Office 365 change Update Channel

he Office 365 ProPlus update model supports 4 production channels; Monthly Channel (Targeted), Monthly Channel, Semi-annual Channel (Targeted), Semi-annual Channel. Each channel receives features updates, security and non-security updates on different release intervals. Consider a scenario where Office 365 ProPlus is installed on a machine from the Semi-Annual Channel.  Now let’s say, a new feature is introduced on the […]

Read More

How to Configure Google Chrome via Group Policies

According to statistics, the most popular browser nowadays is Google Chrome, but its position in corporate networks is not so strong, and many administrators avoid using Google Chrome  in the AD domain network because it is quite difficult to manage and update t from central location. In this article we’ll get acquainted with the administrative templates (admx) of […]

Read More

HYPER-V VM CONFIGURATION VERSION SUPPORTED FEATURES

Supported features The following table shows the minimum virtual machine configuration version required to use some Hyper-V features. WINDOWS SERVER WINDOWS 10 VERSION FEATURE Windows Server 2016 Technical Preview 3 Windows 10 1507 6.2 Hot Add/Remove Memory Windows Server 2016 Technical Preview 3 Windows 10 1507 6.2 Secure Boot for Linux VMs Windows Server 2016 […]

Read More

DHCP on Windows Server 2016 using 169.254.xx.xx as server name

Problem: after installing a new Windows Server 2016 machine with the DHCP role enabled, adding a DHCP server used a 169.254.x.x IP address as server name. Instead of the servers hostname… Solution: do you have more than one network adapters on the server, but are not connected? Disabling the not connected network adapters solves this […]

Read More

Delete Files Via Command Prompt

When you delete huge folders in Windows, you will notice that the process takes quite a bit of time to complete. When I need to delete them again, it takes a long time if I run the delete operation in Windows Explorer. First thing that happens is that Windows runs calculations which in itself may […]

Read More

How to Find a User’s Security Identifier (SID) in Windows

There are many reasons why you might want to find the security identifier (SID) for a particular user’s account in Windows, but in our corner of the world, the common reason for doing so is to determine which key under HKEY_USERS in the Windows Registry to look for user-specific registry data for. Regardless of the reason for your need, matching SIDs to usernames […]

Read More

FRS Jet database, or a Jet database log file is corrupt.

FRS Jet database, or a Jet database log file is corrupt. You can run cmd as administrator and input the following commands to stop NetLogon and Ntfrs services and rename the database files and then restart the services (If any other dependecies are stopped, you can restart them after that.): net stop netlogon net stop […]

Read More

How To Enable Ping In Windows Server 2016 Firewall

By default in Windows Server 2016 the Windows Firewall is configured to drop all inbound ICMP traffic. This includes echo requests which are common from ping, which can make network troubleshooting difficult. Here we cover how to allow ping through Windows Firewall. A common response is usually to simply disable the whole Windows Firewall, however […]

Read More