Wednesday, January 22, 2020

Event ID – 4227 - TCP/IP failed to establish an outgoing connection Event ID 4227




Event ID – 4227 - TCP/IP failed to establish an outgoing connection Event ID 4227



Check if decrease TcpTimeWaitDelay and increase MaxUserPort could help to solve the issue.
1. The location of the TcpTimeWaitDelay is:
HKEY_LOCAL-MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters. Add REG_DWORD named TcpTimedWaitDelay, we may set the value to 30 seconds, by default, the value is 4 minutes.
Here is the detailed information about TcpTimedWaitDelay:
2. Then we may use command netsh int ipv4 set dynamicport tcp start=10000 num=20000 to expand dynamic port range.

Best of OPPO Phones to Buy in 2020




OPPO F15 (Lightening Black, 8GB RAM, 128GB Storage) with No Cost EMI/Additional Exchange Offers

INR 19,990.00
More offers

OPPO F11 (Marble Green, 6GB RAM, 128GB Storage) with No Cost EMI/Additional Exchange Offers

INR 14,990.00
More offers

OPPO F15 (Unicorn White, 8GB RAM, 128GB Storage) with No Cost EMI/Additional Exchange Offers

INR 19,990.00
More offers

OPPO A9 2020 (Vanilla Mint, 8GB RAM, 128GB Storage) with No CostEMI/Additional Exchange Offers

INR 18,490.00
More offers

OPPO A9 (Fluorite Purple, 4GB RAM, 128GB Storage) with No Cost EMI/Additional Exchange Offers

INR 11,990.00
More offers

(Renewed) OPPO R15 Pro (Cosmic Purple, 6GB RAM, 128GB Storage)

INR 11,678.00
More offers

OPPO A9 (Marble Green, 4GB RAM, 128GB Storage) with No Cost EMI/Additional Exchange Offers

INR 11,990.00
More offers

OPPO A92020 (Vanilla Mint, 4GB RAM, 128GB Storage) with No Cost EMI/Additional Exchange Offers

INR 15,990.00
More offers

OPPO A7 (Glaze Blue, 3GB RAM, 64GB Storage) with No Cost EMI/Additional Exchange Offers

INR 9,990.00
More offers

OPPO A5 2020 (Dazzling White, 3GB RAM, 64GB Storage) with No Cost EMI/Additional Exchange Offers

INR 11,990.00
More offers

Sunday, December 22, 2019

How to fix BSOD Windows Update Error 0x80070422


How to fix BSOD Windows Update Error 0x80070422


The Error "0x80070422" occurs when you install and update a patch and it could not start



Step 1 --

First of all, double click on the windows update file. You will be prompted with an error informing you that the "Installer encountered an error: 0x80070422". Click on the ok button to exit the pop up.

Step 2 -- Open services

Now let's troubleshoot the problem. Open the start menu and in the search bar, type services.msc and hit enter.

Step 3 -- Open properties of the service

As a result, the services window will open up. Scroll down and right click on the Windows Update service and open its properties.

Step 4 -- Change startup type

Once the properties open, change the startup type and set it to Automatic and click on Apply.

Step 5 -- Set recovery option for first time failure

Now go to the recovery tab and select the restart service option for the First Failure.

Step 6 -- Start the service

Now go back to the General tab and click on the Start button to start the Service.

Step 7 -- Save the changes

Click on the Apply button to save the changes made and then close the services window.

Step 8 -- Run windows update file without an error

Run the windows update file again and this time, the Windows update will start without an error. In this manner, you have successfully resolved the BSOD windows update error 0x80070422.



Best Of Electronics

Monday, November 25, 2019

Failover Cluster Step-by-Step Guide: Configuring Accounts in Active Directory

Failover Cluster Step-by-Step Guide: Configuring Accounts in Active Directory


Steps for troubleshooting password problems with the cluster name account

Use this procedure if there is an event message about computer objects or about the cluster identity that includes the following text. Note that this text will be within the event message, not at the beginning of the event message:
Logon failure: unknown user name or bad password.
Event messages that fit the previous description indicate that the password for the cluster name account and the corresponding password stored by the clustering software no longer match.
For information about ensuring that cluster administrators have the correct permissions to perform the following procedure as needed, see Planning ahead for password resets and other account maintenance, earlier in this guide.
Membership in the local Administrators group, or equivalent, is the minimum required to complete this procedure. In addition, your account must be given Reset password permission for the cluster name account (unless your account is a Domain Admins account or is the Creator Owner of the cluster name account). The account that was used by the person who installed the cluster can be used for this procedure. Review details about using the appropriate accounts and group memberships at http://go.microsoft.com/fwlink/?LinkId=83477.

To troubleshoot password problems with the cluster name account

  1. To open the failover cluster snap-in, click Start, click Administrative Tools, and then click Failover Cluster Management. (If the User Account Control dialog box appears, confirm that the action it displays is what you want, and then click Continue.)
  2. In the Failover Cluster Management snap-in, if the cluster you want to configure is not displayed, in the console tree, right-click Failover Cluster Management, click Manage a Cluster, and select or specify the cluster you want.
  3. In the center pane, expand Cluster Core Resources.
  4. Under Cluster Name, right-click the Name item, point to More Actions, and then click Repair Active Directory Object.

Sunday, November 10, 2019

KB2918614 Fails to Install & Requires MSI 4.5 Version – Windows Server 2003

 

Microsoft Security Bulletin MS14-049 - Important


Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (2962490)


Knowledge Base Article

Knowledge Base Article2962490

Update FAQ

I am running Windows Server 2003 and install updates manually. Are there any prerequisites for installing the 2918614 update?

Yes. Customers who are running Windows Server 2003 and who install updates manually must install Windows Installer 4.5 before installing the 2918614 update. Windows Installer 4.5 will be installed automatically for customers who have automatic updating enabled. For more information about the prerequisite Installer update, see Microsoft Knowledge Base Article 942288.




Issues after this update.

Require Users to Press CTRL+ALT+DEL to Approve UAC Elevation


Require Users to Press CTRL+ALT+DEL to Approve UAC Elevation

When I try to use Ctrl-Alt-Del with my on-screen keyboard, I get an error message about clicking my user tile. What and where is this user title?




Resolution:

To use the commands available when you press ctrl+alt+del click your user tile and choose an option

If you are getting this error, you are probably trying to reset the password and this should help:

This procedure is the only one which worked for me on a Windows 2012 R2 RDP session:


  1. Click Start.
  2. Type osk (to bring up the on screen keyboard)
  3. Hit enter.
  4. Once the on screen keyboard is open, hold ctrl+Alt on your physical keyboard, then click on the del key in the on screen keyboard.
  5. Minimize the on screen Keyboard.



Credit: http://rajdude.com/blog


Thursday, October 10, 2019

How to fix a compromised (hacked) Microsoft Office 365 account

How to fix a compromised (hacked) Microsoft Office 365 account



Verify that the users machine is not compromised

Make sure the user has anti-malware software installed, running and that it's up-to-date. If you do not have malware software installed, you can download a free solution from the Microsoft Protection Center. You can also use the Malicious Software Removal Tool to scan your computer for malware. In cases where these recommendations are not enough, you should follow the Advanced Troubleshooting steps.

Remediation Steps:

  • Reset password (this secures the account and kills active sessions).
  • Remove mailbox delegates.
  • Disable mail forwarding rules to external domains.
  • Remove global mail forwarding property on mailbox.
  • Enable Multi-Factor Authentication (MFA) on the user's account.
  • Set password complexity on the account to be high.
  • Enable mailbox auditing.
  • Produce Audit Log for the admin to review.
Resolution Steps: 

Issue – O365 user unable to send emails due to “Potentially Compromised Account’ Error.

Resolution

  1. Login to O365 Admin Portal
  2. Go to “Exchange”  in Admin Centers
  3. Now go to  “Protection”
  4. In Protection Page Search for the Restricted User
  5. In the End There is “Actions” Section Click on Unblock – This will allow user to send out emails

Tuesday, September 17, 2019

False duplicate IP address detected on Microsoft Windows Servers and later virtual machines on ESX/ESXi when using Cisco devices on the environment

False duplicate IP address detected on Microsoft Windows Vista and later virtual machines on ESX/ESXi when using Cisco devices on the environment


Symptoms
When you assign an IP address on Windows Vista and later versions, you see a duplicate IP address conflict.
When you restart Windows Vista and later versions, you receive a 169.254.x.x IP.
When you set up the same virtual machine on a vSwitch with no uplink port on the vSwitch, the IP address is assigned successfully.
When you assign the same IP address to a Windows 2003 virtual machine on the same vSwitch, the IP address is assigned successfully.

Cause
This issue occurs when the Cisco switch has gratuitous ARPs enabled or the ArpProxySvc replied to all ARP requests incorrectly.

Resolution
Note: Investigate the network configuration at the physical layer for the root cause. For more information from Cisco

To work around this issue, turn off gratuitous ARP in the guest operating system.

Note: This procedure modifies the Windows registry. Before making any registry modifications, ensure that you have a current and valid backup of the registry and the virtual machine. For more information on backing up and restoring the registry, see the Microsoft Knowledge Base article 136393.

To turn off gratuitous ARP in the guest operating system:

Shut down the guest operating system and power off the virtual machine.
Change the virtual machine to a network vSwitch with no uplink. You can create one for this procedure.
Power on the virtual machine and log in.
Open the Registry editor.

In Windows XP to Windows Server 2003 - Click Start > Run, type regedit, and click OK.

In Windows 7 and Current - Click Start, type regedit, and click OK.
Locate this registry key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
Click Edit > New, and click DWORD Value.
Type ArpRetryCount.
Right-click the ArpRetryCount registry entry and click Modify.
In the Value box, type 0 and click OK.

Exit the Registry Editor.
1. Shut down the guest operating system and power off the virtual machine.
2. Change the virtual machine back to a network vSwitch with the uplink.
3. Power on the virtual machine.
4. Alternatively, you can disable gratuitous ARP on the physical switch.

For example:

To disable gratuitous ARP in Cisco IOS, run this command:

# no ip gratuitous-arps

Tuesday, April 9, 2019

Re-Registering VSS DLL


Re-Registering VSS DLL Binaries In 32-Bit And 64-Bit Environments

1. Background

This article contains methods to re-register VSS DLL binaries. For a general overview of VSS, see VSS Explained: Common Writers, Services, And Hotfixes Available.
These steps only pertain to Windows Server 2008 Standard, Windows Server 2008R2, Windows Server 2003 and below. Attempting these fixes on Windows Vista or higher could cause operating system damage.

2. Overview

·         If the command vssadmin list writers does not produce an output, the commands in this article can help to re-register the VSS Service's associated DLL binaries.
·         Conflicting VSS-aware applications running on the protected machine is a common cause of backup errors.
·         Remove VSS-aware processes that are still present, including scheduled shadow copies in the OS. This ensures further long term stability and reliability.
·         Performing the below steps can help reduce recurring VSS writer failures.

3. Determine the OS version that is being investigated

·         From the Windows desktop, right-click on My Computer, and then click Properties.
·         On most operating systems, you can find the My Computer icon on the Start Menu. Depending on your OS version, the icon might be listed as Computer or This PC.
·         You can also open a Windows Explorer window, and find the icon on the left-hand pane.
·         On the Properties menu, find the entries for Windows Edition and System Type. Make sure that they are compatible with the prerequisites outlined in this article.
·         If the host machine is running a compatible operating system, follow the steps in section 3.1 (for 64-bit systems) or section 3.2 (for 32-bit systems).

3.1 64-Bit Version

To re-register VSS binaries and services on 64-bit systems, copy the following code into a file, and name it FIXVSS64.bat. Run it with administrative privileges.
rem FILENAME: FIXVSS08.BAT
rem
net stop "System Event Notification Service"
net stop "Background Intelligent Transfer Service"
net stop "COM+ Event System"
net stop "Microsoft Software Shadow Copy Provider"
net stop "Volume Shadow Copy"
cd /d %windir%\system32
net stop vss
net stop swprv
regsvr32 /s ATL.DLL
regsvr32 /s comsvcs.DLL
regsvr32 /s credui.DLL
regsvr32 /s CRYPTNET.DLL
regsvr32 /s CRYPTUI.DLL
regsvr32 /s dhcpqec.DLL
regsvr32 /s dssenh.DLL
regsvr32 /s eapqec.DLL
regsvr32 /s esscli.DLL
regsvr32 /s FastProx.DLL
regsvr32 /s FirewallAPI.DLL
regsvr32 /s kmsvc.DLL
regsvr32 /s lsmproxy.DLL
regsvr32 /s MSCTF.DLL
regsvr32 /s msi.DLL
regsvr32 /s msxml3.DLL
regsvr32 /s ncprov.DLL
regsvr32 /s ole32.DLL
regsvr32 /s OLEACC.DLL
regsvr32 /s OLEAUT32.DLL
regsvr32 /s PROPSYS.DLL
regsvr32 /s QAgent.DLL
regsvr32 /s qagentrt.DLL
regsvr32 /s QUtil.DLL
regsvr32 /s raschap.DLL
regsvr32 /s RASQEC.DLL
regsvr32 /s rastls.DLL
regsvr32 /s repdrvfs.DLL
regsvr32 /s RPCRT4.DLL
regsvr32 /s rsaenh.DLL
regsvr32 /s SHELL32.DLL
regsvr32 /s shsvcs.DLL
regsvr32 /s /i swprv.DLL
regsvr32 /s tschannel.DLL
regsvr32 /s USERENV.DLL
regsvr32 /s vss_ps.DLL
regsvr32 /s wbemcons.DLL
regsvr32 /s wbemcore.DLL
regsvr32 /s wbemess.DLL
regsvr32 /s wbemsvc.DLL
regsvr32 /s WINHTTP.DLL
regsvr32 /s WINTRUST.DLL
regsvr32 /s wmiprvsd.DLL
regsvr32 /s wmisvc.DLL
regsvr32 /s wmiutils.DLL
regsvr32 /s wuaueng.DLL
sfc /SCANFILE=%windir%\system32\catsrv.DLL
sfc /SCANFILE=%windir%\system32\catsrvut.DLL
sfc /SCANFILE=%windir%\system32\CLBCatQ.DLL
net start "COM+ Event System"

NOTE: In certain cases, it is normal for the msxml commands to not install, or fail to register. The eventcls and es commands fail to register on Vista and newer systems. The vssui command only applies to Windows Server 2003 and Windows Server 2008. 

3.2 32-Bit Version

To re-register VSS binaries and services on 32-bit systems, copy the following code into a file, and name it FIXVSS32.bat. Run it with administrative privileges.
cd /d %windir%\system32
net stop vss
net stop swprv
regsvr32 ole32.dll
regsvr32 oleaut32.dll
regsvr32 /i eventcls.dll
regsvr32 vss_ps.dll
vssvc /register
regsvr32 /i swprv.dll
regsvr32 es.dll
regsvr32 stdprov.dll
regsvr32 vssui.dll
regsvr32 msxml.dll
regsvr32 msxml3.dll
regsvr32 msxml4.dll
net start vss
net start swprv

NOTE: In certain cases, it is normal for the msxml commands to not install, or fail to register. The eventcls and es commands fail to register on Vista and newer systems. The vssui command only applies to Windows Server 2003 and Windows Server 2008. 

 Test VSS with the Microsoft VShadow tool

Reboot the production machine if you have trouble testing the VSS writers with the VShadow tool.

1. First, download the VShadow tool for your OS:
Windows 2000 - Unsupported; Windows 2000 does not have VSS
2. Download VShadow.exe to %windir%\system32\
3. Before running VShadow, stop any VSS-related services that are running. Also, stop the following services, and set them to Automatic Startup in services.msc:
·         Background Intelligent Transfer Service
·         Hyper-V Volume Shadow Copy Requestor
·         Microsoft Software Shadow Copy Provider
·         MS Software Shadow Copy Provider
·         SQL Server VSS Writer
·         Volume Shadow Copy

4. Open a command prompt with administrative privileges.
5. Attempt to take a shadow copy of each system volume by using the VShadow tool. The syntax for this command is as follows: vshadow VolumeList. Replace VolumeList with the drive letters of the hard disks attached to the system, as shown in Figure 1. Do not include removable media drives.

8. If the VShadow tool fails to take a shadow copy, reboot the production system.



Windows Administrator Level 1 Interview Question & Answers

 Windows Administrator Level 1 Interview Question & Answers What is an active directory?  An Active Directory (AD) is a directory ...