Wednesday, November 18, 2009

General tool of CANON ip1900 for clearence Absorbent INK

when you have problem with CANON ip1900 about Absorbent INK, Please download this tool and clear it

download
http://www.upload-thai.com/download.php?id=aba2385f93c401690b36bab5c85f94c6

thank you for your information

AcIoI3e_I3lackgI2ouIVd
Tech Oops! Master Member

Friday, September 18, 2009

Event ID 1003 Source DHCP

Source = DHCP
Type = Warning
Description = Your computer was not able to renew its address from the network (from the DHCP Server) for the Network Card with network address . The following error occurred:
. Your computer will continue to try and obtain an address on its own from the network address (DHCP) server."
----------------------------------------------------------------------------------------------------------------------------------
Adrian Grigorof (Last update 9/25/2008):
If the DHCP server works properly then this generally means a network or connectivity problem. Try to isolate the physical equipment that connects the workstation in question to the DHCP server.

Reported errors:
- The semaphore timeout period has expired.
- An operation was attempted on something that is not a socket.

As per Microsoft, these events may be recorded on ISA server that is using DHCP to obtain an address for the external network card. The suggested resolution is to uUse the System Policy Editor inside the ISA 2006 Management Console to enable DHCP from External networks.

These settings apply to the ISA server as a DHCP client only. All rules
governing DHCP service TO clients should be configured via normal firewall
policy rules.

1) Open the ISA Server Management console (msisa.msc)
2) Expand the ISA server object, right-click on Firewall Policy, and select
Edit System Policy.
3) Under Network Services, select DHCP. There are two configuration tabs for
DHCP: General and From.
4) On the General tab, check Enable to allow access between trusted DHCP
servers and the ISA server. This option is enabled by default.
5) On the From tab, click the Add button.
6) Expand Networks, select External and then click the Add button.
7) Click Close and OK to finish editing System Policy rules.
8) Click Apply to save changes and update the configuration.

information from >> http://www.eventid.net/display.asp?eventid=1003&eventno=1478&source=DHCP&phase=1

Thursday, July 30, 2009

Network is not present or Network not started error while trying to connect to any network folder

Trouble:

When ever I try connect a any folder through Start >> Run and type file://192.168.xxx.xxx/foldername and error comes up: The Network is not present or not started in windows 2003

Service Overview:

This problem is quite unusual, as this problem basically occurs because of a windows network service is stopped.

How to fix it:
1.Open Start >> Run and type “Services.msc” ( without quotes ) and press OK
2. Locate the service named Workstation.
3. Right Click on the workstation service and select properties, you will see a window shown below.
4. Click on the Start button to start the service, starting this service will fix the trouble.


We hope solution provided above will help to fix the trouble, if you have any other solution regarding this problem please share it through comments.

Read more: http://www.troublefixers.com/network-is-not-present-or-not-started-error-while-trying-to-connect-to-any-network-folder/#ixzz0MjH6YvG5

Wednesday, July 22, 2009

how to change scan action for "Generic" virus

-------
Step I: Configure and deploy scan action for "Generic" virus type to OfficeScan clients, please do the following:
-------
1. Open the "ofcscan.ini" file in the "\PCCSRV\" folder on the OfficeScan installation directory.
2. Under the "[Global Setting]" section, add the following keys and assign the appropriate value to each key.
[Global Setting]
1stActForGenericVirus={x}
2ndActForGenericVirus={y}
Where:
{x} is the first action
{y} is the second action
Replace {x} and {y} with the value corresponding to the scan action you want to use:
0 - Pass (permanent)
1 - Rename
2 - Move
3 - Clean
4 - Delete
5 - Pass (temporary) - this is the default action in OfficeScan 8.0
Example:
[Global Setting]
1stActForGenericVirus=3
2ndActForGenericVirus=4
3. Save the file. Open the OfficeScan server Web console and go to "Networked Computers > Global client settings" screen.
4. Click "Save" to deploy the setting to clients.
--------
Step II. Set scan action not to use "ActiveAction"
--------
1. Networked Computers>Client Management>Settings>Realtime-Scan Settings>Action Tab
2.Then in Realtime-Scan Settings screen, ensure that the checkboxes for both virus/malware and spyware/grayware are enabled.
3.Go to the Action Tab and select " Use a specific action for each virus/malware type". For each threat, specify your prefered scan action(ei. First Action: Clean, Second Action: Quarantine/Delete).
Note: For "Other Threat" set First Action: Clean and Second Action: (Quarantine or Delete).
===

Monday, June 29, 2009

Command to check RAM in AIX UNIX

$ svmon -G

Count number of CPU socket in IBM AIX

$ lsconf grep proc command giving o/p as follow.

+ proc0 U0.1-P1-C1 Processor


+ proc1 U0.1-P1-C1 Processor


+ proc2 U0.1-P1-C2 Processor


+ proc3 U0.1-P1-C2 Processor
in above is each line shows chip or core ?
$lsdev -C -c processor
proc0 Available 00-00 Processor


proc1 Available 00-01 Processor


proc2 Available 00-02 Processor


proc3 Available 00-03 Processor


Wednesday, June 3, 2009

How can I move the Active Directory (AD) Global Catalog (GC) to another domain controller (DC)?

How can I move the Active Directory (AD) Global Catalog (GC) to another domain controller (DC)?
You don't actually move the GC between servers. Instead, you simply enable the GC on a new server, then disable the current GC. I explained how to configure a new server as a GC in the FAQ "How do I configure a server as a Global Catalog?".
Keep in mind that if you already have one GC in the domain, you won't want to disable that GC until after your new one has received all the existing GC content. You can check this progress by using Event Viewer to view the Directory Services log. Specifically, you'll want to look for event ID 1119, as this figure shows, which tells you that the new server is now advertising itself as a GC server. Before event ID 1119 appears, you should see event ID 1110, which is the new server advising you of a delay (typically 5 minutes) before the new server will start advertising.
In summary, enabling a new GC is a three-step process: 1. Enable the GC on the new server (open the Microsoft Management Console--MMC--Active Directory Sites and Services snap-in, navigate to Sites, select the name of the site that will contain the new GC server, navigate to Servers, select and expand the name of the new GC server, right-click NTDS Settings in the left-hand pane, select Properties, then select the Global Catalog check box).
2. Wait until event ID 1119 appears in the new GC Directory Services event log.
3. Disable the GC on the old server (in the Active Directory Sites and Services snap-in, navigate to Sites, select the name of the site containing the old GC server, select and expand the name of the old GC server, right-click NTDS Settings in the left-hand pane, select Properties, then clear the Global Catalog check box).
If you add or remove GCs and you use Exchange Server, you must reboot the Exchange servers to let them update the DSAccess topology report and begin using the new GCs--otherwise Exchange won't discover the GCs and use them for DSAccess. To create its AD topology view, DSAccess
1. calls the Directory Service (DS) Locator service
2. retrieves a list of all DCs and GCs from the local AD site
3. contacts each server in the list
4. caches as many as 10 active DCs and 10 active GCs
5. reorders the active-GC list so that domain-local GCs are at the top of the list
6. uses the cached DC and GC server list on a simple round-robin basis for global information lookups.

Thank you very much for your kindness

John Savill

John Savill is an advisory architect for EMC’s Microsoft consulting practice. He’s an MCITP: Enterprise Administrator for Windows Server 2008 and a nine-time MVP. His latest book is The Complete Guide to Windows Server 2008 (Addison-Wesley).Email address: john@savilltech.com

Monday, June 1, 2009

Access-based Enumeration




Abstract
Access-based Enumeration (ABE) has been included in Microsoft® Windows Server™ 2003 Service Pack 1 to a) increase folder level security, b) improve administrator productivity by reliably streamlining large directory structures for less-technically savvy users, and c) provide a more seamless migration experience for end-users migrating to Windows servers. ABE filters shared folders visible to a user based on that individual user’s access rights, preventing the display of folders or other shared resources that the user does not have rights to access. ABE can be accessed via graphical user interface (GUI), command-line executable tool, and a robust advanced programming interface (API).
Full Docutment

site reference
http://go.microsoft.com/fwlink/?linkid=5221

removing static route permanantly

When you want to remove static route permanantly,by command line is

#lsattr -El inet0

and delete them individually with

#chdev -l inet0 -a delroute=net,-hopcount,1,,0,192.168.1.254

and you can use smitty

#smitty rmroute

such as#smitty rmroute

destination type= net

dest add = xxx.xxx.xxx.xxx

default gateway= xxx.xxx.xxx.xxx

net mask=255.255.255.0

Friday, May 29, 2009

AIX snapshot cpmmand

snapshot Command
Purpose
Modify, create or view properties of enhanced journaled file system (JFS2) snapshots.
Syntax
To Create an External Snapshot
snapshot -o snapfrom=snappedFS snapshotLV
snapshot -o snapfrom=snappedFS -o size=Size
To Create an Internal Snapshot
snapshot -o snapfrom=snappedFS -n snapshotName

Full Information

Wednesday, May 27, 2009

rule Blank Sender on IMSS

when you receive mail from NULL sender, i think you could be check policy on your IMSS frist. It's has Block Blank Sender or not. if not,you can create it by follow up link below
information

Tuesday, May 26, 2009

7 Troubleshoot Commands for young admin

7 Troubleshoot Commands
1. IPconfig
/all -This option will display for all network information of this computer --> Computer name, Joined domain or work group, IP address, Gateway, DNS, WIN, DHCP IP & etc.
/renew -Renew the IP address for the specified adapter.
/flushdns -Purges the DNS Resolver cache.
/displaydns -Display the contents of the DNS Resolver Cache. http://technet2.microsoft.com/windowsserver/en/library/7356d145-e8ee-4dae-9edb-8b08a37e53841033.mspx?mfr=true
2.Route sub command of NetSH
route PRINT
route ADD
157.0.0.0 MASK 255.0.0.0 157.55.80.1 METRIC 3 IF 2
Destination ^mask {Gateway IP} ^gateway metric ^ Interface ^IF number
3.Ping
Test acknowledge from destination
-t Ping the specified host until stopped. To see statistics and continue - type Control-Break; To stop - type Control-C.
-a Resolve addresses to hostnames. -n count Number of echo requests to send.
-l size Send buffer size.
-f Set Don't Fragment flag in packet (IPv4-only).
-i TTL Time To Live.
-v TOS Type Of Service (IPv4-only).
-r count Record route for count hops (IPv4-only).
-s count Timestamp for count hops (IPv4-only).
-j host-list Loose source route along host-list (IPv4-only).
-k host-list Strict source route along host-list (IPv4-only).
-w timeout Timeout in milliseconds to wait for each reply.
-R Trace round-trip path (IPv6-only).
4.Tracert
See route of network packet from source to destination
• -d Do not resolve addresses to hostnames.
• -h maximum_hops Maximum number of hops to search for target.
• -j host-list Loose source route along host-list (IPv4-only).
• -w timeout Wait timeout milliseconds for each reply.
• -R Trace round-trip path (IPv6-only).
• -S srcaddr Source address to use (IPv6-only).
• -4 Force using IPv4.
• -6 Force using IPv6.
5.Arp
See detail of mapping IP table with MAC address
-a Displays current ARP entries by interrogating the current protocol data. If inet_addr is specified, the IP and Physical addresses for only the specified computer are displayed. If more than one network interface uses ARP, entries for each ARP table are displayed.
-s Adds the host and associates the Internet address inet_addr with the Physical address eth_addr. The Physical address is given as 6 hexadecimal bytes separated by hyphens. The entry is permanent.
-d Deletes the host specified by inet_addr. inet_addr may be wildcarded with * to delete all hosts.
Main problem of VIP (NLB or cluster)
6.Telnet
Test destination TCP service port over network & FW
telnet {destination IP} {service port}
7.Netstat
• -a Displays all connections and listening ports.
• -b Displays the executable involved in creating each connection or listening port.
In some cases well-known executables host multiple independent components, and in these cases the sequence of components involved in creating the connection or listening port is displayed. In this case the executable name is in [] at the bottom, on top is the component it called, and so forth until TCP/IP was reached. Note that this option can be time-consuming and will fail unless you have sufficient permissions.
• -e Displays Ethernet statistics. This may be combined with the -s option.
• -n Displays addresses and port numbers in numerical form.
• -o Displays the owning process ID associated with each connection.
• -p proto Shows connections for the protocol specified by proto;
proto may be any of: TCP, UDP, TCPv6, or UDPv6. If used with the –s option to display per-protocol statistics, proto may be any of: IP, IPv6, ICMP, ICMPv6, TCP, TCPv6, UDP, or UDPv6.
• -r Displays the routing table.
• -s Displays per-protocol statistics.
By default, statistics are shown for IP, IPv6, ICMP, ICMPv6, TCP, TCPv6, UDP, and UDPv6; the -p option may be used to specify a subset of the default.
• -t Displays the current connection offload state.
• -v When used in conjunction with -b, will display sequence of components involved in creating the connection or listening port for all executables.
• Interval Redisplays selected statistics, pausing interval seconds between each display. Press CTRL+C to stop redisplaying statistics. If omitted, netstat will print the current configuration information once.

Load Document

Office Scan Client/Server Edition 8

Office Scan Client/Server Edition 8 for Enterprise and Meduim Business
Manual
site reference www.trendmicro.com

Manually updating the Pattern File for the OfficeScan

Download the Official Pattern Release (OPR) or Controlled Pattern Release (CPR)
-----------------------------------------------------------------------------------------------
On the OfficeScan Server:
1.Download the Official Pattern Release (OPR) or Controlled Pattern Release (CPR)
2.Extract the pattern file (lpt$vpn.xxx) to the PCCSRV folder.
Note: xxx = pattern file version
On the OfficeScan client:
1.Download the Official Pattern Release (OPR) or Controlled Pattern Release (CPR)
For Windows 95/98 client machines:
1.Right-click the OfficeScan icon in the Windows taskbar and select Unload OfficeScan Monitor from the pop-up menu.
2.Enter the unload password.
3.Extract the pattern file (lpt$vpn.xxx, where xxx is the pattern file number) to the OfficeScan Home directory. By default, this is \Program Files\OfficeScan Client.
4.Load the OfficeScan Monitor by selecting Start > Programs > Trend OfficeScan Win95 > OfficeScan95.
For Windows NT/2000/XP client machines:
1.Logon to the workstation as an administrator.
2.Go to Control Panel > Administrative Tools > Services.
3.Stop the following services:
• OfficeScanNT Listener
• OfficeScanNt RealTime Scan
4.Extract the pattern file (lpt$vpn.xxx, where xxx is the pattern file number) to the OfficeScan home directory. By default, this is OfficeScan Client.
5.Restart the following services:
• OfficeScanNT Listener
• OfficeScanNt RealTime Scan

Full Manual

site reference www.trendmicro.com

Monday, May 25, 2009

Set Net Time connect to NTP Server

When you want to connect time to the external time server, you can use this command
net time /setsntp:<server name>and connect to private time server
net time \\server_ip_address /set

Friday, May 22, 2009

Enable Form Base Authentication

Enable Form Base Authentication
1. Open Exchange System Manager.
2. Navigate to your server object. Expand your server object, and expand Protocols. Expand HTTP.
3. Right-click on the Exchange Virtual Server and select Properties. On the Settings tab, click to select the Enable Forms Based Authentication check-box.



Thursday, May 21, 2009

OWA Log Off Button

When I logoff from OWA, window popup windows authentication again. If I click on Cancel, I get an error message about "Access denied." At this point if I use I.E.'s Back button, it will go back to my mailbox again. It’s not secure. As show below.
Information Here

Managing permissions on connections

Permissions define how users and groups can access a terminal server, allowing you to secure the server. Terminal Services permissions can be handled easily on a per-computer basis, using the Remote Desktop Users user group and the RemoteInteractiveLogon right. In some cases, however, it might be necessary to manage permissions on a per-connection basis.
Managing Permissions on a per-connection basis
Terminal Services Configuration allows you to manage permissions on an individual connection by means of the Permissions tab in the connection Properties page.
The TCP/IP connection installed with Terminal Services comes with a set of default permissions. You can modify these default permissions by setting different permissions for different users or groups, adjusting them to fit the requirements of your organization. You must be logged on as a member of the Administrators group to manage connection permissions.
The default permissions on Terminal Services objects are as follows:

Group Permission
Administrators Full control

LOCAL SERVICE Service permissions

NETWORK SERVICE Service permissions

Remote Desktop Users User access

SYSTEM Full control

Guest Guest access

For information about managing permissions for users and groups, see Adding users and groups. For information about the types of permissions used to control access to Terminal Services, see Controlling connection access.

Wednesday, May 20, 2009

assign permission remote (RDP-Tcp)

Scenario: you want to assign permission remote to manage computer on your domain for your support user team
After you add user to Remote Desktop Users Group but can’t remote

I have solution for this case by you can add directly to RDP-Tcp permission
How To Add a user or group from permission lists
1. Open Terminal Services Configuration.
2. In the console tree, click Connections.





3. In the details pane, right-click the connection for which you want to change permissions, and then click Properties.
4. On the Permissions tab, in Group or user names:, select the user or group you want to add, and then click Add.

Notes
To perform this procedure, you must be a member of the Administrators group on the local computer, or you must have been delegated the appropriate authority. If the computer is joined to a domain, members of the Domain Admins group might be able to perform this procedure. As a security best practice, consider using Run as to perform this procedure.
To open Terminal Services Configuration, click Start, click Control Panel, double-click Administrative Tools, and then double-click Terminal Services Configuration.
You must use the Remote Desktop Users group to control remote access to Terminal Server and Remote Desktop for Administration.
Related Topics

Tuesday, May 19, 2009

How to clear local DNS cache


How to clear local DNS cache
1. Click start RUN
2. Enter ipconfig /flushdns in the Open:textbox.
3. Click the OK button


Fibre Channel over Ethernet

From Wikipedia, the free encyclopedia (Redirected from FCoE)
Jump to: navigation, search
Fibre Channel over Ethernet (FCoE) is a proposed mapping of Fibre Channel frames over full duplex IEEE 802.3 networks. This allows Fibre Channel to leverage 10 Gigabit Ethernet networks while preserving the Fibre Channel protocol. The specification is supported by a large number of network and storage vendors, including Dune Networks, Absolute Analysis, ATTO Technology, BLADE Network Technologies, Bloombase, Broadcom, Brocade, Cisco, EMC, Emulex, XOdyne, Finisar, HP, IBM, Intel, Hitachi Data Systems, Mellanox, NetApp, PMC-Sierra, QLogic and Sun Microsystems.
Contents[hide]
1 Functionality
2 Application
3 Frame Format
4 Timeline
5 See also
6 External links

Thank you for reference site: http://en.wikipedia.org/wiki/FCoE

Change Domain Admin Password in W2K3 AD


Scenario: Forgot the local Administrator’s Password? And Change Domain Admin Password in Windows Server 2003 AD (Bacth Script)

Step1- hack local Administrator password

Step2 – hack Domain Administrator password


Thank you for reference site:

Monday, May 18, 2009

Edit HD Wizard on Hyper–V


Edit HD Wizard on Hyper–V
Scenario HD on Host server is nearly full. After check size for each guest server, it have one server that we want to compact it.

Saturday, May 16, 2009

HowToInstallOracleClient

HOW TO INSTALL ORACLE ODBC AND JDBC DRIVERS WITHOUT EATING YOUR ENTIRE HARD DRIVE. on 5/21/02 MLRun file://dogbert.mse.cs.cmu.edu/TabletPC/Tools/OracleClient/Disk1/SETUP.EXE

Thursday, May 14, 2009

Installing openSSH on AIX 5.1-3

Installing openSSH on AIX 5.1-3
At 5.1, 5.2, and 5.3, the installation of openssh itself is in installp format, but all the prerequisites (including openssl) can be installed using the same rpm -i commands (using the same 4.3.3. rpm packages). The installp format package can be downloaded from the following site:http://sourceforge.net/projects/openssh-aix After installing the prerequisites using the following commands,
1. rpm -i zlib-1.1.4-3.aix4.3.ppc.rpm
2. rpm -i prngd-0.9.23-3.aix4.3.ppc.rpm AIX 5.2 uses /dev/urandom
3. rpm -i openssl-0.9.7d-1.aix5.1.ppc.rpm
4. rpm -i openssl-devel-0.9.7d-1.aix5.1.ppc.rpm

to be Continue

How to Check OfficeScan License

How to check that your office scan License version 7.3 can update to version 8.0 or not ?
1. Go to http://www.trendmicro.com/ website
You will see Update Center tab on the right hand.
to be continue

Wednesday, May 13, 2009

Window 2K3 error Netlogon 5774

Windows 2003 domain controllers may log one or more of the following events in the System event log: Netlogon 5774 - Registration of the DNS record record_name_and_dns_info failed.
-----------------------

Netlogon 5774
The Netlogon 5774 error message is logged in the System event log when the Netlogon service on a domain controller cannot register an individual resource record. The event description contains the name of this resource record and other DNS parameters that are used for the registration attempt, for example:

Event Type: errorEvent
Source: NETLOGONEvent
Category: NoneEvent
ID: 5774
Date: x/x/xxxx
Time: xx:xx:xx
PMUser: USER
Computer: COMPUTER

to be Continue

Thursday, May 7, 2009

7 zip program

this free zip program for unzip e-book 7ZIP

E-Book of FreeBSD

this attachment is E-Book of FreeBSD that is a powerfull of e-book
link here