Cisco Secure Access Control System vs ISE

Can someone tell me what the difference between these two systems?  Is there a function on one that I can't use on the other hand?

GANYMEDE + to start.  No Ganymede on ISE in its current form.  I'm basically transition all the radius user based auth in ISE and keeping from Ganymede ACS auth admin.  ACS no DACL, but only based on user or group membership.  ISE's DACL based on very customizable rules and evaluation of posture.

Tags: Cisco Security

Similar Questions

  • Evaluation version for the cisco secure access control server

    Hello

    I can get the trial version for the cisco secure access control server. IF SO pls send me the link.

    Thank you

    Hi Thomas,

    You can download ACS for windows 4.1 or 4.2 from the link below:

    http://www.Cisco.com/cgi-bin/tablebuild.pl/ACS-win-eval

    For ACS 5.x, please visit cisco.com

    Download software > Security > Cisco Secure Access Control System 5.x > Secure Access Control System Software

    HTH

    Kind regards

    Jousset

    Please evaluate the useful messages-

  • Problems with "security access control list '.

    Hello

    My system is configured as follows
    UCM - 11 GR 1 material - 11.1.1.4.0 (Build: 7.3.0.180)
    -Database 11 GR 2
    OracleTextSearch - engine is used
    RoleEntityACL - component is enabled
    -Parts of my config.cfg
    SearchIndexerEngineName=OracleTextSearch
    IndexerDatabaseProviderName=SystemDatabase
    UseEntitySecurity=true
    I want to create lists of access control for users, groups, and roles. I followed the the next page http://download.oracle.com/docs/cd/E17904_01/ documentatoindoc.1111/e10792/c03_security.htm#CDDBCIDA
    Everything seems to work fine at first, because I'm able to add users, groups, and roles to the ACL of the document. The problem is that adding a user, group or role of the ACL of a document does not affect the rights of a user a of the document.

    Example:
    -Wear a read access to "public"-SecurityGroup
    -UserB is to check in a "document1" to the SecurityGroup 'public' and adds UserA to the ACL of "document1" give UserA 'read' and 'write' access to "document1".
    -The result is that UserA doesn't have to 'write' access to "document1", well it is in the ACL (same problem with groups and roles)

    In this scenario shouldn't UserA have "write" access "document1" or I have a bad understanding of access control lists?

    Thanks in advance
    Brahim

    You heard wrong...

    Permissions through ACL are subject to the same rules of intersection between the permissions granted by the intermediary of roles or accounts.

    If you want write access to a document, you must have at least write access to the security group of the document, account and have RW permissions in the ACL.

    In other words work ACL on top existing accounts/groups and roles that they do not replace the existing UCM permissions. You can restrict the permissions by an ACL but not grant permissions that the user has not already set for the account or the security group.

    And by are the ACL way ugly generally impassable and unmanageable so if you have to use them all to be very careful!

    hope tha helps
    Tim

  • N2848 - MAC access control lists

    Hello

    Our network uses multiple switches Dell 2848 and we want to restrict access to the network to a certain group of MAC addresses.

    Someone at - it experience of this?  In the menu, I see this option ' home > switch > Network Security > Access Control Lists > MAC Access Control Lists'.  I can't find any explanation of this function in the manuals PDF I downloaded wasn't so not sure if I was in the right place.

    Any help would be greatly appreciated.

    This allows in fact to only allow the MAC addresses you want. There is an inherited deny this rule at the end of the ACL.

    You must first make a MAC ACL rule and then apply this rule to the desired interface. You can learn more on page 657: http://dell.to/1WFiTWT

    It can also be configured through the CLI. The CLI guide includes some info and examples onpPage 276: http://dell.to/1SVu3Bp

    I hope this helps.

  • VDI with ISE access control

    Hi guys,.

    Can ISE access control for VDI users with thinclients like PC? Now, we want to implement authentication 802. 1 x for the VDI users, but I don't know if this can be done by ISE. We just need to configure access switch ports to open 802. 1 x as usual and the switch will then relay the RADIUS to the ISE?

    Hello

    The link below can help you:-

    http://blogs.Cisco.com/borderless/using-TrustSec-to-simplify-virtual-desktop-infrastructure-VDI-deployment/

  • message from Windows 7 system is unable to open the access control editor. invalid syntax

    Hi, I recently bought this pc, asus n551jk, which came with windows 8.1, I switched to 10 windows because windows 8.1 give problems, so I had problems with windows 10 crashing on some games, so I decided to go back to windows 8.1 and all of a sudden I couldn't. don't know how windows.old has been deleted, but it wasn't the case to be found, and no, it wasn't a month yet since I went. After many crashes and intentions powerless to find a solution, I decided to go to windows 7. I installed windows 7 and had a multiboot windows option 10 and windows 7 successfully, but it was weird cos I just installed windows 7 on the c: drive, but now I had folders windows.old and windows.old000 on the c: drive and had also, folder windows on drives C and D, don't delete anything simply decided to restore my previous backup files, the files do not have restore to the usual places and it was all mess really, I had several repeated files, up to this point, everything worked perfect, so I decided to install updates and restart windows, after restarting, I realized I didn't have a multiboot option more, windows 10 had completely disappeared and had Windows 7 , and when I connected, I decided to get rid of some repeated files to free up space, and I noticed that I could not remove anything, when I clicked on delete, nothing happened, even no error message, nothing, nothing at all, I tried with several files and it remained the same. I looked for solutions on the net, tried to give me the privilege administrator cos it seemed to be the problem, then I noticed that I had 2 users, one of them which was 10 windows user and current user of windows 7, and the funny thing is that with the privilege of administrator is the user windows 10. but I can't access windows 10 more, then why? How is that possible? I have still two files windows.old, why have I lost access to the windows 10? It didn't remove boot options. then I went to windows.old000 and rendering account this is the folder that I had the privilege of administrator to the course, I could remove/change anything in this file outside of this folder, I couldn't do anything else, I could access the older records, but I could not change or do something with them and once again windows.old000 is on the c: drive, on which I have windows 7 installed. And why have I lost access to the windows 10 if I never deleted it, not even by mistake. and I've tried the command cmd / active: Yes NET LOG ADMIN and that I received was that USER cannot NOT BE FOUND. so I would be grateful if anyone can help cos im frustrated, I don't want to go back to windows 8.1, I have the drive, but its got a lot of questions. Thanks in advance-

    Hello

    Welcome to the Microsoft community.

    Since the beginning of the question and not tried troubleshooting, there seems to be a lot of mixing upwards and there might be conflicts on Windows files for each installation. The best option recommended for everything what you back up data and start with the new facility.

    However, you can refer to the suggestions posted by Shishira D and check if this may help.

    http://answers.Microsoft.com/en-us/Windows/Forum/Windows_7-security/cant-open-access-control-editor-access-is-denied/0b938de0-620C-417f-a2b6-50a9c7f58766?DB=5

    The steps include also the right command to activate by default. You can enable the default Administrator and check if you are able to access your data in the default administrator user account.

    Hope this information helps.

  • Access control and security group

    Hi all

    I need to know about the access control and what data are suitable for the security group and roles if I have the script like this:

    i. There are 2 different app namely ARA (96 branches with different types of reports) and TRACS400 (6 branches with different types of reports)

    II al ' ARA, users of Branch01 can NOT check Branch02.

    III. different report type is measured by Branch01 and Branch02 are different.

    IV. in Branch01, there are some reports are Read (Cannot download) only and some reports are read and write (downloadable).

    My questions are:

    1. from the above scenario, do I need create all the 96 security group and assign it to different leadership roles?

    2. How can I control read and write access, as I have tested the READ access the user is still able to download the report.

    3. How can I control to branch 01, report Type A is a read and report Type B read and write access?

    4. I noticed that if I use the account, the security group can be used be limited to 50 only security groups. Is this good? I may be an application later in the future. These 2 request for test only. But if I do not use the account, there are any number of security groups that can be used?

    Appreciate for your help.

    Hi aziela

    As mentioned by the friends of the forum, it is advisable to have the minimum security group given that its impact on the scalability of the application (rule). Accounts provide the best security solution of dimension view group.

    Security group corresponds to the role, role is mapped to the users. The permissions are obtained at the level of role-SG.

    Accounts are mapped directly to users. So you can have a precise control at the level of the user (eliminating the abstraction of the role).

    All these aspects are impacting performance where rule of thumb is mentioned in the documentation. In general, if a user belongs to many groups and accounts then it will take more time to process the request of content for this user.

    w.r.t. prohibiting the read-only users so that they will not be able to download content, there is a setting, please try option mentioned in this link http://docs.oracle.com/cd/E14571_01/doc.1111/e10792/e01_interface001.htm#CACCFHHA

    WRT performance calculation, see http://docs.oracle.com/cd/E14571_01/doc.1111/e10792/c03_security003.htm#CSMSP143

    Hope this helps

  • API License - Cisco Security Manager

    I would like to know the license API to integrate a solution Algosec Cisco CSM. This license would cost or not?

    Q. what are the features of the API?

    A. based on the API access Cisco Security Manager to share information with other services essential network such as respect and analysis of advanced security systems to streamline their operations, security and compliance. Using a representational state transfer, external firewall compliance systems can directly request access to data from any security device managed by the Cisco Security Manager. Several suppliers of conformity of safety including Tufin Algosec and Skybox, have updated their products to work with the new APIs in the Cisco Security Manager

    http://www.Cisco.com/en/us/prod/collateral/vpndevc/ps5739/ps6498/qa_c67-727089.html

    I'm waiting for return,

    Aldo Melo Lopes

    Yes. The fare is US$ 5,000.

    The product number is 'L-CSMPR-API' (Cisco Security Manager Pro - license for access to the API).

  • Firepower does not work when using the Active Directory group as a rule filter access control

    I am PoV of Cisco ASA with the power of fire with my client. I would like to integrate the power of fire to MS Active Directory. Everything seems to work properly.

    -Fire power user agent installation to complete successfully. Connection to AD work fine. The newspaper is GREEN.

    -J' created a Kingdom in FireSight and you can download users and groups from Active Directory.

    -J' created a politics of identity with passive authentication (using the field I created)

    -Can I use the AD account "user" as a filter in access control rule and it work very well.

    However, if I create the rule of access control with AD Group', the rule never get match. I'm sure that the user that I test is a member of the group. Connection event show the system to ignore this rule and the traffic is blocked by the default action below. It doesn't look like the firepower doesn't know that the user belongs to the group.

    I use

    -User agent firepower for Active Directory v2.3 build 10.

    -ASA 5515 software Version 9.5 (2)

    -Fire version 6.0.0 - 1005 power module

    -Firepower for VMWare Management Center

    Any suggestion would be appreciated. Thanks in advance.

    Hello

    You should check the download user under domain option. Download the users once belonging to a group is specified on the ad and then test the connection.

    Thank you

    Yogesh

  • Cisco Secure ACS Solution Engine ping

    1. I installed Cisco Secure ACS Solution Engine with V3.3 and I can access via the http port 2002 but I can't it ping from anywhere in the network, but the server can ping every thing, is this normal.

    2. If I can't ping haw I can define the service keeplaive to load balance 2 ACS engine using CSS

    By the way, I forgot that ACS 3.3 device has a CSA integrated. This agent is enabled by default. He explains why you can't ping it.

    For enable/disable it, go to "System Setup Configuration - device. Toggle the checkbox enabled the CSA according to needs.

    http://www.Cisco.com/en/us/partner/products/sw/secursw/ps5338/products_user_guide_chapter09186a008023361d.html#wp859228

    Rgds,

    AK

  • The issue of logging of access control list name.

    Hello

    I've used ACL for many years and had not too many questions. I am a new client site and a project of Port authentication that we planned on using extanded access control lists to control traffic entirely open to help write the correct ACL for services using the ACL. The issue I have found is using the ACL below-> syslog logging does not show the port number which is exactly what we are after. We have not named ACL extended that record the port number as well.

    Running: Cisco IOS Software, s72033_rp (s72033_rp-IPSERVICESK9_WAN-M), Version 12.2 (33) SXH3a, RELEASE SOFTWARE (fc1)

    IP extended Access-list-example access list

    IP enable any any newspaper
    deny ip any any newspaper

    The log output:

    Mar 22 11:23:46: % s-6-IPACCESSLOGP: the list of access-list-example permit tcp nnn.nnn.nnn.nnn (0)-> xxx.xxx.xxx.xxx (0), 1 packet

    On a normal extended access list, we get this in a log output:

    access-list 120 allow host ip nnn.nnn.nnn.nnn xxx.xxx.xxx.0 0.0.0.7 Journal

    Mar 22 09:31:46: % s-6-IPACCESSLOGP: list 120 permit tcp nnn.nnn.nnn.nnn (3874)-> xxx.xxx.xxx.xxx (5001), 1 packet

    This shows the port numbers - I was wondering what small thing that I missed on logging for what I checked: http://www.cisco.com/web/about/security/intelligence/acl-logging.html and I see that the use of the switch of newspaper should do this because it shows the port numbers in their example.

    I'm sure it'll be something simple but I can't figure it out - I searched all odd Cisco cautions for ACL named which connect to port numbers, but can't find anything easily. Just wondering if anyone else has experienced this.

    Thank you

    Z.

    For the port number appear in the newspapers, you must create the list of access as follows:

    IP extended Access-list-example access list

         permit tcp any gt 0 any gt 0 log
         permit udp any gt 0 any gt 0 log

    Hope that helps.

  • Cisco Security Agent cannot close port 135/tcp on Windows hosts

    Hello

    I met with the problem that Cisco Security Agent cannot close port 135/TCP on PC windows (XP or Win7).

    I configured the network access control module to prevent all client/server connections to port tcp/135 of the rule.

    I checked my police using nmap, so this port (TCP/135) 20 minutes shows as filtered and I see connect event monitor on the CSA MC, over the next 20 minutes he see as open and no newspaper doesn't show. (not exact time, then it maybe 30 minutes or 5, this varies)

    Can someone explain how TCP/135 works and it is possible to close it using the CSA?

    Thanks in advance

    There is another question for the same problem on the forums (see: CSA 6.0.2.145 problem with windows firewall 7). I wrote: -.

    "I advanced and tested in the laboratory with winXP and CSA 602-149 (later). I've defined a rule with DENY tcp/135 and ran the nmap and reports of open (wireshark performances to the syn syn - ack). I changed it to a REFUSAL of PRIORITY and now closed nmap reports (wireshark shows restore the syn). Through the CLI, netstat - a watch the pc listening on tcp/135 & disabling the syn CSA Gets the syn - ack response. For me, this means a few flaws. 1: DENY should block tcp135 syn & 2: CSA does not send reset (it needs to be reset). Is it possible to open a TAC case and put my name (mwinnett) in it, and I'll open a defect. »

    Matthew

  • WARNING 1336: The structure of access control list (ACL) is not valid

    Security permissions are stripped on Win 7 32 bit.  Trying to restore default

    Followed the instructions to reset default command-line following running as administrator - results to the newspaper below

    secedit / configure / db /cfg %windir%\inf\defltbase.inf defltbase.sdb / verbose

    How can I fix the structure of the access control list?

    Log file:

    December-14-10 09:38:47
    -Configuration engine was initialized successfully.-

    -Model of reading Configuration information...

    -Rights of the user to configure...
    SeImpersonatePrivilege must be attributed to administrators. This setting is defined.
    SeImpersonatePrivilege must be assigned to the SERVICE. This setting is defined.
    Configure the S-1-5-18.
    Remove SeShutdownPrivilege.
    Configure S-1-5-21-4262353681-2820704222-1343016971-1004.
    Remove SeNetworkLogonRight.
    Remove SeBatchLogonRight.
    Remove SeServiceLogonRight.
    Remove SeDenyInteractiveLogonRight.
    delete SeDenyRemoteInteractiveLogonRight.
    Remove SeImpersonatePrivilege.
    Configure S-1-5-21-4262353681-2820704222-1343016971-1005.
    Remove SeServiceLogonRight.
    Configure S-1-5-21-4262353681-2820704222-1343016971-1006.
    Remove SeServiceLogonRight.
    Configure S-1-5-21-4262353681-2820704222-1343016971-1008.
    delete SeDenyBatchLogonRight.
    Remove SeDenyInteractiveLogonRight.
    Configure the S-1-5-32.
    Remove SeServiceLogonRight.
    Configure the S-1-5-19.
    Configure the S-1-5-20.
    Remove SeServiceLogonRight.
    Configure S-1-5-32-544.
    Configure S-1-5-32-551.
    Configure S-1-5-32-559.
    Configure S-1-5-32-545.
    Configure the S-1-1-0.
    Configure the S-1-5-6.
    Configure S-1-5-21-4262353681-2820704222-1343016971-501.
    Add SeDenyNetworkLogonRight.
    Configure S-1-5-32-555.
    Configure S-1-5-80-0.
    Configure S-1-5-80-3139157870-2983391045-3678747466-658725712-1809340420.

    User rights configuration was completed successfully.

    -Configure the group membership...
    Set up users.
    remove the Bob-PC\ASPNET.

    Group membership configuration was completed successfully.

    -Configure registry keys...
    Configure users\.default.
    Configure machine\software.
    WARNING 1336: Access control list (ACL) structure is not valid.
    Error setting security on machine\software\Licenses.

    Configuration of registry keys was completed by one or more errors.

    -Configure file security...
    Configure c:\program files\common files\speechengines\microsoft\tts.
    WARNING 2: The system cannot find the specified file.
    Error safe on c:\program files\common files\speechengines\microsoft\tts.
    Configure c:\programdata\microsoft\windows\drm.
    Configure c:\programdata\microsoft\windows\drm\cache.
    Configure c:\windows\repair\default.
    WARNING 3: The system does not have the specified path.
    Error setting security on c:\windows\repair\default.
    Configure c:\windows\repair\ntuser.dat.
    WARNING 3: The system does not have the specified path.
    Error setting security on c:\windows\repair\ntuser.dat.
    Configure c:\windows\repair\sam.
    WARNING 3: The system does not have the specified path.
    Error setting security on c:\windows\repair\sam.
    Configure c:\windows\repair\security.
    WARNING 3: The system does not have the specified path.
    Error setting security on c:\windows\repair\security.
    Configure c:\windows\repair\software.
    WARNING 3: The system does not have the specified path.
    Error setting security on c:\windows\repair\software.
    Configure c:\windows\repair\system.
    WARNING 3: The system does not have the specified path.
    Error setting security on c:\windows\repair\system.
    Configure c:\windows\system32\windows media.
    WARNING 2: The system cannot find the specified file.
    Error on c:\windows\system32\windows media safe.

    File security configuration was completed successfully.

    -Set up the parameters of the General Service officer...
    Configure the sysmonlog.
    Error 1060: The specified service does not exist as an installed service.
    Error opening sysmonlog.
    Configure SamSs.
    Configure ntmssvc.
    Error 1060: The specified service does not exist as an installed service.
    Error opening ntmssvc.
    Configure netddedsdm.
    Error 1060: The specified service does not exist as an installed service.
    Error opening netddedsdm.
    Configure netdde.
    Error 1060: The specified service does not exist as an installed service.
    Error opening netdde.
    Configure dmserver.
    Error 1060: The specified service does not exist as an installed service.
    Error opening dmserver.
    Configure clipsrv.
    Error 1060: The specified service does not exist as an installed service.
    Error opening clipsrv.
    Configure the browser.

    Agent of General Service configuration was completed successfully.

    -Configure available attachment engines...

    Attachment engines configuration completed successfully.

    -Configure security policy...
    Configure password information.
    The administrator account is disabled.
    Guest account is disabled.

    Access configuration was completed successfully.
    Search anonymous LSA appoints setting: existing SD = D: (D; 0 X 800;) (A) (; xf1fff 0;) BA) (; 0 x 20801;) WD) (; 0 x 801;) (A) (a. 0x1000;) LS) (a. 0x1000;) NS) (a. 0x1000;) S-1-5-17).
    Configure the setting LSA anonymous search.
    Set up the nt\currentversion\setup\recoveryconsole\securitylevel machine.
    Set up the nt\currentversion\setup\recoveryconsole\setcommand machine.
    Set up the nt\currentversion\winlogon\scremoveoption machine.
    Configure machine\software\microsoft\windows\currentversion\policies\system\dontdisplaylastusername.
    Configure machine\software\microsoft\windows\currentversion\policies\system\legalnoticecaption.
    Configure machine\software\microsoft\windows\currentversion\policies\system\legalnoticetext.
    Configure machine\software\microsoft\windows\currentversion\policies\system\scforceoption.
    Configure machine\software\microsoft\windows\currentversion\policies\system\shutdownwithoutlogon.
    Configure machine\software\microsoft\windows\currentversion\policies\system\undockwithoutlogon.
    Configure machine\software\policies\microsoft\windows\safer\codeidentifiers\authenticodeenabled.
    Configure machine\system\currentcontrolset\control\lsa\auditbaseobjects.
    Configure machine\system\currentcontrolset\control\lsa\crashonauditfail.
    Configure machine\system\currentcontrolset\control\lsa\disabledomaincreds.
    Configure machine\system\currentcontrolset\control\lsa\everyoneincludesanonymous.
    Configure machine\system\currentcontrolset\control\lsa\fipsalgorithmpolicy\enabled.
    Configure machine\system\currentcontrolset\control\lsa\forceguest.
    Configure machine\system\currentcontrolset\control\lsa\fullprivilegeauditing.
    Configure machine\system\currentcontrolset\control\lsa\nolmhash.
    Configure machine\system\currentcontrolset\control\lsa\restrictanonymous.
    Configure machine\system\currentcontrolset\control\lsa\restrictanonymoussam.
    Configure machine\system\currentcontrolset\control\print\providers\lanman printing services\servers\addprinterdrivers.
    Configure machine\system\currentcontrolset\control\session manager\kernel\obcaseinsensitive.
    Configure machine\system\currentcontrolset\control\session manager\memory management\clearpagefileatshutdown.
    Configure machine\system\currentcontrolset\control\session manager\protectionmode.
    Configure machine\system\currentcontrolset\services\lanmanserver\parameters\autodisconnect.
    Configure machine\system\currentcontrolset\services\lanmanserver\parameters\enableforcedlogoff.
    Configure machine\system\currentcontrolset\services\lanmanserver\parameters\enablesecuritysignature.
    Configure machine\system\currentcontrolset\services\lanmanserver\parameters\requiresecuritysignature.
    Configure machine\system\currentcontrolset\services\lanmanserver\parameters\restrictnullsessaccess.
    Configure machine\system\currentcontrolset\services\lanmanworkstation\parameters\enableplaintextpassword.
    Configure machine\system\currentcontrolset\services\lanmanworkstation\parameters\enablesecuritysignature.
    Configure machine\system\currentcontrolset\services\lanmanworkstation\parameters\requiresecuritysignature.
    Configure machine\system\currentcontrolset\services\ldap\ldapclientintegrity.

    Registry values configuration completed successfully.
    Configure the log settings.

    Configuration of the audit / log has been successfully completed.

    -Configure available attachment engines...

    Attachment engines configuration completed successfully.

    Engine - UN-initialize configuration...

    Hello

    See if the continuation of the measures on this blog help repair the ACL: http://blogs.msdn.com/b/astebner/archive/2006/09/04/739820.aspx

    Diana

    Microsoft Answers Support Engineer

    Visit our Microsoft answers feedback Forum and let us know what you think.

    If this post can help solve your problem, please click the 'Mark as answer' or 'Useful' at the top of this message. Marking a post as answer, or relatively useful, you help others find the answer more quickly.

  • Build the access control Page

    Hello

    I tried to build this access control, but there is a problem and I do not know how to solve.
    In the tutorial, they say I should do the following:
    *******************************************************
    Update the current authentication scheme

    Then, you must update the authentication scheme to use the new feature.

    Update the current authentication scheme.
    1.

    Click the Application Builder and then click employees ACL.

    Home page of the Application is displayed.
    2.

    Click shared components.
    3.

    Under Security, click authentication schemes.

    The authentication schemes page.
    4.

    Click the Application Express - current icon.
    5.

    Scroll down to the Login processing.
    6.

    Based on authentication, replace - BUILTIN - with the following:

    return acl_custom_auth

    7.

    Scroll to the top of the page, then click on apply changes.
    *******************************************************
    Problem is, there is no function of authentication-field!
    Anyone know where I can put the function of authentication?

    Greetings, André

    Components/systems/Application Express authentication shared authentication,
    Shema Type = Custom
    Name of the function parameters/authentication = YOUR_ACL_FUNCTION

  • rundll32exe error when tryng to access control panel

    How and where can I find a free solution for rundll\32\exe error message while tryng to access control panel

    Hello

    (1) what is the operating system that you use on the computer?
    (2) have you made changes on the computer?
    (3) what is the accurate and complete error message you get?
    Follow these methods.
    Method 1: Follow the steps in the article.
    Note: You will need a Windows XP CD to perform this operation.
     
    Cannot find the Rundll32.exe file when you open Control Panel

    http://support.Microsoft.com/kb/812340

    Method 2: Run the analysis of file system (CFS) auditor to repair corrupted files.

    http://support.Microsoft.com/kb/310747

    Note: You will need a Windows XP CD to perform this operation.
    I hope this helps!

Maybe you are looking for

  • If I delete an email account in mail, it will delete the same account in Outlook?

    I can't open my hotmail account in Mail, because it suddenly said that I have the wrong password.  Tried several things but no change. If I delete this account in Mail and lose all my emails, I always have the same account in Outlook with all my emai

  • What are the driver need to be installed?

    How can I add windows application Daqmx on studio measure 2010 in visual studio 2010? I have VS2010 & MS2010 & device driver 2012.8. After you have installed the drivers for my visual studio 2010. I can't open windows application Daqmx? in fact, I do

  • 3 voltage/current measurement channels, crosstalk between channels

    Hello I am running a NOR-USB-6211 is connected to an instrument that runs labview 8.5. What I want to do, it's current 1 and 2 channels of voltage measurement channel. All are separate physical channels. I use an express VI to separate the 3 channels

  • Scam error messages

    Original title: Error Messages Yesterday, I received a phone call from someone who said he was with Microsoft.  He said they were receiving messages from my computer which indicated that I had been hacked and wanted access to allow his technical team

  • How can I restart my computer in safe mode?

    Need to put the computer in Mode safe to uninstall a program