29.3.12

F Secure AntiVirus event 103 windows xp

Event Description:
Malicious code found in file 2451.exe
Infection: Worm.Generic.256266

Additional Proof:
F

Adapter Link Down Event 4 E100B

Event Description:
Adapter Intel(R) PRO/100VE Network Connection: Adapter Link Down.
event id: 4
source: E100B


Additional data:
0000: 00040000 00580002 00000000 c0040004
0010: 00000000 00000000 00000000 00000000
0020: 00000000 00000000 c0040004

Proof:

26.3.12

Error 352 SPDY PING FAILED chrome

Error message:
Error 352 (net::ERR_SPDY_PING_FAILED): Unknown error.

I am obtaining the error 352 while trying to load the attachment on mail. Additionally, the message displayed includes, This webpage is not available. The webpage might be temporarily down or it may have moved permanently to a new web address. What can be the cause?..

solution:
While troubleshooting any error two things are very important, they are the code and the error message. Here for our error we have 352 as the code and spdy ping failed as the message. What can we do with 352, lets try searching for the solution. I suggest to use one of a best web debugger fiddler to find status of the code. We can find it by simply trying the action which causes the error and have a look at fiddler. For better understanding, try requesting the page and get the response on the debugger and then log the status.

Dont you know, what is spdy?.. spdy is the speedy networking protocol developed by google for transporting web content. Just like http, it is mainly used for web security and to reduce web page loading latency. However it will not replace http, but it can modifies the way http requests and responses are sent over the network. If you are the web debugger, then try requesting any of the google product, there you can able to notice the word spdy given with short term of message.


Snapshot proof for the error:

Related article:
error 15 socket not connected chrome

24.3.12

Event id 14 Symantec AntiVirus

Event Description:
Symantec Endpoint Protection services failed to start. (2000005F). Application has encountered an error. For more information please go to: symantec.com/techsupp/servlet/ProductMessages?product=SAVCORP&version=11.0.4000.2263&language=english&module=1000&error=0011&build=symantec_ent.

Additional details:
event id: 14
source: symantec antivirus

proof:
symantec antivirus event 14

shared Network address translation

Event Description:
The network address translator (NAT) was unable to request an operation of the kernel-mode translation module. This may indicate misconfiguration, insufficient resource, or an internal error. The data is the error code.

Additional data:
event id: 32003
log name: system
source: SharedAccess_NAT
OpCode: info
keywords: classic

11.3.12

McLogEvent 5051 Windows

Event Description:
A thread in process C:\Program Files\McAfee\VirusScan Enterprise\McShield.exe took longer than 90000 ms to complete a request. The process will be terminated.


Additional details:
Thread id: 2856 (0xb28)
Thread address: 0x12026890
Thread message:
Build VSCORE.14.1.0.567 / 5400.1158
Object being scanned = \Device\HarddiskVolume1\WINDOWS\system32\@x.dllorkerW
by C:\WINDOWS\Explorer.EXE
4(329)(0)
4(329)(0)
7200(329)(0)
7595(329)(0)
7005()(0)
7004(0)(0)
5006(0)(0)
5004(0)(0)


Event snapshot proof:
mclogevent 5051 windows
Related post:
McLogEvent 259 windows event viewer

McLogEvent 259

Event Description:
The scan found detections. Scan engine version 5400.1158 DAT version 6639

Additional details:
Event id: 259
source: McLogEvent


Proof:
McLogEvent 259

McLogEvent Event id 1008

Event Description:
The McShield  service terminated unexpectedly. Please review event 5051 or 5019 for details. The McShield service will be restarted in 5 seconds;

Additional details:
source: McLogEvent
Event id: 1008

Event snapshot proof:
McLogEvent windows

7.3.12

Error: 26 provider: SQL Network Interfaces

Error message component:
Details:
A network related or instance specific error occurred while establishing a connection to SQL server. The server was not found or was not accessible. Verify that the instance name is correct and that SQL server is configured to allow remote connections. (provider: SQLNetwork Interfaces, error: 26 -  Error Locating Server/Instance Specified) (.Net SqlClient Data Provider).

Additional data:
Error Number: -1
Severity: 20
State: 0

solution:
Refer, the page http://go.microsoft.com/fwlink?ProdName=Microsoft+SQL+Server&EvtSrc=MSSQLServer&EvtID=-1&LinkId=20476.

Program Location:
at System.Data.SqlClient.SqlInternalConnection.OnError(SqlException exception, Boolean breakConnection)
   at System.Data.SqlClient.TdsParser.ThrowExceptionAndWarning(TdsParserStateObject stateObj)
   at System.Data.SqlClient.TdsParser.Connect(ServerInfo serverInfo, SqlInternalConnectionTds connHandler, Boolean ignoreSniOpenTimeout, Int64 timerExpire, Boolean encrypt, Boolean trustServerCert, Boolean integratedSecurity, SqlConnection owningObject)
   at System.Data.SqlClient.SqlInternalConnectionTds.AttemptOneLogin(ServerInfo serverInfo, String newPassword, Boolean ignoreSniOpenTimeout, Int64 timerExpire, SqlConnection owningObject)
   at System.Data.SqlClient.SqlInternalConnectionTds.LoginNoFailover(String host, String newPassword, Boolean redirectedUserInstance, SqlConnection owningObject, SqlConnectionString connectionOptions, Int64 timerStart)
   at System.Data.SqlClient.SqlInternalConnectionTds.OpenLoginEnlist(SqlConnection owningObject, SqlConnectionString connectionOptions, String newPassword, Boolean redirectedUserInstance)
   at System.Data.SqlClient.SqlInternalConnectionTds..ctor(DbConnectionPoolIdentity identity, SqlConnectionString connectionOptions, Object providerInfo, String newPassword, SqlConnection owningObject, Boolean redirectedUserInstance)
   at System.Data.SqlClient.SqlConnectionFactory.CreateConnection(DbConnectionOptions options, Object poolGroupProviderInfo, DbConnectionPool pool, DbConnection owningConnection)
   at System.Data.ProviderBase.DbConnectionFactory.CreateNonPooledConnection(DbConnection owningConnection, DbConnectionPoolGroup poolGroup)
   at System.Data.ProviderBase.DbConnectionFactory.GetConnection(DbConnection owningConnection)
   at System.Data.ProviderBase.DbConnectionClosed.OpenConnection(DbConnection outerConnection, DbConnectionFactory connectionFactory)
   at System.Data.SqlClient.SqlConnection.Open()
   at Microsoft.SqlServer.Management.UI.VSIntegration.ObjectExplorer.ObjectExplorer.ValidateConnection(UIConnectionInfo ci, IServerType server)
   at Microsoft.SqlServer.Management.UI.ConnectionDlg.Connector.ConnectionThreadUser()

6.3.12

Event 10000 windows 7 DCOM

Event Description:
Unable to start a DCOM server: {FFF2D28F-E4EE-44D9-8104-8E71556757F6}. The Error "786" happened while starting this command: C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\agent.exe -Embedding.

Additional data:
log name: system
event id: 10000
event source: DistributedCOM
OpCode: info
keyword: classic

Proof Snapshot:
solve DCOM event 10000 by the code 786

Recommended post:
Event 10000 DCOM windows xp

Event 27 volsnap

Event Description:
The shadow copies of volume C: were aborted during detection because a critical control file could not be opened.

Additional details:
log name: system
event source: volsnap
event id: 27
keywords: classic
locale: 1033
product: windows 7 operating system

Recommended Proof:
volsnap event 27 from windows 7
Recommendede post:
source volsnap windows event viewer

1.3.12

error 40 connection to SQL server

Server Error in '/' Application.
A network-related or instance-specific error occurred while establishing a connection to SQL Server. The server was not found or was not accessible. Verify that the instance name is correct and that SQL server is configured to allow remote connections. (provider: Named pipes Provider, error: 40 - Could not open a connection to SQL server).

Description:
An unhandled exception occurred during  the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code.

Exception Details:
System.Data.SqlClient.SqlException

Source Error:
An unhandled exception was generated during the execution of the current web request.  Information regarding the origin and location of the exception can be identified using the exception trace below.

Stack Trace:
[SqlException (0x80131904): A network-related or instance-specific error occurred while establishing a connection to SQL server. The server was not found or was not accessible. Verify that the instance name is correct and that SQL Server is configured to allow remote connections].
System.Data.ProviderBase.DbConnectionPool.GetConnection(DbConnection owning Object) +428
System.Data.ProviderBase.DbConnectionFactory.GetConnection(DbConnection owningConnection) +65
System.Data.ProviderBase.DbConnectionClosed.OpenConnection(DbConnection outerConnection, DbConnectionFactory connectionFactory) +117
System.Data.SqlClient.SqlConnection.Open() +122
GetIt.Enterprise.DataServices.SqlService.ExecuteNonQuery(String connectionString, CommandType commandType,String commandText, SqlParameter[] commandParameters) +109
GetIt.Web.Catalog.CatalogHelper.IsCatalogExists(String permalink) +264
GetIt.Web.SupportLayer.URLHandler.RedirectKnownPath(HttpApplication oApp, String strRequestUrl) +5914
GetIt.Web.SupportLayer.URLHandler.UrlHandlerBeginRequest(Object sender, EventArgs e) +892
System.Web.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute() +68
System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) +75

Version Information:
Microsoft.Net Framework; Version: 2.0.50727.3053; ASP.NET.

Event IDs

event id 1000 ( 11 ) event id 1 ( 10 ) event id 1002 ( 7 ) event id 0 ( 6 ) event id 1001 ( 6 ) event id 2 ( 6 ) event id 5 ( 5 ) event id 5000 ( 5 ) event id 100 ( 4 ) event id 1008 ( 4 ) event id 16 ( 4 ) event id 20 ( 4 ) event id 3 ( 4 ) event id 1026 ( 3 ) event id 12 ( 3 ) event id 2001 ( 3 ) event id 4 ( 3 ) event id 7001 ( 3 ) event id 10000 ( 2 ) event id 10005 ( 2 ) event id 1003 ( 2 ) event id 1017 ( 2 ) event id 11 ( 2 ) event id 1101 ( 2 ) event id 12013 ( 2 ) event id 13 ( 2 ) event id 14 ( 2 ) event id 15 ( 2 ) event id 17 ( 2 ) event id 19 ( 2 ) event id 201 ( 2 ) event id 23 ( 2 ) event id 257 ( 2 ) event id 3001 ( 2 ) event id 3002 ( 2 ) event id 3029 ( 2 ) event id 33 ( 2 ) event id 34 ( 2 ) event id 4096 ( 2 ) event id 46 ( 2 ) event id 5008 ( 2 ) event id 54 ( 2 ) event id 59 ( 2 ) event id 6 ( 2 ) event id 6161 ( 2 ) event id 8 ( 2 ) event id 8200 ( 2 ) event id 5000 ( 1 ) event id -1 ( 1 ) event id 10 ( 1 ) event id 10010 ( 1 ) event id 10016 ( 1 ) event id 10020 ( 1 ) event id 1004 ( 1 ) event id 1005 ( 1 ) event id 1006 ( 1 ) event id 10110 ( 1 ) event id 10111 ( 1 ) event id 1012 ( 1 ) event id 1013 ( 1 ) event id 1015 ( 1 ) event id 102 ( 1 ) event id 1024 ( 1 ) event id 104 ( 1 ) event id 1041 ( 1 ) event id 1057 ( 1 ) event id 106 ( 1 ) event id 1068 ( 1 ) event id 108 ( 1 ) event id 1082 ( 1 ) event id 1090 ( 1 ) event id 11006 ( 1 ) event id 1103 ( 1 ) event id 111 ( 1 ) event id 1111 ( 1 ) event id 11305 ( 1 ) event id 11311 ( 1 ) event id 11316 ( 1 ) event id 11330 ( 1 ) event id 11335 ( 1 ) event id 11406 ( 1 ) event id 11500 ( 1 ) event id 11704 ( 1 ) event id 11706 ( 1 ) event id 11935 ( 1 ) event id 12289 ( 1 ) event id 12291 ( 1 ) event id 12293 ( 1 ) event id 12297 ( 1 ) event id 12305 ( 1 ) event id 135 ( 1 ) event id 137 ( 1 ) event id 14103 ( 1 ) event id 142 ( 1 ) event id 14332 ( 1 ) event id 14370 ( 1 ) event id 148 ( 1 ) event id 1502 ( 1 ) event id 1508 ( 1 ) event id 1511 ( 1 ) event id 1515 ( 1 ) event id 15151 ( 1 ) event id 15300 ( 1 ) event id 15301 ( 1 ) event id 167 ( 1 ) event id 17204 ( 1 ) event id 17207 ( 1 ) event id 1797 ( 1 ) event id 1802 ( 1 ) event id 2000 ( 1 ) event id 2007 ( 1 ) event id 2013 ( 1 ) event id 2015 ( 1 ) event id 2020 ( 1 ) event id 20276 ( 1 ) event id 205 ( 1 ) event id 22 ( 1 ) event id 25 ( 1 ) event id 2505 ( 1 ) event id 259 ( 1 ) event id 269 ( 1 ) event id 27 ( 1 ) event id 28 ( 1 ) event id 3000 ( 1 ) event id 3006 ( 1 ) event id 3028 ( 1 ) event id 3058 ( 1 ) event id 3079 ( 1 ) event id 32 ( 1 ) event id 32003 ( 1 ) event id 3299 ( 1 ) event id 3417 ( 1 ) event id 350 ( 1 ) event id 351 ( 1 ) event id 36 ( 1 ) event id 36881 ( 1 ) event id 36882 ( 1 ) event id 36887 ( 1 ) event id 36888 ( 1 ) event id 372 ( 1 ) event id 40 ( 1 ) event id 400 ( 1 ) event id 4005 ( 1 ) event id 4099 ( 1 ) event id 41 ( 1 ) event id 4104 ( 1 ) event id 4107 ( 1 ) event id 4118 ( 1 ) event id 4198 ( 1 ) event id 4199 ( 1 ) event id 4205 ( 1 ) event id 43 ( 1 ) event id 4307 ( 1 ) event id 4321 ( 1 ) event id 4373 ( 1 ) event id 4376 ( 1 ) event id 439 ( 1 ) event id 448 ( 1 ) event id 45 ( 1 ) event id 4609 ( 1 ) event id 4618 ( 1 ) event id 4621 ( 1 ) event id 485 ( 1 ) event id 49 ( 1 ) event id 490 ( 1 ) event id 50 ( 1 ) event id 5003 ( 1 ) event id 50034 ( 1 ) event id 5004 ( 1 ) event id 5005 ( 1 ) event id 50068 ( 1 ) event id 505 ( 1 ) event id 5051 ( 1 ) event id 5053 ( 1 ) event id 51 ( 1 ) event id 513 ( 1 ) event id 5300 ( 1 ) event id 55 ( 1 ) event id 56 ( 1 ) event id 6004 ( 1 ) event id 60055 ( 1 ) event id 63 ( 1 ) event id 7 ( 1 ) event id 7000 ( 1 ) event id 7009 ( 1 ) event id 7010 ( 1 ) event id 7011 ( 1 ) event id 7022 ( 1 ) event id 7023 ( 1 ) event id 7024 ( 1 ) event id 7026 ( 1 ) event id 7030 ( 1 ) event id 7034 ( 1 ) event id 7038 ( 1 ) event id 7040 ( 1 ) event id 7042 ( 1 ) event id 72 ( 1 ) event id 7320 ( 1 ) event id 777 ( 1 ) event id 8000 ( 1 ) event id 8003 ( 1 ) event id 8032 ( 1 ) event id 808 ( 1 ) event id 8193 ( 1 ) event id 8194 ( 1 ) event id 8208 ( 1 ) event id 86 ( 1 ) event id 877 ( 1 ) event id 9 ( 1 ) event id 9002 ( 1 ) event id 9003 ( 1 )