Re: PowerShell - Dependent parameters

2013-04-14 Thread Jeff Bunting
Nice! I didn't know about DefaultParameterSetName. Makes things much
easier; thanks for sharing.

As a side note, when I was playing with string validation yesterday, I ran
across this article
http://blog.whatsupduck.net/2012/02/powershell-validatenotnullorempty-bug.html


On Sat, Apr 13, 2013 at 8:15 PM, Ben Scott mailvor...@gmail.com wrote:

 On Sat, Apr 13, 2013 at 7:17 PM, Michael B. Smith mich...@smithcons.com
 wrote:
  What you are missing is the DefaultParameterSetName.

   Ahhh... that did it!  Thanks for the clue!

   Finished code, for those so interested:

 http://pastebin.com/dQbDDqKN

   It even treats -mailTo as optional when -smtpHost is present (a
 valid, albeit useless, scenario).

  RTFM. :)
 
  Payette, Second Edition, section 8.2.

   My copy of Payette is at work on my desk, and was open during this
 exercise.  This is one of those It's easy to find, if you know the
 answer situations.  :-)

   Thanks again!

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: PowerShell - Dependent parameters

2013-04-13 Thread Jeff Bunting
I think you need sets that aren't disjoint, something like

Param(

# things to back up
[Parameter(Mandatory=$true, ParameterSetName='backupinfo')]
[Parameter(Mandatory=$true, ParameterSetName='mailTo')] [string]
$include,
# disk or network path to backup to
[Parameter(Mandatory=$true, ParameterSetName='backupinfo')]
[Parameter(Mandatory=$true, ParameterSetName='mailTo')] [string]
$backupTo,
# directory to put log files in
[Parameter(Mandatory=$true, ParameterSetName='backupinfo')]
[Parameter(Mandatory=$true, ParameterSetName='mailTo')] [string]
$logDir,

# email address to mail report to
[Parameter(Mandatory=$true,ParameterSetName='mailTo')][string] $mailTo,

# SMTP host used to send email
[Parameter(Mandatory=$true,ParameterSetName='mailTo')][string] $smtpHost

# option, eject media when done
[Parameter (ParameterSetName='backupinfo')]
[Parameter (ParameterSetName='mailTo')] [switch] $eject = $false

)

Seems to me it might be easier to explicitly test smtphost in this case.
Or maybe MBS will educate us


Jeff


On Fri, Apr 12, 2013 at 7:04 PM, Ben Scott mailvor...@gmail.com wrote:

 On Fri, Apr 12, 2013 at 6:59 PM, Ben Scott mailvor...@gmail.com wrote:
  If can tell PowerShell that one parameter is related to another, but
  I can't figure out how to tell it one parameter *depends* on another.

   Correction: First line above should begin with I can tell PowerShell
 .

   I blame the cold I have.

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: PowerShell - Dependent parameters

2013-04-13 Thread Jeff Bunting
You could try adding a Position=X to the parameters to deal with the
ambiguity; might have to move $eject elsewhere in the parameter order
though.


On Sat, Apr 13, 2013 at 2:43 PM, Ben Scott mailvor...@gmail.com wrote:

 On Sat, Apr 13, 2013 at 2:02 PM, Jeff Bunting bunting.j...@gmail.com
 wrote:
  I think you need sets that aren't disjoint, something like

   I didn't think of that.  Good idea.  But, I just tried it, and that
 doesn't work either.  :(  I'm guessing it makes the base parameter
 set ambiguous, as it overlaps exactly with the mailTo parameter set.
  So, if I don't specify -mailTo, PowerShell pukes trying to figure out
 which parameter set I want:

 C:\Users\BSCOTT\Desktop\param_test.ps1 : Parameter set cannot be
 resolved using the specified named parameters.
 At line:1 char:17
 + .\param_test.ps1   -include c:\ -backupTo z:\ -logdir d:\logs
 + CategoryInfo  : InvalidArgument: (:) [param_test.ps1],
 ParameterBindingException
 + FullyQualifiedErrorId : AmbiguousParameterSet,param_test.ps1

   It does do the Right Thing when -mailTo is specified, though:
 -smtpHost becomes mandatory.  So closer in one direction, but broke
 something else, as is so often the case.

   I suppose I could add a parameter -noMail and put it in just the
 base parameter set, but I find that even uglier than testing
 smtpHost explicitly.  :)

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: My Experts 2 Experts Conference Presentation from Hamburg, Germany

2013-02-14 Thread Jeff Bunting
I think you gave a good presentation Webster, and I didn't even get a beer
at break time.
I even learned a couple of things about DFL and KCC.

Thanks!

Jeff

On Tue, Feb 5, 2013 at 8:12 AM, Webster webs...@carlwebster.com wrote:

  Pretty pathetic attempt at a presentation but if you have an hour to
 waste, here you go.

 ** **

 10 Things in AD That Can Affect Your Application and Desktop
 Virtualization Efforts and How To Fix Them

 ** **


 http://www.youtube.com/watch?v=dht_cuiuJoklist=UUM17iQF508Gw09NOGLIKp1Qindex=1
 

 ** **

 I believe this is a public link I was given to share.

 ** **

 I can’t stand watching or listening to myself.  I think I look as stiff as
 a 2x4 and sound like I have a mouth full of mashed taters.  If you can
 tolerate listening to and or watching this video, please let me know what
 you think.

 ** **

 Thanks

 ** **

 ** **

 Webster

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Wow! Don't Get Sick!

2012-10-18 Thread Jeff Bunting
Whitelisting has been discussed here many times; for systems dedicated to a
primary task or two, I'd think it would be ideal.  Is there any good way to
do effective whitelisting on the older operating systems?

I suppose you might still run into legal issues and vendor finger pointing;
just curious.

Jeff


On Wed, Oct 17, 2012 at 8:07 PM, Michael B. Smith mich...@smithcons.comwrote:

  I’ve got two healthcare clients where this is a major problem.

 ** **

 They don’t even attempt to debug. If someone reports a problem, any
 problem, they immediately re-image; and then forensically examine network
 traces and log files to see if any info can be gleaned.

 ** **

 *From:* Roger Wright [mailto:rhw...@gmail.com]
 *Sent:* Wednesday, October 17, 2012 3:15 PM
 *To:* NT System Admin Issues
 *Subject:* Wow! Don't Get Sick!

 ** **


 http://www.technologyreview.com/news/429616/computer-viruses-are-rampant-on-medical-devices/


 Roger Wright
 ___

 Congressional Mantra:  Spending will continue increase until deficits
 improve.

 ** **

 ** **

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: server 2012 / server 2008 r2 KMS

2012-10-03 Thread Jeff Bunting
I don't have any experience with it, but that's how I read the KB article.


FWIW, this post seems to agree
http://www.winsysadminblog.com/2012/08/upgrading-your-current-kms-server-server-2008-r2-to-support-windows-8-and-server-2012-activation/

Jeff

On Wed, Oct 3, 2012 at 12:46 PM, Michael B. Smith mich...@smithcons.comwrote:

  I was under the impression that if I applied KB 2691586 and then used my
 Server 2012 KMS key, my KMS server would also validate Server 2008 R2
 servers. But it isn’t working.

 ** **

 Am I mistaken? Does anyone have any knowledge/experience with this?

 ** **

 Regards,

 Michael B.

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: XP mapped drive whack a mole.

2012-08-20 Thread Jeff Bunting
Try setting the force option to true.

WshNetwork.RemoveNetworkDrive Z: , true

see
http://ss64.com/vb/driverm.html

Jeff

On Mon, Aug 20, 2012 at 3:52 PM, Kennedy, Jim
kennedy...@elyriaschools.orgwrote:

 Running some VB logon scripts for users to map a few drives. Yes I should
 be using GPP.  XP has always been a pain when changing an existing mapped
 drive, the old ones just don't go away and the new one does not overwrite
 them.


 Set WshNetwork = WScript.CreateObject(WScript.Network)
 WshNetwork.RemoveNetworkDrive Z:
 WshNetwork.MapNetworkDrive Z:, \\Server\PublicFiles


 The Z drive won't hit \\server\PublicFiles  it will still be point at the
 old location.  Any empty drives that I map show up fine, lots of other
 stuff in the script that is working. However if I hit a command prompt and
 type   net use t: /delete  and then reboot everything is fine.  There is a
 very good possibility that before my time this mapping in question was
 created with

 net use t: \\share /persistent:yes

 in a bat file.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: XP mapped drive whack a mole.

2012-08-20 Thread Jeff Bunting
oh, and don't forget the quotes :-)

On Mon, Aug 20, 2012 at 5:00 PM, Jeff Bunting bunting.j...@gmail.comwrote:

 Try setting the force option to true.

 WshNetwork.RemoveNetworkDrive Z: , true

 see
 http://ss64.com/vb/driverm.html

 Jeff


 On Mon, Aug 20, 2012 at 3:52 PM, Kennedy, Jim 
 kennedy...@elyriaschools.org wrote:

 Running some VB logon scripts for users to map a few drives. Yes I should
 be using GPP.  XP has always been a pain when changing an existing mapped
 drive, the old ones just don't go away and the new one does not overwrite
 them.


 Set WshNetwork = WScript.CreateObject(WScript.Network)
 WshNetwork.RemoveNetworkDrive Z:
 WshNetwork.MapNetworkDrive Z:, \\Server\PublicFiles


 The Z drive won't hit \\server\PublicFiles  it will still be point at the
 old location.  Any empty drives that I map show up fine, lots of other
 stuff in the script that is working. However if I hit a command prompt and
 type   net use t: /delete  and then reboot everything is fine.  There is a
 very good possibility that before my time this mapping in question was
 created with

 net use t: \\share /persistent:yes

 in a bat file.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: VMWare tools

2012-02-24 Thread Jeff Bunting
I've had this happen occasionally on some VMs too.  I was thinking disabled
autoplay might be the cause of this, but haven't gotten around to testing
the theory.

Jeff

On Fri, Feb 24, 2012 at 10:04 AM, Richard McClary richard.mccl...@aspca.org
 wrote:

  Well, that is precisely what had been failing.

 ** **

 As others have pointed out, when that fails, the installer is still
 mounted as a virtual DVD on the VM.  One browses that for the installer.**
 **

 ** **

 It’s fixed now; and thank you.

 ** **

 *From:* pdw1...@hotmail.com [mailto:pdw1...@hotmail.com]
 *Sent:* Friday, February 24, 2012 8:51 AM

 *To:* NT System Admin Issues
 *Subject:* RE: VMWare tools

  ** **

 I just make a console connection to the server, then at the top, click on
 the VM drop-down menu, click on Guest and select Install\Upgrade VMWare
 tools.
  --

 From: richard.mccl...@aspca.org
 To: ntsysadmin@lyris.sunbelt-software.com
 Date: Fri, 24 Feb 2012 14:00:17 +
 Subject: RE: VMWare tools

 OK, I give up – how does one do a manual install?

  

 *From:* pdw1...@hotmail.com [mailto:pdw1...@hotmail.com]
 *Sent:* Friday, February 24, 2012 7:44 AM

 *To:* NT System Admin Issues
 *Subject:* RE: VMWare tools

   

 We're on v4.1, and I always have to manually install the tools thru
 vcenter.  It's not a big deal to me since I don't create that many
 servers.
 And on that note, I am so glad we finally got a virtual solution in
 place.  Instead of the get quote for a new server, order it, set it up now
 it's Okay, give me an hour or two and I'll have it up and running.

  --

 From: cgarciamo...@spragueenergy.com
 To: ntsysadmin@lyris.sunbelt-software.com
 Subject: RE: VMWare tools
 Date: Fri, 24 Feb 2012 13:23:08 +

 I’ve yet to find an issue installing tools on any server, Ubuntu, Windows
 (NT,2000,2003,2008) that being said, sometimes servers like Terminal
 Servers might have an issue timing out unless you switch modes on them.***
 *

  

 For the most part I always open up a direct console onto the servers log
 on and then fire up the tools install so I can see what’s going on, most
 are done within 5-10 minutes. Have you looked into the Event logs on the
 server? Maybe an Autorun issue? On the ones that failed have you tried a
 mount CD and then do the tools manually (next,next,finish)?

  

 *From:* Richard McClary [mailto:richard.mccl...@aspca.org]
 *Sent:* Friday, February 24, 2012 8:09 AM
 *To:* NT System Admin Issues
 *Subject:* VMWare tools

  

 Greetings!

  

 Why is it that on some VMWare VM’s, VMTools will not install?  I can find
 no errors nor any consistency.

  

 Locally, we are currently running ESX 3.5.  I see the failure for VMTools
 to install on some Windows 2003 machines.  On others, created at about the
 same time (within a day or two), VMTools installs on them quickly with no
 issues.

  

 Several weeks back, I created my first Windows 2008 server on an ESX 4.1
 system.  In vCenter, I gave the command to install VMTools.  Only recently
 did I log back into that particular VMWare environment.  I happened to
 check on the server I had created.  In vCenter, “Summary”, it shows that
 VMTools were not installed.

  

 In vCenter, clicking that VM, then “Guest”, I see I have only the option
 to cancel the installation.  (Likewise on the ESX 3.5 VM’s on which VMTools
 would not install.)

  

 Again, anybody know why VMTools simply will not install on some VM’s?

 --

 Richard D. McClary

 Jr Infrastructure Architect, Information Technology Group 

 *ASPCA®*

 1717 S. Philo Rd, Ste 36

 Urbana, IL 61802

 richard.mccl...@aspca.org

 P: 217-337-9761

 C: 217-417-1182

 F: 217-337-9761

 www.aspca.org

  

  


 The information contained in this e-mail, and any attachments hereto, is
 from The American Society for the Prevention of Cruelty to Animals®
 (ASPCA®) and is intended only for use by the addressee(s) named herein and
 may contain legally privileged and/or confidential information. If you are
 not the intended recipient of this e-mail, you are hereby notified that any
 dissemination, distribution, copying or use of the contents of this e-mail,
 and any attachments hereto, is strictly prohibited. If you have received
 this e-mail in error, please immediately notify me by reply email and
 permanently delete the original and any copy of this e-mail and any
 printout thereof. 

  

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

  

 _
 This 

Re: Help w/TFTP

2012-02-16 Thread Jeff Bunting
Richard,

You need to add a tftp client from windows.  Look in control panel,
programs  features, add windows components.

Jeff

On Thu, Feb 16, 2012 at 11:11 AM, Richard McClary richard.mccl...@aspca.org
 wrote:

  Greetings!

 ** **

 I need to copy some router firmware from my PC (well, any node within my
 network) to our main internet router.

 ** **

 The router is outside our firewall.  So, it would seem simplest to use
 “tftp –I put…” from inside my network.  The alternative would seem to be
 have a tftp server mip’d through the firewall and issue “tftp –I get…” from
 the router.

 ** **

 Although I have the SolarWinds TFTP server on my workstation, I do not
 seem to have a command line “tftp”.  (My workstation is Win7 Professional.)
 

 ** **

 Suggestions?  Thanks…

 --

 Richard D. McClary

 Jr Infrastructure Architect, Information Technology Group 

 *ASPCA®*

 1717 S. Philo Rd, Ste 36

 Urbana, IL 61802

 richard.mccl...@aspca.org

 P: 217-337-9761

 C: 217-417-1182

 F: 217-337-9761

 www.aspca.org

 ** **


 The information contained in this e-mail, and any attachments hereto, is
 from The American Society for the Prevention of Cruelty to Animals®
 (ASPCA®) and is intended only for use by the addressee(s) named herein and
 may contain legally privileged and/or confidential information. If you are
 not the intended recipient of this e-mail, you are hereby notified that any
 dissemination, distribution, copying or use of the contents of this e-mail,
 and any attachments hereto, is strictly prohibited. If you have received
 this e-mail in error, please immediately notify me by reply email and
 permanently delete the original and any copy of this e-mail and any
 printout thereof.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

supereseded patches/hotfixes

2012-02-16 Thread Jeff Bunting
Wondering if anyone knows of a queryable online resource that would let me
know if a particular windows update or hotfix has been superseded by
something newer?  I know WSUS used to show this info, but we're not using
it in this environment, and IIRC, it isn't searchable.

I know KB articles will mention when an update supersedes a previous one,
but I've found that searching doesn't necessarily return the most current
one.

Thanks,
Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: supereseded patches/hotfixes

2012-02-16 Thread Jeff Bunting
Thanks, Ed.  I didn't realize that info was included, and nicely
highlighted.  Very nice!

However, I was primarily interested in KB2553549, which I suppose is a
non-security hotfix.  I thought there had been an update released late last
year that corrected this problem, but I'm beginning to think I may be wrong.

Jeff


On Thu, Feb 16, 2012 at 12:55 PM, ed ziots ezi...@hotmail.com wrote:

  http://technet.microsoft.com/en-us/security/bulletin

 You can query what you need across all the platforms there. Been using
 that for a while to keep my patching specifications up to date.

 Z

 Edward E. Ziots
 Senior Informational Security Engineer
 CISSP,Security +,Network+


  --
 Date: Thu, 16 Feb 2012 11:34:28 -0500
 Subject: supereseded patches/hotfixes
 From: bunting.j...@gmail.com
 To: ntsysadmin@lyris.sunbelt-software.com


 Wondering if anyone knows of a queryable online resource that would let me
 know if a particular windows update or hotfix has been superseded by
 something newer?  I know WSUS used to show this info, but we're not using
 it in this environment, and IIRC, it isn't searchable.

 I know KB articles will mention when an update supersedes a previous one,
 but I've found that searching doesn't necessarily return the most current
 one.

 Thanks,
 Jeff
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: supereseded patches/hotfixes

2012-02-16 Thread Jeff Bunting
Thanks, Phil!  That's very useful.

Jeff

On Thu, Feb 16, 2012 at 1:28 PM, Randal, Phil
phil.ran...@hoopleltd.co.ukwrote:

  This one’s cool as well:



 http://www.mskbfiles.com/tcpip.sys.php



 Cheers,


 Phil



 --

 *Phil Randal*

 *Infrastructure Engineer*
 *Hoople Ltd | Thorn Office Centre | Hereford HR2 6JT*

 Tel: 01432 260415 | Email: phil.ran...@hoopleltd.co.uk



 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* 16 February 2012 18:18
 *To:* NT System Admin Issues
 *Subject:* Re: supereseded patches/hotfixes



 Thanks, Ed.  I didn't realize that info was included, and nicely
 highlighted.  Very nice!



 However, I was primarily interested in KB2553549, which I suppose is a
 non-security hotfix.  I thought there had been an update released late last
 year that corrected this problem, but I'm beginning to think I may be wrong.



 Jeff





 On Thu, Feb 16, 2012 at 12:55 PM, ed ziots ezi...@hotmail.com wrote:

 http://technet.microsoft.com/en-us/security/bulletin

 You can query what you need across all the platforms there. Been using
 that for a while to keep my patching specifications up to date.

 Z

 Edward E. Ziots
 Senior Informational Security Engineer
 CISSP,Security +,Network+


  --

 Date: Thu, 16 Feb 2012 11:34:28 -0500
 Subject: supereseded patches/hotfixes
 From: bunting.j...@gmail.com
 To: ntsysadmin@lyris.sunbelt-software.com



 Wondering if anyone knows of a queryable online resource that would let me
 know if a particular windows update or hotfix has been superseded by
 something newer?  I know WSUS used to show this info, but we're not using
 it in this environment, and IIRC, it isn't searchable.



 I know KB articles will mention when an update supersedes a previous one,
 but I've found that searching doesn't necessarily return the most current
 one.



 Thanks,

 Jeff

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin
  “Any opinion expressed in this e-mail or any attached files are those of
 the individual and not necessarily those of Hoople Ltd. You should be aware
 that Hoople Ltd. monitors its email service. This e-mail and any attached
 files are confidential and intended solely for the use of the addressee.
 This communication may contain material protected by law from being passed
 on. If you are not the intended recipient and have received this e-mail in
 error, you are advised that any use, dissemination, forwarding, printing or
 copying of this e-mail is strictly prohibited. If you have received this
 e-mail in error please contact the sender immediately and destroy all
 copies of it.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Allowing or not Allowing iTunes on corporate computers????

2012-02-14 Thread Jeff Bunting
I've never seen one with an .old extension... You sure that wasn't manually
created?

Jeff

On Tue, Feb 14, 2012 at 3:17 PM, Micheal Espinola Jr 
michealespin...@gmail.com wrote:

 I hope you are joking.  Have you looked at:

 %windir%\SoftwareDistribution\Download
 %windir%\SoftwareDistribution.old

 Recently?  There's a bunch more too.

 --
 Espi




 On Tue, Feb 14, 2012 at 11:35 AM, Mayo, Bill bem...@pittcountync.govwrote:

 I’m glad that Microsoft doesn’t waste any disk space with updates that
 have already been applied.

 ** **

 *From:* Jonathan Link [mailto:jonathan.l...@gmail.com]
 *Sent:* Tuesday, February 14, 2012 2:34 PM

 *To:* NT System Admin Issues
 *Subject:* Re: Allowing or not Allowing iTunes on corporate computers
 

  ** **

 Intuit makes Apple and Adobe look like paragons of resource conservation.
 

 On Tue, Feb 14, 2012 at 2:16 PM, Micheal Espinola Jr 
 michealespin...@gmail.com wrote:

 Regardless of the issues of streaming, let me fill you on on some things
 about Apple products - especially when related to iTunes:  They are worse
 than Adobe.

 ** **

 1.  Their update process can break easily, more often on 64bit.  I'm not
 saying it common, but its easy.  And its not easy to fix.  IME it
 frequently requires a manual wipe of some kind.

 ** **

 2.  They cache all of their installation files.  Just like what Adobe
 Reader and related products do, they save/store install files of every
 single downloaded upgrade that they process (firmware as well).  As well
 as multiple backups of devices that are attached/synched, and other crap.
  If you are space-strapped, and have finite backup/sync windows - your
 processes can be seriously impacted.

 ** **

 I've seen backups impacted by 10GB of older/cached upgrades of Apple
 products per user.  It just keeps growing over time until you manually
 delete it.  I've been a bit of a backup whore recently, so this in turn has
 made me a disk-space analyst as well.   I am extremely annoyed with Apple,
 Adobe, and Quickbooks especially.  Some of it can be easily compensated for
 with scripts.  Some of it, not so easily scripted without non-builtin tools.

 --
 Espi

  



 

 On Sun, Feb 12, 2012 at 2:38 PM, justino garcia jgarciaitl...@gmail.com
 wrote:

 iTunes removal has come up in our office.

 What is norm are you allowing iTunes on the network?



 --
 Justin
 IT-TECH

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~

 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: ESXi 4 Host access

2012-02-02 Thread Jeff Bunting
You didn't explicitly say, is the admin on the other side using the IP
address to ping?   I'd avoid names for the time being to absolutely rule
out a DNS problem.  (incorrect A record on the other side could potentially
cause this behavior)

Can you ping their workstation by IP from the ESX host on your side?

Any sort of VPN rule or static route in place for the host address that
might be redirecting?

Can you remote into a workstation on the other side of the VPN and test
yourself?

Jeff

On Thu, Feb 2, 2012 at 8:08 AM, Dave Vantine dvant...@gmail.com wrote:

 If we assume that my subnet is 192.168.1.0/24. The ESXi host is
 192.168.1.10 and the gateway has been set to 192.168.1.1 and the subnet is
 255.255.255.0.

 The gateway and subnet settings are the same as any of the other machines
 in my local subnet.

 I created a DNS record for the host so any machine on this subnet can ping
 the machine either by IP or hostname and can connect to it via vSphere
 client.

 It is the machines in the branch office which are on a different subnets
 e.g. 192.168.100.0/24 which are not able to ping the host or connect with
 vSphere though they are able to ping all other machines/devices on my
 subnet.




 On Wed, Feb 1, 2012 at 1:46 PM, Richard Stovall rich...@gmail.com wrote:

 What is the default gateway on the ESXi server's management NIC?  Is it
 the same as the other machines on your subnet?


 On Wed, Feb 1, 2012 at 11:34 AM, Dave Vantine dvant...@gmail.com wrote:

 I am a VMware newbie and have a ESXi host running on my local subnet. I
 am able to ping this machine by IP and  can access this machine with the
 Vsphere client to manage the guest on this subnet.

 I want to give access to the host to an administrator located at our
 branch office on a different subnet. We have a site to site vpn and all the
 other machines on the two subnet are pingable except for the ESXi host.
 When you try to ping the host or run a Vsphere client from the branch
 subnet there is no response. I know for certain that there is nothing
 blocking the traffic between the subnets so there must be something within
 the ESXi host that is only allowing IP's on the local subnet to communicate
 with it. Any idea on how I can get the Vsphere client on the remote networ
 to be able to connect?

 --
 Thanks In Advance
 Dave Vantine

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




 --
 Thanks

 Dave Vantine

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: ESXi 4 Host access

2012-02-02 Thread Jeff Bunting
Any NIC teaming going on?

http://kb.vmware.com/selfservice/microsites/search.do?language=en_UScmd=displayKCexternalId=1022751


I'd second Todd's suggestion about a traceroute.

On Thu, Feb 2, 2012 at 4:06 PM, Dave Vantine dvant...@gmail.com wrote:

 See in line

 On Thu, Feb 2, 2012 at 1:03 PM, Jeff Bunting bunting.j...@gmail.comwrote:

 You didn't explicitly say, is the admin on the other side using the IP
 address to ping?   I'd avoid names for the time being to absolutely rule
 out a DNS problem.  (incorrect A record on the other side could potentially
 cause this behavior)

 # yes pinging by IP

 Can you ping their workstation by IP from the ESX host on your side?

 # I am not able to ping any machines on there subnet from the host on my
 subnet
 Any sort of VPN rule or static route in place for the host address that
 might be redirecting?

 I can not find any rule or route that would limit this single IP.

 Can you remote into a workstation on the other side of the VPN and test
 yourself?

 # I can open an RDP connection to a machine in there subnet and can ping
 any device on my subnet except the ESXi host

 Jeff

 On Thu, Feb 2, 2012 at 8:08 AM, Dave Vantine dvant...@gmail.com wrote:

 If we assume that my subnet is 192.168.1.0/24. The ESXi host is
 192.168.1.10 and the gateway has been set to 192.168.1.1 and the subnet is
 255.255.255.0.

 The gateway and subnet settings are the same as any of the other
 machines in my local subnet.

 I created a DNS record for the host so any machine on this subnet can
 ping the machine either by IP or hostname and can connect to it via vSphere
 client.

 It is the machines in the branch office which are on a different subnets
 e.g. 192.168.100.0/24 which are not able to ping the host or connect
 with vSphere though they are able to ping all other machines/devices on my
 subnet.




 On Wed, Feb 1, 2012 at 1:46 PM, Richard Stovall rich...@gmail.comwrote:

 What is the default gateway on the ESXi server's management NIC?  Is it
 the same as the other machines on your subnet?


 On Wed, Feb 1, 2012 at 11:34 AM, Dave Vantine dvant...@gmail.comwrote:

 I am a VMware newbie and have a ESXi host running on my local subnet.
 I am able to ping this machine by IP and  can access this machine with the
 Vsphere client to manage the guest on this subnet.

 I want to give access to the host to an administrator located at our
 branch office on a different subnet. We have a site to site vpn and all 
 the
 other machines on the two subnet are pingable except for the ESXi host.
 When you try to ping the host or run a Vsphere client from the branch
 subnet there is no response. I know for certain that there is nothing
 blocking the traffic between the subnets so there must be something within
 the ESXi host that is only allowing IP's on the local subnet to 
 communicate
 with it. Any idea on how I can get the Vsphere client on the remote networ
 to be able to connect?

 --
 Thanks In Advance
 Dave Vantine

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




 --
 Thanks

 Dave Vantine

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




 --
 Thanks
 Dave Vantine

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: .CAB file as a Microsoft systems patch

2012-01-19 Thread Jeff Bunting
I'd go get the appropriate patch(es) from Microsoft.  It should come in a
.msu package rather than a cab

http://technet.microsoft.com/en-us/security/bulletin/MS09-048

Jeff

On Thu, Jan 19, 2012 at 3:55 PM, Richard McClary
richard.mccl...@aspca.orgwrote:

  Greetings!

 ** **

 We have “been advised” to apply a certain patch to a couple of our servers
 MIP’d out through our firewall.  The patch in question is:

 ** **

 Windows6.0-KB967723-x86.cab

 ** **

 Now that I have it copied onto these servers, how does one *actually apply
 * a “patch” which arrives as a .CAB file?

 ** **

 In “Explorer”, the .CAB file “opens” by listing a lot of files with no
 extensions (probably hidden in Win7) and Manifests.

 ** **

 Thanks!

 --

 Richard D. McClary

 Jr Infrastructure Architect, Information Technology Group 

 *ASPCA®*

 1717 S. Philo Rd, Ste 36

 Urbana, IL 61802

 richardmccl...@aspca.org

 P: 217-337-9761

 C: 217-417-1182

 F: 217-337-9761

 www.aspca.org

 ** **


 The information contained in this e-mail, and any attachments hereto, is
 from The American Society for the Prevention of Cruelty to Animals®
 (ASPCA®) and is intended only for use by the addressee(s) named herein and
 may contain legally privileged and/or confidential information. If you are
 not the intended recipient of this e-mail, you are hereby notified that any
 dissemination, distribution, copying or use of the contents of this e-mail,
 and any attachments hereto, is strictly prohibited. If you have received
 this e-mail in error, please immediately notify me by reply email and
 permanently delete the original and any copy of this e-mail and any
 printout thereof.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: IIS 4.0 and .docx MIME types

2011-12-22 Thread Jeff Bunting
Sounds like IIS is successfully serving the file if Word is complaining
about the format.  Could the document be from a different (prob. older)
version of word?  Rather than opening, can you save the file locally and
try extension as .doc and see if Word will open.

Jeff

On Thu, Dec 22, 2011 at 2:35 PM, Blasko, Margo
margo.bla...@dcc-cdc.gc.cawrote:

 All,

 Entered
 application/vnd.openxmlformats-officedocument.wordprocessingml.document as
 the .docx MIME type in ISS 4.0 on a Windows 2000 server.   The server was
 then rebooted.

 Unfortuantely the docx documents still will not open.  The error is 'Word
 cannot open the file because the file format does not match the file
 extension'

 Is this a compatibility issue?  Can I get .docx to work on IIS4.0? Or
 could there be something else?

 Thanks in advance,

 Margo
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: OT: Gadgets

2011-11-15 Thread Jeff Bunting
Check out sonos.com.  Might be more than you want to spend, but sounds like
it may be what you're looking for.

Jeff

On Tue, Nov 15, 2011 at 7:51 AM, James Rankin kz2...@googlemail.com wrote:

 Just moved to a much bigger house and I am trying to revamp all my
 electronic kit. I have a lot of gym equipment in my garage, but I was
 fancying putting some sort of music-playing device into the garage that
 could connect up to my TeraStation and play a selection of music directly
 from there. Buying a stereo and burning a load of mp3s onto a CD/DVD seems
 s dated now...can anyone recommend any devices that might be able to
 achieve this for me?

 I've already got a streaming box linked to the TV that fires
 movies/music/pictures onto the TV which works great, but I doubt I could
 run a cable all the way from the streaming box to the garage (it is a much
 bigger house). Would I need a device to output the music in the garage as
 well as another streaming device? I've been Googling about (probably not
 very cleverly) and I've found plenty stuff that can stream music across to
 a stereo, but a) I don't have a stereo - I used to play all music through
 my TV, and b) kit like SqueezeBox seems fairly expensive. I'm not wanting
 to spend a great deal of money here, quality isn't that important, just
 need some music in the background while I pound the punchbags!

 All suggestions gratefully welcomed.


 TIA,



 JRR


 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.

 ** IMPORTANT INFORMATION/DISCLAIMER *

 This document should be read only by those persons to whom it is
 addressed. If you have received this message it was obviously addressed to
 you and therefore you can read it, even it we didn't mean to send it to
 you. However, if the contents of this email make no sense whatsoever then
 you probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you should immediately kill yourself and
 destroy your computer (not necessarily in that order). Once you have taken
 this action, please contact us.. no, sorry, you can't use your computer,
 because you just destroyed it, and possibly also committed suicide
 afterwards, but I am starting to digress.. *

 *The originator of this email is not liable for the transmission of the
 information contained in this communication. Or are they? Either way it's a
 pretty dull legal query and frankly one I'm not going to dwell on. But
 should you have nothing better to do, please feel free to ruminate on it,
 and please pass on any concrete conclusions should you find them. However,
 if you pass them on via email, be sure to include a disclaimer regarding
 liability for transmission.
 *

 *In the event that the originator did not send this email to you, then
 please return it to us and attach a scanned-in picture of your mother's
 brother's wife wearing nothing but a kangaroo suit, and we will immediately
 refund you exactly half of what you paid for the can of Whiskas you bought
 when you went to Pets** **At Home yesterday. *

 *We take no responsibility for non-receipt of this email because we are
 running Exchange 5.5 and everyone knows how glitchy that can be. In the
 event that you do get this message then please note that we take no
 responsibility for that either. Nor will we accept any liability, tacit or
 implied, for any damage you may or may not incur as a result of receiving,
 or not, as the case may be, from time to time, notwithstanding all
 liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
 what happens, it is NOT, and NEVER WILL BE, OUR FAULT! *

 *The comments and opinions expressed herein are my own and NOT those of
 my employer, who, if he knew I was sending emails and surfing the seamier
 side of the Internet, would cut off my manhood and feed it to me for
 afternoon tea. *


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: OT: Gadgets

2011-11-15 Thread Jeff Bunting
never mind I didn't know what a squeezebox was till after I posted
this. cut your workout time by 5 minutes so you'll have enough energy to
make playlists and copy files around :-)

On Tue, Nov 15, 2011 at 11:22 AM, Jeff Bunting bunting.j...@gmail.comwrote:

 Check out sonos.com.  Might be more than you want to spend, but sounds
 like it may be what you're looking for.

 Jeff

 On Tue, Nov 15, 2011 at 7:51 AM, James Rankin kz2...@googlemail.comwrote:

 Just moved to a much bigger house and I am trying to revamp all my
 electronic kit. I have a lot of gym equipment in my garage, but I was
 fancying putting some sort of music-playing device into the garage that
 could connect up to my TeraStation and play a selection of music directly
 from there. Buying a stereo and burning a load of mp3s onto a CD/DVD seems
 s dated now...can anyone recommend any devices that might be able to
 achieve this for me?

 I've already got a streaming box linked to the TV that fires
 movies/music/pictures onto the TV which works great, but I doubt I could
 run a cable all the way from the streaming box to the garage (it is a much
 bigger house). Would I need a device to output the music in the garage as
 well as another streaming device? I've been Googling about (probably not
 very cleverly) and I've found plenty stuff that can stream music across to
 a stereo, but a) I don't have a stereo - I used to play all music through
 my TV, and b) kit like SqueezeBox seems fairly expensive. I'm not wanting
 to spend a great deal of money here, quality isn't that important, just
 need some music in the background while I pound the punchbags!

 All suggestions gratefully welcomed.


 TIA,



 JRR


 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.

 ** IMPORTANT INFORMATION/DISCLAIMER *

 This document should be read only by those persons to whom it is
 addressed. If you have received this message it was obviously addressed to
 you and therefore you can read it, even it we didn't mean to send it to
 you. However, if the contents of this email make no sense whatsoever then
 you probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you should immediately kill yourself and
 destroy your computer (not necessarily in that order). Once you have taken
 this action, please contact us.. no, sorry, you can't use your computer,
 because you just destroyed it, and possibly also committed suicide
 afterwards, but I am starting to digress.. *

 *The originator of this email is not liable for the transmission of the
 information contained in this communication. Or are they? Either way it's a
 pretty dull legal query and frankly one I'm not going to dwell on. But
 should you have nothing better to do, please feel free to ruminate on it,
 and please pass on any concrete conclusions should you find them. However,
 if you pass them on via email, be sure to include a disclaimer regarding
 liability for transmission.
 *

 *In the event that the originator did not send this email to you, then
 please return it to us and attach a scanned-in picture of your mother's
 brother's wife wearing nothing but a kangaroo suit, and we will immediately
 refund you exactly half of what you paid for the can of Whiskas you bought
 when you went to Pets** **At Home yesterday. *

 *We take no responsibility for non-receipt of this email because we are
 running Exchange 5.5 and everyone knows how glitchy that can be. In the
 event that you do get this message then please note that we take no
 responsibility for that either. Nor will we accept any liability, tacit or
 implied, for any damage you may or may not incur as a result of receiving,
 or not, as the case may be, from time to time, notwithstanding all
 liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
 what happens, it is NOT, and NEVER WILL BE, OUR FAULT! *

 *The comments and opinions expressed herein are my own and NOT those of
 my employer, who, if he knew I was sending emails and surfing the seamier
 side of the Internet, would cut off my manhood and feed it to me for
 afternoon tea. *


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally

Re: Quick query on alerting on ESXi

2011-11-09 Thread Jeff Bunting
You can configure email alerts under the alarms tab in virtual center too.

Jeff

On Wed, Nov 9, 2011 at 10:52 AM, Rankin, James R kz2...@googlemail.comwrote:

 Excellent, cheers!

 Sent from my SR-71 Blackbird
 --
 *From: * Kim Longenbaugh k...@colonialsavings.com
 *Date: *Wed, 9 Nov 2011 15:11:03 +
 *To: *NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
 *ReplyTo: * NT System Admin Issues 
 ntsysadmin@lyris.sunbelt-software.com
 *Subject: *RE: Quick query on alerting on ESXi

  ESXi acts the same as ESX, and the same alerts show up in the Virtual
 Center client.

 ** **

 *From:* James Rankin [mailto:kz2...@googlemail.com]
 *Sent:* Wednesday, November 09, 2011 8:12 AM
 *To:* NT System Admin Issues
 *Subject:* Quick query on alerting on ESXi

 ** **

 Never done a lot of work with ESXi - so can anyone tell me whether it
 behaves in the same way as full-fat ESX, as in when a CPU or memory usage
 goes over threshold, does the host/guest get a little yellow or red alert
 on it in the VMWare client that indicates there's an issue? I have a client
 without any form of monitoring solution so I am trying to find some way for
 them to have a proactive view of their server performance, and this would
 hopefully be one of the ways they can achieve that without having to shell
 out any cash (because they have no intention of doing so!)

 TIA,



 JRR

 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.

 ** IMPORTANT INFORMATION/DISCLAIMER *

 This document should be read only by those persons to whom it is
 addressed. If you have received this message it was obviously addressed to
 you and therefore you can read it, even it we didn't mean to send it to
 you. However, if the contents of this email make no sense whatsoever then
 you probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you should immediately kill yourself and
 destroy your computer (not necessarily in that order). Once you have taken
 this action, please contact us.. no, sorry, you can't use your computer,
 because you just destroyed it, and possibly also committed suicide
 afterwards, but I am starting to digress.. *

 *The originator of this email is not liable for the transmission of the
 information contained in this communication. Or are they? Either way it's a
 pretty dull legal query and frankly one I'm not going to dwell on. But
 should you have nothing better to do, please feel free to ruminate on it,
 and please pass on any concrete conclusions should you find them. However,
 if you pass them on via email, be sure to include a disclaimer regarding
 liability for transmission.*

 *In the event that the originator did not send this email to you, then
 please return it to us and attach a scanned-in picture of your mother's
 brother's wife wearing nothing but a kangaroo suit, and we will immediately
 refund you exactly half of what you paid for the can of Whiskas you bought
 when you went to Pets At Home yesterday. *

 *We take no responsibility for non-receipt of this email because we are
 running Exchange 5.5 and everyone knows how glitchy that can be. In the
 event that you do get this message then please note that we take no
 responsibility for that either. Nor will we accept any liability, tacit or
 implied, for any damage you may or may not incur as a result of receiving,
 or not, as the case may be, from time to time, notwithstanding all
 liabilities implied or otherwise, ummm, hell, where was I...umm, no matter
 what happens, it is NOT, and NEVER WILL BE, OUR FAULT! *

 *The comments and opinions expressed herein are my own and NOT those of
 my employer, who, if he knew I was sending emails and surfing the seamier
 side of the Internet, would cut off my manhood and feed it to me for
 afternoon tea. *

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 

Re: Semi OT: VMWare CLI

2011-08-29 Thread Jeff Bunting
Yes, my co-worker had the same problem.  That DLL is part of OpenSSL; I
think you have an older version of it somewhere in your PATH.

I have version

0.9.8.4 in C:\Program Files\VMware\VMware vSphere CLI\Perl\bin

and

0.9.8.9 in C:\Program Files\VMware\Infrastructure\Virtual Infrastructure
Client\4.1

I have a couple of other apps (dig, Notes) that have other versions of it in
their directory too, though my workstation doesn't have this error.  He got
around it by dropping a copy of it in \windows\system32.


Jeff


On Mon, Aug 29, 2011 at 2:42 PM, Cameron cameron.orl...@gmail.com wrote:

 Good afternoon all,

 I downloaded and installed VMWare-vSphere-CLI-4.1.0-254719 (directly from
 VMWare) and when I try and run it I get an error The ordinal 968 could not
 be located in the dynamic link library LIBEAY32.dll I've tried this on XP,
 Vista, Win 7 and get the same response from all 3 boxes.

 I've google-fu'd and see lots of references, but nothing that seems to fix
 my problem.

 Has anyone else seen this...and more importantly, figured out how to fix
 it?

 Cheers!
 Cameron

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Earthquake!!!!!!

2011-08-23 Thread Jeff Bunting
felt a little tremor down in Roanoke...

On Tue, Aug 23, 2011 at 2:42 PM, Michael B. Smith mich...@smithcons.comwrote:

  It’s centered just 25 miles east of me. Yes, I felt it. J

 ** **

 http://earthquake.usgs.gov/earthquakes/recenteqsus/Quakes/usc0005ild.php**
 **

 ** **

 Regards,

 ** **

 Michael B. Smith

 Consultant and Exchange MVP

 http://TheEssentialExchange.com

 ** **

 *From:* Christopher Bodnar [mailto:christopher_bod...@glic.com]
 *Sent:* Tuesday, August 23, 2011 2:41 PM
 *To:* NT System Admin Issues
 *Subject:* OT: Earthquake!!

 ** **

 Anyone on east coast feel it?  We did here in Pennsylvania.


 Chris Bodnar, MCSE, MCITP
 Technical Support III
 Distributed Systems Service Delivery - Intel Services
 Guardian Life Insurance Company of America
 Email: christopher_bod...@glic.com
 Phone: 610-807-6459
 Fax: 610-807-6003 - This message,
 and any attachments to it, may contain information that is privileged,
 confidential, and exempt from disclosure under applicable law. If the reader
 of this message is not the intended recipient, you are notified that any
 use, dissemination, distribution, copying, or communication of this message
 is strictly prohibited. If you have received this message in error, please
 notify the sender immediately by return e-mail and delete the message and
 any attachments. Thank you. 

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Weird robocopy /mir bug?

2011-07-30 Thread Jeff Bunting
In your example, if you reverse the order of the echo commands you'll only
end up with one file in the CollisionTest directory because the long file
name version creates a short name of xx~1.xxx, so the act of copying
isn't really the problem, but that you have different files with the same
name (or same short name)

echo a  xx.xxx  (creates short name xx~1.xxx)
echo b  xx~1.xxx

type xx.xxx
b


You might be able to use fsutil to strip the shortnames of the files you're
copying without having to disable it on the whole volume:

http://technet.microsoft.com/en-us/library/ff621566(WS.10).aspx

Jeff

On Fri, Jul 29, 2011 at 4:54 PM, Crawford, Scott crawfo...@evangel.eduwrote:

 If you'd like to play along, the batch file below demonstrates the problem.
  Note that we're creating two files, copying them to a new folder, but only
 one ends up at the end.  I really need to be able to use robocopy to do this
 copy to minimize the disruption to the users, but this is really jamming me
 up.

 -snip-
 md CollisionTest
 cd CollisionTest
 echo a  xx~1.xxx
 echo a  xx.xxx
 md new
 copy /y *.* new
 dir new
 -snip-

 -Original Message-
 From: Crawford, Scott [mailto:crawfo...@evangel.edu]
 Sent: Friday, July 29, 2011 3:41 PM
 To: NT System Admin Issues
 Subject: RE: Weird robocopy /mir bug?

 Turns out that this issue was a known issue that was fixed in W2K SP3 and
 NT SP5.  Unfortunately it seems to be back.  Maybe I should spin up a W2K
 box to do this copy :) Anybody have any better options?

 http://support.microsoft.com/kb/195144


 -Original Message-
 From: Crawford, Scott [mailto:crawfo...@evangel.edu]
 Sent: Thursday, July 28, 2011 7:33 PM
 To: NT System Admin Issues
 Subject: RE: Weird robocopy /mir bug?

 You mean short name generation on the server?  That's on my list of
 desperation ideas, mainly cuz I've never done it so I'm not sure exactly
 what the effects will be. Does that delete all existing short names?

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Thursday, July 28, 2011 6:42 PM
 To: NT System Admin Issues
 Subject: Re: Weird robocopy /mir bug?

 Turn off short filenames?

 On Thu, Jul 28, 2011 at 15:51, Crawford, Scott crawfo...@evangel.edu
 wrote:
  I’m having some strange problem where robocopy /mir doesn’t actually,
  well…mirror.  I’m pretty sure it has something to do with short file
 names.
  The files that are causing problems are named:
 
 
 
  Short name   Long name
 
  OLIVER~1.WPD OLIVER-M.GD2.wpd
 
   OLIVER-M.GRD
 
  OLIVER~3.WPD oliver-m.rec.wpd
 
   OLIVER~2.WPD
 
 
 
  Due to the nature of the problem, I’m not sure which files are
  actually causing the problem, but I believe it’s the last two listed.
  It seems like there’s a name collision on OLIVER~2.WPD.
 
 
 
  I’ve posted the log below and also at www.evangel.edu/robocopy.txt for
  better readability. I’ve run robocopy /mir 4 times so you can see how
  it goes back and forth replacing existing files with new ones.
 
 
 
  I can’t for the life of me figure out what’s going on or more
  importantly how to fix it. Any help is appreciated.
 
 
 
  E:\Staff\NelsonN\My Documents\WPDocs\profcorr\Rec\Lettersdir Floppy
  Disk 1\oli*.* /x
 
  Volume in drive E is New Volume
 
  Volume Serial Number is B0B3-6FF9
 
 
 
  Directory of E:\Staff\NelsonN\My
  Documents\WPDocs\profcorr\Rec\Letters\Floppy Disk 1
 
 
 
  12/25/1999  06:36 PM13,121 OLIVER~1.WPD OLIVER-M.GD2.wpd
 
  03/15/1999  01:20 AM12,684  OLIVER-M.GRD
 
  03/15/1999  05:50 PM 8,803 OLIVER~3.WPD oliver-m.rec.wpd
 
  12/25/1999  06:29 PM10,367  OLIVER~2.WPD
 
 4 File(s) 44,975 bytes
 
 0 Dir(s)  61,758,398,464 bytes free
 
 
 
  E:\Staff\NelsonN\My Documents\WPDocs\profcorr\Rec\Lettersn:
 
 
 
  N:\Staff\NelsonN\My Documents\WPDocs\profcorr\Rec\Letterse:
 
 
 
  E:\Staff\NelsonN\My Documents\WPDocs\profcorr\Rec\Lettersrobocopy
  Floppy Disk 1 n:Floppy Disk 1 /mir
 
 
 
  --
  -
 
 ROBOCOPY :: Robust File Copy for Windows
 
  --
  -
 
 
 
Started : Thu Jul 28 12:03:13 2011
 
 
 
 Source : E:\Staff\NelsonN\My
  Documents\WPDocs\profcorr\Rec\Letters\Floppy
  Disk 1\
 
   Dest : N:\Staff\NelsonN\My
  Documents\WPDocs\profcorr\Rec\Letters\Floppy
  Disk 1\
 
 
 
  Files : *.*
 
 
 
Options : *.* /S /E /COPY:DAT /PURGE /MIR /R:100 /W:30
 
 
 
  --
  
 
 
 
91E:\Staff\NelsonN\My
  Documents\WPDocs\profcorr\Rec\Letters\Floppy Disk 1\
 
  100%New File   10367OLIVER~2.WPD
 
 
 
  

Re: Strange Windows7 issue with mapped drives

2011-07-26 Thread Jeff Bunting
What OS is the server running?

On Tue, Jul 26, 2011 at 7:27 PM, C. T. qb0...@gmail.com wrote:

 I'm helping out a friend of mine who tries to support a small shop, and the
 shop is starting to get Windows 7 Pro. machines.
 They have a domain setup, and they are trying to map a network drive back
 to a file server.  This file server has several folders on it.

 What is strange is the Windows XP Pro machines can map a drive to
 \\myserver\common without an issue, but if you do this on a Windows 7 Pro
 machine you get Access is Denied.  Now on the Windows 7 machine if you
 browse through Windows explorer by  \\myserver\common you can see the
 folders on the file server, and the kicker is if you want to map a drive to
 this file server from Windows 7 you have to do it one folder deeper.  (e.g.
 net use s: \\myserver\common\abc123 )  This would become a hassle if you
 have to access several folders off of the common share.

 Are there any registry tweaks on the Windows 7 machine that need to be
 done?  Or would there need to be something done on the server side?
 Googleing for this issue the only thing that comes close is :
 http://social.technet.microsoft.com/Forums/en-US/w7itprovirt/thread/e08c3500-a722-4b44-b644-64f94f63c8e5/
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: file searching and copying

2011-07-21 Thread Jeff Bunting
I thought the /s /e was redundant when I first saw it too. The xcopy docs
differ on the usage however:

From Help and Support Center docs:

/s
Copies directories and subdirectories, unless they are empty. If you omit
/s, xcopy works within a single directory.
/e
Copies all subdirectories, even if they are empty. Use /e with the /s and /t
command-line options.

command line (xcopy /?)

  /S   Copies directories and subdirectories except empty ones.
  /E   Copies directories and subdirectories, including empty ones.
   Same as /S /E. May be used to modify /T.




On Wed, Jul 20, 2011 at 7:49 PM, Crawford, Scott crawfo...@evangel.eduwrote:

  Nice to see pushd and popd making an appearance J

 ** **

 Few nits and questions, just to make sure I’m not missing something:

 ** **

 **1.   **The echo in front of xcopy shouldn’t be there. I’m sure it’s
 just there for troubleshooting and left as an oversight. The /s /e is
 redundant, right?

 **2.   **I’m not very practiced with the enhanced ~ substitution, but
 couldn’t the SET @DIR=%%~fpv line omit the p?

 **3.   **I think the ECHO   DEST: %@DEST%\%%~pv line has an extra \***
 *

 **4.   **I think the xcopy’s destination parameter (%@DEST%%%~pv)needs 
 to be
 %@DEST%%%~pnv.  Without it, the files get copied into the corresponding
 parent on the destination.

 **5.   **Is there any way to get the parentheses code blocks work from
 the command line or do they need to be inside of a .bat? I’ve tried
 stringing the commands together with , but met with limited success.

 ** **

 Possible drawback to this method:

 The destination path will contain the full path of the source. For
 instance, if the source root is C:\a\b\c and it contains a folder called
 Search_Term, and we wan’t the destination to be D:\, when we run the script,
 the destination will contain D:\a\b\c\Search_Term, which may not be the
 goal.

 ** **

 In the end, I don’t think this is getting any better results the my
 original line. The 2NUL is just hiding the failures.

 ** **

 Thanks for the script though, it was fun to digest J

 ** **

 *From:* Andrew S. Baker [mailto:asbz...@gmail.com]
 *Sent:* Wednesday, July 20, 2011 3:06 PM

 *To:* NT System Admin Issues
 *Subject:* Re: file searching and copying

 ** **

 How long are the paths?


 There are other ways to handle this, btw...

 

  Try the following snippet.  It should handle long folders even if Windows
 complains about them

 @echo off

  SETLOCAL ENABLEDELAYEDEXPANSION

  SET @SOURCE=%SystemDrive%

  SET @DEST=D:\SomePlace

  SET @FIND=PrivacIE

  

 :Main

  for /f tokens=* %%v in ('dir /ad /b /s %@SOURCE%\*.* 2^NUL ^| FIND
 /I %@FIND%') do (

SET @DIR=%%~fpv

ECHO.

ECHO SOURCE: !@DIR! 

ECHO   DEST: %@DEST%\%%~pv

PUSHD !@DIR!

echo XCOPY *.* %@DEST%%%~pv /S /E /R /Y

ECHO.

POPD

  )

 ** **

 ** **

 :ExitBatch

  ENDLOCAL

  




 

 *ASB*

 *http://about.me/Andrew.S.Baker*

 *Harnessing the Advantages of Technology for the SMB market…*



 

 On Wed, Jul 20, 2011 at 2:24 PM, Jeff Bunting bunting.j...@gmail.com
 wrote:

 Thanks all.  Scott's suggestion is close and at least got me pointed in the
 right direction.  Some of the paths are too long for DIR which throws a
 wrench in the works, so I'm going to have to rely on windows search for now.
 

  

 Powershell, unfortunately, currently isn't an option.

  

 Jeff

 On Wed, Jul 20, 2011 at 12:23 PM, Andrew S. Baker asbz...@gmail.com
 wrote:

 Good one, Scott.

 Jeff, remember to add a % to each variable if used in a batch file, vs the
 command line.


 

 ** **

 *ASB*

 *http://about.me/Andrew.S.Baker*

 *Harnessing the Advantages of Technology for the SMB market…*



 

 On Wed, Jul 20, 2011 at 12:13 PM, Crawford, Scott crawfo...@evangel.edu
 wrote:

   For /f “tokens=*” %i in (‘dir *WORDS_TO_SEARCH* /s/a/b/ad’) do robocopy
 /mir “%i” DESTINATION_PATH

  

 This will search a folder tree for directorys.  Change the dir command to
 eliminate the /s if you only want to search the root.

  

 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Wednesday, July 20, 2011 11:01 AM


 *To:* NT System Admin Issues
 *Subject:* file searching and copying

  

 I'm attempting to search for particular words in a directory name (must use
 wildcards!), and, if found, copy the the directory tree while maintaining
 its structure to another directory.

  

 Are there any native tools (or reskit like robocopy) that can accomplish
 this somewhat easily?  

  

 thanks,

 Jeff

 ** **

   ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here

Re: file searching and copying

2011-07-21 Thread Jeff Bunting
Thanks much Andrew, your script was helpful indeed!

Jeff
On Thu, Jul 21, 2011 at 8:53 AM, Andrew S. Baker asbz...@gmail.com wrote:

 Hey, Scott

 1.  I left it there so the IP could see it run and decide how to use the
 data.

 2.  Possibly, but it was quick and dirty.  Doesn't hurt with the p

 3. Yes it does, and I forgot to remove that.  Interestingly enough, it only
 causes a problem undoubtedly after the drive letter. Elsewhere in the path,
 it works just fine.

 4. Good catch

 5. Yes, but you have to do it all on one line.  I separate the commands
 with a single  within the parentheses

 The goal was to give him enough data to decide hour to implement it for his
 environment.

 -ASB: http://about.me/Andrew.S.Baker

 Sent from my Motorola Droid
  On Jul 20, 2011 7:50 PM, Crawford, Scott crawfo...@evangel.edu wrote:

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

file searching and copying

2011-07-20 Thread Jeff Bunting
I'm attempting to search for particular words in a directory name (must use
wildcards!), and, if found, copy the the directory tree while maintaining
its structure to another directory.

Are there any native tools (or reskit like robocopy) that can accomplish
this somewhat easily?

thanks,
Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: file searching and copying

2011-07-20 Thread Jeff Bunting
Thanks all.  Scott's suggestion is close and at least got me pointed in the
right direction.  Some of the paths are too long for DIR which throws a
wrench in the works, so I'm going to have to rely on windows search for now.

Powershell, unfortunately, currently isn't an option.

Jeff
On Wed, Jul 20, 2011 at 12:23 PM, Andrew S. Baker asbz...@gmail.com wrote:

 Good one, Scott.

 Jeff, remember to add a % to each variable if used in a batch file, vs the
 command line.



 * *

 *ASB* *http://about.me/Andrew.S.Baker* *Harnessing the Advantages of
 Technology for the SMB market…

 *



 On Wed, Jul 20, 2011 at 12:13 PM, Crawford, Scott 
 crawfo...@evangel.eduwrote:

  For /f “tokens=*” %i in (‘dir *WORDS_TO_SEARCH* /s/a/b/ad’) do robocopy
 /mir “%i” DESTINATION_PATH

 ** **

 This will search a folder tree for directorys.  Change the dir command to
 eliminate the /s if you only want to search the root.

 ** **

 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Wednesday, July 20, 2011 11:01 AM

 *To:* NT System Admin Issues
 *Subject:* file searching and copying

 ** **

 I'm attempting to search for particular words in a directory name (must
 use wildcards!), and, if found, copy the the directory tree while
 maintaining its structure to another directory.

  

 Are there any native tools (or reskit like robocopy) that can accomplish
 this somewhat easily?  

  

 thanks,

 Jeff


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: file searching and copying

2011-07-20 Thread Jeff Bunting
yeah, I figured that one out pretty quickly.  (right after a
puzzled 'wh?' when there was only one file copied)  :-)

DIR wasn't giving me all of the files, so had to abandon it for now, but
thanks for the idea.

Jeff
On Wed, Jul 20, 2011 at 1:28 PM, Crawford, Scott crawfo...@evangel.eduwrote:

  Thx

 ** **

 I’d also note that the /mir switch may not be exactly the option you want
 with robocopy, but that will copy the whole folder tree, deleting files at
 the destination if they’re not at the source.

 ** **

 *From:* Andrew S. Baker [mailto:asbz...@gmail.com]
 *Sent:* Wednesday, July 20, 2011 11:23 AM

 *To:* NT System Admin Issues
 *Subject:* Re: file searching and copying

 ** **

 Good one, Scott.

 Jeff, remember to add a % to each variable if used in a batch file, vs the
 command line.


 

 *ASB*

 *http://about.me/Andrew.S.Baker*

 *Harnessing the Advantages of Technology for the SMB market…*



 

 On Wed, Jul 20, 2011 at 12:13 PM, Crawford, Scott crawfo...@evangel.edu
 wrote:

 For /f “tokens=*” %i in (‘dir *WORDS_TO_SEARCH* /s/a/b/ad’) do robocopy
 /mir “%i” DESTINATION_PATH

  

 This will search a folder tree for directorys.  Change the dir command to
 eliminate the /s if you only want to search the root.

  

 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Wednesday, July 20, 2011 11:01 AM


 *To:* NT System Admin Issues
 *Subject:* file searching and copying

  

 I'm attempting to search for particular words in a directory name (must use
 wildcards!), and, if found, copy the the directory tree while maintaining
 its structure to another directory.

  

 Are there any native tools (or reskit like robocopy) that can accomplish
 this somewhat easily?  

  

 thanks,

 Jeff

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Thought on malware cleaning

2011-07-13 Thread Jeff Bunting
There's a desktop.ini file in mine but no other ones.

You might be interested in taking a look at the VB script here, which I've
found to be useful:
http://www.silentrunners.org/


There is a list of launch points the script checks, notated with which OS
they are applicable to on the web site.

Jeff

On Wed, Jul 13, 2011 at 1:12 PM, Micheal Espinola Jr 
michealespin...@gmail.com wrote:

 Maybe I'm nuts.  Maybe I'm sick of dealing with malware.  But I have some
 very simple questions about things I almost ALWAYS see on infected systems.
 Perhaps someone here can clarify something for me that I have yet to see
 Microsoft and any antivirus vender directly address.  I'm gonna start this
 with one point, and then how the conversation goes:

 I almost always see malware injection points in the allusers\appdata
 folder.  In these instances I *always* see a reference in one of the run
 registry keys.

 As far as I know; this top level appdata filer should NOT contain files at
 all.  I repeat: NO FILES AT F'ING ALL.

 Can someone confirm this?  Can someone with contacts at Microsoft or other
 AV providers confirm why this is completely overlooked when scanning?  This
 is were 0-day malware live very commonly.  This is very easy to check!

 Thank you for your time and any vender reach-outs you can provide.

 I'm currently working on a set of scripts to check what I consider very
 foolish things like this.  If anyone wants to team-up, please do.

 --
 Espi



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Final PS noob question for the week, I promise

2011-07-12 Thread Jeff Bunting
James,

You might be interested in PowerGUI.  It will allow stepping through ps
scripts, viewing variables, etc.
http://www.powergui.org/index.jspa
I've found it to be very useful.

Jeff
On Tue, Jul 12, 2011 at 1:00 PM, James Rankin kz2...@googlemail.com wrote:

 Indeed it was the issue. I was thinking around that sort of area (thanks to
 the documents provided over the last few days), but just needed a good kick
 to get me moving again :-) I like to watch scripts work first and then work
 out how they work later :-0


 On 12 July 2011 17:57, Joe Tinney jtin...@lastar.com wrote:

  Check the value of $entry while in your loop (for diagnostic purposes).
 I’m betting it is an object and you’re looking for the Name property to pass
 to Get-Process.

 ** **

 Foreach ($entry in $list) {

 ** **

 Get-Process -computername $entry.name 

 }

 ** **

 That worked for me - well, once it hit a machine I had access to and was
 on.

 ** **

 Good luck,

 Joe

 ** **

 *From:* James Rankin [mailto:kz2...@googlemail.com]
 *Sent:* Tuesday, July 12, 2011 11:33 AM
 *To:* NT System Admin Issues
 *Subject:* Re: Final PS noob question for the week, I promise

 ** **

 I was trying to export the contents of an OU and manipulate that list, the
 command I piped it to was just a simple one I could think of for testing.

 Unfortunately that seems to be throwing me errors too

 On the first I get

 *Get-Process : Couldn't connect to remote machine.
 At line:1 char:40
 + foreach ($entry in $list) { get-process   -ComputerName $entry }
 + CategoryInfo  : NotSpecified: (:) [Get-Process],
 InvalidOperatio
nException
 + FullyQualifiedErrorId :
 System.InvalidOperationException,Microsoft.Power
Shell.Commands.GetProcessCommand*

 And on the second example supplied

 *Get-Process : Cannot validate argument on parameter 'ComputerName'. The
 argumen
 t is null or empty. Supply an argument that is not null or empty and then
 try t
 he command again.
 At line:1 char:61
 + foreach ($entry in $list.Values) { get-process -ComputerName 
 $entry }
 + CategoryInfo  : InvalidData: (:) [Get-Process],
 ParameterBinding
ValidationException
 + FullyQualifiedErrorId :
 ParameterArgumentValidationError,Microsoft.Power
Shell.Commands.GetProcessCommand*

 I must be missing something simple here :-(

 On 12 July 2011 16:23, Michael B. Smith mich...@smithcons.com wrote:***
 *

 Not 100% sure what you are attempting to do, but it seems like that this
 is wrong:

  

 *Format-Wide -column 1 name*

  

 You probably want this:

  

 *$list = Get-ADComputer -SearchBase OU=whatever,DC=domain,DC=com
 -Filter * -SearchScope onelevel | Select name*

  

 Although that may return you a hashtable instead of a simple list. In that
 case, instead of:

  

 *foreach ($entry in $list) { get-process -ComputerName $entry }*

  

 you would need to:

  

 *foreach ($entry in $list.Values) { get-process -ComputerName $entry }***
 **

  

 Regards,

  

 Michael B. Smith

 Consultant and Exchange MVP

 http://TheEssentialExchange.com

  

 *From:* James Rankin [mailto:kz2...@googlemail.com]
 *Sent:* Tuesday, July 12, 2011 11:17 AM
 *To:* NT System Admin Issues
 *Subject:* Final PS noob question for the week, I promise

  

 Some of the links provided in earlier threads have been invaluable in
 teaching me thingshowever just one simple query if I may be so bold, as
 this is annoying me

 If I do

 *$list = \\path_to_textfile.txt*

 and then run

 *foreach ($entry in $list) { get-process -ComputerName $entry }*

 that works fine, but if I do

 *$list = Get-ADComputer -SearchBase OU=whatever,DC=domain,DC=com
 -Filter * -SearchScope onelevel | Format-Wide -column 1 name*

 and then

 *foreach ($entry in $list) { get-process -ComputerName $entry }*

 it throws me errors that look like $entry is not being passed to the
 command correctly. What am I doing wrong here? (I have the ActiveDirectory
 module loaded, so it isn't that). Is it something to do with what format the
 Get-Process command accepts the input in for the -ComputerName parameter? Or
 am I doing something incredibly stupid?


 TIA,



 JRR
 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.

 ** IMPORTANT INFORMATION/DISCLAIMER *

 This document should be read only by those persons to whom it is
 addressed. If you have received this message it was obviously addressed to
 you and therefore you can read it, even it we didn't mean to send it to you.
 However, if the contents of this email make no sense whatsoever then you
 probably were not the intended recipient, or, alternatively, you are a
 mindless cretin; either way, you 

Re: Is this a valid file?

2011-06-29 Thread Jeff Bunting
If it is suspicious, you could try submitting the file here:
http://www.virustotal.com/

It will scan with several different AV engines and give the results.

Jeff

On Wed, Jun 29, 2011 at 12:17 PM, Miller Bonnie L. 
mille...@mukilteo.wednet.edu wrote:

 That’s what I thought and I have those excluded, but it is not—it is one
 folder below.  So, it probably is a Trojan in someone’s files that tried to
 load on the server during the copy process?

 ** **

 *From:* Michael B. Smith [mailto:mich...@smithcons.com]
 *Sent:* Wednesday, June 29, 2011 9:06 AM

 *To:* NT System Admin Issues
 *Subject:* RE: Is this a valid file?

 ** **

 It should be in this folder: C:\Windows\security\database

 ** **

 And if so, it’s a completely valid file.

 ** **

 Regards,

 ** **

 Michael B. Smith

 Consultant and Exchange MVP

 http://TheEssentialExchange.com

 ** **

 *From:* Miller Bonnie L. [mailto:mille...@mukilteo.wednet.edu]
 *Sent:* Wednesday, June 29, 2011 11:58 AM
 *To:* NT System Admin Issues
 *Subject:* Is this a valid file?

 ** **

 Trying to find out if  c:\windows\security\tmp.edb

 ** **

 is a valid Windows file on a Windows Server 2003 R2 x64 Standard SP2
 installed system.

 ** **

 Forefront Endpoint Security caught a “trojan” in this file on a server and
 removed it.  I think it may have happened while an admin was copying user
 files at the server from one drive to another, but I’m not certain of that.
 

 ** **

 If I read http://support.microsoft.com/kb/822158

 ** **

 I do not see this file explicitly listed.  I also do not see this file on
 other, similar servers.  I’m inclined to think it doesn’t belong, but the
 fact that it’s a “tmp.edb” file makes me unsure.

 ** **

 Our FEP deployment is very new (about a month old), so I’m trying to make
 sure I didn’t miss an exclusion we should be using.

 ** **

 Thanks for any advice or thoughts.  Working on a SQL server rebuild right
 now, so I’ll check back in a while…

 ** **

 -Bonnie

 ** **

 ** **

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~

 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: OTish: Need some ideas on troubleshooting web browsing problem

2011-06-17 Thread Jeff Bunting
Have you looked at the NIC offload settings?  I recently had a similar
problem on my home machine.  I was getting a lot of intermittent DNS
failures though TCP connectivity (once established) seemed OK.  I had
switched among the ISP DNS, Google DNS, and OpenDNS without any better
results, so figured it was something with my new equipment -  I had recently
replaced the NIC, switch, and router because of lightning, so where to look
wasn't immediately evident.

I eventually fired up wireshark and saw that header checksums were often
showing up as zeroes.  After disabling offloading, everything was OK again.


Jeff


On Mon, Jun 13, 2011 at 12:51 AM, Kurt Buff kurt.b...@gmail.com wrote:

 Pardon the lateness of this reply (I've been out of town for a couple
 of days), but no, the lack of consistency leaves me with questions,
 not answers - because I have only one instance of inside being slower
 than outside. Let me be a bit more specific:

 Date Machine   Elapsed
 2011-05-03   Ext   40m
 2011-05-03   Int1  40m

 2011-05-06   Ext   2h 46m
 2011-05-06   Int1  2h 46m
 2011-05-06   Int2  2h 46m

 2011-05-08   Ext   40m
 2011-05-06   Int1  2h 46m
 2011-05-06   Int2  DNF

 So, before I left work on Wednesday, I scheduled this same task for
 12:30 daily on each of the machines. I'll be using the new data for a
 deeper analysis.

 Unfortunately, my manager just emailed me that he's tweaked our DNS
 setup while I was out - who knows how, or how that affected things.

 Sigh.

 Kurt


 On Thu, Jun 9, 2011 at 03:25, Andrew S. Baker asbz...@gmail.com wrote:
  Doesn't the fact that there is no consistency in the data from systems
  placed at different points in your network *helpful* to determining where
  there is a potential slowdown?
 
  Users complain about slow performance, and your logging shows that speeds
  outside are faster than those inside.
 
  This would indicate that something on the inside is a bottleneck at that
  time...
 
  It would seem to me that you have more than enough data to drill down and
  find out where the issues are taking place.
 
  ASB (Professional Bio)
  Harnessing the Advantages of Technology for the SMB market...
 
 
 
 
  On Thu, Jun 9, 2011 at 1:12 AM, Kurt Buff kurt.b...@gmail.com wrote:
 
  All,
 
  I'm in need of a new approach to troubleshooting staff complaints
  about intermittent slowness of web browsing. We have about 200 staff
  members on site, the symptoms are intermittent at best, but include
  some generalized slowness in page loads, and occasional complete page
  misses - that is, staff report that a page fails to load at all, with
  a message that the system can't find the page, but hitting refresh
  will usually bring the page right up.
 
  My current testing methodology seems to be getting me nowhere and
  causing me to lose hair in great chunks. I outline the methodology
  below because someone might spot a flaw in it.
 
  I'm not well versed in reading packets, so haven't yet resorted to
  wireshark or tcpdump, but my testing so far leads me to believe that I
  won't find much that way. If your reading of the situation leads you
  to believe otherwise, I'm all ears. But I'm also really interested in
  hearing other things all y'all might suggest on how to go about this.
 
  Network physical configuration:
  DS3  HP 2524 switch  Sidewinder firewall  HP 2524 switch 
  Barracuda web filter  HP 3400cl switch  production VLANs
 
  Network logical configuration:
  No VLANs externally, 9 VLANs that run over the 3400cl and 18
  VLANs (the ones on the 3400cl, plus 9 for test/dev/other) that run on
  the internal HP 2524. The firewall is a HA pair (active/passive) and
  has a VLANed interface to the HP 2524 - it sees all of the VLANs.
 
  Other data:
  I've got ntop running on two different points on the network -
  the external HP 2524, and the HP 3400cl - no load anomalies for the
  LAN or Internet connection noted.
 
  Testing methodology:
  I have placed a FreeBSD box with a public IP address external to
  the firewall, and two FreeBSD boxes internal to the firewall on
  different VLANs. One of the internal FreeBSD boxes is on a VLAN that
  doesn't traverse the 3400cl, and the other is placed in a VLAN that
  does - both VLANs transit the Barracuda, as do all staff machines.
  Each box has cURL installed (there's a version for Windows as well),
  and is given an identical list of about 2100 unique (http://fqdn only
  - not http://fqdn/somepath) URLs to resolve and download. I kick off
  the batch files manually - and simultaneously.
  The batch file is simple:
   date  /root/out.txt
   /usr/local/bin/curl -K /root/urls.txt  /root/out.txt
   date  /root/out.txt
  The entries are all formatted similarly, e.g.:
   url = http://www.google.com;
   -s
   -w = %{url_effective}\t%{time_total}\t%{time_namelookup}\n
   -o = /dev/null
  The output looks like 

crash dump debugging

2011-06-15 Thread Jeff Bunting
Have a VM (ESX3.5) that has begun to BSOD with a PAGE_FAULT_IN_NONPAGED_AREA
that I'm trying to figure out.  Every crash has been win32k.sys referencing
memory that doesn't appear to be allocated to a process.

3 out of 4 crashes has been the same address, bda40b20 though the calling
process had differed; net1.exe, cmd.exe, bash.exe (cygwin). The application
runs a lot of scripts; I'm assuming that the crash is occurring while
launching or running one of these.  Is there anything more information that
I can gather from these dumps?

This is a heavily used production system, so I can't enable pool tagging or
anything that will tax the system.  OS is Win2003 SP2 Ent and is running
McAfee 8.5i.  McAfee On-Access Scanner is enabled, but not other features
(access protection, buffer overflow protection).  The first BSOD happened a
month ago and have had 3 in the past two days.  Nothing has changed on the
OS I'm aware of.


PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by
try-except,
it must be protected by a Probe.  Typically the address is just plain bad or
it
is pointing at freed memory.
Arguments:
Arg1: bda40b20, memory referenced.
Arg2: , value 0 = read operation, 1 = write operation.
Arg3: bf8b7fdf, If non-zero, the instruction address which referenced the
bad memory
address.
Arg4: , (reserved)

Debugging Details:
--


Could not read faulting driver name

READ_ADDRESS:  bda40b20

FAULTING_IP:
win32k!DestroyThreadsObjects+4f
bf8b7fdf 8b01mov eax,dword ptr [ecx]

MM_INTERNAL_CODE:  0

CUSTOMER_CRASH_COUNT:  1

DEFAULT_BUCKET_ID:  DRIVER_FAULT_SERVER_MINIDUMP

BUGCHECK_STR:  0x50

PROCESS_NAME:  net1.exe

CURRENT_IRQL:  1

TRAP_FRAME:  90f7fb98 -- (.trap 0x90f7fb98)
ErrCode = 
eax=bda40af0 ebx=0187 ecx=bda40b20 edx=8002 esi=e1158a70
edi=1254
eip=bf8b7fdf esp=90f7fc0c ebp=90f7fc58 iopl=0 nv up ei pl zr na pe
nc
cs=0008  ss=0010  ds=0023  es=0023  fs=0030  gs=
efl=00010246
win32k!DestroyThreadsObjects+0x4f:
bf8b7fdf 8b01mov eax,dword ptr [ecx]
 ds:0023:bda40b20=
Resetting default scope

LAST_CONTROL_TRANSFER:  from 8085ed47 to 80827c83

STACK_TEXT:
90f7fb08 8085ed47 0050 bda40b20  nt!KeBugCheckEx+0x1b
90f7fb80 8088c820  bda40b20  nt!MmAccessFault+0xb25
90f7fb80 bf8b7fdf  bda40b20  nt!KiTrap0E+0xdc
90f7fc14 bf8b832c 8d35c500  
win32k!DestroyThreadsObjects+0x4f
90f7fc58 bf8b6bd1 0001 90f7fc80 bf8b7a2e
win32k!xxxDestroyThreadInfo+0x206
90f7fc64 bf8b7a2e 8d35c500 0001  win32k!UserThreadCallout+0x4b
90f7fc80 8094c3d2 8d35c500 0001 8d35c500 win32k!W32pThreadCallout+0x3a
90f7fd0c 8094c765   8d954458 nt!PspExitThread+0x3b2
90f7fd24 8094c95f 8d35c500  0001
nt!PspTerminateThreadByPointer+0x4b
90f7fd54 808897ec   0007fe3c nt!NtTerminateProcess+0x125
90f7fd54 7c82847c   0007fe3c nt!KiFastCallEntry+0xfc
WARNING: Frame IP not in any known module. Following frames may be wrong.
0007fe3c     0x7c82847c


STACK_COMMAND:  kb

FOLLOWUP_IP:
win32k!DestroyThreadsObjects+4f
bf8b7fdf 8b01mov eax,dword ptr [ecx]

SYMBOL_STACK_INDEX:  3

SYMBOL_NAME:  win32k!DestroyThreadsObjects+4f

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: win32k

IMAGE_NAME:  win32k.sys

DEBUG_FLR_IMAGE_TIMESTAMP:  4d6f9db6

FAILURE_BUCKET_ID:  0x50_win32k!DestroyThreadsObjects+4f

BUCKET_ID:  0x50_win32k!DestroyThreadsObjects+4f


Thanks,
Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: crash dump debugging

2011-06-15 Thread Jeff Bunting
Thanks Brian, that's what I meant to say :-)

I'd done this once before to troubleshoot a misbehaving driver, but forgot
the correct term.  Spent some time this afternoon re-reading Mark
Russinovich's blog to refresh my memory on how Windows manages and realized
that was probably the only way to determine the cause.

Jeff


On Wed, Jun 15, 2011 at 4:38 PM, Brian Desmond br...@briandesmond.comwrote:

 *Pool tagging won’t help (it’s actually enabled by default in 2003+), but,
 you’d probably want to have special pool enabled. You can enable it on a per
 driver basis, I’d do all 3rd party drivers. There is certainly a perf hit
 involved to some extent. If you’re not going to do this, your chances of
 diagnosing this are going to be really slim. *

 * *

 *Thanks,*

 *Brian Desmond*

 *br...@briandesmond.com*

 * *

 *w – 312.625.1438 | c   – 312.731.3132*

 * *

 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Wednesday, June 15, 2011 2:13 PM
 *To:* NT System Admin Issues
 *Subject:* crash dump debugging



 Have a VM (ESX3.5) that has begun to BSOD with a
 PAGE_FAULT_IN_NONPAGED_AREA that I'm trying to figure out.  Every crash has
 been win32k.sys referencing memory that doesn't appear to be allocated to a
 process.



 3 out of 4 crashes has been the same address, bda40b20 though the calling
 process had differed; net1.exe, cmd.exe, bash.exe (cygwin). The application
 runs a lot of scripts; I'm assuming that the crash is occurring while
 launching or running one of these.  Is there anything more information that
 I can gather from these dumps?



 This is a heavily used production system, so I can't enable pool tagging or
 anything that will tax the system.  OS is Win2003 SP2 Ent and is running
 McAfee 8.5i.  McAfee On-Access Scanner is enabled, but not other features
 (access protection, buffer overflow protection).  The first BSOD happened a
 month ago and have had 3 in the past two days.  Nothing has changed on the
 OS I'm aware of.





 PAGE_FAULT_IN_NONPAGED_AREA (50)

 Invalid system memory was referenced.  This cannot be protected by
 try-except,

 it must be protected by a Probe.  Typically the address is just plain bad
 or it

 is pointing at freed memory.

 Arguments:

 Arg1: bda40b20, memory referenced.

 Arg2: , value 0 = read operation, 1 = write operation.

 Arg3: bf8b7fdf, If non-zero, the instruction address which referenced the
 bad memory

 address.

 Arg4: , (reserved)



 Debugging Details:

 --





 Could not read faulting driver name



 READ_ADDRESS:  bda40b20



 FAULTING_IP:

 win32k!DestroyThreadsObjects+4f

 bf8b7fdf 8b01mov eax,dword ptr [ecx]



 MM_INTERNAL_CODE:  0



 CUSTOMER_CRASH_COUNT:  1



 DEFAULT_BUCKET_ID:  DRIVER_FAULT_SERVER_MINIDUMP



 BUGCHECK_STR:  0x50



 PROCESS_NAME:  net1.exe



 CURRENT_IRQL:  1



 TRAP_FRAME:  90f7fb98 -- (.trap 0x90f7fb98)

 ErrCode = 

 eax=bda40af0 ebx=0187 ecx=bda40b20 edx=8002 esi=e1158a70
 edi=1254

 eip=bf8b7fdf esp=90f7fc0c ebp=90f7fc58 iopl=0 nv up ei pl zr na pe
 nc

 cs=0008  ss=0010  ds=0023  es=0023  fs=0030  gs=
 efl=00010246

 win32k!DestroyThreadsObjects+0x4f:

 bf8b7fdf 8b01mov eax,dword ptr [ecx]
  ds:0023:bda40b20=

 Resetting default scope



 LAST_CONTROL_TRANSFER:  from 8085ed47 to 80827c83



 STACK_TEXT:

 90f7fb08 8085ed47 0050 bda40b20  nt!KeBugCheckEx+0x1b

 90f7fb80 8088c820  bda40b20  nt!MmAccessFault+0xb25

 90f7fb80 bf8b7fdf  bda40b20  nt!KiTrap0E+0xdc

 90f7fc14 bf8b832c 8d35c500  
 win32k!DestroyThreadsObjects+0x4f

 90f7fc58 bf8b6bd1 0001 90f7fc80 bf8b7a2e
 win32k!xxxDestroyThreadInfo+0x206

 90f7fc64 bf8b7a2e 8d35c500 0001  win32k!UserThreadCallout+0x4b

 90f7fc80 8094c3d2 8d35c500 0001 8d35c500 win32k!W32pThreadCallout+0x3a

 90f7fd0c 8094c765   8d954458 nt!PspExitThread+0x3b2

 90f7fd24 8094c95f 8d35c500  0001
 nt!PspTerminateThreadByPointer+0x4b

 90f7fd54 808897ec   0007fe3c nt!NtTerminateProcess+0x125

 90f7fd54 7c82847c   0007fe3c nt!KiFastCallEntry+0xfc

 WARNING: Frame IP not in any known module. Following frames may be wrong.

 0007fe3c     0x7c82847c





 STACK_COMMAND:  kb



 FOLLOWUP_IP:

 win32k!DestroyThreadsObjects+4f

 bf8b7fdf 8b01mov eax,dword ptr [ecx]



 SYMBOL_STACK_INDEX:  3



 SYMBOL_NAME:  win32k!DestroyThreadsObjects+4f



 FOLLOWUP_NAME:  MachineOwner



 MODULE_NAME: win32k



 IMAGE_NAME:  win32k.sys



 DEBUG_FLR_IMAGE_TIMESTAMP:  4d6f9db6



 FAILURE_BUCKET_ID:  0x50_win32k!DestroyThreadsObjects+4f



 BUCKET_ID:  0x50_win32k!DestroyThreadsObjects+4f





 Thanks,

 Jeff

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here

Re: Connecting a built-in Webserver of a security device

2011-06-08 Thread Jeff Bunting
DD-WRT will do this if you're comfortable going the roll your own route.
 Wireless routers are easier to find (might already have a spare one in the
closet even) and are priced cheaper than bridges in my experience.

Jeff

On Tue, Jun 7, 2011 at 1:05 PM, Richard Stovall rich...@gmail.com wrote:

 You need a wireless to Ethernet bridge.  You can roll your own, or buy one
 ready to go.  I have a consumer one at home that has worked well.  It is
 called a range extender because it is marketed as what might be called a
 wireless to wireless bridge.  It also has a builtin 4 port switch that
 allows for the wireless to Ethernet functionality.

 http://www.netgear.com/home/products/wireless-range-extenders/wireless-range-extenders/WN2000RPT.aspx

 Some wireless print servers also have builtin switches that can be used to
 the same effect.
 On Tue, Jun 7, 2011 at 12:56 PM, HELP_PC g...@enter.it wrote:


 Cannot be connected to the main router through cable because physical
 obstruction , so I need the device using a local router that gets a wireless
 connection from the main one


 GuidoElia
 HELPPC

 -Messaggio originale-
 Da: Kurt Buff [mailto:kurt.b...@gmail.com]
 Inviato: martedì 7 giugno 2011 17.52
  A: NT System Admin Issues
 Oggetto: Re: Connecting a built-in Webserver of a security device

 I'm not sure what you mean by ureachable through cabling.

 Do you mean that you cannot physically attach a cable to the router?
 Is this because of physical obstruction, or because it's too far away?

 Kurt

 On Tue, Jun 7, 2011 at 08:04, HELP_PC g...@enter.it wrote:
 
  The problem is that even if I want  to connect  the device to a router
  it should be wireless because the internet router is unreachable
  through cabling
 
 
  GuidoElia
  HELPPC
 
  -Messaggio originale-
  Da: Kurt Buff [mailto:kurt.b...@gmail.com]
  Inviato: martedì 7 giugno 2011 16.42
  A: NT System Admin Issues
  Oggetto: Re: Connecting a built-in Webserver of a security device
 
  Just exactly how is this set up? I'd be tempted to plug both the router
 and the device into a small switch, and use that to figure out what's
 happening.
 
  Also, does your device require a crossover cable if plugged directly
 into a router? I wonder if it doesn't do auto-detect of MDI-X.
 
  On Tue, Jun 7, 2011 at 07:26, HELP_PC g...@enter.it wrote:
  I need to connect a built-in web server of a fire security device
  (only Rj45 output present) to a Internet router , but I cannot reach
  the router through cable so I think I have to use one or two access
 points .
  I am a bit confused on how to
 
  TIA
 
  GuidoElia
  HELPPC
 
 
  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
  http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 
  ---
  To manage subscriptions click here:
  http://lyris.sunbelt-software.com/read/my_forums/
  or send an email to listmana...@lyris.sunbeltsoftware.com
  with the body: unsubscribe ntsysadmin
 
  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
  http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 
  ---
  To manage subscriptions click here:
  http://lyris.sunbelt-software.com/read/my_forums/
  or send an email to listmana...@lyris.sunbeltsoftware.com
  with the body: unsubscribe ntsysadmin
 
  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
  http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 
  ---
  To manage subscriptions click here:
  http://lyris.sunbelt-software.com/read/my_forums/
  or send an email to listmana...@lyris.sunbeltsoftware.com
  with the body: unsubscribe ntsysadmin
 
 

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: burn in software

2011-06-06 Thread Jeff Bunting
I've used prime95 for this in the past.  It isn't any kind of diagnostic,
but will stress the system.

Jeff

On Mon, Jun 6, 2011 at 3:43 PM, James Kerr cluster...@gmail.com wrote:

 I have a shiny new server that's been giving some grief and restarting
 every so often with critical memory errors for one of the memory modules. I
 want to run some software that will work the machine hard so I can get it to
 crash again otherwise it may take days for the error to occur and I would
 really like to get the machine into production as soon as possible. Any
 recommendations? Free is a requirement because I don't feel like filling out
 paperwork. ;-)

 James

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Dell support downloads

2011-05-24 Thread Jeff Bunting
try ftp.us.dell.com

Jeff

On Tue, May 24, 2011 at 11:08 AM, Mark Robinson mark.robin...@cips.orgwrote:

 Hi all,



 Can anyone recommend an alternative website to the Dell support site from
 which I can download the Dell Systems Management Tools and Documentation ISO
 files?  Despite entering my service tag on numerous machines using various
 web browsers I am seemingly unable to download these files from Dell
 Support.



 Thanks,

 Mark

 IMPORTANT INFORMATION


 Internet communications are not secure and therefore CIPS does not accept
 legal responsibility for the contents of any e-mail message sent via this
 medium. The content of any e-mail communication is the view of the
 individual and CIPS does not accept legal liability for the contents.
 Although this message and any attachments are believed to be free of virus
 or other defect that might affect any computer system into which it is
 received and opened, it is the responsibility of the recipient to ensure
 that it is virus free and no responsibility is accepted by CIPS for any loss
 or damage in any way arising from its use.



 --
 Scanned by iCritical.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Fake AV site

2011-05-20 Thread Jeff Bunting
more so to crop the password toolbar and other tabs I had open (no, there
was nothin' naughty, I promise!).
The domain name is visible on the file download warning;  page was index.php
with a long string of characters as a parameter to it.  I didn't go back
to see if  the parameter was necessary to launch that particular page; maybe
this weekend in a VM if I'm bored.   I have the URL and page source
(obfuscated javascript) saved.

On a related note, does anyone know how to search within the Temporary
Internet Files on Win7?  I'm curious as to where this site came from; I
think it may have been an errant click on an advertisement.  I was going to
try a findstr on the directory, but its all hidden and virtualized now; what
you see in explorer is not what you see on the command line.   Of course,  I
may not find a thing if it was a redirect from an ad site, but thought it
worth knowing how to do anyway.

On Fri, May 20, 2011 at 8:00 AM, Erik Goldoff egold...@gmail.com wrote:

  Jeff, did you intentionally crop the top of the screen capture to
 eliminate the URL ?



 *Erik Goldoff***

 *IT  Consultant*

 *Systems, Networks,  Security *

 '  Security is an ongoing process, not a one time event ! '

 *From:* Matthew B Ames [mailto:matthew.a...@qinetiq.com]
 *Sent:* Friday, May 20, 2011 4:02 AM

 *To:* NT System Admin Issues
 *Subject:* RE: Fake AV site



 I saw that site about a week ago when I was at home.  I think I was using
 Chrome at the time however.  Likewise I just closed my browser tab (and
 performed a full scan with ESET).



 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* 20 May 2011 01:29
 *To:* NT System Admin Issues
 *Subject:* Fake AV site



 Ran across a fake AV site this evening, with a faux-windows explorer web
 page.   Anyone have favorite places to report this sort of thing?  I sent
 the URL to Google's malware reporting, didn't know if there were other
 well-regarded places to submit these



 Here's a .png screenshot of the web page I took if anyone's interested
 (SkyDrive).  The green progress bar was animated and completed its
 scan before the windows security alert popped up.   The page was easily
 closed by killing the IE tab  (the domain name appears in the image)




 http://public.blu.livefilestore.com/y1pHzOqf6GUpj4i-Jmq3CZd6VhkMg0yNK33pu-4PcTBzLjmkydC3bY_BUfYoKsbnH-a7DaUXp9fq8CyGwHEQAepWw/FakeAV.png?psid=1





 Jeff

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 This email and any attachments to it may be confidential and are intended
 solely for the use of the individual to whom it is addressed. If you are not
 the intended recipient of this email, you must neither take any action based
 upon its contents, nor copy or show it to anyone. Please contact the sender
 if you believe you have received this email in error. QinetiQ may monitor
 email traffic data and also the content of email for the purposes of
 security. QinetiQ Limited (Registered in England  Wales: Company Number:
 3796233) Registered office: Cody Technology Park, Ively Road, Farnborough,
 Hampshire, GU14 0LX http://www.qinetiq.com.
 http://www.qinetiq.com



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Fake AV site

2011-05-19 Thread Jeff Bunting
Ran across a fake AV site this evening, with a faux-windows explorer web
page.   Anyone have favorite places to report this sort of thing?  I sent
the URL to Google's malware reporting, didn't know if there were other
well-regarded places to submit these

Here's a .png screenshot of the web page I took if anyone's interested
(SkyDrive).  The green progress bar was animated and completed its
scan before the windows security alert popped up.   The page was easily
closed by killing the IE tab  (the domain name appears in the image)

http://public.blu.livefilestore.com/y1pHzOqf6GUpj4i-Jmq3CZd6VhkMg0yNK33pu-4PcTBzLjmkydC3bY_BUfYoKsbnH-a7DaUXp9fq8CyGwHEQAepWw/FakeAV.png?psid=1


Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Weird mail issue sending PDF attachments (or maybe also other files)

2011-05-16 Thread Jeff Bunting
Have you tried forcing the mail to be plain text by setting this option on
the recipient in Exchange server?  There's a checkbox labeled always send
to receipient in RTF format or something similar.  (I'm speaking from
Exchange 2003 experience; assume this is still relevant to newer versions)

I saw you mnetioned plain text, but wasn't sure if that was done client-side
or server-side.

Jeff
On Sat, May 14, 2011 at 1:32 AM, HELP_PC g...@enter.it wrote:



  Yes going out with exchange 2k3.Probably the problem is similar.
 Another info : if the client that received the mail not seeing attachments
 forward it to an outlook client the last see the attachment!

 *GuidoElia*
 *HELPPC*


  --
 *Da:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Inviato:* venerdì 13 maggio 2011 21.45

 *A:* NT System Admin Issues
 *Oggetto:* Re: Weird mail issue sending PDF attachments (or maybe also
 other files)

  Are they being sent through Exchange?  I didn't see the original post
 describing the problem, but was wondering if this is the same problem
 as winmail.dat attachments going out to non-outlook folks.

 Jeff


 On Fri, May 13, 2011 at 6:53 AM, HELP_PC g...@enter.it wrote:





 Is going out very well

 I think the problem is for Outlook Express clients


 GuidoElia
 HELPPC

 -Messaggio originale-
 Da: Angus Scott-Fleming [mailto:angu...@geoapps.com]
 Inviato: venerdì 13 maggio 2011 8.47
 A: NT System Admin Issues
 Oggetto: Re: Weird mail issue sending PDF attachments (or maybe also other
 files)

 On 12 May 2011 at 8:17, HELP_PC  wrote:

  SBS2k3 env.
  The customer has a LOB app that creates invoices and reports in PDF
  and send them by email No problem when sending from XP an Office 2003
  From Windows 7 and Office 2007/2010 the mail is sent with no errors
  but 40-50% of recipients don't get the attachment (visible) Tried
  changing
 to text only but no joy.
  Sending manually the created PDF results in the same issue. The file
  can be received if sent zipped

 Add a BCC to yourself to see if it actually going out.

 --
 Angus Scott-Fleming
 GeoApps, Tucson, Arizona
 1-520-290-5038
 Security Blog: http://geoapps.com/





 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Weird mail issue sending PDF attachments (or maybe also other files)

2011-05-13 Thread Jeff Bunting
Are they being sent through Exchange?  I didn't see the original post
describing the problem, but was wondering if this is the same problem
as winmail.dat attachments going out to non-outlook folks.

Jeff


On Fri, May 13, 2011 at 6:53 AM, HELP_PC g...@enter.it wrote:





 Is going out very well

 I think the problem is for Outlook Express clients


 GuidoElia
 HELPPC

 -Messaggio originale-
 Da: Angus Scott-Fleming [mailto:angu...@geoapps.com]
 Inviato: venerdì 13 maggio 2011 8.47
 A: NT System Admin Issues
 Oggetto: Re: Weird mail issue sending PDF attachments (or maybe also other
 files)

 On 12 May 2011 at 8:17, HELP_PC  wrote:

  SBS2k3 env.
  The customer has a LOB app that creates invoices and reports in PDF
  and send them by email No problem when sending from XP an Office 2003
  From Windows 7 and Office 2007/2010 the mail is sent with no errors
  but 40-50% of recipients don't get the attachment (visible) Tried
  changing
 to text only but no joy.
  Sending manually the created PDF results in the same issue. The file
  can be received if sent zipped

 Add a BCC to yourself to see if it actually going out.

 --
 Angus Scott-Fleming
 GeoApps, Tucson, Arizona
 1-520-290-5038
 Security Blog: http://geoapps.com/





 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Something odd...

2011-05-09 Thread Jeff Bunting
I haven't seen this with happen with IE8, butdid see it several times on
IE6 several years ago.  Reregistering the IE DLLs would usually fix it.

this article lists some of them:
http://support.microsoft.com/kb/902932


Jeff
On Mon, May 9, 2011 at 4:47 PM, Jonathan Link jonathan.l...@gmail.comwrote:

 IE 8, on two different computers, Windows 7 (latitude e5500  and Windows 7
 64 bit (latitude D530) no longer open new windows, from the right click
 menu.  New tabs opened hang on connecting and never display a page.

 All the information on the behavior appears to point to problems that are
 rather old, roughly contemporaneous to IE 8 being released.  I've tried some
 registry fixes suggested and even ran a batch file I came across, with no
 success.  I find it extremely odd that two different computers exhibit
 identical behavior in such a close time frame...

 I'll continue investigating, I'd be interested to know if anyone else
 experiences similar behavior.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: frustrating network issue on two servers

2011-04-27 Thread Jeff Bunting
I just encountered a similar problem a couple of days ago.  I learned (the
hard way) that routing tables are per NIC in Win 2008.

http://technet.microsoft.com/en-us/magazine/2007.09.cableguy.aspx
Jeff
On Wed, Apr 27, 2011 at 10:17 AM, G.Waleed Kavalec kava...@gmail.comwrote:

 OK

 Everybody prepare to laugh.

 Removed the ROUTE on server R1.

 Re-added the ROUTE on server R1.


 Problem gone.




 On Mon, Apr 25, 2011 at 12:57 PM, G.Waleed Kavalec kava...@gmail.comwrote:

 Servers R1 and R2 have been up for months, but until recently access from
 subnet B was not tested.

 I added IP address 192.168.2.142 and it gives the same results.

 So I move 192.168.2.142 to (working) server R3 and nMap says. . .

 Starting Nmap 5.51 ( http://nmap.org ) at 2011-04-25 12:53 Central
 Daylight Time

 Nmap scan report for 192.168.2.142
 Host is up (0.0097s latency).
 PORT STATE  SERVICE
 137/tcp  closed netbios-ns
 138/tcp  closed netbios-dgm
 139/tcp  closed netbios-ssn
 445/tcp  open   microsoft-ds
 1433/tcp open   ms-sql-s

 Nmap done: 1 IP address (1 host up) scanned in 0.53 seconds



 The problem occurs ONLY on R1 and R2, even with a different IP

 So, I am missing how this can be on the router?

 Thanks!



 On Mon, Apr 25, 2011 at 11:37 AM, Kim Longenbaugh 
 k...@colonialsavings.com wrote:

  Hi,



 I may have missed the question about “is this a new setup, or an existing
 one that broke?”  if it was working before, when did it break, and what
 changed?



 If it is a new setup, then the ACLs and/or firewall settings others have
 suggested are the best candidates for the culprit.



 *From:* G.Waleed Kavalec [mailto:kava...@gmail.com]
 *Sent:* Saturday, April 23, 2011 7:43 PM

 *To:* NT System Admin Issues
 *Subject:* frustrating network issue on two servers



 Two sites, R and B.  Same domain, different subnets.



 All R servers can see all B servers

 All B servers can see all R servers - EXCEPT TWO



 R1 and R2 see all B servers, browse folders etc.



 B servers can PING R1 and R2 just fine; R1 and R2 can PING B servers just
 fine.



 But B cannot browse R1 or R2 folders for nothing.



 Diagnose gives file and print sharing resource R1 is online but isn't
 responding to connection attempts





 Other R servers can browse R1 and R2 no problem.
 Other R servers can connect to R1 and R2 sql instances just fine.



 B servers can can browse other R servers no problem.

 B servers can can connect to other R servers sql instances just fine.





 Firewalls OFF, route statements confirmed (see: ping)



 All machines 2008 R2 up-to-date on patches.



 I **think** I have verified all necessary services are up.





 Aggh !


 --



 __

 Gregory Waleed Kavalec
 -
 G.O.P. stands for George Orwell Prediction







 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~

 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




 --

 __
 Gregory Waleed Kavalec
 -
 *G.O.P. stands for George Orwell Prediction
 *



  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




 --

 __
 Gregory Waleed Kavalec
 -
 *G.O.P. stands for George Orwell Prediction
 *



  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: SIDs

2011-04-21 Thread Jeff Bunting
WSUS uses its own ID.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\SusClientId

Not sure if some/all versions of sysprep reset this or not.

Jeff


On Thu, Apr 21, 2011 at 10:12 AM, itli...@imcu.com itli...@imcu.com wrote:

 Ok.  So non-domain, same sid is ok.  Domain, same sid is bad.

 And mostly because managed type software, WSUS, Virus scanning software,
 policy enforcement, and such may sometimes use the machine sid as an
 identifier.

 Does that sum it up.





 *From:* Tony Patton [mailto:apco...@gmail.com]
 *Posted At:* Thursday, April 21, 2011 9:59 AM

 *Posted To:* itli...@imcu.com
 *Conversation:* SIDs
 *Subject:* RE: SIDs



 Nope, sysprep with the generate new sid option.

 T

 Typed slowly on HTC Desire

 On 21 Apr 2011 14:56, David Lum david@nwea.org wrote:
  You mean NewSID, right?
 
  From: Tony Patton [mailto:apco...@gmail.com]
  Sent: Thursday, April 21, 2011 6:55 AM
  To: NT System Admin Issues
  Subject: Re: SIDs
 
 
  Sysprep on XP doesn't reset the WSUS sid, I had to delete the registry
 entries for it in our image to get the cloned desktop to appear correctly in
 WSUS.
 
  Had to run a script against the ones that were already image to reset
 them.
 
  T
 
  Typed slowly on HTC Desire
  On 21 Apr 2011 14:48, James Rankin kz2...@googlemail.commailto:
 kz2...@googlemail.com wrote:
  Mark Russinovich's opinion counts for a hell of a lot more than many
 facts
  I have read
 
  The bottom line is this - duplicate machine SIDs don't matter. As long
 as
  they are not domain-joined machines. Duplicate *domain *SIDs are BAD.
 And
  sysprep does other stuff than just SIDs. If you are cloning
 domain-joined
  machines, or if you use WSUS at all, use sysprep
 
  On 21 April 2011 14:45, itli...@imcu.commailto:itli...@imcu.com 
 itli...@imcu.commailto:itli...@imcu.com wrote:
 
  Read the article and skimmed the many many pages of comments. It is
 just a
  blog. Which is opinion not fact, right. Why would Mark state this to
 the
  public?
 
 
 
 
 
  *From:* James Rankin [mailto:kz2...@googlemail.commailto:
 kz2...@googlemail.com]
  *Posted At:* Thursday, April 21, 2011 8:57 AM
  *Posted To:* itli...@imcu.commailto:itli...@imcu.com
  *Conversation:* SIDs
  *Subject:* Re: SIDs
 
 
 
  The most important point is probably the very last in that article
 
  *Note that Sysprep resets other machine-specific state that, if
  duplicated, can cause problems for certain applications like Windows
 Server
  Update Services (WSUS), so Microsoft's support policy will still
 require
  cloned systems to be made unique with Sysprep*
 
  On 21 April 2011 13:52, itli...@imcu.commailto:itli...@imcu.com 
 itli...@imcu.commailto:itli...@imcu.com wrote:
 
  I have a new admin that believes you don't have to sysprep machines
 because
  Mark R. from systernals wrote an article saying duplicate sid's were
 not an
  issue.
 
  He doesn't have the article for me to refute so I don't know how to
 answer
  him or tell him he is wrong?
 
  Any help would and will be appreciated.
 
 
 
  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
  ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/ ~
 
  ---
  To manage subscriptions click here:
  http://lyris.sunbelt-software.com/read/my_forums/
  or send an email to listmana...@lyris.sunbeltsoftware.commailto:
 listmana...@lyris.sunbeltsoftware.com
  with the body: unsubscribe ntsysadmin
 
 
 
 
  --
  On two occasions...I have been asked, 'Pray, Mr Babbage, if you put
 into
  the machine wrong figures, will the right answers come out?' I am not
 able
  rightly to apprehend the kind of confusion of ideas that could provoke
 such
  a question.
 
  *IMPORTANT: This email is intended for the use of the individual
  addressee(s) named above and may contain information that is
 confidential,
  privileged or unsuitable for overly sensitive persons with low
 self-esteem,
  no sense of humour or irrational religious beliefs. If you are not the
  intended recipient, any dissemination, distribution or copying of this
 email
  is not authorised (either explicitly or implicitly) and constitutes an
  irritating social faux pas.
 
  Unless the word absquatulation has been used in its correct context
  somewhere other than in this warning, it does not have any legal or no
  grammatical use and may be ignored. No animals were harmed in the
  transmission of this email, although the kelpie next door is living on
  borrowed time, let me tell you. Those of you with an overwhelming fear
 of
  the unknown will be gratified to learn that there is no hidden message
  revealed by reading this warning backwards, so just ignore that Alert
 Notice
  from Microsoft.
 
  However, by pouring a complete circle of salt around yourself and your
  computer you can ensure that no harm befalls you and your pets. If you
 have
  received this email in error, please add some nutmeg and egg whites,
 whisk
  and place in a warm oven for 40 minutes.*
 
  ~ Finally, 

Re: VMWare/iSCSI question

2011-04-20 Thread Jeff Bunting
Does the latency to the disks/datastores look OK?  Can't think of much else
that you didn't already cover...

Jeff

On Wed, Apr 20, 2011 at 3:37 PM, Steven M. Caesare scaes...@caesare.comwrote:

 Not an NT-specific question per se, but thought I’d float it out there, as
 I’ve seen similar discussed:



 So, I had ESXi 4.0 seeing ~93MB/sec on 1Gb links to my OpenFiler SAN. Not
 bad , as that represents ~750Mbps before overhead on the link.



 I upgraded my box to 4.1. Well, actually I re-installed v4.1, as I decided
 to install to a USB flash drive, in order to eliminate spinning media in the
 ESXi hosts themselves. After the new install, I imported the existing
 machines that were originally living on the 4.0 build (they were in a
 separate data store). I also installed additional NICS and added more mem to
 the SAN.



 My speeds dropped by about a  third to ~63MB/sec.  (Actually I got the same
 ~90+ speeds ONCE, and then I decided to rebuild the RAID array as a RAID0
 stripe, rather than a RAID5, in order to see if I could completely saturate
 the gig network links, it dropped after that)



 Things I’ve tried:



 1)  Updated the VMware tools in the guest OS’s

 2)  Double checking the iSCSI parameters in vSphere and OpenFiler

 3)  Double checking my virtual nic/switch setup

 4)  Confirming jumbo frames connectivity over the iSCSI network
 path(i.e. ping –d –s 8000)

 5)  Reverting back to the original NICS

 6)  Removing the additional memory in the SAN

 7)  Rebuilding the arrays back to their original RAID5 state

 8)  Rebuilding the volumes/LUNs on the SAN

 9)  Upgrading the Guest VM’s from Virtual Machine v4 to v7

 10)   Pulling out my hair



 Things I haven’t done, and why:



 a)  Reverting back to ESXi 4.0u1 – This actually shouldn’t be too hard
 to do, as the drives with the existing ESXi build are still in the server,
 just at a lower boot priority… I’d just have to pull the USB key. The
 problem is I don’t know how the guest OS’s are going to behave now that they
 are newer machine types (altho v7 is supported on ESXi 4.0u1 it seems), and
 have newer versions of VMWare tools installed on them.

 b)  Going back to spinning ESXi boot media rather than the USB flash
 drive. All our new Dell servers  have the option to boot ESXi from internal
 SD card, and it doesn’t appear that the ESXi kernel really needs
 high-performance _*BOOT VOLUME_ *storage once it’s up and running.



 Open to all suggestions



 -sc





 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: PowerPoint 2007 won't run

2011-04-15 Thread Jeff Bunting
Are you launching powerpoint by clicking on the PPS file or starting
it from its own shortcut?  DDE or the file itself could be causing the
problem.

Jeff

On Fri, Apr 15, 2011 at 2:19 PM, John Aldrich
jaldr...@blueridgecarpet.comwrote:

 One of our senior managers (and one of the owners of the company) asked me
 to look at his laptop (Windows XP) as he couldn't open a PowerPoint
 presentation (*.pps). I have tried repairing it several times, but it just
 won't run. It won't even run in safe mode. I never get an error message,
 but after I repair it and try to launch, it pops up the splash screen then
 goes away. Nothing in the logs. I try to launch it again, it comes up with
 a
 message that Powerpoint failed to start properly, and do I want to start in
 safe mode, click yes, and nothing happens. The third time it comes up and
 says it failed to start in safe mode, do I want to try a repair install.
 Infinite loop.

 Now, I don't know if Powerpoint *ever* worked on this laptop. The manager
 got it used after the previous user left the company. I have not wiped and
 reinstalled as I was not sure where the reinstall media was for that
 laptop.
 :-(

 Any ideas?






 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: PowerPoint 2007 won't run

2011-04-15 Thread Jeff Bunting
Could try as another user to rule out profile related problems, but no ideas
other than that if office safe mode isn't working either.

You might be able to do just an Office removal/reinstall instead of a whole
wipe.
This might help if uninstall isn't working:
http://support.microsoft.com/kb/928218

On Fri, Apr 15, 2011 at 2:35 PM, John Aldrich
jaldr...@blueridgecarpet.comwrote:

 Both. As I say, when you repair it, it briefly comes up with the splash
 screen and then dies. This is from clicking on the Powerpoint icon in the
 start menu or from clicking on the powerpoint.exe in the c:\program
 files\Microsoft Office\Office12\ folder. Doesn't do anything for me when I
 click on the PPS file.



 From: Jeff Bunting [mailto:bunting.j...@gmail.com]
 Sent: Friday, April 15, 2011 2:25 PM
 To: NT System Admin Issues
 Subject: Re: PowerPoint 2007 won't run

 Are you launching powerpoint by clicking on the PPS file or starting
 it from its own shortcut?  DDE or the file itself could be causing the
 problem.

 Jeff
 On Fri, Apr 15, 2011 at 2:19 PM, John Aldrich 
 jaldr...@blueridgecarpet.com
 wrote:
 One of our senior managers (and one of the owners of the company) asked me
 to look at his laptop (Windows XP) as he couldn't open a PowerPoint
 presentation (*.pps). I have tried repairing it several times, but it just
 won't run. It won't even run in safe mode. I never get an error message,
 but after I repair it and try to launch, it pops up the splash screen then
 goes away. Nothing in the logs. I try to launch it again, it comes up with
 a
 message that Powerpoint failed to start properly, and do I want to start in
 safe mode, click yes, and nothing happens. The third time it comes up and
 says it failed to start in safe mode, do I want to try a repair install.
 Infinite loop.

 Now, I don't know if Powerpoint *ever* worked on this laptop. The manager
 got it used after the previous user left the company. I have not wiped and
 reinstalled as I was not sure where the reinstall media was for that
 laptop.
 :-(

 Any ideas?






 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: vpn issue

2011-03-31 Thread Jeff Bunting
If I understand the situation correctly, you want to route everything coming
from a VPN address back through the VPN tunnel and everything else to the
internet?
I think what you want to do is make the default gateway 192.168.6.250 and
create a static route for VPN:

route -p add VPN ENDPOINT IP ADDRESS  mask 255.255.255.255 192.168.6.1

I'm assuming a single VPN address in this example, the address that is on
the other side of the tunnel.
If the addresses are not being translated over the VPN, but on another
network, you may be able to use the network instead of the vpn endpoint,
i.e. 172.16.1.0  (or whatever the addresses look like over there.  You will
need to adjust the subnet mask if this is the case).

hope this helps some.

Jeff



On Thu, Mar 31, 2011 at 6:27 AM, bruno cantin 
bruno.can...@genevahelpdesk.com wrote:

 Hi team.
 Have a problem i can't figure out…
 ORIGIN
 Server Win2k3 configured as TSE server with 1 nic,dedicated to VPN between
 the main site and a near site : it is setup by the local ISP and impossible
 to modify without their assistance… Local address
 192.168.6.20/255.255.255.0/192.168.6.1
 EVOLUTION
 To be able to connect to the server from ANY place in the world
 So i've set up a nic (number2)  dedicated to a DSL line (with a local modem
 router than i can manage)…Local address
 192.168.6.227/255.255.255.0/192.168.6.250
 PROBLEM
 When i configure the nic2 without a gateway, the VPN from distant site
 works fine….
 When i add the gateway 192.168.6.250 which is my local modem-router address
 ,the VPN clients on the distant site can't connect anymore …they see an RDP
 error message

  Remote desktop can't connect

 Try to reconnect….
  When i disactivate nic1 and let my local modem-router address, i have
 Internet, ok, and i can connect through RDP from anywhere…but no VPN….

 I'm confused….Is Windows able to deal with these 2 nics and this
 configuration ?


 Any help VERYY welcome….




  Bruno CANTIN


   ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Windows Firewall question WIndows 2008 R2

2011-03-16 Thread Jeff Bunting
Does netstat show the port is listening?

On Wed, Mar 16, 2011 at 11:45 AM, Ziots, Edward ezi...@lifespan.org wrote:

  Even allowing ALL IP’s from the  for the rule doesn’t seem to help show
 that port as open.



 Under scope Local IP’s I selected all, and under remort IP’s I selected
 all.  ( Should allow any IP to talk to this server locally and process to
 talk to any remote IP) if I am reading it right.



 Z







 Edward E. Ziots

 CISSP, Network +, Security +

 Network Engineer

 Lifespan Organization

 Email:ezi...@lifespan.org

 Cell:401-639-3505



 *From:* Ziots, Edward [mailto:ezi...@lifespan.org]
 *Sent:* Wednesday, March 16, 2011 11:36 AM
 *To:* NT System Admin Issues
 *Subject:* Windows Firewall question WIndows 2008 R2





 I am following the documentation for getting the firewall rule for an
 application ( Inbound port and Outbound Server) to work and verify that
 packets from any other host are dropped.



 We are utilizing the Domain Profile, and I have turned on logging to for
 the Domain Profile for Logging and created the Pfirewall.log , but I am
 doing an NMAP Scan from my PC and not getting any dropped packets in the
 firewall log.



 All I have in place right now is an In-bound packet rule that allows port X
 on the local host ( Its IP) to talk to port X on the remote host on its IP.



 SO local IP I put the IP Address of my Windows 2008 R2 SP1 system and the
 remote host I put the IP Address of the remote system. DO I need to add an
 equal rule to the outbound rules on the R2 host to get the 2way
 communication to work, or is it smart enough to do stateful packet
 inspection and if inbound is allowed allow the equal and opposite to
 outbound?



 Ideas?
 Z









 Edward E. Ziots

 CISSP, Network +, Security +

 Network Engineer

 Lifespan Organization

 Email:ezi...@lifespan.org

 Cell:401-639-3505



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Getting SQL 2008 to use 16GB RAM

2011-03-16 Thread Jeff Bunting
Think you need windows enterprise to support more than 4GB.  Or R2

On Wed, Mar 16, 2011 at 4:07 PM, G.Waleed Kavalec kava...@gmail.com wrote:

 Due to a third party app we have some servers running W2K8 *32-bit*

 SQL 2008 on said machines does not seem to want to use the full 16GB

 The vendor has NO plans to upgrade their product. (yeah I'm looking at YOU
 Sterling Software)

 I have PAE and AWE turned on, and the machine is still using 3GB of the
 page file and running slow.

 Any suggestions?

 --

 __
 Gregory Waleed Kavalec
 -
 *Fajr*... It's the Believers' cup of coffee with extra caffeine.



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Blocking port 445 ramifications?

2011-03-07 Thread Jeff Bunting
Good question; it's the same one that came to my mind when presented with
this situation.  The likely answer is lack of planning, but poorly defined
or changing requirements is a possibility.  I'm not really sure; I wasn't
involved in the planning or implementation of any of this.  My initial
suggestion was to get rid of NAT altogether which the network folks say
isn't doable (probably that should read easily doable, but I have few
details about how this is designed).

Thanks for the mention of name resolution, I had overlooked that as a
potential issue.

Jeff

On Mon, Mar 7, 2011 at 11:20 AM, Ben Scott mailvor...@gmail.com wrote:

 On Mon, Mar 7, 2011 at 10:37 AM, Jeff Bunting bunting.j...@gmail.com
 wrote:
  Having the problem described in KB article 301673 using SMB direct
 hosting
  through a NAT device.

  Why in $DEITY's name are you running SMB across a NAT boundary?

  The article suggests forcing SMB on NETBIOS over TCP to
  workaround this issue.  Are there any known consequences of
  doing this?

  Well, you have to use NetBIOS, for starters.

  NetBIOS isn't particularly happy crossing NAT, either.  You'll need
 WINS for name resolution to work right.

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Thoughts on this pitch from Trend

2011-02-17 Thread Jeff Bunting
altogether now

Cloud is the word
Cloud is the word, is the word that you heard
It's got groove it's got meaning
Cloud is the time, is the place is the motion
Cloud is the way we are feeling


On Thu, Feb 17, 2011 at 10:58 AM, Mike Gill lis...@canbyfoursquare.comwrote:

  Bla bla, our def files are I the cloud, bla bla, something about
 virtualization density, bla bla cloud, bla bla bla.



 Of the different AV product I have worked with, all of them allow for an
 alternate server location for def updates if a local store isn’t available.
 I’m not sure what they’re trying to sell, but they like saying *cloud*over 
 and over.
 J



 --
 Mike Gill



 *From:* David Lum [mailto:david@nwea.org]
 *Sent:* Thursday, February 17, 2011 7:02 AM
 *To:* NT System Admin Issues
 *Subject:* Thoughts on this pitch from Trend



 It’s 3:43 long. Their WorryFree product does this as well and seems to work
 OK at the client of 55 machines that has it (it gives you the option to
 update from the local Trend machine or from Trend’s servers).



 Seems to me they’re using “cloud” to mean “clients update from us and not
 your local server”. Does anyone get a different read?



 http://us.trendmicro.com/us/products/enterprise/officescan/

 Click “Watch OfficeScan video”

 *David Lum** **// *SYSTEMS ENGINEER
 NORTHWEST EVALUATION ASSOCIATION
 (Desk) 503.548.5229 *// *(Cell) 503.267.9764



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: How do I get to a Microsoft tech bulletin

2011-01-26 Thread Jeff Bunting
Working OK on my Win7 x64 IE8 machine.

Jeff
On Wed, Jan 26, 2011 at 1:32 PM, Carl Houseman c.house...@gmail.com wrote:

  I'm getting blank pages on all KB articles when using IE8 under Win7 x64
 on one machine only.  The Microsoft Support menu is displayed, but inside
 that box only blankness except

 -   Get Help Now link in the center

 -   Get Help Now link in the upper right, with last review date
 below it

 -   Buttons – Facebook, Twitter, Print, E-mail etc.



 3 other machines here work OK – Win7 x86  IE8, XP IE8, and 2003 IE6.



 7 x64 machine was working OK 12 hours ago, and I don't have another 7 x64
 to test with.  Don't think I picked up any pestilence in the last 12 hours.
 Most all other websites working OK.



 Carl



 *From:* Holstrom, Don [mailto:dholst...@nbm.org]
 *Sent:* Wednesday, January 26, 2011 12:33 PM
 *To:* NT System Admin Issues
 *Subject:* How do I get to a Microsoft tech bulletin



 I am trying, even using TechNet to get to Microsoft technical bulletin
 #977695. Coming up on a blank page. What am I doing wrong?

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Backing up an important file every X minutes?

2011-01-14 Thread Jeff Bunting
The /MON and /MOT switches in Robocopy may be useful for you this.

Jeff

On Fri, Jan 14, 2011 at 9:14 AM, Paul Hutchings
paul.hutchi...@mira.co.ukwrote:

  Assuming you didn’t want to shadow copy the whole drive, or run a
 “proper” backup every X minutes, what options have you used to back up a
 critical file every X minutes?



 A scheduled task with a RoboCopy job would probably do it, just curious if
 there are any smarter/better options.



 Thanks,

 Paul
  --
  *MIRA Ltd*

 Watling Street, Nuneaton, Warwickshire, CV10 0TU, England
  Registered in England and Wales No. 402570
 VAT Registration  GB 114 5409 96

 The contents of this e-mail are confidential and are solely for the use of
 the intended recipient.  If you receive this e-mail in error, please delete
 it and notify us either by e-mail, telephone or fax.  You should not copy,
 forward or otherwise disclose the content of the e-mail as this is
 prohibited.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Backing up an important file every X minutes?

2011-01-14 Thread Jeff Bunting
Just reread the OP and my semi-coherent reply.  Robocopy works on
directories, so it may not be exactly what you want if other files that you
don't want to copy reside in the same directory as the one(s) you do want to
copy.

Jeff

On Fri, Jan 14, 2011 at 10:29 AM, Paul Hutchings
paul.hutchi...@mira.co.ukwrote:

  Thanks.  Any neater way to get a file.xyx.1 and file.xyz.2 and so on
 other than a batch file with a bunch of renames/copies?

 *From:* Andrew S. Baker [mailto:asbz...@gmail.com]
 *Sent:* 14 January 2011 15:27

 *To:* NT System Admin Issues
 *Subject:* Re: Backing up an important file every X minutes?



 +1



 +2 = Using the /MON and /MOT switches as indicated by Jeff



 *ASB *(My Bio via About.Me http://about.me/Andrew.S.Baker/bio)
 *Exploiting Technology for Business Advantage...*





  On Fri, Jan 14, 2011 at 9:15 AM, Ben Schorr b...@rolandschorr.com
 wrote:

 Scheduled task with RoboCopy is exactly how we’ve done it.



 Ben M. Schorr
 Chief Executive Officer
 __
 *Roland Schorr  Tower
 *www.rolandschorr.com
 b...@rolandschorr.com



 *From:* Paul Hutchings [mailto:paul.hutchi...@mira.co.uk]
 *Sent:* Friday, January 14, 2011 07:15
 *To:* NT System Admin Issues
 *Subject:* Backing up an important file every X minutes?



 Assuming you didn’t want to shadow copy the whole drive, or run a “proper”
 backup every X minutes, what options have you used to back up a critical
 file every X minutes?



 A scheduled task with a RoboCopy job would probably do it, just curious if
 there are any smarter/better options.



 Thanks,

 Paul
  --

 *MIRA Ltd*



 Watling Street, Nuneaton, Warwickshire, CV10 0TU, England

 Registered in England and Wales No. 402570

 VAT Registration  GB 114 5409 96



 The contents of this e-mail are confidential and are solely for the use of
 the intended recipient.  If you receive this e-mail in error, please delete
 it and notify us either by e-mail, telephone or fax.  You should not copy,
 forward or otherwise disclose the content of the e-mail as this is
 prohibited.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin
--
  *MIRA Ltd*

 Watling Street, Nuneaton, Warwickshire, CV10 0TU, England
  Registered in England and Wales No. 402570
 VAT Registration  GB 100 1464 84

 The contents of this e-mail are confidential and are solely for the use of
 the intended recipient.  If you receive this e-mail in error, please delete
 it and notify us either by e-mail, telephone or fax.  You should not copy,
 forward or otherwise disclose the content of the e-mail as this is
 prohibited.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Whats up with KB2264107

2011-01-12 Thread Jeff Bunting
You have to make a registry change in addition to installing the update in
order to be protected from the vulnerability.  The  KB article describes the
different values you can set.

http://support.microsoft.com/kb/2264107

Jeff
On Wed, Jan 12, 2011 at 11:55 AM, Stefan Jafs stefan.j...@gmail.com wrote:

 So I'm doing Microsoft Update on my servers, I do it manually direct to
 Microsoft.
 Microsoft reports no updates available, however WSUS reports that I need
 KB2264107!

 What's up with that?

 --
 Stefan Jafs

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Whats up with KB2264107

2011-01-12 Thread Jeff Bunting
Forgot to add thatI've found that  Windows Update doesn't include this one
when scanning either.  I suppose
there's enough chance of breaking applications (particularly legacy apps)
that they don't force this one on you.

Jeff

On Wed, Jan 12, 2011 at 11:55 AM, Stefan Jafs stefan.j...@gmail.com wrote:

 So I'm doing Microsoft Update on my servers, I do it manually direct to
 Microsoft.
 Microsoft reports no updates available, however WSUS reports that I need
 KB2264107!

 What's up with that?

 --
 Stefan Jafs

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: How about this for an uptime

2011-01-10 Thread Jeff Bunting
I sometimes have days that feel about that long...

On Mon, Jan 10, 2011 at 10:43 AM, Ziots, Edward ezi...@lifespan.org wrote:

  uptime \\lswebdev

 \\lswebdev has been up for: 0 day(s), 1193046 hour(s), 71582772 minute(s),
 -17 second(s)



 This is a server I just built, I found the output to be quite humorous.  So
 many hours but just can’t make a day of it.



 Z



 Edward E. Ziots

 CISSP, Network +, Security +

 Network Engineer

 Lifespan Organization

 Email:ezi...@lifespan.org email%3aezi...@lifespan.org

 Cell:401-639-3505



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Recommendation for new server (or two)

2011-01-10 Thread Jeff Bunting
The vSphere 4.1 upgrade guide recommends 2 cores and 4gb of RAM to support
up to 50 hosts and 500 powered on virtual machines.

Jeff

On Mon, Jan 10, 2011 at 10:18 AM, richardmccl...@aspca.org wrote:


 Greetings!

 I plan on continuing my search on this issue (as well as contacting the
 VMUser group forum), but as this group generally has somebody giving a quick
 AND USEFUL response, I thought I'd post here...
 =
 Currently, we have an old PE-850 with one Pentium III, 1.266 GHz and 3 Gb
 RAM.  It runs two applications...

 UltraBac backup software (and it feeds a Quantum PX-502 tape library)

 VMware vCenter 2.5

 We are looking to replace the PX-502.  The library at which we are looking
 requires an external SAS port.  Given the nature of the slots on the PE
 (regular, circa 2003 PCI slots), we've been told it is difficult to find a
 SAS adapter for these slots.  Consequently (and also due to its age), we are
 now server shopping.

 vCenter functions would be for management only.  However, we will need to
 go to VMWare products 4.1 and beyond (ESX would be on other host servers).

 Specific questions:

 1. Would it be a mistake to continue to use a single server for both
 vCenter management and for running network-wide backups to the local tape
 library?  In other words, should we replace the PE-850 with two servers
 instead?

 2. For the vCenter, what would be an optimal minimum for CPU?  That is,
 how many cores in how many processors?  (That is, single quad, dual quad,
 single single core, etc)?

 We can't really shoot the moon on this as we do have a limited budget for
 this.  Thanks!
 --
 Richard D. McClary
 Systems Administrator, Information Technology Group
 *ASPCA®*
 1717 S. Philo Rd, Ste 36
 Urbana, IL  61802

 richardmccl...@aspca.org

 P: 217-337-9761
 C: 217-417-1182
 F: 217-337-9761
 *www.aspca.org* http://www.aspca.org/


 The information contained in this e-mail, and any attachments hereto, is
 from The American Society for the Prevention of Cruelty to Animals® (ASPCA
 ®) and is intended only for use by the addressee(s) named herein and may
 contain legally privileged and/or confidential information. If you are not
 the intended recipient of this e-mail, you are hereby notified that any
 dissemination, distribution, copying or use of the contents of this e-mail,
 and any attachments hereto, is strictly prohibited. If you have received
 this e-mail in error, please immediately notify me by reply email and
 permanently delete the original and any copy of this e-mail and any printout
 thereof.


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: domain controller in the cloud???

2011-01-10 Thread Jeff Bunting
couldn't resist:

http://dilbert.com/dyn_file/str_strip/109703/gif/strip.print


On Mon, Jan 10, 2011 at 11:43 AM, techconnect techconn...@bellsouth.netwrote:

 We are a private k-8 school and we have a board member who is telling us
 that we should not buy any new servers to replace the current ones, he says
 everything is moving to the cloud and so should our stuff(user folders,
 authenication AD win 2003 R2 and Exchange 2003 is what we're using, they
 want to move to gmail but there's no central management there I know of,and
 offsite backups only.) We have about 350-400 students and faculty and they
 want to be on the bandwagon to the cloud I think without understanding
 everything about it(I'm not entirely clear either) and was looking for
 thoughts and opinions or resources.

 Thanks,
 Jason
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Windows 2008R2 Update problems

2011-01-05 Thread Jeff Bunting
Got things working again!  For those who might encounter this in the future,
here's what I did:

Manually download and extract the KB2305420 update package.  (hint: rename
the file extension from msu to cab)

Extracted the two files that were being complained about in the system
update readiness log:
Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.mum
Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.cat

Overwrote the existing files in C:\windows\servicing\packages (this requires
taking ownership as it belongs to SYSTEM)

Reboot.

Reran the system update readiness tool to verify everything looked OK (after
seeing that there were no longer event log errors being written)

Change file ownership back to SYSTEM.

I was a bit surprised this did work since the files did already exist in
C:\windows\servicing\packages and the error about the filename mismatch was
referring to something else.

Jeff

On Tue, Jan 4, 2011 at 5:20 PM, Jeff Bunting bunting.j...@gmail.com wrote:

 I hadn't, but just tried it; the installer ran for a bit and said that it
 was already installed on the system.

 however, this was logged in the Setup log:

 Windows update  could not be installed because of error 2359302  (Command
 line: C:\Windows\system32\wusa.exe
 C:\Temp\Windows6.1-KB2305420-x64.msu)

 Also noticed that the updates do indeed show as installed under Windows
 update history.  I was mistakenly looking in the wrong place earlier -
 (control panel, programs, programs and features, installed updates).

 Jeff

 On Tue, Jan 4, 2011 at 4:48 PM, Mayo, Bill bem...@pittcountync.govwrote:

  Have you tried manually downloading and installing KB2305420?

  --
 *From:* Michael B. Smith [mailto:mich...@smithcons.com]
 *Sent:* Tuesday, January 04, 2011 4:20 PM

 *To:* NT System Admin Issues
 *Subject:* RE: Windows 2008R2 Update problems

  I would probably reregister msiexec and remove the softwaredistribution
 folder. But for all I know, that might make things worse. :-P



 Regards,



 Michael B. Smith

 Consultant and Exchange MVP

 http://TheEssentialExchange.com



 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Tuesday, January 04, 2011 4:15 PM
 *To:* NT System Admin Issues
 *Subject:* Windows 2008R2 Update problems



 I'm having a problem with updates on a Win2008R2 VM I'm trying to
 resolve.

 Background info:
 Server was current with patches through Nov. 2010.  I pushed out the
 December updates internally with BladeLogic as this server doesn't have
 internet access.  Updates failed and I found that someone had set disk
 quotas which were being applied to NT SERVICE\TrustedInstaller and NT
 AUTHORITY\SYSTEM.  I changed the quotas to unlimited for these two accounts
 and retried the patch installation.

 According to the Setup log, all of the patches were successfully
 installed.  However, on restart the Windows Modules Installer service keeps
 crashing and retrying.

 Currently, the updates do not appear as installed updates in control
 panel, and roles can not be added from server manager.

 I ran sfc /scannow which did not detect any problems.

 Lastly, I ran the System Update Readiness tool (KB947821) which logged the
 following (below).  I'm not sure how to proceed from here.  any ideas
 appreciated.

 =
 Checking System Update Readiness.
 Binary Version 6.1.7600.20822
 Package Version 10.0
 2011-01-04 14:19

 Checking Windows Servicing Packages

 Checking Package Manifests and Catalogs
 (f)CBS MUM Corrupt0x
 servicing\Packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.mum
 Expected file name
 Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.mum
 does not match the actual file name

 Checking Package Watchlist

 Checking Component Watchlist

 Checking Packages

 Checking Component Store

 Summary:
 Seconds executed: 838
  Found 1 errors
   CBS MUM Corrupt Total count: 1

 Unavailable repair files:

 servicing\packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.mum
 servicing\packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~
 6.1.1.3.cat

 (w)Unable to get system disk properties0x045D
 IOCTL_STORAGE_QUERY_PROPERTYDisk Cache



 Thanks!
 Jeff

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security

Re: wiping drives in a RAID

2011-01-04 Thread Jeff Bunting
Have you checked to see if there are BIOS or PERC firmware updates for this
server?  Might correct the hardware errors.

Jeff

On Mon, Jan 3, 2011 at 7:15 PM, Joseph Heaton jhea...@dfg.ca.gov wrote:

 Lol... I'd like to do that, but we can't destroy the drives.  This
 particular instance is giving me issues I've never seen before.

 If we boot the server without the DBAN CD, it will boot normally to the
 Windows login screen.  If we boot with the DBAN CD in, I get to the DBAN
 screen.  I hit Enter, to start the interactive session, DBAN starts loading
 the Linux kernal, and I get hardware error on the front panel of the server:
  E07F0, proc 1 IERR proc 2 IERR.  These errors are pretty generic, just
 saying that there is an issue with the processors (Faulty of improperly
 installed microprocessor)

  Joseph L. Casale jcas...@activenetwerx.com 1/3/2011 4:04 PM 
  Dban won't get to the metadata parts of the drive, but those don't store
 sensitive info, just controller data.
 What specific errors are you getting?

 Bottom line, if the data is sensitive, I have two 50 ton presses in the
 back I use:)
 jlc

 -Original Message-
 From: Joseph Heaton [mailto:jhea...@dfg.ca.gov]
 Sent: Monday, January 03, 2011 4:38 PM
 To: NT System Admin Issues
 Subject: wiping drives in a RAID

 We have some servers that we are going to survey, and they will go find a
 new home.  We want to wipe the drives before we send them out.

 Specifics:

 Dell Poweredge 2850s, with RAID 5.

 We have DBAN, but we're getting hardware errors when we try to start it.  I
 don't know if DBAN would see the drives anyway, as I don't think it would
 talk to the RAID controller, to be able to see the drives.

 What do you guys use in this type of scenario?

 Thanks,

 Joe



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin





 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Windows 2008R2 Update problems

2011-01-04 Thread Jeff Bunting
I'm having a problem with updates on a Win2008R2 VM I'm trying to resolve.

Background info:
Server was current with patches through Nov. 2010.  I pushed out the
December updates internally with BladeLogic as this server doesn't have
internet access.  Updates failed and I found that someone had set disk
quotas which were being applied to NT SERVICE\TrustedInstaller and NT
AUTHORITY\SYSTEM.  I changed the quotas to unlimited for these two accounts
and retried the patch installation.

According to the Setup log, all of the patches were successfully installed.
However, on restart the Windows Modules Installer service keeps crashing and
retrying.

Currently, the updates do not appear as installed updates in control panel,
and roles can not be added from server manager.

I ran sfc /scannow which did not detect any problems.

Lastly, I ran the System Update Readiness tool (KB947821) which logged the
following (below).  I'm not sure how to proceed from here.  any ideas
appreciated.

=
Checking System Update Readiness.
Binary Version 6.1.7600.20822
Package Version 10.0
2011-01-04 14:19

Checking Windows Servicing Packages

Checking Package Manifests and Catalogs
(f)CBS MUM Corrupt0x
servicing\Packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.mum
Expected file name
Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.mum
does not match the actual file name

Checking Package Watchlist

Checking Component Watchlist

Checking Packages

Checking Component Store

Summary:
Seconds executed: 838
 Found 1 errors
  CBS MUM Corrupt Total count: 1

Unavailable repair files:

servicing\packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.mum
servicing\packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~
6.1.1.3.cat

(w)Unable to get system disk properties0x045D
IOCTL_STORAGE_QUERY_PROPERTYDisk Cache



Thanks!
Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Windows 2008R2 Update problems

2011-01-04 Thread Jeff Bunting
I hadn't, but just tried it; the installer ran for a bit and said that it
was already installed on the system.

however, this was logged in the Setup log:

Windows update  could not be installed because of error 2359302  (Command
line: C:\Windows\system32\wusa.exe
C:\Temp\Windows6.1-KB2305420-x64.msu)

Also noticed that the updates do indeed show as installed under Windows
update history.  I was mistakenly looking in the wrong place earlier -
(control panel, programs, programs and features, installed updates).

Jeff

On Tue, Jan 4, 2011 at 4:48 PM, Mayo, Bill bem...@pittcountync.gov wrote:

  Have you tried manually downloading and installing KB2305420?

  --
 *From:* Michael B. Smith [mailto:mich...@smithcons.com]
 *Sent:* Tuesday, January 04, 2011 4:20 PM

 *To:* NT System Admin Issues
 *Subject:* RE: Windows 2008R2 Update problems

  I would probably reregister msiexec and remove the softwaredistribution
 folder. But for all I know, that might make things worse. :-P



 Regards,



 Michael B. Smith

 Consultant and Exchange MVP

 http://TheEssentialExchange.com



 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Tuesday, January 04, 2011 4:15 PM
 *To:* NT System Admin Issues
 *Subject:* Windows 2008R2 Update problems



 I'm having a problem with updates on a Win2008R2 VM I'm trying to resolve.


 Background info:
 Server was current with patches through Nov. 2010.  I pushed out the
 December updates internally with BladeLogic as this server doesn't have
 internet access.  Updates failed and I found that someone had set disk
 quotas which were being applied to NT SERVICE\TrustedInstaller and NT
 AUTHORITY\SYSTEM.  I changed the quotas to unlimited for these two accounts
 and retried the patch installation.

 According to the Setup log, all of the patches were successfully
 installed.  However, on restart the Windows Modules Installer service keeps
 crashing and retrying.

 Currently, the updates do not appear as installed updates in control panel,
 and roles can not be added from server manager.

 I ran sfc /scannow which did not detect any problems.

 Lastly, I ran the System Update Readiness tool (KB947821) which logged the
 following (below).  I'm not sure how to proceed from here.  any ideas
 appreciated.

 =
 Checking System Update Readiness.
 Binary Version 6.1.7600.20822
 Package Version 10.0
 2011-01-04 14:19

 Checking Windows Servicing Packages

 Checking Package Manifests and Catalogs
 (f)CBS MUM Corrupt0x
 servicing\Packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.mum
 Expected file name
 Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.mum
 does not match the actual file name

 Checking Package Watchlist

 Checking Component Watchlist

 Checking Packages

 Checking Component Store

 Summary:
 Seconds executed: 838
  Found 1 errors
   CBS MUM Corrupt Total count: 1

 Unavailable repair files:

 servicing\packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~6.1.1.3.mum
 servicing\packages\Package_for_KB2305420_RTM~31bf3856ad364e35~amd64~~
 6.1.1.3.cat

 (w)Unable to get system disk properties0x045D
 IOCTL_STORAGE_QUERY_PROPERTYDisk Cache



 Thanks!
 Jeff

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Windows 2008 autoupdate

2010-12-20 Thread Jeff Bunting
Had a Win 2008 Enterprise SP2 server update itself and reboot over the
weekend.  Problem is, as far as I can tell, it is *not *configured to
autoupdate.

Windows Update shows Download updates but let me choose whether to install
them.

Local security policy shows everything under Windows update as not
configured.

HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate does not exist.


Looking back in the event log, it does appear this was a scheduled event:

Installation Ready: The following updates are downloaded and ready for
installation. This computer is currently scheduled to install these updates
on ‎Sunday, ‎December ‎19, ‎2010 at 3:00 AM:
- Windows Malicious Software Removal Tool - December 2010 (KB890830)
- Cumulative Security Update for Internet Explorer 8 for Windows Server 2008
(KB2416400)
- Security Update for Windows Server 2008 (KB2305420)
- Update for Windows Server 2008 (KB2443685)
- Update for Internet Explorer for Windows Server 2008 (KB2467659)
- Security Update for Windows Server 2008 (KB2442962)
- Security Update for Windows Server 2008 (KB2423089)
- Security Update for Windows Server 2008 (KB2296199)
- Security Update for Windows Server 2008 (KB2436673)

Beneath Download updates but let me choose whether to install them on the
Windows update settings it does show Sunday at 3:00 as the scheduled time,
but it is grayed out, presumably because it is set to let me choose whether
to install them.

Any ideas?  Am I looking in the correct places?

Jeffrey thanks you all, :-)

Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Windows 2008 autoupdate

2010-12-20 Thread Jeff Bunting
Let me clarify - only the schedule is grayed out.  I am free to change the
update settings (which will enable changing the schedule, if I select an
auto-install).

This is a hosted environment, and I don't have domain credentials to check
GPOs for this one, only local admin.
If a GPO is setting this, I assume evidence of such would be visible on the
local system somewhere?

I thought GPO just set the appropriate values in

HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate

has this changed? (or am I incorrect?)

Jeff

On Mon, Dec 20, 2010 at 12:53 PM, Kennedy, Jim kennedy...@elyriaschools.org
 wrote:

 I think it is grayed out because there is a group policy object setting it
 for you. Double Check your GPO’s.



 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Monday, December 20, 2010 12:49 PM
 *To:* NT System Admin Issues
 *Subject:* Windows 2008 autoupdate



 Had a Win 2008 Enterprise SP2 server update itself and reboot over the
 weekend.  Problem is, as far as I can tell, it is *not *configured to
 autoupdate.

 Windows Update shows Download updates but let me choose whether to install
 them.

 Local security policy shows everything under Windows update as not
 configured.

 HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate does not exist.


 Looking back in the event log, it does appear this was a scheduled event:

 Installation Ready: The following updates are downloaded and ready for
 installation. This computer is currently scheduled to install these updates
 on ‎Sunday, ‎December ‎19, ‎2010 at 3:00 AM:
 - Windows Malicious Software Removal Tool - December 2010 (KB890830)
 - Cumulative Security Update for Internet Explorer 8 for Windows Server
 2008 (KB2416400)
 - Security Update for Windows Server 2008 (KB2305420)
 - Update for Windows Server 2008 (KB2443685)
 - Update for Internet Explorer for Windows Server 2008 (KB2467659)
 - Security Update for Windows Server 2008 (KB2442962)
 - Security Update for Windows Server 2008 (KB2423089)
 - Security Update for Windows Server 2008 (KB2296199)
 - Security Update for Windows Server 2008 (KB2436673)

 Beneath Download updates but let me choose whether to install them on the
 Windows update settings it does show Sunday at 3:00 as the scheduled time,
 but it is grayed out, presumably because it is set to let me choose whether
 to install them.

 Any ideas?  Am I looking in the correct places?

 Jeffrey thanks you all, :-)

 Jeff

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Vmware HA

2010-12-02 Thread Jeff Bunting
1. If you select the Cluster in the left hand tree, there should be a
virtual machines tab on the right hand side that will show you all of the
VMs and which host they're on.  If it isn't showing hosts you should be able
to right click on the column headings and add a hosts column.

2.  The VM will start up on whichever host it resides on.  It won't ask
you.  You can migrate it to another host if you want it to be elsewhere.
(right-click on the VM and select migrate)

3.  That sounds correct.

(my responses were based on 4.0;  I assume 4.1 isn't too dissimilar)

Jeff

On Thu, Dec 2, 2010 at 4:00 PM, jesse-r...@wi.rr.com
jesse-r...@wi.rr.comwrote:

 If this is not appropriate context for this listserve, please reply
 offline.

 I recently setup HA for the first time.  Not sure if I did it right, lol. I
 have 2 ESX vSphere 4.1 hosts.  Only HOST-A had VMs running on it (14),
 HOST-B was empty.  Both hosts have the same processors, memory, etc.

 After building my vCenter VM and installed VI Client and vCenter software,
 I added the 2 hosts to the vCenter datacetner.   I then created a Cluster
 in that datacenter and moved my hosts (drag and drop) from the Datacenter
 to the Cluster itself.

 Now, all my VMs which were running on HOST-A, are showing under the Cluster
 itself instead of HOST-A.  I'm guessing that's normal but...

 1. Shouldn't I be able to see, somewhere, which VM is running under which
 host?  (though, at the moment, ALL VMs are running on HOST-A)  I can't seem
 to find where the Cluster shows which VMs are under which host.

 2. when powering on a VM, I don't have the option to power it on, on a
 different host?  I see that, when creating a new VM, it asks me which host
 I want to use for the VM.  I guess I THOUGHT when powering on a VM, i would
 get asked which Host should run the VM, but it doesn't do that...  So, if I
 want to manually move a VM from one host to another, what is the process
 for that?

 3. Was I correct in MOVING my hosts from the vCenter datacenter to the
 cluster IN that datacenter?  Or should I have added new hosts instead?

 Just a bit confused by this, thanks.
 J

 
 mail2web.com – What can On Demand Business Solutions do for you?
 http://link.mail2web.com/Business/SharePoint



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Um, WTF?

2010-11-19 Thread Jeff Bunting
Here's another take on this incident:

http://asert.arbornetworks.com/2010/11/china-hijacks-15-of-internet-traffic/

Jeff

On Thu, Nov 18, 2010 at 10:46 AM, David Lum david@nwea.org wrote:


 http://blogs.mcafee.com/mcafee-labs/u-s-based-internet-traffic-redirected-to-china



 *David Lum** **// *SYSTEMS ENGINEER
 NORTHWEST EVALUATION ASSOCIATION
 (Desk) 971.222.1025 *// *(Cell) 503.267.9764



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: ..and now for something completely different..

2010-11-16 Thread Jeff Bunting
Specifically, they will try to renew their existing lease with the leasing
DHCP server once half of the lease duration  time has gone by.

Jeff

On Tue, Nov 16, 2010 at 12:33 PM, Joseph L. Casale 
jcas...@activenetwerx.com wrote:

  AFAIK,
 Windows clients prefer the dhcp server they used originally and hence why
 you prolly got lucky.
 Once it left the picture, all others were now possible options.

 jlc



 *From:* David Lum [mailto:david@nwea.org]
 *Sent:* Tuesday, November 16, 2010 10:29 AM
 *To:* NT System Admin Issues
 *Subject:* ..and now for something completely different..



 Small network, subnet is 25-bit. Been fine for years, no recent changes,
 except as described below.



 ServerA: 2003 R2 is a DHCP server (also DC, DNS, file/print etc). ServerA
 sits on hardware that will get flatted and 2008 R2 on it, so  I stand up
 ServerB, again with 2003 R2. I make it a DHCP server, same scope and
 settings, authorize it, etc. Network was fine with this thing forever.



 I turn off DHCP of Server A so clients will start getting IP’s from Server
 B and it works. Sometimes. Other times clients get an IP from 192.168.1.1.
 Some troubleshooting finds a Linksys router that I had totally forgot about
 using in just “switch” mode. WAN side unused, just the 5 port switch side
 utilizes (I don’t even remember doing it, but I am the only guy who does IT
 stuff at this place, and in hindsight I can’t believe this hadn’t been only
 a temp solution). I bought a proper switch and solved the issue.



 My curiosity is why wasn’t it an issue when ServerA was the DHCP server?
 The DHCP lease was set for 8 days on ServerA so it’s not like in the last
 several months the PC’s hadn’t been doing DHCPDISCOVER several times…

 *David Lum** **// *SYSTEMS ENGINEER
 NORTHWEST EVALUATION ASSOCIATION
 (Desk) 971.222.1025 *// *(Cell) 503.267.9764



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Questions on the Application of Restricted Groups to Local Groups on Servers, Workstations

2010-11-12 Thread Jeff Bunting
On Fri, Nov 12, 2010 at 4:01 PM, Ziots, Edward ezi...@lifespan.org wrote:

 (1) Good luck on changing the This is how its always been done, why
 change argument ( Like Jim said, when they get burned they get burned)


http://site.despair.com/blog/2007/10/18/2008-demotivator-tradition/

:-)

Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: IE8 and SmartScreen Filter

2010-11-04 Thread Jeff Bunting
 from https://smartscreen.microsoft.com/faq.aspx

As an Enterprise administrator or an individual user, you can add your own
list of trusted sites for your company or yourself and then turn SmartScreen
filter off for the Trusted Sites zone.

   1. From the Internet Explorer *Tools* menu, click *Internet Options*.
   2. In the *Internet Options* dialog box, click the *Security* tab.
   3. Click the *Trusted sites* icon, and then click the *Sites* button.
   4. In the *Trusted sites* dialog box, enter the website URL in the *Add
   this website to the zone* box, and then click *Add*. Close the box.
   5. Click *Custom level... *and select *Disable* under *Use SmartScreen
   filter*. You may have to scroll through several items.
   6. Click *OK*.
   7. Click *Yes* on the pop-up message.
   8. Click *OK*.


HTH

On Thu, Nov 4, 2010 at 3:28 PM, Cameron Cooper ccoo...@aurico.com wrote:

 Internet is the zone shown.  Forgot to add in the first email, this even
 happens when you place the site into the trusted sites for all zones.  When
 you turn off the smartscreen filter you can access the reports.



 _

 *Cameron Cooper*

 *Network Administrator | CompTIA A+ Certified***

 Aurico Reports, Inc

 Phone: 847-890-4021 | Fax: 847-255-1896

 ccoo...@aurico.com | www.aurico.com



 *From:* Jeff Steward [mailto:jstew...@gmail.com]
 *Sent:* Thursday, November 04, 2010 2:21 PM
 *To:* NT System Admin Issues
 *Subject:* Re: IE8 and SmartScreen Filter



 When your users access the site, what zone is IE showing?  You will want it
 to be in the Trusted or Local Intranet zone.



 -Jeff Steward

 On Thu, Nov 4, 2010 at 3:06 PM, Cameron Cooper ccoo...@aurico.com wrote:

 Is anyone else having issues with the smartscreen filter in IE8 marking a
 safe site unsafe?  This is happening with our company website when users
 access a report running Report Services, which was working fine this
 morning.



 Virus scans on our SQL and web servers don’t show any infections. (web
 servers – windows 2008 r2  IE8, SQL servers – windows 2003 r2  IE8), same
 thing for all desktops (mixture of Windows XP  7 running IE8).



 _

 *Cameron Cooper*

 *Network Administrator | CompTIA A+ Certified*

 Aurico Reports, Inc

 Phone: 847-890-4021 | Fax: 847-255-1896

 ccoo...@aurico.com | www.aurico.com



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Windows 7 question

2010-10-22 Thread Jeff Bunting
You can just open the hosts file to see if has been changed, or just make
your own new one.  It is just a text file.

On Fri, Oct 22, 2010 at 11:50 AM, John Aldrich jaldr...@blueridgecarpet.com
 wrote:

 Ok... sounds like there may be an issue with leftover crap from the fake
 antivirus. :-(
 I'll see if replacing the hosts file with a known-clean version did
 anything when I get home...




 -Original Message-
 From: HELP_PC [mailto:g...@enter.it]
 Sent: Friday, October 22, 2010 11:05 AM
 To: NT System Admin Issues
 Subject: R: Windows 7 question

 Just now I updated Spybot on W7 (Run as Admin) with no issues


 GuidoElia
 HELPPC

 -Messaggio originale-
 Da: John Aldrich [mailto:jaldr...@blueridgecarpet.com]
 Inviato: venerdì 22 ottobre 2010 15.43
 A: NT System Admin Issues
 Oggetto: RE: Windows 7 question

 Hmm... even though I started SpyBot as an Admin? I never got prompted for
 permissions to modify a system file like I would have expected. I'll try
 temporarily disabling UAC when I get home and see if SpyBot will update the
 hosts file.




 -Original Message-
 From: Sean Rector [mailto:sean.rec...@vaopera.org]
 Sent: Friday, October 22, 2010 9:11 AM
 To: NT System Admin Issues
 Subject: RE: Windows 7 question

 UAC

 Sean Rector, MCSE

 -Original Message-
 From: John Aldrich [mailto:jaldr...@blueridgecarpet.com]
 Sent: Friday, October 22, 2010 8:57 AM
 To: NT System Admin Issues
 Subject: Windows 7 question

 Quick question -- is there something in Windows 7 that would prevent SpyBot
 from writing to the Hosts file? I cleaned my brother-in-law's laptop and
 tried to add the SpyBot Hosts file, but was unable to do so from within
 SpyBot. Eventually I just put the Hosts file from my wife's XP box on a
 flash drive and copied it over, but I am trying to get ready for Windows 7
 here in the office and thought I'd ask. I *did*, at least, know enough to
 try running SpyBot as an admin, but that still didn't allow me to add the
 Hosts file. :(

 I'm suspicious, especially after reading a thread on the SpyBot SD forums,
 that there may still be a trace of what was infecting his computer
 lingering
 around. I've already run VipreRescue and MalwareBytes, but wanted to add
 the
 SpyBot Hosts file as an added precaution.

 Thanks






 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin
 Subscriptions and tickets are on sale now!
 Rigoletto   |   Cos? Fan Tutte   |   The Valkyrie   |   Madama Butterfly

 Visit us online at www.VaOpera.org or call 1-866-OPERA-VA

 The vision of Virginia Opera is to enrich lives through the powerful
 integration of music, voice and human drama.



 
 

 This e-mail and any attached files are confidential and intended solely for
 the intended recipient(s). Unless otherwise specified, persons unnamed as
 recipients may not read, distribute, copy or alter this e-mail. Any views
 or
 opinions expressed in this e-mail belong to the author and may not
 necessarily represent those of Virginia Opera. Although precautions have
 been taken to ensure no viruses are present, Virginia Opera cannot accept
 responsibility for any loss or damage that may arise from the use of this
 e-mail or attachments.


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: ESXi

2010-10-21 Thread Jeff Bunting
Yes, the ESX filesystem is VMFS3.

I haven't used this, but there's a driver here:

http://code.google.com/p/vmfs/

Jeff

On Thu, Oct 21, 2010 at 3:31 PM, Ben Scott mailvor...@gmail.com wrote:

 On Thu, Oct 21, 2010 at 12:42 PM, Steven M. Caesare
 scaes...@caesare.com wrote:
  Thanks… it’s a personal machine that I was actually going to xfer to a
  friend, so it doesn’t warrant that… I was just hoping somebody had
 written a
  quick-n-dirty undelete to rebuild the inodes… but alas I’ll probably just
  rebuild.

 I don't know jack about ESX*, so I haven't been commenting on this
 one... but... you mentioned Linux filesystem doesn't VMware use
 its own proprietary filesystem?  If it's actually EXT2FS, I know I've
 seen undelete utilities for it.  If it's EXT3FS, supposedly undelete
 is not possible after-the-fact because of the way the metadata
 journaling workings.

 -- Ben

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Need System/Application Security Advice

2010-10-08 Thread Jeff Bunting
Agreed, but the OP was talking about a product that his client is selling.
Consulting with their customers about their network/domain design may be way
beyond the scope of their business.  I interpreted the post as looking for
suggestions to improve the security of the product that might be installed
on any number of widely varying domain and network configurations.  What
would you suggest in that regard?

Jeff

On Fri, Oct 8, 2010 at 4:52 AM, Alan Davies adav...@cls-services.comwrote:

  That's not really security.  Once you have an account on a domain, you
 are far more likely to be able to privilege escalate and further penetrate
 the network/domain.  The solution depends on how deep your pockets are and
 how critical the data is.  You could do it with a DMZ based domain I guess
 .. at least you're not exposing your internal network then and making swiss
 cheese out of your firewall!  Still not ideal.

 Realistically, if this is critical and you're serious about protecting it,
 the internal domain is never exposed to a DMZ.  That's way OTT for a lot of
 smaller companies though.  You need a risk assessment of what you're trying
 to protect, how strong your current mitigating controls are, etc. before you
 can figure out what's cost effective.

 One suggestion was to pass authentication back to the DB tier - this is
 very poor practice and should not be done for Internet facing services.
 Ideally, you should be able to invoke any code at all from the web app until
 you pass through a separated authentication layer.  This way anonymous users
 can never attempt to directly attack your application or database.



 a

  --
 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* 07 October 2010 22:05

 *To:* NT System Admin Issues
 *Subject:* Re: Need System/Application Security Advice

 Wouldn't restricting the systems the account can logon to in AD prevent
 this?  I've done this in the past, but the web servers were in their own
 domain.

 Jeff

 On Thu, Oct 7, 2010 at 1:53 PM, Klint Price kpr...@arizonaitpro.comwrote:

  So what steps should be taken to secure it since no instructions are
 provided to do so?



 Because IIS knows the password for the xyzweb account. If someone can get
 IIS to execute arbitrary code (e.g. by uploading some of their own webpages)
 then IIS can connect to serverB using the domain\xyzweb account, and that
 account has privileges on serverB.



 By running your website as a domain user it is basically giving permission
 to your web server to access anything that the user has access to on the
 entire domain. Wouldn’t that mean that
 if someone manages to take advantage of one of the many IIS
 vulnerabilities they very well may have access to information all over your
 network instead of just the one machine?



 A workaround or possible solution would be to instruct the customer that
 if they are going to use a domain account (which by architecture they are
 forcing them to do), that they should use a non-privileged account, and
 remove it from the “domain users” group.  That way the account can be
 considered “authenticated”, but has no other default rights on the domain.
 Additional settings should be implemented to prevent the password from
 expiring, and locking out.







 *From:* Brian Desmond [mailto:br...@briandesmond.com]
 *Sent:* Thursday, October 07, 2010 10:49 AM

 *To:* NT System Admin Issues
 *Subject:* RE: Need System/Application Security Advice



 *It’s very common. There are many things you simply cannot do if you run
 in a local security context. FYI if you run the app pool as Network Service
 on a domain joined machine that provides it the domain rights of the
 server’s computer account.*

 **

 *If an internet facing app even not in a corp environment runs on a web
 farm and is anything other than static content you’re almost guaranteed to
 have a domain and shared domain accounts running it too.*

 **

 *Thanks,*

 *Brian Desmond*

 *br...@briandesmond.com*

 **

 *c - 312.731.3132*

 **

 **

 *From:* Klint Price [mailto:kpr...@arizonaitpro.com]
 *Sent:* Thursday, October 07, 2010 7:36 PM
 *To:* NT System Admin Issues
 *Subject:* RE: Need System/Application Security Advice



 Internal corporate, yes.  Directly exposed to the internet? I would hope
 not.



 *From:* Brian Desmond [mailto:br...@briandesmond.com]
 *Sent:* Thursday, October 07, 2010 10:34 AM
 *To:* NT System Admin Issues
 *Subject:* RE: Need System/Application Security Advice



 *Ermm what you describe (as I understand it) is probably how 75-90
 percent of apps run on IIS in a corporate environment.*

 **

 *Thanks,*

 *Brian Desmond*

 *br...@briandesmond.com*

 **

 *c - 312.731.3132*

 **

 **

 *From:* Klint Price [mailto:kpr...@arizonaitpro.com]
 *Sent:* Thursday, October 07, 2010 7:28 PM

 *To:* NT System Admin Issues
 *Subject:* Need System/Application Security Advice



 My off-hour job is consulting for various companies.  One such small
 company

Re: How'd this for a bad day? AKA bad me

2010-10-08 Thread Jeff Bunting
Why do you need to power down VMs to reboot vCenter?  vCenter might be the
problem with the missing VMs.  VMWare support might be able to help you with
those.

Jeff

On Fri, Oct 8, 2010 at 5:51 AM, David Lum david@nwea.org wrote:

  I have 7 production systems running on 3 different ESX boxes in an ESX
 cluster, and 2 different logical SAN volumes (sorry am not SAN savvy, I just
 know I have two different SAN volumes to choose from when making a VM).



 Today, a SAN blows up and takes out half – our SharePoint server (heavily
 used), a Terminal Server , and an internal occasionally-used web server
 (Namescape rDirectory). Then somehow, when I was told to power down the
 other 4 VM’s so our VMWare guy could reboot a vCenter server, 3 of the 4
 remaining VM’s decided to go AWOL (a combination of “missing” and
 “disconnected”). That took out my other two Terminal Servers and another
 lightly used internal web server.



 Did I mention I don’t have the normal backups for these things because
 …well…I’m an idiot and didn’t confirm our backup guy installed backup
 software on these servers as I stood them up (process error on my part since
 I should confirm it’s on there). None of these store data – they all talk to
 a backend SQL and the Terminal Servers are used to run apps that are slow if
 they run the same apps over VPN. SharePoint we got back quick because we do
 have a staging equivalent of it, so it was repoint to a config and content
 DB, DNS change, and done.



 I do have copious notes on how I built the others and can rebuild from
 scratch easily enough (I just finished the three TS boxes), but dude…six
 servers at once?



 The most frustrating part was discovering that the 4 systems that had been
 powered off could have been “migrated” before power off and there would have
 been no issue with them – the power down nuked ‘em.



 Oh, and the lone surviving server – the PGP Universal Server that manages
 the encrypted machines. (Yes, the PGP machines will still boot w/out the
 server up, but still, I’ve been on this server 50% of my time over the last
 two weeks!).



 Dave

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

Re: Need System/Application Security Advice

2010-10-07 Thread Jeff Bunting
Wouldn't restricting the systems the account can logon to in AD prevent
this?  I've done this in the past, but the web servers were in their own
domain.

Jeff

On Thu, Oct 7, 2010 at 1:53 PM, Klint Price kpr...@arizonaitpro.com wrote:

  So what steps should be taken to secure it since no instructions are
 provided to do so?



 Because IIS knows the password for the xyzweb account. If someone can get
 IIS to execute arbitrary code (e.g. by uploading some of their own webpages)
 then IIS can connect to serverB using the domain\xyzweb account, and that
 account has privileges on serverB.



 By running your website as a domain user it is basically giving permission
 to your web server to access anything that the user has access to on the
 entire domain. Wouldn’t that mean that
 if someone manages to take advantage of one of the many IIS vulnerabilities
 they very well may have access to information all over your network instead
 of just the one machine?



 A workaround or possible solution would be to instruct the customer that if
 they are going to use a domain account (which by architecture they are
 forcing them to do), that they should use a non-privileged account, and
 remove it from the “domain users” group.  That way the account can be
 considered “authenticated”, but has no other default rights on the domain.
 Additional settings should be implemented to prevent the password from
 expiring, and locking out.







 *From:* Brian Desmond [mailto:br...@briandesmond.com]
 *Sent:* Thursday, October 07, 2010 10:49 AM

 *To:* NT System Admin Issues
 *Subject:* RE: Need System/Application Security Advice



 *It’s very common. There are many things you simply cannot do if you run
 in a local security context. FYI if you run the app pool as Network Service
 on a domain joined machine that provides it the domain rights of the
 server’s computer account.*

 * *

 *If an internet facing app even not in a corp environment runs on a web
 farm and is anything other than static content you’re almost guaranteed to
 have a domain and shared domain accounts running it too.*

 * *

 *Thanks,*

 *Brian Desmond*

 *br...@briandesmond.com*

 * *

 *c - 312.731.3132*

 * *

 * *

 *From:* Klint Price [mailto:kpr...@arizonaitpro.com]
 *Sent:* Thursday, October 07, 2010 7:36 PM
 *To:* NT System Admin Issues
 *Subject:* RE: Need System/Application Security Advice



 Internal corporate, yes.  Directly exposed to the internet? I would hope
 not.



 *From:* Brian Desmond [mailto:br...@briandesmond.com]
 *Sent:* Thursday, October 07, 2010 10:34 AM
 *To:* NT System Admin Issues
 *Subject:* RE: Need System/Application Security Advice



 *Ermm what you describe (as I understand it) is probably how 75-90 percent
 of apps run on IIS in a corporate environment.*

 * *

 *Thanks,*

 *Brian Desmond*

 *br...@briandesmond.com*

 * *

 *c - 312.731.3132*

 * *

 * *

 *From:* Klint Price [mailto:kpr...@arizonaitpro.com]
 *Sent:* Thursday, October 07, 2010 7:28 PM
 *To:* NT System Admin Issues
 *Subject:* Need System/Application Security Advice



 My off-hour job is consulting for various companies.  One such small
 company puts out a product that I feel needs to be fixed.



 Company sells two products;  ProductA integrates with ProductB which both
 manage sensitive data and are exposed to the public Internet



 Windows Forms Authentication is tied to LDAP to authenticate users prior to
 allowing them into the inner-workings of the system.



 ProductA and ProductB are configured so that IIS allows a domain account to
 run the entire website for anonymous users (the equivalent of running an app
 pool with a domain account).



 Because the entire site runs under the domain account, there are inherent
 security risks which Company fails to disclose.



 I am about to send off an e-mail to the higher ups detailing why this is a
 bad idea without instructing the customer on the possible security risks,
 and associated steps to mitigate, let alone re-architect the application to
 reduce this exposure.



 Why is it a bad idea to configure a site in this way out-of-the-box, and
 what articles can you point me to?  Any security articles would also be
 appreciated.



 At minimum I think the domain user should be removed from the “domain
 users” group, with additional GPO’s applied to lock down the account.



 What say ye?





 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the 

Decrease number of CPUs in Windows?

2010-08-26 Thread Jeff Bunting
I'm curious, would decreasing the number of processors in a multi-processor
vm cause a problem with Windows? I'm not talking about multi to uni
processor changes, only multi to multi, like from 4 to 2 (or 8 to 4).  I
googled around a bit, but haven't found any info; most articles only discuss
increasing cpus.  If Windows is OK with a switch like that, how about ESX?

Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Decrease number of CPUs in Windows?

2010-08-26 Thread Jeff Bunting
Thanks all.  I didn't expect that it would be a problem, only asked because
someone told me that it wasn't recommended. (and, of course, provided no
supporting documentation).

Jeff

On Thu, Aug 26, 2010 at 12:14 PM, Andrew S. Baker asbz...@gmail.com wrote:

 None that I can think of.



 *ASB *(My XeeSM Profile) http://XeeSM.com/AndrewBaker
 *Exploiting Technology for Business Advantage...*
 * *
 Signature powered by
 http://www.wisestamp.com/email-install?utm_source=extensionutm_medium=emailutm_campaign=footer
 WiseStamphttp://www.wisestamp.com/email-install?utm_source=extensionutm_medium=emailutm_campaign=footer



 On Thu, Aug 26, 2010 at 11:57 AM, Jeff Bunting bunting.j...@gmail.comwrote:

 I'm curious, would decreasing the number of processors in a
 multi-processor vm cause a problem with Windows? I'm not talking about multi
 to uni processor changes, only multi to multi, like from 4 to 2 (or 8 to
 4).  I googled around a bit, but haven't found any info; most articles only
 discuss increasing cpus.  If Windows is OK with a switch like that, how
 about ESX?

 Jeff












~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Windows 2008 Firewall

2010-08-06 Thread Jeff Bunting
Anyone have some good links to in-depth articles to recommend about the
builtin Win2008 firewall, particularly in regards to profiles?  I have a
2008 domain member which says the public profile is active rather than the
domain profile, which, from what I've read, should be applied
automatically.  I verified the DC can be resolved via nslookup
(_ldap._tcp.dc._msdcs.domain).  Also would like to be able to get backup
network (172.16.x) to appear as a private rather than public network.  *

thanks,
Jeff
*

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Windows 2008 Firewall

2010-08-06 Thread Jeff Bunting
Thanks Brian. I found part of the answer to my question.  (form
http://technet.microsoft.com/en-us/library/cc754893%28WS.10%29.aspx)


   - Windows Vista and Windows Server 2008 support only *a single profile on
   the computer* at a time. If the computer is connected to more than one
   network, then the network location that requires the most protection is the
   one applied to all connections on the computer. If a public network is
   detected, then all connections to the computer are protected by the rules
   associated with the public profile. If a private network is detected and
   there are no public networks detected, then the private profile is applied
   to the computer. Only if a domain network is detected and there are no
   public or private networks detected is the domain profile applied.

   - Starting with Windows 7 and Windows Server 2008 R2, Windows supports a
   *separate profile for each network connection*. If a connection to a
   public network is detected, then that connection is protected by the rules
   associated with the public profile. A connection to a domain network on the
   same computer is protected by the domain profile. All of the profiles can be
   active at the same, each protecting the connections according to its network
   location type.


I didn't realize the vanilla 2008 FW doesn't support multiple profiles like
R2 does.



On Fri, Aug 6, 2010 at 2:55 PM, Brian Desmond br...@briandesmond.comwrote:

 *Look up Network Location Awareness/NLA as to the magic of the
 locations/profiles.*

 * *

 *I’ve only really deployed the Windows Firewall on servers so I just set
 the rules to apply across all profiles and force them all to behave
 uniformly. *

 * *

 *Thanks,*

 *Brian Desmond*

 *br...@briandesmond.com*

 * *

 *c   – 312.731.3132*

 * *

 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Friday, August 06, 2010 1:47 PM
 *To:* NT System Admin Issues
 *Subject:* Windows 2008 Firewall



 Anyone have some good links to in-depth articles to recommend about the
 builtin Win2008 firewall, particularly in regards to profiles?  I have a
 2008 domain member which says the public profile is active rather than the
 domain profile, which, from what I've read, should be applied
 automatically.  I verified the DC can be resolved via nslookup
 (_ldap._tcp.dc._msdcs.domain).  Also would like to be able to get backup
 network (172.16.x) to appear as a private rather than public network.  *

 thanks,
 Jeff*











~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: burn in testers

2010-07-20 Thread Jeff Bunting
BurnIn Test
http://www.passmark.com/products/bit.htm

I haven't tried it as a bootable app, but I think it supports that.

Jeff

On Tue, Jul 20, 2010 at 7:36 AM, Oliver Marshall 
oliver.marsh...@g2support.com wrote:

  Can anyone recommend a bootable burnin apply that we can run overnight to 
 load test disks, ram, gfx etc on failing machines?

 Olly

 Not sent from an iPhone...
 - Original Message -
 From:James Rankin kz2...@googlemail.com
 To:NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
 Sent:20/07/2010 10:42
 Subject:Re: Roaming Profile Management (Was: Roaming Profile Servers)



 In a word.price. AppSense is fantastic, but gratuitously expensive for
 us. They don't do non-profit discounts either. But managing profiles
 (particularly mandatory ones) with it is an absolute dream. You archive out
 registry settings to separate files for each application, so, for example,
 if Outlook goes west, just delete the files that provide Outlook settings
 and you're good. There's also the control feature that lets you block any
 buttons or keystrokes, you can self-heal registry settings or processes,
 and perform any amount of triggered execution of files, drive mappings,
 printer mappings and stuff like that. Version 8 is even better, as it can do
 lots of other stuff such as map certain drives when applications are
 launched, rather than do it all at logon and drag out the login process. And
 that's not counting the application management and performance management
 agents as well, which both did an excellent job.

 CPM is obviously much cheaper for us, but I was actually quite impressed
 with it. It seems to leave out most of the profile bloat and just lets you
 specify files, folders and Registry settings manually if you find they are
 being lost when the profile is saved. It also lets you specify a base
 profile for each user, and can optionally override any local or
 domain-defined profiles that already exist. I still get odd profile issues,
 but nowhere near as many as with standard Windows profiles. However, the
 stuff we lost with AppSense means that we've had to vastly increase the
 amount of GPOs and Citrix policies that we use, so we still have a bit of a
 convoluted logon.

 In a nutshell, if you can afford it, go with AppSense. It's an everything
 under one roof solution, and some of the things you can do with it are
 brilliant. For instance, if we restarted the Exchange information Store
 during the day (which we don't do often, to be fair) we used to get about a
 hundred phone calls from users who had noticed the disconnected message in
 Outlook's status bar. With AppSense, I actually hid the button from the
 users' interface, and hey presto! no more phone calls.

 Feel free to fire me any questions off-list if you want.

 Cheers,

 On 19 July 2010 20:48, Sean Martin seanmarti...@gmail.com wrote:

 For James Rankin

 James,

 You mentioned switching from AppSense to CPM. Can you elaborate on why you
 made the switch? We're currently looking at both CPM and AppSense and based
 solely on Citrix Consulting's feedback, we are leaning towards AppSense
 because they indicated it may  be easier to manage in our environment. We
 have yet to evaluate the product for ourselves. We have a fairly large
 Citrix environment (140 servers split between 8 application silos) and have
 been dealing with a wide variety of profile issues for awhile.

 Any feedback you can provide would be appreciated.

 - Sean


 ===

 I've been through the hell of Windows roaming profiles. We used AppSense
 with mandatory profiles which was vastly better, we have now moved on to
 using Citrix Profile Management (which integrates nicely as it uses GPOs to
 deploy) and it is much better than Windows profile handling. In fact, I'd go
 so far as to say MS could learn a lot about profile handling by looking at
 CPM. We haven't had more than two corrupted profiles since we went live
 three months ago. In the windws-onlydays, we'd get that many per day.
 - Show quoted text -








 --
 On two occasions...I have been asked, 'Pray, Mr Babbage, if you put into
 the machine wrong figures, will the right answers come out?' I am not able
 rightly to apprehend the kind of confusion of ideas that could provoke such
 a question.









Network Support
 Online Backups
 Server Management

 Tel: 0845 307 3443

 Email: oliver.marsh...@g2support.com

 Web: http://www.g2support.com

 Twitter: g2support http://twitter.com/home?stat...@g2support

 Newsletter: http://www.g2support.com/newsletter

 Mail: 2 Roundhill Road, Brighton, Sussex, BN2 3RF



 Find out more about our referral gift scheme at www.g2support.com/referral



 G2 Support LLP is registered at Mill House, 103 Holmes Avenue, HOVE

 BN3 7LE. Our registered company number is OC316341.







~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  

Re: Diagnostic tool

2010-07-13 Thread Jeff Bunting
I've used this one before:

BurnInTest
http://www.passmark.com/products/bit.htm

Jeff

On Tue, Jul 13, 2010 at 2:42 PM, Matt Plahtinsky cbusitl...@gmail.comwrote:

 I have a laptop that is driving me crazy with random hardware problems.
  Can anyone recommend a good software tool to run hardware diagnostics?
 I've ran MemTest86 to test for memory errors but I'm looking for something
 that can test the rest of the laptop components.

 Thanks

 Matt







~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Avocent setup

2010-06-24 Thread Jeff Bunting
Anyone know if a cisco console cable will work to configure an Avocent
DSR-2035?  I thought I did this in the past, but nothing seems to be working
on this particular unit I'm trying.

Thanks,
Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Questionable files

2010-06-23 Thread Jeff Bunting
I just wanted to comment about changing the extension to .txt.  The only
reason I can imagine to do this is to be able to open the file through
explorer which could potentially be dangerous when dealing with a file of
unknown origin.  You're safer launching a text editor and using File, Open
to load the suspicious file.  A file is not required to have a .txt
extension to be opened and read.

If file extensions are hidden and the file has an .exe extension, you might
think you're renaming the extension when you are really creating a file
named file.txt.exe.

Jeff

On Wed, Jun 23, 2010 at 11:35 AM, Richard Stovall rich...@gmail.com wrote:

 I'd say the preponderance of evidence indicates that you can forget about
 them.  They're not harmless in and of themselves, and don't appear to be the
 byproduct of some other nefarious process you need to track down.

 On Wed, Jun 23, 2010 at 11:32 AM, John Aldrich 
 jaldr...@blueridgecarpet.com wrote:

  Yep.



 [image: John-Aldrich][image: Tile-Tools]



 *From:* Richard Stovall [mailto:rich...@gmail.com]
 *Sent:* Wednesday, June 23, 2010 11:18 AM
 *To:* NT System Admin Issues
 *Subject:* Re: Questionable files



 Googling for several of the strings below make them seem like installation
 log files left over from HP.  Is it a Presario computer?

 On Wed, Jun 23, 2010 at 11:04 AM, John Aldrich 
 jaldr...@blueridgecarpet.com wrote:

 Interesting. It appears to be some sort of install logfile or something
 similar. Here’s a snippet of the file:




 ;


 ;


 ;


 ;

 ;OPK: EN_US_SP2

 ;   Date: Tue Aug 10 2004 17:11:34 PST

 ;   Type: Customer Build

 ;   Build ID: 44NAheRET4

 ; Build ID:   44NAheRET4

 ; Created by: Juergen Ahaus

 ; Created by: ZZZ

 ; Date:   Wed Aug 11 17:20:29 2004

 BlocksXP\34\BuildTools\51speakers\fiveonespeakers_all_ww_-06

 BlocksXP\34\BuildTools\Beginbuild\OPK_beginbuild_WW_XP_-01

 BlocksXP\34\BuildTools\Factoryreboot\OPK_FactoryReboot_WW_-01


 BlocksXP\34\BuildTools\Keyboardupdateduringcmdline\Keyboard_update_ALL_WW_-01

 BlocksXP\34\BuildTools\Latte\Latte_ALL_WW_0001-02


 BlocksXP\34\BuildTools\ShutdownandBackup1\ShutDown_and_Backup_ALL_WW_-01


 BlocksXP\34\BuildTools\ShutdownandBackup1\ShutDown_and_Backup_ALL_WW_-01

 BlocksXP\34\BuildTools\sysprep\Sysprep_Close_ALL_WW_-01

 BlocksXP\34\BuildTools\sysprep\Sysprep_Open_ALL_WW_-01


 BlocksXP\34\BuildTools\Sysprepinfrestore\OPK_syspreprestore_ALL_WW_XP_-01


 BlocksXP\34\BuildTools\Sysprepinfrestore\OPK_syspreprestore_ALL_WW_XP_-01


 BlocksXP\34\BuildTools\Sysprepinfrestore\OPK_syspreprestore_ALL_WW_XP_-01

 BlocksXP\34\Driver\NIC\nVidia\nForce_LAN_03_03_09_ALL_WW_XP_5913-03

 BlocksXP\34\OS\MessengerService\MessengerService_Manual_ALL_WW_-01

 BlocksXP\34\OS\PATCH\Patch_USB\Patch_USB_S3_ALL_WW_-01

 BlocksXP\34\OS\PATCH\VIA686B\Patch_Via_686B_ALL_WW_-01

 BlocksXP\34\SUPPORT\HP_Odometer\HP_Odometer_1_7_ALL_WW_1246-01

 BlocksXP\41\BuildTools\DMA\dmaon_ww_xp_-10

 BlocksXP\41\BuildTools\MLVerify\check_blocks_download_all_ww_-02

 BlocksXP\41\BuildTools\Windex\windex_cleanup_all_ww_-01

 BlocksXP\41\Online\WW\IAccessMFU_ALL_WW_6334-01

 BlocksXP\42\BuildTools\Drivers\driver_cleanup_all_ww_-05

 BlocksXP\42\BuildTools\Drivers\prepdriver_1_0_all_ww_-02


 BlocksXP\42\BuildTools\SetRES_Icon_Desktop\SetRES_Optimum_Icon_Desktop_ALL_WW_-04

 BlocksXP\42\BuildTools\Utility_ALL_WW_XP_1_6803-01

 BlocksXP\42\Driver\Chipset\Via\via_agp_5_01_00_3442_all_ww_xp_6403-02

 BlocksXP\42\Driver\Chipset\Via\via_inf_5_01_00_0180_all_ww_xp_5918-03

 BlocksXP\42\Driver\GART\SiS\Chipset_Sis_7_2_0_1170_ALL_WW_xp_6984-03

 BlocksXP\42\Driver\NIC\Realtek\realtek_lan_5_505_1004_all_ww_xp_5846-02

 BlocksXP\42\Driver\NIC\Sis\sis_lan_1_16_0_8_all_ww_xp_6416-02


 BlocksXP\42\Driver\RaidATA\Promise\raid_controller_1_00_0030_11_all_ww_xp_7005-02

 BlocksXP\42\OS\SunJRE\Sun_JRE_1_4_2_03_ALL_WW_6851-01

 BlocksXP\42\OS\SystemRestore\DisableSystemRestore_ALL_WW_-01

 BlocksXP\43\BuildTools\BurnBoot\BurnBoot_ALL_WW_7261-07

 BlocksXP\43\BuildTools\EndBuild\HP_EndBuild_ALL_WW_-01

 BlocksXP\43\BuildTools\Motherboardname\summer04_all_boards_all_ww_-02


 BlocksXP\43\Driver\Audio\AUDIGYII\Creative_SB_Audigy_II_ZS_5_12_4_443_RC5_ALL_WW_7322-01


 BlocksXP\43\Driver\Chipset\nVidiaSMBUS\nvidia_nforce_smbus_4_0_4_0_all_ww_7164-03

 BlocksXP\43\Driver\modem\Agere\Agere_Cheetah_Win_Modem_8_31_ALL_WW_7090-01


 BlocksXP\43\Driver\modem\Conexant\Stinger_Modem_7_04_05_51A_ALL_WW_XP_7091-01


 BlocksXP\43\Driver\NIC\Arcadyan\Arcadyan_Accton_WN4201B_1_5_09_ALL_WW_7185-02


 

Re: Technet

2010-06-16 Thread Jeff Bunting
I let my Plus subscription lapse last year and was considering renewing.  I
guess standard doesn't include server OS, but I still see nowhere that
explicitly states it one way or the other.  The blog says Does not include
Enterprise or Dynamics software., and the technet page says Does not
include *some *Enterprise or Dynamics software.

The footnote here (
http://technet.microsoft.com/en-us/subscriptions/default.aspx) says For
full product titles included in each subscription please reference the TechNet
Subscriptions FAQ http://technet.microsoft.com/subscriptions/ms772427.aspx
.

The FAQ, of course, has no list of full product titles.  It does indicate
standard is focused on desktop level, but also states TechNet Standard does
not include some enterprise editions of Microsoft software.  Not sure what
this means exactly (Windows 7 Enterprise Edition not included? is there such
a thing?).  Just seems they're being vague about the whole thing.

Jeff

On Wed, Jun 16, 2010 at 12:05 PM, Free, Bob r...@pge.com wrote:

  Déjà vu. That is what I had for a long time before I got TechNet Plus,
 subsequently I was ‘upgraded’ to MSDN….



 The basic TechNet used to be pretty reasonable and it was a must-have back
 in the day if you made a living supporting MS technology



 *From:* Jeff Bunting [mailto:bunting.j...@gmail.com]
 *Sent:* Tuesday, June 15, 2010 5:44 PM
 *To:* NT System Admin Issues
 *Subject:* Technet



 So I see that MS has a new Standard level Technet subscription:



 http://technet.microsoft.com/en-us/subscriptions/bb892756.aspx



 Anyone know what exactly it contains?  I haven't been able to find
 specifics anywhere on their site, only TechNet Standard does not include
 some enterprise editions of Microsoft software.



 Jeff











~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Technet question

2010-06-15 Thread Jeff Bunting
The ones I took about a year ago were self-paced web based courses.

Jeff

On Tue, Jun 15, 2010 at 3:28 AM, Oliver Marshall 
oliver.marsh...@g2support.com wrote:

  A little bit OT I'm sure, but perhaps someone can tell me of their
 experiences.



 The Technet Pro subscription comes with 12 E-learning courses but the
 technet page doesn't tell me any more about the courses themselves. Anyone
 know what kind of courses they are ? Are they just the weird MS Partner
 style interactive courses which you have to sit to get the MS Action packs?



 Olly





Network Support
 Online Backups
 Server Management

 Tel: 0845 307 3443

 Email: oliver.marsh...@g2support.com

 Web: http://www.g2support.com

 Twitter: g2support http://twitter.com/home?stat...@g2support

 Newsletter: http://www.g2support.com/newsletter

 Mail: 2 Roundhill Road, Brighton, Sussex, BN2 3RF



 G2 Support LLP is registered at Mill House, 103 Holmes Avenue, HOVE

 BN3 7LE. Our registered company number is OC316341.







~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~personal24823.jpgg2supportsmall_250x58border18be.png

Technet

2010-06-15 Thread Jeff Bunting
So I see that MS has a new Standard level Technet subscription:

http://technet.microsoft.com/en-us/subscriptions/bb892756.aspx

Anyone know what exactly it contains?  I haven't been able to find specifics
anywhere on their site, only TechNet Standard does not include some
enterprise editions of Microsoft software.

Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: DNS question

2010-06-03 Thread Jeff Bunting
BTW, CNAMEs pointing to MX records is a no-no. It may or may not work; but
isn't RFC compliant (unless this has changed recently?)

Jeff

On Thu, Jun 3, 2010 at 12:12 PM, Steven Peck sep...@gmail.com wrote:

 In fact that is what I do with my sites.  1 A Record for the actual server,
 several CNAMEs pointing to the A Record for each site.  Much easier if you
 have to move hosts.


 On Thu, Jun 3, 2010 at 7:32 AM, Brian Desmond br...@briandesmond.comwrote:

 *You might want to cname all those actually as then if the IP changes you
 only update it once…*

 * *

 *Thanks,*

 *Brian Desmond*

 *br...@briandesmond.com*

 * *

 *c   – 312.731.3132*

 * *

 *From:* David W. McSpadden [mailto:dav...@imcu.com]
 *Sent:* Thursday, June 03, 2010 8:37 AM

 *To:* NT System Admin Issues
 *Subject:* RE: DNS question



 Ok.

 Going forward with a migration away from hosted email to hosting it my
 self on Exchange and I have 4 domains’ to bring in through my firewall and
 Ironport.

 Just wanted to be sure before I finish this write to the board.

 Thanks




 --

 *From:* Steven M. Caesare [mailto:scaes...@caesare.com]
 *Sent:* Thursday, June 03, 2010 9:34 AM

 *To:* NT System Admin Issues
 *Subject:* RE: DNS question



 Yup.



 It’s standard practice if you are using host-headers on your web server to
 serve multiple domains.



 -sc



 *From:* David McSpadden [mailto:dav...@imcu.com]
 *Sent:* Thursday, June 03, 2010 9:31 AM
 *To:* NT System Admin Issues
 *Subject:* DNS question



 Can I have multiple domains pointed to the same IP?



 Mx1.imcu.org xxx.xxx.xxx.xx1

 Mail.imcu.com xxx.xxx.xxx.xx1

 Mail.indianamembersinsurance.com xxx.xxx.xxx.xx1





 “Please consider the environment before printing this email.”


























~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~image001.gif

Re: Server 2003 becomes unresponsive when USB drive is connected

2010-05-21 Thread Jeff Bunting
Does the USB drive have any of its own special drivers?  I have a Lacie
external drive that has a USB Boost driver that enables it to transfer
faster.  Works fine on my XP workstation, but I did have a problem with
explorer hanging on a Win2003 server I used it on.

Jeff

On Fri, May 21, 2010 at 12:37 PM, Lewis Johnson 
le...@iowabusinessmachines.com wrote:

 I have a customer with an IBM xSeries 235 server with Windows Server 2003
 they have been using for several years.  They use external USB hard disk
 drives for their backup and recently, whenever they connect one to the
 server, it causes most functions on the server to freeze up.  The keyboard
 and mouse still function, but most console functions, like right cilcking on
 My Computer to get the Manage menu, Shutting down, etc. do not respond.  The
 server also becomes unresponsive to the users connected across the network.
  If the USB drive is already connected when the server is powered on, the
 system responds normally and is able to access the drive.  The server has
 all the most recent IBM and Microsoft updates.  I have tried changing out
 USB cables, power cables, adding a PCI USB interface and connecting to that,
 a different manufacturer's USB drive, but nothing changes the behavior.
  Also, the problem persists if I unplug the USB drive.

 When I plug in a USB flash drive, it works normally, so it seems to have
 something to do with powered devices.  It's probably coincidental, but the
 problem started immediately after an accounting program called Cyma was
 updated on this server.  It uses a Pervasive database as its engine.  The
 server also has a document imaging application called Laserfiche installed,
 which is a MSDE 2000 based application and it has Backup Exec 2010 and
 Sunbelt Vipre Enterprise, which are SQL Express 2005 based.  I have not been
 able to find any correlation to issues with any of the software.

 The server works fine in all other regards, so I'm having difficulty
 getting access to it for purposes of killing memory processes to see if I
 can isolate the problem and I'm running out of ideas.  I have resisted
 contacting Microsoft at this point because the customer would prefer to
 avoid the expense.  Has anyone else seen anything similar or have any other
 suggestions for things I could try?

 Thanks in advance.

 Lewis Johnson
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: RichCopy version 4.0.217 Error Code 32

2010-05-17 Thread Jeff Bunting
The files you are copying are in use probably.
ERROR_SHARING_VIOLATION32 (0x20)

On Mon, May 17, 2010 at 10:43 AM, Haralson, Joe (GE Comm Fin, non-GE) 
joe.haral...@ge.com wrote:

  Does anyone know why I'm getting these error code 32 messages when using
 Microsofts Richcopy tool to move over some data from one server to another?


 Joe Haralson

 Network Infrastructure Team








~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: IBM server spec lookup

2010-05-14 Thread Jeff Bunting
Last time I did this I just googled the model number and specifications.
Some of the hits came from vendors, but they had PDFs from IBM.

Jeff

On Fri, May 14, 2010 at 12:11 PM, Andy Shook andy.sh...@peak10.com wrote:

  OK, so I was just reminded how much I really dislike IBM’s
 website….again.



 I have a list of model types and serial numbers for some xSeries gear and I
 need to look up the specs of these boxes.  Can someone shoot a link where
 this IBM tool is, as my IBM website-foo apparently stinks like hot garbage.



 Shook







~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Removing SWF objects in Temporary Internet Files

2010-04-26 Thread Jeff Bunting
If you add the VNC service to

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network

it should run in safe mode (with networking).

Jeff

On Mon, Apr 26, 2010 at 11:08 AM, richardmccl...@aspca.org wrote:


 Well, I fear remote connections into Safe Mode probably will not be
 available.  Sorry...
 --
 RMc

 John Aldrich jaldr...@blueridgecarpet.com wrote on 04/26/2010 10:05:25
 AM:


  I’m remoted into that PC using VNC and I don’t see a Shockwave
  instance running, so maybe I’ll have to go out and reboot into safe
  mode to clean it out. L

 
  [image removed] [image removed]
 
  From: richardmccl...@aspca.org [mailto:richardmccl...@aspca.org]
  Sent: Monday, April 26, 2010 11:02 AM
  To: NT System Admin Issues
  Subject: Re: Removing SWF objects in Temporary Internet Files
 
 
  My wild guesses would be:
 
  1. See if there is a Flash process running and kill it
 
  2. Boot into Safe Mode
  --
  Richard D. McClary
  Systems Administrator, Information Technology Group
  ASPCA®
  1717 S. Philo Rd, Ste 36
  Urbana, IL  61802
 
  richardmccl...@aspca.org
 
  P: 217-337-9761
  C: 217-417-1182
  F: 217-337-9761
  www.aspca.org
 
  The information contained in this e-mail, and any attachments
  hereto, is from The American Society for the Prevention of Cruelty to
 Animals®
  (ASPCA®) and is intended only for use by the addressee(s) named
  herein and may contain legally privileged and/or confidential
  information. If you are not the intended recipient of this e-mail,
  you are hereby notified that any dissemination, distribution,
  copying or use of the contents of this e-mail, and any attachments
  hereto, is strictly prohibited. If you have received this e-mail in
  error, please immediately notify me by reply email and permanently
  delete the original and any copy of this e-mail and any printout thereof.

 
 
  John Aldrich jaldr...@blueridgecarpet.com wrote on 04/26/2010
 09:57:42 AM:
 
   I’m trying to clean up a user’s PC and trying to clean out the
   “temporary internet files/content.ie5” folder that never seems to
   get emptied automatically, and I’m getting “access denied” trying to
   delete some swf files. Any idea how to get rid of these offending
 files?
  
   [image removed] [image removed]
  
  
  
 
 
 
 







~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Removing SWF objects in Temporary Internet Files

2010-04-26 Thread Jeff Bunting
You can edit boot.ini and add a safeboot switch. (remember to change it back
when you're finished!)

http://support.microsoft.com/kb/239780

Jeff

On Mon, Apr 26, 2010 at 11:25 AM, richardmccl...@aspca.org wrote:


 Interesting!

 Out of curiosity, is there a way to boot a system into Save Mode remotely
 (or must a phone call be made so someone hits F-8)?

 Thanks!
 --
 Richard D. McClary
 Systems Administrator, Information Technology Group
 *ASPCA®*
 1717 S. Philo Rd, Ste 36
 Urbana, IL  61802

 richardmccl...@aspca.org

 P: 217-337-9761
 C: 217-417-1182
 F: 217-337-9761
 *www.aspca.org* http://www.aspca.org/


 The information contained in this e-mail, and any attachments hereto, is
 from The American Society for the Prevention of Cruelty to Animals® (ASPCA
 ®) and is intended only for use by the addressee(s) named herein and may
 contain legally privileged and/or confidential information. If you are not
 the intended recipient of this e-mail, you are hereby notified that any
 dissemination, distribution, copying or use of the contents of this e-mail,
 and any attachments hereto, is strictly prohibited. If you have received
 this e-mail in error, please immediately notify me by reply email and
 permanently delete the original and any copy of this e-mail and any printout
 thereof.


 Jeff Bunting bunting.j...@gmail.com wrote on 04/26/2010 10:15:30 AM:


  If you add the VNC service to
 
  HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network
 
  it should run in safe mode (with networking).
 
  Jeff

  On Mon, Apr 26, 2010 at 11:08 AM, richardmccl...@aspca.org wrote:
 
  Well, I fear remote connections into Safe Mode probably will not be
  available.  Sorry...
  --
  RMc
 
  John Aldrich jaldr...@blueridgecarpet.com wrote on 04/26/2010
 10:05:25 AM:
 
 
   I’m remoted into that PC using VNC and I don’t see a Shockwave
   instance running, so maybe I’ll have to go out and reboot into safe
   mode to clean it out. L
 
  
   [image removed] [image removed]
  
   From: richardmccl...@aspca.org [mailto:richardmccl...@aspca.org]
   Sent: Monday, April 26, 2010 11:02 AM
   To: NT System Admin Issues
   Subject: Re: Removing SWF objects in Temporary Internet Files
  
  
   My wild guesses would be:
  
   1. See if there is a Flash process running and kill it
  
   2. Boot into Safe Mode
   --
   Richard D. McClary
   Systems Administrator, Information Technology Group
   ASPCA®
   1717 S. Philo Rd, Ste 36
   Urbana, IL  61802
  
   richardmccl...@aspca.org
  
   P: 217-337-9761
   C: 217-417-1182
   F: 217-337-9761
   www.aspca.org
  
   The information contained in this e-mail, and any attachments
   hereto, is from The American Society for the Prevention of Cruelty
  to Animals®
   (ASPCA®) and is intended only for use by the addressee(s) named
   herein and may contain legally privileged and/or confidential
   information. If you are not the intended recipient of this e-mail,
   you are hereby notified that any dissemination, distribution,
   copying or use of the contents of this e-mail, and any attachments
   hereto, is strictly prohibited. If you have received this e-mail in
   error, please immediately notify me by reply email and permanently
   delete the original and any copy of this e-mail and any printout
 thereof.
  
  
   John Aldrich jaldr...@blueridgecarpet.com wrote on 04/26/2010
  09:57:42 AM:
  
I’m trying to clean up a user’s PC and trying to clean out the
“temporary internet files/content.ie5” folder that never seems to
get emptied automatically, and I’m getting “access denied” trying to
delete some swf files. Any idea how to get rid of these offending
 files?
   
[image removed] [image removed]
   
   
   
  
  
  
  
 
 
 
 
 







~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Windows 2003 AHCI woes

2010-04-22 Thread Jeff Bunting
Anyone familiar with Proliant DL180 G6 know if there is a compatible AHCI
driver for Windows 2003SP2?  After installing Windows on these servers, the
DVD drive is not installed, apparently because the SATA controller isn't
installed (unknown PCI device in device manager).  I discovered that
changing the SATA controller setting from AHCI to compatible in the BIOS
makes it emulates an IDE device.  I'm OK with doing this if no driver is
available (I couldn't even find a mention of it on HP's G6 driver download
page).  Should I be concerned?  From what I've gathered there may be OS
problems when switching the BIOS *to* AHCI mode, but I haven't seen any
mention about switching *from *AHCI to compatible mode.

Thanks,
Jeff

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Windows 2003 AHCI woes

2010-04-22 Thread Jeff Bunting
Thanks guys.  I didn't think it was going to be a problem; just wanted to
confirm that wouldn't be any side effects I hadn't considered.

I was surprised that the HP install disc didn't preinstall everything
necessary or at least have a technote somewhere about installing on 2003.

Jeff

On Thu, Apr 22, 2010 at 2:16 PM, Joseph L. Casale jcas...@activenetwerx.com
 wrote:

 I once came across a
 way to do this without SYSPREP, but don't have the reference ready to
 hand.

 Simple, install the driver then add it to the crit dev db in:
 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CriticalDeviceDatabase\

 Follow one of the necessarily existing PCI#VEN_DEV_ for syntax.

 Change the Service Start Type:
 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\

 From probably 4 to 0.
 http://support.microsoft.com/kb/103000




 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Web Service Waiting for SQL Server

2010-04-14 Thread Jeff Bunting
I'm couldn't decide if this is a windows service or a web service from the
thread;  If it is registered with the service manager what about setting the
web service to attempt to restart every x minutes in  on the recovery tab?
Not as elegant, but little work required.  Only downside I can think of is
the potential for a lot of event log messages if the SQL server has a long
maintenance window.

Jeff

On Wed, Apr 14, 2010 at 10:20 AM, Bonner, John jbon...@5280solutions.comwrote:

 OK can my script go one step further? Can it iterate through all the
 services set to Automatic but aren't started and then try a restart. I can
 do this by creating a BabySitting class that then has to be installed on
 out Web Servers. It could retry X times then send alarms / emails...wait
 that sounds a lot like SiteScope so maybe I should KISS and just settle on
 SiteScope doing it?

 Thoughts
 JB


 -Original Message-
 From: Ziots, Edward [mailto:ezi...@lifespan.org]
 Sent: Wednesday, April 14, 2010 8:15 AM
 To: NT System Admin Issues
 Subject: RE: Web Service Waiting for SQL Server

 I agree without there being a retry logic in the Web Application its
 going to sit there and say Wheres the SQL Server (AKA Spoof of Wheres the
 Beef ad from the early 90's.

 You could have the service restart, if it runs a script to check and see if
 the SQL server is up and running ( like SQL ping commandline or a isql/osql
 script to just check the version number on the server and return an error
 code ( 0-good, 1=bad, 2=debug)

 A lot of web applications are like this,

 Z

 Edward Ziots
 CISSP,MCSA,MCP+I,Security +,Network +,CCA
 Network Engineer
 Lifespan Organization
 401-639-3505
 ezi...@lifespan.org

 -Original Message-
 From: Bonner, John [mailto:jbon...@5280solutions.com]
 Sent: Wednesday, April 14, 2010 9:07 AM
 To: NT System Admin Issues
 Subject: RE: Web Service Waiting for SQL Server

 No compiled 3rd party object. I could write a wrapper but was
 hopingquite honestly expecting Msoft to have a solution for what I
 thought a common problem.

 -Original Message-
 From: Tigran K [mailto:tigr...@gmail.com]
 Sent: Tuesday, April 13, 2010 11:04 PM
 To: NT System Admin Issues
 Subject: Re: Web Service Waiting for SQL Server

 Are you the developer of the service? Why not add the wait or retry in
 the service code?

 --Tigran

 On Tue, Apr 13, 2010 at 1:14 PM, Bonner, John jbon...@5280solutions.com
 wrote:
  Hello Admins,
 
  I know this may be a simple questions for you guys but I'm a developer so
 my knowledge is not as robust.
 
  Our web server has a service that relies on communication with SQL
 server. If it doesn't see the SQL box Sitescope alarms as the service is not
 started. Now this is fine and dandy except during maintenance windows when
 the servers get rebooted and the web server comes up before the SQL box
 does. I know I could have Sitescope attempt to start the service but I was
 wanting to be more proactive and have Sitescope be the backup. So I was
 hoping there might be a configuration / dependancy I could specify on that
 service to not ATTEMPT it's first start until a check verifies SQL is up.
 Since I know this is not a new problem I figured there must be a tried and
 true method for handling this scenario?
 
  Thank You Very Much
  JB
  ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
  ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~


 
 The information in this email may be confidential and is the
 property of 5280 Solutions LLC. Access to this email by
 anyone other than the intended recipient(s) is unauthorized.
 Forwarding, copying or reproduction of confidential
 information without the express permission of 5280 Solutions
 LLC is strictly prohibited. If you have received this
 communication in error, please contact the sender
 immediately (by reply email) and delete the confidential
 information from any computer immediately.
 

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~


 
 The information in this email may be confidential and is the
 property of 5280 Solutions LLC. Access to this email by
 anyone other than the intended recipient(s) is unauthorized.
 Forwarding, copying or reproduction of confidential
 information without the express permission of 5280 Solutions
 LLC is strictly prohibited. If you have received this
 communication in error, please contact the sender
 immediately (by reply email) and delete the 

Re: Window Manager

2010-04-14 Thread Jeff Bunting
Hyperionics has a free addon that adds a pushpin to the title bar to keep a
window on top (among other features).  I don't know if it is possible to
make it work with desktops.exe however.

FileBox eXtender
http://www.hyperionics.com/

(I think it only has XP visual styles, so if you're using Aero or something,
it may clash with the decor)

Jeff

On Wed, Apr 14, 2010 at 10:22 AM, Joseph L. Casale 
jcas...@activenetwerx.com wrote:

  That’s slick! I wish it had actual control for the individual windows
 like stay above others etc.

 thx,

 jlc



 *From:* Andrew S. Baker [mailto:asbz...@gmail.com]
 *Sent:* Wednesday, April 14, 2010 4:33 AM
 *To:* NT System Admin Issues
 *Subject:* Re: Window Manager



 I use DESKTOPS from the SysInternals tools...


 -ASB: http://XeeSM.com/AndrewBaker

  On Tue, Apr 13, 2010 at 10:10 PM, Joseph L. Casale 
 jcas...@activenetwerx.com wrote:

 Hey guys,
 So used to using kde now, when I get to Windows I miss all the stuff it
 does?



 Anyone know an opensource or free desktop manager to give functionality
 like keep windows above, multiple desktops etc that they reco?



 Thanks!
 jlc

















~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

Re: Fun little phishing game (VeriSign)

2010-03-24 Thread Jeff Bunting
So no one else was bothered that the phishing sites are on the local
intranet? :-)

On Wed, Mar 24, 2010 at 2:55 PM, Eldridge, Dave d...@parkviewmc.com wrote:

  Actually not a bad sampling. Of course the average user would never
 scrutinize every page they look at like we are with these. J



 *From:* Jonathan Link [mailto:jonathan.l...@gmail.com]
 *Sent:* Wednesday, March 24, 2010 12:51 PM

 *To:* NT System Admin Issues
 *Subject:* Re: Fun little phishing game (VeriSign)



 Indeed.  I missed the one with the misspellings.  But, in my defense, the
 misspellings usually appear in an email with the fake link where they stand
 out more.

 And on my monitor, the view was pretty small to spot the misspellings.

 On Wed, Mar 24, 2010 at 2:48 PM, Steven M. Caesare scaes...@caesare.com
 wrote:

 Well, I got em all right, but some of those would be difficult to spot if
 you weren’t looking for them specifically.



 -sc



 *From:* David Mazzaccaro [mailto:david.mazzacc...@hudsonhhc.com]
 *Sent:* Wednesday, March 24, 2010 1:56 PM


 *To:* NT System Admin Issues
 *Subject:* Fun little phishing game (VeriSign)



 Quick 10 question test to pick the phishing site from the real one:
 https://www.phish-no-phish.com/


 .















 This e-mail contains the thoughts and opinions of the sender and does not
 represent official Parkview Medical Center policy.

 This communication is intended only for the recipient(s) named above, may
 be confidential and/or legally privileged: and, must be treated as such in
 accordance with state and federal laws. If you are not the intended
 recipient, you are hereby notified that any use of this communication, or
 any of its contents, is prohibited. If you have received this communication
 in error, please return to sender and delete the message from your computer
 system.{token}







~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

  1   2   3   >