-
Posts
9207 -
Joined
-
Last visited
-
Days Won
367
Everything posted by anyweb
-
it's on MSDN, but why bother, it's ancient history at this stage. Systems Management Server 2003 with Service Pack 1 (English) ISO English Release Date: 10/1/2004 Details No product key is required. Download 273 MB File Name: en_sms_2003_with_sp1.iso Languages: English SHA1: 7b79079ba755145c53ed97530ffd8bb013b34fc1 Permalinks: File Download Direct Download Available to these Subscription Levels: VS Pro with MSDN Premium (MPN) VS Ultimate with MSDN (BizSpark Administrator) VS Ultimate with MSDN (BizSpark Member) VS Ultimate with MSDN (MPN) VS Ultimate with MSDN (MPN) VS Ultimate with MSDN (NFR FTE) VS Ultimate with MSDN (Retail) VS Ultimate with MSDN (VL)
-
Yesterday Microsoft released updated drivers for the Surface Pro 3 on their website, I blogged about it here. I've updated the PowerShell script from this post to pull the new drivers and an additional MSU update which was added this month (even though it's listed from August 2014). In addition it creates the deployment share with a new name (MDTDeploy) instead of the default, you can always configure it as you wish. For those of you that don't know, this script is totally automated and builds a complete MDT deployment solution for deploying the Surface Pro 3 with all drivers included from Microsoft right up to November 2014, all you have to provide is Windows 8.1 x64 Update source files and optionally Office 365. Here's the new updated script. Setup MDT 2013 for Microsoft Surface Pro 3 - November 2014.zip Save it somewhere useful, configure the variables and run it, if all is good it'll look like below after running. Below you can see the patches (Windows Updates) it adds to MDT namely http://support.microsoft.com/kb/2969817 http://support.microsoft.com/kb/2978002 along with some of the updated drivers (for example, updated UEFI) and the Release notes for the November 2014 drivers are listed below
-
- 1
-
-
hmm well if searching the registry doesn't show the culprits then it's probably stored in WMI, are you using a real computer for testing apps ? you'd be far better off using a virtual machine and snap shotting it before testing apps to be able to return to a 'clean' slate.
- 4 replies
-
- configuration manager 2012
- software center
- (and 3 more)
-
what does the sms_mp_control_manager log tell you ?
-
how are you capturing the image exactly, using what method ? if it's via Configuraiton Manager press f8 and capture the smsts.log file, attach the file here
-
what do you mean by this ?
- 7 replies
-
- step by step
- guides
-
(and 1 more)
Tagged with:
-
Microsoft has released an out of band Critical Security Update for most versions of Windows which could allow an attacker to take control, of everything. and I quote... What might an attacker use the vulnerability to do? An attacker could use this vulnerability to elevate an unprivileged domain user account to a domain administrator account. An attacker that successfully exploited this vulnerability could impersonate any user on the domain, including domain administrators, and join any group. By impersonating the domain administrator, the attacker could install programs; view, change or delete data; or create new accounts on any domain-joined system. How could an attacker exploit the vulnerability? An authenticated domain user could send the Kerberos KDC a forged Kerberos ticket which claims the user is a domain administrator. Kerberos KDC improperly validates the forged ticket signature when processing requests from the attacker, allowing the attacker to access any resource on the network with the identity of a domain administrator. What systems are primarily at risk from the vulnerability? Domain controllers that are configured to act as a Kerberos Key Distribution Center (KDC) are primarily at risk. This security update resolves a privately reported vulnerability in Microsoft Windows Kerberos KDC that could allow an attacker to elevate unprivileged domain user account privileges to those of the domain administrator account. An attacker could use these elevated privileges to compromise any computer in the domain, including domain controllers. An attacker must have valid domain credentials to exploit this vulnerability. The affected component is available remotely to users who have standard user accounts with domain credentials; this is not the case for users with local account credentials only. When this security bulletin was issued, Microsoft was aware of limited, targeted attacks that attempt to exploit this vulnerability. This security update is rated Critical for all supported editions of Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2. The update is also being provided on a defense-in-depth basis for all supported editions of Windows Vista, Windows 7, Windows 8, and Windows 8.1. so without further ado, get patching ! Microsoft Security Bulletin MS14-068 - Critical
-
it must be because Configuration Manager 2012 SP1 doesn't support Windows 8.1 and most of those drivers are for Windows 8.1 here's the release notes for R2 in relation to OSD: The following items are new or have changed for operation system deployment in System Center 2012 R2 Configuration Manager: Support for Windows Server 2012 R2 and Windows 8.1. For more information about supported operating system versions, see Prerequisites For Deploying Operating Systems in Configuration Manager. Support for boot images created by using the Windows Automated Installation Kit (Windows AIK) for Windows 7 SP1 and based on Windows PE 3.1. For more information about customizing and adding boot images to Configuration Manager, see How to Customize Windows PE Boot Images to Use in Configuration Manager. Added support for PXE boot of IA32 UEFI computers. For more information about operating system requirement for a PXE-enabled distribution point, see the Operating System Requirements for Typical Site System Roles section of the Supported Configurations for Configuration Manager topic. Ability to create prestaged content files for task sequence content. The Create Prestaged Content action creates a compressed, prestaged content file that contains the files and associated metadata for the content in the task sequence. By default, Configuration Manager detects and adds the dependencies associated with the task sequence to the prestaged content file. You can then manually import the content at a site server, secondary site, or distribution point. For more information about prestaged content, see the Determine Whether To Prestage Content section in the Planning for Content Management in Configuration Manager topic. Added virtual hard disk management from the Configuration Manager console. You can create and modify virtual hard disks, and upload them to Virtual Machine Manager. New task sequence steps: Run PowerShell Script: This task sequence step runs the specified Windows PowerShell script on the target computer. Check Readiness: This task sequence step verifies that the target computer meets the specified deployment prerequisite conditions. Set Dynamic Variables: This task sequence step gathers information and sets specific task sequence variables with the information. Then, it evaluates defined rules and sets task sequence variables based on the variables and values configured for rules that evaluate to true. Note For more information about task sequence steps, see Task Sequence Steps in Configuration Manager. New task sequence built-in variables: SMSTSDownloadRetryCount: Use this variable to specify the number of times that Configuration Manager attempts to download content from a distribution point. SMSTSDownloadRetryDelay: Use this variable to specify the number of seconds that Configuration Manager waits before it retries to download content from a distribution point. TSErrorOnWarning: Use this variable to specify whether the task sequence engine treats the requirements not met warning from an application as a fatal error. You can set this variable to True or False. False is the default behavior. SMSTSMPListRequestTimeout: Use this variable to specify how much time a task sequence waits before it retries to install an application after it fails to retrieve the management point list from location services. By default, the task sequence waits one minute before it retries the step. This variable is applicable only to the Install Application task sequence step. _TSAppInstallStatus: The task sequence sets the _TSAppInstallStatus variable with the installation status for the application during the Install Application task sequence step. The task sequence sets the variable with one of the following values: Undefined: Set when the Install Application task sequence step has not been run. Error: Set when at least one application failed because of an error during the Install Application task sequence step. Warning: Set when no errors occur during the Install Application task sequence step, but one or more applications, or a required dependency, did not install because a requirement was not met. Success: Set when there are no errors or warning detected during the Install Application task sequence step. Note For more information about built-in task sequence variables, see Task Sequence Built-in Variables in Configuration Manager. For more information, see the Introduction to Operating System Deployment in Configuration Manager topic in the Deploying Software and Operating Systems in System Center 2012 Configuration Manager guide.
-
I need Exchange Server 2010 and 2013 Step By Step Guides
anyweb replied to Mohamed Tawfik's question in Exchange
have you seen here http://www.windows-noob.com/forums/index.php?/topic/3075-exchange-guides/ -
can you show a screenshot of the error, or include the relevant error from smsprov.log, it could be just a monitor .inf file it's complaining about in which case it's nothing to worry about, also i've created an automated MDT setup for the Surface Pro 3 which could tie you over until you upgrade to Configuration Manager 2012 R2 it's available here. http://www.windows-noob.com/forums/index.php?/topic/11479-how-can-i-deploy-windows-81-x64-to-the-microsoft-surface-pro-3-using-mdt-2013/
-
Executing an .hta (Not in a OSD)
anyweb replied to clausjuhl_p's topic in Configuration Manager 2012
it does trust me, here's how serviceui works, http://www.windows-noob.com/forums/index.php?/topic/8846-how-can-i-pause-a-task-sequence-in-system-center-2012-configuration-manager/ substitute it to work with your hta here's a guide for that http://t3chn1ck.wordpress.com/2011/09/30/displaying-front-end-htas-within-an-sccm-task-sequence/ -
At TechEd Europe, we announced that new features would be coming soon to Microsoft Intune. In follow up, the Intune team will be rolling out a service update between November 17, 2014 and November 19, 2014 that introduces new capabilities to Intune standalone (cloud only). During this update, you may not be able to login to the Intune administration console. To see the specific timeframe for when your access to the service may be interrupted, please visit the Microsoft Intune status page. New Intune standalone features that will be released as part of this service update include: Enhanced user interface for Intune administration console Ability to restrict access to Exchange on-premises email based upon device enrollment Bulk enrollment of devices using a single service account Lockdown of Supervised iOS devices and devices using Samsung KNOX with Kiosk mode Targeting of policies and apps by device groups Ability to report on and allow or block a specific set of applications Enforcement of application install or uninstall Deployment of certificates, email, VPN and WiFi profiles Ability to push free store apps to iOS devices More convenient access to internal corporate resources using per-app VPN configurations for iOS devices Remote pin reset for Windows Phone 8.1 devices Multi-factor authentication at enrollment for Windows 8.1 and Windows Phone 8.1 devices Ability to restrict administrator access to a specific set of user and device groups Updated Company Portal apps to support customizable terms and conditions Also, as part of this service update, you’ll notice that all references to Windows Intune have been updated to Microsoft Intune. This name more accurately represents Intune’s cloud-based mobile device management (MDM) and mobile application management (MAM) capabilities across iOS and Android platforms, as well as Windows. You can read more about the rebrand on Intune blog here. We are rapidly adding new capabilities to the Intune service, and we have a lot of exciting new capabilities currently under development, so you can expect additional features to be made available over the next few months. Stay tuned to this blog for further information on upcoming Intune service updates, in-depth blog posts that will cover the new features, and additional information on when these new Intune standalone features will be made available to customers using System Center Configuration Manager integrated with Intune. To stay up-to-date, be sure to also follow us on Twitter and Facebook. Additionally, don’t forget to register for today’s 30 minute webinar starting at 10:00AM PT to learn more about how to protect corporate data by restricting access to Exchange email on unenrolled or non-compliant devices using Intune. Related resources: Find technical resources in the TechNet library Sign up for a free trial of Microsoft Intune Please Note: To identify the Service Instance that your Intune subscription is running on, open your Intune administration console, click on the Admin tab and then select View Service Status. Your Service Instance will be displayed at the top of this page.
-
do you mean you want to migrate from Configuration Manager 2007 to Configuration Manager 2012 ? if so yes, follow this guide for ideas. http://www.windows-noob.com/forums/index.php?/topic/4926-using-sccm-2012-rc-in-a-lab-part-14-performing-a-side-by-side-migration-from-configuration-manager-2007/
-
check if the file in that package actually is ok, maybe the EXE is blocked (right click it see is it blocked) or maybe your AntiVirus solution is causing issues.
-
I didn't say it was practical, I was only offering you a choice of what to do based on your problem, if you think the console would need the functionality you desire then i'd suggest you raise a DCR (desired configuration request) for the new feature on connect.microsoft.com and who knows, based on popularity it may make it into the next version of Configuration Manager
-
Installing Windows Intune as Part of Task Sequence
anyweb replied to TheWes's topic in Configuration Manager 2012
do explain exactly what permissions you changed just so others can learn, thanks -
Executing an .hta (Not in a OSD)
anyweb replied to clausjuhl_p's topic in Configuration Manager 2012
it's not hanging it's actually running the HTA as a system process so you don't see it, the user doesn't see it. If you open task manager and look at the processes do you see MSHTA.exe running ? kill it and the task sequence will continue, use serviceUI.exe instead to display the hta -
SCCM 2012 Can't Boot from PXE 0xC0000001
anyweb replied to smmb's topic in Configuration Manager 2012
enable command support in your boot wim, then redistribute your boot images to the dp, once done, pxe boot again, and immediatly after pressing F12, once WinPE loads, press F8, then grab the logs from x:\windows\temp\smstslog\smsts.log -
i didnt spend any time figuring out how many hours off will cause an issue, but it's really the date that's the clincher as far as i could see, in other words if your date is off, it will fail to retrieve policy, the policy it's failing to retrieve is Machine Policy from Configuration Manager, not Group Policy from AD, if you want to check how many hours make it also fail, feel free to do so
-
Clientreplace (Capture) UEFI
anyweb replied to zophar's question in Microsoft Deployment Toolkit (MDT)
are you starting the capture within Windows ?