Thursday, December 17, 2009

Converting images to icon files

I recently needed to convert a .jpg image into an .ico file. There is a quick and easy method to do this using the following website:

http://www.coolutils.com/Online-Image-Converter.php

Just browse to the image file on your local drive and the website will upload it, convert it, scan it for viruses and malware and provide you with a link to download the .ico file.

Mitch

Sunday, December 13, 2009

HOWTO: Install Symantec Corporate Edition with latest definitions

Take three files from the installation distribution.

Data1.cab
Symantec AntiVirus.msi
VDefHub.zip

go to Symantec, get the latest definitions

ftp://ftp.symantec.com/public/english_us_canada/antivirus_definitions/norton_antivirus/

Specifically look for a filename that ends in -i32.exe: 20091213-20-i32.exe

Note: Do not use xxxxxxxxv5i32.exe they will not work.

Extract the contents of the .exe (eg. using WinRAR), remove VIRSCAN.ZIP from and rename it to VDefHub.zip

replace the file in your installation folder.

Ok, you're all set. use this command, it installs silent, no reboot
"Symantec AntiVirus.msi /passive RUNLIVEUPDATE=0 REBOOT=REALLYSUPPRESS

Reference: http://www.msfn.org/board/lofiversion/index.php/t50679.html

Thursday, December 10, 2009

Stop the Adobe Flash Player from checking for updates

An IT administrator is able to configure the Adobe Flash Player to prevent it from checking for updates on the internet. This is achieved using the mms.cfg file located in C:\Windows\system32\Macromed\Flash (NOTE: you will need to manually create the file using Notepad).

Instructions on the configuration options can be found here: http://kb2.adobe.com/cps/167/16701594.html

Another link that may come in handy is the Flash Player Settings Manager found here:
http://www.macromedia.com/support/documentation/en/flashplayer/help/settings_manager05.html

Mitch

Tuesday, November 24, 2009

Silent install parameters for Inno Setup

Recently I had to create an application package for a setup file created using Inno Setup.
http://www.jrsoftware.org/iskb.php

I found this handy website that provides the unattended installation parameters for making the setup file install in silent mode:
http://www.mail-archive.com/unattended-devel@lists.sourceforge.net/msg00075.html

setup.exe /sp- /verysilent

Wednesday, October 14, 2009

ERROR: "The command is not available" error message when you launch Outlook.

Problem:

When you try to use the "Out of Office reply" option is Microsoft Outlook you receive the following error:

"The command is not available. See the program documentation about how to use this extension."

Resolution:

There are two ways to go about fixing this problem.

Method 1:

From Outlook, select Help > About Microsoft Outlook > Disabled Items. Select "outex.dll" and click Enable. If this does not fix your issue then try method 2.

Method 2:

  • Ensure Outlook is closed (and outlook.exe process is not running)
  • Launch Regedit
  • Remove HKCU\Software\Microsoft\Office\11.0\Outlook\Resiliency key
  • Close Regedit
  • Launch Outlook

Monday, October 5, 2009

HOWTO: Access Stored User Names and Passwords

The Stored User Names and Passwords applet lets you assign user names and passwords to use when needing to authenticate yourself to services in domains other than the one you are currently logged into. The normal way of running this applet can be difficult to find quickly, so here is a way to launch it using a desktop shortcut using the rundll32.exe program:


Click on START - RUN and type the following (follwed by ENTER):

rundll32.exe keymgr.dll,KRShowKeyMgr

Sunday, September 20, 2009

ERROR: App-V. No connection could be made because the target machine actively refused it. Error code: 4513CDC-19D0682A-0000274D"

When launching a sequenced application you are presented with the following error message:

--------------------------------------------------------------------------------
"The Application Virtualization Client could not update publishing
information from the server .

No connection could be made because the target machine actively refused it.
Error code: 4513CDC-19D0682A-0000274D"
--------------------------------------------------------------------------------

Solution:
Ensure that the "Application Virtualization Management Server" service is Started.

Monday, September 14, 2009

HOWTO: Search Group Names in Active Directory using wildcards

If you want to find a group in Active Directory but can't remember the whole name, you can use wildcards to assist in your search... here's how:

In Active Directory Users and Computers:
1. Find
2. Use the Find drop down list and change to Custom Search
3. Advanced tab
4. Enter in your LDAP query, for example:

name=* Managers
name=UK Company *

To query multiple attributes you can use operaters like &, , !, etc.

Credits:
This post courtesy of
http://www.experts-exchange.com/Software/Server_Software/File_Servers/Active_Directory/Q_24236137.html

http://technet.microsoft.com/en-us/library/aa996205(EXCHG.65).aspx

Wednesday, September 9, 2009

HOWTO: Replace default VMWare VirtualCenter SSL certificate with Enterprise CA certificate

Requirements:
  • Enterprise CA (or Public CA)
1. Download and install OpenSSL (http://www.openssl.org) onto a PC in your domain
2. Navigate to OpenSSL\bin folder
3. Run the command "openssl req -new -nodes -out mycsr.csr -config openssl.cfg"
4. Follow the prompts. When asked to enter "Common Name (eg, YOUR name)" enter the FQDN of the VirtualCenter server.
5. Once complete, there are 2 files created in OpenSSL\bin folder: mycsr.csr and privkey.pem
6. Browse to your Enterprise CA web interface. eg http://enterpriseCA.domain.com/certsrv
7. Select "Request a certificate"
8. Select "advanced certificate request"
9. Select "Submit a certificate request by using a base-64-encoded CMC or PKCS #10 file, or submit a renewal request by using a base-64-encoded PKCS #7 file."
10. Open mycsr.csr (should be in your OpenSSL\bin folder) in Notepad, copy and paste the contents in the "Base-64-encoded certificate request (CMC or PKCS #10 or PKCS #7):" text field
11. Change the Certificate Template to "Web Server"
12. Click Submit
13. Once the certificate has been successfully issued, select "Base 64 encoded" then "Download certificate"
14. Save certnew.cer to a convenient location.
15. Browse to the folder on your VirtualCenter server: "C:\Documents and Settings\All Users\Application Data\VMware\VMware VirtualCenter\SSL"
16. Backup existing files to another location just in case
17. Copy certnew.cer file and privkey.pem to this folder (both files will be in your OpenSSL\bin folder)
18. Rename certnew.cer file to rui.crt
19. Rename privkey.pem to rui.key
20. Restart VirtualCenter
21. Browse to the FQDN of the VCI. (http://vci.domain.com) and verify certificate is correct and working
22. All done.

----------------
Reference Documents:
http://www.vmware.com/pdf/vi_vcserver_certificates.pdf

Wednesday, August 26, 2009

HOWTO: Convert .crt file into the Microsoft .cer format

Source: https://support.comodo.com/index.php?_m=knowledgebase&_a=viewarticle&kbarticleid=808

-------------------------------------------------------------------------

Double-click on the yourwebsite.crt file to open it into the certificate display.

Select the Details tab, then select the Copy to file button.



Press Next on the Certificate Wizard.
Select Base-64 encoded X.509 (.CER), then Next.



Select Browse (to locate a destination) and type in the filename yourwebsite.
Select Next then Finished.

You now have the file yourwebsite.cer

Sunday, August 16, 2009

HOWTO: Use existing SSL certicate for VMware Security server

Not sure if you guys have figured this out already but after lots of trial and error I did eventually figure this out.

There are some steps that the "View Manager Administration Guide" should have included but they are close. I used "View Manager 3.1" version of the document with the following changes.

The following process assumes that you have installed an internal View Connection Server and the View Security Server software on a machine in your DMZ.

-----------------------------------------------------------------------------

If you have an existing SSL certificate follow the below process:

1. Right click your SSL certificate from IIS or Windows Server using the Certificates Snap-in, select All Tasks > Export

2. On the Welcome Screen click Next

3. On the Export Private Key screen, select "Yes, export the private key", click Next

4. On the Export File Format screen, PFX will be selected, check both "Include all certificates in the certification path if possible" and "Export all extended properties" and click Next

5. Type confirm a password, click Next. (Note: You will need to remember this password for Step 10

6. Enter a name and folder path for the exported certificate, click Next

7. Click Finish.

8. Copy the exported certificate to C:\Program Files\VMware\VMware View\sslgateway\conf on your View Security Server.

9. Create or edit the file C:\Program Files\VMware\VMware View\sslgateway\conf\locked.properties

10. Add the following properties to locked.properties
keyfile=name of exported certificate from Step 6
keypass=password used in Step 5

eg.

keyfile=certificate.pfx
keypass=password

11. Restart the View Connection Service on the security server.

12. Connect to your published https://view.companyname.com and enjoy the wonder of virtual desktops.

Sunday, August 2, 2009

HOWTO: Set timeout options for Remote Desktop Connections

You can set the maximum amount of idle time allowed for remote desktop connections.

  1. From your computer's Start menu, point to Programs, point to Admin Tools, and then click Terminal Services Configuration.
  2. In the right pane of the window, click RDP-Tcp.
  3. Click the Sessions tab.
  4. Specify the values you want to use.

Thursday, July 23, 2009

HOWTO: Enable changing the desktop wallpaper

Symptom:
User is unable to browse for and change desktop wallpaper.

Problem:
The background options on the Desktop tab in the Display Properties are greyed out due to Windows Group Policy enforcement.

Solution:
Open regedit and browse to the following key: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop Change the value of NoChangingWallpaper from 1 to 0.

Then browse to: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Change the value of NoActiveDesktop from 1 to 0.

Monday, July 20, 2009

OCS 2007: Manually Configuring the External Web Farm FQDN

Original text from: http://technet.microsoft.com/en-us/library/bb803611.aspx

---------------------------------------------------------------------------------

If you did not configure an external Web farm FQDN when you created your Enterprise pool or configured your Standard Edition server, you can use some the following commands in LCSCmd to configure or change your external URLS specified in Table 3 Directories used by Web Components Servers (see the table in Step 2.1. Configure a Reverse Proxy).

  1. Log on to the Standard Edition server or Enterprise Edition server in the pool with an account that is a member of RTCUniversalServerAdmins group or has equivalent permissions.

  2. Open a command-line prompt.

  3. Navigate to the \Program Files\Common Files\Microsoft Office Communications Server 2007 directory.

  4. To set the external URL for the Web farm, type the following command:

    Lcscmd /web /action:updatepoolurls /externalwebfqdn: /poolname:

    For example:

    Lcscmd /web /action:updatepoolurls /externalwebfqdn:contoso.com /poolname:pool2
  1. Log on to the Standard Edition server or Enterprise Edition server in the pool with an account that is a member of RTCUniversalServerAdmins group or has equivalent permissions.

  2. Open a command-line prompt.

  3. Navigate to the \Program Files\Common Files\Microsoft Office Communications Server 2007 directory.

  4. To list the external URLs for the Web farm, type the following command. This command creates a remote of WMI setting values and will output the location of the report.

    Lcscmd /web /action:ListWMISettings /poolname:

    For example:

    Lcscmd /web /action: ListWMISettings /poolname:pool2
  5. Open the file using Internet Explorer or another Web browser and look up the values for the external URLs.

    Lcscmd /web /action:ListWMISettings /poolname:

    For example:

    Lcscmd /web /action: ListWMISettings /poolname:pool2
  1. Log on to the Standard Edition server or Enterprise Edition server in the pool with an account that is a member of RTCUniversalServerAdmins group or has equivalent permissions.

  2. Open a command-line prompt.

  3. Navigate to the \Program Files\Common Files\Microsoft Office Communications Server 2007 directory.

  4. To clear the external URL for the Web farm, type the following command:

    Lcscmd /web /action:clearpoolexternalurls /poolname:

    For example:

    Lcscmd /web /action:clearpoolexternalurls /poolname:pool2

Thursday, July 9, 2009

How to install ASP.NET on Windows XP

To install ASP.NET on Windows XP do the following:

  1. Click Start then Run.
  2. Type CMD and hit Ok.
  3. Navigate to your Microsoft .NET windows directory which is usually C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727
  4. Run the following commands aspnet_regiis -i and aspnet_regiis -c
  5. Load up your IIS Manager and enable ASP.NET on the site you want.

Wednesday, July 1, 2009

Changing Any Password On XP with cmd

This quick tutorial will show you the steps to change and reset any user password on a windows computer, and also show you how to protect your computer from people doing this to you!


CHANGE/RESET PASSWORD FOR ANY USERNAME

  1. Reboot the computer
  2. Right after the bios is finished, hit F8 (or F2,10,12)
  3. Select ‘Safe mode’ or ‘Safe mode with networking support’
  4. Windows will boot up to the logon screen. Click administrator, 9/10 there is no password.
  5. Do, Start->Run->type ‘command’
  6. At the prompt, type ‘net user’ which will display a list of usernames. Find the one you are looking for, try ‘net user username’ for them all. Type ‘net user /HELP’ for more info.
  7. To reset the password type ‘net user username *’ where username is the username you want to reset.
  8. For no password, leave blank.
  9. Now, reboot and you can login as that user.

If a user's domain account has been locked or if you cannot login to a network resource anymore, just login physically and unlock the account with net user username /ACTIVE

Monday, June 29, 2009

Documents and Settings folder littered with *.001 profiles on Citrix Server

Symptom:

You have a Citrix Presentation Server (XenApp 4.5) running on VMware (virtual server) and you notice that the Documents and Settings folder is piling up with profiles names such as: username.001, username.002, username.003 etc...

Background:

VMware's shared folders feature creates a hgfs.dat file and Terminal Services writes this file back to the roaming profile server. For extended information as well as the fix go here.

Resolution:

Remove the value hgfs from the following registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\NetworkProvider\Order\ProviderOrder

Tuesday, June 16, 2009

Installshield: Create installation response file

This process is to be used if a setup.iss file is not created in C:\Windows when using setup.exe -r.

---------------------------

1. Run the command > C:\Temp\setup.exe -r -f1c:\Temp\setup.iss

Note: there should be no spaces in between -f1 and the directory path and its - not / that need to be there with the switches.

2.
Once the setup.iss file is created try to run the installation with silent parameters this time it would definitely install. eg. setup.exe /s /f1 "c:\Temp\setup.iss


Sunday, May 31, 2009

Windows Server 2008: Enable ICMP (Ping) replies

From a Command Prompt (Run as Administrator) run:

Windows Vista / 7 / Server 2008

Enable
netsh firewall set icmpsetting 8

Disable
netsh firewall set icmpsetting 8 disable

Windows Server 2008 R2

Enable
netsh advfirewall firewall add rule name=”ICMP Allow incoming V4 echo request” protocol=icmpv4:8,any dir=in action=allow

Monday, May 25, 2009

BlackBerry: Application deployment using BES

Application deployment using the BlackBerry Enterprise Server and Application Control policy rules

In the BlackBerry Enterprise Solution environment, perform the following actions to deploy a Java application using the BlackBerry Enterprise Server and Application Control policy rules.

Note: Allow four hours for application deployment on multiple BlackBerry devices.

------------------------------------------------------------------------------------
Action
Add the application files to a shared folder.

Procedure
The administrator or application developer completes these actions.
1. Create or obtain the .alx and .cod files for the application.
2. Create a uniquely named folder, maintaining the application’s file structure, in the network location that hosts your shared applications:
\Program Files\Common Files\Research In Motion\Shared\Applications\.
3. Copy the .alx, .cod, and .dll files to the unique folder.

------------------------------------------------------------------------------------
Action
Index the application.

Procedure
The Application Loader reads the list of installed software in the software index and uses the index to locate the applications to install.
1. At the command prompt, type cd \Program Files\Common Files\Research In Motion\Apploader.
2. Type loader.exe /index. The Application Loader builds the software index structure and adds any missing index files.
Note: If you modify an .alx file after you create a software index, re-index the applications.
• At the command prompt, type cd \Program Files\Common Files\Research In Motion\Apploader.
• Type loader.exe /reindex.

------------------------------------------------------------------------------------
Action
Share the application folder.

Procedure
Software configurations must be able to access the application through a Universal
Naming Convention (UNC) path to the shared network drive.
1. Navigate to the application’s folder.
2. Right-click the folder, and then click Properties.
3. Click the Sharing tab.
4. Select Share this folder. Provide read-only permissions.
5. Set any other required options, and then click OK.

------------------------------------------------------------------------------------
Action
Set an IT policy rule for the user account.

Procedure
This action is optional.

Notes: You must set the Disallow Third Party Application Downloads policy to False.
The following steps describe the procedure for setting an IT policy rule for the
BlackBerry Enterprise Server Version 4.0.4. If you have a BlackBerry Enterprise
Server Version 4.1, see the BlackBerry Enterprise Server System Administration

Monday, April 27, 2009

unknown error occurred (0xE800002E) when Syncing iPhone Applications

1. Delete app from iPhone
2. Delete app from Mac ~/Music/iTunes/Mobile Applications
3. "re-purchase" app (it'll say you already have, just continue and it'll download the latest version for free)
4. Sync iPhone and your fresh app will be there

Tuesday, April 21, 2009

"The call could not be completed because security levels do not match"

Hi,

I had a weird issue with my OCS in the last 2 weeks, I will blog about the first one in a later post, the problem that I will talk about it here is that I couldn’t join a conf. or do any one to one conf. with any of my Tandberg video endpoints from OCS client.

The problem started after a security review we have done ourselves and we came up with several action to take to enhance our security internally, after the review OCS to CODIAN MCU communication got dropped.

The first problem stopped us from debugging it, last Thursday we solved the first problem so we started to edbug this one, below are the symptoms of the issue:

- When you do a call from OCS client to Codian MCU the following error appears in the OCS client “The call could not be completed because security levels do not match".

- In the MCU ou will find the following error: Unable to provide video channel - possible bandwidth/codec issue

Cause:

The cause was that OCS 2007 server has been configured to require encryption at the A/V conference, this causes the communication to drop, configuring the module to support encryption fixes the problem.

Tuesday, April 14, 2009

ManageSoft package distribution job remains pending

Question/Issue:

When viewing the report summary for distributed packages, a package distribution job remains in a pending state and only the Package_Name_metapkg.ndc file has updated on the deployment location (DL).

Answer/Solution:

Firstly you will need to delete the pending jobs in the JobQueue on the remote DL.

  1. On the remote DL, check that the ManageSoft Connection Agent service is started.
  2. Browse to C:\Documents and Settings\All Users\Application Data\ManageSoft Corp\ManageSoft\Replication Agent\JobQueue
  3. Rename the directory JobQueue to Backup_JobQueue
  4. Browse to the package directory in the Distribution cache which is located in the Warehouse e.g. Z:\Data\Warehouse\Distribution\Cache\Common\Package_Vendor_PackageName_PackageName
  5. Rename the Package_Vendor_PackageName_PackageName to Backup_Package_Vendor_PackageName_PackageName
  6. Back on the ManageSoft administration server, kick off a new distribution job to the remote DL where the package failed to distribute.
  7. Once package distribution is successful, delete the Backup_ directories that you renamed.

If the above fails, log a call with your support provider.

Monday, April 13, 2009

Enable Offline Folders tab in Windows Explorer

Change the below registry setting as required:

To enable the tab:
[HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\NetCache]
"NoConfigCache"=dword:00000000

To disable the tab:
[HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\NetCache]
"NoConfigCache"=dword:00000001

Wednesday, March 25, 2009

WMI is broken on Windows XP Service Pack 2

Question/Issue:

VBScript is failing on executing a WMI query, e.g.
Set oWMI = GetObject("winmgmts:{impersonationLevel=impersonate}!\\.\root\cimv2")

Solution:

To repair WMI, open a command prompt (you will need to have administrative privileges) and run the following command:

rundll32 wbemupgd, UpgradeRepository

Then, open the services snap-in (services.msc) and restart the Windows Management Instrumentation service.

If the above fails, you may need to reinstall WMI. To do this, use the following command:

rundll32.exe setupapi,InstallHinfSection WBEM 132 %windir%\inf\wbemoc.inf

NOTE: This may require you to provide the Windows XP SP2 source media (either via CD-Rom or network share).

Tuesday, March 24, 2009

Error: "Can't communicate with the Server Group..."

Question/Issue:
When you unlock a server group in the Symantec System Center, you see the following error message: "Error: Can't communicate with the Server Group. Verify Network Connectivity and that machines are operating within the Group! If problem persists, try clearing the Server Group cache and re-discovering all Server Groups."

Refer URL:

http://service1.symantec.com/SUPPORT/ent-security.nsf/docid/2005051209365248?OpenDocument&src=ent_hot&dtype=corp&prod=Symantec%20AntiVirus%20Corporate%20Edition&ver=10.0&tpre=

Document ID: 2005051209365248

Moving Symantec Client Security 3.x or Symantec AntiVirus Corporate Edition 10.x clients from one parent server to another

Question/Issue:
You installed Symantec Client Security 3.x or Symantec AntiVirus Corporate Edition 10.x clients as a managed client of a Symantec AntiVirus server. You want to move one or more clients to a different parent server.


Solution:
Find your situation, and follow the directions.

To change the parent management server of a client manually when the servers are in the same server group
  1. On the intended parent management server, copy the Grc.dat configuration file from the Symantec AntiVirus program folder.
    The default location on a Symantec AntiVirus Corporate Edition server is :\Program Files\SAV.
    The default location on a Symantec Client Security server is :\Program Files\SAV\Symantec AntiVirus.
    For directions, see the "To find the Symantec AntiVirus program folder" section in the Technical Information section of this document.
  2. On the client computer, paste the Grc.dat file into the C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5 folder.
  3. After a few minutes, the client finds the Grc.dat file in this folder, makes the appropriate changes to the registry, and then deletes the Grc.dat file.
    The next time that the client checks in with the parent server, the client will appear in Symantec System Center. You can force the check-in by editing the registry on the client computer.

To change the parent management server of a client manually when the servers are not in the same server group
  1. On the intended parent management server, copy the Grc.dat configuration file from the Symantec AntiVirus program folder.
    The default location on a Symantec AntiVirus Corporate Edition server is :\Program Files\SAV.
    The default location on a Symantec Client Security server is :\Program Files\SAV\Symantec AntiVirus.
    For directions, see the directions in the "To find the Symantec AntiVirus program folder" section in the Technical Information section of this document.
  2. On the client computer, paste the Grc.dat file into the C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5 folder.
  3. On the intended parent management server, open the pki\roots folder and copy the xxx.x.servergroupca.cer file.
  4. On the client computer, paste the xxx.x.servergroupca.cer file into the pki\roots directory, which appears under the directory that contains the Symantec Client Security files.
  5. After a few minutes, the client finds the Grc.dat file, makes the appropriate changes to the registry, and then deletes the Grc.dat file.
    The next time that the client checks in with the parent server, the client will appear in Symantec System Center. You can force the check-in by editing the registry on the client computer.

To force a client to check in with the parent server
  1. On the client computer, start the Registry Editor.
  2. In the left pane, go to the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl

  3. In the right pane, double-click the ReloadRootCertsNow value.
    If the value does not exist, create it as a DWORD Value.
  4. In the Value data box, press Backspace, and then type 1
  5. Click OK.
  6. In the right pane, double-click the ReStartPongEngineNow value.
    If the value does not exist, create it as a DWORD Value.
  7. In the Value data box, press Backspace, and then type 1
  8. Exit the Registry Editor.

Monday, March 23, 2009

Disabling the Firewall Using Group Policy


  1. Create a new Group Policy object
  2. Select the newly created group policy.
  3. Right-click on the newly created policy and select Edit.
  4. Expand the Computer Configuration folder, then the Administrative Templates folder.
  5. Expand the Network folder, then the Network Connections folder, then the Windows Firewall folder.
  6. Select the Standard Profile folder.
  7. Double-click the Windows Firewall: Protect all network connections option.
  8. Select Disabled, then click OK.
  9. Select the Domain Profile folder.
  10. Double-click the Windows Firewall: Protect all network connections option.
  11. Select Disabled, then click OK.
  12. Close the Group Policy dialog box.
  13. In the Security Filter section, click Add.
  14. Search for the objects that this group policy will be applied to, then click OK.
  15. Close the Group Policy editor.

Wednesday, March 18, 2009

VMware View: Preparing a VM to be a linked clone master

Symptoms: Newly created virtual machine is not available to be selected during the pool creation wizard.

Resolution:
1. Configure VM OS as required in VC
2. Install latest View Agent
3. Power off VM
4. Right click VM > Snapshot > Take Snapshot
5. During the Automate pool creation wizard, select this snapshot as the Parent VM.

Passing arguments using VBScript

This code allows you to use a single VBScript for separate tasks by passing arguments e.g. SampleScript.vbs /task:argument01

Dim oArgs : oArgs = WScript.Arguments.Named.Item("task")

Select Case (oArgs)
Case "argument01"
WScript.Echo "Argument 1."
Case "argument02"
WScript.Echo "Argument 2."
Case Else
End Select

Thursday, February 12, 2009

Enable the Screen Saver Tab in Display Properties

Group policy can be used to hide the Screen Saver tab in Windows XP Professional. If you have access to the Windows Registry you can override this policy setting by changing the following registry value:

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\NoDispScrSavPage

REG_DWORD = 1

change to:

REG_DWORD = 0

Monday, January 26, 2009

WDS: LiteTouch freezes on HP d530

Issue: hp compaq d530 sff freezes during "Installing Operating System" phase of LiteTouch deployment.

Resolution: Remove duplicate "Broadcom NetExtreme Gigabit Adapter" NIC Driver from Microsoft Deployment workbench. Versions 10.82.x.x and 10.78.x.x existed. Removed 10.78.x.x recompiled LiteTouch_winpe.wim.

Thursday, January 15, 2009

Altiris Deployment Solution for HP ThinClients

Tip: To import the MS-DOS boot files to create an automation partition, point the wizard to a Windows 98 CD. It seems to find the files it needs without issue. Pointing the wizard to MS-DOS 6.22 setup files or a 6.22 boot disk doesn't seem to work.

Monday, January 12, 2009

Windows 7 Beta 32-bit Product Key

4HJRK-X6Q28-HWRFY-WDYHJ-K8HDH
GG4MQ-MGK72-HVXFW-KHCRF-KW6KY
QXV7B-K78W2-QGPR6-9FWH9-KGMM7
TQ32R-WFBDM-GFHD2-QGVMH-3P9GC
6JKV2-QPB8H-RQ893-FW7TM-PBJ73

Monday, January 5, 2009

How Can I Run a Script Under Alternate Credentials?

Note: A script CANNOT provide domain credentials if you are logged in as a local account on the workstation. To use alternate domain credentials you must be logged in using domain user account.

URL: http://www.microsoft.com/technet/scriptcenter/resources/qanda/dec04/hey1213.mspx

For WMI...


-----------------------------------------------------------------------------------------
Const WbemAuthenticationLevelPktPrivacy = 6

strComputer = "atl-ws-01"
strNamespace = “root\cimv2”
strUser = "Administrator"
strPassword = "4rTGh2#1"

Set objWbemLocator = CreateObject("WbemScripting.SWbemLocator")
Set objWMIService = objwbemLocator.ConnectServer _
(strComputer, strNamespace, strUser, strPassword)
objWMIService.Security_.authenticationLevel = WbemAuthenticationLevelPktPrivacy

Set colItems = objWMIService.ExecQuery _
("Select * From Win32_OperatingSystem")
For Each objItem in ColItems
Wscript.Echo strComputer & ": " & objItem.Caption

-----------------------------------------------------------------------------------------

OR

For ADSI

-----------------------------------------------------------------------------------------

Const ADS_SECURE_AUTHENTICATION = 1
Const ADS_USE_ENCRYPTION = 2

strPath = "LDAP://cn=kenmyer,ou=Finance,dc=fabrikam,dc=com"
strUser = "fabrikam\Administrator"
strPassword = "4rTGh2#1"

Set objDSO = GetObject("LDAP:")
Set objUser = objDSO.OpenDSObject _
(strPath, strUser, strPassword, _
ADS_USE_ENCRYPTION OR ADS_SECURE_AUTHENTICATION)

Wscript.Echo objUser.AccountDisabled

Next
-----------------------------------------------------------------------------------------

Sunday, January 4, 2009

How To Determine if a Computer is a Laptop or a Desktop Machine or Docking Station or ..?

Vbscript courtesy of:
http://www.novell.com/coolsolutions/feature/15533.html
By Greg DeBrun

---------- START SCRIPT -------------
Const HKEY_LOCAL_MACHINE = &H80000002
strComputer = "."

Set objReg=GetObject("winmgmts:{impersonationLevel=impersonate}!\\" & _
strComputer & "\root\default:StdRegProv")

strKeyPath = "SOFTWARE\DOC's Computer Type"
objReg.CreateKey HKEY_LOCAL_MACHINE,strKeyPath

Set objWMIService = GetObject("winmgmts:" _
& "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

Set colChassis = objWMIService.ExecQuery _
("Select * from Win32_SystemEnclosure")
For Each objChassis in colChassis
For Each strChassisType in objChassis.ChassisTypes
Select Case strChassisType
Case 1
strEntryName = "PCTYPE"
strValue = "Other"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 2
strEntryName = "PCTYPE"
strValue = "Unknown"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 3
strEntryName = "PCTYPE"
strValue = "Desktop"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 4
strEntryName = "PCTYPE"
strValue = "Low Profile Desktop"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 5
strEntryName = "PCTYPE"
strValue = "Pizza Box"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 6
strEntryName = "PCTYPE"
strValue = "Mini Tower"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 7
strEntryName = "PCTYPE"
strValue = "Tower"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 8
strEntryName = "PCTYPE"
strValue = "Portable"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 9
strEntryName = "PCTYPE"
strValue = "Laptop"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 10
strEntryName = "PCTYPE"
strValue = "Notebook"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 11
strEntryName = "PCTYPE"
strValue = "Handheld"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 12
strEntryName = "PCTYPE"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 14
strEntryName = "PCTYPE"
strValue = "Sub-Notebook"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 15
strEntryName = "PCTYPE"
strValue = "Space Saving"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 16
strEntryName = "PCTYPE"
strValue = "Lunch Box"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 17
strEntryName = "PCTYPE"
strValue = "Main System Chassis"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 18
strEntryName = "PCTYPE"
strValue = "Expansion Chassis"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 19
strEntryName = "PCTYPE"
strValue = "Sub-Chassis"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 20
strEntryName = "PCTYPE"
strValue = "Bus Expansion Chassis"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 21
strEntryName = "PCTYPE"
strValue = "Peripheral Chassis"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 22
strEntryName = "PCTYPE"
strValue = "Storage Chassis"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 23
strEntryName = "PCTYPE"
strValue = "Rack Mount Chassis"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case 24
strEntryName = "PCTYPE"
strValue = "Sealed-Case PC"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
Case Else
strEntryName = "PCTYPE"
strValue = "Unknown"
objReg.SetStringValue HKEY_LOCAL_MACHINE,strKeyPath,strEntryName,strValue
End Select
Next
Next
---------- END SCRIPT -------------