SCCM 2007 query to find Scheduled tasks setup on a client.

Hello all,
I have been asked by senior management at the school where i work to automate the shutdown of PCs at a specific time each night.
So I created a batch script that sets up a scheduled task on the clients to do this, and rolled it out via software distribution.
How would I go about creating a query to check which machines do not have the scheduled task?

We are needing to change passwords on ALL our Service Accounts.  Was able to pull out the services being started by a Service Account, but...also need to look for scheduled tasks run by Service Accounts...that link you sent doesn't seem to show the
Run As name?
Thanks.

Similar Messages

  • Query to find dependent task attached to task on some response in OIM 11g

    can anyone help me in making a sql query to find dependent task attached to task on some response in OIM 11g
    Edited by: user13331347 on Sep 3, 2012 2:09 PM

    Use below query to find all dependent task in OIM 11g:-
    select pkg.pkg_name, mil.mil_name, rsc.rsc_data, rsc.sta_key, sta.sta_status, sta.sta_bucket, mil2.mil_name
    from     pkg pkg, tos tos, mil mil, mil mil2, rsc rsc, sta sta, rgm rgm
    where     pkg.pkg_key = tos.pkg_key
    and tos.tos_key = mil.tos_key
    and mil.mil_key = rsc.mil_key
    and rsc.sta_key = sta.sta_key
    and rgm.rsc_key = rsc.rsc_key
    and rgm.mil_key = mil2.mil_key
    order by pkg.pkg_name, mil.mil_name, rsc.rsc_data, sta.sta_status, mil2.mil_name

  • Query to find all tasks on latest published version of a project

    Hello
    Can anybody help me on the query to find all tasks under latest published version of a project?
    Thanks!!

    Do you mean  "All tasks under latest published workplan version"??

  • SCCM 2012 Query to find units with IPv6 Enabled?

    We've found a need to locate computers that may have IPv6 enabled for audit purposes, and then we'll disable them at a later date.
    Has anyone been able to create a successful query in SCCM 2012 to get that information? 
    I found this but it spit back the IPv4 info for all the units in our device collection, plus it's for SCCM 2007. http://www.myitforum.com/forums/Query-for-systems-with-IPv6-enabled-m227020.aspx
    Appreciate any input, thanks!
    This topic first appeared in the Spiceworks Community

    If you're using % in the value field the operator must be "Like" . In your case, the query should look like
    select SMS_R_USER.ResourceID,SMS_R_USER.ResourceType,SMS_R_USER.Name,SMS_R_USER.UniqueUserName,SMS_R_USER.WindowsNTDomain from SMS_R_User where SMS_R_User.UserPrincipalName Like
    "TQA%" order by SMS_R_User.UserPrincipalName
    Kindly mark as answer/Vote as helpful if a reply from anybody helped you in this forum. Delphin

  • 2008 R2 GPO How to delete the AppleSoftwareUpdate Scheduled Task on Windows 7 clients?

    How do you configure a GPO in AD 2008 R2 SP1 that will delete the AppleSoftwareUpdater Scheduled Task. I can't successfully create one. It gives errors wanting a name and an action, even though I have named it (several variations tried). The scheduled task
    is in the \Apple\AppleSoftwareUpdater folder in Task Scheduler on the local machines. I can't find any good information at all for deleting scheduled tasks. I have read the MS documenation and it is very vague.
    If you know how to configure a GPO in AD 2008 R2 SP1 that will delete the AppleSoftwareUpdate scheduled task on client computers running Windows 7, I would really appreciate a quick answer. Our new computers are being deployed and the image creator
    did not configure this setting.
    I know there are several methods for accomplishing the same thing but I don't want to do it that way unless I have to. Please don't post unless you know.

    Howdie!
    On 29.03.2011 19:40, jcdodsr wrote:
    > How do you configure a GPO in AD 2008 R2 SP1 that will delete the
    > AppleSoftwareUpdater Scheduled Task. I can't successfully create one. It
    > gives errors wanting a name and an action, even though I have named it
    > (several variations tried). The scheduled task is in the
    > \Apple\AppleSoftwareUpdater folder in Task Scheduler on the local
    > machines. I can't find any good information at all for deleting
    > scheduled tasks. I have read the MS documenation and it is very vague.
    So I assume you have tried naming the Scheduled Task just the same way
    the AppleSoftwareUpdater is named on the client and chose "Remove" as an
    Action?
    If you have and it doesn't work, can you turn on Preference logging?
    Cheers,
    Florian
    The views and opinions expressed in my postings do NOT correlate with the ones of my friends, family or my employer.

  • SCCM 2007 Query to compare two machines and their collections

    I need a query/report in sccm to run against two machines.  One has the base image and standard applications, the other will have the base image plus additional applications installed from the RAP menu.  I'd like to query the two and find the difference
    between their add/remove programs, and also add the Package ID.  
    I found this query below, but it doesnt display the Package ID, which I'd like to have as well.
    Ultimately, I'd love the result to filter out the common aplications and only show what's missing from the base machine Vs the full-blown machine.
    ************* SQL STATEMENT BELOW HERE ************
    SELECT     one.Computer1Name AS [Computer 1 Name], one.Computer1Display AS [Display Name], one.Version0, two.Computer2Name AS [Computer 2 Name], 
                          two.Computer2Display AS [Display Name], two.Version0
    FROM         (SELECT     v_GS_ADD_REMOVE_PROGRAMS.DisplayName0 AS Computer1Display, v_R_System.Netbios_Name0 AS Computer1Name, 
                                                  v_GS_ADD_REMOVE_PROGRAMS.Version0, v_GS_ADD_REMOVE_PROGRAMS.InstallDate0
                           FROM          v_GS_ADD_REMOVE_PROGRAMS INNER JOIN
                                                  v_R_System ON v_GS_ADD_REMOVE_PROGRAMS.ResourceID = v_R_System.ResourceID
                           WHERE      (v_R_System.Netbios_Name0 = @Computer1) AND (v_GS_ADD_REMOVE_PROGRAMS.DisplayName0 IS NOT NULL)) 
                          AS one FULL OUTER JOIN
                              (SELECT     v_GS_ADD_REMOVE_PROGRAMS_1.DisplayName0 AS Computer2Display, v_R_System_1.Netbios_Name0 AS Computer2Name, 
                                                       v_GS_ADD_REMOVE_PROGRAMS_1.Version0, v_GS_ADD_REMOVE_PROGRAMS_1.InstallDate0
                                FROM          v_GS_ADD_REMOVE_PROGRAMS AS v_GS_ADD_REMOVE_PROGRAMS_1 INNER JOIN
                                                       v_R_System AS v_R_System_1 ON v_GS_ADD_REMOVE_PROGRAMS_1.ResourceID = v_R_System_1.ResourceID
                                WHERE      (v_R_System_1.Netbios_Name0 = @Computer2) AND (v_GS_ADD_REMOVE_PROGRAMS_1.DisplayName0 IS NOT NULL)) AS two ON 
                          one.Computer1Display = two.Computer2Display
    ORDER BY [Computer 1 Name], [Computer 2 Name]

    This is as close that I managed to get.....
    SELECT     one.Computer1Name AS [Computer 1 Name], one.Computer1Display AS [Display Name], two.Computer2Name AS [Computer 2 Name], 
                          two.Computer2Display AS [Display Name]
    FROM         (SELECT     v_Advertisement.PackageID, v_ClientAdvertisementStatus.AdvertisementID, v_R_System.Netbios_Name0 AS Computer1Name, 
                                                  v_GS_ADD_REMOVE_PROGRAMS.DisplayName0 AS Computer1Display
                           FROM          v_R_System INNER JOIN
                                                  v_GS_ADD_REMOVE_PROGRAMS ON v_R_System.ResourceID = v_GS_ADD_REMOVE_PROGRAMS.ResourceID INNER JOIN
                                                  v_ClientAdvertisementStatus ON v_GS_ADD_REMOVE_PROGRAMS.ResourceID = v_ClientAdvertisementStatus.ResourceID
    INNER JOIN
                                                  v_Advertisement ON v_ClientAdvertisementStatus.AdvertisementID = v_Advertisement.AdvertisementID
                           WHERE      (v_R_System.Netbios_Name0 = @Computer1) AND (v_GS_ADD_REMOVE_PROGRAMS.DisplayName0 IS NOT NULL)) AS one FULL OUTER JOIN
                              (SELECT     v_Advertisement_1.PackageID, v_ClientAdvertisementStatus_1.AdvertisementID, v_R_System_1.Netbios_Name0 AS Computer2Name, 
                                                       v_GS_ADD_REMOVE_PROGRAMS_1.DisplayName0 AS Computer2Display
                                FROM          v_R_System AS v_R_System_1 INNER JOIN
                                                       v_GS_ADD_REMOVE_PROGRAMS AS v_GS_ADD_REMOVE_PROGRAMS_1 ON 
                                                       v_R_System_1.ResourceID = v_GS_ADD_REMOVE_PROGRAMS_1.ResourceID INNER JOIN
                                                       v_ClientAdvertisementStatus AS v_ClientAdvertisementStatus_1 ON 
                                                       v_GS_ADD_REMOVE_PROGRAMS_1.ResourceID = v_ClientAdvertisementStatus_1.ResourceID
    INNER JOIN
                                                       v_Advertisement AS v_Advertisement_1 ON v_ClientAdvertisementStatus_1.AdvertisementID
    = v_Advertisement_1.AdvertisementID
                                WHERE      (v_R_System_1.Netbios_Name0 = @Computer2) AND (v_GS_ADD_REMOVE_PROGRAMS_1.DisplayName0 IS NOT NULL)) AS two ON 
                          one.Computer1Display = two.Computer2Display
    ORDER BY [Computer 1 Name], [Computer 2 Name]

  • SCCM 2007 query for workstations with client status 1 and o

    Hi everybody,
    I would like to write a sql query which gives me workstations with status 1  if the client is installed and active and 0 if the client is not active.Any help please?
    Thank you.
    Regards,
    Lebalbo

    Here you go.
    Select * from v_r_system R
    where R.client0 =1 and R.active0=0
    Garth Jones | My blogs: Enhansoft and
    Old Blog site | Twitter:
    @GarthMJ

  • How to find and export all Scheduled Tasks in Domain with multiple servers.

    Hi everyone,
    I have been given a task of finding all of Scheduled Tasks in the Domain on all of the servers. So far I have manage to create a script that will pull out all Scheduled Tasks from one Server, in this case Domain Controller. 
    Butt in my company are more than 150 servers so I am looking for a script that can connect to AD (or LDAP), than to certain OUs, then pull out Server list and than query them for Schedule Task. I have found already some scripts online and tried to adjust
    them butt they simply didnt work.
    I am new in the company and still learning about the system,  this is my first real task so any help will be greatly appreciated.

    Just a tip that I found after running across this myself - if you run a
    Get-AdComputer -filter {operatingsystem -like '*server*'} | ft name | out-file servers.txt
    and then save the output to a text file, it may look good, but there may be white space at the end of the computer names. Make sure that only the computernames are in the file and then the script works great.
    http://absoblogginlutely.net
    This would happen because you are trying to get around the format of the output.  When you want the raw value do it this way;  it is faster and easier:
    Get-AdComputer -filter {operatingsystem -like '*server*'} |
         %{$_.Name } | out-file servers.txt
    Now there can never be any extra spaces and there will be no header to cause problems. 
    This is why it pays to spend time studying the details of how PowerShell works instead of just sticking things together until you get a result.  PowerShell is designed to do all of these things without fudging or guesswork but it requires that you actually
    learn how it works.  I highly recommend stating with a good technical book on PowerShell.
    ¯\_(ツ)_/¯

  • Windows Server Backup scheduled task run successfully but backup do not start (not running) on Windows Server 2012

    Hi,
    A backup job has been setup on Windows Server 2012 (Platform: Win32NT; ServicePack: ; Version: 6.2.9200.0; VersionString : Microsoft Windows NT 6.2.9200.0) via Windows Backup Software UI (Local Backup 1.0).
    It is appearing as a scheduled task "\Microsoft\Windows\Backup\Microsoft-Windows-WindowsBackup" belonging to user 'nt authority\system' in task scheduler.
    The problem is that the Backup job never start despite the scheduled task running and completing successfully (when run automatically or manually)!
    Would you be able to explain why and assist in resolving that issue?
    Here is what we know:
    When the backup is run manually via the Windows Backup Software UI, it works fine.
    When the backup is run via command line (as set in schedule task) in a cmd command prompt (as local/domain 'administrator' or as 'nt authority\system' which is possible by running command prompt via 'PsExec.exe -i -s cmd'), something like "%windir%\System32\wbadmin.exe
    start backup -templateId:{f11eb3aa-74e7-4ff4-a57b-d8d567ee3f77} -quiet", it works fine.
    If you manually run the preset scheduled task while logged in as administrator, the task run and complete successfully but the backup job does not start.
    Idem if you schedule task is run automatically at scheduled time.
    The schedule task run and complete successfully but the backup job does not start.
    It is confirmed by running the following in a command prompt as 'nt authority\system':
    schtasks /run /tn "\Microsoft\Windows\Backup\Microsoft-Windows-WindowsBackup"
    SUCCESS: Attempted to run the scheduled task "\Microsoft\Windows\Backup\Microsoft-Windows-WindowsBackup".
    Despite success result, the Backup job does not start running...
    No errors or warning appears anywhere in Event Logs (Microsoft > Windows > Backup or Task Scheduler) nor in the scheduled task History tab. The schedule task complete successfully but no Backup job is run...
    If scheduled task automatically set by Windows Backup software is duplicated (copied) and set manually it runs fine as 'administrator' and as 'nt authority\system' (subject that 'nt authority\system' is added to the 'Backup Operators' AD group).
    Here is an export of the current pre-set schedule task, is there any settings that need to be changed to make it works?
    <?xml version="1.0" encoding="UTF-16"?>
    <Task version="1.4" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">
      <RegistrationInfo>
        <Author>MYDOMAIN\SERVER1</Author>
        <SecurityDescriptor>D:AR(A;OICI;GA;;;BA)(A;OICI;GR;;;BO)</SecurityDescriptor>
      </RegistrationInfo>
      <Triggers>
        <CalendarTrigger id="Trigger 1">
          <StartBoundary>2014-07-14T21:00:00</StartBoundary>
          <Enabled>true</Enabled>
          <ScheduleByDay>
            <DaysInterval>1</DaysInterval>
          </ScheduleByDay>
        </CalendarTrigger>
      </Triggers>
      <Principals>
        <Principal id="Author">
          <UserId>S-1-5-18</UserId>
          <RunLevel>HighestAvailable</RunLevel>
        </Principal>
      </Principals>
      <Settings>
        <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>
        <DisallowStartIfOnBatteries>true</DisallowStartIfOnBatteries>
        <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>
        <AllowHardTerminate>true</AllowHardTerminate>
        <StartWhenAvailable>true</StartWhenAvailable>
        <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>
        <IdleSettings>
          <StopOnIdleEnd>false</StopOnIdleEnd>
          <RestartOnIdle>false</RestartOnIdle>
        </IdleSettings>
        <AllowStartOnDemand>true</AllowStartOnDemand>
        <Enabled>true</Enabled>
        <Hidden>false</Hidden>
        <RunOnlyIfIdle>false</RunOnlyIfIdle>
        <DisallowStartOnRemoteAppSession>false</DisallowStartOnRemoteAppSession>
        <UseUnifiedSchedulingEngine>false</UseUnifiedSchedulingEngine>
        <WakeToRun>false</WakeToRun>
        <ExecutionTimeLimit>P3D</ExecutionTimeLimit>
        <Priority>7</Priority>
      </Settings>
      <Actions Context="Author">
        <Exec>
          <Command>%windir%\System32\wbadmin.exe</Command>
          <Arguments>start backup -templateId:{f11eb3aa-74e7-4ff4-a57b-d8d567ee3f77} -quiet</Arguments>
        </Exec>
      </Actions>
    </Task>
    Thank you in advance for your feedback.

    Once again, the issue is not to run the backup manually from the command line but to have it run via the scheduled task setup by the Windows Backup software.
    By default, the schedule task is to be run as NT Authority\System, and when run under this account, the backup does not start (even though account is member of Backup Operators) and job can manually be run via elevated command prompt. This is not a normal
    behavior and constitute a major bug in Windows Server 2012.
    From my understanding the NT Authority\System account is a built-in account from Windows that should by default be part of the Administrators group (built-in) even though it does not explicitly appears like it in AD by default.
    This account shall have by default Administrators rights and Backup Operators rights (via the Administrators group) without being explicitly added to those groups (http://msdn.microsoft.com/en-gb/library/windows/desktop/ms684190%28v=vs.85%29.aspx). By design
    it is supposed to be the most powerful account which has unrestricted access to all local system resources. If that is not the case (as it seems) then this would constitute a major bug in Windows Server 2012 edition.
    As said previously and as you confirmed, currently by default NT Authority\System on Windows 2012 server cannot start backup manually via an elevated command prompt unless it is manually added to Backup Operators (or Administrators) group. But wouldn't that
    constitute a bug of Windows Server 2012?
    Our server has not yet been restarted since I added NT Authority\System account to the Administrators group explicitly manually so I cannot yet confirmed it would sort the issue. Indeed it is heavily in use so cannot easily be restarted. Will confirm when
    done.
    We also have an additional problem where after a while of last reboot, part of the Exchange ECP can no longer be properly loaded in the web browser due to compilation error (compilation is done via NT Authority\System account which seems to no longer have
    sufficient right to compile .NET code). What is strange is that it works at first and then stop working at some point... I am hopeful that adding NT Authority\System to the Administrators group would sort this issue as well but once again, that shall not be
    needed!!!
    Could a Windows Server 2012 update introduced some security policy changes or else that prevent NT Authority\System to have full power?

  • SCEP install and policy issue (after migration SCCM 2007 to 2012)

    Hi,
    We have some terminal services which were connected to SCCM 2007.
    I migrated 3 of them (via "install client" in SCCM 2012), what worked fine. Since they become member of the Windows server group + terminal services group, they get the scep-client as well as a specific policy.
    Now we have 1 terminal server which did not install the scep client.
    Logfile:
    Failed to get EP event code under registry key SOFTWARE\Microsoft\CCM\EPAgent    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    Failed to get EP event message under registry key SOFTWARE\Microsoft\CCM\EPAgent    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    State 1, error code 0 and detail message are not changed, skip updating registry value    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    File C:\Windows\ccmsetup\SCEPInstall.exe version is 4.5.216.0.    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:19:42    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:19:52    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:20:02    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:20:12    43640 (0xAA78)
    Sleep 10 seconds and retry read ProductName of the AM solution    EndpointProtectionAgent    21/08/2014 11:20:22    43640 (0xAA78)
    Unable to query registry value (ProductName), return (0x80070002) means EP client is NOT installed successfully.    EndpointProtectionAgent    21/08/2014 11:20:32    43640 (0xAA78)
    So I installed the client manually via "SCEPInstall.exe /policy z:\client\ep_defaultpolicy.xml" (after a pushd \\sccmserver\c$\...client\).
    2 things:
    1.any idea why it wouldn't install "failed to get EP event code under reigstry key" ..?
    2.specific scep terminal server policy will be applied afterwards (file exclusions etc), right (don't see it yet and refreshed policy several times)?
    J.
    Jan Hoedt

    Hi,
    I have seen a temporary solution, created a package with the command line: REG add “HKLM\SOFTWARE\Microsoft\Microsoft Security Client” and deployed this program to the Client.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Help needed -- Considerations to be taken while migrating 2 different SCCM 2007 hierarchies into a single SCCM 2012 Hierarchy.

    Hi, I need your help on consolidating two different SCCM 2007 infrastructures into a single SCCM 2012.
    We have two different SCCM 2007 Hierarchies, Lets say 123 and ABC
    About 123 SCCM 2007 -- On 123 Hierarchy, we have already started migrating clients from SCCM 2007 to SCCM 2012.
    About ABC SCCM 2007 -- On ABC Hierarchy, This is still running on SCCM 2007 (This hierarchy only be started migrating once                                      we
    are completed migration on 123)
    Out of which, we have few co located offices across the globe for both 123 and ABC. Now we are decided to replace the hardware on all these locations by removing the existing two servers (one for 123 and other for ABC,with two different Forest and domains),
    and consolidate them into a single server.how can we plan/design to ensure that we covering both hierarchies SCCM clients for the operations.
    ===================Below are some possibilities we are discussing on================================
    1.Is there any way on "System management" in AD to enable access either in 123's domain or ABC's domain.
    2.Since we are planning to replace the hardware with Server 2012 R2 with Hyper-V, Create two instances and migrate 123 hierarchy to SCCM 2012 and other instance will serve ABC until we start the migration on this.
    ========================================================================================
    correct me, If i am in wrong direction. Please suggest me the best of doing it. Thanks in advance.
    srkr

    1) In CM 2012 you can publish data to System Management in other forest but you have to configure the permissions manually and create the forest object in the ConfigMgr console.
    2) CM07 and CM2012 instances can co-exist as long as you don't create boundary groups in CM12 for site assignment (that will cause overlapping boundaries if you still have boundaries in Cm07)
    Kent Agerlund | My blogs: blog.coretech.dk and
    SCUG.DK | Twitter: @Agerlund | Linkedin:
    Kent Agerlund

  • SCCM 2007 & 2012

    Hi everyone, I need a urgent support. In my organization we have sccm 2007 & 2012 environment. Both are not interconnected few clients connected to 2012 and rest in 2007. Person who handled this technology earlier has designed, i don't know the exact
    reason. Now i am in a position to handle. My knowledge in sccm is basic. My organization is asked to check the status complete sccm servers & clients and give the complete report and progressive plan. Please guide me how to take the current severs &
    client health status. 
    2007 used for  - hardware inventory, Software meetering, deployments, wsus. - how are each roles are working condition no idea.
    2012 used for - hardware inventory.
    Please advice with step by step guide instruction for merging and henceforth to success SCCM in my organization.
    Regards
    Kumar

    And do please start reading the guides at windows-noob here http://www.windows-noob.com/forums/index.php?/topic/4045-system-center-2012-configuration-manager-guides/
    Step by Step Configuration Manager Guides >
    2012 Guides |
    2007 Guides | I'm on Twitter > ncbrady

  • Sccm 2007 wsus spk2 updated now missing FCS in products

    I have a TESTLAB with SCCM 2007 that has been running fine and deploying Forefront Client Security. In SCCM under SUP I can see FCS in the products. I installed the kb2720211 WSUS SPK 2 update and things are doing fine. So I do the same thing
    in production and upgrade to WSUS 3.0 SPK2. Then I saw where I need to install KB2734608 to be able to work with Windows 8 and 2012 SERVER from SCCM 2007. I only installed it in production not in TESTLAB, I guess I broke my rule there.  a week or two
    go by and I notice that the FCS definitions stopped gong to windows 7 clients. Only have one Windows 8.1 in testing right now. not deployed in Production yet.
    Now I go trouble shooting and on the TESTLAB I can go to SUP and configure my Classification and PRODUCTS, I can still see FCS in the software update point component listed in products. I can also open WSUS in TESTLAB from Admin tools but I know not
    to manage products from here. On Production I do not see FCS anymore, it shows Microsoft Client Protection and Forefront Endpoint Protection 2012 in the SUP Products. My question is do I continue to move forward with upgrading TESTLAB and production to
    use Forefront Endpoint Protection which I have not read how to upgrade yet? Or can I just uninstall the KB 2734608 and fix FCS for now?

    Again the ONLY support report is to use the CM07 restore procedures. Will everything work after your restore? Who know as there is no way to know what the problem was/is. There
    will be gotcha when you restore your CM07 site and they sometime will fix themselves and other times it is just faster to force them to work. As such, I ALWAYS recommend to my clients that if they ever have to restore their CM environment that they contact
    CSS directly for support. This way CSS can ensure that the site is healthy and working correctly. There is No way to do that within the forums in any meaningful way.
    Garth Jones | My blogs: Enhansoft and
    Old Blog site | Twitter:
    @GarthMJ

  • SCCM 2007 database query for AD security group for machines

    dear,
    I am had created security DL in AD for machine to deploy software  and trying to link in SCCM 2007 with collection but could not
    i have tried query base following below link but its does not help
    http://www.windows-noob.com/forums/index.php?/topic/892-deploy-software-through-ad-groups-linked-to-collections-in-sccm/
    type all query but could not find in table (SystemGroupName).
    [email protected]

    Go to properties of you collection and add a new membership rule to add the security group
    SCCM use discovery methods to get information from AD. Make sure AD system discovery and AD security group discovery are enabled for the SCCM site. Once you add machines to the security group, you need to wait till the next discovery cycle is completed.
    The discovery cycle runs on a schedule set by SCCM administrator.

  • ConfigMgr client no longer installing during task sequence SCCM 2007

    I've been trying to create an image and deploy an image of Dell Latitude E6430 laptops that while the deployment of the image works it does not install the SCCM client (configmgr client).  This used to work in my environment but no longer does. 
    I can deploy the client manually either through the SCCM console or from the client itself.  But during the task sequence deploying a captured image it does not install and thus and software I need installed as part of the TS does not get installed. 
    But the rest of the image works fine including driver deployment, sysprep, domain join, etc.  If I watch the job run I do see it start downloading the SCCM client during the TS job but then reboots and that's it.  Not sure where to look to see what
    could be going on.  I read somewhere about a possible driver issue but if the rest of the TS works and all drivers install then how could it be that?  If anyone has any suggestions I would greatly appreciate it!  Oh by the way I'm still using
    SCCM 2007, haven't upgraded yet.  Thanks!
    Brian Stein

    What's interesting is in the smsts.log file it shows that part of the TS completed successfully.  So I'm going to try importing the cab files just to make sure I'm all set with that and I will change my TS to NOT auto apply drivers but rather I'll point
    directly to the new driver package I created from the extracted cab and will follow up then.  If interested a copy of the smsts.log file found inside the _SMSTaskSequence folder on the client machine (2/3 of the way down I 'bolded' the line where it seems
    to say the configmgr client step succeeded:
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ara.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ara.exe ]LOG]!><time="13:49:12.259+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-chs.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-chs.exe ]LOG]!><time="13:49:12.305+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-cht.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-cht.exe ]LOG]!><time="13:49:12.337+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-csy.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-csy.exe ]LOG]!><time="13:49:12.352+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-dan.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-dan.exe ]LOG]!><time="13:49:12.368+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-deu.exe ]LOG]!><time="13:49:12.399+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ell.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ell.exe ]LOG]!><time="13:49:12.415+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-enu.exe ]LOG]!><time="13:49:12.446+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-esn.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-esn.exe ]LOG]!><time="13:49:12.508+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-fin.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-fin.exe ]LOG]!><time="13:49:12.539+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-fra.exe ]LOG]!><time="13:49:12.555+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-heb.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-heb.exe ]LOG]!><time="13:49:12.586+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-hun.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-hun.exe ]LOG]!><time="13:49:12.602+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ita.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ita.exe ]LOG]!><time="13:49:12.633+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-jpn.exe ]LOG]!><time="13:49:12.649+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-kor.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-kor.exe ]LOG]!><time="13:49:12.680+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-nld.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-nld.exe ]LOG]!><time="13:49:12.695+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-nor.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-nor.exe ]LOG]!><time="13:49:12.727+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-plk.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-plk.exe ]LOG]!><time="13:49:12.758+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ptb.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ptb.exe ]LOG]!><time="13:49:12.773+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-ptg.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-ptg.exe ]LOG]!><time="13:49:12.805+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-rus.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-rus.exe ]LOG]!><time="13:49:12.820+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-sve.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-sve.exe ]LOG]!><time="13:49:12.851+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/BITS25/windowsxp-kb923845-x86-trk.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/BITS25/windowsxp-kb923845-x86-trk.exe ]LOG]!><time="13:49:12.867+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/client.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/client.msi ]LOG]!><time="13:49:13.756+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/hotfix/KB977384/sccm2007ac-sp2-kb977384-x86-enu.msp to C:\_SMSTaskSequence\Packages\RPS00005\i386/hotfix/KB977384/sccm2007ac-sp2-kb977384-x86-enu.msp ]LOG]!><time="13:49:13.787+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/msrdcoob_x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/msrdcoob_x86.exe ]LOG]!><time="13:49:13.819+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/msxml6.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/msxml6.msi ]LOG]!><time="13:49:13.881+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/wimgapi.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/wimgapi.msi ]LOG]!><time="13:49:13.897+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/windowsinstaller-kb893803-v2-x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/windowsinstaller-kb893803-v2-x86.exe ]LOG]!><time="13:49:14.084+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/windowsupdateagent30-x86.exe to C:\_SMSTaskSequence\Packages\RPS00005\i386/windowsupdateagent30-x86.exe ]LOG]!><time="13:49:14.302+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/i386/wmirdist.msi to C:\_SMSTaskSequence\Packages\RPS00005\i386/wmirdist.msi ]LOG]!><time="13:49:14.318+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-deu.exe ]LOG]!><time="13:49:14.427+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-enu.exe ]LOG]!><time="13:49:14.505+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-fra.exe ]LOG]!><time="13:49:14.583+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/BITS25/windowsserver2003-kb923845-ia64-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/BITS25/windowsserver2003-kb923845-ia64-jpn.exe ]LOG]!><time="13:49:14.661+300" date="02-26-2014"
    component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/msrdcoob_ia64.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/msrdcoob_ia64.exe ]LOG]!><time="13:49:14.692+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/msxml6_ia64.msi to C:\_SMSTaskSequence\Packages\RPS00005\ia64/msxml6_ia64.msi ]LOG]!><time="13:49:14.911+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/ia64/windowsupdateagent30-ia64.exe to C:\_SMSTaskSequence\Packages\RPS00005\ia64/windowsupdateagent30-ia64.exe ]LOG]!><time="13:49:15.316+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/sccm_client.bat to C:\_SMSTaskSequence\Packages\RPS00005\sccm_client.bat ]LOG]!><time="13:49:15.332+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-chs.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-chs.exe ]LOG]!><time="13:49:15.363+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-cht.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-cht.exe ]LOG]!><time="13:49:15.394+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-deu.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-deu.exe ]LOG]!><time="13:49:15.410+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-enu.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-enu.exe ]LOG]!><time="13:49:15.535+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-esn.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-esn.exe ]LOG]!><time="13:49:15.566+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-fra.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-fra.exe ]LOG]!><time="13:49:15.597+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ita.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ita.exe ]LOG]!><time="13:49:15.613+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-jpn.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-jpn.exe ]LOG]!><time="13:49:15.675+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-kor.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-kor.exe ]LOG]!><time="13:49:15.706+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ptb.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-ptb.exe ]LOG]!><time="13:49:15.737+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-rus.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/BITS25/windowsserver2003.windowsxp-kb923845-x64-rus.exe ]LOG]!><time="13:49:15.769+300"
    date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/msrdcoob_amd64.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/msrdcoob_amd64.exe ]LOG]!><time="13:49:15.784+300" date="02-26-2014" component="OSDSetupHook" context="" type="1"
    thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/msxml6_x64.msi to C:\_SMSTaskSequence\Packages\RPS00005\x64/msxml6_x64.msi ]LOG]!><time="13:49:16.112+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380"
    file="downloadcontent.cpp:1177">
    <![LOG[Downloaded file from
    http://SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80/SMS_DP_SMSPKGD%24/RPS00005/x64/windowsupdateagent30-x64.exe to C:\_SMSTaskSequence\Packages\RPS00005\x64/windowsupdateagent30-x64.exe ]LOG]!><time="13:49:16.377+300" date="02-26-2014" component="OSDSetupHook"
    context="" type="1" thread="1380" file="downloadcontent.cpp:1177">
    <![LOG[Download done setting progress bar to 100]LOG]!><time="13:49:16.377+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="downloadcontent.cpp:1182">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\ia64 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\x64 is a directory. Setting directory security]LOG]!><time="13:49:16.408+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\bits20 is a directory. Setting directory security]LOG]!><time="13:49:16.814+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\bits25 is a directory. Setting directory security]LOG]!><time="13:49:16.814+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\hotfix is a directory. Setting directory security]LOG]!><time="13:49:16.829+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\i386\hotfix\kb977384 is a directory. Setting directory security]LOG]!><time="13:49:17.297+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\ia64\bits25 is a directory. Setting directory security]LOG]!><time="13:49:17.407+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[c:\_smstasksequence\packages\rps00005\x64\bits25 is a directory. Setting directory security]LOG]!><time="13:49:17.516+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="hashdir.cpp:653">
    <![LOG[Content successfully downloaded at C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.578+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3131">
    <![LOG[Copying SMS client package source from "C:\_SMSTaskSequence\Packages\RPS00005" to "C:\_SMSTaskSequence\OSD\RPS00005".]LOG]!><time="13:49:17.578+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:1504">
    <![LOG[Locating architecture-specific OSDGina.dll]LOG]!><time="13:49:17.687+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:428">
    <![LOG[Successfully copied file OSDSETUPHOOK.EXE to C:\WINDOWS\SYSTEM32]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Successfully copied file TSProgressUI.exe to C:\WINDOWS\SYSTEM32\_SMSOSDSetup]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Successfully copied file tsres.dll to C:\WINDOWS\SYSTEM32\_SMSOSDSetup\1033]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="basesetuphook.cpp:364">
    <![LOG[Saving desktop wallpaper information.]LOG]!><time="13:49:17.703+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:1553">
    <![LOG[Entering ReleaseSource() for C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3431">
    <![LOG[reference count 1 for the source C:\_SMSTaskSequence\Packages\RPS00005 before releasing]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3438">
    <![LOG[Delete source directory C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.719+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3461">
    <![LOG[Released the resolved source C:\_SMSTaskSequence\Packages\RPS00005]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1380" file="resolvesource.cpp:3471">
    <![LOG[Exiting ConfigureEx: 0x00000000]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="0" thread="1380" file="basesetuphook.cpp:1592">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:1102">
    <![LOG[Installing hook to 'C:\WINDOWS']LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="setupwindows.cpp:785">
    <![LOG[Command line for extension .EXE is "%1" %*]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="commandline.cpp:229">
    <![LOG[Set command line: "X:\sms\bin\i386\OSDSETUPHOOK.EXE" "/install:C:\WINDOWS" /version:6.1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="commandline.cpp:707">
    <![LOG[Executing command line: "X:\sms\bin\i386\OSDSETUPHOOK.EXE" "/install:C:\WINDOWS" /version:6.1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:805">
    <![LOG[Installing OSD setup hook]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1392" file="osdsetuphook.cpp:276">
    <![LOG[Setup hook install completed successfully]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupHook" context="" type="1" thread="1392" file="vistasetuphook.cpp:111">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="commandline.cpp:1102">
    <![LOG[OfflineRegistry::Init("C:\WINDOWS")]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:168">
    <![LOG[Loading offline registry hive "C:\WINDOWS\system32\config\software" into HKLM\OfflineRegistry1]LOG]!><time="13:49:17.750+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:60">
    <![LOG[Loading offline registry hive "C:\WINDOWS\system32\config\system" into HKLM\OfflineRegistry2]LOG]!><time="13:49:18.545+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:60">
    <![LOG[CurrentControlSet is mapped to ControlSet001]LOG]!><time="13:49:19.169+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:215">
    <![LOG[SMS Client is not installed]LOG]!><time="13:49:19.185+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="setupwindows.cpp:1633">
    <![LOG[Unloading offline SOFTWARE registry hive]LOG]!><time="13:49:19.185+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:270">
    <![LOG[Unloading offline SYSTEM registry hive]LOG]!><time="13:49:19.263+300" date="02-26-2014" component="OSDSetupWindows" context="" type="0" thread="2032" file="offlineregistry.cpp:284">
    <![LOG[Exiting with code 0x00000000]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="OSDSetupWindows" context="" type="1" thread="2032" file="setupwindows.cpp:1751">
    <![LOG[Process completed with exit code 0]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="commandline.cpp:1102">
    <![LOG[!--------------------------------------------------------------------------------------------!]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="instruction.cxx:3010">
    <![LOG[Successfully complete the action (Setup windows and ConfigMgr) with the exit win32 code 0]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="instruction.cxx:3036">
    <![LOG[Sending status message . . .]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:292">
    <![LOG[Send a task execution status message SMS_TSExecution_ActionCompleteInfo]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:314">
    <![LOG[MP server SCCM1.ROSNET.ROSLYNSCHOOLS.ORG and port 80. SSL=false. CRL=false.]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:458">
    <![LOG[Site code: RPS]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:489">
    <![LOG[Client machine name: new6430]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:494">
    <![LOG[Client Identity: GUID:EBA20587-9DCD-4F19-B999-F6FA0E56D6CD]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:496">
    <![LOG[Advertisement ID: RPS20136]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:505">
    <![LOG[Package ID: RPS000E1]LOG]!><time="13:49:19.294+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utility.cxx:507">
    <![LOG[Sending StatusMessage]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:3806">
    <![LOG[Formatted header:]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:1500">
    <![LOG[<Msg SchemaVersion="1.1" ReplyCompression="zlib"><ID/><SourceID>727ba42b-9664-4eea-8690-e285a795b870</SourceID><SourceHost/><TargetAddress>mp:[http]MP_StatusManager</TargetAddress><ReplyTo>direct:OSD</ReplyTo><Priority>3</Priority><Timeout>3600</Timeout><SentTime>2014-02-26T18:49:19Z</SentTime><Protocol>http</Protocol><Body
    Type="ByteRange" Offset="0" Length="4220"/><Hooks/><Payload Type="inline"/><TargetHost/><TargetEndpoint>StatusReceiver</TargetEndpoint><ReplyMode>Sync</ReplyMode><CorrelationID/></Msg>
    ]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:1501">
    <![LOG[CLibSMSMessageWinHttpTransport::Send: URL: SCCM1.ROSNET.ROSLYNSCHOOLS.ORG:80  CCM_POST /ccm_system/request]LOG]!><time="13:49:19.325+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="libsmsmessaging.cpp:7446">
    <![LOG[The request has succeeded. 200 OK]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="libsmsmessaging.cpp:7734">
    <![LOG[Set a global environment variable _SMSTSLastActionRetCode=0]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a global environment variable _SMSTSLastActionSucceeded=true]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Expand a string: %_SMSTSMDataPath%\Logs]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:782">
    <![LOG[Clear local default environment]LOG]!><time="13:49:19.341+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:807">
    <![LOG[The action (Setup windows and ConfigMgr) requested a retry]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:263">
    <![LOG[Reboot to local harddisk]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:458">
    <![LOG[_OSDGinaIsConfigured variable set to TRUE]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:537">
    <![LOG[_SMSTSServiceStartType variable set to ]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:549">
    <![LOG[Calling RebootSystem()]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:567">
    <![LOG[OSD type of task sequence. ignore the service window setting]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="engine.cxx:669">
    <![LOG[Updated security on object C:\_SMSTSVolumeID.7159644d-f741-45d5-ab29-0ad8aa4771ca.]LOG]!><time="13:49:19.403+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utils.cpp:829">
    <![LOG[Updated security on object C:\_SMSTaskSequence.]LOG]!><time="13:49:19.419+300" date="02-26-2014" component="TSManager" context="" type="1" thread="1452" file="utils.cpp:829">
    <![LOG[Set a global environment variable _SMSTSNextInstructionPointer=9]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a TS execution environment variable _SMSTSNextInstructionPointer=9]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:386">
    <![LOG[Set a global environment variable _SMSTSInstructionStackString=8]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:668">
    <![LOG[Set a TS execution environment variable _SMSTSInstructionStackString=8]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:414">
    <![LOG[Save the current environment block]LOG]!><time="13:49:19.435+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:833">
    <![LOG[Expand a string: %_SMSTSMDataPath%\Logs]LOG]!><time="13:49:19.450+300" date="02-26-2014" component="TSManager" context="" type="0" thread="1452" file="executionenv.cxx:782">
    Brian Stein

Maybe you are looking for

  • Itunes compatibility with shuffle and nano

    HI,, i bought an ipod nano, and then I installed the itunes, I have two computers. One is of my mom, and the other one of everyone else. I installed the i-tunes in my mom's computer, and everything was ok until she told me that she doesn't want i-tun

  • Can't create aggregate device?

    Can anyone help me here, I know exactly how to create an aggregate device but when I go to hit the check boxes for various ins/outs it flashes like it worked for a second then appears back where it was on the list, unchecked. I have no idea what the

  • Finder does not show flash drive but it is mounted.

    After reformatting a drive to FAT it was automounted to the /Volumes directory. I checked and it is there with all of the content there. Disk Utility also is telling me that it was mounted. The weird part is that the Finder does not have the drive in

  • SAP implementation in cane management

    Hi Friends; I am going to implement R/3 in sugar industry.There is one "Sugarcane Management and Devlopment Department" which manages  activities such as: promote farmers to plant good quality cane seed,provide fertilizers and pesticides,soil testing

  • Field "Reason for change" mindatroy in PO under "Version" tabe ?

    Hello Exp., Is there any EXIT or BADI available to make "Reason for change" mandatory while changing PO in ME22N tcode. In SPRO, is there any standard location where we can make this field mandatory? . Input and suggestion is highly appreciable. Rega