Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Persistence
Writes data to a remote process
Fingerprint
Queries kernel debugger information
Reads the active computer name
Reads the cryptographic machine GUID
Evasive
Marks file for deletion

MITRE ATT&CK™ Techniques Detection

This report has 13 indicators that were mapped to 12 attack techniques and 7 tactics. View all details

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Malicious Indicators 2

  • Installation/Persistence
    • Allocates virtual memory in a remote process
      details
      "Initiator-2.08-build3825-x64fre.exe" allocated memory in "C:\d83f1769731a56c95a\wow\wiscsium.dll"
      source
      API Call
      relevance
      7/10
      ATT&CK ID
      T1055 (Show technique in the MITRE ATT&CK™ matrix)
    • Writes data to a remote process
      details
      "Initiator-2.08-build3825-x64fre.exe" wrote 1500 bytes to a remote process "C:\d83f1769731a56c95a\update\update.exe" (Handle: 456)
      "Initiator-2.08-build3825-x64fre.exe" wrote 4 bytes to a remote process "C:\d83f1769731a56c95a\update\update.exe" (Handle: 456)
      "Initiator-2.08-build3825-x64fre.exe" wrote 8 bytes to a remote process "C:\d83f1769731a56c95a\update\update.exe" (Handle: 456)
      "Initiator-2.08-build3825-x64fre.exe" wrote 32 bytes to a remote process "C:\d83f1769731a56c95a\update\update.exe" (Handle: 456)
      "Initiator-2.08-build3825-x64fre.exe" wrote 52 bytes to a remote process "C:\d83f1769731a56c95a\update\update.exe" (Handle: 456)
      source
      API Call
      relevance
      6/10
      ATT&CK ID
      T1055 (Show technique in the MITRE ATT&CK™ matrix)
  • Suspicious Indicators 21

  • Anti-Detection/Stealthyness
  • Anti-Reverse Engineering
  • Environment Awareness
  • General
    • Found a potential E-Mail address in binary/memory
      details
      Pattern match: "4apytq-tllmlmwm@7.7"
      Pattern match: "4apytq-twmxmxmmm@7.7"
      Pattern match: "4apytq-tmmnvnn@7.7"
      Pattern match: "4apytq-tnnnnn@7.7"
      Pattern match: "4apytq-tnnodooo@7.7"
      Pattern match: "4apytq-toopohooo@7.7"
      Pattern match: "4apytq-tooopp@7.7"
      Pattern match: "ppp@7.7"
      Pattern match: "4apytq-tppppq@7.7"
      Pattern match: "4apytq-tqq1qyqq@7.7"
      Pattern match: "4apytq-tqqqqq@7.7"
      Pattern match: "rkr@7.7"
      Pattern match: "4apytq-tkrlrcrxrr@7.7"
      Pattern match: "4apytq-trrrrr@7.7"
      Pattern match: "s@7.7"
      Pattern match: "ss@7.7"
      Pattern match: "4apytq-tsssst@7.7"
      Pattern match: "4apytq-ttttltmtyt@7..7"
      Pattern match: "4apytq-tytztttt@7.7"
      Pattern match: "4apytq-ttttcuou@7.7"
      source
      File/Memory
      relevance
      3/10
      ATT&CK ID
      T1114 (Show technique in the MITRE ATT&CK™ matrix)
  • Installation/Persistence
    • Drops executable files
      details
      "iscsidip.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsixip.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsilog.dll" has type "PE32+ executable (DLL) (console) x86-64 for MS Windows"
      "iscsidsc.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsiupd.dll" has type "PE32+ executable (DLL) (console) x86-64 for MS Windows"
      "iscsicpl.cpl" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsipp.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "wiscsium.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "iscsium.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsiwmi.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsicli.exe" has type "PE32+ executable (console) x86-64 for MS Windows"
      "iscsiexe.exe" has type "PE32+ executable (GUI) x86-64 for MS Windows"
      "wiscsids.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "spmsg.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      source
      Binary File
      relevance
      10/10
    • The input sample dropped/contains a certificate file
      details
      File "iscsi200.cat" is a certificate (Owner: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: c1008b3c3c8811d13ef663ecdf40; Valid From: 01/10/1997 07:00:00; Until: 12/31/2020 07:00:00; Fingerprints: MD5=2A:95:4E:CA:79:B2:87:45:73:D9:2D:90:BA:F9:9F:B6; SHA1=A4:34:89:15:9A:52:0F:0D:93:D0:32:CC:AF:37:E7:FE:20:A8:B4:19)
      File "iscsi200.cat" is a certificate (Owner: CN=Microsoft Timestamping Service, OU=nCipher DSE ESN:D8A9-CFCC-579C, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 614752ba000000000004; Valid From: 09/16/2006 01:53:00; Until: 09/16/2011 02:03:00; Fingerprints: MD5=7A:C7:BC:5B:D9:63:74:21:D1:34:5C:D0:E0:01:24:32; SHA1=A1:DC:02:4F:C8:B2:A7:67:45:D4:66:1F:66:3B:87:41:C3:D3:53:13)
      File "iscsi200.cat" is a certificate (Owner: CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: 6a0b994fc00025ab11db451f587a67a2; Valid From: 09/16/2006 01:04:47; Until: 09/15/2019 07:00:00; Fingerprints: MD5=B9:56:D5:DA:60:80:B3:42:72:D1:9D:08:03:A4:E7:AA; SHA1=3E:A9:9A:60:05:82:75:E0:ED:83:B8:92:A9:09:44:9F:8C:33:B2:45)
      File "iscsi200.cat" is a certificate (Owner: CN=Microsoft Windows Component Publisher, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Windows Verification Intermediate PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 6102307e000000000006; Valid From: 03/10/2008 21:57:51; Until: 06/10/2009 22:07:51; Fingerprints: MD5=F2:36:AA:5B:DE:E9:8E:70:00:EF:46:82:BD:16:AF:3A; SHA1=01:2C:FC:A4:EE:C7:91:2F:7F:37:5A:24:9E:E9:DE:2D:8E:1A:A3:63)
      File "iscsi200.cat" is a certificate (Owner: CN=Microsoft Windows Verification Intermediate PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: 6a0b994fc0001bab11da3aa1b6dfec88; Valid From: 10/11/2005 21:55:20; Until: 04/26/2010 07:00:00; Fingerprints: MD5=55:F5:9A:E6:D2:95:A5:08:D5:05:25:46:0C:0F:E8:78; SHA1=1C:32:45:CA:95:17:DD:D6:C9:58:80:F2:92:DD:85:E2:67:1C:AE:9E)
      File "mpio.cat" is a certificate (Owner: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: c1008b3c3c8811d13ef663ecdf40; Valid From: 01/10/1997 07:00:00; Until: 12/31/2020 07:00:00; Fingerprints: MD5=2A:95:4E:CA:79:B2:87:45:73:D9:2D:90:BA:F9:9F:B6; SHA1=A4:34:89:15:9A:52:0F:0D:93:D0:32:CC:AF:37:E7:FE:20:A8:B4:19)
      File "mpio.cat" is a certificate (Owner: CN=Microsoft Timestamping Service, OU=nCipher DSE ESN:D8A9-CFCC-579C, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 614752ba000000000004; Valid From: 09/16/2006 01:53:00; Until: 09/16/2011 02:03:00; Fingerprints: MD5=7A:C7:BC:5B:D9:63:74:21:D1:34:5C:D0:E0:01:24:32; SHA1=A1:DC:02:4F:C8:B2:A7:67:45:D4:66:1F:66:3B:87:41:C3:D3:53:13)
      File "mpio.cat" is a certificate (Owner: CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: 6a0b994fc00025ab11db451f587a67a2; Valid From: 09/16/2006 01:04:47; Until: 09/15/2019 07:00:00; Fingerprints: MD5=B9:56:D5:DA:60:80:B3:42:72:D1:9D:08:03:A4:E7:AA; SHA1=3E:A9:9A:60:05:82:75:E0:ED:83:B8:92:A9:09:44:9F:8C:33:B2:45)
      File "mpio.cat" is a certificate (Owner: CN=Microsoft Windows Component Publisher, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Windows Verification Intermediate PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 6102307e000000000006; Valid From: 03/10/2008 21:57:51; Until: 06/10/2009 22:07:51; Fingerprints: MD5=F2:36:AA:5B:DE:E9:8E:70:00:EF:46:82:BD:16:AF:3A; SHA1=01:2C:FC:A4:EE:C7:91:2F:7F:37:5A:24:9E:E9:DE:2D:8E:1A:A3:63)
      File "mpio.cat" is a certificate (Owner: CN=Microsoft Windows Verification Intermediate PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: 6a0b994fc0001bab11da3aa1b6dfec88; Valid From: 10/11/2005 21:55:20; Until: 04/26/2010 07:00:00; Fingerprints: MD5=55:F5:9A:E6:D2:95:A5:08:D5:05:25:46:0C:0F:E8:78; SHA1=1C:32:45:CA:95:17:DD:D6:C9:58:80:F2:92:DD:85:E2:67:1C:AE:9E)
      File "empty.cat" is a certificate (Owner: CN=VeriSign Time Stamping Service CA SW1, OU="www.verisign.com/repository/RPA Incorp. by Ref.,LIAB.LTDc98", OU=VeriSign Trust Network, O="VeriSign, Inc."; Issuer: OU="NO LIABILITY ACCEPTED, c97 VeriSign, Inc.", OU=VeriSign Time Stamping Service Root, OU="VeriSign, Inc.", O=VeriSign Trust Network; SerialNumber: fca4a59f2c0fc0b90398331b7b54541d; Valid From: 11/16/1999 00:00:00; Until: 01/06/2004 23:59:59; Fingerprints: MD5=63:F8:18:AF:F8:C5:7A:DE:84:A9:F2:B7:7A:EA:8A:31; SHA1=9A:3F:F0:5B:42:88:52:64:84:A9:FC:B8:BC:14:7D:53:E1:5A:43:BB)
      File "empty.cat" is a certificate (Owner: CN=Microsoft Windows Verification Intermediate PCA, OU=Copyright c 1999 Microsoft Corp., O=Microsoft Corporation, L=Redmond, ST=WA, C=US; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: 6a0b994fc0009daa11d330a89560acfa; Valid From: 07/01/1999 07:00:00; Until: 10/15/2005 07:00:00; Fingerprints: MD5=6A:75:CE:31:40:38:A6:0C:A3:B8:8A:06:79:E0:36:BA; SHA1=80:D0:6D:73:82:C9:9D:9E:0C:04:FD:88:86:3B:D5:02:51:00:D7:BA)
      File "empty.cat" is a certificate (Owner: CN=Microsoft Windows 2000 Publisher, OU=Copyright c 1999 Microsoft Corp., O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Windows Verification Intermediate PCA, OU=Copyright c 1999 Microsoft Corp., O=Microsoft Corporation, L=Redmond, ST=WA, C=US; SerialNumber: 6111e3e7000000000009; Valid From: 07/27/1999 17:33:55; Until: 07/27/2000 17:43:55; Fingerprints: MD5=A4:F3:0D:24:8A:35:6D:BE:C3:9A:D7:90:C1:4F:69:63; SHA1=4F:D6:6C:2A:36:FF:F5:FB:07:F3:5D:24:09:D1:8D:48:61:0B:EC:D2)
      File "iscsi.cat" is a certificate (Owner: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: c1008b3c3c8811d13ef663ecdf40; Valid From: 01/10/1997 07:00:00; Until: 12/31/2020 07:00:00; Fingerprints: MD5=2A:95:4E:CA:79:B2:87:45:73:D9:2D:90:BA:F9:9F:B6; SHA1=A4:34:89:15:9A:52:0F:0D:93:D0:32:CC:AF:37:E7:FE:20:A8:B4:19)
      File "iscsi.cat" is a certificate (Owner: CN=Microsoft Timestamping Service, OU=nCipher DSE ESN:D8A9-CFCC-579C, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 614752ba000000000004; Valid From: 09/16/2006 01:53:00; Until: 09/16/2011 02:03:00; Fingerprints: MD5=7A:C7:BC:5B:D9:63:74:21:D1:34:5C:D0:E0:01:24:32; SHA1=A1:DC:02:4F:C8:B2:A7:67:45:D4:66:1F:66:3B:87:41:C3:D3:53:13)
      File "iscsi.cat" is a certificate (Owner: CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: 6a0b994fc00025ab11db451f587a67a2; Valid From: 09/16/2006 01:04:47; Until: 09/15/2019 07:00:00; Fingerprints: MD5=B9:56:D5:DA:60:80:B3:42:72:D1:9D:08:03:A4:E7:AA; SHA1=3E:A9:9A:60:05:82:75:E0:ED:83:B8:92:A9:09:44:9F:8C:33:B2:45)
      File "iscsi.cat" is a certificate (Owner: CN=Microsoft Windows Component Publisher, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Windows Verification Intermediate PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 6102307e000000000006; Valid From: 03/10/2008 21:57:51; Until: 06/10/2009 22:07:51; Fingerprints: MD5=F2:36:AA:5B:DE:E9:8E:70:00:EF:46:82:BD:16:AF:3A; SHA1=01:2C:FC:A4:EE:C7:91:2F:7F:37:5A:24:9E:E9:DE:2D:8E:1A:A3:63)
      File "iscsi.cat" is a certificate (Owner: CN=Microsoft Windows Verification Intermediate PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.; SerialNumber: 6a0b994fc0001bab11da3aa1b6dfec88; Valid From: 10/11/2005 21:55:20; Until: 04/26/2010 07:00:00; Fingerprints: MD5=55:F5:9A:E6:D2:95:A5:08:D5:05:25:46:0C:0F:E8:78; SHA1=1C:32:45:CA:95:17:DD:D6:C9:58:80:F2:92:DD:85:E2:67:1C:AE:9E)
      source
      Binary File
      relevance
      10/10
  • Network Related
    • Found potential IP address in binary/memory
      details
      "6.3.0004.1"
      Potential IPs "0.0.0.0"
      "0.0.0.0" found in string "Note: When you view the MPIO Device Details, Source Portal shows 0.0.0.0 as the IP address. When viewing the details of the Targets on the connections page the Source Portal displays 0.0.0.0 as the Source IP."
      source
      File/Memory
      relevance
      3/10
  • Remote Access Related
  • System Destruction
    • Marks file for deletion
      details
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\wow\wiscsium.dll" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\wow\wiscsids.dll" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\update.ver" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\eula.txt" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\updatebr.inf" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\update_wxp.inf" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\update_w03.inf" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\update.exe" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\updspapi.dll" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\iscsiupd.dll" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\update\iscsi200.cat" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\relnotes.txt" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\readme.txt" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\_349781_" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\msiscsi.sys" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\msiscdsm.sys" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\mpspfltr.sys" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\mpio.sys" for deletion
      "C:\Initiator-2.08-build3825-x64fre.exe" marked "C:\d83f1769731a56c95a\mpdev.sys" for deletion
      source
      API Call
      relevance
      10/10
      ATT&CK ID
      T1107 (Show technique in the MITRE ATT&CK™ matrix)
    • Opens file with deletion access rights
      details
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\wow\wiscsium.dll" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\wow\wiscsids.dll" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\update.ver" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\eula.txt" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\updatebr.inf" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\update_wxp.inf" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\update_w03.inf" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\update.exe" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\updspapi.dll" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\iscsiupd.dll" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\update\iscsi200.cat" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\relnotes.txt" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\readme.txt" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\msiscsi.sys" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\_349781_" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\msiscdsm.sys" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\mpspfltr.sys" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\mpio.sys" with delete access
      "Initiator-2.08-build3825-x64fre.exe" opened "c:\d83f1769731a56c95a\mpdev.sys" with delete access
      source
      API Call
      relevance
      7/10
  • Unusual Characteristics
    • CRC value set in PE header does not match actual value
      details
      "iscsidip.dll" claimed CRC 26474 while the actual is CRC 2731007
      "iscsixip.dll" claimed CRC 58104 while the actual is CRC 26474
      "iscsilog.dll" claimed CRC 50946 while the actual is CRC 58104
      "iscsidsc.dll" claimed CRC 124186 while the actual is CRC 50946
      "iscsiupd.dll" claimed CRC 197068 while the actual is CRC 124186
      "iscsicpl.cpl" claimed CRC 252765 while the actual is CRC 197068
      "iscsipp.dll" claimed CRC 131668 while the actual is CRC 252765
      "wiscsium.dll" claimed CRC 29361 while the actual is CRC 131668
      "iscsium.dll" claimed CRC 59782 while the actual is CRC 29361
      "iscsiwmi.dll" claimed CRC 104966 while the actual is CRC 59782
      "iscsicli.exe" claimed CRC 153760 while the actual is CRC 104966
      "iscsiexe.exe" claimed CRC 199964 while the actual is CRC 153760
      "wiscsids.dll" claimed CRC 72018 while the actual is CRC 199964
      "spmsg.dll" claimed CRC 19419 while the actual is CRC 72018
      source
      Static Parser
      relevance
      10/10
    • Imports suspicious APIs
      details
      SetSecurityDescriptorDacl
      OpenProcessToken
      DeviceIoControl
      GetFileAttributesA
      CopyFileA
      GetVersionExA
      GetModuleFileNameA
      LoadLibraryA
      CreateDirectoryA
      DeleteFileA
      UnhandledExceptionFilter
      GetCommandLineA
      GetProcAddress
      CreateThread
      FindFirstFileA
      WriteFile
      FindNextFileA
      GetDriveTypeA
      TerminateProcess
      CreateProcessA
      Sleep
      CreateFileA
      GetTickCount
      GetFileSize
      RegCloseKey
      GetVersionExW
      GetModuleHandleW
      CreateFileW
      RegDeleteKeyA
      RegCreateKeyExA
      RegOpenKeyA
      RegOpenKeyExA
      RegCreateKeyA
      RegEnumKeyExA
      CreateServiceA
      StartServiceA
      RegDeleteValueA
      GetModuleHandleA
      OutputDebugStringA
      GetModuleFileNameW
      GetFileAttributesW
      LoadLibraryW
      RegCreateKeyExW
      RegOpenKeyExW
      GetComputerNameExW
      socket
      WSAStartup
      connect
      closesocket
      GetStartupInfoA
      VirtualProtect
      FindResourceW
      MapViewOfFileEx
      GetCommandLineW
      CreateFileMappingW
      VirtualAlloc
      RegDeleteValueW
      StartServiceCtrlDispatcherW
      GetComputerNameExA
      recv
      bind
      send
      accept
      recvfrom
      sendto
      listen
      source
      Static Parser
      relevance
      1/10
    • Installs hooks/patches the running process
      details
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b4360200" to virtual address "0x74894D68" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b880111a73ffe0" to virtual address "0x764A1368" (part of module "WS2_32.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "a0111a73" to virtual address "0x75E7E324" (part of module "WININET.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "d83a8974" to virtual address "0x748A01E0" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b4368974" to virtual address "0x748A0200" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "68130000" to virtual address "0x764A1680" (part of module "WS2_32.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b4360200" to virtual address "0x74894EA4" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b4368974" to virtual address "0x748A01E4" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b890121a73ffe0" to virtual address "0x74893AD8" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "d83a0200" to virtual address "0x74894E38" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "d83a0200" to virtual address "0x74894D78" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "d83a8974" to virtual address "0x748A0258" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b4368974" to virtual address "0x748A0278" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b4368974" to virtual address "0x748A025C" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "d83a8974" to virtual address "0x748A01FC" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "b810151a73ffe0" to virtual address "0x748936B4" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "c0dfff761cf9fe76ccf8fe760d64007700000000c0116e7600000000fc3e6e7600000000e0136e76000000009457947425e0ff76c6e0ff7600000000bc6a937400000000cf316e760000000093199474000000002c326e7600000000" to virtual address "0x757E1000" (part of module "NSI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "d83a8974" to virtual address "0x748A0274" (part of module "SSPICLI.DLL")
      "Initiator-2.08-build3825-x64fre.exe" wrote bytes "7111ca007a3bc900ab8b02007f950200fc8c0200729602006cc805001ecdc6007d26c600" to virtual address "0x763B07E4" (part of module "USER32.DLL")
      "update.exe" wrote bytes "00100000" to virtual address "0xFD8B1748" (part of module "WS2_32.DLL")
      source
      Hook Detection
      relevance
      10/10
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads information about supported languages
      details
      "Initiator-2.08-build3825-x64fre.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\LOCALE"; Key: "00000409")
      "update.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\LOCALE"; Key: "00000409")
      source
      Registry Access
      relevance
      3/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • Hiding 6 Suspicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Informative 15

  • External Systems
  • General
    • Contains PDB pathways
      details
      "sfxcab.pdb"
      "iscsicli.pdb"
      "iscsicpl.pdb"
      "iscsidip.pdb"
      "iscsidsc.pdb"
      "iscsiexe.pdb"
      "iscsipp.pdb"
      "iscsiprt.pdb"
      "iscsium.pdb"
      "iscsiupd.pdb"
      "iscsiwmi.pdb"
      "iscsixip.pdb"
      "mpdev.pdb"
      "mpspfltr.pdb"
      "msiscdsm.pdb"
      "msiscsi.pdb"
      "CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFiles"
      "iSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\Cpl"
      "iSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\Dll"
      "iSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\Exe"
      source
      File/Memory
      relevance
      1/10
    • Creates mutants
      details
      "\Sessions\1\BaseNamedObjects\Global\ServicePackOrHotfix"
      "Global\ServicePackOrHotfix"
      source
      Created Mutant
      relevance
      3/10
    • Drops files marked as clean
      details
      Antivirus vendors marked dropped file "iscsidip.dll" as clean (type is "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "iscsixip.dll" as clean (type is "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "iscsilog.dll" as clean (type is "PE32+ executable (DLL) (console) x86-64 for MS Windows"), Antivirus vendors marked dropped file "mpdev.inf" as clean (type is "data"), Antivirus vendors marked dropped file "mpio.cat" as clean (type is "data"), Antivirus vendors marked dropped file "iscsi.inf" as clean (type is "Windows setup INFormation ASCII text with CRLF line terminators"), Antivirus vendors marked dropped file "uguide.doc" as clean (type is "Composite Document File V2 Document Little Endian O%WINDIR%\Version 6.0 Code page: 1252 Title: iSCSI Users Guide Template: Normal.dotm Revision Number: 1 Name of Creating Application: Microsoft Office Word Last Printed: Mon Jan 22 20:20:00 2007 Create Time/Date: Fri Jul 11 05:16:00 2008 Last Saved Time/Date: Thu Nov 13 18:38:00 2008 Number of Pages: 172 Number of Words: 37135 Number of Characters: 211675 Security: 0"), Antivirus vendors marked dropped file "iscsidsc.dll" as clean (type is "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "iscsiupd.dll" as clean (type is "PE32+ executable (DLL) (console) x86-64 for MS Windows"), Antivirus vendors marked dropped file "iscsicpl.cpl" as clean (type is "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "empty.cat" as clean (type is "data"), Antivirus vendors marked dropped file "iscsipp.dll" as clean (type is "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "wiscsium.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "mpio.inf" as clean (type is "data"), Antivirus vendors marked dropped file "iscsium.dll" as clean (type is "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "iscsiwmi.dll" as clean (type is "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "msiscdsm.inf" as clean (type is "Windows setup INFormation ASCII text with CRLF line terminators"), Antivirus vendors marked dropped file "iscsicli.exe" as clean (type is "PE32+ executable (console) x86-64 for MS Windows"), Antivirus vendors marked dropped file "iscsiexe.exe" as clean (type is "PE32+ executable (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "wiscsids.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows")
      source
      Binary File
      relevance
      10/10
    • Process launched with changed environment
      details
      Process "update.exe" (Show Process) was launched with new environment variables: "PROCESSOR_ARCHITEW6432="AMD64", _SFX_CAB_SHUTDOWN_REQUEST="c:\d83f1769731a56c95a\$shtdwn$.req", _SFX_CAB_EXE_PATH="c:\d83f1769731a56c95a", __COMPAT_LAYER="ElevateCreateProcess WRPMitigationLayer", _SFX_CAB_EXE_PACKAGE="C:\Initiator-2.08-build3825-x64fre.exe""
      Process "update.exe" (Show Process) was launched with modified environment variables: "CommonProgramFiles, PROCESSOR_ARCHITECTURE, ProgramFiles"
      source
      Monitored Target
      relevance
      10/10
    • Spawns new processes
      details
      Spawned process "update.exe" (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • Spawns new processes that are not known child processes
      details
      Spawned process "update.exe" (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • The input sample is signed with a certificate
      details
      The input sample is signed with a certificate issued by "CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp." (SHA1: A4:34:89:15:9A:52:0F:0D:93:D0:32:CC:AF:37:E7:FE:20:A8:B4:19; see report for more information)
      The input sample is signed with a certificate issued by "CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp." (SHA1: 30:36:E3:B2:5B:88:A5:5B:86:FC:90:E6:E9:EA:AD:50:81:44:51:66; see report for more information)
      The input sample is signed with a certificate issued by "CN=Microsoft Code Signing PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US" (SHA1: D5:7F:AC:60:F1:A8:D3:48:77:AE:B3:50:E8:3F:46:F6:EF:C9:E5:F1; see report for more information)
      The input sample is signed with a certificate issued by "CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US" (SHA1: A1:DC:02:4F:C8:B2:A7:67:45:D4:66:1F:66:3B:87:41:C3:D3:53:13; see report for more information)
      The input sample is signed with a certificate issued by "CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp." (SHA1: 3E:A9:9A:60:05:82:75:E0:ED:83:B8:92:A9:09:44:9F:8C:33:B2:45; see report for more information)
      source
      Certificate Data
      relevance
      10/10
      ATT&CK ID
      T1116 (Show technique in the MITRE ATT&CK™ matrix)
  • Installation/Persistence
    • Chained signature (with api-8702...). Detects file write then load as module
      details
      Chained signature (with api-8702...). Detects file write then load as module
      source
      Loaded Module
      relevance
      8/10
    • Connects to LPC ports
      details
      "Initiator-2.08-build3825-x64fre.exe" connecting to "\ThemeApiPort"
      "update.exe" connecting to "\ThemeApiPort"
      source
      API Call
      relevance
      1/10
    • Dropped files
      details
      "iscsidip.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsixip.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsilog.dll" has type "PE32+ executable (DLL) (console) x86-64 for MS Windows"
      "iscsi200.cat" has type "data"
      "mpdev.inf" has type "data"
      "update_wxp.inf" has type "ASCII text with very long lines with CRLF line terminators"
      "mpio.cat" has type "data"
      "iscsi.inf" has type "Windows setup INFormation ASCII text with CRLF line terminators"
      "uguide.doc" has type "Composite Document File V2 Document Little Endian O%WINDIR%\Version 6.0 Code page: 1252 Title: iSCSI Users Guide Template: Normal.dotm Revision Number: 1 Name of Creating Application: Microsoft Office Word Last Printed: Mon Jan 22 20:20:00 2007 Create Time/Date: Fri Jul 11 05:16:00 2008 Last Saved Time/Date: Thu Nov 13 18:38:00 2008 Number of Pages: 172 Number of Words: 37135 Number of Characters: 211675 Security: 0"
      "updatebr.inf" has type "ASCII text with CRLF line terminators"
      "iscsidsc.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "iscsiupd.dll" has type "PE32+ executable (DLL) (console) x86-64 for MS Windows"
      "iscsicpl.cpl" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "empty.cat" has type "data"
      "iscsipp.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "wiscsium.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "mpio.inf" has type "data"
      "iscsium.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      "update_w03.inf" has type "ASCII text with very long lines with CRLF line terminators"
      "iscsiwmi.dll" has type "PE32+ executable (DLL) (GUI) x86-64 for MS Windows"
      source
      Binary File
      relevance
      3/10
    • Touches files in the Windows directory
      details
      "Initiator-2.08-build3825-x64fre.exe" touched file "%WINDIR%\AppPatch\sysmain.sdb"
      "Initiator-2.08-build3825-x64fre.exe" touched file "C:\Windows\AppPatch\AcLayers.dll"
      "Initiator-2.08-build3825-x64fre.exe" touched file "C:\Windows\AppPatch\AcGenral.dll"
      "Initiator-2.08-build3825-x64fre.exe" touched file "C:\Windows\Globalization\Sorting\SortDefault.nls"
      "Initiator-2.08-build3825-x64fre.exe" touched file "C:\Windows\Fonts\StaticCache.dat"
      "Initiator-2.08-build3825-x64fre.exe" touched file "C:\Windows\SysWOW64\en-US\msctf.dll.mui"
      "Initiator-2.08-build3825-x64fre.exe" touched file "C:\Windows\AppPatch\AppPatch64\sysmain.sdb"
      "Initiator-2.08-build3825-x64fre.exe" touched file "C:\Windows\SysWOW64\rsaenh.dll"
      "update.exe" touched file "C:\Windows\AppPatch\AppPatch64\sysmain.sdb"
      "update.exe" touched file "C:\Windows\AppPatch\AppPatch64\AcGenral.dll"
      "update.exe" touched file "C:\Windows\setupapi.log"
      "update.exe" touched file "C:\Windows\Globalization\Sorting\SortDefault.nls"
      "update.exe" touched file "C:\Windows\System32\en-US\newdev.dll.mui"
      "update.exe" touched file "C:\Windows\Fonts\StaticCache.dat"
      "update.exe" touched file "C:\Windows\System32\en-US\msctf.dll.mui"
      source
      API Call
      relevance
      7/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Heuristic match: "empty.cat"
      Heuristic match: "iscsi.cat"
      Heuristic match: "update\iscsi200.cat"
      Pattern match: "crl.microsoft.com/pki/crl/products/CSPCA.crl0H"
      Pattern match: "http://www.microsoft.com/pki/certs/CSPCA.crt0"
      Pattern match: "crl.microsoft.com/pki/crl/products/tspca.crl0H"
      Pattern match: "http://www.microsoft.com/pki/certs/tspca.crt0"
      Pattern match: "http://www.microsoft.com0"
      Heuristic match: "CatalogFile=iscsi.cat"
      Heuristic match: "CatalogFile=%SP_SHORT_TITLE%.cat"
      Heuristic match: "%SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat"
      Heuristic match: "mpio.cat"
      Heuristic match: "%SP_SHORT_TITLE%.cat"
      Pattern match: "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspxhttp://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspx"
      Pattern match: "www.ietf.org"
      Pattern match: "http://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspxhttp://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspx"
      Pattern match: "http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=enhttp://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en"
      Pattern match: "http://www.microsoft.com/downloadswww.microsoft.com/downloads"
      Pattern match: "http://www.microsoft.com/downloads/details.aspx?familyid=12CB3C1A-15D6-4585-B385-BEFD1319F825&displaylang=en"
      Pattern match: "http://support.microsoft.com/kb/256986/http://support.microsoft.com/kb/256986/"
      Pattern match: "http://www.sysinternals.com"
      Pattern match: "http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924"
      Pattern match: "http://www.Microsoft.comwww.Microsoft.com"
      Pattern match: "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspxhttp://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspx"
      Pattern match: "http://www.windowsservercatalog.com/http://www.windowsservercatalog.com/"
      Pattern match: "http://www.microsoft.com/whdc/hwtest/default.mspxhttp://www.microsoft.com/whdc/hwtest/default.mspx"
      Pattern match: "Ply8hPbik.OP/rPV+"
      Pattern match: "x.Bx/BwX{?HGvj"
      Pattern match: "x.Bx/p9~=z@2~Ibo:vg"
      Pattern match: "www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspxyX;H,]'cDyKyK^http://www.microsoft.com/downloadsyX;H,]'cQDd"
      Pattern match: "K4Kki.cF/=/:_=o=z_tG"
      Pattern match: "www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspxyX;H,]'c"
      Heuristic match: "\Hy<M,3.mydc aJqM3f\vi)`Y#~i/~.JrOnk.BO"
      Pattern match: "i-.wx/Y}2ZW^4u/"
      Pattern match: "aZkj6-P.Ki/}kFlo~[|yqgK7||/w?B"
      Pattern match: "MgR5Mj.QRi/?+SNge_'~|1|t_Tg+"
      Heuristic match: "b^0[QU^ugl<Egi[O:?W*-KKkvKwH+egNLjc`ZVeB65kiD=>j4E`ad$wC)rt*WiO)\QW/+elV(`|v.gg"
      Pattern match: "00W.md/KumM"
      source
      File/Memory
      relevance
      10/10
  • System Security
  • Unusual Characteristics
    • Matched Compiler/Packer signature
      details
      "b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin" was detected as "Microsoft visual C++ v7.1 EXE"
      "iscsilog.dll" was detected as "Microsoft visual C++ vx.x DLL"
      "wiscsium.dll" was detected as "MSVC++ DLL v.8 (typical OEP recognized - h)"
      "wiscsids.dll" was detected as "MSVC++ DLL v.8 (typical OEP recognized - h)"
      "spmsg.dll" was detected as "Microsoft visual C++ vx.x DLL"
      source
      Static Parser
      relevance
      10/10
      ATT&CK ID
      T1045 (Show technique in the MITRE ATT&CK™ matrix)

File Details

All Details:

Initiator-2.08-build3825-x64fre.exe

Filename
Initiator-2.08-build3825-x64fre.exe
Size
2.6MiB (2677632 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows
Architecture
WINDOWS
SHA256
b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134Copy SHA256 to clipboard
Compiler/Packer
Microsoft visual C++ v7.1 EXE
PDB Timestamp
12/06/2006 23:48:12 (UTC)
PDB Pathway
sfxcab.pdb
PDB GUID
352F144904304D35B8ED12E6F3FA9964

Resources

Language
ENGLISH
Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Version Info

LegalCopyright
Microsoft Corporation. All rights reserved.
InternalName
SFXCAB.EXE
FileVersion
6.3.0004.1 built by: dnsrv
CompanyName
Microsoft Corporation
ProductName
Microsoft Windows Operating System
ProductVersion
6.3.0004.1
FileDescription
Self-Extracting Cabinet
OriginalFilename
SFXCAB.EXE
Translation
0x0409 0x04b0

Classification (TrID)

  • 82.1% (.EXE) MS generic-sfx Cabinet File Unpacker (32/64bit MSCFU)
  • 7.3% (.EXE) Win32 Executable MS Visual C++ (generic)
  • 6.4% (.EXE) Win64 Executable (generic)
  • 1.5% (.DLL) Win32 Dynamic Link Library (generic)
  • 1.0% (.EXE) Win32 Executable (generic)

File Metadata


  • 1 .OBJ Files (COFF) linked with LINK.EXE 7.10 (Visual Studio .NET 2003) (build: 4035)
  • 1 .RES Files linked with CVTRES.EXE 7.10 (Visual Studio .NET 2003) (build: 4035)
  • 32 .C Files compiled with CL.EXE 13.10 (Visual Studio .NET 2003) (build: 4035)
  • 15 .LIB Files generated with LIB.EXE 7.10 (Visual Studio .NET 2003) (build: 4035)
  • 1 .ASM Files assembled with MASM 7.10 (Visual Studio .NET 2002) (build: 4035)
  • File appears to contain raw COFF/OMF content
  • File is the product of a medium codebase (32 files)

File Sections

File Resources

File Imports

AddAccessAllowedAce
AllocateAndInitializeSid
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
GetLengthSid
GetTokenInformation
InitializeAcl
InitializeSecurityDescriptor
InitiateSystemShutdownA
OpenProcessToken
SetSecurityDescriptorDacl
No API names/ordinals defined for this module import
CloseHandle
CopyFileA
CreateDirectoryA
CreateEventA
CreateEventW
CreateFileA
CreateProcessA
CreateThread
DeleteCriticalSection
DeleteFileA
DeviceIoControl
DosDateTimeToFileTime
EnterCriticalSection
ExitProcess
ExpandEnvironmentStringsA
FindClose
FindFirstFileA
FindNextFileA
FlushFileBuffers
FormatMessageA
FreeLibrary
GetCommandLineA
GetCurrentDirectoryA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetDiskFreeSpaceA
GetDriveTypeA
GetEnvironmentVariableA
GetExitCodeProcess
GetFileAttributesA
GetFileSize
GetLastError
GetModuleFileNameA
GetProcAddress
GetProcessHeap
GetSystemDirectoryA
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
GetVersionExA
HeapAlloc
HeapFree
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
LoadLibraryA
LocalFileTimeToFileTime
MoveFileA
MoveFileExA
OpenEventA
QueryDosDeviceA
QueryPerformanceCounter
ReadFile
RemoveDirectoryA
SetEndOfFile
SetEnvironmentVariableA
SetErrorMode
SetEvent
SetFileAttributesA
SetFilePointer
SetFileTime
SetLastError
SetUnhandledExceptionFilter
Sleep
SystemTimeToFileTime
TerminateProcess
UnhandledExceptionFilter
WaitForMultipleObjects
WaitForSingleObject
WideCharToMultiByte
WriteFile
__getmainargs
__initenv
__p__commode
__p__fmode
__set_app_type
__setusermatherr
_adjust_fdiv
_c_exit
_cexit
_controlfp
_except_handler3
_exit
_initterm
_snprintf
_stricmp
_strlwr
_strnicmp
_vsnprintf
_XcptFilter
exit
sprintf
strchr
strncpy
strrchr
strstr
NtAdjustPrivilegesToken
NtClose
NtOpenProcessToken
NtShutdownSystem
SHBrowseForFolderA
SHGetPathFromIDListA
DialogBoxParamA
EndDialog
LoadStringA
MessageBoxA
SendDlgItemMessageA
SendMessageA
SetParent
ShowWindow

File Certificates

Download Certificate File (6.7KiB)
Owner Issuer Validity Hashes (MD5, SHA1)
CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp. CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.
Serial: c1008b3c3c8811d13ef663ecdf40
01/10/1997 07:00:00
12/31/2020 07:00:00
2A:95:4E:CA:79:B2:87:45:73:D9:2D:90:BA:F9:9F:B6
A4:34:89:15:9A:52:0F:0D:93:D0:32:CC:AF:37:E7:FE:20:A8:B4:19
CN=Microsoft Code Signing PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.
Serial: 2eab11dc50ff5c9dcbc0
08/22/2007 22:31:02
08/25/2012 07:00:00
33:14:0F:BB:D4:F7:8B:32:64:BD:AF:83:99:4C:67:90
30:36:E3:B2:5B:88:A5:5B:86:FC:90:E6:E9:EA:AD:50:81:44:51:66
CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Microsoft Code Signing PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US
Serial: 610f784d000000000003
08/23/2007 00:23:13
02/23/2009 00:33:13
F6:EE:46:86:F1:61:84:03:27:ED:85:AB:1B:C4:B7:50
D5:7F:AC:60:F1:A8:D3:48:77:AE:B3:50:E8:3F:46:F6:EF:C9:E5:F1
CN=Microsoft Timestamping Service, OU=nCipher DSE ESN:D8A9-CFCC-579C, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US
Serial: 614752ba000000000004
09/16/2006 01:53:00
09/16/2011 02:03:00
7A:C7:BC:5B:D9:63:74:21:D1:34:5C:D0:E0:01:24:32
A1:DC:02:4F:C8:B2:A7:67:45:D4:66:1F:66:3B:87:41:C3:D3:53:13
CN=Microsoft Timestamping PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=Microsoft Root Authority, OU=Microsoft Corporation, OU=Copyright c 1997 Microsoft Corp.
Serial: 6a0b994fc00025ab11db451f587a67a2
09/16/2006 01:04:47
09/15/2019 07:00:00
B9:56:D5:DA:60:80:B3:42:72:D1:9D:08:03:A4:E7:AA
3E:A9:9A:60:05:82:75:E0:ED:83:B8:92:A9:09:44:9F:8C:33:B2:45

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 2 processes in total.

Network Analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

No relevant hosts were contacted.

HTTP Traffic

No relevant HTTP requests were made.

Extracted Strings

All Details:
! a dHX2*B@AdT4#W" ahG&D$8p
Ansi based on Dropped File (uguide.doc)
! a dHX2*B@AdT4#W" ahG&D$@QV_MH&%! P$ LKFEC@>HX}5!"@ @}jBD@2$,
Ansi based on Dropped File (uguide.doc)
!!!!!!!0!1!2!3!U!V!W!q!r!s!u!v!w!x!y!z!!!kY#jGh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jMh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu !!!!!!!!!!!!!!!"""""""6"7"8":";"<"=">"?"["\"kY#j;h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jAh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu \"]"^"f"g"h""""""""""""""""""""""""""""kY#j/h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#j5h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu """"###### #!#"###$#@#A#B#C#Y#Z#[#u#v#w#y#z#{#|#}#~###kY#j#h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#j)h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu ###############$$$$!$"$#$=$>$?$A$B$C$D$E$F$b$c$kY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu c$d$e$$$$$$$$$$$$$$$$$%%%2%3%4%6%7%8%9%:%;%W%X%iW#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu $9%%:&'x''"(t((%)v))****++,l,,L--s.///I00
Ansi based on Dropped File (uguide.doc)
!!9NR@:G%yiK?|'$k7yaCQ
Ansi based on Dropped File (uguide.doc)
!$>4Lkx a@aMv9m!Ok[I-'aJS#G]qBe;!aV9RB>qD.br$O=*f]@%9 MvK)ksPH@Tj
Ansi based on Dropped File (uguide.doc)
!$l$lHpI@K2
Ansi based on Dropped File (uguide.doc)
!%({^k"aK'Sy.HX
Ansi based on Dropped File (uguide.doc)
!%<;o;;XCdi3q]Ixv:Blbbk hhkAM5X[nd E^7CDC1qG1(oyl-c <0
Ansi based on Dropped File (uguide.doc)
!'mvKP\kj^kOP-B;MGq!uE$](&(xPtF8u*=JiZ}Dc)D
Ansi based on Dropped File (uguide.doc)
!,)SCY S a`) 063@@NS@`$lgfN!HB;+N!118v
Ansi based on Dropped File (uguide.doc)
!/[Gi:gyU&C]y~")o8hHu3$2=gU{^t+F?g,U{?Y+Fd5Og#+J*O`<9;iOvplJ96Q6{LE(;</p[^7dn@R&kN:4)awun%~VFL6H.Z
Ansi based on Dropped File (uguide.doc)
!/Af^eJF;3:vw&'?dX6YeOyixzFxHodcNtc\wx'
Ansi based on Dropped File (uguide.doc)
!0\Iwy=uG L6p`#!`kec?{&Y aYGa;!gqg!HQ&mfrTHGY@5w$51w]|`N6rS!W&P/acV9Goa>WgSB)=|5-J3!}8Sx4_zr4jt"Y3Qop_4KW';rUJbdaj
Ansi based on Dropped File (uguide.doc)
!1S&wHWRq7Fi)<|4|8'W&jGfJPCQUNF8\/LJ@+d.?
Ansi based on Dropped File (uguide.doc)
!5G]4LG?jO24wJ0_Ii\h
Ansi based on Dropped File (uguide.doc)
!;'@i<U*49r<PGV!)!!WTqQY$$$:9?{_rQU'w=iD%?apqMvQM!U4$i8StL^<]z|FQ'[|s$|JT r\BuXx:NQD:c$YVcJD>Rp0\wl+$$4XMRHH]6;I8Fw$A`b9~D9SXRIC:%t]7&1fjt$sT_>sy8:Pj
Ansi based on Dropped File (uguide.doc)
!={@YWC a)4iB{ HC
Ansi based on Dropped File (uguide.doc)
!>dbwzn'=aZuY_mb*|%f7">Q!h#0/We`]4
Ansi based on Dropped File (uguide.doc)
!>pc.C$ i'n$
Ansi based on Dropped File (uguide.doc)
!>pc.CPNG
Ansi based on Dropped File (uguide.doc)
!?d<<'<::<7bWN_?xOg~|omM\
Ansi based on Dropped File (uguide.doc)
!?X??u.&.?H_b3$ :{Fnfqdz{GBSYXcR9b'9_-W8l+dg4{j,]L]S^x@V1snt#O>@jC,0><Q )j,]L]O+9`2Wq*34lE;X J=]cWXb`FV'
Ansi based on Dropped File (uguide.doc)
!@97u~:;Fxf"5S"~d_3U\ p/M5S5"~d_3U\ p/M5S5"`_eO9hMd[FG
Ansi based on Dropped File (uguide.doc)
!@~t{aW=dH(3}Yf4N..u>O\>~>~C4 !78QIEHNuQY!zK!r$iE~:ye.j{GN?Sso62bSDfGR##(Z 0N[q5%\{hl:[a)v84
Ansi based on Dropped File (uguide.doc)
!\/J2tR6.KSMl C?cUdweIpOT)\1n:\<oL9oI9
Ansi based on Dropped File (uguide.doc)
!\3E({QV! ?<K+a3fr[$r@`
Ansi based on Dropped File (uguide.doc)
!\Y1P.^>zUO#NQ20m!|'Vaoc(lxBe]PiuX\o6G$>Nh4;Nsz=\\{mh(pm;@Ee]e&}N'M\ns=81=mddG
Ansi based on Dropped File (uguide.doc)
!]7/v3l1_[7"_$,9.<dhm17[8bd4.hyDK$S52
Ansi based on Dropped File (uguide.doc)
!as5~`>b
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
!D8^^B>?S
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
!lRrNBOS'kD{I,7HGJ3Kszm)+^9U7B6RHVH#!FpA 3KszC4?{{)>\MHH)K&X*cAE;F*Cl+JKbatQ3#$*;L]dTbq}vt>tFVX*0rjM~3;oiVS{'W!1D`qKi:.cAvr1&#D/5xnd}GZ+9My|k`=t=73*y:}{d{nu{,s4DEc
Ansi based on Dropped File (uguide.doc)
!NKs}H(GR"|p:tQ*m6mW^+XVd
Ansi based on Dropped File (uguide.doc)
!pCWWW(="bJ0['D<7-k4v`x 0L7m%s 1w?oa
Ansi based on Dropped File (uguide.doc)
!pl#\c.5aR$]_VO"+` HAGU11W&Gv3~`^7<_g+f\r?\B042'tH3BBBBBBBB[
Ansi based on Dropped File (uguide.doc)
!S- {^i8q@G0
Ansi based on Dropped File (uguide.doc)
!saH~mM2npwov:uuqqKE5vxi
Ansi based on Dropped File (uguide.doc)
!T!4Q*elx
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
!u.T{#,<|9Mj!
Ansi based on Dropped File (uguide.doc)
!uUbk23aUvIXRFiGYyf+xW=a
Ansi based on Dropped File (uguide.doc)
!VtQE`hQEQEQEQEQEQEQEQE~[6^(s
Ansi based on Dropped File (uguide.doc)
!wBH_O^woj.0xkI%jV$IOk-+'G]ZZogtZi17zgPiOQ3j!`|OzA?
Ansi based on Dropped File (uguide.doc)
!Y3r+q+R,iIgwZ&+38`]R<X)h+(s{-^49Ni%XV358eN[uT"@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7ozf:/~ @gF4~z
Ansi based on Dropped File (uguide.doc)
!Y3r+q+R,iIgwZ&+38`]R<X)h+(s{-^49Ni%XV358eN[uT"@v&r@7@v&r@wQ_.m6c+lyMOwCT(|_W%=PhW1=(VE?"r><J#0|r12/?B2,Jy.E3*@<BB3!W!WX:)NlPj=jgC5+{(r_vz_Q4}(aQ)14D+;8<Z)7j;Y92)x~&'%l-zi0FOlX
Ansi based on Dropped File (uguide.doc)
!Y3r+q+R,iIW;jtJLY0_r)S?ll4PA)<3)T\kq4xTjxMVvL~M-kj"8z#[kj"8ze;f3t/0d`!J2ep\rsjExibEY\s,b..S]_4y n,!Sl=hS*(t=RO?2
Ansi based on Dropped File (uguide.doc)
!Yw&49mo5}xg|H6q<7@Eq>/YzM5YUr>@IcD&_&'.c88PyEp]O0p[UmU
Ansi based on Dropped File (uguide.doc)
!~G[@J8BFG- 0%[BmIENDB`-Dd
Ansi based on Dropped File (uguide.doc)
!~UtA3]TT)"n(,oqO#r]\zFxld22s.m:ZMeMx>l7s KmOHH`l<h|RK(KiUDco[Jd~dwK?MR.a9&bBMZ&~Dv2,%){P(_=,_3msUwZ$gS4IUO5wY[m$ o1;=0:l!@@C3op=ME-"DM/k[z_67FlmIP)'VLy75db)fROS7&4\y#z27js]?lHF$_'~^[ORC!er>7$Wbar[oY,P~A+
Ansi based on Dropped File (uguide.doc)
""`cp\Wu4JEuZ-:(X<1ku4;-m&N JX'4J]O#y!\F>|1w+XRe}IP58rE$yo+*@RrS`sl)*@a!<@$^:N0y27)H' R4J'V/f&=7IldNs:Vs%11')@xz( (((((((((zt{Uf
Ansi based on Dropped File (uguide.doc)
"&`wJs:Ex
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"'pg5)t P0uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt pGx-}(4n_tSLB8??RNnNAFRa@kUr? 06>!L$Mk@`-$l-AC>T11,\"p2M;^`ITggg'N0e&12|nlSJXiNZHJHFS-F1 O@$H@3 a3OsM6Ndv\ZlE.&O
Ansi based on Dropped File (uguide.doc)
"+:bkIZxfCrmF`hJt<IQ]-baKeaB|H2\!U~5XSHc @pTZY 1,hft>}d
Ansi based on Dropped File (uguide.doc)
".rRS6Deyb,#%O}LG?"[)9]#m$/Vv< pGJ.bmMX)-c88Ltrt"TBUK)_bP8L8R]+*6!$L?'?ZlykRR$sd3)03!l3nG!&zX!F!&WW-[`h(LKg @z agEbi!pHz 0-$l'pv^$LKg @z agEbi~Wv<T->
Ansi based on Dropped File (uguide.doc)
"0"="Root\\ISCSIPRT\\0000"
Ansi based on Dropped File (uguide.doc)
"0"="Root\\LEGACY_MSISCSI\\0000"
Ansi based on Dropped File (uguide.doc)
"6p>t"j2?@6 @lb$rY6 `CU@_[wl
Ansi based on Dropped File (uguide.doc)
"7X^qdf(/CSsxI'a#anxZTsKEX&ew']REt22E
Ansi based on Dropped File (uguide.doc)
"9-))7#$|mk""W6t&@6.?=cZrJXLMOEz0=-;n.z'YC8a%C[q-vl]J$$akS0\18\2=)0]XFgN6o#hbY@"$fL@3VYFQeY Y=%vraTB7N8^AO?fg*d<5}$]KrF]qdE
Ansi based on Dropped File (uguide.doc)
":H+pfJj/u
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"=k1Kr!6^x@~q_MJg,fASG9RHV\60;.+w~\.u
Ansi based on Dropped File (uguide.doc)
"?U<h>'f>0Co4SPhi8/|)d_5?fg':xM>%OW:6CZ.x${S?kW:TRt8GnEjSU)Z+)QnUNxVfy`hecE~=|{~2=_p7|<_~"~x4o^.uc[OG_o^7xk#
Ansi based on Dropped File (uguide.doc)
"@AS+@H2A\u#=kA^YCOjRckk<yVxYU>W^iKlMyfL@2~#sD+@|E!C!C!C!C!C[
Ansi based on Dropped File (uguide.doc)
"]spo'K*&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"_Zage*EI,qh,)W{B5J)M#r,
Ansi based on Dropped File (uguide.doc)
"ActiveService"="iScsiPrt"
Ansi based on Dropped File (uguide.doc)
"AllowiSNSFirewallException"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"B@nx{-BU
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"BusType"=dword:00000009
Ansi based on Dropped File (uguide.doc)
"Capabilities"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Class"="LegacyDriver"
Ansi based on Dropped File (uguide.doc)
"Class"="SCSIAdapter"
Ansi based on Dropped File (uguide.doc)
"ClassDesc"="@%SystemRoot%\\System32\\SysClass.Dll,-3005"
Ansi based on Dropped File (uguide.doc)
"ClassGUID"="{4d36e97b-e325-11ce-bfc1-08002be10318}"
Ansi based on Dropped File (uguide.doc)
"ClassGUID"="{8ECC055D-047F-11D1-A537-0000F8753ED1}"
Ansi based on Dropped File (uguide.doc)
"ConfigFlags"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Copyright (c) 1997 Microsoft Corp.1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"Count"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"D$@b8 ~O,-.14i#!yTv,Hl
Ansi based on Dropped File (uguide.doc)
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
Ansi based on Dropped File (update_w03.inf)
"DelayBetweenReconnect"=dword:00000005
Ansi based on Dropped File (uguide.doc)
"Description"="@%SystemRoot%\\system32\\iscsidsc.dll,-5001"
Ansi based on Dropped File (uguide.doc)
"DeviceCharacteristics"=dword:00000100
Ansi based on Dropped File (uguide.doc)
"DeviceDesc"="@%SystemRoot%\\system32\\iscsidsc.dll,-5000"
Ansi based on Dropped File (uguide.doc)
"DeviceDesc"="@iscsi.inf,%iscsiprt%;Microsoft iSCSI Initiator"
Ansi based on Dropped File (uguide.doc)
"DeviceType"=dword:00000004
Ansi based on Dropped File (uguide.doc)
"DisplayName"="@%SystemRoot%\\system32\\iscsidsc.dll,-5000"
Ansi based on Dropped File (uguide.doc)
"DisplayName"="iScsiPort Driver"
Ansi based on Dropped File (uguide.doc)
"Driver"="{4d36e97b-e325-11ce-bfc1-08002be10318}\\0000"
Ansi based on Dropped File (uguide.doc)
"DriverDate"="6-21-2006"
Ansi based on Dropped File (uguide.doc)
"DriverDateData"=hex:00,80,8c,a3,c5,94,c6,01
Ansi based on Dropped File (uguide.doc)
"DriverDesc"="Microsoft iSCSI Initiator"
Ansi based on Dropped File (uguide.doc)
"DriverVersion"="6.0.6000.16386"
Ansi based on Dropped File (uguide.doc)
"e eDc@ N w9]WgccG@ L'@k#s<+(.B{|
Ansi based on Dropped File (uguide.doc)
"ED0;V@210|
Ansi based on Dropped File (uguide.doc)
"Enable" to reload the driver.
Ansi based on Dropped File (uguide.doc)
"EnableNOPOut"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"EnumPropPages32"="iscsipp.dll,iSCSIPropPageProvider"
Ansi based on Dropped File (uguide.doc)
"ErrorControl"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ErrorRecoveryLevel"=dword:00000002
Ansi based on Dropped File (uguide.doc)
"FailureActions"=hex:50,46,00,00,01,00,00,00,01,00,00,00,03,00,00,00,14,00,00,\
Ansi based on Dropped File (uguide.doc)
"FailureActionsOnNonCrashFailures"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"FailureCommand"="customScript.cmd"
Ansi based on Dropped File (uguide.doc)
"FirstBurstLength"=dword:00010000
Ansi based on Dropped File (uguide.doc)
"G>%kc[F5
Ansi based on Dropped File (uguide.doc)
"gd1;gd+^gdb#"-`|}~U[N v2=^0
Ansi based on Dropped File (uguide.doc)
"Godzilla"=hex(7):4d,00,53,00,69,00,53,00,43,00,53,00,49,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
"Group"="iSCSI"
Ansi based on Dropped File (uguide.doc)
"HardwareID"=hex(7):52,00,4f,00,4f,00,54,00,5c,00,69,00,53,00,43,00,53,00,49,\
Ansi based on Dropped File (uguide.doc)
"IconPath"=hex(7):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\
Ansi based on Dropped File (uguide.doc)
"ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\
Ansi based on Dropped File (uguide.doc)
"ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\
Ansi based on Dropped File (uguide.doc)
"ImmediateData"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"InfPath"="iscsi.inf"
Ansi based on Dropped File (uguide.doc)
"InfSection"="iScsiPort_Install_Control"
Ansi based on Dropped File (uguide.doc)
"InitialR2T"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Installer32"="SysClass.Dll,ScsiClassInstaller"
Ansi based on Dropped File (uguide.doc)
"IPSecConfigTimeout"=dword:0000003c
Ansi based on Dropped File (uguide.doc)
"kxCrYxC{f)?-*98!ok#^(WjCKK' ] +pO+36 L@}!k\pgT@C5Pk3* CG_@zqrTw%Ym@o1i-'~_5b p)w*[~yh'>W;;zBW@"@;=!+=~M#F:Dz~ydqB7"\N ,.eZ\%"zJ7
Ansi based on Dropped File (uguide.doc)
"Legacy"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"LegacyAdapterDetection"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"LinkDownTime"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"M&DQzY@w0M;;D4A6l:6u@R1,)$McAp5_PBemB]m6[S|<c9qa?P 7u]o? uq\Vg~qQ':BOGK=?h 0B/I1B t_7f>}Q' :e#CZrz>3}e/0\p?i?Xp
Ansi based on Dropped File (uguide.doc)
"MatchingDeviceId"="root\\iscsiprt"
Ansi based on Dropped File (uguide.doc)
"MaxBurstLength"=dword:00040000
Ansi based on Dropped File (uguide.doc)
"MaxConnectionRetries"=dword:ffffffff
Ansi based on Dropped File (uguide.doc)
"MaxPendingRequests"=dword:000000ff
Ansi based on Dropped File (uguide.doc)
"MaxRecvDataSegmentLength"=dword:00010000
Ansi based on Dropped File (uguide.doc)
"MaxRequestHoldTime"=dword:0000003c
Ansi based on Dropped File (uguide.doc)
"MaxTransferLength"=dword:00040000
Ansi based on Dropped File (uguide.doc)
"Mfg"="@iscsi.inf,%msft%;Microsoft"
Ansi based on Dropped File (uguide.doc)
"MH(aM-Oy_S)d6/.om_q{UgM*eVh-N37lJWc*]$k6M}CS)dj7[jNvbt{)]h1+!LSr!^#6j
Ansi based on Dropped File (uguide.doc)
"mL]sSWo*
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"mofcomp iscsihba.mof" (location of the file is in %WINDIR%\iSCSI\iscsihba.mof)
Ansi based on Dropped File (uguide.doc)
"N^oxGisI?JrGPE
Ansi based on Dropped File (uguide.doc)
"NetworkReadyRetryCount"=dword:0000000a
Ansi based on Dropped File (uguide.doc)
"NextInstance"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ObjectName"="LocalSystem"
Ansi based on Dropped File (uguide.doc)
"pmvw^h)#x}#|\J/=slcO
Ansi based on Dropped File (uguide.doc)
"PortalRetryCount"=dword:00000005
Ansi based on Dropped File (uguide.doc)
"ProviderName"="Microsoft"
Ansi based on Dropped File (uguide.doc)
"RebootMessage"="See Note 3 below"
Ansi based on Dropped File (uguide.doc)
"RequiredPrivileges"=hex(7):53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,\
Ansi based on Dropped File (uguide.doc)
"Security"=hex:01,00,04,90,00,00,00,00,00,00,00,00,00,00,00,00,14,00,00,00,02,\
Ansi based on Dropped File (uguide.doc)
"seN?o7??<m/~"'?.i/.*f|WV:n}o
Ansi based on Dropped File (uguide.doc)
"Service"="iScsiPrt"
Ansi based on Dropped File (uguide.doc)
"Service"="MSiSCSI"
Ansi based on Dropped File (uguide.doc)
"ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\
Ansi based on Dropped File (uguide.doc)
"ServiceDllUnloadOnStop"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ServiceSidType"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"SrbTimeoutDelta"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"Start"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Start"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"Start"=dword:00000002
Ansi based on Dropped File (uguide.doc)
"T+(U_m?_m??.co=jbKm_Km_X[xMydB4L0Aa{6@OG6@OG`uGie5wB
Ansi based on Dropped File (uguide.doc)
"TCPConnectTime"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"TCPDisconnectTime"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"Type"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"Type"=dword:00000020
Ansi based on Dropped File (uguide.doc)
"uj.+1eL@Y ]):H6M8J6)@kC~]2pExD|Ud^5EuH a%L0+azCY$n
Ansi based on Dropped File (uguide.doc)
"WMIRequestTimeout"=dword:0000001e
Ansi based on Dropped File (uguide.doc)
"xg(,xgQ<
Ansi based on Dropped File (uguide.doc)
"{-Kd#(Z%IP
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"~,n|6}F{.j__Z'u
Ansi based on Dropped File (uguide.doc)
"~?m4v7/~DB|=f1\>$iEs7-C5Ue6j-
Ansi based on Dropped File (uguide.doc)
#$_`,-^`gd-Fl^`gd-Flgd-Fl^gd-Fl^gd-Flhi+,.M(
Ansi based on Dropped File (uguide.doc)
#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C
Ansi based on Dropped File (uguide.doc)
#)hL[x?x&qe3e424($$N[fg^)_V #kIQlB0K^E'^3QZWg$ P#6U6!cac%64N\c]A7(m,v-:Jj<lzKvi[uzTR1>iFef>^zI9T[jBv{rHwT"'y/`6`**f+UtNjb'ml/^4P,"@,+R)3:H6VEuX{Ofgsb.M2S-91)W&bN8l{^<HD0yHA*FselNoH&*Oscyg^LG3~q4B*K
Ansi based on Dropped File (uguide.doc)
#+<nxRpL(k2T9>o~F<TW/G8|!eE'B6uaKL;rl|fLM("Mhfy4KkQDV6,y6dJZIsy"+nU}?]BeW&a@f7Y]"@y>['Ul!Dz\~0LXe/*#ry_h
Ansi based on Dropped File (uguide.doc)
#+dSxk,UL2xs]>//~T?WT+zK%m~l4"V~?4Z;d>V/U?co2tFo-Y
Ansi based on Dropped File (uguide.doc)
#2e`uu{fsgGVL!J"9\[HHHHHHHhp'R7T+m@f`loC
Ansi based on Dropped File (uguide.doc)
#5</]~5{_Gvn(56ZZymou.WE3eUa^u=O{+FVr5ySs}G'z>'3(Hs5{sWC5>G0=Fk)<|">=mg.0?j?0=Fk)<|">a{SxE}}k-{F57=#7~ n%X\}_g;!8v!/6
Ansi based on Dropped File (uguide.doc)
#5PDk1GJmnl
Ansi based on Dropped File (uguide.doc)
#7kmcPt#Z
Ansi based on Dropped File (uguide.doc)
#9,"kHKv+C[N}ri~T)3N=3gX
Ansi based on Dropped File (uguide.doc)
#:9^?XvQb^*b
Ansi based on Dropped File (uguide.doc)
#:rWko-|l<;L"|$kaiO6o67v|S{ }|0t;t_iS?7i@m7'f~F)g^oL?g?E$D~;|uK0tMgeo^5_
Ansi based on Dropped File (uguide.doc)
#>e/)|r @%P~eQx,)W~LRmk?22$%>Et
Ansi based on Dropped File (uguide.doc)
#@ X\=kUJW(QZKqkRmgS!@KkK+>VIS4zSX?<ft
Ansi based on Dropped File (uguide.doc)
#@FP =T_lo~Xz>(*dAPx#mo_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$xw{?~M1mSGb +x>/~Bv@`s59 2D p6G 2C p6G 2C p6g$}Li_s+0)_<"8'_?lWy
Ansi based on Dropped File (uguide.doc)
#[(V-yzl9
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#am[ @x$N*drCeJq$L@`>$[`//Cch+o -1$] a<yC`HH7 -1$] a<yC`%x&TLc 9%l!!}@*4"5@$UlB a@AA@#HX#j@jP& 4n T4"5@$UlB a@AJ/jx& D:__l_% z2%^@X p@OHXOn@n; >!$^X]Zf~{'oSl{aYBHO?t4ml>SJX==RFZ[o~3cgc/,_t'u at'u^"_sZs|%uhDeHR/v asYcEkNoOuXE4DczIhG]av`vfIc/>r(&k:.^1W$+t#O bFC?b3[:y.@]2|;~AZ?b7[RMHX{ynMs2m
Ansi based on Dropped File (uguide.doc)
#cRK/<=,Tui+7N
Ansi based on Dropped File (uguide.doc)
#d4BEVS0#V]wnwwW]9Cf>G_uv>-/d_5BVQ2^ysp>Snxc7vcSSa
Ansi based on Dropped File (uguide.doc)
#define SPEW_ALL 0xffffffff
Ansi based on Dropped File (uguide.doc)
#define SPEW_ALL0xffffffff
Ansi based on Dropped File (uguide.doc)
#define SPEW_DRIVER_PROBLEM 0x00010000
Ansi based on Dropped File (uguide.doc)
#define SPEW_DRIVER_PROBLEM0x00010000
Ansi based on Dropped File (uguide.doc)
#define SPEW_ERROR 0x00000002
Ansi based on Dropped File (uguide.doc)
#define SPEW_ERROR0x00000002
Ansi based on Dropped File (uguide.doc)
#define SPEW_FATAL 0x00000001
Ansi based on Dropped File (uguide.doc)
#define SPEW_FATAL0x00000001
Ansi based on Dropped File (uguide.doc)
#define SPEW_INFORMATION 0x00000008
Ansi based on Dropped File (uguide.doc)
#define SPEW_INFORMATION0x00000008
Ansi based on Dropped File (uguide.doc)
#define SPEW_MEMORY 0x00040000
Ansi based on Dropped File (uguide.doc)
#define SPEW_MEMORY0x00040000
Ansi based on Dropped File (uguide.doc)
#define SPEW_PROCTHREADIDS 0x00200000
Ansi based on Dropped File (uguide.doc)
#define SPEW_PROCTHREADIDS 0x00200000
Ansi based on Dropped File (uguide.doc)
#define SPEW_PROCTHREADIDS0x00200000
Ansi based on Dropped File (uguide.doc)
#define SPEW_RECURRING 0x00000010
Ansi based on Dropped File (uguide.doc)
#define SPEW_RECURRING0x00000010
Ansi based on Dropped File (uguide.doc)
#define SPEW_REFCOUNT 0x00100000
Ansi based on Dropped File (uguide.doc)
#define SPEW_REFCOUNT0x00100000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TCP 0x00080000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TCP0x00080000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TIMESTAMP 0x00400000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TIMESTAMP0x00400000
Ansi based on Dropped File (uguide.doc)
#define SPEW_WARNING 0x00000004
Ansi based on Dropped File (uguide.doc)
#define SPEW_WARNING0x00000004
Ansi based on Dropped File (uguide.doc)
#define SPEW_WMI_API 0x00020000
Ansi based on Dropped File (uguide.doc)
#define SPEW_WMI_API0x00020000
Ansi based on Dropped File (uguide.doc)
#e_?|}//4^;/?={?xz~"+3bQ75_&E[kg_XW:|/+J3M$RLom]3O][5[E|-5r{*ju#WIsxL.0QR*J})yBqt4A*V9baJUxS@+"((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
#EkZaxBFeK5;C$Yg|9~2WZN}0mumk&HSI
Ansi based on Dropped File (uguide.doc)
#F "@=/)@,xaLI5e4c@`Jqy{y'U~WNr(:*1i<s=2(xy5[l)Cfu1xodipfW"@`' ^;)#kxqNqg4.HRMImQ{WsaRknECTrL\3P?,wx-5FFdnjL3M:(#14T3>~Y;Y,dF@g
Ansi based on Dropped File (uguide.doc)
#FVUwfdT7SCpi
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#g#G'h4-8#^HFZ$lgj\.WO?3s>{sw~_}= po>Q_$f^_A~zu\~rI<\@`/W.>??HcdrHWD/r
Ansi based on Dropped File (uguide.doc)
#g}U;Dus_@NAGssk)2tu)RPUZT\)Z~*808rP1p
Ansi based on Dropped File (uguide.doc)
#hlf+hY>56\]h<h$hY> hKhY>56\]mHsHhE~hY>h;IhY>56\]h}?xhY>6]hKhY>56\]h"mhY>56\]h3mhY>hY>hY>56\]8BQTU]^`a23LM^`gd-Fl^gd-Fl^gd-FlTC\]{|UV
Ansi based on Dropped File (uguide.doc)
#l5/|x@@FQch zj
Ansi based on Dropped File (uguide.doc)
#md'$$$$$$$4I-5.22a8%Atln6t'$PGKj,e+K{Q>O@Yccc,$}DM!!!!!!!gg'0Jg7fx_"]vHb%B5;\
Ansi based on Dropped File (uguide.doc)
#N7ussG?n!zf5=Ugp;~Qb"H?[7zO*]<v
Ansi based on Dropped File (uguide.doc)
#OAkp)}[~W$9+/,JiI_FH8~ P-6JobY6#I~8-z8>wt&7~C7GH7BK@M$NnG@~?}e *@`6.2 KED@^HX!2@@zkCd@/$
Ansi based on Dropped File (uguide.doc)
#pOk_E[9`+/4MsV/t<0Gk77c@I&PCk<<8Di`!y<sNO<Y{&!fw0VQg6uN9#&>%A7o&NO(J4$Vms>cAa~}ij/mb}#+Viw7xh._itV4:'OMfc,3XyIvO{Mj=n8eYW=oPtmCV$6H62;P[o9gJmMO\sdm<p`s?_p@(n..{Cgq$a.#=j
Ansi based on Dropped File (uguide.doc)
#pragma namespa
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
#QTQMcNJ8}(z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#QU.LYU+-Zi:.;lV`fmm'W/jzo|MOR%|=G|:4kCcmm
Ansi based on Dropped File (uguide.doc)
#r3Uuz/_W=2Meg=G%+n0i,91IdV*TV"g<yz)FeiC3+qATU,X>R)QEqIoOVG)f/@asKiLMtctFC"g1;B9kj_j-vhDM,,P) K.lu+8S%^SC!U
Ansi based on Dropped File (uguide.doc)
#U+m5u+%fKuU-+{o1bMXOgqxsYYS`#o^N;O6El7Iok4kWK+$MveX{c_@o_Ivy`2EiJJ2<_uOkAm-$C(OMV>
Ansi based on Dropped File (uguide.doc)
#xLo-'Yb3LE\UBsZgJn3U"`2,6VW12*<^p0:W?
Ansi based on Dropped File (uguide.doc)
#yvJ1LC>N9LUawxyJ$vLi)Zl1jYq-e%,j*Lud;]L>NGLl>fIi"cNJe*-6H!/Vu&@oN`;+,gv1f~|/
Ansi based on Dropped File (uguide.doc)
#ZTm62cZY
Ansi based on Dropped File (uguide.doc)
#}+Qg3s\/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#~qc p> 0F,@|5 @`5Yk@k _ 17fA@@c1n'~_"_cO:D@18u~
Ansi based on Dropped File (uguide.doc)
#~qc p>%| W$D/
Ansi based on Dropped File (uguide.doc)
$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
$&$O&;}q2A}_7Pw;'[AR@ iZwasyh?qzYpF]y`\k+R!=HBVWP],A8J/
Ansi based on Dropped File (uguide.doc)
$)2I/${t=<jvd4;_I~_+@e.el=,:%nN6)L8izOG/He# E-cv<0+)doQZr4?l]_-BBpxz=2`QE0((((((((((((((((((((((((((((((((?7iutgBc<~4'RD4Y?6(K4Oo'G%'7
Ansi based on Dropped File (uguide.doc)
$*12/xH$)-gOEIE BFeK#!V[wYPUX?SA}2ZjF0v<wuKIK=L)SI P)QV<UJuTuyB\J_.hH~40V;jsM<(Vz2JEI+CF"<`):R+*b|^9HfL"~20K]ts`REy:Oe~ih
Ansi based on Dropped File (uguide.doc)
$*O2v\7S}ec4rn-N*f(etO#5;I,Dwe] 6I'9*Ua|=ZKkZh]N=im5%kq?xE2e4pNaJqjjQZKi:J?5H.uqj
Ansi based on Dropped File (uguide.doc)
$,c,4F.NGsH>fhK7}a};vSs
Ansi based on Dropped File (uguide.doc)
$-`hh9hY>56\]h&@hY>56\]hklhY>56\]h;IhY>56\]hlf+hY>56\]hY>6]hKhY>56\]h3mhY>hY>56\]hY>h;IhY>8
Ansi based on Dropped File (uguide.doc)
$.' ",#(7),01444'9=82<.342C
Ansi based on Dropped File (uguide.doc)
$2Zzm}&Vb
Ansi based on Dropped File (uguide.doc)
$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(4t'P5m/J{ haKgk[[h+kKXf("E
Ansi based on Dropped File (uguide.doc)
$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?j(
Ansi based on Dropped File (uguide.doc)
$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?m5-6Hnc3~oPeH$aKykDb]<P\0{gs]*Y70IKltmyp&q*rq<[M5B+Ck` q
Ansi based on Dropped File (uguide.doc)
$4FwA J&|Pu+{<;,$?|k=x
Ansi based on Dropped File (uguide.doc)
$8@pf@H)Xq
Ansi based on Dropped File (uguide.doc)
$:{($NC'1I!w=pNlP!X`mC;1UF`wg
Ansi based on Dropped File (uguide.doc)
$<5`-;{~h
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$=8aYS*H3z7Q'j@ 353P5` #zAJ4#o@` @S<J4#o@` @S<J4#o@` @S<Y:c Hci1yJJv]kL BMk42!uO*7xk(_Y?)1-obs>Xub;Iw?H!X<<?)r^uG{ip"oCSa.LAQ=55#{@vS$fap1Zd"&6qo&t9Og8>
Ansi based on Dropped File (uguide.doc)
$=}W+<t{PkgERulhNf{m}u_iBC0]E1n9u/mwS.%(=ps,sI.C2!JG's LD;!Ek/W3jS=3RNL(UG[Wqi
Ansi based on Dropped File (uguide.doc)
$??S@~i/Qox ;8K\ i09]"ge|8hG(7Dv -af'2DM`VRqTx,L<)GlF@P['}^ ?+-^aOdx~{|^;MhS(![m:ef^vhnI
Ansi based on Dropped File (uguide.doc)
$@`;$l;3j@@
Ansi based on Dropped File (uguide.doc)
$@`;F7d<K}gNj2[O@ @3G~6z[NgK%&Tf4}'N+a"+GKeqZKKT_rob\B`oJJqKBTwTQE_-cG1yq*ZM{Lhdp)GU"N:Z^uHDJdUe%ZX0HgukobBjW<l7,8L"=y[>@dZH3ap])/YUpFcI$'U 8kaB~&p!NHvj!bIC'$S@k" a'TB<yH!pBH; 0$l&RvN%$C'$S@k" aNzB@IeX)]
Ansi based on Dropped File (uguide.doc)
$`WH8XE[C
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$Akb\44A%oA1R2Zu
Ansi based on Dropped File (uguide.doc)
$Awx2G|NYcvb"2g/DGf~/D\!k'rc"~PrJD{|W~a.j8IENDB`Dd
Ansi based on Dropped File (uguide.doc)
$B;|g>'w
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$b|}4^ndwg(=(p6uo?"][{(p1?uo?"5o7[&<Q e[U>W>/E5su+mVnr7FUb*yNk=`]\o<g2}tIv)0+0
Ansi based on Dropped File (uguide.doc)
$e7^zyJ^P
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$gcOB7N<2/?ps(cx'OCS6$;>?OB7>A;;Zf| OB6H'NBs@?/NB>Lq>VK1M9]5X\K1PbnfbxK_}*]/@0sq7jxA9%?:g\
Ansi based on Dropped File (uguide.doc)
$h,,,aH|1G"j*>HO[}eaFUdlMMR1^~57+<@3VuK][y-hAXuRA97Y^].2c~`p8z^OGt*ujnUNsX>KmJ&MC)7$v^J2IQEr6k~)(@W]WCi&cy_i.nF6GsTQh(]+mx+OsrWN$8lg_>Nsap?pq>NbM;~Gc.e}<mu%dfNZ"T>j*6rtZk6Q
Ansi based on Dropped File (uguide.doc)
$Hu@HHiIbm"#^}00du:fqk#a9oAK0qtq>Ffk{k%|H3Kka@M@pH]@>$,5! awBz;I5}I<Kc,qXwzQ$ub664O8!+u$mJw8
Ansi based on Dropped File (uguide.doc)
$I:Puh6$X L!L8E; *E\L'c"etrb,
Ansi based on Dropped File (uguide.doc)
$i}P?L#4ykeo)}~aF,ew!C?j;Y?fHRzU$gD\l]8'.W]/5ime$F>0/^slJIY/SBnGN%,
Ansi based on Dropped File (uguide.doc)
$j'C:WKihNle\{ky|vDbVuxYxdIgSr~lHfXwEcns^}GeQpftJh+Gjazg;X%A2u0M9V*F(D3P6S(m7y%k5x <}A^5RCa.r&B<Y9{3vpQoomc]}+pe`FdMkOnEbjsOm{~}l`nbacchi|}z[z{wNmxLjLjLk^~_~_wFdGeMlPnPo\|]|oTsbRpRqSqiA_mJi*F0L-I<Z%@-J*n0t:{2N2O"=~8U@]@^B_8U&k,p1MC`B`)E/L3O?]1N)E.K;|0sdIIDATxb`(l@F 28 Pdf~.+\Lga|n_pqq%$deeIIed/;[iiO
Ansi based on Dropped File (uguide.doc)
$l @ .(QF8 HX4@@F2 aBjSDGWu-i@0}fW[s%a
Ansi based on Dropped File (uguide.doc)
$LS-qo /ECTf#aSg{OU[Bx>t.Mw8Ku=)GF2[^w64z5BB>n`Flv(rM7*F`Z*NOO-af;6!apuOTh]Q2 a"EYEUh47:1(n!LAXUlB a@3 \jM~!83\|GvM1=#'p#af@cWa\F@ 067A] a]qbK 81%h@WHXW@f4@+$+NAc acy3 '
Ansi based on Dropped File (uguide.doc)
$LSG-qo /ES+ 5nRa:,zi6KApM3rp//H9,7)5BaB bpLm6rdG;UlQ08zaO/so*l]Pxkn6c+7rCH|e5q2po)(&n!nq&&=@` $l l\AdkUR.]N8e@H"asq
Ansi based on Dropped File (uguide.doc)
$N@w?.9ll-tUI8XNI$I=y#\m>#\m>:;(EK%
Ansi based on Dropped File (uguide.doc)
$N|x,n|cO|F= <c~#~
Ansi based on Dropped File (uguide.doc)
$PKK2fPXdIwjZ
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$QHy<&XN/[IbRqDbqX'\[cWk\|e)b=j`WzU]$B9_i+AM.W;VT,>/cw?(j3xI!E[ZB9\
Ansi based on Dropped File (uguide.doc)
$shtdwn$.req
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$ti\,cm@L~c2qy,nxN8-[7c+)9&b_G8;w3)QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEiV6VZKwzXEFJss1[xJ[.#V%2FxjVg*CRAJm~J!OH|SIs@9K7 72QQ2sNV1PI1<y ei[t>h+[{.Y]GX]t_+Y>48t.u#oTWm,)|
Ansi based on Dropped File (uguide.doc)
$ZXK&9@%$%m
Ansi based on Dropped File (uguide.doc)
$|2p8U(((
Ansi based on Dropped File (uguide.doc)
$}&MXOj-H,3A V&a$GicxZ`}32+benaf<4}cU(@jiI-((1_2RvaJdi)+bY*0/^Gs@k-HlZ[xgZecAL
Ansi based on Dropped File (uguide.doc)
%"@;Xc8?7;}h/</CET1'5xv40=Gh_TXD4UK+\xbmFvq)c'jN>G>~mQ`!h6h6
Ansi based on Dropped File (uguide.doc)
%#*Q9R.(IA89?i$Nil9tZ<+\9}AX4|khI QVh&.+g<zO$>_BP(&
Ansi based on Dropped File (uguide.doc)
%#3jp]*)d*2'^^Gr[ `!zQTbG(EF;"j(@ I'|7tH'I9S{P+QKt1C#Hc,z5wS~df)pH(O*c&\y(Q;*#M+GcOvWMYvv
Ansi based on Dropped File (uguide.doc)
%#U Szj9m{%O4 IVhvqA99-t/'}>DB*v^[/|'Q-.}Cb_iO%WmEQQHY7u]0j9U4L+jsC"2U|tthG>hl\"Paq`pPy`V[WS!
Ansi based on Dropped File (uguide.doc)
%%H}@@%,[@4
Ansi based on Dropped File (uguide.doc)
%%H}@@HiKK4 ! ai@`/$l/AC@O^H^$!H;>MC{ a{R8?z+K{'!!lh9RnHT+vN'"LD#O@&lB aS"D:P!p>H 0$l&Tv>%"LDF1#
Ansi based on Dropped File (uguide.doc)
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
Ansi based on Dropped File (uguide.doc)
%&24:>I7CEKOZJhY>5\hc"5hqt,hY>5hqt,hY>hc"h\hY>h|hY>^Jh*hY>5CJaJhY>5CJaJhQEhY>h@hY>5hY>hY>5@";HIXDN$=>^
Ansi based on Dropped File (uguide.doc)
%(Z,)>3>;KGpZ4#m/Qa\Ga'Lx.[a2lZ.O_}J'j[0NkrU@cH)j]zGN73yw]FC(<b3r;]5B");z*}^e`l,z1l6 TkMZ:R"M*e2#?(3uy[?UQol+^="_rh~4+]c.)
Ansi based on Dropped File (uguide.doc)
%,RXq9,M[-*FR*5|,[Qtk5iEr8R<CRrO4Slm]E!|C?~6Jvs=o\|6h|y]c4KOS/!/<ah*OmY_c|eGO|Ko',>'
Ansi based on Dropped File (uguide.doc)
%8J8lAYv|F`c[/`&4O8BdW.W]M2pqpzxp60Rl2%gduw)ZV?d9C)`o76IIo|j-lv*);C#|S`O<Koe)"TD8-3w8/+%&!&D8fnvKz=]w*2OVr
Ansi based on Dropped File (uguide.doc)
%:te:\8ZY(E]V44}OH]siE:CV+-cN3L-ageC|Z+DxJ^|5F]<<c
Ansi based on Dropped File (uguide.doc)
%;lTuhlWXl:pp|O!~a=$Y/>XPd_c_]qYV )594Uz(,IR@nC*]{Zc[]{.w\!/M1v.{\-tp->@vuq^xF5dy_K?iu/
Ansi based on Dropped File (uguide.doc)
%>i>MXNsB/iRuz4;5-JpITB"Vy!NIUYa)ET9mSu!{QIz+G~&|LC?.
Ansi based on Dropped File (uguide.doc)
%@&G[70*6qp@@`bHu@ ;#QV
Ansi based on Dropped File (uguide.doc)
%@&G[7=< aT cH!$vL: Qw[FQPU
Ansi based on Dropped File (uguide.doc)
%@`tVsGHcDJ$R5^i!*pMRh;$(N# $D'.is-$Os
Ansi based on Dropped File (uguide.doc)
%^]J%_=eAThSiGk=T;+x7Vm+PJ;SgOKk&Y#i?7o|k|
Ansi based on Dropped File (uguide.doc)
%`[=}hz%n^QC\^eIRBP!pA%oafm\y!ZmQy*h9~ vZT%,\K%H@U|B}\}AA@_(W_xz@zP' /!PT%rw@U|B}\\EVZp2v9T\V./wlr=f3$a*l}:JKQs\>0C4wCWR!5wbBEA0uOA#/;Yw-L]L2hF6*Y%KG3|:],Vp!2y.-EA&\u>4WMt}k)@{4"(IHy^y2aNGC<qra9_LRr?Vk<]a5kiE)zk{*/Yi0l(euOV8KL*L2C0T.{a}Ui:9046uH_un?jRr;kINqirPEdWL+*\?iC3H*=Ew<A9f6D5a]9N1)\7jpg~u=sh{|t@/=fZJdAG;,T{y5r%, Q\@:]`ulj?F`CuiK)NnH`KP&xx4hLL([-k6qG(?KA68o,K<$rsf&0Ze|,;e}FmB"LE,fF:b8|%Nl[@hQ3y>DzP9 prECvtm:TTs8Q&AzP<!prI^Q;$LF3db;EDS"<u3Gd3z_CV<D%:S66I
Ansi based on Dropped File (uguide.doc)
%c\|Qk:G{}k>9WV#4zO
Ansi based on Dropped File (uguide.doc)
%gvuN2[WZFX}g3*SR+G[na#1~66)Pj2#N 0^{%O*\mEln)M|KSMY6tWq,7Ioep$)Q)[fWO\HM&p?zp1H
Ansi based on Dropped File (uguide.doc)
%I7N@fi9
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
%iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt
Ansi based on Dropped File (iscsi.inf)
%K9OwO}u[\AnVr7Fq[;7M '8.xRa+[<<\ps-/yCo;X{lzua
Ansi based on Dropped File (uguide.doc)
%L5b& pz%8v |@> p -Rt %P]E@IX#}GV&v $,\kf}q.^wj6qO}y{FWK(Zc*'&.c%.?a];lU~+yd9=K=*?%1>6{DKc%_=S>%L_@W|;"?u!Qz!/MtZ~=dpAjuY
Ansi based on Dropped File (uguide.doc)
%Lap1X^~,SABT0:ro fl_p?/1 0#6#bf!Pzab;/fI8!%GNK#0~!Ho;\O/$o^k9>xSwAT<v{H~?zeF,j<yWFj.*d(K?{aFU5k#?H0hN-]pmqxsL\f/
Ansi based on Dropped File (uguide.doc)
%Lf}Se6)qzQx,4;^F632xb8@_
Ansi based on Dropped File (uguide.doc)
%M0HZu9zs9N@aHQHwmF{/!@0Lam=ch5r:(riRb!nVW`|4;/Xeb*[SIfz6Su4"_z+{\n4c/BdC?RNt|rY`\Pv
Ansi based on Dropped File (uguide.doc)
%M`rW[g&H|]&EAk6b\>^7i$Ao6(pXxIkV&0[rUG>Qr6mb
Ansi based on Dropped File (uguide.doc)
%MSFT%=Microsoft,NTamd64
Ansi based on Dropped File (iscsi.inf)
%o7g<7>5xeGZO/tX%'_[|!<VqJcJ
Ansi based on Dropped File (uguide.doc)
%p_*$5.#~v)+y+]_&Tm( U
Ansi based on Dropped File (uguide.doc)
%PATHTOPACKAGE%\2.00-initiator-x86fre.exe /quiet
Ansi based on Dropped File (uguide.doc)
%PATHTOPACKAGE%\2.00-initiator-x86fre.exe /quiet /norestart
Ansi based on Dropped File (uguide.doc)
%rO\NK7&^PQmGOL92|@;+/tu{LT?u3z`{JSWrU*^n]WF%~)0f2Jf_\Rd2`.^viv>'aR=%KbeDdFTOR>
Ansi based on Dropped File (uguide.doc)
%sFkB$jxxH20#S_?L7Gem\H6^#"UA(*VQ[Kqy$ 01\^!33<c{+#\W47#DSiM"Y.AGrCQ-ezS<~(DIYj+<Yi,MX_pkQEQEQEd\@os}0>m%vL)l9&"p7dUsX,^@u]gp:\kr]u8p>EX2#3"0MbZ*\=G2hm.46*aRXu9M\[LQTQE&Uu
Ansi based on Dropped File (uguide.doc)
%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
%SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
%t@ #++,@($d$PuH_:wZf+@$*$i-nFKX+%"aAI[,\j0b7{3^h%HDF@uIs+VzqB@@ysDQ13C3Ms7@[KX[@T?@R\"I P'*a\nGT".I;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@nsn:b+z{{;hGW^|RAc@\7B'^q2IZLdS (qc-@F?&5\<B0 0$: Im-NUX<N=HF2ENlv7%"#3QuKqc"9Gd"e@`HTd"e@`k3:VZubTwx
Ansi based on Dropped File (uguide.doc)
%TOaZHJHpE[rwz+NVu}*2*^x9K4la}RC,9+*#6&I/[q-ua"Vr#8M1<~s*NUk*r<0$
Ansi based on Dropped File (uguide.doc)
%UG_ :eNXm5J,1pPV3l|IP,IN\QYFQE}EPEPEPEPEPEPEPEP
Ansi based on Dropped File (uguide.doc)
%UG_>f?rSEWEPEPEPEPEPEPEPEP
Ansi based on Dropped File (uguide.doc)
%v*m)O2^-A]c0#3c#,qvPl&9]kjf:i|uQ@2FwA!-OY!nhA"RL:vmQG*C2um)#;dF^z:3`A<B?L{-r^^2$VR@n999+RQV@r":tdON
Ansi based on Dropped File (uguide.doc)
%windir%\$NtUninstalliscsi200$\spuninst\spuninst.exe /passive or /quiet /forcerestart
Ansi based on Dropped File (uguide.doc)
%WINDIR%\system32\apphelp.dll
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
%y.$.qj(mXQH((((((((j6Dw[+$r!U)2PGj(R8fH9QH(({jWb(b]#"z+#g}tF`EdlOh]#"'.kY<SZ6xH{VF)?-}z|?iq\GGpscg[~ml=*%NQw,EQEQEQEQEQEQEQEYCjy$)pD@U9e't5Jo[IL?uo?"][{+71?uo?"][{&Fj4^o#Jl.(p;][{V+WivA2Ev7n
Ansi based on Dropped File (uguide.doc)
%Z-=z*b.e|yme}FVI*FdF&3YsCpzU?kgCI@&a8=vzH;>MC{ a{R8v |@> p $@4
Ansi based on Dropped File (uguide.doc)
%} U5raw0tj,]L]nG\?X??u.&.h@.aj,]L][Q 0u.&.\2-cJsO$)kzWM\W0
Ansi based on Dropped File (uguide.doc)
&#>^K9h'S=i_:Au4o!2;9jx5~XXN?if+!8q<`+JG<8~/;(
Ansi based on Dropped File (uguide.doc)
&&&&!&&&&&&&&H'''''';(<(U(Y(u(v(w(((()zsh&h&hJh-@5hJh&hJhJOJQJ^JhJh&OJQJ^JhJhJhJ5hJh&5hJhJ56hJh&56hJh&6h&hY>CJ^JaJhDMyhY>CJ^JaJhyhY>hY>hyhY>*)w)x)y)z)|))))***--11
Ansi based on Dropped File (uguide.doc)
&'&8KQ>V/${k\4S/9'c7<,(d}@)g)wv#S5K
Ansi based on Dropped File (uguide.doc)
&'(*+,-./KLiW#jwh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#j}h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu LMNvwxkY#jkh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jqh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu JKLfghjklmno iW#j_h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jeh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu & ' ( B C D F G H I J K g h i j | } ~ kY#jSh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jYh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu !!
Ansi based on Dropped File (uguide.doc)
&.&E(]&sw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&/*B|W@S1Uv<3(B|W@S1Tf}_yT/.-.cX'?G!>+)RS\0 _S
Ansi based on Dropped File (uguide.doc)
&/*if}_yG>_hL_U]?6_v]*|m[jwvfB3,+iLcI|Skh _xn,_1WrpHt-lliu_}
Ansi based on Dropped File (uguide.doc)
&0rZVLgp0`GU#9D5(@pp;vMkY
Ansi based on Dropped File (uguide.doc)
&2CH(r5,-b0Dq<g'j~+n^6eXxgPP#'#U:tHd!TDq.K`lWFbW-h$A>IXgg],
Ansi based on Dropped File (uguide.doc)
&3coM 7?j1QGm-O>0|=fwo
Ansi based on Dropped File (uguide.doc)
&4>ZOj*Qj_XRQ7F(cTTp,FRxQE~|3k:gahxc"3,|5aG=o>9|_7Z=/
Ansi based on Dropped File (uguide.doc)
&6m"MO-Aok7%I}knE~1ZY<:[=3Jd=7ZxtbFh`(Y?UQ^pS%Y=JTcJKGBa*z,)c&#RMsa*Nr4hAq^ovqxAIJap+\Ea?juU]\n$+zqqNU+WRukU7yVNM)NRnoJ,=*t(RF(F*4tSaNaE$H((((((((((((+w?t5\E;ceXzS~E|g]irBW> ,kZ<1Ms:4??|ag|CO#PV[M\[)ARMFiti)J1uj'(&RsiQJg9F(j-FM}CEx~mK'o?/>}?Pc?u{Buk&+]+SYQ4mO#-n_VwzpxksIj4J$*U#7P$:('FJt8-%g[iPnKM7?Ii4SgQ^G~9i~6|#ubMn'E$x7KI5fZv}y{'g%Vdj7Qf]@>:n&dzr|+^/O&Gdm]W#_s*:4yUUEQVE7UFN;sEMnZuG?/{?h+O?Y?_\^#Fe?hZkwV^[c}wos>&xw<9DY>>@G\j<QMfOE~-[h~(|76ukn4
Ansi based on Dropped File (uguide.doc)
&7JRs>%U#Ya
Ansi based on Dropped File (uguide.doc)
&7LM< C @6C\r9._./X:tc&l#D*tWAbaV3@%wg|,p]09szC{.{n[z$*V$@U_5t&k?Gf!
Ansi based on Dropped File (uguide.doc)
&:%.;o0/azL{o{B(;Clm'?L;<>a0D|jGf+@0-H7aF|yB3??02.N|!vb=.Q;3v^f{-Od^LR=fbeI6yI{,agh?%&b/=9?lX=M7Og:e&)svI>sE'%G}jlBE4|D|rhl|i)
Ansi based on Dropped File (uguide.doc)
&::*/,:/kxR9sSQoon*Q?U?e?.>.J<+xOs@x<5-?)<~'<~\<h_W3@xe)UB):88z<c[Zj|5:Vc\MF88Jp1NNU:6:3rUGV9
Ansi based on Dropped File (uguide.doc)
&[-oE7quXuCT,IX4"UkG ~sTRGk
Ansi based on Dropped File (uguide.doc)
&]r3H@zQEI)IwWZJ,>8g
Ansi based on Dropped File (uguide.doc)
&^HXo..+OE,u3{Y)O0=2*%jm%F{IKf4rJTo)jL>hFYW"aNHA.1z}yU6z(~!iaas?RhHXH1@T=*cRMq@ubLA>;0vef$d90^EzRvS_/?j4]hV(,W/qn$PZE^:D35;e?bFTgDkj,>mNb/?yIC%Hly2353q5{$li/@^t0P@320bdO4%HKH6,CElyvfg{kKH$x'8-#/3fsPg/mkkk{1*x@g6*$,p$7TY$/y7Z#$E>#%Kw#fyMt?!zO>>@]b@ aO1B>g {HXSL3$%6;R0d PdQ!
Ansi based on Dropped File (uguide.doc)
&`?s{ I"
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&a}ga2v*o|Qx2/oX~zc<Sw[-E{[~x&J!:RU:yzO.e"8jQpT%bJta+F:b&/Sx']U**RWW5kG$jeK88Z:8!ywge'u-3W'tY\k&mk71|0w|)F(XzG<?u<:
Ansi based on Dropped File (uguide.doc)
&b1V5l8/0;TN^k_=B*6;WZ=gm\rj5M@`]d"J8]UN'SEU?LH 0q3/""e\Q[ZQp%&3oy-t Ocf^+5Y{yi!^'0F}Hg<V p~@SD PAUnV '0he8G,0B@E@}Y=[zzC$!:O)PD2 p@UN$!J[kb]KW*6B->}n{"=le]%$0F#(W^%.@J ^%Bx@`?z~%
Ansi based on Dropped File (uguide.doc)
&c/K[;??Q_
Ansi based on Dropped File (uguide.doc)
&cs8.hi6GEyj#~%xx7?MwAf0xz-K>"$V=*W(bfR/cJkNQ*bBJrQ"jXV4*p\MJKuP7OO(on*W]S<wk:'+~zm|]65:xKC/tB[oxRY`~"/o~hOd#d.O~h|G|1n`{+X
Ansi based on Dropped File (uguide.doc)
&dPgdczegdq-gdq-ngdq--eCeeee
Ansi based on Dropped File (uguide.doc)
&dPgdq-ngdq-u~~~8bc]:>q`Rhq-B*CJ^JaJph!hq-hq-B*CJ^JaJphf'hq-hq-5B*CJ\^JaJph!hq-hq-B*CJ^JaJphhq-hq-
Ansi based on Dropped File (uguide.doc)
&F dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F!dgdm6mnzXYeTUae
Ansi based on Dropped File (uguide.doc)
&F!dgdm8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&F"dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F$dgdm8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&F$dgdmefrVWcH
Ansi based on Dropped File (uguide.doc)
&F%dgdmh^hgd-Fl
Ansi based on Dropped File (uguide.doc)
&F&dgdm8^8gd-Fl~[56Z[w*Y^gd-Flgd-Flgd-Fl^gdBPu
Ansi based on Dropped File (uguide.doc)
&F&dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F(dgdm?@gh>?opTUQR^`gd-Flgd-Fl^gd-Fl^gd-Fl,>?Gop{TUhPQRb"s{./^0hKhY>56\]h"mhY>56\]h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hlf+hY>h@+hY>hIehY>56\]hY>56\]hY>hlf+hY>56\]1Rrs0g-.^_gd-Fl^gd-Fl^`gd-Fl^gd-Fl>[-.MgdfgdWH2gdh^gd-Fl`gd-Flgd-Fl^gd-Fl"][\.MNX*8zl__hKhY>56\]h`hY>5CJ\aJhY>5CJ\aJhY>PJnHtHh8hY>0J.PJnHtHjhFUh8#jh8#Uh_hY>PJnHtHhWH2CJPJaJnHtH h_hY>CJPJaJnHtHhWH2hY>56\]hY>hhY>56\]#WX&z)*78{|TU^`gd-Fl^gd-Fl`gd-Flgd-Flgdhm8K{|*STU`gy'/LMNO"hY>6]hj,hY>6]hKhY>56\]h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hlf+hY>hY>56\]hY>hlf+hY>56\]7fg&'MNv#$ghgd-Fl`gd-Fl^`gd-Fl^gd-Fl"#$7ghz6&_u.m{!7{5\QRSefgqz{RS[hhY>56\]hhY>h`hY>5CJ\aJhKhY>56\]h;IhY>56\]hY>56\]hlf+hY>56\]hY>hj,hY>@67^_,-.n^gd-Fl^`gd-Flgd-Fl`gd-Fl^gd-Fllm !z{45\]^gd-Fl^`gd-Fl`gd-Flgd-Fl^gd-FlRSef<2pFGP^gd-Flgd-Fl^gd-Fl^gd-Fl[`EFGZ!8UVWb[m#@ABh;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>h@+hY>hlf+hY>hlf+hY>56\]h<h$hY>hY> hKhY>56\]mHsHhKhY>56\]hY>56\]3 !VWZ[AB^gd-Fl^`gd-Fl^gd-FlBF2BCRT
Ansi based on Dropped File (uguide.doc)
&F(dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F)d7$8$H$gdmgd-FlU`gd-FlUgd-Fl]^j#N /<gd-FlUgd-Fl>gd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F+dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F+dgdm>$gdgdgdgdgd3=a
Ansi based on Dropped File (uguide.doc)
&F,dgdm]u% "#U?a
Ansi based on Dropped File (uguide.doc)
&F.dgdm%+T}AfX`agX
Ansi based on Dropped File (uguide.doc)
&F.dgdm>$
Ansi based on Dropped File (uguide.doc)
&F.dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F.dgdme333 4!4S44455555556f6g677,8-88888888gd6gd-Flgd-Fl-888888888888(9/9?9@9C9E99:U:`:a:l:q:w:x::::=;Y;;;6<7<<<<=i=l===>>>>>>7?hY>OJQJh#hY>hfrh,Deh?`h?`h?`h+h6h6h65CJ aJ hhY>5hY>5h+hY>h?`hF5CJ aJ hY>5CJ aJ hCnhFmHsHhY>mHsHhY>hfhY>528888'9(9D9E999::a:w:x::::;;=;J;X;Y;g;;;gdhmgd-Flgd-Flgd6gd-Fl;;;7<<<=3=^=_=m=====4>z>{>>>>>>>>7?8???gd-Flgdhm7?8???s@v@@@mApAAAqBtB4C7CCC:D=DDDAELEOEEEHGKGHHHHHHIsIJJNJ|}~56[wAKhshKhY>56\]h`hY>5CJ\aJhWH2hY>5\hY>56\]hBPuhUxhY>6hUxhY>5hFhY>hY>OJQJh#hY>OJQJh#hY>hY>:??@h@i@w@@@@@)AbAcAqAAAAA'BfBgBuBB(C*C8ClCCCCgdhmCC/D0D>DrDDDDDAEBEPEEEEE$F;G=G>GLGGHHHHdKeKgd(`Fgd-Flgd-FlgdhmeKLLLLMMM*NNNNMOSPTP_PPQQ
Ansi based on Dropped File (uguide.doc)
&F.dgdmL"#u%m'y'v*w*R,S,a.00819122d3e3`gd-Flgd-Flgd-Flgdugd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm"LPUW>?\dCEn}5z{,-47F\al$:MZkm&'(jhP:UhY>mHnHujhP:UjhP:UjhP:Uh/~hY>hhY>jhhP:Uj3hP:UhY>hY>5E@opqrs
Ansi based on Dropped File (uguide.doc)
&F/dgdm.')
Ansi based on Dropped File (uguide.doc)
&F/dgdm>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F/dgdmYgd-FlZgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F/dgdmYgd-FlZgd-Fl>$$
Ansi based on Dropped File (uguide.doc)
&F/dgdmyyzqzzz{;{~{{ |"||||}}}}8~O~Q~>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm{{{ |!|T|[|k|||||||||||}(}8}K}i}|}}}~~~#~O~P~W~_~o~~~~~~vxUV%&9:ABlwj,hP:UmHnHuhWH2h8#jh8#UjHhP:UjhP:UjohP:UjhP:UjahP:Uj5hP:UhY>5hY>BQ~~~~Yp"UWNO>@[gd-FlWgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdm%07mn%&iqEXX_o46TU;<j
Ansi based on Dropped File (uguide.doc)
&F0dgdm(4;C]K#+;HJSYf+35npMN&6q'vx~jMhP:Uj hP:UjhP:U#j{h8#hP:5UmHnHuj_hP:Uj(+hP:UhY>5hY>Jv-&MO?p79mop%>gd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdm>$
Ansi based on Dropped File (uguide.doc)
&F0dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F0dgdmgd-Flgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdmYgd-FlP&T@Ako@&gd.k
Ansi based on Dropped File (uguide.doc)
&F0dgdmYgd-FlZgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F1dgdmgd.gd-Flgd-Flgd-Fl8^8gd-Flbcc@fAgBghijklyllmo~oppqqq-s.sgd-Flh`hgd-Fl
Ansi based on Dropped File (uguide.doc)
&F2ddd[$\$gdmgd-Fl>gd-Flgd-FlXgd-FlUgd-Fl%fq}GRfqWP\ps|}<=pqr
Ansi based on Dropped File (uguide.doc)
&F3ddd[$\$gdmPgd-Fl
Ansi based on Dropped File (uguide.doc)
&F4ddd[$\$gdm
Ansi based on Dropped File (uguide.doc)
&F5dgdmgd-Flgd};&gd-Flgd8gd|1:F:;;<<>b???$@%@o@p@.A|AA]BBB3CC)DDD7EE8^8gd-Flgd-Flgd-Fl|AAAAAAAB]BnBBBBBBBBC2C3CJCCC<F=FFFFFGGH9H;HxHyHH
Ansi based on Dropped File (uguide.doc)
&F8h^hgdmGgd
Ansi based on Dropped File (uguide.doc)
&F9gdm`gd-Flgd-Flgdsdgd1qv^gdsdRc-%R,TVs89jkl|}(.4Xxth&h'4Mh&mHsHhh&56mHsHhh&mHsHh&mHsHhY>mHsHh'4MhY>mHsHhY>5h^U=hY>h)h)6h)h,hY>mHsHhp~hY>hY/hY>5\hY>hY>5\hf)hY>5\-YU)`4\heuTs9kls$Ifgd-Fl`gd-Flgd#gdSgd-Fla
Ansi based on Dropped File (uguide.doc)
&F9gdms|}Okd$$IfT:440?l"
Ansi based on Dropped File (uguide.doc)
&F:gdmgd@gd
Ansi based on Dropped File (uguide.doc)
&F<gdmgd.HIJ!PQayi>5[y*Vbc1t 0 1 Q!S!!8"N""hR/hY>h?hY>h!-hY>hxkhY>hhY>hcehY>hlhhY>h@hY>0J.jIhFUh8#jh8#Uh}KhY>hY>he5hY>< 8""g#$&%%&&&&'''';(<(v(w(((((()gd-FlgdJgd&gd&a
Ansi based on Dropped File (uguide.doc)
&F=gdm""g#w###$$x$|$$$$$%
Ansi based on Dropped File (uguide.doc)
&F=gdmgd]Aa
Ansi based on Dropped File (uguide.doc)
&F>gdmdgdCSegdggd3=gdHa
Ansi based on Dropped File (uguide.doc)
&F?gdmgdhqdgdNAgd
Ansi based on Dropped File (uguide.doc)
&F@gdmgd-Flgd`'0
Ansi based on Dropped File (uguide.doc)
&F@gdmhhhhhejfjljkkkppp0pppppqq
Ansi based on Dropped File (uguide.doc)
&F[gdmagdq-a
Ansi based on Dropped File (uguide.doc)
&F\gdmgdh
Ansi based on Dropped File (uguide.doc)
&F]dgdmm$>@GHRXn|*12CNdqxy%/4>`h0;BCMU\]giu~hWH2B*OJQJph#h>VhY>6B*OJQJ]phh>VhY>B*OJQJphS]^efzMURgKL23%8s%$JKwxST12h5lhY>5h5lhY>56hkih?%hY>5hWH2hY>5hY>h>VhY>h>VhY>B*OJQJph#h>VhY>6B*OJQJ]phB]^efLMatQRr8^8gd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&F]dgdmm$gd9\l>^gdWH2>
Ansi based on Dropped File (uguide.doc)
&FAgdmgd-x[x\xHzyzzz{{{&{'{@{q{{{t2J _AB|suhhY>6hY>6h9+rhY>hg.hY>h6ZhY>h1_B*OJQJ^JphI}h1_6h1_h1_6hY>5h1_jhhFUh8#h'(hY>hY>jh8#Uh@hY>0J.72$UVqcP<-B]gdgdgd1_^gd1_^gdWp`pgd>$
Ansi based on Dropped File (uguide.doc)
&FBgdmgd};&gd.gd-Flgdgdgdu$% !$KL}UXLOYh<H{sh@hY>5h/hY>hY>CJOJQJ^JaJ h6hY>CJOJQJ^JaJh@hY>h1BhY>PJnHtHhY>PJnHtHhp~hY>H*h.hY>mHsHh.hY>j7h!WhP:Uh>|hY>56hthY>hY>hhY>-?]6LM}OPG
Ansi based on Dropped File (uguide.doc)
&FCgdmgd]AgdZgd.gd}Ka
Ansi based on Dropped File (uguide.doc)
&FDd^gdmgd9\l!*12Z[
Ansi based on Dropped File (uguide.doc)
&Fdgdm!h"h.hhhiiiuiijjjOk!m"m.mmmmn_nn
Ansi based on Dropped File (uguide.doc)
&Fdgdm*rsw?@6
Ansi based on Dropped File (uguide.doc)
&Fdgdm8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&Fdgdm>}J}}}}}O~~~~~BCO*
Ansi based on Dropped File (uguide.doc)
&Fdgdm`gd-Flgd-Fl,s-s9sTsssttJtKtRtUtdtzttttt+u3u@uVuiuvuuuuu0vBvCvDvPvWvvvvv'w(w-y3yCySyyyyyyzz&z6zCzEzNzTzazzzzzz{{{A{C{{{jhP:UjGhP:UjhP:UjChP:UhY>mHnHujAthP:UjYhP:Uj,hP:UhY>5hY>h/~hY>E.syssss!tJtLttttuvCvEvv'w)wwJxxhyyy>$
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Fl^^^v^#_$_0__````aaaabbb8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Flbb<d=dIddPeQe]eeOfPf\ff4g5gAgg!h
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Flnnn,ooooopppqqqqqrrr
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Flrsvswsstttt?uuuuMvw
Ansi based on Dropped File (uguide.doc)
&Fdgdmwwdxxyyyyyczdzpzz,{-{9{{||||=}>}
Ansi based on Dropped File (uguide.doc)
&FEdgdm^gd9\lgd9\l(W>l$%DW8^8gd9\lgd9\l
Ansi based on Dropped File (uguide.doc)
&FEdgdmgd9\l;<KLij,
Ansi based on Dropped File (uguide.doc)
&FEdgdmrs%5J
Ansi based on Dropped File (uguide.doc)
&ffBB&&flB
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&FFdgdmgd9\l,.$%?@34MN'()8^8gd9\l
Ansi based on Dropped File (uguide.doc)
&FFdgdmh^h`gd9\l8^8gd9\l
Ansi based on Dropped File (uguide.doc)
&FGdgdm^gd9\lh^h`gd9\l8^8gd9\l
Ansi based on Dropped File (uguide.doc)
&FGdgdmgd9\lh^h`gd9\l^gd9\l)V4`>jk^gd9\l
Ansi based on Dropped File (uguide.doc)
&FHdgdm8^8gd9\lgd9\l^gd9\lZ_pqGHuv^gd9\l
Ansi based on Dropped File (uguide.doc)
&FHdgdmgd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdm`gd9\lgd9\l!"ef
Ansi based on Dropped File (uguide.doc)
&FIdgdm`gd9\lgd9\lgd9\lZX&>?z{ab"hi}ra} h@hY>0J.CJOJQJaJjg\hFUhY>CJOJQJaJh_2hY>CJOJQJaJh_2hY>5CJOJQJaJj[hFUh;
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l^gd9\l%&9:{|^9^9gd9\l^gd9\l`gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l^kYZBCqr9^9gd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l`a$%IJ[\`gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\lRXlm0$%&-]
Ansi based on Dropped File (uguide.doc)
&FJdgdm^gd9\lgd9\lgd9\l@Azcght>$dgd8Xgd8Xgd-Flgd8Xgd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&FLgdmbgd.gd.x&5zA`jkDEFy xyzxpihghY>jThP:Uh9?9hY>jo3hP:Uh/hY>j2
Ansi based on Dropped File (uguide.doc)
&FMgdmEFy; xzgddb@&gd.k
Ansi based on Dropped File (uguide.doc)
&FMJ eA]X}Q\,???dXYY'aEq,c@]g'@.~Eu]vW"O.Y?trt2:cW^-"4PAFdwZ:;(((((((((((((((((((((((((((((((((sFW?N
Ansi based on Dropped File (uguide.doc)
&FNgdmdj"#x]^kWw%"#$7?Yory~~~~~hY>nHtHh>'-hY>nHtHh>'-hY>h*ShY>5hY>5h0PhY>h*ShY>5\hVshY>h<hY>hx
Ansi based on Dropped File (uguide.doc)
&FOgdm/| Be&Ko]^k:`gd-Flgd-Flgd-Fl:
Ansi based on Dropped File (uguide.doc)
&FP8^8gdm
Ansi based on Dropped File (uguide.doc)
&FQ8^8gdmh^hgd.a
Ansi based on Dropped File (uguide.doc)
&FRdgdmgdh
Ansi based on Dropped File (uguide.doc)
&FSdgdma8^8gdq-
Ansi based on Dropped File (uguide.doc)
&FSdgdmaaCbDbbbbbbbb@c^c_cccccd<dwdxdddd-egdcze
Ansi based on Dropped File (uguide.doc)
&FTdgdmgdq-agdq-ZZZZZZZZZZ[+[f[i[\\\]]/]6] ^'^^^^^^^^h_k_____bbbbbbuuzvozhczehczehq- hhhq-CJOJQJ^JaJhczehq-hq-hczehq-6>*^Jhczehq-6^Jhq-hq-5^Jhhhq-0J_hq-hq->*^Jhczehq-OJQJ^J
Ansi based on Dropped File (uguide.doc)
&FUdgdmgdhgdq-
Ansi based on Dropped File (uguide.doc)
&FVdgdmagdq-gdh
Ansi based on Dropped File (uguide.doc)
&FWdd[$]gdm
Ansi based on Dropped File (uguide.doc)
&FWdd[$]gdm3+vql_JJ
Ansi based on Dropped File (uguide.doc)
&FWdd[$]gdm_kdV$$IfL&B
Ansi based on Dropped File (uguide.doc)
&FXdd[$]gdm
Ansi based on Dropped File (uguide.doc)
&FXdd[$]gdm_kd8Y$$IfL&B
Ansi based on Dropped File (uguide.doc)
&FXdd[$]gdm`dd[$]^`gdcze_kdW$$IfL&B
Ansi based on Dropped File (uguide.doc)
&FZgdma@^@gdq-mcistu$-8:ABx#h>VhY>5B*OJQJ\ph#h>VhY>6B*OJQJ]phhWH2B*OJQJphh>VhY>B*OJQJphhWH2hY>hWH256OJQJhWH2hY>56OJQJhWH2hY>6OJQJh>VhY>OJQJ^J
Ansi based on Dropped File (uguide.doc)
&G,D`M!V^o%d%K`m6]^O7Ud`6O9v9*vFlueSc9nK>b.5+lqJRzgkQNF%ZDlQk-6Qz00e8`B$(9j[g=x+6\q-v4uwtDkOv
Ansi based on Dropped File (uguide.doc)
&h$OA){sHB#cF,eL_FD04MRhd
Ansi based on Dropped File (uguide.doc)
&Jzu.?qqZM^w*:PplTXK^#-(}qZj^m5TVF^kazm0-1>x;VqQ;n$4K:7^V=;e168c/'b,.2eYer`v?P[CT?u.&$$$$$$$p9RUrLv'Z0rs|8B12FpL2RN=;~rW"'bf5l;;rB19@ K
Ansi based on Dropped File (uguide.doc)
&k=s=v4{S5`fn'l0tSh?uMA+Xh&clw
Ansi based on Dropped File (uguide.doc)
&l#Ht7X%hTjy+nD5(M~~zvAM<b@P8c?H U(*u1m<rI5]&IRc77#'0B8ARB3!Y^~?0|ieQo@l
Ansi based on Dropped File (uguide.doc)
&lS(F+tini2
Ansi based on Dropped File (uguide.doc)
&MbSe@zm]RMVRz1fqU~SE`ix9vNev;Flu%ed9nG?S.@5+lqSJRzgkQN3FZDlZkS.6Qz00e8`B$(9j['=x6\-v
Ansi based on Dropped File (uguide.doc)
&o!MYB1d(jJ#@(Wr6hQ>xUx<k}En1!p/rz9TkcK\Ic;;4h+\SpWg@FOm
Ansi based on Dropped File (uguide.doc)
&Rl &8%c=6FaX#QhfQj2Z0m5'54
Ansi based on Dropped File (uguide.doc)
&st5RPI^zlz]q~$MzZs;neQ]:#Av_:1}Uak+w}ld~Lup5w!r|9&RVKawr;7'bL~wV_-f;K=tz}<]hP_f6l
Ansi based on Dropped File (uguide.doc)
&TV+AffHKPlCG].[YQEnk|8$`5
Ansi based on Dropped File (uguide.doc)
&v1`xd,AsGu6%F`DzPR[}\E]HHHHHHHh7*GVbrb_4
Ansi based on Dropped File (uguide.doc)
&Wh}?6D[p_D`m}UGqy\D[Q<<cD[Q
Ansi based on Dropped File (uguide.doc)
&x>=dieQ>y0+M|V\d(.ELk14lr3r@J`~4O
Ansi based on Dropped File (uguide.doc)
&zk<9# \[@w) HbT@#rfD\@~P!1u1 r1 @W3"P. p?(jFRJ[K[7=h{csNt;#G@5MWDKnnw#/zzP|=7V9u63TIOkJ<.t${|gNTn
Ansi based on Dropped File (uguide.doc)
&z{%&0=zzhL!hY>56\]hr5hY>hr5hY>56\]h/!ihY>56\]h[)hY>h[)hY>56\]h&@hY>56\]h+hY>56\]hyFhY>hxchY>hY>hhY>hY>56\]hlf+hY>,&'yz$%45D^gd-Fl^`gd-Fl^`gd-Flgd-Fl^gd-Fl45D/ 8 ?!@!A!M!!"2#3#?#@# $-$Y$f$$$%%%%%%%%&&%&,&-&5&&&&&&))B*C*s*t*0001y2h/~hY> h_hY>CJPJaJnHtHhkih5(hY>56\]h5(hY>hT?hY>h,?whY>h&@hY>56\]hY>hY>56\]hS~hY>56\]:DE@!A!M!N!!!""3#4#@#A######$$%%%gd-Fl^gd-Fl^gd-Fl%%-&.&&&&&''''P(Q(g(h()))*P********,,gd-Fl,A,,,-6.7.S.T....//,////00000001^2_2`2gd-Flgd-Fl`2y222222kd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
&|sT)LKF
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&~=d'@\]r_/A'W l5o
Ansi based on Dropped File (uguide.doc)
'$I55ia7.$@Y1V\m_p(U\/~=.iAq
Ansi based on Dropped File (uguide.doc)
',6q+>VV4"
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
'3Z<+cOi~?<zk:~|3kVX|=NE?:qG-4:\h-{/x/u?_/|%uxC%/OtZh_
Ansi based on Dropped File (uguide.doc)
'5\Z.gCz_[WcY )l+8rG*K`1+JD8du^L{I^bVwd<2i<f=n6I!8836y&Y"i$4%[$ja$r73 e
Ansi based on Dropped File (uguide.doc)
':)}+>8v}7/[n5H[~g[R:TA9^\$#>@`rmg[_xm)r(c.#,s}.jz$-
Ansi based on Dropped File (uguide.doc)
':h_-A$B<WUQ)I2G)
Ansi based on Dropped File (uguide.doc)
'<IaOFZ6vO;{81T%OHu/>V/U) I_npp}4CWB;/WK|4Co&?&Qw^9Ga??!f{KuR`eG\bO"xPq!+zmV7I^E*mc'Gg<U'vKR6{ex\T4vFyPK_.}HQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEW=s/i`$rGNW`autG6+
Ansi based on Dropped File (uguide.doc)
'=YDDXW<vgLs$:%`Nk@}*8z$/K+3}
Ansi based on Dropped File (uguide.doc)
'?LD=x"Y23'X{Rs,R?qcrS/SM(
Ansi based on Dropped File (uguide.doc)
'\dYPF)/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
']]8(uwEg@\P1@c0 r@$ `L2y@e10!(TLBP.c\P1@c0 r@$ `L2y@*e
Ansi based on Dropped File (uguide.doc)
'^jgKyVS9
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
'AT$.;]K
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
'BmZ>5<?.kJ2`'Q7q6k=DfquE+*VXG
Ansi based on Dropped File (uguide.doc)
'Cj>'|Wg8`U>T<AMxB_xz9?_j~21KH;xTykO<>6<e(Dfkkk5[K
Ansi based on Dropped File (uguide.doc)
'EtO`<L#P({r1gliFv?/8)PfdLZ f"RvPvV<psFTV< Zqg)_ n"]LzXK:>F>'<}lsGz8m~vzT&`|s_FipfwH>{acTgi95{o}}.?C`)|{nOa(N#.O-_K8&mnW;qZLwn0
Ansi based on Dropped File (uguide.doc)
'J-@BVX brypraMK"
Ansi based on Dropped File (uguide.doc)
'jMO8luP+
Ansi based on Dropped File (uguide.doc)
'Jn6fB3PL!\K+Ky^%d{orbFPt(s~NY@R)p
Ansi based on Dropped File (uguide.doc)
'KVSZrz8X(USJU%8R^W A yt4|<:_]>'./^5Xky*N9G$5ys:5Z4RQ(8Z2j.QWK`*
Ansi based on Dropped File (uguide.doc)
'MUO~!7>n'_<~)jKs}=?Hr+wf_m~w_>{2Y~ -G.LEq~i.I{>.%il{cfbP'y?&?q%taK#]'&I{wa_\^5?H)
Ansi based on Dropped File (uguide.doc)
'n#.|k6XTgCf\PNG
Ansi based on Dropped File (uguide.doc)
'N6f]Z)r`4;p"{/2XWBECS`mPCeZsj %El*/,G`
Ansi based on Dropped File (uguide.doc)
'nx.{_\0t-kPNG
Ansi based on Dropped File (uguide.doc)
'QS`F7?pb?<^9k=zckEOJ!#>CMQv)1H-m#w|_Z
Ansi based on Dropped File (uguide.doc)
't=E-Y"7VP'S&\L3LMRDi_FyfK:m3N4"qP[BkcHx%g,6g
Ansi based on Dropped File (uguide.doc)
'u'k"a&A."trQK1?7G QRz1?7G(\J)={(Dy4rV<5.zoJ=tO:"0[[:)"=,x\6V[?1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
'uM'I5Oy[xjO|)%|j?=,mn/_j;UmO3ZiMmHEZ?O~(_]kxoku$<A.sKLkx^XKm24NH"/Vp7a)>|;gL\
Ansi based on Dropped File (uguide.doc)
'Wfr4g@|i[~3Gr
Ansi based on Dropped File (uguide.doc)
'wxW[E?zo%6'CB>;hZ'o&"{Y?j>
Ansi based on Dropped File (uguide.doc)
'Y9TYPLC0-g'l{v8Wm-,lS]WE(5h|B"FRi`.y""T*4%6_Cano9awvkW*sSof4\0F'Z5Ms5{:eDJG;QBiW(t,
Ansi based on Dropped File (uguide.doc)
'|>WZ0?[.MkI&dJcS6|SiKdY] ]zrt\5;"9lw)qETYQlnqL&drs#fd\@eEN\lY=^Jf(4 PERYim#H6uO2UB@In@P
Ansi based on Dropped File (uguide.doc)
'~}_~!Jb^K>~_oz~Zd$!@F`Jk@X]_wqCk+wM|/O/vf%nN~@$XrU?Bkyskg z&[<dcV8ox+?uEfh'|m_@K=Lwqzt=e:W&|s7sI<]
Ansi based on Dropped File (uguide.doc)
( x/L][)@@"owmH}}$?!\Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`mH;rnsy`_yeKC?j$z;5m7#
Ansi based on Dropped File (uguide.doc)
(!C2 .6I([PG=JCR4c21yn|v9,{UJBrO*h@=Q@-Gr2#^rOw5h+4qy?nN*H??5EVSH%7`"8QqXuwk-!Q8b^|83o^0,;c-T1;dJ8v5#.V<"k$5_%\Ww~#NoumQ]FEPk\ne|_+o\MD\nd?.
Ansi based on Dropped File (uguide.doc)
("C#DRMfkz
Ansi based on Dropped File (uguide.doc)
(%=8+\kWc,U2dWags4>2\E>pHp,IU=H5o6`$,P#a%~SCVmW=[@1T3b3Q_3"[;
Ansi based on Dropped File (uguide.doc)
((((((((((#f@&'7*fd,FqQ'Wh^S^RUcu+]~$&/?]uJp5"$&/?]uJ?p;~~5xLfp?H:4wh0eM^[_?vFgi*v=eKs,7vj)6=2)Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@y|O^^_?W?O< t^
Ansi based on Dropped File (uguide.doc)
((((((((((((((zJ/~+,u=q%?h:a&EOJGCE?|~'~~><?#~1|51e
Ansi based on Dropped File (uguide.doc)
(((((((((+OCS?ho
Ansi based on Dropped File (uguide.doc)
((?+wKRW~[6^(63WqY|(<((((((((o!/>+P}/4>?
Ansi based on Dropped File (uguide.doc)
((\$qS1l|}3u
Ansi based on Dropped File (uguide.doc)
((jzlz8*PzYOTaOy;e9'iXyx{zAwem}g\NLREi7h4.,[9XEJc# dqV#m^?c@E5_&
Ansi based on Dropped File (uguide.doc)
(/6* @j@_@BRax ~y1@
Ansi based on Dropped File (uguide.doc)
(1/r]Oo:!/&1*}ttUs ^73};9],sx{xQttQ.cw?r@=<ogs+yw:?4{:H
Ansi based on Dropped File (uguide.doc)
(2/?p?\vCyfcf6
Ansi based on Dropped File (uguide.doc)
(2kG633ye/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
(3T\n~irWf1rW]jy6zn]Z=:@i[|q-gGI^#=0w#:[VE84_=*a~l{~@f=#ZHtH9]p_qZuxG@QZ[(p?,7$x'
Ansi based on Dropped File (uguide.doc)
(3tho;Ibu_j-/oAa68 1t?
Ansi based on Dropped File (uguide.doc)
(5'(a\jo"jQR:Zj+RPnajjs>j~3eo??ozWAi|D>6xOh
Ansi based on Dropped File (uguide.doc)
(6.$exP=kM}A7Yx^A7>.?1?/+?kv^O}_>;0x?}c?<#mx?'<IjR]::eq{9[FrG2=y?Bxw`e9e
Ansi based on Dropped File (uguide.doc)
(6d(N5B55j|;7{'1~~z
Ansi based on Dropped File (uguide.doc)
(75 uWn?oSmKqu"C*8+VDy{\L#!=
Ansi based on Dropped File (uguide.doc)
(7??i)[W8#jYIUE7MKc:<u+
Ansi based on Dropped File (uguide.doc)
(8h_S2Tzk+'DiOf>{:{@'rp~W'x][)l!8
Ansi based on Dropped File (uguide.doc)
(8|P)+P08jKfgPe2
Ansi based on Dropped File (uguide.doc)
(9qGaEERC})n-+bi>T-YlfK"Y*)$IVmkkf;}ped"C
Ansi based on Dropped File (uguide.doc)
(9r,^F5c2{Y8'^_*hy<Q/O*Yg|>3
Ansi based on Dropped File (uguide.doc)
(:)3m?,~TT=MgN^)3~I.D%eNfgm6P#)`}{zV}-BHpV[=pqI35m4B'vK8oBJ".srDbO.6CH2bz,.#]//%Qg'Q:(CLLH[8dSPk{HoM)4v3G|"S_Yi&:^]LFm,(d
Ansi based on Dropped File (uguide.doc)
(<(bhq<b$
Ansi based on Dropped File (uguide.doc)
(<^V6V]LFEg8u;Gs{G[-V|'#UW(<?_wRIVZET]_3AV?]x}j+/:>4**pf ('uriWI?q&1^Ilz
Ansi based on Dropped File (uguide.doc)
(?$$If!vh55-#v#v-:V:44
Ansi based on Dropped File (uguide.doc)
(?jj*=2M)|9>-n589!4Q{5eb@|5Y:'C=4k4MRJX^,'n]^UnB[JW.'<kZ_c{<[o+-[/)jX>=R?G,)uM{y<g-E{^_?m^;
Ansi based on Dropped File (uguide.doc)
(?jj9ooo?)ku?h/|/gDccMDh|Eu}SF?5eb@|5_~KGx/=BKwa:HyyIGhF|qO}M\o>yZRK~$;xEIxoT<;O0j&kz\Znmucs[EW?(Nyi7tK;b3k[KxM.
Ansi based on Dropped File (uguide.doc)
(?jjUKRe]9,/Vm7L@$'<`o!/>l+;;Qn,o`'uxn-`'xVF j\~J+c4/6?>%M]]b'G_$gYamcFosx/Zjx-Sxco<Mb>(=;]>e]Bob M/>>h"o4mv+D&Q(
Ansi based on Dropped File (uguide.doc)
(?jjV1=R0*qLi*2'<o!/>+Xb+kR:5c{R4m4m;x9`,0=F'NN2JQn-I5f>W79jD4He+MXM2+-SHMqYoq|.<?'U(-3Sq[XKYAs5o$s2Lg_YC'9c(T*R*s%.\Ju)}?;x7\v2dx\E,U/b1pT8Fgx+4=g5_/uouhV&M
Ansi based on Dropped File (uguide.doc)
(?Z~/OJE_unzW*3_^fg^g+((((((((P} izK}ab3WsV,I#C>Bn2_<GV#1+b+5+|jsfsjqthV<}:tV[Xr>%iXl5sZ:$;xf;kg}6~^6
Ansi based on Dropped File (uguide.doc)
(?Z~/OJE_unzW*3_^fg^g+((((((((P}C>Br6#H(((((((((((((((aAC\_0WYZ>)~
Ansi based on Dropped File (uguide.doc)
(?Z~/OJE_unzW*3_^fg^g+((((((((P}C>Br6#H<Koxa]z#k:T]LNd)Y$S&{l;1y}S/sK?|x?yd`P4K^^omik3J6)
Ansi based on Dropped File (uguide.doc)
(@o/.W?<Qk{w#97<E:ue^KdMR`uV*ukFmRNUW*5k*V6
Ansi based on Dropped File (uguide.doc)
(_-HZ+1zG}LJsjF_9/O-tg9sUApM#|1$%rF*=X|Es+c9\O2s/oyaPuZO2c0A =O_3}CGJhQ-}&2'i&W?b
Ansi based on Dropped File (uguide.doc)
(_rZM"m'eGFR^r=iGo+&"2&syA|#dW%%yrL_a#\vX/)1'GD|'o~?fOp 0?,_}R)WL-7x`rVL)KuVz;Z{U_qB?a
Ansi based on Dropped File (uguide.doc)
(a3]l?XdnLK+Rifk?.=OkF.yDSww;WWr^0v]'.H!>1<lmL\V>g.yt]VoFQ+wpx}k}?2xCzf|6d*>Ip]t,=7%< =D*pc\Me`,.QSY=2@_?~bHoWn$ouh'lXc1_k^#tD{v\_;VYl:=gJFM[6exGty(lbr#o}=<q"oU
Ansi based on Dropped File (uguide.doc)
(cC;{kxb|p._Nvk47gTA*2GmF^_Z,'{G'2gc=do^{n) *X4B(';IJlg]E42!$M^ae# 5GR]}El$@&3-y- _.h6!"<dnzbKGwkuWvs)CR2#)CH rVqbC,s+BYC
Ansi based on Dropped File (uguide.doc)
(dMi\Yh7hD$n`zF-wkJ*Rw0tj,]L]n]^w0tj,]L]nG\?X??u.&.h@.aj,]L][Q 0u.&.]cxEVPoy;6
Ansi based on Dropped File (uguide.doc)
(eW`q?lu>Jnk=:eiUZoK#I<K@
Ansi based on Dropped File (uguide.doc)
(gaj\S5s48X
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
(J]0V-^%&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
(K1[Hc\Y6~8x7-us%Z{}=F1DovvU\5IZ?hA#[VwvOC$H:O=KH,=B$$\{v>(wWkws9uwCyZ}>J;QR>?
Ansi based on Dropped File (uguide.doc)
(MK.ne@$l\sn'_`l{v?UQs
Ansi based on Dropped File (uguide.doc)
(N((((((((zJ/~+,u=q%?h:a&EOJGCEVEQ@Q@Q@Q@Q@Q@Q@y~%K/WBBf/
Ansi based on Dropped File (uguide.doc)
(Nhl1,Pq&y!f34r.(\ODWO{QH(((((SX#V.B3gC}ws7kkchq/qubD42<Lx>nr=Fw0z:fO@]QCPN7oO<P6rG}kdiAsqxyFb31VJN os$qK`<&YoEEjDf3g?0#^]qrXEWj%srp
Ansi based on Dropped File (uguide.doc)
(Pnp Driver Key)
Ansi based on Dropped File (uguide.doc)
(q"sn8'S
Ansi based on Dropped File (uguide.doc)
(Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Gx1jG/ky2{Y0YoQ0
Ansi based on Dropped File (uguide.doc)
(Q@Q@Q@Q@Q@Q@Q@sQ~_Yg(aA?W2*|?RuP/
Ansi based on Dropped File (uguide.doc)
(Q@Z[k;r
Ansi based on Dropped File (uguide.doc)
(QEQEQEQEQEQEQEQEQEKXD)IP0#?]tY2R2m%h+@n8=|P~soX11
Ansi based on Dropped File (uguide.doc)
(r.wOa.G\4&$XiTd5Y5U`G9)lx^71Mt5gp5i,anP$
Ansi based on Dropped File (uguide.doc)
(smmQ$T.QUm;kir#V(((((((((((((((((Hgm/.2pH3Qa](QEQEQMXBp:O*g$u$m4QE(((((((((((((((((((((((*+a2N2d=k'R7~n=$*
Ansi based on Dropped File (uguide.doc)
(These are not supported by the Microsoft software iSCSI initiator; they may be supported by a hardware-based iSCSI initiator (HBA,), check with your HBA vendor for information on supported features with the HBA)
Ansi based on Dropped File (uguide.doc)
(W\YZ^_jr5_kiYSbU'<f=VQ,2qOy|:7" PW]8MudKFzAhn((_)+}h_/jq{l'%gbINylFG%zqWRQEs((((((((((((((((((+'{a+Y>+]?(
Ansi based on Dropped File (uguide.doc)
(X;=[|fLEvjuFz_N`kk0l<QwazJm>e'v9UAR|j)6H#Hyi[e(h1RQJ5K0L)TQ'c*Mb9s97G6Yn:guWrgtZYAtcX]ocTPGl'zm4i33a\
Ansi based on Dropped File (uguide.doc)
(|hLjXj,i
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
) SE RAPPORTANT DE QUELQUE MANI�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
) x~<xk5'I
Ansi based on Dropped File (uguide.doc)
)#P?NJ*HK>Gpey/Uu(aQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@bf;KyF[Ux77kz]
Ansi based on Dropped File (uguide.doc)
)$<)OP;69+#KL5+UdaC&A(aQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@d[<%uZ'{a+|MsriHfX.|}aO7z-i Hg{:#+Z_{Ff(WWYrzc5%R$zE#1y#XpxNs:hcKpf7- Vwd`Tu}iw&tg;|mU^Y#FyI#5Zm7Som:D[})$q8/&#'hRimmY_do#:/hBsKn2x`^Lot6E,0bs'Em`{:"%rA#LPu^eM
Ansi based on Dropped File (uguide.doc)
)%[jQO_'bU/-g<F6vHaS8~9cJ}dRx'XY|k9nK p-GjYL:#)`~gA_a^MT]T6Sxn6'$1IpXDu-[m/dG*<+?~OBS=f.O{3VJh[OK$<vOp<:JO
Ansi based on Dropped File (uguide.doc)
)%wW?5 B+Y[{M2W$U~R
Ansi based on Dropped File (uguide.doc)
)'xN/-}i&NEoGi@o7y^<k%f,@I^UjGRk@@a/@@
Ansi based on Dropped File (uguide.doc)
),Ium37wCIA@-0]_f[=lJ][5#Z@/a]YP$e8.MHd8|]`nzd>RTfS^t>BgX~l;Gsk{-GhPjepZaHsq
Ansi based on Dropped File (uguide.doc)
)-'XV}Xz%tQ
Ansi based on Dropped File (uguide.doc)
)4g)x*E6AkS|*t=?n?pC7-aC! ?K@Ha\Nno?VL3@>ef>8DsO"1 p-]!u-ftK@Z_:;,!k_gv@@'~%~]!u-ftK@Z_:;,!k_gv@@'~%~]!u-ftK@Z_:;,!k_gv@@'~%~]!u-ftK@Z_:;,!k_gv@@'~%~]!u-_^O`~mk=z=XeBM[FWP;A^WvzHa{@/l
Ansi based on Dropped File (uguide.doc)
);xi2XB$^:oYyW&'!KlciG:guW\N<mRw@FmxY1PluId\cKc@qwc^wU1[[3}UFdmhUJs(XVXam+#]]:]cx07]6
Ansi based on Dropped File (uguide.doc)
)@,xaLI5e4c@`J)A ^ SxMY6
Ansi based on Dropped File (uguide.doc)
)\,W~As %%F9!$k4nN },IZl
Ansi based on Dropped File (uguide.doc)
)\R[RW|!D1vi%*'S2n^ u\&gwxbJGSlx<RR)*Qz>ZrKpIZPXe:n@`g\&aka"Z@`NHu!*@ k~nO5\UE4
Ansi based on Dropped File (uguide.doc)
)]mVgInX}9Ht=d`
Ansi based on Dropped File (uguide.doc)
)d)n)e)o)f
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
)EE?@HX""@$tr@r PV:EB aH@"!\\$T UN@.HX.*@*@H@ $,I@ aS$ $~
Ansi based on Dropped File (uguide.doc)
)EE?@HX""@$tr@r PV:EB aH@"!\\$T UN@.nOt}kcI?s@@-~R~ggWt*$aVj @WWfz:z%,/ A.a5X@h@GF&5<B6*k&kL,#YNzn9os.P1ps'.a$7G|B a@S H&(D+b MX}](C=Nf
Ansi based on Dropped File (uguide.doc)
)i??fC_Oikk#lcW/KHxGO'G?;_G4^2Gs-}3^HUU]iOjV_
Ansi based on Dropped File (uguide.doc)
)J*EsnVGSJN*8sp>Ys745<
Ansi based on Dropped File (uguide.doc)
)kYJ%vlP"YBY;(>rt
Ansi based on Dropped File (uguide.doc)
)l:u?sFI,(RXn=Ut6Vt?DX/.O>O
Ansi based on Dropped File (uguide.doc)
)lnC6W1g:6F6n
Ansi based on Dropped File (uguide.doc)
)m'fWkgk_knW^vm_k
Ansi based on Dropped File (uguide.doc)
)Nf~/PO5rXb'L;[4h9$ufFGk%'F3,Y?3|U;#Gs9\^m
Ansi based on Dropped File (uguide.doc)
)PXKnpiA07 e'><Aluyc%"&LJ'ZiR&=zL5#fA-pl{@
Ansi based on Dropped File (uguide.doc)
)QEQEWZ|d++>6<?L-[>
Ansi based on Dropped File (uguide.doc)
)R<o3H\^Ynu
Ansi based on Dropped File (uguide.doc)
)SYau&JG_B_`&8!ES('o|J=Jj|cxgS%Rfux-U4i
Ansi based on Dropped File (uguide.doc)
)vF3?~djL[/=RZxRejqU3 "0,#PIBuud#w~S,Y
Ansi based on Dropped File (uguide.doc)
)Xjy+[\:nTr1W
Ansi based on Dropped File (uguide.doc)
)yV=4EJP40ClQKH#$"18w+-Ry(Q&?w=8%Ek*E
Ansi based on Dropped File (uguide.doc)
)}*|a))ERs=o@
Ansi based on Dropped File (uguide.doc)
)}i`Eyji<XA?HXNdMzVof^\P3;_:.gC`9=wo znCPPxh@@S.(R(
Ansi based on Dropped File (uguide.doc)
*#BpkFh>rJXPk(eH34sokBqwjz%7djg<b+Za/8mKT^*3I{amcf6i!rJS0>*f+ncn!a*b3ZFo<
Ansi based on Dropped File (uguide.doc)
*$*uqY)N\
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
*&CGWt{x}N!}kuZcuV>;N5,ec)9'YDo,xWjR~9%S7v
Ansi based on Dropped File (uguide.doc)
*********** Readme file for installing and using iSCSI Initiator 2.0 ******** Please read this file and the release notes before installing and using iSCSI driver. Also consult the iSCSI Initiator users guide for general information and troubleshoot
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
*******************************************************************************Release notes for Microsoft iSCSI Software Initiator 2.08*******************************************************************************Build version for files updated s
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
*-*49%dsY5bpIPk=Cpq,`9<xKnKNOk[[7K4ddZu\ZH2E#26
Ansi based on Dropped File (uguide.doc)
*1sw^*4xucqsj-yGQ:Vu=JM+SY\\X)Q8~H|{D7-!&eL=x?H7Z-[H+pz_W6Ws6qyl f9|@r:QXVG*|?uik|+#x+An&niH1iYht.0H#]qAkwpBuzb[Y$K]JC$+U7H(+5u_z}y#N_"
Ansi based on Dropped File (uguide.doc)
*42x7deg~-$z<\\Ak
Ansi based on Dropped File (uguide.doc)
*8i:x%l,7.&JTNQe|F2/p#
Ansi based on Dropped File (uguide.doc)
*[ 9Y:`<jj(((435,@@cs,g (((((zk"pO2V*k[+Werx79u+\g86eE.Tdp`nt1\,}<\Eoc/$T{@QYzobsoWs.)qV,'+DN4;G|{P(
Ansi based on Dropped File (uguide.doc)
*\tQ$o%))
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
*]7zV<qm8vFBqj@s+U^_!k9#*(e>,+|7L[
Ansi based on Dropped File (uguide.doc)
*_G~x,]$.1o
Ansi based on Dropped File (uguide.doc)
*`/d}S\OltJpJ5!gyx''T9__k" @V;^?
Ansi based on Dropped File (uguide.doc)
*a2XYb#J)XLMWZ<]jx,6'{X\uUN:437Bg^256|bw]'Kc*oo)|;J
Ansi based on Dropped File (uguide.doc)
*A9qL!BN5r|Pg5d:_ztgFrngb&U$<<7kqgmn..b6e:a5<AW/6s+=yw}7FeR#1$'X^DVFvU(I$IY-u7`Ez2*c)ApFMM7tm>c@le'!y9V\`(RZTyc~H|A}>ZM/sKX1$!1BAi[!-lvv\vmKhm#~3=7++
Ansi based on Dropped File (uguide.doc)
*c-Vw\=9)uVCJMXa48>j+=!-.m{'1$BEEmsWVC)TQE!!TM-k$c4wT9*((((OZ.if24G5jPV K",QEQEQEQEQEAwykal71[-$G<I2Zfgw"C2ZM-4$Q;UQIY:|?]}OnDqN{ZsM-4$Q;UQIY:|?]}OnDqN{W/mtfL~&'4hzY%!YZo."1W
Ansi based on Dropped File (uguide.doc)
*f%WdnodfqA6y>xrRroZ-E=KMw!WKWr$VY?yDbvXf^i\\)+{W)as>-b*[lc8qMJs
Ansi based on Dropped File (uguide.doc)
*F(#Bc7+Q#:q1s2B:G!h}cQW$h9k;CoTPRT~9m
Ansi based on Dropped File (uguide.doc)
*FHX\]ng"c]RiD_@=2YB{"TQE1/z(~Yeb[H?GW(Ry7d
Ansi based on Dropped File (uguide.doc)
*k,$e=2uWh l"HSAUxd!ow.e>1xR?B=1Aa;"HX#g8[*WmLJiS:VGv,`)~"]K6MS^mM|NkS:RsB3Q- ae6t48ZOA)(6
Ansi based on Dropped File (uguide.doc)
*k=kM&HmnY$3n@.Q?X??u.&.h@.aj,]L][2OM*#Jclp*J=Bw0uEsWXb`?X?M3CM"Y-3T-HfaIUH<;
Ansi based on Dropped File (uguide.doc)
*P,GX@x]@1^D#oSGeP0~Q\]^Y}rKj$pb1
Ansi based on Dropped File (uguide.doc)
*P[(1f.3XeWJqo1R,>"
Ansi based on Dropped File (uguide.doc)
*P`}s<qe#1"?KH<9aD6n@sU o5eT6n.F}w\o!7
Ansi based on Dropped File (uguide.doc)
*phW-},z6iolO!U/<-%,Ar;m?|%'=35GQl&RNHAOB4u:D %TBs3p~nAb[F&m@_JW<k}0v&sG$gq[_}a[[v3?x=ySHOom
Ansi based on Dropped File (uguide.doc)
*QdX7V8l$iVJkNUNd)h3e,4LnouqT~acV28jx*t_GA?QC&Itcx'o/w|)STDO
Ansi based on Dropped File (uguide.doc)
*qv f"G6U3^LU;S9C'^G{GAMLUl!'"QIj94~^DkLUD:'whf"S8n~7
Ansi based on Dropped File (uguide.doc)
*R~~jH>~Odu}U~ x/WxKKVzxGOxH>xYmSu~G225uasNkx>JS^Z0ax|\3*S`3>#
Ansi based on Dropped File (uguide.doc)
*t8s`'jsZ
Ansi based on Dropped File (uguide.doc)
*U7NV$z}:,*>U*s4$x~h7g(JRj+--x l~u6@OZ,Fjb[x^6/Q6/S<?V/Q+?
Ansi based on Dropped File (uguide.doc)
*VRd[nq[mnw<j?$9?(WTjGT?6X$0I\n)`niV1Tn99Ccjn09O\R!dvO
Ansi based on Dropped File (uguide.doc)
*x^uTK%*8x(*SRI4[
Ansi based on Dropped File (uguide.doc)
*y^dy2pCO_J[-oceATqW"U/a2l2q?*9IiYi9c5HMi\s4Q<-qOsLCO+#hJ#s$$I%2a
Ansi based on Dropped File (uguide.doc)
*z-z@x.E&wwSHF]Sl#,A_R.j$e
Ansi based on Dropped File (uguide.doc)
*Zji)iMZOF`f:,JiP\;p_E??Fo SPtp^CC^!As#_aFhz]
Ansi based on Dropped File (uguide.doc)
*ZV+Gb(ngnuh!.s_Qd+!?6'bK;/IFA>004?T^C@xS
Ansi based on Dropped File (uguide.doc)
*|*|~V#uC/'-gv;>3RNZ.(65{ml,.&/K8_~37SE_7<WX
Ansi based on Dropped File (uguide.doc)
*|c9kEnw,GLA0V"q55
Ansi based on Dropped File (uguide.doc)
+('7)N:2:zt;+-gB>f&F/O ~hxqauDMzE
Ansi based on Dropped File (uguide.doc)
+(i+PT'{jui;a&YbY{~###q'@VayUY58vR,6H'`ne0U`0:vX^:snlb~;nBic8M#JzrH+WJ"*{]?xGIG#tL<VWJTUQExES~)!5vKZl_z=gXlZ}\,[!~\;Wi:X_Gvmtvk_C,fX3Mtqe+b
Ansi based on Dropped File (uguide.doc)
+)W~/mFSk'0:HpC }0%jY$"01r^_#3t>H>`4eCY S a`) 063@@NS@`$lgfN!HB;+N!118v
Ansi based on Dropped File (uguide.doc)
++B<mk7d;~ed?GwL~o2_Qjct\.
Ansi based on Dropped File (uguide.doc)
+--~WObxZv
Ansi based on Dropped File (uguide.doc)
+.bVxpqIb+uQW3~_>+>fK_<#<s>!G7Zs}[,/
Ansi based on Dropped File (uguide.doc)
+.U|I'>_YoO
Ansi based on Dropped File (uguide.doc)
+5<RZq#;F4_zxbtHJ|;K;}X}w\wRXAIUjG#@u%z,=$!xN"x=$!xN"x=$!xN"x=$!/g!G_|TP]*W(&<h2Sx}SzS'PCe={^n[!p/2Lx=.6WR/r
Ansi based on Dropped File (uguide.doc)
+6X.4Ut)-K?1s_F;12iJRSd|U(p8{
Ansi based on Dropped File (uguide.doc)
+7!r:bS?Rr%/]9Wd`AQk,
Ansi based on Dropped File (uguide.doc)
+74QKz=1cW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
+]?/GS-s=fCFP[o.erYX'X'IH-{f
Ansi based on Dropped File (uguide.doc)
+]Qz FfsQ?_=_6->h~cxA~0.XJ]1}Tmzh(l*Rf^p}5='fcS9&Etv2>y]fPNq[)hl'+m+[?d{LP*z6)12EcrHJLiY2.UAv2*7-glk@d]u~imf+)*#0RhT+(*I+J=f=7q=,}k3_&"d+{OMwv]D@d6ts=)KXhKJE8qGcW878HQ+V%=/*(lCiXN?!Y/<zN$1|rA%NDCJV|Ry~X^y]j ^$Hl{
Ansi based on Dropped File (uguide.doc)
+^jqQ5p;kM=+&"J{+jWjLJ6vM7
Ansi based on Dropped File (uguide.doc)
+B+cHV`/?Yq-1T9k{!6rkN |m~#?Q!<]u@z~T.\@ T@`"k"L\AK_Kq3 05& HWRRLL$~M+@`)k)n&&@& 7A_a
Ansi based on Dropped File (uguide.doc)
+B0vKt71[%:%hm4W/cqTQI;L<<}o75v)xxZokLFP{H+5Fkld&ZtyR{VL}$)=!jmg?m_g~7]wO<#<
Ansi based on Dropped File (uguide.doc)
+EW]VyJXF~:Ug*^XjhMcg
Ansi based on Dropped File (uguide.doc)
+HZVfM~"{h/#]XF$y]ytE]Qscc</w6i?O\~>k,|a2<|r_[McIA~1
Ansi based on Dropped File (uguide.doc)
+If?~$hb<Wt?)K4Oo'Y:j-avK@[k!=?jWq}^J'J|[Y>174B{HLgf
Ansi based on Dropped File (uguide.doc)
+jvi$)ra~KIF{rF!Xc%NA80XzXjS\/kt,Wr&s Vz4eDQR0gGvxC'?jg5
Ansi based on Dropped File (uguide.doc)
+lk|vg\coKrNRnl;%_E;z/7;\{W>[H\?[haQDGJ7?AQ[N9a9EA=L$gu*}EL$.OTh7uiZSPCzy~]ws_t\~=K\_]{M~Xn3||MbcA`xi2OI5
Ansi based on Dropped File (uguide.doc)
+Lvi\J.]+Fgy,WWnJ_=v#.4\^}DZ^&k|W{a%Z@v{7L~L+c]["jYxd9&Yv.(2o{SNj{EWh7q#4)]0o1Q,[$d~
Ansi based on Dropped File (uguide.doc)
+LZ-n..#6R&!s/8q fQEgjZ|m(@PPM+X@kvV+'VTzbaRDI=8Xcnyq$L* J= {3~
Ansi based on Dropped File (uguide.doc)
+mQ|aw~vywx
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
+O\2Z7QGM,1L2%`I_$V<R%*nRK g>Ec?t.\hyA\n&5B
Ansi based on Dropped File (uguide.doc)
+oIjg5xAS2Xu;OAg?CXymSkROW~hskROW~K=_aO?GBm?nG\SkROW~h@.amj_)O?[Q 0/iS(_Z
Ansi based on Dropped File (uguide.doc)
+p,+,&Uc9p1tia5wjiOUpu|w[TSX{=wlt,W^+tn.vi:MsxB0xAC/Dcxo@N/m
Ansi based on Dropped File (uguide.doc)
+payo5.b.$$$$$$$pj,/qur@`<\1wP0:!ikk @%r>96Lk1bl0!iY<9-.e>a2NE0s=4Ym(PPZX6Jlwg\Z>6{Vgt9fJ6d
Ansi based on Dropped File (uguide.doc)
+Qy#CSL%k$})Dr.~,^pRUBf"TVn{)avoVatwiy#&p5!PBA*Qhj1yn:.Rp^,x<RZbbd'TEGEcd:;8y;cm%~
Ansi based on Dropped File (uguide.doc)
+R%QEQEQEQE|F%CGSs'n}v|BeM@<97wM3S3 n<[+->RQ +Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@d[<%uZ'{a+]T/t[>)eQ$, ==kA
Ansi based on Dropped File (uguide.doc)
+Rr^{Kj~k>K/oO~
Ansi based on Dropped File (uguide.doc)
+TVej/E`x&fR nl5Z2s(j49D96IM\3%
Ansi based on Dropped File (uguide.doc)
+T~Pp3b#m.7B,6(+c!h>00brU-:\pmPpg9;xR7;a|RfBZEp3g
Ansi based on Dropped File (uguide.doc)
+v+v#Lu_#Lu_P'gh'gk4Z
Ansi based on Dropped File (uguide.doc)
+VE{wsKql>=_\6A9C \WjPee0s%Q8SNjb$
Ansi based on Dropped File (uguide.doc)
+W0XS_4FO="v,y5=y~zg6?lkboTwN!ViY
Ansi based on Dropped File (uguide.doc)
+w9G`Rc"x.Bx/BwX{?HGvj>5t~:Sy ^]
Ansi based on Dropped File (uguide.doc)
+w9G`Rc"x.Bx/p9~=z@2~Ibo:vg`
Ansi based on Dropped File (uguide.doc)
+|,gr^yGG7OF;iBHHHHHHHU,iP'^GCYL^1]Jti+zK:L%G2(qMdK_.q )(7NBzT;pX!!!!!!!Wf9CaR (;n~y=o,dc1Z=Oed|x,OM|M~G>+BBBBBBBB2
Ansi based on Dropped File (uguide.doc)
,!6Y9_!'n~r=X]!6 p@@
Ansi based on Dropped File (uguide.doc)
,&Og3YG"F@g3H85'-+o%KtS+PxEi]JQ?s(xH[9m7-O/obeIqYB"q<gk<+>4N
Ansi based on Dropped File (uguide.doc)
,'mt%yi1#o$Re#<EGaNH{);2~
Ansi based on Dropped File (uguide.doc)
,,xjnMv6Rc
Ansi based on Dropped File (uguide.doc)
,- Y|IR:(_jmrfP7+px8/}GNpSaHG (lu=sYX4V A`(#i#kkdIV36-iQ]Ys$xRmGJ5=[/:X9Xb]@AxR41VxzEd8S+w3t[?h:McorX/9dA
Ansi based on Dropped File (uguide.doc)
,0MN '(PQcpvw !/9pq{LM_ehWH2B*OJQJphh>VhY>B*OJQJph#h>VhY>6B*OJQJ]phSO
Ansi based on Dropped File (uguide.doc)
,2wf=)af#5(5ASf=D}=6
Ansi based on Dropped File (uguide.doc)
,?Jl( 6>Xax~zu;=5RY:QdVoJk%v
Ansi based on Dropped File (uguide.doc)
,@mZm[Rb2}0>|h'/Q-8ZA6e:MPzU-7K.#1J01y_FP/[8>Y%v)WU.0Z-
Ansi based on Dropped File (uguide.doc)
,_*]Qpqqqqqqq73NQL,upNVbwk )Rq;vpx(9Unt!0l1l #H:KH7]6D3@lY~:jZhQlw\\\\\\\\$L[-KIwk[[lK>Pl3B11PhzRez7G bl/jkrI<da5^,>EbL'zs*4*<s<z1Js&9Q3N!XW;u,
Ansi based on Dropped File (uguide.doc)
,`^=Ns[Z9D;E/mRIZA zMfY"
Ansi based on Dropped File (uguide.doc)
,BFydg8{f0PC0FRjY)4s<;/rLN_bbq8\%
Ansi based on Dropped File (uguide.doc)
,c,zwp[xD
Ansi based on Dropped File (uguide.doc)
,Cp-7vA-L:V=<nqh%O4X[bX
Ansi based on Dropped File (uguide.doc)
,EsMTZ#bhe.nWqrf?>UY$?(EtI}o%*V2o0*E5T-%8#|P_QOzxNYJ%S0gI}<%xZ0P}dD6'2Hd]1J$4+?w~1hL&@@p:>4\vOV${[Pt[h{N85{8$aEl.0E
Ansi based on Dropped File (uguide.doc)
,GrXh$>&-\<B0zX@Ul}.L!Qm/y %lzhKr%h=7bo!]x'v~
Ansi based on Dropped File (uguide.doc)
,g|-?>T;][X?;U
Ansi based on Dropped File (uguide.doc)
,http://www.microsoft.com/pki/certs/CSPCA.crt0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
,http://www.microsoft.com/pki/certs/tspca.crt0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
,hUV+Z-,hV+ZM,hUV+Zm,hV!+Z,hUV)+Z,hV1+Z,hUV9+Z,hVA+Z
Ansi based on Dropped File (uguide.doc)
,hUVI+Z-,hVQ+ZM,hUVY+Zm,hVa+Z,hUVi+Z,hl~wSJ%@7U7UWeZ z_czW"gF&4W_}OhzAwUwNb#]c#YU@wtDsAL6W#
Ansi based on Dropped File (uguide.doc)
,k+yrSaLZ4g+ZnzM'r)4Z1Pw[Hj2I(BBBBBBBB5gZu
Ansi based on Dropped File (uguide.doc)
,K0z+>_.pc5o&Bk:Kll<&3FbQ:*K+;Dth(X;GYbPAv]pr?bNxd|MpD@$zVT>nu#TGggYUV>ko28 3?+I+G_[$^W%HhV{h=PS:V93
Ansi based on Dropped File (uguide.doc)
,L>*8|\Nrpi)9KB3cUAV(8((((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
,mY=8L<&_OEz5Z_S|)'{;Hw~|.1|q|Gg|??>$#@jG|+;/S|~0=J7Y|3Y%}?GTct
Ansi based on Dropped File (uguide.doc)
,Px^K^uebhz6^&K+$]9tW<{j0.N,/]rwumJOzk{mOKJ~|j1Rnr59*t#VPUchJy>wQ4&)Sr,\=p>>jx?^%x*W<_h%in6rT"kk_ L1!8
Ansi based on Dropped File (uguide.doc)
,U|g,?PNK;VVRoLN$KY_5dAV[WzuE}cM+@ P~2{"\r
Ansi based on Dropped File (uguide.doc)
,VcGJM2[B~|G8X[J-d8wjE}W J`x p<<_/xjs(2V-g)P|
Ansi based on Dropped File (uguide.doc)
,Z6nilhsEE^E"Z@ @- ^,ACc%e#h@b@$xl
Ansi based on Dropped File (uguide.doc)
,Z\kNAGN=]0:$^dI)MM9KdY] ]rU?KsCP']MtH9A/~}r\-@2No<?[>_w7cJL=ID,TfP.
Ansi based on Dropped File (uguide.doc)
,{axKcC=w62eX:_>`|v-upI<,bbj%8Jjc])wn1}tl06"T`j0/V5ICrd|P,FbF>,A3Wkq9FH5??Oh" nl[g1@qkeoeQD*TeBy@qXw>V8^GE[sop +iA!sGAAl`>'%QZyzYjXe>Rsqqqqqqq/x`FgYQX[e-;5\pjQ.r#^b(c-y`yVc:F_5zm9
Ansi based on Dropped File (uguide.doc)
,|QixVq:l-JxM~j<%zia*XX`%sK*1
Ansi based on Dropped File (uguide.doc)
,}oxkmFJ,XAm\{^@x^@:xu
Ansi based on Dropped File (uguide.doc)
,}u^=G3]J;)bmxzci)S:e2GEddn/zzYHw2$cY~zmA,
Ansi based on Dropped File (uguide.doc)
- aL{m&;(M(oFXp+SPfJqL]r{qwDT)-SB)(6fKmHX#d`f2kN$K?d~yV\KL:2~X+Nr$GKw><~R@J~e?laVIl5otl>c3vS#F(psGT1SR`_"Am6j%FrR5@]SaJ^"Y];T aS"9z2w0Djwj6
Ansi based on Dropped File (uguide.doc)
-!LRk@~dBW\"NYJGW1}K_>eC16>;XHQba#;B$yc;O?VV2RD^_Cs!q%''u9L~%^?xS$RFdUh^\b_o7pF-
Ansi based on Dropped File (uguide.doc)
-0848hp<4@8iSp0
Ansi based on Dropped File (uguide.doc)
-4k+-aj'-bi$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-6Lqdxx;>V-ym>RW#36L}W;}I3%My=-AEuJ5^PS585U*~QmS)N@J,T.m"j5t:U]~Ni?<(D|Oe\YRj)Cx:e#/9fXfKcTW8(O
Ansi based on Dropped File (uguide.doc)
-=e96{ay-js=%J0v%_q}|4$t2\8&UgqMa8s!pY`{^*dYa2L`[DG5u!i! %~tp1r%! @UWq@x4@ ~]@1e @`5)%_(A@x)a\veQG1@`?gA:";-i&^[s~?p{jZ:;8\'z\3_l]xm~R+l]*''E]
Ansi based on Dropped File (uguide.doc)
->j>|Gjfzj{Mhx$mjC#k7?5=OWdWEIN^Pv,=JmPi[U+.M>hJSJpqBl<kY+p2(((((+u?|*4_
Ansi based on Dropped File (uguide.doc)
-?[zo,zOkA9>ZX?\JNKri<~^[:mmscKVfUk:pd5so_x>xSW_~x.~xVo
Ansi based on Dropped File (uguide.doc)
-?Kb:xU=JRT(7*royVVFQ_QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQ_t~~'_\">
Ansi based on Dropped File (uguide.doc)
-@6!Y@cY[>d; #b~_IzY(W`O_h~#]G0"YS+]VGmg!O?OV
Ansi based on Dropped File (uguide.doc)
-@?TG&3*F
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-[ @?%*Ltz eArB'3fEI .`;1&ibkI\(XH:c!):g'8+3Z$9d:YHqF<sp\-;-N&|P#KE'Uw$:C,d~)jbJO
Ansi based on Dropped File (uguide.doc)
-[[-z[+l-la3[A`k7`ea[o7ck-o~
Ansi based on Dropped File (uguide.doc)
-[[-z[+l-la3o[[v[la3VZfl;mofl9
Ansi based on Dropped File (uguide.doc)
-[UpTz!YsY;bw7t$?wouxO.2nbK=v`(B&[`jA6A?-5kBet|ZnXmKT0kZe(A*C6..AC>aw@_,M1~{
Ansi based on Dropped File (uguide.doc)
-\+,Azxa\,sU&RoDN|6z_'Dy.S`Y`(t>OS~#?O.24eg i9 =Z5Sm+6Pl/oI*\h&;4
Ansi based on Dropped File (uguide.doc)
-_A :~'@`~8A
Ansi based on Dropped File (uguide.doc)
-a)n0*((((((((((((((((((+'{a+Y>+]?(
Ansi based on Dropped File (uguide.doc)
-D"'^![q-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-D;rd\Kn!G5'=Qn(ZpyYN-XqK*iL/Y44,rpn0`
Ansi based on Dropped File (uguide.doc)
-EgO|f?hM3+Qo
Ansi based on Dropped File (uguide.doc)
-Ewz%F-4d
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-F+D[6Un+i\`&zS,Z6YQXJH/&kSLCh@0HbUh@0HbUh@0HbUh@0HbUh@0HbUh@0H`xaK`7=(;^I~#9rt;4_dENR=-qqwRS[J=6$
Ansi based on Dropped File (uguide.doc)
-hSuUI!-|#jqKR*T>S1;UdHUU*a8e"7m^f:5%{Ydvkjz/*xFUm.VmLGjR3MuM7(RY{{w6Iy~\RN_Y-7O)x_.P.:Np:1i/VEx5N-V"4j0VR;%vmTVe;,[6i0,u9cNEBJ
Ansi based on Dropped File (uguide.doc)
-jWAvm--jCd"h[mQE2h[mQEBi[mQER[i[mQEbi[mQEri[mQEj[mQE[j[mQEj[mQEj[mQEk[mQE[k[mQl/oKu
Ansi based on Dropped File (uguide.doc)
-jZ;X4W_C'MTRGlc"k{/{Wj6<w:9PvFVZ&uhA[=jevXb9j=?q^CrB$Bo')1n9*OY-
Ansi based on Dropped File (uguide.doc)
-k7@ 5 ^5` y}V %-l } ^Av</oh '$P}*W(~mCYz1'_\tH<AzA{&6xw@`n40M?G4apC>8,$t @a)i )QA6VqjrcpX*^VZ|[jI)K`xgEm5wHLFX*^6VRKek.i(}`j2ep ^#fIQ~Hgauh+h/9v>cr0x4xKS/QL-*>)A4l@hq)%p@\A;="@V xAV"
Ansi based on Dropped File (uguide.doc)
-Kp(KJ#$v5Vu[!l"MBd`*mylNmI=?'Is]
Ansi based on Dropped File (uguide.doc)
-kv=&"c"U'*>\r~c!QF
Ansi based on Dropped File (uguide.doc)
-M~OOicJg_wBdk[hsTA3/>j5Y.<1
Ansi based on Dropped File (uguide.doc)
-oCy^7%8|$i|Go<mVZ
Ansi based on Dropped File (uguide.doc)
-Q]GpQEQEQEQEQEQEQEQEQEQEQEW=q%?h:kw?kC"c#S/:_5/h:zr_)nWFiWiL$tY.Zk_JR8F3N0QeRj-Og*
Ansi based on Dropped File (uguide.doc)
-QQ.BB-:_J#O(3+XHHh86#!wRMMSFB@WTL01e6bj_IcX<?$N|A-+3?\0oo`;
Ansi based on Dropped File (uguide.doc)
-Rx<4679Y){gOvfQ-K4
Ansi based on Dropped File (uguide.doc)
-SF{hkkOuI
Ansi based on Dropped File (uguide.doc)
-tXV-;j2Hu6
Ansi based on Dropped File (uguide.doc)
-XJ.4r5~GdF#X409A)9?hVhd
Ansi based on Dropped File (uguide.doc)
-y3^7tI^Ke&ad<NcZfFWhJuAu6:W8[?kY`=`)W/\GQ,<k:Jwz2*zDVyLW#$[juhFCB>]xrD/}uRd|T)_[pp
Ansi based on Dropped File (uguide.doc)
-|` vt?M_KHwhFD!d]yij,a]?sC1'6.A5Ll<ilCj*RE?\Woy:_~#N\@`qJTh4*+U1CrE%)K&`+jo$; 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:nOt}Zd%c%{sK.VW{r~c1;;;WP!3
Ansi based on Dropped File (uguide.doc)
.!=uCV 0
Ansi based on Dropped File (uguide.doc)
.!K;9C O=Ee>el,&xyU#367$x;i!S#G?QY -E5,ks-
Ansi based on Dropped File (uguide.doc)
."mrygwUpiUH?d\(3;$/~:M<Cz0/p0L^P
Ansi based on Dropped File (uguide.doc)
.#.O6 ##E@%0Tdwiq_#k,7 JWo_%bckZ8MC%["^Yd
Ansi based on Dropped File (uguide.doc)
.#]~loXYTegMiI]]m/mxb p_K)*rD3&S9Gz`:3mi
Ansi based on Dropped File (uguide.doc)
.#m&"qs:dALY^Qp$f,_9'%
Ansi based on Dropped File (uguide.doc)
.'+ji\cnN;pN^2GKcVe~SKa1?|9+be+_4R,'>I9+nSR5k&$+ru,6=|K8' n\yUMR\fl(h:Vmk<5V, @~lm9N~Mi,g2wd[.dO!0Y6f{a~bc]<FD]=U[l8Nd']U-m#exceZ0av.6j8UJYVDh`e{^4x?TJYBc@8v_~8!|4iw$
Ansi based on Dropped File (uguide.doc)
.*SOVu\RfV3>(pT2&g_7VS7(b#*d)BTW,MQQzo/?g/x'Jkm+g;+:gi5x-oVN?u+h-tmWOc?EMwEM4
Ansi based on Dropped File (uguide.doc)
.-CqjlxdKGf3grw";w}7y& L*[pe@`-[6==M^9hH#pfHoarrrgm-t;=smjzl9X5X(ssD{ib1~$igjhuiwT*hd~FnT<j[JL@!}!,,cJ3d'}SKEcW7{NMM+T{fah4K@<fsu@QBroaKoc~aMnsYjq
Ansi based on Dropped File (uguide.doc)
.......K 7~v8 BbR8PgcI
Ansi based on Dropped File (uguide.doc)
./jpg_[FS7aXND'Gh$4fb1eal7'}
Ansi based on Dropped File (uguide.doc)
.:|.)7K5{gec)CGt/f}TJTbvJWwkvt(hg,N/_Wc`ZVe?B65kiD>j4`aZe$
Ansi based on Dropped File (uguide.doc)
.;PTAx5#=_7;;LIjBf|uoR=K'jDTj Yqb, W}g2j+k.^=_vHBGG*NQ-mcQ0*oR{QSmT
Ansi based on Dropped File (uguide.doc)
.;zoX9OggK]M~N/g"xgIa6X>)X\6,j7["^c4cFL+3oL#]O}{J*V-y"k!W8M0zb2yA1ib
Ansi based on Dropped File (uguide.doc)
.>}g]vlHYhOP
Ansi based on Dropped File (uguide.doc)
.@R#<3YHn\
Ansi based on Dropped File (uguide.doc)
.BNwu=-u_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.dFO_]JN]q[2`IK:KF7YdQM%2_JpFk]A
Ansi based on Dropped File (uguide.doc)
.e+YxZmQ|Y8tRR+;U:L4`VF![=BT9?#\RAm0qzW!{]h>"b{i??|k]^Ia{_sndEuf-Q@W-wZ{i(\}~t7WcpF>rkuKLX}1K;
Ansi based on Dropped File (uguide.doc)
.FY.pK;vovz
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.G*K*e9 *_d~Mp9kv]
Ansi based on Dropped File (uguide.doc)
.HM_mbW}xO^.vXEs+53^teseX27#P?Uy~=u-~g'k lLzru
Ansi based on Dropped File (uguide.doc)
.I;VcV~o<-+hy>/[Wn0U05cx(b08L
Ansi based on Dropped File (uguide.doc)
.KSZxvXL4:~:^'j'|N~I8~gxc~-:4{KWJiS{gU`T*F:tj*-~UKT+G7j>vSIJc)Q*p0QXe:6O(#0((((((((((
Ansi based on Dropped File (uguide.doc)
.NM{KSXR_P[PAo-oG4CK.!Nd.VF*4c)Q98%)F
Ansi based on Dropped File (uguide.doc)
.p^l^b^Z^q
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.U_`K:wO>xk!pSwh_x->\`HE=y%+L#tP!}[l<;fmv]isW~WN6l
Ansi based on Dropped File (uguide.doc)
.X6x$l7O43\]>c6O5jqI;#OEuh
Ansi based on Dropped File (uguide.doc)
.xoJ!HtxTdzT)M9|W 63tfi#YOj5y#rad{[fr96`l?<TZo}%='XSgrgl4SGeM[<=A"a3LTVW<e<3qPd<|[C~o2#apYB#Qycm
Ansi based on Dropped File (uguide.doc)
.xUG~KN_|}();
Ansi based on Dropped File (uguide.doc)
.Y)u+/WGHew-XNI$O$u7~%
Ansi based on Dropped File (uguide.doc)
.zmA=*g@"
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.}.1Qph/e9Ll8?X-j4 "v@sM!nf[f/2xq67Nw?3%F$l4%ZlHGW14
Ansi based on Dropped File (uguide.doc)
.}\@h[<>=?z{rzgl^I>[P& @5v`{gY+;j|_N,9;x|/7@
Ansi based on Dropped File (uguide.doc)
/&r*v"LZi;.u]u 2,#{:C,^0JAG.%s4l2|H"2'`7*.Cy-CMGL~&K;nR)NJfJm(:=Wx.K~Xr2;X/>uL%^@;ldu4 x1 [@nY6/ pK-FnIAw-4 p;=
Ansi based on Dropped File (uguide.doc)
/)iv:r[_$Vw}"-[RY6tbm-4|.HQzstEmhHf4+^HvL{RLL9=J/ULj_H-&MPV:]f-`)#kU-()<;tEhKqq,zhU0L;4bdWo[3C4~D*SM:mzUMelJ:%yD~rj"V%NobeS:4H#tx7qvzSD.0^0LT_7B5?v.meEc+zSMR/B='):\M7YR=l8srVDdHgH5~d)P{"9qm?Z.t4y&2sJ`=\ynCM{QI6JY9'a7OzilC4thNt6G$lx?K2SKNC6^mbmm(v%wMl)[Rl0)DR1l>rnm59&h)
Ansi based on Dropped File (uguide.doc)
/,/x&|Ku#sk!x8/ykA`jA ^=2@.x&|Ku#sk!x8/ykA`jK>u<Oj<!0H<\Ay0nn{h~ OU2#dF#_MgB2vHkzSwR)^!&/+ybiE
Ansi based on Dropped File (uguide.doc)
/-y$O0ICHG_h/?uG(keq'.<l$$pe4
Ansi based on Dropped File (uguide.doc)
/.._4QK}u@*W?>yxe^w~;~Gv}KK@C<f^#SO|{Oz7fY}go5Q1w+A`ZL{Q1?>u"~n^?Zx?|y/jW7~f___]c5.??O}~[p}n;_wCCJxs
Ansi based on Dropped File (uguide.doc)
//***************************************************************************//// // Module: iScsi Discovery api//// Purpose: //// Copyright (c) 2001 Microsoft Corporation////****************************************************************
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
//l)wYxwRx-|E%E?~sjuO:+'>5C%bAkdakYh~1_WZ14/v[F-;MsO(|@8gf?-~VT|Zt,Pu1\#LtNXuuZu1(x6(8kF%[,=5ZXQ<U_c[V4pRmuQbYv~/qWR^K?]?|E'/3}5{K
Ansi based on Dropped File (uguide.doc)
/1-ltP`}~f!@4=/Rlag1uh4\1I55Hy{EyP04o*(eu*
Ansi based on Dropped File (uguide.doc)
/5/~sgnJ#G4oxK>!Z.\:KFEo
Ansi based on Dropped File (uguide.doc)
/7$NXBjwOIW~0|DyC|Xii}cZ^/^emG
Ansi based on Dropped File (uguide.doc)
/9<1,rFG ==iI]
Ansi based on Dropped File (uguide.doc)
/9|-[[W45j>/{VRo{/W:K5~O:k
Ansi based on Dropped File (uguide.doc)
/=|oxqoo+G_!jY|Dtc,>xkBHTK4g|LKM/'Z|qo~,=wLUh%B-x[6?hy<-ZsSEGtSXCrt|SN5#VJU#itO.*k4*PF2HM8J{*EYR<6r>28,'[0JmUOMlX7kj_&F+V>Y6*?`gxdo|)=qW6zou>":Gx{OkZ}/SoLo>CcV<Qi6=7^1AGMu5VFT]eU1q:pjF0ZnrxAI%^^XUi,.
Ansi based on Dropped File (uguide.doc)
/[VfF&$D
Ansi based on Dropped File (uguide.doc)
/_;*F8g;/.Ysqqqqqqq7Al$LOG(q-|gS|tC*FShxCahe
Ansi based on Dropped File (uguide.doc)
/`4159yL_l{n:Vj[@T
Ansi based on Dropped File (uguide.doc)
/b0&~f/hp9nV[$\Z&z+zR<\M[^h6xpEqmoi>k>"O%,v?gm7U.yn^OkE:/4gaIoi:~oo7o|{Oxgw?|#@7V^{vzk*=P<S'%]PZ>`:kJEygj*+5'
Ansi based on Dropped File (uguide.doc)
/BootSupport:<Network Service>Installs iSCSI boot support, where <Network Service> is the name of the service associated with the network driver./AllowPagingBy default, the iSCSI boot initiator will disable all kernel mode code paging. Use this option to allow kernel mode code paging.WARNING: Use of this setting requires a local disk for paging. Additionally the pagefile must not be located on an iSCSI disk.
Ansi based on Dropped File (uguide.doc)
/ccepoj+yG`S
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
/fYAS&5c9s9SvcJK
Ansi based on Dropped File (uguide.doc)
/i|u6|/{;k>Vt+.5[|1W.t=Zu5=V$oe4\}bx#1^dVQ(9g,y{}{~#.kiWs9\#084S,a0f;0Yo,]jzFUEC)J;I>;QsPk|d"(FQXcD;+>q4m33?_W)O[i~<5=2u]zZD;j#-lwvMf]~L?u-2NkKN<p2*z}|F
Ansi based on Dropped File (uguide.doc)
/K/b@!,:~R[:T!=d1V?vWn
Ansi based on Dropped File (uguide.doc)
/K]HF'xxOI}GCj7:m2O#$!Fw*^+*nwB68&5yj^Cs
Ansi based on Dropped File (uguide.doc)
/K`P\}7G5WO*;q(:/e*^Q%+#H%S1)]FRa&D,?^
Ansi based on Dropped File (uguide.doc)
/K`x4q[qVY(yKW%3DY pk&,T,E{ ,K*Mur(-*5PxE)H p5]Y[)qwE8~6yVX*^_s'&X~vv]?lN!ZncMJ:;X^Cbz?4 ^rl.\)*e~`#QzUm)ryQB ?g\x6&t-uid[8~m+V#I$+dT pqM/uHZ}W%<@PPF8M=g%;@`
Ansi based on Dropped File (uguide.doc)
/m<COVQ7[~=KBKK]Ziv{Ox+RxCR|
Ansi based on Dropped File (uguide.doc)
/MPIOInstalls the MPIO binaries and Microsoft DSM driver.
Ansi based on Dropped File (uguide.doc)
/n01MAYu|FIENDB`j@Dd
Ansi based on Dropped File (uguide.doc)
/n4!J7B<
Ansi based on Dropped File (uguide.doc)
/nk6e6-lFu2jLm,gQ*#e_tJU[K-m-#hG[&X${kSlku!uT.w
Ansi based on Dropped File (uguide.doc)
/Ok^xKe>gz]WX3Xe*tYeiiQNXo%1yr<.,=z5eI?
Ansi based on Dropped File (uguide.doc)
/S)%8@Pn(lSpP.@vB~4'xpW~Pc3~yyiM|Nyip_1z_/rK}~zMPSZc>{nd;\2~)CVY@ BaY,LO,\<~>,Lp:Nu@ 0C p8~~~7,LIo.8hF_-IENDB`$Dd
Ansi based on Dropped File (uguide.doc)
/S<z_y>N./K{oQ[*(Rb+ae^vCUcgWRU"JRL=<,TJ]:WS[[U:h*dR=S]/~5??lO1>i4#\^HO5]7T7|)Y~'eexcQup|I?l5O|A>3K?`Ve7N4fP9T"x\.\XG`F2R58{XVD\a)btUNJUGZ=tqTb#QRZU(RZ|-/X?h/&k/QuK;.tG$d5jMKFt?>(S~"kr[i5x'pmX_~3|Qm|OYOO+xM*N,Pzu/ixSp0./
Ansi based on Dropped File (uguide.doc)
/T?r;{yfy4KSmlXG%~VFLC;_Yqkz9.Up(;"7:02\&`~V<)b L7&V]s^E2g@JmTM
Ansi based on Dropped File (uguide.doc)
/t]\\\\\\\\$L[3@fxC>-1&I@]"WF;<OXnU0em)1@lQ O]:%6])D]b,"<#X>b;)tO1;ot<z^aLgH0d)G"W&D&0IU&dvLc|(4/iP6#L|;4H+Ek-|ad2"udD\-fu
Ansi based on Dropped File (uguide.doc)
/zE"j?dxHbA\
Ansi based on Dropped File (uguide.doc)
/|*o[5|KO></5=q4?j:}ivcOlWNa}O./zo~(u|{XXj>
Ansi based on Dropped File (uguide.doc)
/~RE|~7Gm~H<cMj,fj~
Ansi based on Dropped File (uguide.doc)
/�����������
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
0*\JBd')@?
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
0*\p/l+>!@L!(a7$r'
Ansi based on Dropped File (uguide.doc)
0*Y}^$_C=c.;B:j"{!yjv7?572K{@=O.ET1Bvz/?S*3uW>E{[7W
Ansi based on Dropped File (uguide.doc)
0/0/B0N6n}TYe tW=3./ K}|WaM&?,zJZk bzu_Q\]%gi@$B&5h4
Ansi based on Dropped File (uguide.doc)
00,00,00,00,18,00,ff,01,1f,10,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\
Ansi based on Dropped File (uguide.doc)
00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
00,34,00,02,00,00,00,00,00,14,00,ff,01,1f,10,01,01,00,00,00,00,00,05,12,00,\
Ansi based on Dropped File (uguide.doc)
00,50,00,72,00,74,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
00,65,00,74,00,75,00,70,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,2c,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,2e,00,73,00,79,00,73,00,00,00
Ansi based on Dropped File (uguide.doc)
00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,\
Ansi based on Dropped File (uguide.doc)
00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\
Ansi based on Dropped File (uguide.doc)
00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\
Ansi based on Dropped File (uguide.doc)
00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,\
Ansi based on Dropped File (uguide.doc)
000000000111111111;1<1=1>1l1m1n11111111111jX#j]h:UmHnHu*jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jch:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu"1111111122222222%2&2'2(22222222~hVD#jQh:UmHnHu#hjh:0J.OJQJmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jWh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHuhjh:0J.mHnHu22222222222233
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] BusReset completed, status 1.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] Failed to break reservation, error 1.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] Failed to read (sector 12), error 170.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] Issuing BusReset on signature 30f21b55.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] We are about to break reserve.
Ansi based on Dropped File (uguide.doc)
0000: 00 00 04 00 01 00 5e 00 ......^.
Ansi based on Dropped File (uguide.doc)
00060101.00060101
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
0008: 00 00 00 00 05 00 00 c0 .......
Ansi based on Dropped File (uguide.doc)
000}m)MX'l_c
Ansi based on Dropped File (uguide.doc)
0010: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0018: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0020: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0028: 07 02 00 c0 ...
Ansi based on Dropped File (uguide.doc)
01$JfZM;:'N%0r-t{n=l-*ZII 6P6$r\@(WxF@Ff.@
Ansi based on Dropped File (uguide.doc)
05 00 00 c0 represents a status code C0000005 (STATUS_ACCESS_ VIOLATION)
Ansi based on Dropped File (uguide.doc)
056cAc\c8bII 1P1$rX(Xf@ff,@`kG@3\3i3 05#V PC+L(L!r@`&k&m@p
Ansi based on Dropped File (uguide.doc)
056cAc\c8bII 1P1$rX(Xf@ff,@`kG@3\3i3 05#V PC+L/~}GOo6onJsH|WqSrm@`2krM\sw{@+QA`o(%:I3D\{ 'k&r_P=JTw~{@+QA`o(%:I3D\{ 'k&r_P=JTw~{@+QA`o{,nv.x9\n5oQij<y}K\6;3/5[\rr
Ansi based on Dropped File (uguide.doc)
060916010447Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
060916015300Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
07 02 00 c0 represents the status returned by TCP for the connect request. In this case, the status is c00000b5 (STATUS_INVALID_ADDRESS_COMPONENT).
Ansi based on Dropped File (uguide.doc)
070822223102Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
070823002313Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
081114064112Z0#
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
08Fs0Acdur|d/
Ansi based on Dropped File (uguide.doc)
090223003313Z0t1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
0=N?Q#iQiQ*wHv 78vG?4(G?4(9!?Chpb/'#Cj_D|CCL,rD|CCL,rz;K&pb?Gg??viQiQSrC?gG">!9H|-B'>fEyQSrC?gGQeID0<g]F7dD7O#*&f>%iN5.h=Ijc3iH3r+eECp0&,;Y6GV6N/a\3h$FdQm4Fu%] ^;'pTVck2Vm@F}~4sp7CGqXjw7y+dl*w#(>ac/yTIKL{DLA~8~4 ct|U!yJP +i.vM\`qltVYbkH*Dz%BChEHV3#+~-m%uzWm-c#?{{uRyl@]jqa%JQb|k2)\RWV2.,'^GUgp2nr1ccm9zCI<?s0a%00v#o"y%&4qS]34c)"ZHMlHwPC.=r,iIfe6EI._K5lpv3ZIf,Utve
Ansi based on Dropped File (uguide.doc)
0=Srv2k3
Ansi based on Dropped File (updatebr.inf)
0\h_d[zu)4Dz6Yx[xfXf"1N6L:$)w"AFO9Zz_AE)Z
Ansi based on Dropped File (uguide.doc)
0_e+fZ?Z)@t]:_psh&*p9:1%QjP$X`E\q-eXcfQ=l>X)(;wlK%-,:=jnpRLRb{CTj)k<7h@*R@,
Ansi based on Dropped File (uguide.doc)
0exmu#Y"KS(*\E7N6|qo(v-@i3w7`i
Ansi based on Dropped File (uguide.doc)
0f]4MY3 !Pli^8M
Ansi based on Dropped File (uguide.doc)
0G<Gxx!~V;~ ~_m^(+\x@6CiO4c+P
Ansi based on Dropped File (uguide.doc)
0hU6oYE0"[epqOAs5q+LV%$c9c
Ansi based on Dropped File (uguide.doc)
0M0M0M0M0M0M0M
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
0N9A>\VGU:5/evG~f *q%L#d&)'VA0]a#EcDgpo0Yt nI72ez]\xTwVpBM~@@k91B=T2 px1@YWd':| uEV px1@YWd'o[^7x7:~F}5|Jqy|exq SH]&^4'e)s#<?7Il\Wx}@W
Ansi based on Dropped File (uguide.doc)
0Nu}65j&[2G&~HQ20#Wy'qe?:/*L+C.U@&~H?3GEWEwW]#2\=g_tWzhiopSrBTj;xb1J2 bc@'}^^D]u_.\`J<wnAEW0((((((((((((_x|A4p*r^FukO~uMSKslg/]ME53GEQe?:/*XIcY#` uwwW]#2\=g_t?
Ansi based on Dropped File (uguide.doc)
0NXg*uaQF0ZC@jR)UK
Ansi based on Dropped File (uguide.doc)
0o90`dtx|Xycx6"F!:.4zqVp 14HQp@wxetv`<r7w.......u:@mmf-"RA@@qb) ;])0m+N3MP,2%|h$
Ansi based on Dropped File (uguide.doc)
0PLTE]]ztRNScmPPJCmp0712Om2IDATc```Hwf`TIIP 4
Ansi based on Dropped File (uguide.doc)
0TqTm\o` A yt46-Z56Z_b~3]G
Ansi based on Dropped File (uguide.doc)
0u`_z&e}
Ansi based on Dropped File (uguide.doc)
0uj2#RB'F4e|&YJpiesmleY-1U(%*'^ZIBXjj(QEq(+)7'dWL_~{+Z_iq"_K?z(3
Ansi based on Dropped File (uguide.doc)
0w$dkinRh4.FlbViyJ,mvfhx%WEM'8,TRV2B(p#;7uG[y#}&w1b(021D]Dm]7xzK(S{!p@=D70?sh>J,vCGL`1ZG\c$ 4!5@`$lwBM aM0bC@HX@p+ #F 99
Ansi based on Dropped File (uguide.doc)
0x6xfW|2|A>'O(xGFW'_xg\sxSNo5(4gUPOVBZ4E8{|W>
Ansi based on Dropped File (uguide.doc)
0xEFFF0063LISDSC_CANNOT_REMOVE_LEADING_CONNECTIONThe leading connection in the session cannot be removed.0xEFFF0064LISDSC_CANNOT_REMOVE_ACTIVE_CONNECTIONThe active connection for a session configured to perform failover cannot be removed.0xEFFFF065LAppendix E Integrating iSCSI Support in Windows PE
Ansi based on Dropped File (uguide.doc)
0y]?S,Z]0+txeK6B#8tm1xDSKRJeBNR^z\TI[y28Q#:SIrG\5\"2i3)jIHur-tp\2J\&#Q#"zvN/I9$}g/'/B)dV.
Ansi based on Dropped File (uguide.doc)
1 = %MediaDescription%
Ansi based on Dropped File (iscsi.inf)
1 File(s) 168,552 bytes
Ansi based on Dropped File (uguide.doc)
1 matching device(s) found.
Ansi based on Dropped File (uguide.doc)
1 r$+G/iaJL*,1)MNuNRZFuaFmS\OwxBST(}|kG+]]n~~qn/[DxNMVO|. vju=>CmFj1ZHZa/C^=5C;hjjXtoizV-ncR"}y~f|)\,kX3V]k{WwSm\O\G$za)_{yw,40j|UMs/ ?io^0!c7u<U
Ansi based on Dropped File (uguide.doc)
1*u^#Fpoo<=o
Ansi based on Dropped File (uguide.doc)
1+RrZ 3jS6]CNWyD6gXyi#ic*2_{
Ansi based on Dropped File (uguide.doc)
1-rDpeNi-;5(as'Xn>yyOfQY}wyy<Qzq);3y-E)2;59^~M<N?eb;=uOOxo]w=3glZzy/b/3:dt5?ja Eh5@#0`R^w<?_y_gr=5x{y/9ts}w<7/fe9
Ansi based on Dropped File (uguide.doc)
1. Mounted registry (software hive as PE_Soft and system hive as PE_Sys)
Ansi based on Dropped File (uguide.doc)
1/#h=fhj4YL7!n\
Ansi based on Dropped File (uguide.doc)
101(10181@1H3P
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
110916020300Z0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
120825070000Z0y1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
1221948A-6332-4ac2-AA04-268AABCECE4F
Ansi based on Dropped File (uguide.doc)
14Ix[Pa3GKCdX{(<lP".bG@$w"wU>4yyB5Z13J=-8r)hHa-(5ZGrh!-8tX
Ansi based on Dropped File (uguide.doc)
18sClC`FIgS]<u>6y?1Ngx1-cZ6wuhMqFc;W^Il[D9%mo7%d,R)M=Y(:GV'#6-Q,Sf*U\1<]pUWDL+\1UVQ-s9u,z%Wex\j bjE%pEgt,}""Z:g/t}fD$reiNHqhp'z0mB'Y>.zh
Ansi based on Dropped File (uguide.doc)
190915070000Z0y1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
19UA<e#ooe5ECFx5mV91lp4G%FbeP`be7dc0rg~\\m9Ls.`|zK.4)m]w1[I\etQ"4cc%*5SC_8MxqC<m|[7SHhfU`
Ansi based on Dropped File (uguide.doc)
1=%ServicePackSourceFiles%
Ansi based on Dropped File (update_w03.inf)
1^<_x{_xC.(du'aq\Xizey5cm$
Ansi based on Dropped File (uguide.doc)
1^QQU'AJ*T'NU1eQ\QEQEQEQEQEQEQE\E;ce?Z,=_?XHk#uk_{Co
Ansi based on Dropped File (uguide.doc)
1_2|'m.V=WrrJ)6~/
Ansi based on Dropped File (uguide.doc)
1AJHf@BL "$ $)AaHk*( aJPA-@Z
Ansi based on Dropped File (uguide.doc)
1AJHf@BL ">?~G;b-"/nQ6TQ&xnX)IbEu9
Ansi based on Dropped File (uguide.doc)
1C5%Y _d._5;Y;i&3-#0kG-?[V9bU>&nZdf1
Ansi based on Dropped File (uguide.doc)
1f=ur_N?6FlXkPEC|5>ks6Mhbw7 -|^c])@
Ansi based on Dropped File (uguide.doc)
1FG/4Db#>Rb52*i
Ansi based on Dropped File (uguide.doc)
1IIVB.$LkN+VX&6#\H2?h@QUs$m%r;jFij\gS<RrSk0t3Iaj`6aO+seeS Nl{rZ?0HSlA|Tah_&<gy][s;c$qQxwMKR<jh
Ansi based on Dropped File (uguide.doc)
1K/?z'x*@FdcclK]'&se<1Y5#9cO+DT#tq8;s=N1r,;|=aUKXD_S[]ILSfIu2jYOoA=}p,Z5%l2b$b%NfX&f;8v=v('F*3vC!@o$G
Ansi based on Dropped File (uguide.doc)
1l'[Ha0MI
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
1rzr=Pe7Vg0D+,}1fV8$ceUcvEX05\\9f2SU
Ansi based on Dropped File (uguide.doc)
1SM$3xL@Aa@;UrEs>=ePBpXB<~|UA+GP_blqi=\
Ansi based on Dropped File (uguide.doc)
1U2U3U5U6U7U8U9U:UVUWUXUYU}U~UUUUUUUUUUUUUUUUUUU~lV*j$Hh
Ansi based on Dropped File (uguide.doc)
1uqug0a[Ik3z{w3gy
Ansi based on Dropped File (uguide.doc)
1w<_&g)INtBJ4c'Cxc=7~0cB~+hzE?>xg:ox[?mncN8<Mwy)D_xRf"]?x?_6Y"QRxm/Z9[FrG2=qRhQq5uK2
Ansi based on Dropped File (uguide.doc)
1xK- .n.'IDlNpWwiOI9"B&/b";-N'Hnf8v$IPryO
Ansi based on Dropped File (uguide.doc)
1}qRwzz\\\!F0CF9mglc8/SxD#m%[w@*zn;+)_- RL#;T}Q@iGvRJ2~$%3ry}FTI#-mFAaQWotp rgYZi\3=5s]fDfvTCk?-;j?linV|^wz~C
Ansi based on Dropped File (uguide.doc)
2 fW2xrUZtpeU2^K+_/k_{_^/>%IsG~ =EI1/IL_Fj* @j@_@BRax ~y1@
Ansi based on Dropped File (uguide.doc)
2!!22222222222222222222222222222222222222222222222222@ "
Ansi based on Dropped File (uguide.doc)
2)imu;O6%f#|SNHtoG$i_sF/9=IrDHlq>NAt|]GTc$(:FM7~#Go$+H[~$vmTyKcds
Ansi based on Dropped File (uguide.doc)
2,1W%2RTMHHHHHHHH6v&[c~b(72I56WwuuH14LXgB XHHHHHHHU_-MlIENDB`[Dd)T.0N
Ansi based on Dropped File (uguide.doc)
2003 Microsoft Corporation. All rights reserved.
Ansi based on Dropped File (uguide.doc)
2008 Microsoft Corporation. All rights reserved.
Ansi based on Dropped File (uguide.doc)
201231070000Z0p1+0)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
225B9D64-47A9-41c8-81CD-69BC02652D87
Ansi based on Dropped File (uguide.doc)
239924 How to disable the Media Sensing feature for TCP/IP in Windows
Ansi based on Dropped File (uguide.doc)
28|<fN#hiQ c(j1$uWQo\AEC'
Ansi based on Dropped File (uguide.doc)
2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
2?vUYB*a1wG
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2@OyVbEwK#w;14pH&gD.Y<e:o*z
Ansi based on Dropped File (uguide.doc)
2[dyF6ZIR
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2]sR^RC5WIV. *[f^-pez`<;~Z az`sw2~V432}C["T)H+*3}!i_/5m,5T~:_li7Z
Ansi based on Dropped File (uguide.doc)
2_"xvM&m>[w4~4~?3<U>&1x__+
Ansi based on Dropped File (uguide.doc)
2d,00,31,00,30,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
2dFR>qat?~+V/Ku
Ansi based on Dropped File (uguide.doc)
2e(#:_P0RBGWHJtOA?c;3h>8|F[k^}[w#~;>3lU]|9Z`(<5
Ansi based on Dropped File (uguide.doc)
2F9MPh)R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2g?Vuq{t;W?AEby"<OQ^)Rigzfii_J^c#"467
Ansi based on Dropped File (uguide.doc)
2gKERUyA#S11'Dx/?>}<i;}X?mijOy^>j:$0z\U
Ansi based on Dropped File (uguide.doc)
2h LKJV%+!^Ecx7YtU#
Ansi based on Dropped File (uguide.doc)
2h0 5lccdD?*=
Ansi based on Dropped File (uguide.doc)
2Lg/us\gg~y6R=3x})k{[(_iStID^'q^[EE\<K|EZ
Ansi based on Dropped File (uguide.doc)
2mN^9T1Ef
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2MY]NG`xvzvzl$Uy=%-"0(^vbq}&;-:(sg&zztsoILScu"2}Ef@s8y)(^Wy_v2@R(^K0A8u,_C;@ {I'ml [[!=C[!=C[!=C[!=C[!=C[!=C[!=C}zd4zX$^`CEs<"r8:L
Ansi based on Dropped File (uguide.doc)
2O`W%_$Br]Zl=fC S?0`@$Cx!WT8 @8uXB@NGI8u:b&N"~Obp_{ze8 p'jx9~o~;&V@`6W}O>l6
Ansi based on Dropped File (uguide.doc)
2s*pNB=+u/AEPfGTNhZT(tJ*]H,$$b4/..v*^[S/Y*c%sdU*Ja(Q<ESGi[*$$V+Z2@_2w}m-hV `lMscDQ!/*1}@Iu#kk"8'9A`zK@ ^;@/!sx'HIu#kk"8'n^zy|'Hg$N`mGtdoh>laxz[z{?.zOn.=0AM=6$
Ansi based on Dropped File (uguide.doc)
2T{#+^A)K2"3E,:+2sHb\PaZ=3;Sf?|w pCm0rBM__=Cw#W'rx(/?_I?_!@B1O``/E@ wu]st]g+1`d5.)]e$nG@RZEekTt}VLYZKr%o*MnL8/$$V,j0|~V CjD^s(K%H}]a2*zh98U?K
Ansi based on Dropped File (uguide.doc)
2Vu)o&MhYih#5Ro{[*x=ICqHhHgMmjVbVRbK$B-'K/+]]lt3y`1JW8`m8tN6Z1"Povo9~o'Fzg-\}A#O0>T1
Ansi based on Dropped File (uguide.doc)
2w+aAwg.yeZi3]?0r$c@7&IJYIXGYC>y ;Gf^|MXE.+`;Sv"q{u$,?eK/%J%_qF9Xm6
Ansi based on Dropped File (uguide.doc)
2W|5Z8]Ugd-Flgd-Fl,-EMNXq
Ansi based on Dropped File (uguide.doc)
2Y-geey):m#:y4N/EQx;z[p'GuOw<H,VR\jse?yf)
Ansi based on Dropped File (uguide.doc)
2Z5WsZf5n#zI*'6\]LmU(zB"/?q%b,
Ansi based on Dropped File (uguide.doc)
2z<Y}^IGRGxG<-,W)fN=5;0:q
Ansi based on Dropped File (uguide.doc)
2Z_kj.(5k:.'6#*HVTQe
Ansi based on Dropped File (uguide.doc)
2|7hSc+2jA>1bXop3
Ansi based on Dropped File (uguide.doc)
2|yBu [iOX-<Vw8SwAq%&V<>uT34#"iKPM:>%eAu-HSj^OX-<r?s TP9V|+,'BtA5k &bY|b(j1Le\S\_TsM"'BC_lN{O|z\}5_#&z).h1AA:d5^cX
Ansi based on Dropped File (uguide.doc)
3 2]1EsI2C*38z8le~54_<8]U)u}HJL9LxUv|#KX;X~6*v
Ansi based on Dropped File (uguide.doc)
3!-W?[#lBVa!C!-W?[#lBVa!U!-W?[#lBVa!o9!-W?[#lBVa!U65ckmB6~8:jC6,_?[yk1oal~pl5
Ansi based on Dropped File (uguide.doc)
3!_c L`h 1L;\h_Poun;r`mqH
Ansi based on Dropped File (uguide.doc)
3!okFo82G/0p]`$2WWZQ<ysl6)&d/2cKHWAQaUA$;uSXIyKqLH.NzIiY9F4*Z,PD"pT~BmSlqi#GOIx"wWa!9utw?CmK%,/.pNTSI}|DW$:m%-(Iy94:LA]mBmbI*{ ) afeiP.J2>GU%jR+a{/nPGDj){QJI/IjqQUtU*823F4q% zyhyU\-yVu,.A":IA1L/.GJ
Ansi based on Dropped File (uguide.doc)
3"R~1jX3(|=HQZPW^S'Muc]__O?sZHG=*Oxo~eksD/_fNuTo_~7cX1gaC{Y?_ghq{kxU4(gJj8;6/'V_T}k![R!Sb\UOmC^JgdW>RT=]<^kK#X(_7N8Lml4cNz?
Ansi based on Dropped File (uguide.doc)
3$3%3&3)3*3+3,3-3.3J3K3L3M3b3c3d3~3333jX#jEh:UmHnHu*jhjh:0J.UmHnHu#jKh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu"333333333333333333333344444 4!4;4<4=4@4A4B4jX#j9h:UmHnHu*jhjh:0J.UmHnHu#j?h:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHujh:UmHnHu"B4C4D4E4a4b4c4d4|4}4~4444444444444555ka]RJR]FBhc"hKhY>CJ(aJ(hwhY>CJ(aJ(hY>jhY>5U(h:5CJOJQJ^JaJmHnHu#j3h:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu5555t;x;y;z;{;;;;;;;;;;;;;;;;;;;;;;;;t_(hWH25CJOJQJ^JaJmHnHu#j-hWH2UmHnHujhWH2UmHnHuhWH2mHnHu*jh
Ansi based on Dropped File (uguide.doc)
3$7fr{Mz'pk 0H%! a4 1$: @GF@@:.CH=tLx0"k>]i[,oF
Ansi based on Dropped File (uguide.doc)
3%*GdLEB<Hi~PUKXeAS+2RNFjX%CbR"EC.Rx^S~ge@8EA?${cq^12+^Bd0ff;2noJ5s6FG;j#CHXf P'VgD,"K[o -@[{2 a(")@`!HH
Ansi based on Dropped File (uguide.doc)
3%373B37kd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
3' a{Pno#)RwX|v5h8LAn{{b3@6((yyT@,tm>D;"px3.Zm{K`x< mWjvq|! %5.<K+UsLMwl$%vqnco?#"],|nvgOBD$`\H\&KB KzY:oUo=mJ=
Ansi based on Dropped File (uguide.doc)
3'iN&^S6ZJ/&/[H7Z>&8j::1.hUQZ.[)StRe(^u'nDR*1=]V$R)T:62nHR_0x>:c^-m{X_"8o
Ansi based on Dropped File (uguide.doc)
3*\2cSXuCO/<'.Jx|nIQokTX{O>~&mO.>|jtIsFk6_z_i-SO+H/aZwCV~4|mnO?f/|C_27zW|[MG8B.Q8W'^3Jj!
Ansi based on Dropped File (uguide.doc)
3*v!?oZTSi3]Z-:CiXUCz6iWr/E1"<o>cs|>F'keNf;X^2[OGP\6TJqq@A
Ansi based on Dropped File (uguide.doc)
3-CQGclv!]
Ansi based on Dropped File (uguide.doc)
3/7;SS$2P"%'bJ@Z4Y,8ZP e?6Gl#^UEPk#Hm,/oiUQGlmTVuE px=?mt.e`c@-&M@x
Ansi based on Dropped File (uguide.doc)
32PvW#Y6bigNK~'Ox:@
Ansi based on Dropped File (uguide.doc)
339ph2v#,f%v6b=g:V'puu[p#IoL|ou2~\gU(B7vV[nlN b9?%,Kf%RE{[8M+^_+^.h9vLjCX86J"i&<Z"p 0(A6 ?$>C@`&
Ansi based on Dropped File (uguide.doc)
345OPQRSTUVWstmZ%h:CJOJQJ^JaJmHnHu#j
Ansi based on Dropped File (uguide.doc)
36B58EA2-C461-4bb0-AC8E-952F59D251ED
Ansi based on Dropped File (uguide.doc)
391F3325-0BA3-4083-A861-CF4F6F97A527
Ansi based on Dropped File (uguide.doc)
3@/ooo1 rW6pax!WT8 ~u4@._.@h4\@\ h ~(A@;yO?M:<% ^yw&NA`~'^a(>}xpHX@=y~dS~yLpP3>nz,]?@-F5mTD{j$19[^i,U@cGxJ5krch!!_;p2
Ansi based on Dropped File (uguide.doc)
3\']gF@`H0CA u$Lz2~i:NH!B&^.CMF|_|9h%yUdE^r?Qcq
Ansi based on Dropped File (uguide.doc)
3\']gF@`H0CA uHuf!
Ansi based on Dropped File (uguide.doc)
3`LX@.#t5E)`\s{+ I2H$[!`z`t^p&-]IaHi^J~F!/+j]^,P\UAEdH
Ansi based on Dropped File (uguide.doc)
3A ?"bC\$k11OlC<'ndC\$k11OPNG
Ansi based on Dropped File (uguide.doc)
3A!?" b3ASuq3d'ni3ASuPNG
Ansi based on Dropped File (uguide.doc)
3A"?""b.{_\0t-k.
Ansi based on Dropped File (uguide.doc)
3A"RN/{'FN/JFIF``C
Ansi based on Dropped File (uguide.doc)
3A#?"#bO.|k6XTgCf\+.G
Ansi based on Dropped File (uguide.doc)
3A?"!bktJ2V0j8AG'n?tJ2V0j8APNG
Ansi based on Dropped File (uguide.doc)
3A?"b$qD0,+#'n$qD0,+#PNG
Ansi based on Dropped File (uguide.doc)
3A?"b%Pv7V%'n%Pv7VPNG
Ansi based on Dropped File (uguide.doc)
3A?"b&V>ag<?&3'n&V>ag<?PNG
Ansi based on Dropped File (uguide.doc)
3A?"b(Ecv:
Ansi based on Dropped File (uguide.doc)
3A?"b)v%wE^gyb)'n)v%wE^gybPNG
Ansi based on Dropped File (uguide.doc)
3A?"b1n(^:HNp1'nh1n(^:HNPNG
Ansi based on Dropped File (uguide.doc)
3A?"b3XN-3l+'n3XN-PNG
Ansi based on Dropped File (uguide.doc)
3A?"b4Na3}xM:~43'n4Na3}xM:~PNG
Ansi based on Dropped File (uguide.doc)
3A?"b?\l7IYlr
Ansi based on Dropped File (uguide.doc)
3A?"b?K8b;4%8?'n?K8b;4%8PNG
Ansi based on Dropped File (uguide.doc)
3A?"bDOibu: B'nOibu:PNG
Ansi based on Dropped File (uguide.doc)
3A?"bktJ2V0j8AG_'n?tJ2V0j8APNG
Ansi based on Dropped File (uguide.doc)
3A?"bS,wIv8qPS/,X5'n',wIv8qPSPNG
Ansi based on Dropped File (uguide.doc)
3A?"bu,d^#{u9!Q,,'nI,d^#{u9!PNG
Ansi based on Dropped File (uguide.doc)
3A?"bX'}1'V?sB]4'Cb'n,'}1'V?sB]PNG
Ansi based on Dropped File (uguide.doc)
3A?"R+ocO(u$\R^'FV+ocO(u$\RJFIF``C
Ansi based on Dropped File (uguide.doc)
3A?"Rps9cEL+jp'Fbps9cEL+JFIF``CCX "
Ansi based on Dropped File (uguide.doc)
3aP>n;MB6.S)F8h@ .(QF8 HX4@@F2 aBe$ e@ 0
Ansi based on Dropped File (uguide.doc)
3bLNX)Eq(!S?n^7%g|_~_oC-Z$l{y{/9rn;Ck@=y6<FFo;,`SNss+bQBJScb
Ansi based on Dropped File (uguide.doc)
3c)2"`A)=OEP4BBKW2IFGSC*F*Ed4QmikR[K>ciiLI;dX$w(<v*(`3dkG2[Balrd| -%HNp!}\ZEVtE'*PQx/3Frr;KEDmq9#0$(7?FoOVHZ%&7lQ@t&o?gH#?(sRZeiosrwO40*<90nIWh(mGjm+8[I#(G#
Ansi based on Dropped File (uguide.doc)
3Esg{me&4(z3MmCPh"~rVEQg~?!C&>W:477z~3ZN|Gzh-7Q=Po?~Ho/]$x,/intm$wg].:wYniCJy^+0qaMfb=Za+bi*+C,MO\Y2,m,2,=jbeJ.z]XaZ)8*P(<9M
Ansi based on Dropped File (uguide.doc)
3e~K3NHHeUU'J'Va N]83,Dt:zGv}OHgb2zsI/=N</{Ek!N8W.-^S6vb|7}(RF=3M4.#O%NdU"QX#rPZs~MlntJKU@*w1h_sWuFSrDZ]tv).P&0\::"[^'7)[lfotHJ[ZudD$hXx5+'vMc&mw# p%i-Ry<Mu=+X EE?RRt"x"@`)k)n:f@f ?R=w
Ansi based on Dropped File (uguide.doc)
3F, Pc1k!v)KKeo~Ft;GRIz+5K!t+J;|3zz(_+"Q62]6F,v`\)91/[R@SR((x+hBpqqqqqqqqY~Z^\gAp
Ansi based on Dropped File (uguide.doc)
3go*3-hG!kGyw#_Mx[bkn9,OC<-B14o(p1?Z?a@i6po1l(}QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEkqYYj3}Phe`L1Go"-C~lGOeCm6p[GK!vu(s0F0M=Z\^$i(R ]%8{V%T\6_G#Zz*YHo"[UKC!eR[ MB?3R:<C@zCsXT\6_G#Zz[}kRdcD3=!8_+n kmNXT',bLc69Kz?r?#C~lQosku2^eM|,J)6-zm>E]O(*D*&'4pJ9kT\6_Y^1bm.f&[w6~BTln^Nxc!]9.I20S-
Ansi based on Dropped File (uguide.doc)
3GoI&;(lI }M
Ansi based on Dropped File (uguide.doc)
3http://crl.microsoft.com/pki/crl/products/CSPCA.crl0H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3http://crl.microsoft.com/pki/crl/products/tspca.crl0H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3I'LJD&^WuG&oZ]c
Ansi based on Dropped File (uguide.doc)
3J[XX^+Ze^K]7NQ&oodlg?;CCW&S-z?tI_=-{_^?7jM5_9~#g?;CCQ/*s_<yi&xC
Ansi based on Dropped File (uguide.doc)
3jML(-#a%]`1qRMNvtn a?AI
Ansi based on Dropped File (uguide.doc)
3k6"I <}c{m|S?>2m{U
Ansi based on Dropped File (uguide.doc)
3kg7{g~q9hw/Wlk
Ansi based on Dropped File (uguide.doc)
3Nl;1{A%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3PiYl9WHO[anlcHsx<M?[.o7cY4ul~0[/TPS<>J+LGURj9ZXEVRRQ97JJX%JLSiJSNj<P:0MQ0'+CZ_Ow<EOx</RZ=<`l5O<I\gZO^;v]O?',m/lOEi>="/xjz7?xcUm=|>,GyOoxZ+|26MwQ5d;|![w,--ktJm'FtAcLc?S4W9"}nW7s=mc|jnumsioxgWQXg
Ansi based on Dropped File (uguide.doc)
3qy\Ijbys%s#?&dor/u^0vO+ MPM^QaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPY>\/tcDYN*#xZJZl?d(l?d(wzl?d(l?d(zl?d(l?d(zl?d(l?d(zl?d(l?d(zl?d(l?d(zr?E\557UoT[IA9]?r0@(wm<W&#tR2|;ZEE[uNSO`2!r!F}:$k2j?qV=Fk2j??nk2j??n4W}\Qt}\Qt4W}\Qt}\Qt4W}\Qt}\Qt4W}\Qt}\Qt4W}\Qt}\Qt5:~/sMG{473]\Iuyqh\6@3KOB?&-PMcMo *q@l.TTgs&gq;+@#OEyw557G557@Eyw557G557@Eyw557G557@Eyw557G557@Eyw557G557@Eyw557G557@^}Ol1k?7i~oSRQ8E&vQG~IKSGqX24UAEW8(((((((((eOB1^KiO:CNc=n:ue%BHv5:<nn_0$alcdm63/e_rlonn_0?\gs^CYX7+x
Ansi based on Dropped File (uguide.doc)
3U+/L-[oYqL+6y9c(n,G,=l.-f[xH(ZPmRyVK1y<s(>mzb"B"MsTE0~X$;nkL`pC`ART2pM_,8eE3;Sv)((((((((((((((((((((((*KkY-o-m):8 jj(9$\
Ansi based on Dropped File (uguide.doc)
3V\']gF@`H0CA uHuf!
Ansi based on Dropped File (uguide.doc)
3VPXwfRx^
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3w~@#h(%_c3O((((()<k\Em928PxNw3a;U[D90L}=TGgos%k
Ansi based on Dropped File (uguide.doc)
3yE'9]xXE)' {Vch`yd#[<S[(Pt5#v721#=h-U5wM_p(\K5u{jvw/{+mSQE(),jY1j;{C}|I/|Bb,!9\qi_p=(Z}^%gC{[x(5#!~R\>z
Ansi based on Dropped File (uguide.doc)
3||J'e:ox^8[Z}VKhGD4"6~wM/rMjx@iid=gos<i1@??_Q4YvZ%[DWI!4Q{
Ansi based on Dropped File (uguide.doc)
4 File(s) 84,992 bytes
Ansi based on Dropped File (uguide.doc)
4 PDUCommandsSent; [WmiDataId(8), DisplayName("PDUs Received"): amended, PerfDefault, CounterType(0x10410500), DefaultScale(0), PerfDetail(100), read, Description("Count of # of PDU received over this connection"): ame
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
4!5@`$lwBM aM0bC@HX@p+ #F 99
Ansi based on Dropped File (uguide.doc)
4!pGx-}(4:u|ox>ILRa9??C FsK$uI
Ansi based on Dropped File (uguide.doc)
4"?GC>fZ|i|9jWA(
Ansi based on Dropped File (uguide.doc)
4(n{+nEr|iM
Ansi based on Dropped File (uguide.doc)
4,$b%>Y]h8JU)N)`p%[LM^}U7k/iFs-<A/_|/?is#x{uxU>~<\^*5C6kHos>g
Ansi based on Dropped File (uguide.doc)
4,_XX(W\E#*,2^:yuL>-*k[+abB^SCX_8<TTQ|F"+7sJV?(x~M/Owh_7OXHtgW7~bv.u<9T]'/k~<ss]^nO|p<9O_5oNik~p?_ZN
Ansi based on Dropped File (uguide.doc)
4.&,^zb[ce)d3"aM6&uHn7F|_;;o{|9\ nv1c!&+
Ansi based on Dropped File (uguide.doc)
41646815-7524-4bc0-904A-CD7D510EAC02
Ansi based on Dropped File (uguide.doc)
418TZ(;RJzTpVxH?%%?8Njs(J*Tx|=:Uq6p5?jo;i_gM~?g~'/~Z\PQwoiu=2}wR'7>O?%~~%~_xgC<WZ&xD|?~#&4=~3o\//h3/OW F4-:?+l1J.Rkhn5M;P?~:Mb[o1~ ^i_ xWKkZ|4^0k~9u)%:#4WJ8#0\?GUq88a*xg_9N"9(\oJ5pRa+O*eHm/\_";]C.Gc2;S5+'K6Ri7vnK(PQEQEQEQEQEQEQEQEQEQEnzW*+wKRW|3&3?<T>?OQ_Q@Q@Q@Q@Q@Q@Q@Q@?5eb@|5\}jvKy}}u /$9
Ansi based on Dropped File (uguide.doc)
420512D9-0537-4c67-A779-84BA7B29CE9F
Ansi based on Dropped File (uguide.doc)
44555566;7
Ansi based on Dropped File (uguide.doc)
44555666 63656K6P6Q6h666666;70:1:;;<<b?x???#@$@%@<@p@@@@.AOARA{A|Ah?hY>h#B}hY>hghY>hWH2hUhY>h>hY>h uhY>h^hY>hQhY>h)hY>h8hY>jvhP:Uj\h8#hP:5UhY>hshY>;)y){)|)***--1<1
Ansi based on Dropped File (uguide.doc)
44o-{;n\?dgOUH%?SVMsI@>V+_73WXP>++NAkX>K@|EW^;/hj
Ansi based on Dropped File (uguide.doc)
45755098-4291-43df-9720-B58642DD63DF
Ansi based on Dropped File (uguide.doc)
46B122C0-3767-4069-916E-3A43702F05CE
Ansi based on Dropped File (uguide.doc)
47'jz30$c-]q>*UV4jV#O,dYR'SZ0W<\hVIMz^Z'9*x?k5{_mak~1|u'`_e9>Z;>?kZz5iU4y|NH[|M}koi~#EoSdM[no5O/O5Q^mw~xS@5+)O
Ansi based on Dropped File (uguide.doc)
47@AIkVa:y\l
Ansi based on Dropped File (uguide.doc)
48:Be<KJ/<58R^u1xztWTT!JUS82l(ZUyCQ:.1x\%)IF'<n+WYw
Ansi based on Dropped File (uguide.doc)
48BtixuFbNtP!*UgnjjTs6r_m[//~/v>_||U{#V&|!>7i_>)<e.5
Ansi based on Dropped File (uguide.doc)
49Tkj{grc'@`kow#)~L#tb)5SYg#@qK??ezP+g)`I)|S_:8egK%)a)pPSg:--Swt8-g\fe>OV(=G&~t7veg9.J+;5V-:e'JL"[Z.]$+(WxMMTg*<K^"
Ansi based on Dropped File (uguide.doc)
4:KQ3e-sJU}4wT-yfe_pBnQ#+&O;l96%Ffhe'wG+Fs'+zQ&E/T?r;7=rl-zi0FOlX
Ansi based on Dropped File (uguide.doc)
4<X|x_^26Hx]_*;OsNmKq\M^
Ansi based on Dropped File (uguide.doc)
4@ b6d&86.z-J.qXJOzsJ
Ansi based on Dropped File (uguide.doc)
4@7XC:_@O"h.PssA @O!57wO"h.PssA @O!57wO"h.kXP8@K1pad@`*e0XKj09^gw?&UP;lFd"Ntm)$}6uA}hDI#@N,IHOZ#un
Ansi based on Dropped File (uguide.doc)
4][|)x??z #
Ansi based on Dropped File (uguide.doc)
4_ZJh*\k+SUj=)7J5"],L29tSa`qXtkgS?|>[v[WY:m/}"Wxt}_S<KwN$7/?4/?>"HSk uxn~~Wl+6)(^UM%otMW|)oo~icoI(t+
Ansi based on Dropped File (uguide.doc)
4`R.sw#:
Ansi based on Dropped File (uguide.doc)
4A7Xymy85}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4AE27CD9-8DFA-4c37-A42C-B88A93E3E521
Ansi based on Dropped File (uguide.doc)
4BiScjt4l:T:4aOt4o^~4;v?~&/.|Avg
Ansi based on Dropped File (uguide.doc)
4Bl.^!5ROx~8|vxtCZt/|>uOXOxS3osMWn?k/>MC=
Ansi based on Dropped File (uguide.doc)
4c7\iscsi.inf /image=c:\bin\mount
Ansi based on Dropped File (uguide.doc)
4cw>Emig~
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4dbb&&ddbb&&ddbb&&ddbb&&ddb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4f$%%`lXiH}{a:TS+dBHHHHHHHh+XspCz[}>~~oC(7)zE+q/HIl
Ansi based on Dropped File (uguide.doc)
4i*P:TB4aA(J1J)$ERRR:')7&aEUQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEk,u'Oi*&IHV>idt"kIkwKmlOooHk8C+(@w2?>2{|3wke+-uKYcjWq~'Et3f \Vs9VGGJ53,J)i9)
Ansi based on Dropped File (uguide.doc)
4i6)~nk<S.9!,(]JgpH=53qm@MyhS_/UA&Tnq*KNA'unjwx5Qepm]"6`}Kd`,#y*Dne469~g}he{$Uuk-emtRPT.CqSH]8:+RSwEkz6}c[+V-R`qn:lO!V6O9J,KH"
Ansi based on Dropped File (uguide.doc)
4J:=:VLu\M/*SNGC^ ?j|K?i/g5K)1|w:}2UiB;?h7vmgX[^?dOGe|z{'n<aC/zt!yOH\^"G^ gJq#^qZ&QtBRM8aptOZwQ<^x>S*o:Ue,.7#S[(N+`*1^XZ|s$t?oMO]xOO?<;'P<+OL_IW\I'io||6'o<?Vn!&?^0[GH?o-4iIcD>G|Z6YA=kvjzm%Vi65MRk}Anl+i.Kgsl}Y`Tb)a!WQFG
Ansi based on Dropped File (uguide.doc)
4Jqkz(8]OGi-a0bgv P$ch(LCKI=9<>MW*QX:4ZBPk)~Dr`;][zD
Ansi based on Dropped File (uguide.doc)
4KJ2v'wj1ial5StVB:.MC2{Bbd08okrWPcq?rW_a"cDYZ~Qsh;L'*#LC;<H>so
Ansi based on Dropped File (uguide.doc)
4LDo0ysW-#Y[?/srO_OU:Dg_CB}`fyfO:WoYGeQEyQEQEQEQEQEQEQEQEQE5|lA3\k~t{>eP1"?
Ansi based on Dropped File (uguide.doc)
4ljGE~~4I_}??/Wwfh<g,YG<<>W??/W?R~~+vM5g0Y!xy}GE~~4I_}??/W5j?a?C/9e3\Hi_3~4I_}?3xkE4?!g_r?gE'ghHi_3fh<gB<:+s#OE'ghVy?yB(tW:GO#O_)f82Q??(t)?;G:GO#7SC
Ansi based on Dropped File (uguide.doc)
4m.f3bH?z{
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4mR=6;g)TeFR:>RNPxzTTqc'ZWN,ZSCb0iTLq
Ansi based on Dropped File (uguide.doc)
4nx3+r<UA]#`|jYOp&E[39Z19a9FtIK_iDq88' =:OKsU?G/^>]'ZV;ig2gid@1y,oi#B 3A*)4Op$vZ4R+(]Fqw(0,Kw%VE,=js[[jdvDlG*7d$q?g?Nw>?:w.4.b5^xH%W 3I.2W
Ansi based on Dropped File (uguide.doc)
4nySesxwB1[[iL$vh^!toAr:5<0?Ts3OB[fIe)W|lgQi"+o (FWjcs4Z.kvR[{4nX~k>^"u{$ Q^mZ.$kUf}t{`!QzT52M1s'ou,UT*gh8iv:km8/9#]?!_k=W
Ansi based on Dropped File (uguide.doc)
4Sj(6!0?~W!+Hs7!0{O{D/(;L$#hWkf@*W*AC@O(WO@p+ mONx"}7~W)uwE@suK@33`C\L@(W:@:= *.!Pqt ruK@33`C\L@(WWUiyAr=DZ?o|%D@3jCzF(W\H4#;R6RyEOg]u
Ansi based on Dropped File (uguide.doc)
4tzjI6l@&@
Ansi based on Dropped File (uguide.doc)
4u~!5M_t;oj?mux~#Wu&\~,_GO>3J>;a~of:FeW}h]lKGx+]3lk
Ansi based on Dropped File (uguide.doc)
4V;_<!S_'(|ah"0~GiuxV|> iSZxWU^h4xfO|)xX7ZmLk=to~|8|Gnu?tN{*k!V|!_Cm\xCXZ7QY.2nS.iN5+GN\YU0<N<ol&~(+<Wu_(VwSBtp
Ansi based on Dropped File (uguide.doc)
4y>a)-)c-@WjLgO"5?ho,Pu}R;=#Q<5:%K[?GZd>!*qM +0a3.%qN"MZipRnl((ef*vs~+ui6CUA~:miV~'x>RI&H?a2,c]B;O3r,M#WO|^|.O~75^1)i5e#uaMoVk<1#Kk:fd%~Kx/fz4^
Ansi based on Dropped File (uguide.doc)
4yeeZvE_Y|I}ZwjbkMK
Ansi based on Dropped File (uguide.doc)
4}SLYo|DEI+}*kgJ{tI.]MRkRxLU-t[jC
Ansi based on Dropped File (uguide.doc)
5!H(VCmv;9NIl.Q`Z66IX0]]vf]K@`C=%,_djr%m|mB`Jt;M4!'F6R%rh$a&.#L0%Th.'N[>-i>4vIC(N+@;HX;x@# 5 H1#c'@8$8RB aX(N+@;%#.j<Ax&o~S7_I>IfF!N0j`& 4n T4"5@$UlB a@AA@#HX#j@jP& 4n T4"5@$UlB a@A}HeTj/A@3g?|/0}3z4/GtbWm5W&~gOlV%S,1^A6m#~/Hv> Ff*V"0g"s@e}e;S#nFu4:wtOvzIl9unVt%fGm
Ansi based on Dropped File (uguide.doc)
5'{(&vQZf;+FVwZx/u
Ansi based on Dropped File (uguide.doc)
5+gnA1mrC
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5,zusG@Y3s|gDQs(|gDQs?f~u4Qf~tGh?G?':G<.?':7Nu7Qx(`i#moie)R(oD"X~7ww}?^EP<O><8\/#3zs@XA(?F9yw,? |IB^EP<f$
Ansi based on Dropped File (uguide.doc)
5.9q40Ir0Zi6Dn<O>4i#$hU|~>t{<JRQ+(6{ZTc)5~a_xUJO,SSJwIyy9%(:((((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
50}QQk/ToO`tzZqZ/Sh$a/QNd[`2;4 2IO:%S?_#Xkzpl)|[_.[O$;XAk"@tNIr.h/Gp8F0bKH-h=4C>'ANgA|@Y&a_`oH{h%LfMd[a/%+@`3(|"f/KgipGZ(<!<\qa'>`dUnO?^;sCmmb?Yu9S
Ansi based on Dropped File (uguide.doc)
51i|.KurN4cSPW]a]
Ansi based on Dropped File (uguide.doc)
52,00,49,00,56,00,45,00,52,00,53,00,5c,00,6d,00,73,00,69,00,73,00,63,00,73,\
Ansi based on Dropped File (uguide.doc)
53EF8D5F-36F3-4124-8B76-C6AD521A1021
Ansi based on Dropped File (uguide.doc)
556BC0B0-0FB5-40f2-9255-B7D9A669DAEC
Ansi based on Dropped File (uguide.doc)
58515BF3-2F59-4f37-B74F-85AEEC652AD6
Ansi based on Dropped File (uguide.doc)
5?<09y I<[1r/f{+N>1:m'=ytx(bCxma?z8j@ ^(3xNAu2#I8j@ ^(3xNAA$AAe5Fz cm7N ^@
Ansi based on Dropped File (uguide.doc)
5[_%kooSzGnAcKtuku=wCo8J^^)O4a>H+TT
Ansi based on Dropped File (uguide.doc)
5[d'fV`#L 5|5eh8yof%K>BU}(MND]?b~2~! k%!l?9L9q'SJ3Y:Ge]0|R0$-~i.nfSN`H !V'VW]0$ PAu 1PdC`ZqF#?mQ-e$lk/U
Ansi based on Dropped File (uguide.doc)
5_!1M<,JnUNu7(5e{Mf6fza
Ansi based on Dropped File (uguide.doc)
5AN;BnTTFuO^3on'F&ec7;k%"9e9$<IA9E^M`.w4Way.kNNGHXp1p|c"UdI.7qT>'@GN%"N\m%F(
Ansi based on Dropped File (uguide.doc)
5B|"/?hPd'^$Sh_<8tB
Ansi based on Dropped File (uguide.doc)
5C59FD61-E919-4687-84E2-7200ABE2209B
Ansi based on Dropped File (uguide.doc)
5d:IAr:(I
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5eH]xKE6)Rh7%cxt yND=Yp~{j>%<[s-X%h$n)WZt]\=qI$;= 8hM5[]~n1[nG^?@_v$>:0C< BmM@ @jT0M(P{a
Ansi based on Dropped File (uguide.doc)
5ek`qV%`_.?S3+54V:fx|%LVZb/dJr:/wQ/4ozwzE=exr:*iZw|>/D<Q^k}>KVWa3YgIS
Ansi based on Dropped File (uguide.doc)
5iX^'mh$_?DmF;kgZnJJ~L><\hcFuk}b8B/d*4bVH<M7*MP.Whm^_?mXSi8|y|Yfm4wdWw=
Ansi based on Dropped File (uguide.doc)
5k;in7e?>+\36$j'Wk%o}GU:w<*-j;5s:XSJ1S,.#K
Ansi based on Dropped File (uguide.doc)
5K;Wg8w.` uh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5lA.]gQ c(j118>M@'24r;Bgjz ^vwr;B?3WAU"A5
Ansi based on Dropped File (uguide.doc)
5M8&eAs&n2 pb^y4qS8y#BS?z}\,>)u^'vso<y$LuDF#ji=Z}G)2r]~MQqBdl*1P[ZEWQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQES]4.?:",QTEyu;FX<
Ansi based on Dropped File (uguide.doc)
5OMVVvTQEq((((((+7T/?k<|SfT7#^:d[F{vkD^c|!DZwE4"|;Ty5:/|'X]<Ai/U.O-BR~I)&{iM7gkJ{_wQimd?+~QKOo%_k?y>*{z(((((((((Ze]NKo ]]WQccf/1oiQ>\QO]WCV_(|>UW,<RYee&n#dXK[0qO_nwg&3o,s.xGK;]xmtiJvSou[-#42MKkcl]v0ZqDYfvbgfbKk_><_.hq#bIcwK':y<_|T`KpI=\a"$jbiwysWV#,1JVRa(FKK7XPbi`(B.)8{]-~-}~|(D~7[3|kHl/t_j
Ansi based on Dropped File (uguide.doc)
5q*MqBTCsZ3^`kT[#MK
Ansi based on Dropped File (uguide.doc)
5SV4jB"V^JjjEVc
Ansi based on Dropped File (uguide.doc)
5tWYfZMXzIIQb>j5u1IOZ*Ua0*{\?~QJw%*`S'kQ$>|-|.y-kWizZ$+GUV|am
Ansi based on Dropped File (uguide.doc)
5u/?EdrRrw`P~klVd]B2k:~v#Gfa:En_d&<ZljC%
Ansi based on Dropped File (uguide.doc)
5ukY;SSJ[}2?Zi>gxznnZGas4}Hx?gKJyy58[Z=tShGgw
Ansi based on Dropped File (uguide.doc)
5U{1`($[KJ?Yxy(}(cmi$dN6rH{7K5K+Q6&9m\Cegi;(yE
Ansi based on Dropped File (uguide.doc)
5vf* RtT[}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5y)D=i#c8{kO!z:aP4m??A5zAp'3Lp/JFT7V>/$$K>NrM-t.j['y>9^lsE5~ww|WLX*vY+PqTuMc|nE>j3iH.W18gZ+22\WqXtD@Zg_fV)c0KM%uL!2ywL^7c}Ez5!JM\Bf@`M Qg'n!oYf<2Xy>p
Ansi based on Dropped File (uguide.doc)
5}6#;<O)WI2
Ansi based on Dropped File (uguide.doc)
5~XIE)4G*`@y1u
Ansi based on Dropped File (uguide.doc)
6 @1$/@0$0PA-T0})E|
Ansi based on Dropped File (uguide.doc)
6!H"hq`\4xuCEcUv_vfwe~d17u/7RpIl#Hqy%GBO4e+:'[w;
Ansi based on Dropped File (uguide.doc)
6$z<ih"Rpa8-qt0=&
Ansi based on Dropped File (uguide.doc)
6(hF. .Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2ZhaTDE@-)hBA-4-2Zh4Zehhh@u<@1B@ Y8H yh1h-DhnAD@Q?PpQ>v<.S#Zh!)Q2,Us%-h [h[,2
Ansi based on Dropped File (uguide.doc)
6*g~#xx6~ xZ>)'wiZy_iv}/@V*2,>!S`Q15)U5}fuZ:rZU(tBri^qtzojKah#QI:ZpHF_W|Ko|)_um],|P&rn[N5K
Ansi based on Dropped File (uguide.doc)
6.3.0004.1
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6.3.0004.1 built by: dnsrv
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6///shn&xMp
Ansi based on Dropped File (uguide.doc)
60p+%}c0Xe"DC^7JqBE K.j<xa1&]^.aL MDamd Vc}B0.+vYufN@kgnxuS}>4w `aZDvu|\\\`Y?Myrqq
Ansi based on Dropped File (uguide.doc)
61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,\
Ansi based on Dropped File (uguide.doc)
61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,\
Ansi based on Dropped File (uguide.doc)
6202l2x34Bap
Ansi based on Dropped File (uguide.doc)
62N1Jr0AxH>'Uqf{*V%9y3V.aF)9-a(,`g%Fnd{6w8t1 0w
Ansi based on Dropped File (uguide.doc)
62|/*#' Z/f{k[TK'm"LXd\fA;[ApUDGr#;UcHt5lGd%cShrFGdZ<jR*BQP^NQEHs:Z\>^l&d+1<pFr:jn.$u\:
Ansi based on Dropped File (uguide.doc)
66666666666666666666CCBJVPEBB�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
66@777\$Ifgd-Flkd0$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
69,00,73,00,63,00,73,00,69,00,65,00,78,00,65,00,2e,00,64,00,6c,00,6c,00,00,\
Ansi based on Dropped File (uguide.doc)
6<wZB?<s3MUAOt_u{9xQqu,<SZn[?.l<)ulf
Ansi based on Dropped File (uguide.doc)
6>{GV15pIIn{~va5`xk|TxQ|z"Cp*jD_$wD.5TLlf4ClMh4SFwDUb}'W2lc
Ansi based on Dropped File (uguide.doc)
6[/~N\T.KHH>fhmkU@
Ansi based on Dropped File (uguide.doc)
6`.I2)#IpX
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6ao)[WG'r>{YW8=h[sLQi,XXi:al-[!@##jndv(n[rw]fx h(*9eY.=n,v*mibT,ghcSQi6[C}_wk*WNfFX79`=x+c)9r
Ansi based on Dropped File (uguide.doc)
6b,00,20,00,47,00,6f,00,64,00,7a,00,69,00,6c,00,6c,00,61,00,00,00
Ansi based on Dropped File (uguide.doc)
6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00
Ansi based on Dropped File (uguide.doc)
6c7'[/]Ccip"e530zPzE}(FybB2p8;~9PQ>tY6H PYWS"}\i)Yf7`fxfm3Vg`UCA:fKYQ4e'(+ds!,5>Nl'OjUX\A@-t ?0'ZS
Ansi based on Dropped File (uguide.doc)
6f&~!T|A/lQPW(k4MTGdR91nY.HXvTk<koa7l}6GjaQ:uv)}VVuTw
Ansi based on Dropped File (uguide.doc)
6f6=7U~ o.33Ic?J%neULhkYL@yXq+ol.[Icvax5f]qyNRE/1mEvfdIp,bpT)$-lc$Y3$zZh9-##g
Ansi based on Dropped File (uguide.doc)
6Lh~<N 4Y@*@*a_T~U0@/$a ~=^ PIU@'z@@Ua Qo{U(zK GPG@An~ ~= CA`VoMM5|O#A!J+|N'[06HCJbofj@YhA2ISG+s4_ c
Ansi based on Dropped File (uguide.doc)
6mA abhIkI @1$M[@aHXaZ@Z-@0$0PA-T0!E*V;);A@1Of[:GV].kmPA[pdd;C]TI<*-4\jl'Rsn$,y|+XMYuOf+nb:;UbK>h} QJ<W2u<jWo^T$^,ip;)qF9@][LU4>YV;/d;hqS[t*2]b
Ansi based on Dropped File (uguide.doc)
6m{)an\u_K5#0)L~<,~cb(Q4
Ansi based on Dropped File (uguide.doc)
6n6{496cQ[%}+<$o~{4WVkSZ0C~OZr]U=xnA7Yz'^Xq$/@0rk[F`gg'Ni:MRu/$aE%70Sm^6@sk
Ansi based on Dropped File (uguide.doc)
6qabi) XX31Yj 03'85uiS:cg!1QXze"jQ2_{rgzp~zL_Q6\P#BHMzWw
Ansi based on Dropped File (uguide.doc)
6rH^GZ?v1
Ansi based on Dropped File (uguide.doc)
6SH1&WQdR
Ansi based on Dropped File (uguide.doc)
6vfp#)PJiN/^QiZ4UU)UhU1SY0
Ansi based on Dropped File (uguide.doc)
6Ws|=_:5|EIxzxT|3Gx;VO'~-CZ6ejV&?8u]MtjBI.JV+*5>uRR7'Bju)8.2U)F7U0)`]S5E((8+?g?|ou?^+^#>^j}VwZMps^i2BZ[6?rtOl_E./lO2hJ*JUBR(N2gT%ZpjQM+u*/Ll/D?t=a!YTV5ZN|<rh!q'A|siIm~%g&3>oi/:5h'|Eo_j)
Ansi based on Dropped File (uguide.doc)
6X(N_r>R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6X[MSC/Zmtsl(E_uMHiV:mNO_
Ansi based on Dropped File (uguide.doc)
6y{K.Q|~=x{
Ansi based on Dropped File (uguide.doc)
6Zl/Qe'\2"v
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6Zo;AJ!|?x,@/v ?ft~@&V&Br6;:/"^ Wm]jj f"Wm2Q@UD>kb;
Ansi based on Dropped File (uguide.doc)
6ZQJ"zthWT-GGu+2xcMU[SUTp\te
Ansi based on Dropped File (uguide.doc)
6}3G Z)@z"Oz q8#XDX@'-@( =nA @qF'p '3@O @=[88UaqCX@VU|@ ?z!E2IENDB`N*Dd
Ansi based on Dropped File (uguide.doc)
6}?}[/h+5_RZuMJYnoBxR%qx5*]Y:XCT,=,=
Ansi based on Dropped File (uguide.doc)
7 LlmOWGW=7DK(J(mC!?K<+/jfs>5-;s3f)rYdrI}>7G@~8n]
Ansi based on Dropped File (uguide.doc)
7!727=7@777\$Ifgd-Flkd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
7'yfYHDXzM>(=p/!Yteyz('z^)[Ke%N>SW
Ansi based on Dropped File (uguide.doc)
7)pw8;h#$To3`^9r2QZiUl91{wi$SW02#b2 aE8O(fe$n9#,`xMD$3(I+XHCva-VpmyVy8`$<rA$.}
Ansi based on Dropped File (uguide.doc)
7*dzjqj$!yj]-W^~~M:S0bd3ZacHK?eSDH8#93O<9\21?H6oDL!T-fN)Q=H~=,YCL~O?'>VH?A3>I{OLb
Ansi based on Dropped File (uguide.doc)
7-xRC,[Xj
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
7._K4xvZ:wavldH {c8-kq"I0Q:&f@${dj._K4_;[)
Ansi based on Dropped File (uguide.doc)
70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,\
Ansi based on Dropped File (uguide.doc)
71c?{ECSC{e9Zg\(agh>bsH$HPZ-gZm{v2z*];!p::*H!sX
Ansi based on Dropped File (uguide.doc)
72 ;Wun[S1@88;2(((((((((((((((((((S<I|dLQ6F@jy^JFkJ
Ansi based on Dropped File (uguide.doc)
72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
73EVBG#U-n={Y,Nh
Ansi based on Dropped File (uguide.doc)
74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\
Ansi based on Dropped File (uguide.doc)
74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\
Ansi based on Dropped File (uguide.doc)
74,00,65,00,50,00,65,00,72,00,6d,00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,\
Ansi based on Dropped File (uguide.doc)
74Vu=yF_~=1V/]0Z'//6o+
Ansi based on Dropped File (uguide.doc)
7<wk'5oi!;|'MoC/#{1/UNay.>xWZ:Xi:;A<;ZiSj(beQsY*:tB.0aC
Ansi based on Dropped File (uguide.doc)
7_[.C#{%z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
7__]-_]p**hV6U*j0h-Xl
Ansi based on Dropped File (uguide.doc)
7_S^!T#Ycr$[l[3"YYd6Sa6#(yPmT,m&jU!Hjs2ZLm8qf,dyUG7Xu>/%3w|{S8&J9r+-n_eQmlg-"?}!&.fK\\ydc9 c
Ansi based on Dropped File (uguide.doc)
7_~u|~"hmm03;f]kBG
Ansi based on Dropped File (uguide.doc)
7A2C6C2B-E5A5-49ad-AD68-133089ACD74D
Ansi based on Dropped File (uguide.doc)
7ABy}iEVxYQtTFj:]YR("pZ,EVgN)9b*yzc,M%*g k/j/hU]zTg+KV+%-fk~dzYbu_@gozk/1
Ansi based on Dropped File (uguide.doc)
7BB02370-B8AE-4d29-88DE-76951D3245BA
Ansi based on Dropped File (uguide.doc)
7c<Vz75Bv]y>_ccn(v>jWnZJQY|h|a-(lFKU:IsA%S.)cctEh2s+RGni#]VD
Ansi based on Dropped File (uguide.doc)
7e1!im<E;kM({L\2P8u
Ansi based on Dropped File (uguide.doc)
7EGE@h/m-a-l
Ansi based on Dropped File (uguide.doc)
7EGE@MQZQYsi-wW#)@pr
Ansi based on Dropped File (uguide.doc)
7EGE@Sy_Ty_T
Ansi based on Dropped File (uguide.doc)
7hWH2UmHnHujhWH2UmHnHuhWH2mHnHuh
Ansi based on Dropped File (uguide.doc)
7I4!@Q;96GRS$b3h$@ 0
Ansi based on Dropped File (uguide.doc)
7i|&|n7/~hniStVOwb@mK"c#rQKx7qJ4mk>gB^O.s0dC.LO)3<r ;YmejPzmwu?_{uyC?5gLjWO~5O>'*ghRKnX{^K
Ansi based on Dropped File (uguide.doc)
7J.o^D3W&c=v-S^n4!QF;=8EQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE&G#TtWbI(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#W=!}+m&FOdkWoNJ6=E+G##Z 6=E+G##ZdzdkW
Ansi based on Dropped File (uguide.doc)
7J.o^D3W&c=vi~$VK3F=AEN^,98kSX6-K.{(Dt1v@
Ansi based on Dropped File (uguide.doc)
7LO`J7~PD8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
7O]Zw~-7nnzx)UWfOw[20)4@RG:p\KMWAcFZSu$.{*"^!7X
Ansi based on Dropped File (uguide.doc)
7PF%~Z9/ 0*?!COo.f8
Ansi based on Dropped File (uguide.doc)
7qj,'.4Ko{t
Ansi based on Dropped File (uguide.doc)
7RnO[GVi6"\v,Cac|]uN)J*KOMATw7V[~
Ansi based on Dropped File (uguide.doc)
7SY&$I,&H6
Ansi based on Dropped File (uguide.doc)
7U\g7UTGxa"!5rKxrdGN"a] !0hvE69M P acv~4V^FB`&[8MqT 0*a@Z3/ PV". akg^@$D\@k@"@HX"Ey!
Ansi based on Dropped File (uguide.doc)
7v<+/&H7DpLzgk
Ansi based on Dropped File (uguide.doc)
7W0{0.$i0SJ`M]
Ansi based on Dropped File (uguide.doc)
7W<S]Fc())M@R@8S4S(
Ansi based on Dropped File (uguide.doc)
7WomAm-Eg=1SzS^#X@,M76*eTJ}eoALQ_GgnB_g?ZcY|;%I>1t0+t+zl@kK3qsFn19)"
Ansi based on Dropped File (uguide.doc)
7X$]xkTh':PCQGjjlU4"EqXx/oS_Ri:M-]OCG'4$>/aiX,4}KB7?'xx>&
Ansi based on Dropped File (uguide.doc)
7Y9TCL@/WZQ).j/;R6MA&nk@]z 1C/O;95s?tK$-3K3X3~6}7`|[`l=hpVms Vqea
Ansi based on Dropped File (uguide.doc)
7Zn_\lu\2b<2sVi]Xk>-Cowcoi-"m1qwn ]r2t4cTMKl#'(B:vs)QET3ZApA0Xtn_xxl`^-"6m-&X2FGW iy}%aC),xYcQ'';h>5t+;l0TJN[{`yd;x\k]GXJvoR"IJ.gWO-,L\5n^x}mN995'82x<iK)]I]Hi<vcVvuQEQ^~jZm5K-dEi$qyOT<}1E}#3#g@Lo;N:=
Ansi based on Dropped File (uguide.doc)
7}~5]8D<%{8&_e9sze#VS'jFuDo&}-/:B[|>/*}
Ansi based on Dropped File (uguide.doc)
7~Yr ^OD{NA87I[))pix=gd@t
Ansi based on Dropped File (uguide.doc)
8 File(s) 918,120 bytes
Ansi based on Dropped File (uguide.doc)
8!uV,HU:qI94Z"j5k*rNiAiP((#;cZ[_/TkQc?>|@xCGZ_x^h$~xY|}/|>m?m"UA"qx(z)9'ONa9|SNMG(RTI.j+:nS'96U}i*u(((+OS?u/5HHxb
Ansi based on Dropped File (uguide.doc)
8&k~)VX1cO
Ansi based on Dropped File (uguide.doc)
8'(SZU%JnP&blZ}trM[ mSy7wbk~[s>!>
Ansi based on Dropped File (uguide.doc)
8-q5NyKppA(>|7A34krt]E;1pP=iWcm!$QE#Q8$Wul",+)
Ansi based on Dropped File (uguide.doc)
808Z81:gd-Fl`gd-Fl
Ansi based on Dropped File (uguide.doc)
80`YZT1|5Z3+
Ansi based on Dropped File (uguide.doc)
81EJU6===/!S]]Tt93' xo&a& /WGBN_>T !e#3/ 0F~eX+y!^uOkec
Ansi based on Dropped File (uguide.doc)
84CA6FD6-B152-4e6a-8869-FDE5E37B6157
Ansi based on Dropped File (uguide.doc)
88^8gdmagdq-gdha8^8gdq-
Ansi based on Dropped File (uguide.doc)
89'qxZXhSIR8c'Rx8U'$ncykI.'!!C$M,c(Vy$vTDRBk~m/ZhuxfmkusCik$Z4-?G][3hPL7ou#xb^'xet{{7Jcy";I/5;Mxw:?ufeGkj4t]GmWvi
Ansi based on Dropped File (uguide.doc)
8`g{G?'O1Pc<QD%OtB4)P'NkTp}z%Rr*8b'^R^=9(F8KNIVn_cU"J9I<M*G*a'S/xw.~3D7x/x>3]ot
Ansi based on Dropped File (uguide.doc)
8`r{WYMV6Ho+3e?y\[)QK;Q$
Ansi based on Dropped File (uguide.doc)
8d^8gdM8vxkmtv8yPgd.@&gd.gd.gd.uvwxklmtuv8x}uqfu]uhahY>0J.jhFUh8#jh8#UhhY>hY>5CJaJjhP:UjhP:Uh*hY>jhhP:UjhP:UhhY>j
Ansi based on Dropped File (uguide.doc)
8EAEF9D8-C053-49d3-9205-65C703C2ECC1
Ansi based on Dropped File (uguide.doc)
8G5QEHtVNG35S=z_t]%jr]@K4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cZwe.U/2F
Ansi based on Dropped File (uguide.doc)
8gP8Pz+N!FD\8[+iX$s(+)?.p`vu-/+Yf!
Ansi based on Dropped File (uguide.doc)
8I>0mR:qp~7+,\I:N;qpa
Ansi based on Dropped File (uguide.doc)
8iCIbqJLPj\h&cI$F'!_wU*^kh9Mr_yy9EBo3XkZ+dY@R#?{kv.=,IbbNo<Amt}8=:8`\jf~Ad>.YHHh_S,$$4p8#;@hC3rWT}kcC:
Ansi based on Dropped File (uguide.doc)
8K-3Zj9skp@z^(8G*/Q0{f-cr*~;11#j]diTSYKxI34O
Ansi based on Dropped File (uguide.doc)
8moOm0sEm|urfn]H!@R(oT!a2gsLjl,o{xb`9gI:Vy_z%Lh(v}!FF&k_<O{]+$Ox/U1-:Vrq<C08v?5+###bnT
Ansi based on Dropped File (uguide.doc)
8Ni"G> K<b~|'_&jmL>:v
Ansi based on Dropped File (uguide.doc)
8oE2=;=?uao)V&Knbm%VTS\Za1xo\*db=3H6 u`Cy2_x+Oe/2)eje_bP.M$I,#6hd@ow."at.LO@_~5=$LIh_dj\0}ff
Ansi based on Dropped File (uguide.doc)
8O{Mfb5Cq
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
8p@h^h`gd.
Ansi based on Dropped File (uguide.doc)
8p@h^h`gd.gd.a
Ansi based on Dropped File (uguide.doc)
8QyOuR![rzG
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
8SKKwOnw0|zt1xKq+cRH
Ansi based on Dropped File (uguide.doc)
8u(n/r8HXA+n9
Ansi based on Dropped File (uguide.doc)
8XBsy,h^yfZIFLCLb<=/ $$$$$$$$x7\-dFr+EP(`oE?| *div6^~|z|9j!$$$$$$$$x0:w'.e~%?!u ;e[}R"T$7V4PgGgG?uQQ,^RyJr,V}+enm{y}Qc1jW e`VcG8l4B0p#rlSH8!>ju_8w
Ansi based on Dropped File (uguide.doc)
8XwgGptXQ>zr@]qEfU7
Ansi based on Dropped File (uguide.doc)
8Z,}j8LmL7U7n?^_|_7&-{<C=z/YP|W|%1Cx<x'[4{O>_|G
Ansi based on Dropped File (uguide.doc)
8z:TSI<[aFG0R+xjWNL9ajAa/O?k~iE?wvj^kic[eltxjsW/|5~|g`?[[#xMQ]x_Ou%o
Ansi based on Dropped File (uguide.doc)
8Zh4Ze$Z3?P,jA(Z@4,ZEFFh'-had"/%@--Dn-12-#F@shghnad- 2%1)Z1&~ID%%121bDBL^c@H*%B/
Ansi based on Dropped File (uguide.doc)
8ZL*,*wG:!c&0N){E(C`{^ /Gx5v0 @9#C=Skj/TA}at0eY02QT++Y@0B)@Fe@@&NCH5LL8yth4!qG;?S'e8fsU_-a.]:;:8999e_[0c1#`WFoB0.Xv\&Zgq$$Puk12pYT=IqA` K_'
Ansi based on Dropped File (uguide.doc)
8ZUX(U:N8)GFJG
Ansi based on Dropped File (uguide.doc)
8Z|tN:i)NYa(bk-u(QTq
Ansi based on Dropped File (uguide.doc)
8|>#al0xBM`{{{ggE@k=voUoWs3;mW=RBg"p;"/U*Y].^p!"Qzuen).I6=uIJr4",U2ni9
Ansi based on Dropped File (uguide.doc)
9#0e9R9<=MN-{~Cxb{>l^I<QQMs;
Ansi based on Dropped File (uguide.doc)
9'rxqarNI:>a
Ansi based on Dropped File (uguide.doc)
9+t8#QcCss/h4[\M%hF!N9B'
Ansi based on Dropped File (uguide.doc)
9.7m)A9E% W`)WC<t6qbP!RL"Kb));OpXvK(!! TO5gd6V
Ansi based on Dropped File (uguide.doc)
90Q1-v{{XFE+
Ansi based on Dropped File (uguide.doc)
92s6nv&UskQ`Edm
Ansi based on Dropped File (uguide.doc)
94~6LPX\,W<@HeR{`> 4-Yi}MWd\*H[oX62".R1? Bnyf[4;tQE+?XHK/2D#1p:exQ4mfnbFyTs-n~l#lP[,d
Ansi based on Dropped File (uguide.doc)
96iA39:bnss^i'|eH|.0U51WrW(h=cLw(>kTe}27H{xOhRTOJkY0;NrQ0G`*6;~vvFI};t5@
Ansi based on Dropped File (uguide.doc)
970110070000Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
98q+;|K7=-e"_(Ie##YatnYQkkx#\Ysox15KmLM6@e.(*q]FiMsRmbPvH1;U"gnGOi Gs))j).dLztz<$7BsG\'<E?1AfM=Fx9&C}xrjw<il:RRnjd\Ggnf%dA|c]'~'?"l#'5marv<|}Gzbc$%&<1>v/iZ{g151h}q3~D${?|3<#s?YxgxG~kpbKFcgH<fH?9#YkxG~MSqc4BU=)h[o?G+_
Ansi based on Dropped File (uguide.doc)
99dk]9agig[Y?di6s4m{f3fL@hW>=*;Y0^"ij%acXgiac,G4s2J#s`vqRxu`mMd_d{TuNi~kc<qs"C34OTtkAuM\ `0<%n'.@[`rb?0#`V^x@KIZtx!JMc6!##0\n!X;_.1p<a*rcrW2<wj.n)$5eZB;{(K]wh.GM3Q ~55y551[(t9}(l.NYw1m}ZVK%9a+]y9<#Y*t|b6Jn}{\TeJ<`rax7^tKJ"n'n^"4e(H6nT2FG<}sr{jBrqs\]]J+{ceu
Ansi based on Dropped File (uguide.doc)
9>hRej~x(_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9>s5>p12i
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9@78JoP'6?S<BUHO?)!*@@SE OgG@J"'3# P%`W#/}B]^+28:MzDM[clr! TC>>zIXU| pH-DXZEfmDzD{S~|ek^8"Bzari?
Ansi based on Dropped File (uguide.doc)
9a\=C{^aMf~"6TV-TETU9ETV-TETU9ETV-TETU9ETV-TETU9ETV-TETU9E brC XZZR^%Gb$PW\!tuK@$Q@<a 07G
Ansi based on Dropped File (uguide.doc)
9B3rFrd9;&?"|53a8^1c0NaQ":n*E8pKCV_(|>UW_
Ansi based on Dropped File (uguide.doc)
9bpCPM<C!Va(>]cPM
Ansi based on Dropped File (uguide.doc)
9bSQe)9S8WJP&Yi%^^QgjLgD"Sp^3?z2As8m3Qj3Nn`
Ansi based on Dropped File (uguide.doc)
9F~f{Zbj5O!HwfyR~OKNjhI@`n)yW2~TO&17H84h|FcKkk~ZX*[f\Mk$m*w6If
Ansi based on Dropped File (uguide.doc)
9gv/Csr+y]ylw+ODh
Ansi based on Dropped File (uguide.doc)
9K06E:=%xV~0~\/f'2,IM!K>*lr-i=4pQRn8xn}j#w5YCK=l)+(hlYU
Ansi based on Dropped File (uguide.doc)
9Lmv9~^X(hV]~eP#Sce>b)Y8
Ansi based on Dropped File (uguide.doc)
9n*wHdUIGKxYHXI%#,tji)joyqFh;?]tS!}$lQ Lza=}q7`nb9-r9"T1lUK5u'*nmPuI@ah4Q5I'}-Y<x1^>6gHX4@@F2 aBO$G0H>xGI$lf4}!#aE' aVa
Ansi based on Dropped File (uguide.doc)
9OgyNc,/caKV(^h9|x`aIV8|Tj~P7QPmJqTSe\W3u|>WoiOuXSB-m`X-'w8`FX/~9|Q_~2h;<%/<MhgE=c?N{;4>%
Ansi based on Dropped File (uguide.doc)
9qZ<6I&l~'v
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9SO#S^_o:Yx,:\YV%-/n1q
Ansi based on Dropped File (uguide.doc)
9ux7mt_P7'O_-C;5kx_|:/33uwAK_>%2xj-i p/cZ<\T%NJ-FQ<1)BQ/*5J!iU|.u4)aeW[_xz<hJ9Q_xw]O?
Ansi based on Dropped File (uguide.doc)
9ZVw{,Mf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9~uqF*3<J8*i'zr
Ansi based on Dropped File (uguide.doc)
:"J"!=G?&Hww44 =FP-E sK\0Bz5~;U#""b;0KOzb?bcyG<+2,myi6uV=C; =@H@zf>:]Jao[
Ansi based on Dropped File (uguide.doc)
:#noO:lGW0-=Hmp;#xv<FkGI~&3/`&jf^b^Y~iz}|g6KRF5tx9ijw?t=%
Ansi based on Dropped File (uguide.doc)
:$@BAw<zd1k+Zt6$(((?v0uinXZ|wX!bK_!v8^Ey<NV'yavC%)\V0jVwuK^f+nfi66#(,<#$.ZB 9NaH$<<Q7y'[^`\3Gu<f*-
Ansi based on Dropped File (uguide.doc)
:)AEBmEWQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@~2%|cM~ewqKkF0]CXfp4wR[H?kgo|Z4xAuk/-G:fgm-Mi}ghg{qd?\nQ
Ansi based on Dropped File (uguide.doc)
:+jWRV0iYNV0\2licW+#5(hQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@W'vn2Pn3C(Y3*N}>Qf$Xmc\<Mm,
Ansi based on Dropped File (uguide.doc)
:1Tc~i?~=,oMsr-SVc+}?_UQH3F^EPT#?MEY$_%H+)U%k#+Q_Oc3v21%on5H87RXLs*tFfs*>_n9B?}KG7(U$>5ddxi?P*-e\%xGG]wS{9f(H((((>wFYSD%
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlT$Ifgd-Fl&'YPPP$Ifgd-Flkdx$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlT'(.cYPP$Ifgd-Flkde$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlTcde]![YTTKTKTT`gd-Flgd-FlkdR$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlTP>>4Tm{kd?$$Ifl0H$ZZ
Ansi based on Dropped File (uguide.doc)
:4U*RE=Q-T1WD$%ZvJHOTWYo?]n |?,57xX++8^lW:c;3]hdO
Ansi based on Dropped File (uguide.doc)
:4V,V7-Q<62JG
Ansi based on Dropped File (uguide.doc)
:6SpG<P&ku#G-Z_8c4`x'o2^h5WWGjSY(.\"B.%/
Ansi based on Dropped File (uguide.doc)
:7l?6?@Ex@OFM'P^=&(c4W`d
Ansi based on Dropped File (uguide.doc)
:7l?6?@Ex@OFM'P^=&(c5|BeM\@O:ZZAi:C
Ansi based on Dropped File (uguide.doc)
:9<l9fyT[
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
:>_r0]:vOHkaE$/-4[UXv/~g.cWa?bTl)Lb,P>y_f#X_KJyG#fH>O.sx<v#[^{-j#W7_]#'}2\'|9K3k?PmWry!Yc/'_tW.ss/or9_%
Ansi based on Dropped File (uguide.doc)
:?ZFi@pt^dkJ@B}KQrvc?rn]{[kY:h{3
Ansi based on Dropped File (uguide.doc)
:[z@`muxFl4o#ttqMQ
Ansi based on Dropped File (uguide.doc)
:\#R ,Xp
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
:]~*3j>.=m__?~b,dMuG8exw'_(x3z_o^s|ND>
Ansi based on Dropped File (uguide.doc)
:^fKt|9:o^X^xs0Mk4z-_LSl5[ ?:xQ?~7CSx@m>i~(O_loQmZZO_
Ansi based on Dropped File (uguide.doc)
:A.|F|VKHm0|?UtSgo]:xYD!Gj?M]x'iLSo5AoI<
Ansi based on Dropped File (uguide.doc)
:Bq)_=X4wHQ~hSo6m,cBm4*mm*c`N[]^BKLM] s2\UgawS`noaN%h1L]FAAFmYF9W96Buk5_t&
Ansi based on Dropped File (uguide.doc)
:bs"uun"=[T?(u#Q4i9g<GkN@*Gw{^OaDi-?fl1ytq
Ansi based on Dropped File (uguide.doc)
:d|G|_Wxw5[#[D}KV<{o5Ms-t/H?KdO)|^?|]&;o[eGS6~
Ansi based on Dropped File (uguide.doc)
:E$zxLR1BdS=:Cm#` G/Lx2emKQ[_[FVF.mvQ$WtQg/|}%59IHP3&T#dnEF40xJKqpyK!`ar)w]MuH3F=*IJ5~
Ansi based on Dropped File (uguide.doc)
:el\?8Sg+xRW7Jx<3TU%T%p6'X|Esg$0B|mD`#&(Pfi-cM+:Z-bF$?(zmW^)4,bo HVFC.wg%uX2|b_\o$*sIx8fepf@U_rm$3}hmU+*-"r0]q=Wi+Gs5e[d&]JR
Ansi based on Dropped File (uguide.doc)
:f4pyt-FlT$$If!vh55-#v#v-:V:4
Ansi based on Dropped File (uguide.doc)
:f4pyt-FlT$$If!vh5Z5Z#vZ:Vl
Ansi based on Dropped File (uguide.doc)
:fZ4x~i^H7R1k
Ansi based on Dropped File (uguide.doc)
:IUWlv{l9?oWmfU1{8LG5O[NST9=[lHOAel}SW,{?xs{f_K:qXOw{&"e8W''8z{7Nsrr:=,M_'wv<h)e.~F6}}}Ix~HN`
Ansi based on Dropped File (uguide.doc)
:iW#1x\o>G__OG"aMtk.Q(
Ansi based on Dropped File (uguide.doc)
:I{UV[-yao[@iY#.fNKVWT${2JQmeyQ:}Y~iye)J1/4S
Ansi based on Dropped File (uguide.doc)
:MlL7&zjS5h$"OVljo{Y;gvnd!rS"P.-) y\H -KK
Ansi based on Dropped File (uguide.doc)
:N&OUJF[p<"MUvK;E=^c
Ansi based on Dropped File (uguide.doc)
:n-7N9NZnJsR29Egc5#
Ansi based on Dropped File (uguide.doc)
:nejwJ_xLW iWo+mw.Ukx<Hz{o)|%_k?-g'5&'V*V<U(TK*ZSS<TFt^2iEOm(CjQM4I'o!19x;om|A+u.-c?|#hdCxs>
Ansi based on Dropped File (uguide.doc)
:Nlg4\IYU,g4hJJ*][K}^ToHX(y#n;5>RMEO}3{|g;-}yN[Nnc
Ansi based on Dropped File (uguide.doc)
:qcSJXjQq&S<<R59PVTR
Ansi based on Dropped File (uguide.doc)
:spFWWElWP~8$"n!vOE_JHXd
Ansi based on Dropped File (uguide.doc)
:U*X6N7*)Iwj3c)JYif9u|(0xM{)UqnO#^:w_$||ec^{xA7<sOi?Vx9Ys;}3^]CkX*uik@>[?,f
Ansi based on Dropped File (uguide.doc)
:US)R,9a_g8:NK(=\4F<}:qUh*5TWW|qG>xo|Q/xEb[m<Yie>3|dj<;T5o:u\O^3m]Y|=/<}V?_xcA|G|r<
Ansi based on Dropped File (uguide.doc)
:y[*ggWo5={G}ux}{[3e/>'uj{J9V8,Ivm5Kj2M8Pu'EU/Q"u(T:NT8:NA?lv:k
Ansi based on Dropped File (uguide.doc)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"DisplayName",REG_SZ,%iSCSIName%
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"NoRemove",REG_DWORD,0
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"Publisher",REG_SZ,%MicrosoftCorp%
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"UninstallString",REG_SZ,%10%\iSCSI\spuninst.exe
Ansi based on Dropped File (update_w03.inf)
; HKLM,Software\Microsoft\Windows NT\CurrentVersion\Windows NT\iSCSI\Discovery
Ansi based on Dropped File (update_w03.inf)
; Copyright 2003 Microsoft Corporation, All rights reserved.
Ansi based on Dropped File (iscsi.inf)
; -----------------------------------------------------------------------------
Ansi based on Dropped File (update_w03.inf)
; =================== iScsiPort ================================
Ansi based on Dropped File (iscsi.inf)
; Don't save this becaue we want uninstall to remove it
Ansi based on Dropped File (update_w03.inf)
; Files that need to be copied
Ansi based on Dropped File (update_w03.inf)
; iscsi.inf - Install Microsoft iSCSI initiator
Ansi based on Dropped File (iscsi.inf)
; setup by update.exe
Ansi based on Dropped File (update_w03.inf)
; Symbols
Ansi based on Dropped File (update_w03.inf)
; um}>d$o'='z]:nfsxab%}+
Ansi based on Dropped File (uguide.doc)
;#WZJ]ut
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
;'<-#2^JQ*d)
Ansi based on Dropped File (uguide.doc)
;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"
Ansi based on Dropped File (uguide.doc)
;(B(((((((((((((((((((((((((((((((((((:z^Rq!"Cj&&7g}tF(e>GEg}t[Q.aOh]#"{(v{<SZ6xHE'g-Go#1\@OA!Dr(dh-R2-n[nh3C;@BoR7#'
Ansi based on Dropped File (uguide.doc)
;*&TUT)b!!\;|a&<&6|_ IX2Dhs&nv^!}<I|@G32A6imOcQ"8\.7k:Zz-;`$`QbC05`$lbD0&0YD&F k5|,`+l;n{BkIn#XwY-P0mzjY$o 8A>6~~p~#^e]k3X$=t $u$ErIhylzazaW=6H}%K=O:'0=hZV"8|G~n[rAUP Z
Ansi based on Dropped File (uguide.doc)
;+]p?MPK\%|sZv4RP.kf,Oxi*3LwQ36OYu9m'>w7'TUg)~6y)qw2]FLQx'fegxvQZ0Ag=tx%3%\>T00{1J^3_S8[#d)'odM4u\v\'N^Bo=rlFhL_5W#V5KX/M)v
Ansi based on Dropped File (uguide.doc)
;1hEK;@@|WM_"~dZtN1O};+zYYl5A#wO#<9sd.l[1Y 6!O(QKw:KVh7)6
Ansi based on Dropped File (uguide.doc)
;2xic@ u02MvD^Oa"+F1a
Ansi based on Dropped File (uguide.doc)
;9 HO!wv}G/>,_MkegWGB\"=hbh0Vp/hjkb:}MRwHrx$2!rl@PPm6KxY7{]m}?iANII1
Ansi based on Dropped File (uguide.doc)
;:^-YBs6UIQO<5:
Ansi based on Dropped File (uguide.doc)
;; Copyright 2003 Microsoft Corporation, All rights reserved.;; iscsi.inf - Install Microsoft iSCSI initiator;[Version]Signature="$Windows NT$"Class=SCSIAdapterClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}Provider=%MSFT%CatalogFile=is
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright 2003 Microsoft Corporation, All rights reserved.;; iscsi.inf - Install Microsoft iSCSI initiator;[Version]Signature="$Windows NT$"Class=SCSIAdapterClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}Provider=%MSFT%CatalogFile=iscsi.catDriverVer=11/13/2008,5.2.3790.3825[Manufacturer]%MSFT%=Microsoft,NTamd64[Microsoft]%iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt[Microsoft.NTamd64] %iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt[DestinationDirs]iScsiPort_DriverCopy=12 ; system32\driversiScsiPort_LoggerCopy=11 ; system32[SourceDisksNames]1 = %MediaDescription%[SourceDisksFiles]iscsiprt.sys=1msiscsi.sys=1iscsilog.dll=1[ClassInstall32]AddReg=ISCSIClass_RegistryAdd[ISCSIClass_RegistryAdd]HKR,,,,%ISCSI_ClassName%HKR,,Icon,,"-10"[iScsiPort_DriverAddReg2]HKLM,"SOFTWARE\Microsoft\WBEM\CIMOM","Autorecover MOFs",%REG_ADDREG_APPEND%,"%11%\iscsihba.mof"; =================== iScsiPort ================================[iScsiPort_Install_Control] CopyFiles=iScsiPort_DriverCopy, iScsiPort_LoggerCopyAddReg=iScsiPort_DriverAddReg, iScsiPort_DriverAddReg2[iScsiPort_Install_Control.Services] AddService=iScsiPrt,2,iScsiPort_DriverInstallSection, iScsiPort_EventLog_Inst[iScsiPort_DriverCopy] iscsiprt.sysmsiscsi.sys[iScsiPort_LoggerCopy] ; Copy iScsi Logger DLLiscsilog.dll[iScsiPort_DriverAddReg]HKR,,EnumPropPages32,,"iscsipp.dll,iSCSIPropPageProvider"HKR,Parameters,"TCPConnectTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"TCPDisconnectTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"WMIRequestTimeout",%REG_DWORD_NO_CLOBBER%,30HKR,Parameters,"DelayBetweenReconnect",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"MaxPendingRequests",%REG_DWORD_NO_CLOBBER%,255HKR,Parameters,"EnableNOPOut",%REG_DWORD_NO_CLOBBER%,0HKR,Parameters,"MaxTransferLength",%REG_DWORD_NO_CLOBBER%,262144HKR,Parameters,"MaxBurstLength",%REG_DWORD_NO_CLOBBER%,262144HKR,Parameters,"FirstBurstLength",%REG_DWORD_NO_CLOBBER%,65536HKR,Parameters,"MaxRecvDataSegmentLength",%REG_DWORD_NO_CLOBBER%,65536HKR,Parameters,"MaxConnectionRetries",%REG_DWORD_NO_CLOBBER%,0xFFFFFFFFHKR,Parameters,"MaxRequestHoldTime",%REG_DWORD_NO_CLOBBER%,60HKR,Parameters,"LinkDownTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"IPSecConfigTimeout",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"InitialR2T",%REG_DWORD_NO_CLOBBER%,0HKR,Parameters,"ImmediateData",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"ErrorRecoveryLevel",%REG_DWORD_NO_CLOBBER%,2HKR,Parameters,"PortalRetryCount",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"NetworkReadyRetryCount",%REG_DWORD_NO_CLOBBER%,10HKR,Parameters,"SrbTimeoutDelta",%REG_DWORD_NO_CLOBBER%,15HKR,PersistentTargetsHKR,PersistentTargetSecrets[iScsiPort_DriverInstallSection]DisplayName=%iScsiPortName%ServiceType = 1 ;SERVICE_KERNEL_DRIVERStartType = 3 ;SERVICE_DEMAND_STARTErrorControl = 1 ;SERVICE_ERROR_NORMALServiceBinary = %12%\msiscsi.sysAddReg = msiscsi_addreg[iScsiPort_EventLog_Inst]AddReg=iScsiPort_EventLog_AddReg[iScsiPort_EventLog_AddReg]HKR,,EventMessageFile,%REG_EXPAND_SZ%,"%%SystemRoot%%\System32\iscsilog.dll"HKR,,TypesSupported,%REG_DWORD%,7[msiscsi_addreg]HKR,"Parameters","BusType",%REG_DWORD%,0x00000009[Strings]MSFT="Microsoft"MediaDescription="Microsoft iSCSI Installation Media"ISCSI_ClassName="Internet SCSI"iScsiPrt="Microsoft iSCSI Initiator"iScsiPortName="iScsiPort Driver"ISCSIEXE_Service_Name="Microsoft iSCSI Initiator Service"ISCSIEXE_Description="Microsoft iSCSI Initiator Service"REG_DWORD = 0x00010001REG_DWORD_NO_CLOBBER = 0x00010003REG_ADDREG_APPEND = 0x00010008REG_EXPAND_SZ = 0x00020000
Ansi based on Dropped File (iscsi.inf)
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = DiskDriveClassGuid = {4D36E967-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = mpio.catDriverVer = 11/13/2008
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = SCSIAdapterClassGuid = {4D36E97B-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = mpio.catDriverVer = 11/13/20
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = SystemClassGuid = {4D36E97D-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = iscsi.catDriverVer = 02/17/2004,5
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;<R^gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
;>,a5;*7~/u`xU\NeT)~*[*U2*'9UJ
Ansi based on Dropped File (uguide.doc)
;@`(< @@K/sb^"Z*h0L<}|:zUZ55ri2]mrI)yh(;M@C\Cq3 *V*1^G'OE=dK8~veyQH4\V5~tW.{[1]yP66c#?
Ansi based on Dropped File (uguide.doc)
;\j9^Rz%q&]J%|]2t,C2t}s)zE<"ZH~g=R~)>Glbc0<'6u]9aRx{akG_ c>GHbz}q1{ncY'[3272a.<x99sa#G[k[sO2f>\`N/WpMo.?&I||odd0L<IY85%nS<x[/J[1,e_n1',_{zB(uNwS=2&73?R>0Fzq{1=}|?Z>\^O(/O)|'2\891192293s|h;w<8Ka
Ansi based on Dropped File (uguide.doc)
;\R/3W(k4K
Ansi based on Dropped File (uguide.doc)
;]#<cURGTaxW#{</C^0Ra~
Ansi based on Dropped File (uguide.doc)
;]MnDTw9eWl18 v&B$*[
Ansi based on Dropped File (uguide.doc)
;^&Q1<%%5hM;:^)qTU9s\c! *_&T-t}yp;^*yH/N}GJ:! eWJ_)JtiIkHDkrYfJZpqIT%W
Ansi based on Dropped File (uguide.doc)
;_1O?oC#htK~5o^av~ 4-OcL0/'&xO;o|.uo,oF?J5xJ#}I.tksx<+WguO_i_<Mk |O_
Ansi based on Dropped File (uguide.doc)
;a1I6l&u
Ansi based on Dropped File (uguide.doc)
;Apn(F-0&ZZvG>8K*%p~[>Kx>_\\\Mh`%`MJM
Ansi based on Dropped File (uguide.doc)
;cc7ihl9C_ue5+KYXfVTT46yfaLy;l]6e{
Ansi based on Dropped File (uguide.doc)
;e6W|U>]Km-e4`y V199,GzkhJ-wvk+5_mX2fVV*cf;s
Ansi based on Dropped File (uguide.doc)
;k(&aAL}?\wr4<>XDrEIRWOc^D"^JWujW_z7/Do58Ew}Eh},J`GQew:x* ;S_V\RM9Ntdz:4&A^[N3NJ/^]
Ansi based on Dropped File (uguide.doc)
;Kj\l.7Whe+~YN]yDp[Mzvr<F=
Ansi based on Dropped File (uguide.doc)
;kyGH]nG;)=1YOR#gdiej]Vt;ET:p{Q~6/+-7(Vo2j@mf2n|`_ov
Ansi based on Dropped File (uguide.doc)
;k~MO<}woyx6nvKQ1 {MNN3'^={,3]z9/8`~OBhp!|5ks?zc3<w{'u-+/Msj&Bs<BWTJ_XgJurrv{=_^?{&pQGpj$~O0<a~J>qkzE
Ansi based on Dropped File (uguide.doc)
;Lw%"asHq7b9@e6_,3aoS1YGFePaf<KT8=wHIr$KID*)
Ansi based on Dropped File (uguide.doc)
;M|v\Y88#$F#0.C@H`BQLGehV1I`Z)k
Ansi based on Dropped File (uguide.doc)
;O-HT1ui,as`_x.ZCWJ`2/ITm"
Ansi based on Dropped File (uguide.doc)
;oAAiOD (;h&|$_Ei?Gt[u
Ansi based on Dropped File (uguide.doc)
;Pb+C_6:r8:t*^T!(Ub)EU1fr(JeL40JQTj<(NPeAN5e)4:l:gxnVOx/IGX9O?_HsEbD ot/|ssR w}gV^^OH&=iw='C6%Z[KSUvFwzix6G
Ansi based on Dropped File (uguide.doc)
;PukZ',|ok^}Au^\]OMd7|5s5}tbj`HN*qq(9
Ansi based on Dropped File (uguide.doc)
;SR*SDubzw[}nqrY{'~xC
Ansi based on Dropped File (uguide.doc)
;SW+a2V%TB#<g
Ansi based on Dropped File (uguide.doc)
;t/>B4u2cF0s
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
;z=vZLW{n$L?Yf5k6oIXn7O^i.&/?M&nK+fIXgFtA{s5);{m40Ls<~iMN>.va5jvT'>2Tx*t!ay]3/GMjD8FwAT1l0:U\Z}NR;Ek51p@De(@X%h" d@2QKO AF@HX/=@$,U ^ a~@hTz!d@2QKO AF@HX/=@$,U ^4Sm>hk+E\=Na@0}fw[kW+W]c@#wR>lMiNtWucZ56IX0]qfUZi)ad'T3-i$008$Lh$a=<p-PqQh$a"
Ansi based on Dropped File (uguide.doc)
;}_:g+" _+5v=C c91J`~#-8~'
Ansi based on Dropped File (uguide.doc)
;~o6|, B^NE\bx]Wo:/GBt/@|'ZM~|yO?jp+/[s]9aRoq$G^K|Q-#qsttc)VfG1mu5{#0Waaec.13`ek1a=\|
Ansi based on Dropped File (uguide.doc)
;~O;~6[3~A|x'q>ZQ
Ansi based on Dropped File (uguide.doc)
<%u?5?^GdO^e[
Ansi based on Dropped File (uguide.doc)
<'eQh1xG'GwxSLo<Kiqkay4=)~9&AfZW%YxZGv]M=-v+^$|!axID}
Ansi based on Dropped File (uguide.doc)
<'{sCSC@|_K~M\/Qh^9Y^~tO,.|Nu}k|]]A[A3u6{xPg|.]szxGu]TGx{$|OxOl_/#ML/OK_jt5|<jb[em7>|kJo__~/Y36,%m'g2W/=e =+FvjUUBRVR^c'M4^nS5HX)%<aNR:`,57U"2Xos(s0hkM<
Ansi based on Dropped File (uguide.doc)
<+0eaA"wR ~~'ki^}Q<6byQy2P/%
Ansi based on Dropped File (uguide.doc)
<,6KI(ei\b8W@M:IMM7J,:;7Vd+k+yqwNS8u@E]`Y\[Sb~Uuk@<p]uCIVt2c06i^By
Ansi based on Dropped File (uguide.doc)
<09JI"HRCJQ(2yB!RZ-1??W=J>xOS<!?iO&];By>9wA/8>5h?<B,hxe=?s>6A?
Ansi based on Dropped File (uguide.doc)
<0u`3frm0;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<5;ls]@c]8QEs"WbVEQYYRXq^*YX)gF=;0W\Dl2\0nn&u.Uk:.K`rCY\u 'r12 @W3"P. p?(jFG_y4!4\{m`3t W&p_L'Pn}qN:1@\8u8b:@#! p8ptL'rMGC@p(NP 05)!\#@`:]nwC@=q;6"_D69AI9Ps+ m!s\pW@`k=Bs/?^N7O^0Tt~qywxI9t(fqXgprZ(t\r\2^V !r1, @W3"P. /uaq[I[hhrgIW<'vhy.~i1d 07wLO?wCO-[SrGtL_|<&r!Ts6vy4Js~t?+2-X<\9F:oqn",$jSZ3O`<8Zk1aegOg,%gc
Ansi based on Dropped File (uguide.doc)
<<(<)<*<+<,<-<.</<0<L<M<N<O<c<d<e<<<<<<<iW#j!
Ansi based on Dropped File (uguide.doc)
<<-<}<<@777\$Ifgd-FlkdX$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
<@777\$Ifgd-Flkd@$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
<@<o7~ |HGw?>k~)o?<#o
Ansi based on Dropped File (uguide.doc)
<[gd-FlWgd-Fl>$$
Ansi based on Dropped File (uguide.doc)
<\)t$0tx#/Rxd1zvOK={!5z\Bhk*^
Ansi based on Dropped File (uguide.doc)
<]uIiP%fd{e+Y]bM*tI yzF*oE q( avUZVg+k)TH{#8U/k?fUM5Lvd'[_~~vpX'Gg?ChCh/g????V_53G_53G]1??Qa&O*;A#?;A#=a&O*;2U
Ansi based on Dropped File (uguide.doc)
<^C3h9>5r
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<a'|>'_x~%h!mcvwZMS[:u:_
Ansi based on Dropped File (uguide.doc)
<aMyPsp7?X2m,}.G18Y;dP<xs]Z'?|l\6Im:wy_l:olvxztG~r}ts;2.|geTz{ }N`7eeGb'R+cc?}OSH2cD3D%@vS^3:cApNo}+Cw+-1S^XM8@g~ZnX,C(^\o`,{J @>Wqk=VT^2O;1i~@[1(#z#Z .k~_w#{s{GiJkR.,,,uujmRhKc=FPrgg/H(OK2 $Y?^Yzv>[K-;V@<w1eYJV&)
Ansi based on Dropped File (uguide.doc)
<c^)+KQbS>L+oW%`uuUR;XI;bHw&r2}eq"rtY:?ZuE
Ansi based on Dropped File (uguide.doc)
<Cko7|G-??o>t
Ansi based on Dropped File (uguide.doc)
<cSbyde4t&;{G5#m![7IfeeR6*w!K`+\_!7qUsi[gz6';:j}hZ]$3N%`hr|
Ansi based on Dropped File (uguide.doc)
<DefaultTime2Retain> <Username> <Password> <AuthType>
Ansi based on Dropped File (uguide.doc)
<DefaultTime2Retain> <Username> <Password> <AuthType> <Key>
Ansi based on Dropped File (uguide.doc)
<Device or Volume Path> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device.
Ansi based on Dropped File (uguide.doc)
<Device or Volume Path> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device. If the volume or device is already bound or the volume or device is not composed of devices exposed by iSCSI then an error is returned.
Ansi based on Dropped File (uguide.doc)
<Ecx'vh'iu-[yY<)/N}81~T(Tb<m:/xZuJeSZMYg*<#a
Ansi based on Dropped File (uguide.doc)
<e~#=Bn2A>LEjrK>4*(W8f,JuJ4je%DMrc
Ansi based on Dropped File (uguide.doc)
<hI3wi(IR
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<Id Type> <Id> <Key> <persist>
Ansi based on Dropped File (uguide.doc)
<Initiator Instance Name> <Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Instance Name> <Port number> <Security Flags>
Ansi based on Dropped File (uguide.doc)
<Initiator Name> <Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Port Number> <Target Portal Address>
Ansi based on Dropped File (uguide.doc)
<Login Flags> <Header Digest> <Data Digest>
Ansi based on Dropped File (uguide.doc)
<l}sBd`^pz,KTsSc%Q*8RQXCy4/r0LL;OAE*437pF"a0?-{\3Eq$l2#k8-bT$j[nk-:|@7x8yN-(+&:{OMqJm8$uPwg,
Ansi based on Dropped File (uguide.doc)
<Mapping Count> <Target Lun> <OS Bus> <Os Target>
Ansi based on Dropped File (uguide.doc)
<Max Connections> <DefaultTime2Wait>
Ansi based on Dropped File (uguide.doc)
<Maximum Connections> <DefaultTime2Wait>
Ansi based on Dropped File (uguide.doc)
<O/-uXYx7'ay?>0_
Ansi based on Dropped File (uguide.doc)
<OS Bus> is the bus number the OS should use to surface the LUN
Ansi based on Dropped File (uguide.doc)
<OS Lun> ...
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
<OS LUN> is the LUN number the OS should use to surface the LUN
Ansi based on Dropped File (uguide.doc)
<OS Target> is the target number the OS should use to surface the LUN
Ansi based on Dropped File (uguide.doc)
<Persist> <Login Flags> <Header Digest> <Data Digest>
Ansi based on Dropped File (uguide.doc)
<PR Key> is an 8 byte binary value that is composed of a 6 byte part that is specific to the cluster and a 2 byte part that is specific to the node. For example if you have a three node cluster you could assign 0xaabbccccbbaa as the cluster specific part. The nodes could then have the following PR keys:
Ansi based on Dropped File (uguide.doc)
<q<Y<a8qr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<Qj:|7}S[oTM]Mu]SQmxd|96|/?>yZju[x7_f{+mw@:qt)IS5Vy#{J1TYUteF%:mNtg)F9S%QSBZib#
Ansi based on Dropped File (uguide.doc)
<rnkcYpqqqqqqqq0]*t-d&XtXH[Nd_8Ix+)eth.~3KKK5<83B,6W+Yb~t
Ansi based on Dropped File (uguide.doc)
<Security Flags>
Ansi based on Dropped File (uguide.doc)
<Sk-{:K&ed~M<U\a/U*TO959$OI"J(#=((|Kxn;MY%U_ S:uJ(Olx
Ansi based on Dropped File (uguide.doc)
<sN!J#UqPJi[tFBHG,Fj HYLp[M'-R]s/Ur|VaWMVV;!~;w KipmSji~"Cz{74?iSLilb4<P$=l](!fhf?o>}pffI$z>u|'!3G-}@s=3HAgOEM{1D_E6o%{jpC258:4NKhw8)!^6E^ar*,v1H>B#9T>x-9%`fN7k#U,m|Y]QxO_Jp^,mrOj]m3%+Om#
Ansi based on Dropped File (uguide.doc)
<t--%]zIYz
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<t7^$! yW{UWbv1p@` 6!#Ga#'@@&@>HX>x aH1#c'@@@
Ansi based on Dropped File (uguide.doc)
<Target Lun> is the LUN value the target uses to expose the LUN.
Ansi based on Dropped File (uguide.doc)
<Target Portal Address>
Ansi based on Dropped File (uguide.doc)
<Target Portal Socket>
Ansi based on Dropped File (uguide.doc)
<Target Portal Socket> <Security Flags>
Ansi based on Dropped File (uguide.doc)
<TargetPortalAddress> <TargetPortalSocket>
Ansi based on Dropped File (uguide.doc)
<TargetPortalSocket> <Target flags>
Ansi based on Dropped File (uguide.doc)
<Tunnel Address> <Persist>
Ansi based on Dropped File (uguide.doc)
<U#hy&]E:7k(vOp2 @e_)@xO5/gd4@M-`?
Ansi based on Dropped File (uguide.doc)
<U]{AxV0, d\:$ Ez4qY%2@*xp$s,_Z&a?0$PMGq5;?)xfYUUu7_cu>X,6VQ?,k+<X-}zs6$ 0M ZZn|dsP~jDmc
Ansi based on Dropped File (uguide.doc)
<UGSz5WC*hRgaZnZH5>bpzw_k%
Ansi based on Dropped File (uguide.doc)
<UToU;Gm'4EWQ,,YCFJSV(ooY_FGUooY_FGYQEc<-?%g?kGrjgag,C:=*VQlyp]fnsgvY-fm2fX6$a=:RSZCm"K
Ansi based on Dropped File (uguide.doc)
<wk.ohKGs5&P`Ke=bkQC;/zrm/0w7'\nO?9
Ansi based on Dropped File (uguide.doc)
<y7yw^aS$pr;mdRPyV~E~ emh>yN/\\jK9zI*#
Ansi based on Dropped File (uguide.doc)
<{x!zg[|i4I'M}Eu\{K/qX0</,4nJu(^7X~T4:U<J8E,a2(4(((((
Ansi based on Dropped File (uguide.doc)
=#jKvn8F>mr/xJ^u{r+c95%yV|D
Ansi based on Dropped File (uguide.doc)
=*h0! )w.
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
=3SUExA}fk!|~e*bCcXpyJ`Q'SysqaQ0S]39$u\/axD[8L~gNg+,C6/&/ol.jv{px5
Ansi based on Dropped File (uguide.doc)
=:ahn1c@`n @sCA @ s#p-bDXSc`WV...Ueg7*h
Ansi based on Dropped File (uguide.doc)
=:obsoWs.)q@QEQEQEQEQEQHH$
Ansi based on Dropped File (uguide.doc)
=[)d&5_3#'8ab#Zz??r?#8d{aV\yukjD>O8+H
Ansi based on Dropped File (uguide.doc)
=[JjQ^hg9eA'0x7YO.oXoVOpZggKOZ?4xxzOSLj?<GJ
Ansi based on Dropped File (uguide.doc)
=C{ ^{86_ nSNEz>3:Hq<+^=:#}RFzU!au4 x1=5}M5HR@]d)_I:}K3e4/ ^rBQ4r?kOi!4]27\JgRI%#zqtqL2gcWwJT-7KJU$SR9s&hR6u
Ansi based on Dropped File (uguide.doc)
=F+#>3$5Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
=g*nsqEW!V.jwdt(z5b*)$F6=OOqHRX<V kj9mJ8=f5]JWx[v>d,ZLvqoj$\<[,<WieO+MT*PyU'EmDpY=hEP('I\We9?CF0! 5ppkL.O]/%q4O>BXbEohEyoXY[$YHAh[VCv8=i9(rGaWa;0$;F.@^1N=*ki7?h_'av!Ye"I]SE%lVVmuQO;lWWsj("2:V +}iwMdsj*'TZgh-GBnZ|*&C9f{sWT3,Dr"VMUikB;#CEKw
Ansi based on Dropped File (uguide.doc)
=Jw{~,-.V%x&r,IU?*'S*8P0+N5uDq<u+7EYBq VdY<%ZOK<AT`csHkc%-:MFG-'6o1ltpl$0VU9W-WWX|,oEVYAi2~aqbyz
Ansi based on Dropped File (uguide.doc)
=k=";Ym-:ml_d!.<9H`
Ansi based on Dropped File (uguide.doc)
=n]sHwEii##v}=ktL!oeum}q~e{v3v3vtv-zHFzPYja/A,OiNc_ME?;,o_g~-9_lh'5&gx#kR9b)V|c Ze@?5kGU<{:NEii##v}=ktp>1uP%u@Wdj.InrGAja?56GfvSCwSk"7
Ansi based on Dropped File (uguide.doc)
=Nky(I$G
Ansi based on Dropped File (uguide.doc)
=q+-&! .uVIZKQ:>@8M{3iVsHT_>xWo`6q}U!L++~6QEsaX&m-xnwS7HN>W)F;;$WsDbkKRink>*+]>bGg>{.|$TtvvGUq;Wbh*N0r]GWMQuJ!-5M3K*[;d_c,EKr/d|qcjsZifj-_IT!O_ccYZ:1f+(((((((((((((((((((((((((((+
Ansi based on Dropped File (uguide.doc)
=Q`B,L)@)$@nV!c+p!n5^5V{+:MgHOz$gQbtd7*09Hy~@@ -5-OX";"zaB#eJ@2c`j@2c`j@2c`j@2c`j@2c`j@2c`y$'I'# M! @;7%x P-:*->Qmk2F+@|5^Tt_^25q!{z+@RDSHC]gbt@.
Ansi based on Dropped File (uguide.doc)
=rSc[FGFq+o:{tfSe&Q4'M<#sUVmUmOan6k*\FdXH6MFbf a}DqU)3DLSM`%$,_(&`vZ't\V}%2q8mku6/C5,0{Jp*ykfdhq#3G+sgK!yGf"`DA+v~j~g"B2=#s,u\^!aSM@"
Ansi based on Dropped File (uguide.doc)
=u?Zx+~/|
Ansi based on Dropped File (uguide.doc)
=W]2O^$}:n#&lEn
Ansi based on Dropped File (uguide.doc)
=XPX>$O$I'&n4XxV&hfP7 0$X+)9>mk}oy@n)
Ansi based on Dropped File (uguide.doc)
=z*J>gjR,F:Z](8/lZPI^4%ec#9t0xKXs{0S!B cQ4@L ITH>7n.ae M}|/6jl
Ansi based on Dropped File (uguide.doc)
=~%WJcbK/LJ+3`=S3P-bt6u<W'}LCgb.,`|Pu5V^+OPZ L%ck.#'1$?Yw[>Hw+k*SQd0!bUG1$I__<n@C2a+c`zdA
Ansi based on Dropped File (uguide.doc)
> __x~*}97`8E[Zt1t>d
Ansi based on Dropped File (uguide.doc)
>#6ZcsUFu_;7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
>)_k*V"|xRLKk*9?FCB#8e|fhRUkc^urq^9Z4yU:<EuJIsTP!4*ibi(MM+$5E|I4 o,ng--PX^{3>5]'Odo&:{SC:<9Hs+D5KwWSIiy/L;|\';wiY4]cg3MG
Ansi based on Dropped File (uguide.doc)
>+!K6yfy|yt'zt{}*g+ZYN}@dS\c8InQ^G6G7g~slW
Ansi based on Dropped File (uguide.doc)
>.CV"osA5-mVYNnf?C}Q]7[0N7g^:W;w:(T^?OYZjG8":9rE4[\d=R6H]wyw
Ansi based on Dropped File (uguide.doc)
>/3zn~Uua.7uirO^,G4<?~rj_oA\8K[ [Utcs]hB;+0CN6Z[K
Ansi based on Dropped File (uguide.doc)
>/6]Y$l?
Ansi based on Dropped File (uguide.doc)
>0({@@K6^9v*A`$SDi`u@PEF .oCD!
Ansi based on Dropped File (uguide.doc)
>0[!f|M_j7I5V9bk]!u;Zo<)~?>1`>$^'c:7|'_+#!?>ftFSV,9bUVa[.*rr>ISBqX\kSYbi2XI7*x?
Ansi based on Dropped File (uguide.doc)
>5&:6UKfmOX>/MjV/%kw}Ee<cth
Ansi based on Dropped File (uguide.doc)
>5^D'9x%AFREE=^)*f*ET{q'
Ansi based on Dropped File (uguide.doc)
>7xo/j:>x4?\}Xi6:tGi{ipnaww^=~ozO,5Gm\Y[cwkyK['%_Z_F=rTqZo7>(YKi>63OoW~DxgICAfj8ZU0aWkNsJt|kT6RThaqxf+e8E,6&J0j\=[NJj+b0!:J5cQfePS0|@g<ES_k"[]MP/gJxK[x6K{iVwN|UBSuZO[7\vxc>]j}d,>k87i_=3.^&?x>hP
Ansi based on Dropped File (uguide.doc)
>8^Ysdh.9?.?Upw<OWo?Oo@DnOho`S}5y/~}a|
Ansi based on Dropped File (uguide.doc)
>9De/;[@1>@&5
Ansi based on Dropped File (uguide.doc)
>>*>+>,>->[>\>]>w>x>y>{>|>}>~>>>>>>>>>>>>>>>>>>iW#jhWH2UmHnHu*jh
Ansi based on Dropped File (uguide.doc)
>>jX#jhWH2UmHnHu*j
Ansi based on Dropped File (uguide.doc)
>@\w:Wv8|hT.-`rmb5Fmb
Ansi based on Dropped File (uguide.doc)
>\Sg\vl-.FYZMbK1kLcsgD?
Ansi based on Dropped File (uguide.doc)
>^ZMbuj"[vgY?bA]<2Pzw]"V<8-SQ^=\\>`80&aX47UplD04($h>zf4ccf:
Ansi based on Dropped File (uguide.doc)
>A?}g?,?[g_Q9eE>zbzY&~gYG=_bzY#^c?6]k<XPYC3^WW%H#*8v$ez+6zrk:LS"0mb_"Vgul~LBHu8?c2G&>HT>A?}g?,?[[]#2OU#}g?,?G X~1GEQe?:/*iT,/AX?cuN}9+A*FAj/mSYO X~AXuZi"3jVBL73{QT1GEQj>A?}g?,?[[]#2OU#}g?,?G X~1GEQe?:/*iT,/AX?c2V5#Uu[+A$*=HRqK#w
Ansi based on Dropped File (uguide.doc)
>dg5}ugpCz#}nnk.GJAn_fchdXK-or=G|+>j7M<oQc,?
Ansi based on Dropped File (uguide.doc)
>eM5cMEC/o1v_@QP?~(L7PT?i
Ansi based on Dropped File (uguide.doc)
>f8$\!GXdOUp`Ojj,w<r9VP>g#b{xn-a$T
Ansi based on Dropped File (uguide.doc)
>F}~',j"t?G}\O
Ansi based on Dropped File (uguide.doc)
>gc\+X};[e4I.v'gK5G\khu[n_J]_OK;cw(3hy%(|S'[<"^LV2x<L8&~N+'#
Ansi based on Dropped File (uguide.doc)
>G~o'6Y4Mk.5MLa#n[xGIw0?clc|<+?M)" YL%;|9n3;s-|?F~?dsde~P`P=O!Fv'OpO>Y&P0RI>FYmluXE:kr61CPyY7dd0
Ansi based on Dropped File (uguide.doc)
>h4@D$V_3{,aRe+46ebQ4m2Sw[i'iF1V+j-)[e2gebMx
Ansi based on Dropped File (uguide.doc)
>hadLdd|/xadcd|&#[ B[[EXZ---qH7ADhn`K)Z-1% >[RBn-hhzm C2"Z|HTcD*Z"W#C2$.Zh4Z<ZdP$ZhteE
Ansi based on Dropped File (uguide.doc)
>IA[Hp%8_)*$a>mAg"s8Tvk?0AVFO`_N)'a$f9_'*?0RR5ak0or0fc5C#'`/JX0,O+Va1 l\"!pP t\5-!A$}/lf&<z aO@`fHGf&p}2r?9b2H5_~2#@S8M70Z^5FYbR6H!&%/JvNSD<#sI}9[:@`|"9 K S]O~sN Gk^n.wHX_9GVwW
Ansi based on Dropped File (uguide.doc)
>J0]@@}6R03
Ansi based on Dropped File (uguide.doc)
>m+^gylUl]nZ.
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
>n+#/SHmW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
>Pl2"6k3E-tIrpYu2(6%)"
Ansi based on Dropped File (uguide.doc)
>Q^<;ojGzcKfsgzkwiqi^&?-[_u{/|+}Wz|{Y|-57Oc`jcQS*Nu%JHR,V"XS
Ansi based on Dropped File (uguide.doc)
>U!ukmmsZ?|uk+x+ut[o>+{[y%|S|>&3sMZ|?{7-iz<ziu>+yzZ5u_Gux#jO.-@J|fO
Ansi based on Dropped File (uguide.doc)
>UZZ0Aq>Km_Km_X/|u"NP0{UVNq'4QEfEPEPEPEPEPEPEak5X5}V+ydFp=J$~5~deWVp3C};;\QE
Ansi based on Dropped File (uguide.doc)
>wf&bSka~MGa=CQ:P>^o,bCa-fueImAyH+QB`,g+E:%L}#\T<fo~||z'^KWn85NT7;woM;9B/w9GlpIOoz9_=97>tY.so~{Iorzqc&(r-N"hZ2n=u[p.p
Ansi based on Dropped File (uguide.doc)
>W{H??Hok7~n!&}<2sH>w2gf0O~-4%vEo_|-=oU3OzgeW7}>sv~'ynUL~F>#~'d'_'_U%9bpG@]?&%O:3w*BbAVaM[#_ka<|Sw4bWa^g?vW?vRW^d>*OzVD"{-KUYuika~-lWaOW~]}y?,PZb(P}H+^BwKbI3H~?U}{v2w$e_;pCwO]/pni&;r-F|ow|Zty?{y._{_R.0{9k
Ansi based on Dropped File (uguide.doc)
>}tS%&ptY]uu7k;po/tGd {WiIkmkj.~/^,Xxm(&ZlbwYAgu}]rlY1^W7\0&ttY]TgD~=!>W
Ansi based on Dropped File (uguide.doc)
?!l"~}r\t
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
?"b-7!A,'n,7!APNG
Ansi based on Dropped File (uguide.doc)
?"bkL%5Y'nkL%5PNG
Ansi based on Dropped File (uguide.doc)
?$(IfT]ZMd1n!F
Ansi based on Dropped File (uguide.doc)
?'kveaC^|{U(!(C6fQ&S{X>+<z?'F1<d<ILM%l1Mg7A:OA`YF9W'U5nNvk0bX5GUfoOnU"-C0
Ansi based on Dropped File (uguide.doc)
?'n?\l7IYlr
Ansi based on Dropped File (uguide.doc)
?'~?>!aiNz>kgX^54IZ|n~/KJK=s
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~\Z4h^voijwz7Nx7W]k{K}-o
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~gu//>1|]~%x3R]{xkV^5|.[5gMch'|ox*!959(S'
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~|Q@x>?C??gcBg__Mj
Ansi based on Dropped File (uguide.doc)
?(cnPRz1?7G(\B5]6kk>m/m*btlnW@OR`Ad:)6nEP$ycf3a/aZos4so8<}-bKR`,;WFq55S~r\kEY"eE,?vjz
Ansi based on Dropped File (uguide.doc)
?(cnPRz1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
?(}~%!azMQH(((((((((((((
Ansi based on Dropped File (uguide.doc)
?+kwEnQ3ghq,]G>_hL_U?f}_yG>_hL_U]?6_u%J%A1~+>\_D$zu]RMbAV/+$$+^W=L+)J6D5kWP=[qo33agNv?+um&[= )G^$kO:L{Afkr 2?(B|W@S1TlYooe}V!>+)?_OQ?e>"'n:0$OB|W@S1T|T9VPO.iSVi0q=,'.0n:_jzwR|;%s%\79{3jz$K9pQ)?J
Ansi based on Dropped File (uguide.doc)
?.%GCtz_@^?={E/ QGCtr=K/UC}{T^
Ansi based on Dropped File (uguide.doc)
?.%GCtzd
Ansi based on Dropped File (uguide.doc)
?.%GCtzQMu6gL`~)tG2Km* Kk*t]?9BCE$~XD&U`|gN
Ansi based on Dropped File (uguide.doc)
?1l9tJ(&UF|2M&ofe'w]5NN5c_>3!kz/>$ac]x?=j6Tc>!#{hnfIWJ[&_hZYv6:]~wVe1iWnaqQW*\9JMYo}%SKEvJ)6jio
Ansi based on Dropped File (uguide.doc)
?5t:|C_45x'F=S-93IxEW@(^we5p;Oj|!$Cp~9kr/i{q+V=;G3]\ItMp(hVy=MQuhZs<F0$'ha}k6MPi,9:bH<j_o>'G>~~1QmK$h(),WWrIhOILc()L$ep3zef-6Hl\<0KF9
Ansi based on Dropped File (uguide.doc)
?>$GCG>7=<9i*IOxQ=Iv~b8k%Tz<9KoZ'n1-"nb,W7%e-w7vs2l#83+e8uZ,6IX7%#txjb#c1yQN&\e#)sjK*CtSV,%F"*Xiq-F8'*3Eqs,s2,MKYIVHo>^?^>xc5(t_Zvzb;&GsANN}
Ansi based on Dropped File (uguide.doc)
?>x:ky}[hRI5;4nF8Vk?a3_O1eg_J:5=<vc`:i6~s67NIatv3=NiQBTTWQX)7*\4NJ
Ansi based on Dropped File (uguide.doc)
??-?.?/?I?J?K?M?N?O?P?Q?R?n?o?p?q??????????????jX#jhWH2UmHnHu*jth
Ansi based on Dropped File (uguide.doc)
??<{ka^iv0OR_/z,;a
Ansi based on Dropped File (uguide.doc)
???????????????@@@@@?@@@A@[@\@]@_@`@a@b@c@d@@@jX#jhWH2UmHnHu*jhh
Ansi based on Dropped File (uguide.doc)
??iYIgEi1Lh{>??iYg#."t4W=GOB`t~4,gG]ODh{>??iY/Ci\>'{?4}Gz_>,iu?|O:?h|fc>}X='CEs`t~4,GOB}={ON??iY=?`{H
Ansi based on Dropped File (uguide.doc)
?_0?k)Z_K_&|'/x
Ansi based on Dropped File (uguide.doc)
?_@^?={(cn@^9BQK1?7G Qq(
Ansi based on Dropped File (uguide.doc)
?_[H?`?<?f_7QO]WyE
Ansi based on Dropped File (uguide.doc)
?_O5j_GtO?/O_ssY<=XQx{R=;zy~/r~#+FKG<WEZEt4Q/}<_O5j_9,j,+kN~_=x{Rd#Va]
Ansi based on Dropped File (uguide.doc)
?`5kQ"i5m^}cb7mGCtr(cn@^\Rz1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
?`|AoOQx(]3> 7'WG<.?|}(> Px(i_4m?|z]s?6B>'~%<",WQG:P<?$|G&I*F9O&?3BL?U4Q.0/Qa_Quyw&I*L'Uzs3BL?Tg?h(^2x*P~{_J~*i?ez]s@y%??KJ~*i?ez]s2_T&B=^EPXI/~GQ7(_M{-;?zI/~GWG:T<o)iM{-;?zF9|^KNo)i4Q.
Ansi based on Dropped File (uguide.doc)
?A'/b<oT^b=E;pXN{d%J&`?\
Ansi based on Dropped File (uguide.doc)
?aQ9!pF:*?7,OSRVR_YS#cO_3}CGJO_3}CGJzO5.")"A'w?6 ~5rc|,s,yZ4r"9`~TFG?|Rj>E^f?gbp(?1YH4mK$/$U9zVZI,r;8d@?*31ln%G8\uup{S@-&glP?{zh!v!lQ ws
Ansi based on Dropped File (uguide.doc)
?b6<l;$Vp0_JjTzO2nvT*JY2B6ls}tt5@LbQO5rZn:|kj~;a
Ansi based on Dropped File (uguide.doc)
?B^``_@wt_1YK$t?%F2aZ4fjbw=0wLwmg}N`Btl
Ansi based on Dropped File (uguide.doc)
?E2>#~<~ucoiU&Gab'm%VT[
Ansi based on Dropped File (uguide.doc)
?esF_MsX|Sqv~YbiK8V&NNRN|UyheJESg*1n"x!RNLu)!Q>EW8(((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
?f!SVg}OF]<*<0HE9tUzQsVpX`Gqjp_!*mR4:o0;F'S
Ansi based on Dropped File (uguide.doc)
?Ft'n>*7v
Ansi based on Dropped File (uguide.doc)
?iO|]u3~Wg/'DnO7F_?nOGuxWo#px'g" M|m#g~4oWWyE;<m?=#<'/?$eLX~Yx:4;
Ansi based on Dropped File (uguide.doc)
?j[Xtz!2f
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
?J\lo3%XutsFfyn,rFGuO"K#wDp/ r{~=/r{nLG`"c57
Ansi based on Dropped File (uguide.doc)
?m@nan" RyN<5Fv.$l@@-$
Ansi based on Dropped File (uguide.doc)
?m@Ypee'RY}\|DH[XV%ubX*^C@;u7$Nv!wJnE&^8G@F4C~ .aU$G?5C+!kN"MN>'1@(SbK:hUkJx4GiMs
Ansi based on Dropped File (uguide.doc)
?mSZGwZbb3s2m(ffXCt):f^~0@dR&B[bc1o}20HHDQNdOZmhtKDhA:{{U5BThX&[iqi^totRca@1lgj}yJ])c
Ansi based on Dropped File (uguide.doc)
?n85DmW$\"C9|:Rz1?7I`]wyucscP4{;Nz7!t(!YX`<D~\-5[~4fS1r8<//^T27'j'bH<C"EDDUG'+>_XylJR1X.ck]KOkhD&f(W:rFF2Fqyy-lwcikuq$2#"!A9zz1?7NO nEs}8i$*\Exah4kfUKLMo
Ansi based on Dropped File (uguide.doc)
?N:sgvkQ_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
?o+A?L~pA?X+/b
Ansi based on Dropped File (uguide.doc)
?Q6zY@.3d746QI%= PS#V \O.1Cu>u8b%= PAubh]z%aMC#9@`(K]{QGCM}$@}\B@PKrX0rBory0UJI_?7X*ibdxS:mR_VH[=7#7F\}KCyw/]ut|k4`o^Y"NXad(W3u|Gdil@`|U}149e3sIAlqP9Y/HL
Ansi based on Dropped File (uguide.doc)
?sRGBpHYsj?`IDATx^=--[7p`k3+ R`%/PPDA
Ansi based on Dropped File (uguide.doc)
?t/z<?BuV
Ansi based on Dropped File (uguide.doc)
?uh>sLHXo:^K6;*@*h@`]Z$y<#XvL8Tj82jI&-66&-i`LlZ!l6*$=@[ kJmLs|`.c9KRb5%*#%*4%Ec{qK0B=%$JR^Lx=fck=<rum<yT_C]08j{+#=+bIjI
Ansi based on Dropped File (uguide.doc)
?wF[j1G*uk"^-kSOY!E}5H>2N8 }*+NK=GK66El1`|=Kjw)7-vjnfil$eJ<1Dd[4Zt_Z0lnrF{L*9|KKwk=qPfEwB Y\&@<I E[mL}.},3nacIf:q{_]Et[Euee,G;_@k"
Ansi based on Dropped File (uguide.doc)
?WuCQE((((((((|I-Ku=Z#J~9#g?csG?m#yR>axpKo-o9Y v
Ansi based on Dropped File (uguide.doc)
?WuCQE((((((((|T4!XPY5fOZnm]z?3GR7}Bgx-1trM"Q.k)lXkvF-wkVN#]aBbfQ]Q@ViBOwBhs<^wqKgQKO0K,?YZ_1arNsk[aPZH"@?#m
Ansi based on Dropped File (uguide.doc)
?xZJJ#MI^l>Yz(`X/C{kq#G2G
Ansi based on Dropped File (uguide.doc)
?Y:zm+5I<W:0e7q?o@/O6c65_y]p~r
Ansi based on Dropped File (uguide.doc)
?Z@I(<e/y)f(ys(keq'.-~n$wQ2G<A<F2T?f_7(?on#y YJ_G
Ansi based on Dropped File (uguide.doc)
?Z@I?G_h/?u]o7O<ce?,%/y#-~n$e4
Ansi based on Dropped File (uguide.doc)
?Z@I?G_h/?u]o7O<ce?,%/y#-~n$p~/K?
Ansi based on Dropped File (uguide.doc)
?zS8q#FoCI`
Ansi based on Dropped File (uguide.doc)
?{G5GG~MWOA$rZ0f
Ansi based on Dropped File (uguide.doc)
@ [c'DfXT)m!pA3{b+6iMDB/@rK7x/d?5P7K>iAI2\57e3xg,f:*En!C*u p $rAjA- C?@D@%bx<^'mu<^'mu<^'mu<^'mu<^'mu<^'mu<^'m:m]l{&Z!>2Zs(CO(pGX\'#IA`iwsN70ArP\@'G1W3&sgCrf{bYV]:|~7~Orh|YQ,5+X"#Q:[mX2]B@u$JNJS'0g:L!I (9\I!|!RQYE?EJpvJ_j,X\*V,SlU:hJNbQ'0!R&|ep 30C\/}}8_t@ZAb@k,en_7? p#/\7BG_@\C(c~5#b@b@#rfD\@~^n T8k"tJ*"{K6'?b
Ansi based on Dropped File (uguide.doc)
@&/0A`b%5LN^~\&t?MO~9 u-%`U?2nB`i2SIHh/oQ+GF%~Z9/ 0*'>Q;\U)X^X3O?qm,\W6.>fM#m8RGir33O@5(It+I[nI"j'QfxWG"I_g{vxj?b.X?P\,B0*N:j2@=-8"H3WJrxZ4^G=nwJfE3;?:&yfv/OKSx0dXdGG%V;Mwj$N)zldi_6bUavm3&
Ansi based on Dropped File (uguide.doc)
@&/0A`b%5LN_ 09k&&~M\\RLz5qqI
Ansi based on Dropped File (uguide.doc)
@*)pp(r_Al6ujO5!_O ![xz~&Ah~x?W1ZO=?4{'kF&?`_W?:,!}A:`=|N~=_q.:6L4[!
Ansi based on Dropped File (uguide.doc)
@*)}%|>s>8KRdU>'DpbF9/W{LL<+nr|X$zdyG._N3~t{0fw ZHM}lxvRK62v~s>\*o\?/h
Ansi based on Dropped File (uguide.doc)
@+)'O*!0]I,hYctQ.*uQc2f#GoRhF5s:y["@@O 1XS.qGiEgIG3)6X+^rIGl,-JB|xN^e9wxv[U/t9@@_rg1H*>M~,@WrD}JZpU+Y)d;|ft p-.umJlO$^XP5-]?)0' jRmwuIGC#t|B%W.n0H@.CP!0k:nKmI@.CP!0k:nKmI@.CP!0~9eTa{<e$@\&CE#DP4_[=CZ+#<qeF!Z=:rc1ytH<DkB3G_L@5s_+*)rIvj"ykYu
Ansi based on Dropped File (uguide.doc)
@,@$.jCnG>R0#4I)~^+gkcIU$Q=km5Wao"E#Z4_9G4lW)1'%a-4
Ansi based on Dropped File (uguide.doc)
@0A&Aw[e +Q@Q@Q@Q@Q@Q@Q@Q@Q~~q#V^qiiy$OaXOMn_K6SA!*O=G^Euxz:5Z;q.nLQ1T
Ansi based on Dropped File (uguide.doc)
@2zJbX'6=RvrM#[&j\xM5_~(+j?Z7:QEV}DwO&|vI3
Ansi based on Dropped File (uguide.doc)
@4Sojk-jm}C9[
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@60@jm7*A6!6EI#i a#ien&njuAp_MyCrsrx8$l8y
Ansi based on Dropped File (uguide.doc)
@6A@% ^G ^@`C
Ansi based on Dropped File (uguide.doc)
@8u"| ^hH:>]C22G`x%B{#c"NR0W)7Y@&=,g>7h8[V=7
Ansi based on Dropped File (uguide.doc)
@8u&} ^hI:>}Cat4$xI!a3/|a-~z_|[*B%=`X'^DMbk"m\A ^X 05& uuHW::L$xM+@`kkz&@& 5=ALS35~0@B+sPR&XlWW%b}{vvWz(NGxh,diZ_cg~[#O=fH:[Db&pur7RQ1;5!n&^3wTq*GqQtfKm*>c13VmcD/W)tgt/x:+NdFfogn:SNctm
Ansi based on Dropped File (uguide.doc)
@9|#j|$6]|G50&
Ansi based on Dropped File (uguide.doc)
@:\R a(tHSpH%~^?jrmBV$W3=+4 pu_7K/tCM-gzY|$DLR!_%l'.UD<F/u{sT@EN@ @>+|+S@_3'\3$Y?)sQ:&w[^nRB"A%39/OCHgj[.#^N"Hz\k(U 0(3d0PH'sC]>{PRWWMN}bqV[9`@+:M31`t)#,WT@WIy/ c;jR15p{@{9QW`-?`<LDg+q;1:A(9Z}~&L6
Ansi based on Dropped File (uguide.doc)
@;&v`g>q'~f
Ansi based on Dropped File (uguide.doc)
@<Fu^xnK`7kB,!~`R)c8wkGvxD5'*7$,Ot8CXYYMG$#LGD2%"
Ansi based on Dropped File (uguide.doc)
@<g9`'8l\o5Z>*3txZ$u;-Hff\jU]:KbH5[i3L%m7aA^E7T={-}f=Rn&T?J1
Ansi based on Dropped File (uguide.doc)
@="@%SystemRoot%\\System32\\SysClass.Dll,-3005"
Ansi based on Dropped File (uguide.doc)
@?g_/N$wG&//|/>h~"?E~24/?b?xxEOw|bS/[~
Ansi based on Dropped File (uguide.doc)
@@$UlB a@ P*jM@u^x9v~6(@L!$`0vb: p$$H
Ansi based on Dropped File (uguide.doc)
@@$UlB a@ PV*6!FFiAA@#HX#4 M@$hjh$a=20u3j*;MlTjb[4f^}Y^`fnFyf4D@(vVsg2SO>aS!lE>rbaii"uiii_!
Ansi based on Dropped File (uguide.doc)
@@&NCH5LL8y a 01$l: p;?d:v9==;Lop{U{eZBhiu%3]*v9%V56i#'N%bdF+JXtMy,UI2lA8i5xmS(a\;R'C&Iu7j\!}
Ansi based on Dropped File (uguide.doc)
@@&NCH5LL8y a 01$l: QF
Ansi based on Dropped File (uguide.doc)
@@&NCH5LL8y a 01$l: Q}{bpelQ?rG~f
Ansi based on Dropped File (uguide.doc)
@@C(kX^@Xzx5ggtn=]ma2{,F|guBL-G\/y#f/ri>A=C(7ek(WtZ@\,@`=(z5#b@w?jlS\mlX09K#Ut{|%r0o2V|FK[|kt~PxpnN/#WA-r"KI%nrM!.-Of$#
Ansi based on Dropped File (uguide.doc)
@@Yxmu1 r1 @3<P. p?(rG_@%rf]KDG'=cH~rWn\
Ansi based on Dropped File (uguide.doc)
@^U+*RP/
Ansi based on Dropped File (uguide.doc)
@`(ag{~P&7Ai]_Mq}MKFSU7l3rV79nVr[1SseqfZi
Ansi based on Dropped File (uguide.doc)
@`2dq|C!@*H@{~E&PyUI 01D3 6KYnmm@}/A`P 6KYnmm@}/A`P 6K C}/v0{iqCcX"efDS7K^ Zy;}/Hc<^zW*Sp 9<MmbM8
Ansi based on Dropped File (uguide.doc)
@`8@#WGp 0kk #LG55zH&\#=t$|Lk@vtyP
Ansi based on Dropped File (uguide.doc)
@`]KXAu!wkpeyxFG;hO!8_k<!a2@TDtH`2!d@HX7"P@'@GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1>?~'1#t@nqS)'@{}$l/
Ansi based on Dropped File (uguide.doc)
@`bHG&&M<x a@`bj61BZx&z;jkI{hI?d\{YC>y:i4! KUG!nv2x\na)H"Ch;\m_5H{@`%LZS,F 0)p22e\GGtjI'%aC @SN\9mr<%&%ToYNJ@:/;1hL`F@`
Ansi based on Dropped File (uguide.doc)
@a+EO$^F`s;AMH*!d9i%up*9n&ByVvc1>Tmm'#I96q[X>Khc$x.bXzg,xoe;ISVZM%ti"9e>R~^61i4uM>f5.>mGrSV<kV##kuJQ}CnpbzUK/_KoYLPM9*T+iK0V~#ehTT)1OEiwvzu<,e'rXZn[;Ync$Ph0(+|;5i'i$9X1
Ansi based on Dropped File (uguide.doc)
@D0b(C+\aV$a@!N?pC"?:kIENDB`4Dd
Ansi based on Dropped File (uguide.doc)
@Db?)ajR~
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@DROOoyd*f=67Boyy{*YJ~*e7.w7>~QO/l/9w<c6>n}U}'oA@S%L0Oy?1CkagNk9FL>VM,)f8$>cE,3|MvkaZj>Yy}&|=B]DY[$abf_^h@8_)*$aM`<KoVr/Y?||e7\v9l.)`[n}|&z-L<?7/?e9_rJ#0{DU.0*%]k|2XSU"cwr}LX]?\}3;-
Ansi based on Dropped File (uguide.doc)
@f"0X}*sZ'B
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@I"a"y:0`sUm.V<R_Wj~Zj+7si4k*CM]qc jkV#hRS{5mLuI#K%CJ'MLQ!h[fl@-[kn%pzmoEG6t\#fG2\;$`HJk:ZR)=B H@ @S"z\0:BD`leINg0B pH$V^>j9cL :P5B9PL :P5B9PL :UF%Yg}r[yf>+H?^p5ulW|~I}KV *u1 r1 X\~un,:'QO
Ansi based on Dropped File (uguide.doc)
@joJ#5o[tm_@/)=zbT!^URJ
Ansi based on Dropped File (uguide.doc)
@LGfJ?u|eu@@>qK![ @ 0a" aH2!B 0HL/$%2@C!8),q*4YN'fY(\X` }n
Ansi based on Dropped File (uguide.doc)
@mVUbz;2X"kfg_Uh_m"a[@Z)^n'7G=i8yrr{\iS'8Hv >#`onpbwlHCHVyP&l?tzzg~HD|(O;Y09TtY^X1'hWm*tL[1j+V22v
Ansi based on Dropped File (uguide.doc)
@NCHmh@o$@@)7gu]P6wp@y%yTG`\ &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &O?pMbWBO`ggW~ZsO9?<BI`,s@^saS )!rr)N@9HX9d'wSEpX_%%(\V|lV87Fosub6'%,yv^I[ZS}6m(TIsa32Ur a=5 a3H"Ur a}69~%W.bYl)cH#aY0.n4Gg^hBnpS!MQ+
Ansi based on Dropped File (uguide.doc)
@NCHmhVVm3C `7_l.!]kIENDB`Dd
Ansi based on Dropped File (uguide.doc)
@nHK{|WxH4wSeIENDB`IDd
Ansi based on Dropped File (uguide.doc)
@Nq'YI%&pm^.PoN.Pm7J64_4c93IP<Tj(eR/(QEQEQEQEQEW=q%?h:kw?kC"c#%x{3(!O|wo|R"wxO_I|(iM?C_&x6*cQI)2sku)T*uN9:zk.[BSw4,\(T)5:F')yeOJRJ/kSfzY|Y~^|%7i>kS@w|[|%qx#oKgYc/
Ansi based on Dropped File (uguide.doc)
@O/8y<88WBf07V'WzaXC\*sgl_>Kyk;6Og!^>#!|o~2W&5@`1s8=L\z08R.'~]^D3@r% @@$~0.'~]^D3@r% @@$~0.'~]^D3@r% @@$:iJL/QS&_[XO!^/_I~E(U_
Ansi based on Dropped File (uguide.doc)
@pDQ\pI+;GrF
Ansi based on Dropped File (uguide.doc)
@r_w?':!;n,Y#UJ$> P@u?EkM@K p $@4
Ansi based on Dropped File (uguide.doc)
@Rl3h\s}<B:4
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@rt-t@Vok4t#k`xx$Zv?OUJZO
Ansi based on Dropped File (uguide.doc)
@t8'`wx5x\}~TzR*U1~3Hg_P=>za:~pt_
Ansi based on Dropped File (uguide.doc)
@W$Ib }"]#2)m3tf\%c/8,h[`i@AEJ$(nH29iwVQrkVhoC-_`Q2o8@+>V*,iJb:YNd
Ansi based on Dropped File (uguide.doc)
@W'p 0k,o HK57zD$%t"n@(>6* w?1G?
Ansi based on Dropped File (uguide.doc)
@YAKPEAUHWND__@@K_K11PEAU_ISCSI_Path@@@Z
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
@Z4%8b4cw71H@rz=AJBy$tR!~0,X8UurBU-\EQ(L^%%w8.#ax
Ansi based on Dropped File (uguide.doc)
@}h% ]pjO@k?~ULa$@]KD1s3W}TVP}6|4>w:3Lh
Ansi based on Dropped File (uguide.doc)
@}h%5@@J PS' )GJv@]O]XP))Au>uyb
Ansi based on Dropped File (uguide.doc)
@~'F9zpQ|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@~gd-Fl^gd-Fl^gd-Fl1Dst9>e&efg~'=@ASYZ[f_q'Dh;IhY>56\]hgmhY>hgmhY>56\]hn"hY>h@+hY>hlf+hY>h3mhY> hKhY>56\]mHsHhKhY>56\]hY>56\]hY>hlf+hY>56\]5effg&'@AZ[^_^`gd-Fl^gd-Fl^gd-Fl_EFPQYZef^gd-Fl^`gd-Fl^gd-FlDEFJ6;OP[efy#0PY
Ansi based on Dropped File (uguide.doc)
[ p-a 0%eC /)@,xaLI5e4c@`Jr)#hy]9$+KvIENDB`-4Dd
Ansi based on Dropped File (uguide.doc)
[".V$tQ%V.f{r
Ansi based on Dropped File (uguide.doc)
[$R:v!@({lf8D{v!m)WRXdn^I";MD[9KM<N9ZJW"O\sO\O;^\u{w=CHHC?v!Kkbnr';}HC?v!Kkb* P. v;vG '!p(WEm']F>yP[0z7/~U/]|3 p|uaf@UKquP33 PK%8@:(u%rc p:@j1u{fj\\G=3CPZr#r]!Z(W-9A@c@- \gf@@>7v-@Ak.5\w7v/jD%\s1@GF@'(W':@:5 ,n!Ppq
Ansi based on Dropped File (uguide.doc)
[%P12'cQ
Ansi based on Dropped File (uguide.doc)
[/@"gdW^!VP,ygP;jHms\VvtCk?=}nFJ
Ansi based on Dropped File (uguide.doc)
[4/{/1/ /"/#/(
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[5A aXc1L4}k:|R.`XnXW_Vak?Ahz<~TIf
Ansi based on Dropped File (uguide.doc)
[6?oti?lOz<G&.#kw|3=cvIT}g=/t"xO?V;Wycjt.<QqPEGM,6o3JN9RXg_6Z6U,<VR~jt
Ansi based on Dropped File (uguide.doc)
[6{_#^/o|'/KxK]o&fkwnEyThO+Sn5=^>VJJjT+U^=uV_]-h7{iRi5+Zeh
Ansi based on Dropped File (uguide.doc)
[7'kj:/uZ7<+'~'e<[>|b7|0oO_^][Z+q{OxBMlGix{KmAXwh>$<=^"&ZO\[}^VT:|oUa+yYb0ja
Ansi based on Dropped File (uguide.doc)
[:sF2/R:h
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[?i\AS_wRIVZEubeu[{%VUu<2EurG,[f8h${09x"xPal
Ansi based on Dropped File (uguide.doc)
[\'fQXk1Iah(c0V=&P8}1;A`fb6Vbfgt44*tgQYQ"^xhg_MvB3_?:l~mk(!nv0eu:}OW1e^Jfv4
Ansi based on Dropped File (uguide.doc)
[][K$NtXZgR'Th<:TiB5*'Zx:R_V`i*xL^*ly:=YGR&Nukp,Ezu*UF<%/j>"o+4w-C'5tp4U[/bz7h<ou_O>
Ansi based on Dropped File (uguide.doc)
[ArchiveCatalogFilesOnly]
Ansi based on Dropped File (update_w03.inf)
[B82K[mF(mo1'o~<~.hEhrsxBGoe9]xJO,|h0O>
Ansi based on Dropped File (uguide.doc)
[CHAP Username] [CHAP Password]
Ansi based on Dropped File (uguide.doc)
[ClassInstall32]
Ansi based on Dropped File (iscsi.inf)
[Configuration]
Ansi based on Dropped File (update_w03.inf)
[DefaultBranchesServicePacks.WinNt51]
Ansi based on Dropped File (updatebr.inf)
[DefaultBranchesServicePacks.WinNt52]
Ansi based on Dropped File (updatebr.inf)
[DestinationDirs]
Ansi based on Dropped File (iscsi.inf)
[DgH4f'uK-sl]
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[FwX"p%FH%=x5g{-%Ki;+FFAw=[Z|/%|%Tu>s?K'9-Y5HHPm10$he(.9 J7
Ansi based on Dropped File (uguide.doc)
[G^H*eA)[>5b]=z#s}_
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Authentication Cache]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Send Targets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Static Targets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Tunnel Address]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\Svchost]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000\PersistentTargets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Control]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Device Parameters\StorPort]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Device Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\LogConf]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\LEGACY_MSISCSI\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\LEGACY_MSISCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\AFD]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt\Enum]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI\Enum]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\netbt]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\Tcpip]
Ansi based on Dropped File (uguide.doc)
[i&IENDB`#Dd
Ansi based on Dropped File (uguide.doc)
[iSCSI.AppFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.AppFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.CoreDriverFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.CoreDriverFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.DriverFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.DriverFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.INFFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.INFFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.MOFFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.MOFFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBCplFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBCplFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBDllFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBDllFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBExeFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBExeFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBSysFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBSysFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.ProgramFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.ProgramFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.x86ProgramFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.x86ProgramFiles]
Ansi based on Dropped File (update_w03.inf)
[ISCSIClass_RegistryAdd]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverAddReg2]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverAddReg]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverCopy]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverInstallSection]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_EventLog_AddReg]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_EventLog_Inst]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_Install_Control.Services]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_Install_Control]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_LoggerCopy] ; Copy iScsi Logger DLL
Ansi based on Dropped File (iscsi.inf)
[j>+g$Z'}JQ'>>x3OO-H!|pm}/W|'0l}KXJS^ru'Rb)IESa$Z4%>^ze?kWN#*JR>I
Ansi based on Dropped File (uguide.doc)
[KO?^Tw"e?(|tBxZgk6?xS|d~
Ansi based on Dropped File (uguide.doc)
[KO?^Tw"e?PCX<]Oqw/>ouI%g|eKh
Ansi based on Dropped File (uguide.doc)
[KO?^Tw"e?|o
Ansi based on Dropped File (uguide.doc)
[Manufacturer]
Ansi based on Dropped File (iscsi.inf)
[MDSTC.Check.Disabled]
Ansi based on Dropped File (update_w03.inf)
[Microsoft.NTamd64]
Ansi based on Dropped File (iscsi.inf)
[Microsoft]
Ansi based on Dropped File (iscsi.inf)
[MSDTC.Not.Disabled]
Ansi based on Dropped File (update_w03.inf)
[MSDTC.Not.Running]
Ansi based on Dropped File (update_w03.inf)
[msiscsi_addreg]
Ansi based on Dropped File (iscsi.inf)
[Prerequisite]
Ansi based on Dropped File (update_w03.inf)
[Product.Add.Reg]
Ansi based on Dropped File (update_w03.inf)
[Product.Del.Reg]
Ansi based on Dropped File (update_w03.inf)
[ProductCatalogsToInstall]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.CopyFilesAlways]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.Install]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.ReInstall]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.UnInstall]
Ansi based on Dropped File (update_w03.inf)
[Quz %yhk/6{{M^Bh8QpWzFM
Ansi based on Dropped File (uguide.doc)
[read: ToSubClass, write: ToSubClass, Description("Portal Groups") : amended ToSubClass] MSiSCSIInitiator_PortalGroup PortalGroups[]; [read: ToSubClass, write: ToSubClass, Description("Mappings") : amended ToSubClass] MSiSCSI
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Save.Reg.For.Uninstall]
Ansi based on Dropped File (update_w03.inf)
[SourceDisksFiles]
Ansi based on Dropped File (iscsi.inf)
[SourceDisksNames]
Ansi based on Dropped File (iscsi.inf)
[SourceFileInfo]empty.cat=B1035A2E505AF840EAAA5ED685D072D6,,5149,,42D02D8Aiscsi.cat=B05C575F63B58A027495D0452E83E3D0,,16450,,5418D03Biscsi.inf=2BAC5CCCFBC4DB3F79336906F89D8192,000500020ECE0EF1,3939,,543FAB49iscsicli.exe=AC4EC8A15DE200E0B270AC305E6D7A52
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[SourceInfsBranches]
Ansi based on Dropped File (updatebr.inf)
[STRINGS.%3!04x!] instead.
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Strings]
Ansi based on Dropped File (iscsi.inf)
[t_uv~/J/x7=>
Ansi based on Dropped File (uguide.doc)
[U&c?Y[hm3>HRm5*0O;2Z[Mo qV'c:rUa\=gxjv1E%sY?w_W?ss>?/?E]Z7,??UER((((((((((((((((((((((((((((((((((gk++6>L}o>n:nwtWY'a!!lo&&[2&V8Hw<sZO5u$H0|C|8jU^t2;Od0#T
Ansi based on Dropped File (uguide.doc)
[UninstallSections]
Ansi based on Dropped File (update_w03.inf)
[Version]
Ansi based on Dropped File (iscsi.inf)
[Version] Signature="$Windows NT$" LanguageType=%LangTypeValue% NtBuildToUpdate=2195 NtMajorVersionToUpdate=5 NtMinorVersionToUpdate=0 MaxNtBuildToUpdate=3790 MaxNtMajorVersionToUpdate=5 MaxNtMinorVersionToUpdate=2
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Version] Signature="$Windows NT$" LanguageType=%LangTypeValue% NtBuildToUpdate=2195 NtMajorVersionToUpdate=5 NtMinorVersionToUpdate=0 MaxNtBuildToUpdate=3790 MaxNtMajorVersionToUpdate=5 MaxNtMinorVersionToUpdate=2 MinNtServicePackVersion=0 MaxNtServicePackVersion=2560 CatalogFile=%SP_SHORT_TITLE%.cat MachineType=64[Prerequisite]condition = CompositeOp, Orop,MDSTC.Check.Disabled[MDSTC.Check.Disabled] OrOp = MSDTC.Not.Disabled OrOp = MSDTC.Not.Running Display_String = %BlockMSDTC%[MSDTC.Not.Disabled] NotPresentOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start,0x1001 NotEqualOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start, 0x10001, != , 4[MSDTC.Not.Running] NotPresentOp = CheckService, MSDTC ;MSDTC Service NotEqualOp = CheckService, MSDTC, !=, 1 ; Is MSDTC Service not running[ProductCatalogsToInstall] %SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat[ProductInstall.CopyFilesAlways]CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFilesCopyFiles = iSCSI.x86ProgramFiles[ProductInstall.GlobalRegistryChanges.Install] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.ReInstall] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.UnInstall] DelReg=Product.Del.Reg[Save.Reg.For.Uninstall];; Don't save this becaue we want uninstall to remove it;; HKLM,Software\Microsoft\Windows NT\CurrentVersion\Windows NT\iSCSI\Discovery HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE% HKLM,SOFTWARE\Microsoft\Updates\Windows Server 2003\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%[Product.Add.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack",0x10001,%SERVICE_PACK_NUMBER% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date",0,"";; setup by update.exe;; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"UninstallString",REG_SZ,%10%\iSCSI\spuninst.exe; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"DisplayName",REG_SZ,%iSCSIName%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"Publisher",REG_SZ,%MicrosoftCorp%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"NoRemove",REG_DWORD,0[Product.Del.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date"; -----------------------------------------------------------------------------; Files that need to be copied; -----------------------------------------------------------------------------[DestinationDirs]iSCSI.ProgramFiles = 11 ; %windir%\system32iSCSI.x86ProgramFiles = 10,SysWow64 ; %windir%\SysWow64iSCSI.CoreDriverFiles = 12 ; %windir%\system32\driversiSCSI.INFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.DriverFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.MOFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.AppFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\CpliSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\DlliSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\ExeiSCSI.PDBSysFiles = 10,iSCSI\Symbols\Sys ; %windir%\iSCSI\Symbols\Sys[iSCSI.ProgramFiles]iscsicli.exeiscsicpl.cpliscsidip.dlliscsidsc.dlliscsiexe.exeiscsipp.dlliscsium.dlliscsiwmi.dll[iSCSI.ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.x86ProgramFiles]iscsidsc.dll,wow\wiscsids.dlliscsium.dll,wow\wiscsium.dll[iSCSI.x86ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.CoreDriverFiles]iscsiprt.sys[iSCSI.CoreDriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.DriverFiles]iscsiprt.sysmsiscsi.sysmpdev.sysmpio.sysmpspfltr.sysmsiscdsm.sysiscsilog.dll[iSCSI.DriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.INFFiles]iscsi.infmsiscdsm.infiscsi.catmpdev.infmpio.infmpio.cat[iSCSI.INFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.MOFFiles]iscsidsc.mofiscsihba.mofiscsiprf.mofiscsirem.mofiscsievt.mof[iSCSI.MOFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.AppFiles]readme.txtrelnotes.txtuguide.doc[iSCSI.AppFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBCplFiles]iscsicpl.pdb[iSCSI.PDBCplFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBDllFiles]iscsidsc.pdbiscsipp.pdbiscsium.pdbiSCSIupd.pdbiscsiwmi.pdbiscsidip.pdb[iSCSI.PDBDllFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBExeFiles]iscsicli.pdbiscsiexe.pdb[iSCSI.PDBExeFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBSysFiles]iscsiprt.pdbmpdev.pdbmpio.pdbmpspfltr.pdbmsiscdsm.pdbmsiscsi.pdb[iSCSI.PDBSysFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[ArchiveCatalogFilesOnly] %SP_SHORT_TITLE%.cat[SourceDisksNames] 1=%ServicePackSourceFiles%[SourceDisksFiles]iscsidsc.mof=1iscsihba.mof=1iscsiprf.mof=1iscsirem.mof=1iscsievt.mof=1iscsi.inf=1iscsi.cat=1iscsiprt.sys=1msiscsi.sys=1iscsicli.exe=1iscsicpl.cpl=1iscsidip.dll=1iscsidsc.dll=1iscsiexe.exe=1iscsilog.dll=1iscsipp.dll=1iscsium.dll=1iscsiwmi.dll=1wow\wiscsids.dll=1wow\wiscsium.dll=1mpdev.inf=1mpdev.sys=1mpio.cat=1mpio.inf=1mpio.sys=1mpspfltr.sys=1msiscdsm.inf=1msiscdsm.sys=1;; Docs;readme.txt=1relnotes.txt=1uguide.doc=1;; Symbols;iscsicpl.pdb=1iscsidip.pdb=1iscsidsc.pdb=1iscsipp.pdb=1iscsium.pdb=1iSCSIupd.pdb=1iscsiwmi.pdb=1iscsicli.pdb=1iscsiexe.pdb=1iscsiprt.pdb=1mpdev.pdb=1mpio.pdb=1mpspfltr.pdb=1msiscdsm.pdb=1msiscsi.pdb=1empty.cat=1[UninstallSections] GlobalRegistryChanges, GlobalRegistryChanges.UnInstall[Configuration] InstallationType = Hotfix InstallLogFileName = %SP_SHORT_TITLE%.log UnInstallLogFileName = %SP_SHORT_TITLE%Uninst.log UnInstallDirName = $NtUninstall%SP_SHORT_TITLE%$ EventLogKeyName = NtServicePack EventLogDllName = spmsg.dll CustomizationDll = iSCSIupd.dll UninstallCustomizationDLL = update\iSCSIupd.dll AppFileinUseDetect = 7 ; show image, friendly name and PID[Strings] SP_TITLE="Microsoft iSCSI Initiator" LANGTYPEVALUE=0 SP_SHORT_TITLE=iscsi200 SERVICE_PACK_NUMBER=2 COMMENT="Microsoft iSCSI Initiator" SERVICEPACKSOURCEFILES="MS Initiator Files"iSCSIComment = "Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"iSCSIVersion = "2.0x"iSCSIDescription="Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"BlockMSDTC="Setup has detected that the Distributed Transaction Coordinator (MSDTC) service is disabled. The MSDTC service is required for the successful installation of Microsoft iSCSI Initiator Package. Please enable the MSDTC service, and then restart the installation. For more information about enabling the MSDTC service, contact your network administrator. "REG_DWORD = 0x00010001REG_DWORD_NO_CLOBBER = 0x00010003REG_ADDREG_APPEND = 0x00010008REG_EXPAND_SZ = 0x00020000REG_SZ = 0x00000000DriverVer=11/13/2008,5.2.3790.3825
Ansi based on Dropped File (update_w03.inf)
[Version] Signature="$Windows NT$" LanguageType=%LangTypeValue% NtBuildToUpdate=2195 NtMajorVersionToUpdate=5 NtMinorVersionToUpdate=0 MaxNtBuildToUpdate=3790 MaxNtMajorVersionToUpdate=5 MaxNtMinorVersionToUpdate=2 MinNtServicePackVersion=0 MaxNtServicePackVersion=2560 CatalogFile=%SP_SHORT_TITLE%.cat MachineType=64[Prerequisite]condition = CompositeOp, Orop,MDSTC.Check.Disabled[MDSTC.Check.Disabled] OrOp = MSDTC.Not.Disabled OrOp = MSDTC.Not.Running Display_String = %BlockMSDTC%[MSDTC.Not.Disabled] NotPresentOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start,0x1001 NotEqualOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start, 0x10001, != , 4[MSDTC.Not.Running] NotPresentOp = CheckService, MSDTC ;MSDTC Service NotEqualOp = CheckService, MSDTC, !=, 1 ; Is MSDTC Service not running[ProductCatalogsToInstall] %SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat[ProductInstall.CopyFilesAlways]CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFilesCopyFiles = iSCSI.x86ProgramFiles[ProductInstall.GlobalRegistryChanges.Install] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.ReInstall] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.UnInstall] DelReg=Product.Del.Reg[Save.Reg.For.Uninstall];; Don't save this becaue we want uninstall to remove it;; HKLM,Software\Microsoft\Windows NT\CurrentVersion\Windows NT\iSCSI\Discovery HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE% HKLM,SOFTWARE\Microsoft\Updates\Windows XP\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%[Product.Add.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack",0x10001,%SERVICE_PACK_NUMBER% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date",0,"";; setup by update.exe;; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"UninstallString",REG_SZ,%10%\iSCSI\spuninst.exe; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"DisplayName",REG_SZ,%iSCSIName%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"Publisher",REG_SZ,%MicrosoftCorp%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"NoRemove",REG_DWORD,0[Product.Del.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date"; -----------------------------------------------------------------------------; Files that need to be copied; -----------------------------------------------------------------------------[DestinationDirs]iSCSI.ProgramFiles = 11 ; %windir%\system32iSCSI.x86ProgramFiles = 10,SysWow64 ; %windir%\SysWow64iSCSI.CoreDriverFiles = 12 ; %windir%\system32\driversiSCSI.INFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.DriverFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.MOFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.AppFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\CpliSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\DlliSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\ExeiSCSI.PDBSysFiles = 10,iSCSI\Symbols\Sys ; %windir%\iSCSI\Symbols\Sys[iSCSI.ProgramFiles]iscsicli.exeiscsicpl.cpliscsidip.dlliscsixip.dlliscsidsc.dlliscsiexe.exeiscsipp.dlliscsium.dlliscsiwmi.dll[iSCSI.ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.x86ProgramFiles]iscsidsc.dll,wow\wiscsids.dlliscsium.dll,wow\wiscsium.dll[iSCSI.x86ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.CoreDriverFiles]iscsiprt.sys[iSCSI.CoreDriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.DriverFiles]iscsiprt.sysmsiscsi.sysmpdev.sysmpio.sysmpspfltr.sysmsiscdsm.sysiscsilog.dll[iSCSI.DriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.INFFiles]iscsi.infmsiscdsm.infiscsi.catmpdev.infmpio.infmpio.cat[iSCSI.INFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.MOFFiles]iscsidsc.mofiscsihba.mofiscsiprf.mofiscsirem.mofiscsievt.mof[iSCSI.MOFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.AppFiles]readme.txtrelnotes.txtuguide.doc[iSCSI.AppFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBCplFiles]iscsicpl.pdb[iSCSI.PDBCplFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBDllFiles]iscsidsc.pdbiscsipp.pdbiscsium.pdbiSCSIupd.pdbiscsiwmi.pdbiscsidip.pdbiscsixip.pdb[iSCSI.PDBDllFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBExeFiles]iscsicli.pdbiscsiexe.pdb[iSCSI.PDBExeFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBSysFiles]iscsiprt.pdbmpdev.pdbmpio.pdbmpspfltr.pdbmsiscdsm.pdbmsiscsi.pdb[iSCSI.PDBSysFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[ArchiveCatalogFilesOnly] %SP_SHORT_TITLE%.cat[SourceDisksNames] 1=%ServicePackSourceFiles%[SourceDisksFiles]iscsidsc.mof=1iscsihba.mof=1iscsiprf.mof=1iscsirem.mof=1iscsievt.mof=1iscsi.inf=1iscsi.cat=1iscsiprt.sys=1msiscsi.sys=1iscsicli.exe=1iscsicpl.cpl=1iscsidip.dll=1iscsixip.dll=1iscsidsc.dll=1iscsiexe.exe=1iscsilog.dll=1iscsipp.dll=1iscsium.dll=1iscsiwmi.dll=1wow\wiscsids.dll=1wow\wiscsium.dll=1mpdev.inf=1mpdev.sys=1mpio.cat=1mpio.inf=1mpio.sys=1mpspfltr.sys=1msiscdsm.inf=1msiscdsm.sys=1;; Docs;readme.txt=1relnotes.txt=1uguide.doc=1;; Symbols;iscsicpl.pdb=1iscsidip.pdb=1iscsixip.pdb=1iscsidsc.pdb=1iscsipp.pdb=1iscsium.pdb=1iSCSIupd.pdb=1iscsiwmi.pdb=1iscsicli.pdb=1iscsiexe.pdb=1iscsiprt.pdb=1mpdev.pdb=1mpio.pdb=1mpspfltr.pdb=1msiscdsm.pdb=1msiscsi.pdb=1empty.cat=1[UninstallSections] GlobalRegistryChanges, GlobalRegistryChanges.UnInstall[Configuration] InstallationType = Hotfix InstallLogFileName = %SP_SHORT_TITLE%.log UnInstallLogFileName = %SP_SHORT_TITLE%Uninst.log UnInstallDirName = $NtUninstall%SP_SHORT_TITLE%$ EventLogKeyName = NtServicePack EventLogDllName = spmsg.dll CustomizationDll = iSCSIupd.dll UninstallCustomizationDLL = update\iSCSIupd.dll AppFileinUseDetect = 7 ; show image, friendly name and PID[Strings] SP_TITLE="Microsoft iSCSI Initiator" LANGTYPEVALUE=0 SP_SHORT_TITLE=iscsi200 SERVICE_PACK_NUMBER=2 COMMENT="Microsoft iSCSI Initiator" SERVICEPACKSOURCEFILES="MS Initiator Files"iSCSIComment = "Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"iSCSIVersion = "2.0x"iSCSIDescription="Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"BlockMSDTC="Setup has detected that the Distributed Transaction Coordinator (MSDTC) service is disabled. The MSDTC service is required for the successful installation of Microsoft iSCSI Initiator Package. Please enable the MSDTC service, and then restart the installation. For more information about enabling the MSDTC service, contact your network administrator. "REG_DWORD = 0x00010001REG_DWORD_NO_CLOBBER = 0x00010003REG_ADDREG_APPEND = 0x00010008REG_EXPAND_SZ = 0x00020000REG_SZ = 0x00000000DriverVer=11/13/2008,5.2.3790.3825
Ansi based on Dropped File (update_wxp.inf)
[Version] Signature="$Windows NT$"[DefaultBranchesServicePacks.WinNt51] 0=WinXP[DefaultBranchesServicePacks.WinNt52] 0=Srv2k3[SourceInfsBranches] WinXP=update\update_wxp.inf Srv2k3=update\updat
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Version] Signature="$Windows NT$"[DefaultBranchesServicePacks.WinNt51] 0=WinXP[DefaultBranchesServicePacks.WinNt52] 0=Srv2k3[SourceInfsBranches] WinXP=update\update_wxp.inf Srv2k3=update\update_w03.inf
Ansi based on Dropped File (updatebr.inf)
[VQF1{+hL@l~!WW8gxqHiyd;4ueL61eQ9VdcqMCz/Pt
Ansi based on Dropped File (uguide.doc)
[w(dn',<s9?ktBAc
Ansi based on Dropped File (uguide.doc)
[WMiiP<"O](8ezP\(AEPEPEPEPEPEPEPEPEPEPEPEP_<|P?"
Ansi based on Dropped File (uguide.doc)
[z@v=[n@4gE(E\Hy(nmvvl_~H]TGpv_~A]})t[Qc6~[CB88gcm1_f['kLqm\+[=_y{n}Y6IE. 35fp9byPg=A>F$|P~s:~O]}:+I3gG|#tDH=Gw{av>f)3Zx n9&OSxyfvHtSM;Ru#z+g5np[AZ:NYg_qg#,~N,yp}{V0IU#l.hp|1(0.reVs,O{y=_actDGgymQG.S@6S/>{[hs\p85iWf]/\o9=8vIM *,DFf39cH[?lpP|~`IBr
Ansi based on Dropped File (uguide.doc)
[ZeKFy/U!1jBps:d8Uk2#>5W.fEy4x26mo)z%3jAVm'/u4n
Ansi based on Dropped File (uguide.doc)
[Z{Vh-|%m|1VwZu_XxzAR+NsjsZiVmgyw|{C6S219c_..?%z59JMMZvw;2+Q9i.-E{^_?m_`j7%,_IxkT}k9</I0I4,Y%{uA;95V}T4Zvwv+r_S-E{}x[MWU]P7OO3<jZJ!LdX-/ecN78#,Sw&xw3f"i<'xYGkv5%ZF^_ySo+-[/)jwD/.Ys?'_OkQ[/)j?w
Ansi based on Dropped File (uguide.doc)
[Z}9_K5GjP+qEb{/KUYJ,{)vE^]i~?`m8@hDrX{
Ansi based on Dropped File (uguide.doc)
[{,")# ,4MFGt^DE7FMevzVc&,Z}RY&21qjk
Ansi based on Dropped File (uguide.doc)
[}p3w!amH]i0{umNf<K95M{;C&U`3gW_&w/ew}3B\yw_|.Ue6s;}\m;EV<G|okC\~c5~E't
Ansi based on Dropped File (uguide.doc)
[}x=za]K[VfHcuf_[&,g6wRsZcQ>\CWAQEcx+ uc$BC<|ys6ium;ZDR0I3z^^s1*UQI\?+:O^MNrnjgZTmdI!$?{q91#bw
Ansi based on Dropped File (uguide.doc)
\)&39##woi5v\24vg(C.XF@'":g?V`gH\t<D0cj.\(}#`,:qXgolaEQ?vVw
Ansi based on Dropped File (uguide.doc)
\*enH^.[
Ansi based on Dropped File (uguide.doc)
\+aEPEPEPEPEPEPEPEPKOo%_W?Z~/OJE_u^k8SK,>^QE~~|QEQEQEQEQEQEQEQEp7rCV_(|>UWs?_QRPQEQEQEQEQEQEQEQEQEQEQEQEQEW=q%?h:kw?kC"c#?~V://K%-axK~)j?j|t7~"k9]?9e
Ansi based on Dropped File (uguide.doc)
\+BWmXx5C#,679/mjS0Wos`m]Kj*3^kWT{Hg].x{R9rI(_f0Ef`j<N\pQ\~YuCk"\
Ansi based on Dropped File (uguide.doc)
\?%a|=![KQ7;mg`R?#[>%5m)JnYOS\U)bsNg5kzv;(C [Gb<MagmC:=.5t1[ LOU-[I,#tr/
Ansi based on Dropped File (uguide.doc)
\\hrM!5!EW3'![tQge~xgv_Vs>bG!Exgv_Qge~mG3]=:nX'@B\MQH(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((JJ:$W;j>o5Xsiofxf"iR3-
Ansi based on Dropped File (uguide.doc)
\\i?gu<O5n-"$0ZsmH8PK.J*bqfJ.VPg{)>Ywe$VEl5BJuTo!8m^-]X>k7^}xKMwT}/uii
Ansi based on Dropped File (uguide.doc)
\_^IHTN\yzX,_^~0GTU3b+|B>!BPJw+^6hooRJ(Dv~2mogqK8S#1P>(/\zC;
Ansi based on Dropped File (uguide.doc)
\clusapi.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
\d^7M1{PD=Fz3Ww
Ansi based on Dropped File (uguide.doc)
\Fg#Lb{)k:*4m<*vy\X+YgaX.NY=
Ansi based on Dropped File (uguide.doc)
\Gd[Y\<B+4;E/}N4=6`s$PK3]e<&~7\FN.Uk[nvQro'T
Ansi based on Dropped File (uguide.doc)
\h(<kqcnnvuaF&ORNv;t,h4;?Xd!n;KTdn=>IW
Ansi based on Dropped File (uguide.doc)
\hM;q-]L
Ansi based on Dropped File (uguide.doc)
\hvgukeeiQxFEXkmi#eL>,yep[^[1KFUqxRi&)*m5$iSIapa:t0Hx|4OFg1I5>;vv7qZAwrK,,b[4Z$mI~/_]iR^Nm.H&&NKKZV\R\NcUGJEZZRRd.Y/f-20pt)QTpiS'QrB1Y:&7;6\'Z56JMgyE*0Ic ,Kx}G8WKx_q~
Ansi based on Dropped File (uguide.doc)
\Hy<M,3.mydc aJqM3f\vi)`Y#~i/~.JrOnk.BO
Ansi based on Dropped File (uguide.doc)
\JFMG&K?fXHLAfW:/Yr~bsE\M%vO}xbG[^JfWws+7
Ansi based on Dropped File (uguide.doc)
\JfO>Eu92*&K`K>u_to4QV.>FG<~M*M@RvB3['9hk8 9H&'^~T_6!yl;Rs+f^[e~7g%:_)f"`O1]Uo/^I?RS@NrN=voZ|VZp@WW%T[X&HS=HQ2y)ym(K=JUrY!32iMnlZN kW3=ryCiy)3:\IVr[2 7/;',LEF*|P^gW*Bc\jiKHOjV"9_-XMT.Zo#P5`Xjc
Ansi based on Dropped File (uguide.doc)
\LZ_M)!&U\9VjPB&rOb;d
Ansi based on Dropped File (uguide.doc)
\MzI,?B%77c3kW/n5qsPV5~17EG$S?.99W|R*^TE*Y_ h@B;YWh$:6jwB_*KH%V)xV=A#5u7,EX[;l+O?(c`M5+hg72P8=L<do-`gfDT^!UK@R[C;k(/6Vi>`@.Nd..N8'{MgJSLSMBE:Yy9;Aw&
Ansi based on Dropped File (uguide.doc)
\O>j<gq>F{0#4-/g5&]5{%LYs
Ansi based on Dropped File (uguide.doc)
\p.hRL=\{l},M8\
Ansi based on Dropped File (uguide.doc)
\p:baTBKO!UCxzkad`08.Q~"~ x=}3L{O}=[A<e
Ansi based on Dropped File (uguide.doc)
\qVOOw{u7?w
Ansi based on Dropped File (uguide.doc)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
\SQxzM8QZu=:F=?5-3%[A<uiR$]UYu.?h;cixQxZJeuS6z,W}\X5j:>7W\Zz:u6O4ZteaFB{VMp'|!~[~$_fOw?d53Em.--QK:iT((dcWptaisjGNo?P#IDaVnQPEITn+;Ty~WMBFx*fIu#EiN-,7
Ansi based on Dropped File (uguide.doc)
\ThemeApiPort
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
\u_^!5HFk:SgI,?)ISuT*QRE,eT+L\iRr<)"91wgSL_$<E>%{'xEks
Ansi based on Dropped File (uguide.doc)
\UG4pc:*pF3J4%:S10y0jahF41xjOcVV?,~'x%wIQMi3]M;Zx%})Z/mueAkEW6"RJ
Ansi based on Dropped File (uguide.doc)
\UZ3atyuGh4Z]Mf%1RKqgF}+;;zB
Ansi based on Dropped File (uguide.doc)
\windows\System32
Ansi based on Dropped File (uguide.doc)
\windows\System32\Drivers
Ansi based on Dropped File (uguide.doc)
\windows\System32\en-US
Ansi based on Dropped File (uguide.doc)
\X,F~y<U>C>z(Ar}w'%b-efOLE-i]<YdtLFN-+)DGG+hA-n-AgC-Gp&HL$0= @yy@P,%@@`@ /um:~Ga:n6<cxj:&4,CZ;'x_uf0kcM&`:$PFp F @2+4haa4:ZP6zxB/+JZvw:*@)cZ}LT2TG5$WEf4BJkYuW.C&zh[#RSE1](,C*}^Y*#_2Y\Yw69l[zfPx`i
Ansi based on Dropped File (uguide.doc)
\xsO[}?J<6vv6GZ~x_(kx*f[d5x'
Ansi based on Dropped File (uguide.doc)
\YuogceeM
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
\ZN/<3m~"|
Ansi based on Dropped File (uguide.doc)
\~6| Q%T5]7cC`THR5@`THXC,m`Qd8P!a]8HpsZ=
Ansi based on Dropped File (uguide.doc)
\~8]Y'Rki-mOm]5XO6x-kxKHF5i6Ww-h?lj/GmxAk<+<K$t[9e{<}%?g
Ansi based on Dropped File (uguide.doc)
]#)@\u3Q>9kXL R2A
Ansi based on Dropped File (uguide.doc)
]#i{8M&%e<i@~nA -<_-;t3//>8N~ga_>K=r}J*~^h!Hf+$Ic,C>s2Sy+{S\- d/1)k)>AmQ2lI`jz8_FU ']R4aJ#&Uj}V^$L7aJ#Xb35!EGI8,AL_u`___________________________QE08@{
Ansi based on Dropped File (uguide.doc)
]$ln=OE-!2G^N%-}\;?GuIjA%YY')<*$wN59'KB[y{6v0JZ}l @Y(]:j/,U+m&'cp2
Ansi based on Dropped File (uguide.doc)
]&F^z2a$rJ*4%INois%(J_F4Ek8R8:
Ansi based on Dropped File (uguide.doc)
](Wj~%ns#x+hijjsW4HQugB
Ansi based on Dropped File (uguide.doc)
])UxUXW(jEZ&$x?<yO/DMw+,_wOz^K_|R<;237F^j7Z?]~~ xZ_ZT|Gf?:;x\-g-6=<i3g}cg/?wkxU4{ggGUm;;;bzemWk1-65
Ansi based on Dropped File (uguide.doc)
].nm-q.=Bt**V5)V*r*<Q9Z~dMr*5Bg<2Sm$i?\NW|woY]/G2*%~$u>|;,_|`H4M=%--Kk5xM<_W~2xX?|/}!yTuxAYTpPW-W4%<((:+TiZ0u/JzO
Ansi based on Dropped File (uguide.doc)
]5Vv6(3+R|;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
]<[8<7k'/a*Fvi|w4@-%-^D"Pt0 @*JX.Rt(NQcC Y~
Ansi based on Dropped File (uguide.doc)
]]HVqS\_^xC^H"+F(ghd(7;M1]*D}XagTLLw-%h5S0\=1%L<J
Ansi based on Dropped File (uguide.doc)
]_!~e|-r!Ns\ipjWv&N<'qiF<jB(^M.jjB88B)I7rPe9SiRjQWn4VJJx_~)kk/Wx6wZ5]EvWiaiuypcD_K~N?:ih'u-U];X4jT.u:_XI-UuiNRsFKEF*GJ-UP4*inb7?@Tw__7?t;]~Ox]GE|3|/R;
Ansi based on Dropped File (uguide.doc)
]CJ5j_hMzrU(G
Ansi based on Dropped File (uguide.doc)
]DL7U6RF+ReMqiapj ?gw;s9{g{o@CW_ a_0xBv7o;J?~0H?{{B;JW m@`+n#*l+
Ansi based on Dropped File (uguide.doc)
]eHGl<`%j&v4W)#HjpG?FM'WI4W`d
Ansi based on Dropped File (uguide.doc)
]gfbcddab2B;_v}2;I-"TT;vz%{uY+LDqA!nP8FNIxSHMOxV@b'qRE]nm2j?jKEYD+,[;sO<Tw[:pj7ywfI2GAs].AQE|CRu?b kD]K\U#@E]Z7,??UQH(((((((((((((((((((((((((((((((((L8$q37F[I`IF<e}G|(e* X6~K5In
Ansi based on Dropped File (uguide.doc)
]gh_.~_0?o/?^_?m],7Z>ZmjeO#)t7dec_|{C6PyOrWosiFi%iYGfwbt{ro;L_7.?+(((((((+)7'dWL_~{+Z_iq"_K?z(3
Ansi based on Dropped File (uguide.doc)
]gh_.~_0?o/?^_?mG.WO[W/Y?`Km'?yx.WO[Q_S|{C6X>=R?G?Is&y_S-E{{,)uMw&{y<g-E{^_?m^;
Ansi based on Dropped File (uguide.doc)
]j!c{\cshX{\qw_O|cz%x9Rp=uSTr\SY_dQhX)n%8=:W
Ansi based on Dropped File (uguide.doc)
]jKV\6==}}6S7~l2={ww>&fKogv~~v93;XJy"b#jp6nx
Ansi based on Dropped File (uguide.doc)
]Jwi()H$H|R1]Ly*bj
Ansi based on Dropped File (uguide.doc)
]k'3I}xx<U&tk'g874.HmMmb6p $BKkkI72rq&OI0=_+t[MyB$},JxCuK;9KBnnp3#dU1DL7bq
Ansi based on Dropped File (uguide.doc)
]M6/|v"CO
Ansi based on Dropped File (uguide.doc)
]N.S=;1N]=u=1L1
Ansi based on Dropped File (uguide.doc)
]nxCscq;Zaus_{-m'i_"@FK >vj?4/9%xkCiq=>x( 55?O!lao
Ansi based on Dropped File (uguide.doc)
]qO U5uS_JAJR}Z<Sa=.v
Ansi based on Dropped File (uguide.doc)
]RNU0ZBIBJmx<FmaUJue+?oMO|~_<)?[V|*/
Ansi based on Dropped File (uguide.doc)
]SfPoz6z]|,^KxQ=a^qI3)Gmu]34O`vzzxO,5Xd0'
Ansi based on Dropped File (uguide.doc)
]t:GBNWBXZ!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aANsvq:KYw!A8dB8j/X41uk;KPO,60S#)(e
Ansi based on Dropped File (uguide.doc)
]V4Vu~i.9{$V'zvEiv(gVWx}6Pcm
Ansi based on Dropped File (uguide.doc)
]wj?Cz1*H$u]G2; 92k6Cz|#zs#T}8:Qvyx.*?Q+<<5z%T%$K`.MST
Ansi based on Dropped File (uguide.doc)
]w~n%kf.m3@4WR>g[.=}A_{ERH`v[G?JV#nc[{v36(v{lbWIkwn}?80bl`1v0;NB6Aca0\LOljLtV)Ph5N-G\}bkSieRJJ{LyWg;E&l7e
Ansi based on Dropped File (uguide.doc)
]y#lXpT^&rhb&g?sVu3(c*m+z+_=M~U>jbN77S_hm
Ansi based on Dropped File (uguide.doc)
]YCM"4E/AY]R-M{oB@b2Nv;6:@]H<7$AL[5:PP5+,gNy'>
Ansi based on Dropped File (uguide.doc)
]|/$YRVZ~g9J}y_=:K^_?mG.WO[WY
Ansi based on Dropped File (uguide.doc)
]|/gK4ok3<7z^~}\K)iR^x5ofwa=I-\
Ansi based on Dropped File (uguide.doc)
]|/qwKO$?a7z%~_#?f<7oo>|[3_<J<=.G &|,5=L?6:==2]R>]OJQ/2i;[);ouX8+h<go+-[/)jwD/.Ys\?Nc,z~^w.WO[WPO]ow0|5kDa
Ansi based on Dropped File (uguide.doc)
^ p>'wV42Ma(x@HRfPcj,Zd^}@S-8w2T+x|z2+X8l.`^[<,,@,zI]7-G
Ansi based on Dropped File (uguide.doc)
^"<hfJ)I MXSOxzfbN:VTmLMIL fbg
Ansi based on Dropped File (uguide.doc)
^'@'R:t*P@o4!YQZ
Ansi based on Dropped File (uguide.doc)
^)/8)waO8y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
^*@^RA"x]@zIa\ur K;~^g:*y5+)/>_J h5+z0/(w!p{:}pH8\wH'o<;eix%M;L( zxL{}[vzDGtsA=)Dj9#)qS(Cq-zBmc-E/5a<t
Ansi based on Dropped File (uguide.doc)
^,e?E_~7}Dx|B[mov~2t'?|h_Ht/>^"|?kk>.AJ{!hWu]kr32Doomn<Guj.t_m#CV
Ansi based on Dropped File (uguide.doc)
^./>AXTMr a+9C`I%U\ :HJNX$lI$0D[R5#$%@TMr a+9C`I%U\ :HJNX$lI$@&<V+
Ansi based on Dropped File (uguide.doc)
^/RTV$\+]Ct,{*O>*5Q;lmV+u9QYOk1g\H@`A)gp>J#
Ansi based on Dropped File (uguide.doc)
^/V2ye'|X3)>iEl)a<NC34)+u){&ECsk4R*V!'QeF\K3L6z}5XRu]At
Ansi based on Dropped File (uguide.doc)
^1P&Sdvs4p"tbNcMLa
Ansi based on Dropped File (uguide.doc)
^3QHH.JK`
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
^4Qv3i$Ry^D2 ],}=-Uk.yD'6$<= +'K@wWo446vah|%
Ansi based on Dropped File (uguide.doc)
^5:6Fxv}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
^7zt8U<7CF5#}^>E?\t*VY]RK0XX,g2NpxD*$@\4jwB['k\UTPKX:=]K;1o4l%z]GBxASMn@QE(Os%#$L+k8gq2mV%;xl=yN+TR.-Sqr-8*C"n;'Y\;v^45"rHeAhN*J67)nHo,Ev;V`C
Ansi based on Dropped File (uguide.doc)
^86V>iwcTEh>=\kZs4GxxH<+:A-uk~4kHC9a_> ~>*}[XO?<A#IJ:j~6L[G!1M_,&uB[RR(:")
Ansi based on Dropped File (uguide.doc)
^;U}*>mazzy:8.RBVdM.
Ansi based on Dropped File (uguide.doc)
^=qqqqm^0l2B/)sz_='Z%MavIK(.1dY'x]?1$oG;K.W.a(&b@<52~7;(geKAp8N]MkY-km5[p[?S;s_,.2`~O6m;m30`EK{y1l?S(|.z3
Ansi based on Dropped File (uguide.doc)
^?5.rgVg+>\SKrYg*g)6kEF1e`[W(_JxqmV^f
Ansi based on Dropped File (uguide.doc)
^?_2yl?fqrzGr
Ansi based on Dropped File (uguide.doc)
^?xfl$"U9vD$MuWB{(n31,b$,vJ;S_\{ $!vq.q1DKKy}?J
Ansi based on Dropped File (uguide.doc)
^@[!1K_bzd'^x[w}W"n0x]VX*M
Ansi based on Dropped File (uguide.doc)
^@[!1u4 0 hBhAf@LZ6r%Nym#{^XAZA> Hq xLtt8V@VP@`:k:RB+ ^+( 05)!N
Ansi based on Dropped File (uguide.doc)
^`gd-Fl^gd-Fl^gd-Fl\d2:Zp:;<Fby1hlhY>56\]hKhY>56\]h"mhY>56\]h3mhY>h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hY>56\]h@+hY>hlf+hY>hY>0[\12[XY^gd-Fl^`gd-Fl^gd-FlYZp.]:;bc01st
Ansi based on Dropped File (uguide.doc)
^b)SNxrxz)x
Ansi based on Dropped File (uguide.doc)
^b*W\$n,lOR#_7[?xCLn=^]
Ansi based on Dropped File (uguide.doc)
^b5fmU@f<Ym^<'.tV;)J2Ht&
Ansi based on Dropped File (uguide.doc)
^c??/<>?"nHom_E|K@?*E|K@?*~~_|Em-f__OuwsoIKNTb?/nCO0 DULp%M4?yf&WAK(+@<^^:q[>NT(;B((((((((hH
Ansi based on Dropped File (uguide.doc)
^cKJ?*> :(4X|Wg?>Y?T$Y3MnW.Ko_xY^1<#/k2lu}v'Q>xm5YZh4+M=BQ">Zx7PoxS]FxWfKo8-nv|],xN:FiBxTZu(WXk*(s8]SL>j*k}Rl>&&H:xutLSR|1x7Cqx-|T>x.<A+2_v^uK_B_Ko?c)/^|/x:xve,|m|9};Tz/4doY7iYAgT4o
Ansi based on Dropped File (uguide.doc)
^F$So[NG?m~
Ansi based on Dropped File (uguide.doc)
^gBS*<'OPTMWePgcX6j`k3{TyQRN_Y% Svsd;U:kkJTIHKN*c=SH\"<}NhYS@SY*L#)BN1o:~glsjn(BIENDB`E5Dd
Ansi based on Dropped File (uguide.doc)
^GIXyN,VYcv,\v9{a-'=R[At&9{|64*,a3=^RSAS<U
Ansi based on Dropped File (uguide.doc)
^jZ|Udm&MGRuc^)6~^?;mSW5tM_L'Hn%fX5T: `N4^yRyu[Y=Ip{?wZOO((((((((((-FG|W^IwW.eJ7v:-$4Igf#\Me'U)VMJ.!Q4('t(IEZ&T9G)9TgnW8F)N)nQEdQ@Q@W]x_ux')|]cu/+j)4+OlmZZ1`%>S)VpN6IFJQWm%win'Rq8JB.sSmG#EUW[x^-T"<Q|[cLgf6=D*By )pje+2M8N
Ansi based on Dropped File (uguide.doc)
^l?Belxe;_w+652_}-^+{J'1zYvQ0^u~
Ansi based on Dropped File (uguide.doc)
^mRDG^/`hr$P<IQfO!]u9v8F{%hR^tr$*LC;8#'+
Ansi based on Dropped File (uguide.doc)
^sg|F2_cO[&Ft|dP,;7
Ansi based on Dropped File (uguide.doc)
^T1 09E(_R+q$'OU[
Ansi based on Dropped File (uguide.doc)
^t;Wt~BW~9x;T=N:~_:9_#NPOnu1et
Ansi based on Dropped File (uguide.doc)
^u?T\"Irub1bHnu&_W%bz"Q9K~+Or1y?L?*WwJJm~7e(IdJ2?hLuyq{#=.\Nc9{6r\c+m
Ansi based on Dropped File (uguide.doc)
^V (2)B`{ a[[2@v%mom;@ HSI^x*9/l@f:-o
Ansi based on Dropped File (uguide.doc)
^veny/<9Y#32;NX,*2<y%EJ:Oa#GUGd:Y-l%<>axj$+r,66iZ!%x'?
Ansi based on Dropped File (uguide.doc)
^xT7w>im
Ansi based on Dropped File (uguide.doc)
^Yl=JTf.E]X>"TpaXzYadxLxRU#eB~!kQQX1kI`W)eZ~Vme{mu>=n&~^Kgv5cx#6vI_?@GK7<g?k5vzo2+KK?/bL%WEmSA>.|cq{_F?Y??j+:_K|GXN]755[ZQ1[<{A:42b"'f.\dN4
Ansi based on Dropped File (uguide.doc)
^}zn24Wz_x?:w]mw_B~$+MO>!
Ansi based on Dropped File (uguide.doc)
^~'z<XyL:Q.tb@$<s
Ansi based on Dropped File (uguide.doc)
_#~>:d+5W_8~^9?6G|1?,n x9'O?p^/y'20}NyJ5P0llV"*q3<)1cJuaxeJo
Ansi based on Dropped File (uguide.doc)
_&C:|_cx9Vz>|@khu:OuxSuRk?~?{|MZjo_k4|jZidWPZ"JGVN49"JH%ISJNR~US*2Oh-]PX~L^Z7QEd0((((((zJ/~+,u=q%?h:a&EOJGCEVEQ@Q@Q@Q@Q@Q@Q@|;i|Dbk+I?g&;-rvh"-(E9O?~9hww:|omk'iaby-eGxdPQ(9J4*My5shnfk?|_?l-3R|/?>uYN
Ansi based on Dropped File (uguide.doc)
_'>v.!(l/T%x_2GbJGC-b04*V1)U'XJ#WV,_A=LL+QE}!_?m~N=Y\{4}?<Vk6J7j:oMei?/Rg^j_?<|++x2 Y~.!RGfeJ7n#&UVmJO
Ansi based on Dropped File (uguide.doc)
_*JgWBW:NgdRh-q><v
Ansi based on Dropped File (uguide.doc)
_-(7j,p#s@%O[h1wHN[HGyD_-DX[ZA;8S+sMyn
Ansi based on Dropped File (uguide.doc)
_.BXb>??E]Z7,??UER((((((((((((((((((((((((((((((((((gk++6>L<3Cov=xJ$|[j7gk~wfTV{.r]Z%*.#^(NVHoKxFN?
Ansi based on Dropped File (uguide.doc)
_6kP($_}{)7@i
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_7+iHm\xd73>ews)t0KqGvQl6)Slm:
Ansi based on Dropped File (uguide.doc)
_=5[sqB|E6>K{G
Ansi based on Dropped File (uguide.doc)
_>0D?m>^HeoGu/W?<| =;?>)xw]j~j^r\Oyyi(,4<MqOjHu[om0W<_SZ)p?wuiCFhW9FaRjPRiB'K?d't=zow>Z.aKZ^]v7W:Uy`XagwHQY"YU@%_[Z<39I?eOx-<!_~AUCQ|_mc^4S9i{#i
Ansi based on Dropped File (uguide.doc)
_>^~@i^?TqJE;@4i4NUvgxm6wo@ @F>cK7@`*M1@ WTT_qL%~M1@ WTT_qL%~M1@ WTT_qL%0Y/+Av}d&?Tky7C/>8Cm9wMSk
Ansi based on Dropped File (uguide.doc)
_@`T_m:@oO{/;z`}]5}LC2Up!nWC)a#&Vae_t@:Aa#p~U=A\_wg70p_p"D@2yXQS? }.k)-y,05Q='6<B1/UYUZ
Ansi based on Dropped File (uguide.doc)
_\wY9987+4ObGYr]Xbc GYBU
Ansi based on Dropped File (uguide.doc)
_^<A)mKk}r_:tTEc/n4!KM;88xg}S=[fP",Nc&aJUU,''+R)9F4g:xw]RJ|%*~<F7lH^bOW~/O\OzhG?RUC^XXYj:-u=VO
Ansi based on Dropped File (uguide.doc)
__,,,,?,__,ie,0
Ansi based on Image Processing (screen_0.png)
__0____q__
Ansi based on Image Processing (screen_1.png)
__9_________
Ansi based on Image Processing (screen_1.png)
_______0_
Ansi based on Image Processing (screen_1.png)
________0_?l__l______q___?__
Ansi based on Image Processing (screen_0.png)
__________
Ansi based on Image Processing (screen_1.png)
______q0_____
Ansi based on Image Processing (screen_1.png)
______vg0_
Ansi based on Image Processing (screen_1.png)
__getmainargs
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__hOLbh#MmBGhJL]14IXVPS$|'{PjXHO)N\Oi5u517~
Ansi based on Dropped File (uguide.doc)
__initenv
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__p__commode
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__p__fmode
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__set_app_type
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__setusermatherr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_`}g=?SlOsF`&Q
Ansi based on Dropped File (uguide.doc)
_adjust_fdiv
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_Ah|ALy_|_
Ansi based on Image Processing (screen_0.png)
_cJGKN~`l?D|xtutv?[fD'RUbSvnK'mZ[1OOtVo9gjNVZiVL 5WA0$8)UOA$8bc0MfcSbrJvyA
Ansi based on Dropped File (uguide.doc)
_controlfp
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_c~]gQVVa
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_dQH.;HZ!k
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_e85IZLDJd
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_except_handler3
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_g/Z]K,@$.
Ansi based on Dropped File (uguide.doc)
_iafn3L%&.3`\z{|Vm
Ansi based on Dropped File (uguide.doc)
_IE xTK}(t~vqx/FBUG|45%pW`"g@;<Av=>Evqe{iq|e|g,/._P\Z\/zyrv%@A^RO7?}[P7o{ymr9@#jM8#$4n6eNASgp2`o13Xou#hefr:yrNWKpOm2cMP',>`ez)HJ,P@oqB;)8xg+@^"+s@QW{nC4tzf mix6&vSZ-veMB_t%gNUV.+p\WP &Y)D"$iw_XkHY({>4k)T0>b^WYSFn10bc7N;5< uy[cPHRlXott5@j+kYAw
Ansi based on Dropped File (uguide.doc)
_initterm
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_K=:>B=|/zq>w?{})w=[?tOY|o'7
Ansi based on Dropped File (uguide.doc)
_Kk}&/~)&K-{
Ansi based on Dropped File (uguide.doc)
_L\b'(|RE`J`[&D,2WF!C$
Ansi based on Dropped File (uguide.doc)
_La+]^\\?PUb]|}}W^d ^Uu6CV7C[@#v K,((^?m,A@E#x"@E#x"@E#x"@E#x"@E#ymrC< ;$p2Z#KGM^&^y!>KQLJ8E pvxMZ8
Ansi based on Dropped File (uguide.doc)
_M0{y|Vd
Ansi based on Dropped File (uguide.doc)
_mSg^pV=/$?cx|^H'QyBJa|x1V%{S7rKG~UT^|KzU3
Ansi based on Dropped File (uguide.doc)
_O7-Ti-l;O~3x_#Cx5o|@|z~]k'wx6R^g
Ansi based on Dropped File (uguide.doc)
_oBBgqbv?/C_?[_e?Ee?E?c=/ 'c2,c(,c(?EO?K.fGfGg? 7O?K>fGfGgG!?O?G!?3,c(,c(?'HO=G!ZG3,c(,c(?/IO=G!OO=Ze?Ee?E?={i>?^?j}o\1}o\1{jqez~$i~?io\1}o\1{jqfz?R!z?VfGfGgo":gy?/":oy?ho\1}o\1{jqg%~?Qho\1}o\1{jqg)~?=G"wwY!s|QY!s|R?i?=W7.>7.=OaQUA?"A?"mS{8(1c=#gX],c(,c(?b#V_?=KUA?"A?"mS{8)7g=cgYX[,c(,c(?b#?=KUA?"A?"mS{8*=k=ghY,c(,c(?bQm=W3(XR;Qs#r5o4{wc8:m?*Qveo
Ansi based on Dropped File (uguide.doc)
_O}TmCx6/ecAPX%O7fsf*?y?y<v/o?o7_{g{_2\z{~u~}6WyrWv}w*/-yl/|/<w1xO<mayO|~bz
Ansi based on Dropped File (uguide.doc)
_q_\^&9FjlL`ZWg|$%NsI4^
Ansi based on Dropped File (uguide.doc)
_r!hC9D9xu>gWa3,lmla3V-oLnoflYflak1`m[m7~eoflYflak1`m[mw~+7cf7c[
Ansi based on Dropped File (uguide.doc)
_R65QR9{8:qN)=exRo+xK|Uxg<A^:";GEmo+kmex-dYq_(/
Ansi based on Dropped File (uguide.doc)
_S$Z.dZR&/$\0q
Ansi based on Dropped File (uguide.doc)
_s+tF#!I O~ygu(oee]r!9rp0}a
Ansi based on Dropped File (uguide.doc)
_SFX_CAB_EXE_PACKAGE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_EXE_PARAMETERS
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_EXE_PATH
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_SHUTDOWN_REQUEST
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_sfx_manifest_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_snprintf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_strnicmp
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SX+UHY!UH)~FI|>r>
Ansi based on Dropped File (uguide.doc)
_VD" O&gT&VdrTsqUqSV<)b L7&V]s^E2g@JmaTM
Ansi based on Dropped File (uguide.doc)
_VD");"7:02\&`~V<)b L7&/<gZ*LH}~T=\JElp$+0*xRZv;uKZYV5J%jr&,u/R2*(s{-^49Ni%XM35Uenmf`2UklN_;UY_gN_;UY_g(/
Ansi based on Dropped File (uguide.doc)
_vsnprintf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_WIKKYOOd&v-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_wLnt%gf
Ansi based on Dropped File (uguide.doc)
_x_[FkjQx[Roi?mPM'r.^|D6>m%I"qGwAb$E/5~1b<8|Ap1y JOG4be^uqnEPLs!O0$')%TqUgC32'FxJqB~?#75>_+jo]ih<;gZwjKwk>mEis,v:}skZ=W\HL3[\OiYM-R7W_M(v?xU x^ yeK{PK{+Vw)@xx?u&g~:Ya/.|+_[4(
Ansi based on Dropped File (uguide.doc)
_XcptFilter
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_xGr%~z7>*x.Oxo,+4|<XI,TTy>O\9a0Y+Wj8jF*OkVbqNuRCC"Ur+G*rY3A;c:so
Ansi based on Dropped File (uguide.doc)
_XX(C;G],rl|fp'+mQ&m{
Ansi based on Dropped File (uguide.doc)
_xYI/MSN^x6vmi?|qZg_
Ansi based on Dropped File (uguide.doc)
_}< N6%NNdi+di+P'gh'gk4Z
Ansi based on Dropped File (uguide.doc)
` ceS+Zn:Tk.pBBBBBBBBKYbJV'Kv
Ansi based on Dropped File (uguide.doc)
`"])KA>z)PM^V04WC-i
Ansi based on Dropped File (uguide.doc)
`$'XUP~a^?3|D~vW$wl/%ZM~3||_o%RT2_{|\v2t4a8CVH'[A;=>5$q*{U;h
Ansi based on Dropped File (uguide.doc)
`(a_Qh8B)F)-!4s\&:QIsTeP+(((((((?+wKRW~[6^(63WqY|(<((((((((o!/>+P}/4>?>r|a+:}6Hxk-/fM]?w6dkwe-v+oswpx>Vh|[t<MkMoBzH+L#IXu[;8#[HkHMY.6%<R<:c5*7QEmF;GSVPNG.
Ansi based on Dropped File (uguide.doc)
`3/{456Gr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
`3a[2Xd;$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
`3WPr+rLG#b_Z2aS-bU-uDohKBX.E(\zJ%Gb'F/U!&@BPb *X_J<@<V B1G `!~Y(1HXb,/%@_rjL!vz?c<Hq~ixG!vx?48mct
Ansi based on Dropped File (uguide.doc)
`6<66c7*lg=(t
Ansi based on Dropped File (uguide.doc)
`7RoL?zu&B}q}&>!bO-MX;{@L2CiyYRQsGwi|0 rLk1i4u9Dc5<*8-57:%I;1,QQh(D=,~G
Ansi based on Dropped File (uguide.doc)
`;,-r;hy\`>m>c`>m6,-?gl^}_5),meAgk+:k[YVt6,,oeAg{+:[YV+Z
Ansi based on Dropped File (uguide.doc)
`[W?t?^_ ^y$e#nHG\x0ygpi|$RxBhH*,bSPhxy#Xs6;<E4>vi&Gl=qc|cea?UoSIy,G$q9&,`:G7#7sh#6XIXZ<]^-(k\y8m3KV$R,b4wnfi~7:Mm1&u)HxP+x&fmZ0YHvZQl_ROj'gSow{8RY?B}{kw:E!Ip#Xd;)7B+o"L?PKOA5\B<(pH8tjV:Sd%nt_EHSC>a8?j/:
Ansi based on Dropped File (uguide.doc)
`^IEyf>Mk
Ansi based on Dropped File (uguide.doc)
`^tM2 yj85>`6uh
Ansi based on Dropped File (uguide.doc)
`b,-r+lCyk0G[
Ansi based on Dropped File (uguide.doc)
`gd9\ltu\]cdghjklth:0J,CJ^JmHnHuhh0J,CJ^Jjhh0J,CJU^Jhhh\Ejh\EUhehY>CJaJht hY>hY>CJOJQJaJ h@hY>0J.CJOJQJaJj:]hFUh8#jh8#UhhY>CJOJQJaJt$%&'()*ijkl*`gd:gd-Flgd8X>^gd8X<0P1h/ =!"#$%*2Dp90P1h/ =!"#$%Dp6P1h/ =!"#$%Dp?0P1h:pl/ =!"#$%Dp\Dd)T%$R
Ansi based on Dropped File (uguide.doc)
`m&ISZ0W:_[NJW8Rj*1W
Ansi based on Dropped File (uguide.doc)
`wg7??O_q2?<O=tVNM=jL()a#c[xdHg`knE`rOPp1Ga\<O=tQ<ri<Ev}D|dCs%eu1I*C\MO^#,2i#DHUkukMj/,<2
Ansi based on Dropped File (uguide.doc)
`YM_8+!!!!!!!Ho~{~dsKK3K2xk=>k%659R07
Ansi based on Dropped File (uguide.doc)
`Z@TtZQOMjA?i/qd[#-DQ<F_mHp)93C|/9/7^RtgQTvM`c4f/d'vtq^N8G(zB|V]Z
Ansi based on Dropped File (uguide.doc)
`ZmKn,AHsB0JBl/hcD4k9sqqqqqqq'e9MvhYuYhEW
Ansi based on Dropped File (uguide.doc)
A common use for Microsoft iSNS Server is to allows iSNS clients such as the Microsoft iSCSI Initiator to register themselves and to query for other registered iSNS clients. Registrations and queries are transacted remotely over TCP/IP. However some management functions such as discovery-domain management are restricted to being transacted via WMI.
Ansi based on Dropped File (uguide.doc)
A connection to the target was lost, but Initiator successfully reconnected to the target. Dump data contains the target name.
Ansi based on Dropped File (uguide.doc)
A dynamic database stores initiator and target information. The database aids in providing iSCSI target discovery functionality for the iSCSI initiators on the network. The database is kept dynamic via the Registration Period and Entity Status Inquiry features of iSNS. Registration Period allows the server to automatically deregister stale entries, and Entity Status Inquiry provides the server a ping like functionality to determine whether registered clients are still present on the network, and allows the server to automatically deregister those clients which are no longer present.
Ansi based on Dropped File (uguide.doc)
A Gigabit Ethernet adapter (transmitting 1000megabits per second--Mbps) is recommended for connection to the iSCSI target. Like the standard 10/100adapters, most Gigabit adapters use Category5 or Category6E cabling that is already in place. Each port on the adapter is identified by a unique IP address.
Ansi based on Dropped File (uguide.doc)
A is the one passed in the login API.
Ansi based on Dropped File (uguide.doc)
a KqN1=Sz|/rlo=z{~*=/Vx*O_NZ6~gg~-'?o_n}CG}-=f?wyu
Ansi based on Dropped File (uguide.doc)
A login operation to a target could potentially have up to 3 sets of login options that need to be merged into a single set.
Ansi based on Dropped File (uguide.doc)
A number of commands can specify a set of mappings. If no mappings are to be specified then the Mapping Count should be 0 with no further parameters. If Mapping Count is not zero then a set of 4 mapping parameters for each mapping is expected to follow the mapping count. The mapping parameters are:
Ansi based on Dropped File (uguide.doc)
A path (or connection) fails or a path (or connection) that previously had a status of active is now listed as standby.This issue can occur for the following reasons:
Ansi based on Dropped File (uguide.doc)
A port driver that implements Windows specific functionalities such as Plug and Play, Power Management, Command Queuing, etc. The software initiator driver (msiscsi.sys) and some multi-function HBA drivers (bus and mini-port) will use this port driver.
Ansi based on Dropped File (uguide.doc)
A request to the iSCSI initiator failed with error %1.
Ansi based on Dropped File (uguide.doc)
A segment is received, but no other segment arrives within 200 milliseconds for that connection.
Ansi based on Dropped File (uguide.doc)
A service that manages all iSCSI initiators (including network adapters and HBAs) on behalf of the OS. Its functions include aggregating discovery information and managing security. It includes an iSNS client, the code required for device discovery.
Ansi based on Dropped File (uguide.doc)
A special note should be made regarding the timing of the availability of devices that are connected to the system via the MS iSCSI software initiator. These iSCSI devices are presented to Windows later in the boot process than direct attached storage is presented. There are some applications and services that make assumptions about the timing of the availability of the devices at boot. The iSCSI initiator service and the Windows Service Control Manager include functionality for helping these services and applications synchronize with the arrival of devices and volumes hosted on iSCSI targets.
Ansi based on Dropped File (uguide.doc)
a!@]|cEHX/H*$lnQ9^>$Lv~WN%lXxG|Y%&_K&"B@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!W]^;5@QkxOMM]H.Yqtf{Ifh@gI[(a,$KFj'@{X3 P;$v# ,2=fN9v`);KFF8<seGB}4<D].iNI]y6yn{sF3-XSZp!:H`hLS,W3ymLGWoCJ.T%>nf[{:W
Ansi based on Dropped File (uguide.doc)
A!c0V85X ao<y@_jg8zVmyszs$\.txFDg:mjC`NS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G+zd,esA@?B\?lr*<(CcD@BV2,U
Ansi based on Dropped File (uguide.doc)
A$K~7:"n.429=L`NgF.g1.$\nr\z3w-RaI6_zm7
Ansi based on Dropped File (uguide.doc)
A$zc#PN2i5r8='+vF+GcGeXX8Acw/$:s_G5]k @SdrO97N%^#xK-Z.Bir$Irt?~2k42Is6Z7/PY``kc|5N5Cy\omS;fS
Ansi based on Dropped File (uguide.doc)
A,JX`N.l
Ansi based on Dropped File (uguide.doc)
A,o"u9?IZ'-e=axk"-_8tqVI{S=^8guASISDBU{Af4"*lna4*l`Fl_0&c5Aox)b2ld=o<'u0{SCcexF/i1`&(]}14U'ZY%Y%
Ansi based on Dropped File (uguide.doc)
a. Run "devcon status *iscsi*
Ansi based on Dropped File (uguide.doc)
a.:kOZ,_/h)|1TYaMK
Ansi based on Dropped File (uguide.doc)
A4yk;ah{X}73c'G=K{iakuD
Ansi based on Dropped File (uguide.doc)
a6El*=&zt8Y+6;/<ra
Ansi based on Dropped File (uguide.doc)
a78=m\\li
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
A7A7A7A7@7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
a9<Zz(>gZ
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
a9F<~^%Ztp<5WGc?xDF%|YNs[GEtK(&<^_k@/5|N^ib9xDuo["<ww
Ansi based on Dropped File (uguide.doc)
A<!*l~& px
Ansi based on Dropped File (uguide.doc)
A=Q<RrQpz2{EH_#]%:[FO
Ansi based on Dropped File (uguide.doc)
A?Zd":%^UjMnK?Bs]+?/GS-s=Vewk#io,14\)XFd0HciZ]6[%H#UHc nLU{mS-s=9kfys}-1&dDd`Cw'#KDVENxV+GOe?/Gi^"{SkmdF9WpQ)vC.`oWcyb%y,Pp~a9M;0J9kT\6_Um[qz^Z[Km<;eFV=9a3QI+kv%OhNHk~HynGOe?/G>(5+HDTYt7OmVVwsK$c~(.Yb<J`uO<K?r?#C~ljv4t{a3)XA$ef&8u.$ygP@rr;s
Ansi based on Dropped File (uguide.doc)
a@/L$+DwUG%D/]ibC^Cf1HO)sax9VH?+!uc7]r|DRwL_da^CfTCP>=]r-;ZAOtgo&TkR^w_~O$%ZEpWS*|h[q|D{Z*.mLN1-XEq0qumKJWie|yZWeCy[jKdyK.O C*S_nz860Ye4P>eZv$pR8$5Vm!=:cI&EO{otdz4QojF:qO ,|AwxJSdhE?!~HwRl3A,d($tcYv,Sx/?l<J5a\Tm?%mR<cc%^T8O~HT<$xP6_\Tl4]QU0vhr(yh9{1i|_MNk]k1,gH'[2y*!63+#al__E.,.U!
Ansi based on Dropped File (uguide.doc)
a@`[&uY<g}Hxqnna70y_z_(bHsB\a
Ansi based on Dropped File (uguide.doc)
a@XsfkW~po|v7K2:"0FR(*v}[W7?|gw5`+585wXHGC52C`XB'`wwrW>'kNyEN!d~JK{V5@bfqkA3\?T']8stWplxaxWaV=1B@`Q5(ek+RKy1O6Fl!vsK3M")b96c2=];FG)IWi:t$4ib9b79nK}w HCi0N;vl4q?/eC0B?k;XRzSckf.6KX*lU(}]8o~G>:Y*:f=On+r,}`,jfvNRuOm/\H>n6&@s$NfFi\s&d5h[>c.kHHk6,a":" $u5Me"WI`Wb}En6TWxfQ,l%n
Ansi based on Dropped File (uguide.doc)
A\8NylQ|E?qg@eHl5Sd$688c%8SCtu[]k9:xv70%n<G~CM&}f*`w~^v<9cS%OJ#=v"$T]={hKoATc1]BI D^6n{Eq`o0A-:nO$["mRkq
Ansi based on Dropped File (uguide.doc)
A]Cb-7IX'
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
a]P.]|H?Q~&<Lu9`6O4|V5v+-TUj@<6.o3gahDagff+W2~qtG'wR
Ansi based on Dropped File (uguide.doc)
A^D4%g\.@d%I((APWb\m;qDuhkk~{h
Ansi based on Dropped File (uguide.doc)
a^fKx.u{K',V9;L+_CRG*~I[@b<= pGu%}@- p%J
Ansi based on Dropped File (uguide.doc)
A_?[e?Ee?E?c
Ansi based on Dropped File (uguide.doc)
a_`ceilolhda_s�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AA)G+O-?aHP}CY]'_S-E{u? ?jrs?Q}><y=:K^_?mG.WO[WY
Ansi based on Dropped File (uguide.doc)
AA)G+O-?aHP}CY]'_S-E{u? ?jrZ-7|zd?r j*JgPh^#u/}y6SeEkSAjj*Pnho[Imko<o+-[/)jXZyzfox\NlI(xfKo,[St,`ZKKxu+V
Ansi based on Dropped File (uguide.doc)
AAD@z73mD{3rf
Ansi based on Dropped File (uguide.doc)
AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AAv?$AAe?$AAr?$AA?$AA@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Aa{mmS2<Iee-b\ |`>uzW.h8Az#[G=+dR8e)^Z&k[CgXuyaV@nsr`*i}gt$Y=#+un5-cmi6siDmW.IO=vKKJ>b+qR}1;_*+gkrt\2UN o>^0)2(29(6VM5Vqslfb0&^_"h l.t~
Ansi based on Dropped File (uguide.doc)
Ab=@7BOf.[]`{L+=9Wc-$M^d{YcN5i42c9 o,,yW>"u;!?-n~`eG-jKIm^dY
Ansi based on Dropped File (uguide.doc)
Access Control
Ansi based on Dropped File (uguide.doc)
Access Control to a specific LUN is configured on the iSCSI target prior to logon from the Windows host. The is also refered to as LUN masking.
Ansi based on Dropped File (uguide.doc)
aces are very well defined and thus allow Independent Software Vendors (ISVs) and Independent Hardware Vendors (IHVs) to leverage these interfaces to produce value add components. The Microsoft iSCSI Software Initiator package includes a software based iSCSI k
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Activate the scope once it is created.
Ansi based on Dropped File (uguide.doc)
Acts as a pseudo-bus driver and is responsible for creating and controlling the multipath physical disk device objects.
Ansi based on Dropped File (uguide.doc)
ad Me.lnk
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Add the following values:
Ansi based on Dropped File (uguide.doc)
AddAccessAllowedAce
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AddConnection <SessionId> <Initiator Instance Name>
Ansi based on Dropped File (uguide.doc)
AddiSNSServer <iSNS Server Address>
Ansi based on Dropped File (uguide.doc)
AddPersistentDevice <Device or Volume Path>
Ansi based on Dropped File (uguide.doc)
AddReg = msiscsi_addreg
Ansi based on Dropped File (iscsi.inf)
AddReg=ISCSIClass_RegistryAdd
Ansi based on Dropped File (iscsi.inf)
AddReg=iScsiPort_DriverAddReg, iScsiPort_DriverAddReg2
Ansi based on Dropped File (iscsi.inf)
AddReg=iScsiPort_EventLog_AddReg
Ansi based on Dropped File (iscsi.inf)
AddReg=Product.Add.Reg
Ansi based on Dropped File (update_w03.inf)
Addressing Slow Performance with iSCSI clusters
Ansi based on Dropped File (uguide.doc)
AddService=iScsiPrt,2,iScsiPort_DriverInstallSection, iScsiPort_EventLog_Inst
Ansi based on Dropped File (iscsi.inf)
AddTarget <TargetName> <TargetAlias> <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
AddTargetPortal <TargetPortalAddress> <TargetPortalSocket>
Ansi based on Dropped File (uguide.doc)
Adt"#I1c90Z3=Thfa7X/@pqfn&w gt;=hU\;mzFxMBX$@s=AQR7y7`q=t_gm`\0}w^|->{ZM1@JaYZVcRyXzl[
Ansi based on Dropped File (uguide.doc)
advapi32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
aD~K5[|Xj0CeiT3&NX8.hW]UZ$lI\ llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!lts.vT{]-+Au#.~/z+J/ @PFf"cz%,3AAu0,4QAI$L4$Y aIhI.D$tRg379UebO8TMo$I-2jwWG:/(apV+1s&k="gjmK6]|$LVg0#6!LH^:n &kaz"[YMz9f"9e&s]D~E*]jANV9:m;?mh
Ansi based on Dropped File (uguide.doc)
AeAkAkAfAlAlAg
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AeNSV<IGnAubu_S26Q`6i3rbx{:"Jm:tR'f)m1w&6KY41<$lJoc0[0)5!FO%ezd1"yJtH&`BL\L?4di$q]r%mlNjJrhf`1hJ6$R1.8i8gJ'0)CIQ\icO<(Ip*L*kq,T~D5x6,U[xahu^;Z
Ansi based on Dropped File (uguide.doc)
After adding all required connections, optimize the load between connections by selecting the appropriate Load Balance Policy for your environment. In REF _Ref106074296 Figure:, the Load Balance Policy has been set to Round Robin to evenly distribute incoming requests through all connections.
Ansi based on Dropped File (uguide.doc)
After adding the desired sessions (paths), select the target and click Details to display the Target Properties dialog as shown below and note the multiple session Identifers. To cancel a session, check the box beside a session Identifier and click Log Off.
Ansi based on Dropped File (uguide.doc)
After choosing the appropriate Load Balance Policy and configuring the Active or Standby path type for an individual LUN, click OK to return to the Target Properties dialog and repeat Steps 16 and 17 for each LUN.
Ansi based on Dropped File (uguide.doc)
After configuring all LUNs, click OK to close the Target Properties dialog and then click OK to close the iSCSI Initiator Properties applet.
Ansi based on Dropped File (uguide.doc)
After installing OPKtools (or WAIK)
Ansi based on Dropped File (uguide.doc)
After this period, the initiator has additional DefaultTime2Retain (in seconds) to reestablish connections (if desired) and the allegiance of tasks suspended by the loss of the original connection. If not accomplished by this time, the target may abort and clean up all tasks and state (except persistent reserves).
Ansi based on Dropped File (uguide.doc)
After this, re-run the Microsoft iSCSI installation but deselect all checkbox options. You should get a message indicating that the installation succeeded.
Ansi based on Dropped File (uguide.doc)
AG1%hb|sRr5~CW41+&y/(%8QpOVhf
Ansi based on Dropped File (uguide.doc)
AGrvg&`$,=C<sU\<9#!03K,`9YQTay9Rn6~:XFT@F?6 LU`{4FSuA{-E~7hU*gZ;t
Ansi based on Dropped File (uguide.doc)
ajh@<=b(>
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AkAkAjAlAl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
akYKgyFOAGPGJEx49.[`;+fSz`U
Ansi based on Dropped File (uguide.doc)
AllocateAndInitializeSid
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Also be sure to check that there are no applications that might be using files on that drive. There is a tool called handle.exe which is available on http://www.sysinternals.com that dumps the list of open handles and the processes that have opened the handle. If you look at the output of the tool you may be able to find the processes that have open handles to files and sections on the disk you are trying to logout. Please note that handle.exe is a 3rd party utility not specifically sanctioned or supported by Microsoft. Use this utility at your own risk.
Ansi based on Dropped File (uguide.doc)
AlternateCodePage
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Alternatively, one can also unload and reload the initiator driver for the change to
Ansi based on Dropped File (uguide.doc)
Although it is technically possible to layer Microsoft MPIO and MCS together since they function at different layers in the Windows stack, Microsoft does not support the layering of MPIO and MCS due to complexities this can introduce if troubleshooting is needed on a configuration.
Ansi based on Dropped File (uguide.doc)
An invalid key was received during CHAP negotiation. The key=value pair is given in the dump data
Ansi based on Dropped File (uguide.doc)
An iSCSI target is any device that receives iSCSI commands. The device can be an end node, such as a storage device, or it can be an intermediate device, such as a bridge between IP and Fibre Channel devices.
Ansi based on Dropped File (uguide.doc)
An optional iSCSI device driver component that is responsible for moving data from the storage stack over to the standard network stack. This initiator is only used when iSCSI traffic goes over standard network adapters, not when specialized iSCSI HBA adapters are used.
Ansi based on Dropped File (uguide.doc)
AN/JzwMJXrGZ4j?7j~|go:Y/4mIO_j
Ansi based on Dropped File (uguide.doc)
anA6n!.Zh!nut,A"?hS//G}@T-dnGF0eh-R=Jh *ldnGZ07FCl5 [EEiU3]Eh!g
Ansi based on Dropped File (uguide.doc)
AoLUWp+3(M<S|L9%t VtV{Y.~;E2E((((((((((((((((((+!]Ixv/>{Em<VovOnnC}qln'!zfa+8`#J}7:j-vc-lcx+0Im|GM[7f|e$ISJ:tN+TUm|S{W,ZY&qKmR)sS`[[+k(4*
Ansi based on Dropped File (uguide.doc)
AOp0q]xE&
Ansi based on Dropped File (uguide.doc)
AoXaJjIENDB`'Dd
Ansi based on Dropped File (uguide.doc)
Ap@_Olv>;=<E:as6[?~vf&O_t8}y)nb5pGyL2}j5?W h@O1up
Ansi based on Dropped File (uguide.doc)
apf\}?gl<9>wre~O'3qGW/wBWAiFD#
Ansi based on Dropped File (uguide.doc)
Appendix A - Event Tracing in MS iSCSI Drivers
Ansi based on Dropped File (uguide.doc)
Appendix B - iSCSI Eventlog messages
Ansi based on Dropped File (uguide.doc)
Appendix C iSCSICLI command reference
Ansi based on Dropped File (uguide.doc)
Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes
Ansi based on Dropped File (uguide.doc)
Appendix F - iSCSI Initiator & MPIO tunable timers
Ansi based on Dropped File (uguide.doc)
AppFileinUseDetect = 7 ; show image, friendly name and PID
Ansi based on Dropped File (update_w03.inf)
ApplyPatchToFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AQ:_E-\^@<!6fYR7iG$D={Q>yz}>UkR`@}5$_4\;9:%^WWzkOGatQOjmEc*fXWo)+bQEIj|mxu(+@|
Ansi based on Dropped File (uguide.doc)
AR8woxzFwu;0GnGF;U a{;aan}CK@.Eq%_MY3~apv*!A`u^&F@ya'g@xa!;U
Ansi based on Dropped File (uguide.doc)
Architectural overview and features
Ansi based on Dropped File (uguide.doc)
ARKX~WW_>=N~Wxxh<{w_gkg4\j: |9wZnWq+jV^^8|IG|SMxxUu9oD+K/_>4~#m;^>-kzuY ;~5<_eooK?tS:e.s6~|gWZ?S'<C[L)|&S4|:Zi>+:#<'<e1PPUkn*IW9VL5L-),VEa(JTcZ,RKO4Z-cjju??i|~5x_Z,4}U_SYxkOkK|7]3?x^jh~"|A
Ansi based on Dropped File (uguide.doc)
As specified in RFC 1122, Microsoft TCP uses delayed acknowledgments to reduce the number of packets that are sent on the media. Instead of sending an acknowledgment for each TCP segment received, TCP in Windows 2000 and later takes a common approach to implementing delayed acknowledgments. As data is received by TCP on a particular connection, it sends an acknowledgment back only if one of the following conditions is true:
Ansi based on Dropped File (uguide.doc)
As84sN"(%8Q{ZuOwot:;SNv.:~rgs[v[la3VZfl;~K[[v[la3VZfl;gIE~3--Gv[la3VZfl;
Ansi based on Dropped File (uguide.doc)
AslfZfi*h?
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Assign drive letter
Ansi based on Dropped File (uguide.doc)
AsyncLogoutPauseTimeout
Ansi based on Dropped File (uguide.doc)
As}VKy<q6>ww9:Oa6GTU
Ansi based on Dropped File (uguide.doc)
At a command prompt, use Diskpart to format the device as FAT32 spanning the entire device, setting the partition to active. For example,
Ansi based on Dropped File (uguide.doc)
At ErrorRecoveryLevel 0, you will see logout PDUs when you would not expect them to be seen, such as before an exchange is complete. In extreme cases the initiator could just drop the session altogether. If the initiator drops a session it normally would not try to start a new session until the DefaultTime2Wait value expires. Dropped sessions and logout PDUs should contain a reason (status) code indicating why the session is being dropped.
Ansi based on Dropped File (uguide.doc)
At this stage, the iSCSI host (which is a Windows Server machine) has access to the iSCSI target volume. The iSCSI target volume has no usable data yet. The task at hand is to transfer the Windows Server boot image to the iSCSI target volume that has just been created. To accomplish this, implement the following steps:
Ansi based on Dropped File (uguide.doc)
at'h4Z@@FA-4eC+@>Z;42-4Nl9A-4-2Zh4Zehhh@2( FePF@6(wA0C5LIENDB`Dd
Ansi based on Dropped File (uguide.doc)
ath> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device. If the volume or device is already bound or the volume or device is not composed of devices exposed by iSCSI then an error is returned.Rem
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Au%Y3Wwmm
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AuMu/]xP$ZJYkWw-se'CI#~|;c^{nxnuU[w_Mn<]d6w^#3.8s~$,
Ansi based on Dropped File (uguide.doc)
Authentication Cache
Ansi based on Dropped File (uguide.doc)
Authentication information for IKE. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
Authentication Types Values
Ansi based on Dropped File (uguide.doc)
AuthenticodeEnabled
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AuthType is the type of authentication to use when logging into the target. See below for definitions of the authentication types.
Ansi based on Dropped File (uguide.doc)
AuthType, Username and Password are treated as a unit. That is, if A, B or C specify an AuthType that is not ISCSI_NO_AUTH_TYPE, then the values for AuthType, Username and Password for that specific set of login options are used. The same order of precedence as in 1 is used.
Ansi based on Dropped File (uguide.doc)
AU{$HJW0Zq@@cHXk!^xQp$s+c6Tq8&z!S*wp6_$4
Ansi based on Dropped File (uguide.doc)
AvD=WZf y[IU#!#)h~/a1]-q(7^15\Skn\dO{.5Hq:"F1_/_bq[X\E44R;44R
Ansi based on Dropped File (uguide.doc)
AVMethodContext@@@Z
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
avoiding data lossEnsure spanning tree algorithm for detecting loops is turned off; loop detection introduces a delay in making a port become usable for data transfer and may lead to application timeoutsSegregate SAN and LAN traffic. iSCSI SAN interfaces s
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AW}yKFo=O
Ansi based on Dropped File (uguide.doc)
ax:?{gc8CO,$4Om2! ,,,PFHU#B p<4)^,`MFJtwMX:
Ansi based on Dropped File (uguide.doc)
Axa&+O,`yN
Ansi based on Dropped File (uguide.doc)
Ay6b^"jTtg8WUxMQ_y{W f$p4fmt7#U5y#r{;Y$7ap,[N3'U03c-\
Ansi based on Dropped File (uguide.doc)
az'6=))QD"Z%]+uQamPe,JfQ:[bpWr{2rEZP("@yKECrR%Q=pw[LVuwFxX3|99R
Ansi based on Dropped File (uguide.doc)
azmw~3u:MPb _ 2|<&m?hK_PbcA\y
Ansi based on Dropped File (uguide.doc)
B is one maintained by the target instance when the target was discovered.
Ansi based on Dropped File (uguide.doc)
b%#vQ?P+?B@+,MaM}_c>zBr*BP@9'[{y)67)V)o5Yf1'x0^^$nsZN%dCvKS*8vP~S.|?%<HP.19>FN gK13S_BkV3Inv`t(89Ko'GQ^{&s\p0u**J\>XUEVFEV :e}mQ4;A3qV([`}p8>mf
Ansi based on Dropped File (uguide.doc)
B%do|.Oi>Wu|K>!tzciW_Fb,[{{oxC~5~Ro:7a_&XZhi-k7Y|]]GYESJUqSS"Rn|_TSad')U`qWiSK^:jU\!fF4[W+6%
Ansi based on Dropped File (uguide.doc)
b%Z-2m;.:M+mwogbrY$gORJF=(>'3uf72}@Y>el,&xyU#6IgsS"bHd)4o.dMOPK[<9heV<Sc5o~
Ansi based on Dropped File (uguide.doc)
B&&ffBB&&ffBB&&ffBB&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
b*,P0]b<d5WIR:r5[7Gr]?1'{nZqv8XkUC8&r-7+/X9,CJ`mIr+:\=wg#cL["^~De6cX:{"q&pC^\=fk1EWcy6v\8}fb-I4&
Ansi based on Dropped File (uguide.doc)
B+=#_c)kSl%0\(w
Ansi based on Dropped File (uguide.doc)
b,ndDP`*0|qSQ@Q@Q@Q@Q@v4_]rJfk= *Q6Eh>CxH#Y$PgoB$hL;u{Kxc`"Hcr|-EMkSmmm\E\2Abv$bi6 1I|z-zjY{rd`qSZ8[p-kR*XX_&l*W;J6NNR6SyOk$/
Ansi based on Dropped File (uguide.doc)
B.4jpu^),h{J/*,,R"K.%Lk,X\YuIXJHBL"d,k2P
Ansi based on Dropped File (uguide.doc)
b/rS|L<(2~zT$z_<,_[,NL{g\(;slXop"Sy!]MNu~]vZ .MQ.9SkrdK%X`I0jj9#NK~,nGfrbVWE4_)|L
Ansi based on Dropped File (uguide.doc)
B/x@O@;mG~.a|WO
Ansi based on Dropped File (uguide.doc)
b1&5h@U,5X
Ansi based on Dropped File (uguide.doc)
B35694DE-D323-49d2-ABB2-8139209AD150
Ansi based on Dropped File (uguide.doc)
B4D1C606-8682-4b7a-AC6B-D883D91555FB
Ansi based on Dropped File (uguide.doc)
b5&@!dKcd&cFb4z
Ansi based on Dropped File (uguide.doc)
B5=r#~]swem/!ox]l~M
Ansi based on Dropped File (uguide.doc)
B6@8 'C a
Ansi based on Dropped File (uguide.doc)
B7/1'1!l"hP
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
b8\N48}KRSxkLupJxm:8
Ansi based on Dropped File (uguide.doc)
B8FIh^%mei(+WVu:$UGLLU^}gd'0!Qtj)9Wfj2
Ansi based on Dropped File (uguide.doc)
B99UCdoYY
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
B>8?tz*7C# '[L1P/\A_BK&ns3h&pWzEJJiNBHaYZ:B\_sMJ'_]N= p#+)_YU\E`r#D7]3)WN`6.Q@#_[T^>Y2@\\<EYP&nAu8X@,b%r: `AM@e*6![(-_CP.l\|X@,b%pr]x7fdVZVjshx/vr}i6ooiMkWHp-Tz Q|4UWjAM\Ist'9/d6n\Tg
Ansi based on Dropped File (uguide.doc)
b\-WV\gG>&$'
Ansi based on Dropped File (uguide.doc)
b]CC>,kUW'2a5}m[\_i|Ag~4'x
Ansi based on Dropped File (uguide.doc)
b^0[QU^ugl<Egi[O:?W*-KKkvKwH+egNLjc`ZVeB65kiD=>j4E`a"d$wC)rt*WiO)\QW/+elV(`|v.gg
Ansi based on Dropped File (uguide.doc)
bA1}|';u:dz4wiW.JmD1vDe\Ua)7*?\9X.DPW%|da<;(0v?AVubO9;n-)|&!O7Px:@1e$Nox,$MARw:X~"}w3vVP[\
Ansi based on Dropped File (uguide.doc)
Bad network cable or the network cable was disconnected from the HBA, NIC, Switch, or Target.
Ansi based on Dropped File (uguide.doc)
bB[~8F&`c6_?[
Ansi based on Dropped File (uguide.doc)
BBut6bnndXpo84,^7e1!H;.a/xW&H5D1>-?n
Ansi based on Dropped File (uguide.doc)
BByEh-H)Ixha$$#ZhD<B";6Bp/q"t<.|rzrd]!E@FFv|Y9*|A Zh-Q?xhaD#Q3_@-42y<$"t}
Ansi based on Dropped File (uguide.doc)
Be-Wa"1R#na@;\P6k!>b~`!v%\Nn9 !\n)%#^7'7
Ansi based on Dropped File (uguide.doc)
Before beginning tracing, you must first create a text file which contains the following information on the first line using notepad.exe:
Ansi based on Dropped File (uguide.doc)
Before configuring DHCP, be sure you are not attempting to host DHCP on a network that already has an active DHCP server. Doing so could result in disruption of service for users of the existing server.
Ansi based on Dropped File (uguide.doc)
beR4**UWbxaGqXzxLN/S+bN?fUa8Z~!FT'J5UsWZ8j0aXcE9^<[#/>!<k=WFet[[Gtu|=sT<c[O'[%'w_~<O<zoa~SH?V_aqgEM?C-Sjtf
Ansi based on Dropped File (uguide.doc)
bf%WdnodfeqA6y>xxMRr#J[n-
Ansi based on Dropped File (uguide.doc)
bGeL*L{fK\F:>ABUk^{{/D+_CtoXKF%{G^[)QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE^MkTYI$
Ansi based on Dropped File (uguide.doc)
bH)L~/zprxIP-/=6P$p/Bgr><x!Mh_Gkm!YJGqfp2UHA{,2c-2`WRNzIRy7djWX:)V-7zIjlVcyP^1G_G^#}mYNKvMY&HS+Fo['+aQ&$-xL[N)r5s^9h=%a;6d)d0QP2C\L`Nj7I^p\tN{duL.Z`>[{K[VE[TwM!k2d@/&8>#ry_h
Ansi based on Dropped File (uguide.doc)
BindPersistentDevices
Ansi based on Dropped File (uguide.doc)
BindPersistentVolumes
Ansi based on Dropped File (uguide.doc)
Bitmap of flags indicating the supported event types
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the debugger or log file. For general troubleshooting use 0x000000ff. For specific troubleshooting use appropriate flags. Note spew only generated on checked builds.
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the debugger or log file. For general troubleshooting use SPEW_ALL. For specific troubleshooting use appropriate flags. Note spew only generated on checked builds.
Ansi based on Dropped File (uguide.doc)
Bjj6&\EW)Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@~$I^v(s#%Om89OrLo<
Ansi based on Dropped File (uguide.doc)
bk{mv9CzZrQ`xMvM\c>MxdgkI3r;r?V")+Nds*}OCQEW5(p((C]^]&8?c5~cmcq81f%y]vC:-]A(_GIcY#et`YNA$e!{r$ONpQYQE/crcI2'~i/
Ansi based on Dropped File (uguide.doc)
BL77,V0q'U`7j?vLIAmu++V[7I~WM!TCeA'R!/CZr&sZWkOm::{p}krVFdXQIINmQE2(((((((((((((((((((((((((((m6Ew<y?(~^-8?/L~v6+f1;{noD|\55M#R4dVfocSt[N&Wg'*9\5G:-oI$\O?Z>>L=((`R[v ef'n?G{*e`85>!x<bWzNr6QEYf<c*}?aMG&R;*GX@9M6a}rfR\TJW;Ym](?~mwVT3}vZh4"gM.Xx1d.h:q_Z5*`QEyf[;A=~ meUj+i6Y$zzs\Z'~#kY
Ansi based on Dropped File (uguide.doc)
bld/]P"oW
Ansi based on Dropped File (uguide.doc)
BlockMSDTC="Setup has detected that the Distributed Transaction Coordinator (MSDTC) service is disabled. The MSDTC service is required for the successful installation of Microsoft iSCSI Initiator Package. Please enable the MSDTC service, and then restart the installation. For more information about enabling the MSDTC service, contact your network administrator. "
Ansi based on Dropped File (update_w03.inf)
bN[*)@YA;@(t@8c! a~y2-8WkKipT1gKUi3%H~(N`HfQf2dX&l#2r].,fS9"7w @[U$ a
Ansi based on Dropped File (uguide.doc)
bnucKHXb)<<sNN$1G|>`dXICB
Ansi based on Dropped File (uguide.doc)
BoDV$AVpANg&TL;]pLdgJPIXV@5VdtWk#eo=gUw;ee0%MDe6kN%a:E|O'6J4KmW0>Nsg4[>T+g6khN
Ansi based on Dropped File (uguide.doc)
Boot Configuration Known Issues (Windows Server 2003 Boot Initiator)
Ansi based on Dropped File (uguide.doc)
Boot the system to the local disk.
Ansi based on Dropped File (uguide.doc)
Boot to WinPE with network access and map a drive to the temporary storage location.
Ansi based on Dropped File (uguide.doc)
Both the management API interfaces and the kernel mode initiator driver interfaces are very well defined and thus allow Independent Software Vendors (ISVs) and Independent Hardware Vendors (IHVs) to leverage these interfaces to produce value add components. The Microsoft iSCSI Software Initiator package includes a software based iSCSI kernel mode initiator driver that uses the Windows TCP/IP stack and one or more network interface cards (NICs) exposed to Windows. IHVs can build specialized iSCSI initiator hardware (iSCSI HBA) in conjunction with a SCSIport miniport or Storport miniport driver that can be used by the iSCSI initiator service. Microsoft recommends the use of Storport miniports on Windows Server 2003 and Windows XP, x64. Storport is not available on Windows 2000 or Windows XP, therefore SCSIport must be used on those platforms. These drivers must support the Microsoft iSCSI driver interfaces in order to work properly with the iSCSI Initiator service. These iSCSI HBA drivers can be used in place of the software initiator driver or in conjunction with the software initiator driver. Since the iSCSI initiator service aggregates all kernel mode initiator drivers to coordinate iSCSI management in Windows, a management application vendor can include iSCSI support in its management application by writing directly to the iSCSI management interfaces and thus be able to manage both hardware and software initiator drivers in a common way. Microsoft only supports the use of iSCSI HBAs that have been Logod under the Designed for Windows Logo Program. To be supported, configurations using iSCSI hardware HBAs must use the Microsoft iSCSI Initiator Service to handle login and logout from all iSCSI targets. iSCSI HBAs which dont use the Microsoft iSCSI Initiator Service are not supported.
Ansi based on Dropped File (uguide.doc)
bo|w?hMw-??|0.tk_XYj[?
Ansi based on Dropped File (uguide.doc)
BP!HBi-A!
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
bQq0:^y_:N}E|_Og#]._x?M
Ansi based on Dropped File (uguide.doc)
branches.inf
Unicode based on Runtime Data (update.exe )
Browse...
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
bsI&yEoAN3u,*A*
Ansi based on Dropped File (uguide.doc)
bUKFF`-QIZr/Wx
Ansi based on Dropped File (uguide.doc)
Burn the image (Winpe_x86.iso) to a DVD-ROM using a utility capable of burning an .ISO image to DVD.
Ansi based on Dropped File (uguide.doc)
BWYs.#h%jesF}4~S:i0tS]'jNF
Ansi based on Dropped File (uguide.doc)
b~hcw.EO*e`
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
C remmyswuvvln=ETQEQEQEQEQEQEx6zZ%.\(OfxTz",J!zWV.M7VTqaRf:n#zB)V??Gt3/Q?ooX???Gt3/Q?G#G>1?j??RcwHZ???@t'G :gj_,qi@cu9WBC)GA\H=YF:Q] :gj_q]GMsNGX((((((((((.b2I,@V3?Bge~xgv_Vp1?
Ansi based on Dropped File (uguide.doc)
C is one established when the target is manually configured via AddIScsiStaticTarget API.
Ansi based on Dropped File (uguide.doc)
c t@ 24[bru@y5JXPI@(FD@2$,
Ansi based on Dropped File (uguide.doc)
C!*'JXyT(ROQ Ua"0=8B0yQpE>O2)z#H911
Ansi based on Dropped File (uguide.doc)
c!_e#f*?K~M}oi<M|F<{
Ansi based on Dropped File (uguide.doc)
c!zB6=^@
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
C#@==7x6a%pvv=g!-\rX *\F'@`mQ@U*ltA8 PEF'@`mQ@U*ltA8 PEF'@`mQ@U*ltA8 PEm33,&w*&~Ak{r1so[bM:j)an"#gQwcjh&!510)1*t{E{l)a#1 %a.2<=U,Z;NR>07)TSXf4qbzX!/]oN*RH"L:m6-%M*.M3xx$2{U}u!8S2NDYKac,vw8u Dqq(5Bu
Ansi based on Dropped File (uguide.doc)
c%1Yb0vi/
Ansi based on Dropped File (uguide.doc)
c'5Mn<[fe~N3c[Xc2
Ansi based on Dropped File (uguide.doc)
C'n?=|K/ep-;I$zjy'S d1b)e
Ansi based on Dropped File (uguide.doc)
c'wp+RB(F7f>98?Jk=3#YcheX`+hZFa2mdYW=My0oGm&uIugh0[a?RE\%_,^]"I"o8=_s1'<=9>>Kecam pdrYe+Sx|djBZuN\wr
Ansi based on Dropped File (uguide.doc)
c)ew_yafK|b_ih<O[E""zsv980\3]-E37<~1dV`ni3=IGTRfrGVI8<I?HO>GR492wk0r#eT`hb^D4v<hog-jN@!)mMSSS-chv \TW?}1w&_F/j~ly<0VWBU:v-@~c<8;J}xG:|\ti/a!$TuBeSmWAmj3hT;vw}Znbb3~2L s@{ 4usF]R39X&<8>N x g&@qMd QiH!Aln\1|Pkefqnic|1>;_>a1&d'!;bQheGokJ~FXknuNO w*anKm42{{h5}Xa;,/w<uyrA7O~q>Z7>ufp9=CLkk{%7qvi2VcuA0+n@l'de{
Ansi based on Dropped File (uguide.doc)
C)r*WiO)\QW/+)V-s<Y>l;Wo{[${dtkOQul#F#`3i{)/RL^JF;IRKfWbAN_g0pHSrqv6vQ%-`=k0E?A.?ofZSCc4tG&j<<V,lv3csgxl%I#<?KYfdobwicR_nU5Oglx"E8n#SqkhxKuaw5su\E5%a2[_T#$Qnhi.wNbF:]"G&(=)WI|cG
Ansi based on Dropped File (uguide.doc)
C*Aws03_rgbbZUD,XSr=t6JZ?]'nZUD,XSr=t6JPNG
Ansi based on Dropped File (uguide.doc)
C*zJX>h5F'f(]!yhh7$-4T#V6EO<?DoVkJTg;J{V:hej:Hka+ 1},
Ansi based on Dropped File (uguide.doc)
c-l1&3C[L)Ik$@SJ ak:9C`1D FHNX$l1$@&3w-~~UZ7R[c"gd$IGL9RX 2I2U6!ibWPcA:9F$rfmNDJW{X J//6R
Ansi based on Dropped File (uguide.doc)
C-T1Q-U,y?\U%%.$LV%KuZ~&kN`ox;N~[]Ov{W{`]`N@Lo3--V6AbzioPN=BkZX2'vm[tO^c]Van%$g-BR71d&SlQ/J
Ansi based on Dropped File (uguide.doc)
C.AWS08_h_rgbbU\opdy1\D'n)\opdyPNG
Ansi based on Dropped File (uguide.doc)
c0=kem3%_PU>M}7]>+V?
Ansi based on Dropped File (uguide.doc)
c0cC!N?1oceYpX
Ansi based on Dropped File (uguide.doc)
c0pXl\uzlNOR3$`ZvNcO7N1W<jg(c(rpc2R
Ansi based on Dropped File (uguide.doc)
C1 >+g_Wg?sQ-fT`r=~?b|E5.A>H*OL}EO$O-i]\1=Nw_.xsXw0@5%,<?u<xFAxCGvNQ\pdHbyepfcu&?-]?2.AZ]_3AV?[{k?3Nv*>]wWG>]ake8
Ansi based on Dropped File (uguide.doc)
c3tDjWeWYPLo5&<e,H!
Ansi based on Dropped File (uguide.doc)
c5:{[z4^#{~@}m|u[~nRyH"P\;;IonSpLPwesQXHPY.\e[_y;DZ xfYyn
Ansi based on Dropped File (uguide.doc)
c6$H<=;6L
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
C75258E9-BE79-4a48-A23D-EEB6F8FB940C
Ansi based on Dropped File (uguide.doc)
C827993C-6D1F-4194-9B5C-D7C0A5F1CFB7
Ansi based on Dropped File (uguide.doc)
c8m"^$6<|F9m8:iciP?Z?4/Nrd-~^`[v6;mFx~Q]gXC*J9b3&+ItB(4
Ansi based on Dropped File (uguide.doc)
c:o-5e=K'"zP)jPJb)biJ*(n_XJPQNV"Z9Q95wboxfe7z6B^%tG?47m_5=}^-{umYtq|S^**KSc\xo777|;u~+Gji],V%J[
Ansi based on Dropped File (uguide.doc)
c;qrq8kbZ4FNt]Kk-Z.Z-PmZdu[Ab+~IA!NNY01@`9[-(n
Ansi based on Dropped File (uguide.doc)
c=R$G]lr@34Os:>1/Xtzgi~3=j|~IUB`Q[a^O7OrZ=&),M1+Xe;>N.Jvd^|!wfInMiiqMcWe,/Jw]RFV>GErOP<nOGgUcKTXW$K}fI|>v6OIKea"&*-ce%M2w1rf'~fn_({ez=5HX1^ZJvU"TlbE7_N_PWzz*Y/-{)\$b>Nd[xnZ/v H~%G$IghV}7~%LhY_&D -nk'rEf+R;2)V<&#5H p5]dGEsR)#l@ k@`_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP {7_gO~"DlBDWX}Ol3M^1@d7LQ~Kcl~qA=%$<8nO}I%~=$@n_Bc_-=C XcKO=i?t{&zsxxW=unhDA~q~]&~]CQr&~]CQrW|$_1n;bSY2`F
Ansi based on Dropped File (uguide.doc)
C@@HXX@f @?$?S,B aP3 )!aaO0H0'gE@`$lj@3" 065A"ap5!\!=}a&.7@"ap *a8a5cJWo_%bckZ8NC%["^YD
Ansi based on Dropped File (uguide.doc)
C@`F' @z?! ^C0 ^!@oD@`A6z&K#T|h'P3t673GP
Ansi based on Dropped File (uguide.doc)
c@yP |(kLxy5%#<!Gz^M'r=d@WS2S.]RIIa.
Ansi based on Dropped File (uguide.doc)
c[o.fQ4M3Eb5t}I4/`r:|6xv'<6_R-,xJYEIPX;
Ansi based on Dropped File (uguide.doc)
c\AuQz/MfWz1J>t@nyu[(g_GLD4dWxmmy36?Zu9S|}lHwvRdw$df+EtCCfTs/tMKKa;xGFH){um^R;aMCAfW!8Y0DzjwXx)^}
Ansi based on Dropped File (uguide.doc)
C^FR\7JI=kL}oRo:=2~o]Tw$wt;hgg6pzN{kzea I9P9dqPd{j,?.5WYz{xRkkm%"iVOe !($qE4E*"(UP8S8|7T0ryr!X,
Ansi based on Dropped File (uguide.doc)
CatalogFile=%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
CatalogFile=iscsi.cat
Ansi based on Dropped File (iscsi.inf)
Caution! This workaround contains information about modifying the registry. Before you modify the registry, make sure to back it up and make sure that you understand how to restore the registry if a problem occurs. For information about how to back up, restore, and edit the registry, click the following link to view the following article in the Microsoft Knowledge Base:HYPERLINK "http://support.microsoft.com/kb/256986/"http://support.microsoft.com/kb/256986/.
Ansi based on Dropped File (uguide.doc)
CautionMake sure iSCSI multi-path software has been installed in the computer before enabling a multi-path connection.
Ansi based on Dropped File (uguide.doc)
cb&gjz??gsGoui6qxCF{gL/ a/ap|g~xPtg@<+_,>o,;/w|?
Ansi based on Dropped File (uguide.doc)
cc"J9"3] D^lF\shX0T
Ansi based on Dropped File (uguide.doc)
cd>g<q2jx](M_+Ff=bcdqf>nrtvY
Ansi based on Dropped File (uguide.doc)
ce Pack mode; reboot is required.
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ce9u9IbpVSAEKZ1QE
Ansi based on Dropped File (uguide.doc)
CEIPEnable
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Centralized Management through consolidation of storage
Ansi based on Dropped File (uguide.doc)
CF%3p6ObN"'i~C-At"o{;icX6&p)I
Ansi based on Dropped File (uguide.doc)
cF6+xIgv^&/C{_z>_MK.?kUZ_x[)=W6V]?i_#?Y6_+Dy|}o'ZxlZZ>w
Ansi based on Dropped File (uguide.doc)
CGB7q-tx/[5+[K`mdS"<C/m*q2*+YJROM(\i&
Ansi based on Dropped File (uguide.doc)
CGMR;)FXTz1sL%$8|D'ZGGh{<FXQEs(((+q
Ansi based on Dropped File (uguide.doc)
cH!$vL: Q a;<B0j1$lGF
Ansi based on Dropped File (uguide.doc)
Ch<I)Gj3rY'/}8iA#y_.ew^{T<~5YBa<+6^:%r}g-a\sTl'4h@y"$LIQh^M ND> :Dh^M ND> :Dh@`j}d3@L@i><k{CU0P*2a;B`Fc@2m-eQB'N`tQ.e-2{!'08Q!$mS9i<m6HX@PX-z-MaGMH$$B$&IA` )He.d\&B}|MxW*d2@P2$O 0
Ansi based on Dropped File (uguide.doc)
Challenge size given by the target exceeds the maximum specified in iSCSI specification.
Ansi based on Dropped File (uguide.doc)
Change directory to c:\bin\mount\windows\system32\config
Ansi based on Dropped File (uguide.doc)
Change Namespace to root\wmi => click Connect button
Ansi based on Dropped File (uguide.doc)
CHAP challenge given by the target contains invalid characters. Dump data contains the challenge given
Ansi based on Dropped File (uguide.doc)
CHAP is a protocol that is used to authenticate the peer of a connection and is based upon the peer sharing a password or secret. The Microsoft iSCSI initiator service supports both one-way and mutual CHAP. The usage model assumed by the Microsoft iSCSI initiator service is that each target can have its own unique CHAP secret for one-way CHAP and the initiator itself has a single secret for mutual CHAP with all targets. The Microsoft iSCSI initiator service can persist the target CHAP secret for each target by using the iscsicli command AddTarget. The secret is encrypted before persisting to restrict access to only the Microsoft iSCSI Initiator service. If the target secret is persisted then it does not need to be passed on every login attempt. Alternatively a management application such as the iSCSI initiator control panel applet can pass the target CHAP secret at each login attempt. For persistent targets, the target CHAP secret is persisted along with the other information used to login to the target. The target CHAP secret for each persistent targets assigned to the Microsoft iSCSI initiator kernel mode driver are also encrypted before being persisted.
Ansi based on Dropped File (uguide.doc)
CHAP Password is the string that should be used as the targets CHAP secret when logging into the target. The initiator will use this secret to compute a hash value based on the challenge sent by the target.
Ansi based on Dropped File (uguide.doc)
CHAP requires the initiator to have both a username and secret in order to operate. The CHAP username is typically passed to the target and the target will lookup the secret for that username in its private table. By default the Microsoft iSCSI initiator service will use the initiator node name as the CHAP username. This can be overridden by passing a CHAP username to the login request. Note that the Microsoft iSCSI software initiator kernel mode driver has a limit of 223 characters for the CHAP username.
Ansi based on Dropped File (uguide.doc)
CHAP Response given by the target did not match the expected one. Dump data contains the CHAP response.
Ansi based on Dropped File (uguide.doc)
CHAP shared secret used by the initiator to validate the response from the target when target is challenged. This value is encrypted
Ansi based on Dropped File (uguide.doc)
CHAP Username is the string that should be used as the CHAP username when logging into the target. By specifying * for this parameter, the iSCSI initiator service will use the initiator node name as the CHAP username.
Ansi based on Dropped File (uguide.doc)
CHAPSecret <CHAP secret>
Ansi based on Dropped File (uguide.doc)
Checked Builds
Ansi based on Dropped File (uguide.doc)
Ch{OUooqi vDR0CFcyO!~=<$gl#fueNU(]DL{`_mp$kR#LJ+Uc"CR6>k@#+27My|KZ6f/5i_
Ansi based on Dropped File (uguide.doc)
cI>Io=Kh4]:ocxR
Ansi based on Dropped File (uguide.doc)
CIk;3@Adsm"C!h\*|I!-]tBB-*duPO#;d/mEepO-F*wc\$kkXiv:\e,TrSM;0jvA'o>f\"0#m%E'8EF@rw8TI%:
Ansi based on Dropped File (uguide.doc)
CJVJaW-JXJ<eZFTc8j?_i>"/,7}"c_
Ansi based on Dropped File (uguide.doc)
ckGVjSs,uk`|8xlw3It5|lcWMO{_9;+>c>Y*5m0QI=+ZW056RIZH]qxnBnzRhvdjc)M%k.sK_M4}K40']~h=v'}s=v
Ansi based on Dropped File (uguide.doc)
Class=SCSIAdapter
Ansi based on Dropped File (iscsi.inf)
ClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}
Ansi based on Dropped File (iscsi.inf)
ClearPersistentDevices
Ansi based on Dropped File (uguide.doc)
Click Add and enter the IP address or DNS name and Port number for the Target Portal that you want to logon to as shown belolw.
Ansi based on Dropped File (uguide.doc)
Click Add and enter the IP address or DNS name and Port number for the Target Portal that you want to logon to as shown below.
Ansi based on Dropped File (uguide.doc)
Click Add to display the Add Connection dialog shown below.
Ansi based on Dropped File (uguide.doc)
Click Add under Target Portals and enter the IP address of the Host (Enginio) Server
Ansi based on Dropped File (uguide.doc)
Click Advanced and select a different Local Adapter NIC or HBA with a different Source IP. If the target has multiple portals, select a different portal address.
Ansi based on Dropped File (uguide.doc)
Click Advanced and select the Local Adapter, Source IP, and Target Portal as shown below
Ansi based on Dropped File (uguide.doc)
Click Advanced to display the Advanced Settings dialog for this session as shown below.
Ansi based on Dropped File (uguide.doc)
Click Connect button.
Ansi based on Dropped File (uguide.doc)
Click Enum Classes button
Ansi based on Dropped File (uguide.doc)
Click Next
Ansi based on Dropped File (uguide.doc)
Click OK again to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to close the Add Connections dialog and return to Session Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to close the Advanced Settings dialog and return to the Add Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to Target Properties, click OK to return to Session Connections, and then click OK to close the Session Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Log On to Portal dialog and then click OK again to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Log On to Portal dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Target Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click on Cancel button, click on Close button, Close button, Cancel button, Close button, Close button, Close button
Ansi based on Dropped File (uguide.doc)
Click on Cancel button, Close button, Close button, Close button, Close button
Ansi based on Dropped File (uguide.doc)
Click on Close button (or the Exit button) for all the windows.
Ansi based on Dropped File (uguide.doc)
Click on Execute Method button
Ansi based on Dropped File (uguide.doc)
Click on Execute! Button
Ansi based on Dropped File (uguide.doc)
Click on Exit button
Ansi based on Dropped File (uguide.doc)
Click on File and unload hive
Ansi based on Dropped File (uguide.doc)
Click on file select load hive
Ansi based on Dropped File (uguide.doc)
Click on HKEY_LOCAL_MACHINE (HKLM)
Ansi based on Dropped File (uguide.doc)
Click on New
Ansi based on Dropped File (uguide.doc)
Click on OK button (on WBEM Test dialog that displays message Method executed successfully!), click on Dismiss button
Ansi based on Dropped File (uguide.doc)
Click on Save Object button after all values have been entered, then click on Save Property button, click on Save Object button
Ansi based on Dropped File (uguide.doc)
Click on the Instances button
Ansi based on Dropped File (uguide.doc)
Click on the View Embedded button
Ansi based on Dropped File (uguide.doc)
Clickeach of the interface GUIDs and perform the following steps: a. Check the IPAddress or DhcpIPAddress parameters to determine whether the interface is used for iSCSI traffic. If not, skip to the next interface. b. On the Edit menu, point to New, and then click DWORD value.c.Name the new value TcpAckFrequency, and assign it a value of 1.
Ansi based on Dropped File (uguide.doc)
Clickeach of the interface GUIDs and perform the following steps: a.Check the IPAddress or DhcpIPAddress parameters to determine whether the interface is used for iSCSI traffic. If not, skip to the next interface.b.On the Edit menu, point to New and then click DWORD value.c. Name the new value TcpDelAckTicks and assign it a value of 0.
Ansi based on Dropped File (uguide.doc)
CloseCluster
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CloseHandle
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Co-ordinates PnP and Power operations that affect multiple multipath components.
Ansi based on Dropped File (uguide.doc)
Com+Enabled
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Command Line Switches for Unattended Installation
Ansi based on Dropped File (uguide.doc)
COMMENT="Microsoft iSCSI Initiator"
Ansi based on Dropped File (update_w03.inf)
CommercialDataOptIn
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Communicates with the other drivers that are part of the multipath solution.
Ansi based on Dropped File (uguide.doc)
CompanyName
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Compare the MAC address of the adapter to those listed with ipconfig /all
Ansi based on Dropped File (uguide.doc)
CompatDll
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation.
Ansi based on Dropped File (uguide.doc)
ComputerName
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
condition = CompositeOp, Orop,MDSTC.Check.Disabled
Ansi based on Dropped File (update_w03.inf)
Configuration of IPSEC was required, but failed with error %1 for target address %2.
Ansi based on Dropped File (uguide.doc)
Configure additional Paths for High Availability; use either Microsoft MPIO or MCS (multiple connections per session) with additional NICs in the server to create additional connections to the iSCSI storage array through redundant Ethernet switch fabrics.
Ansi based on Dropped File (uguide.doc)
Configure all volumes on top of the disks using Disk Administrator
Ansi based on Dropped File (uguide.doc)
Configure an appropriate volume size this example chooses a 30GB volume. Select File System (Typical) and click next
Ansi based on Dropped File (uguide.doc)
Configure client to boot from iSCSI target (Step 12)
Ansi based on Dropped File (uguide.doc)
Configure the host to boot from this image transferred in step 10
Ansi based on Dropped File (uguide.doc)
Configure the iSCSI target to be accessible only to one particular client (Step 9 )
Ansi based on Dropped File (uguide.doc)
Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10)
Ansi based on Dropped File (uguide.doc)
Configuring DHCP for iSCSI Boot (Step 7)
Ansi based on Dropped File (uguide.doc)
Configuring MCS (Multiple Connections)
Ansi based on Dropped File (uguide.doc)
Configuring Microsoft MPIO
Ansi based on Dropped File (uguide.doc)
Configuring volumes on iSCSI disks as Dynamic disk volumes using the Microsoft software iSCSI initiator is not currently supported. It has been observed that timing issues may prevent dynamic disk volumes on iSCSI disks from being reactivated at system startup.
Ansi based on Dropped File (uguide.doc)
Connection to the target was lost. The initiator will attempt to retry the connection
Ansi based on Dropped File (uguide.doc)
Control Panel - Add/Remove Programs Add/Remove Windows Components
Ansi based on Dropped File (uguide.doc)
CopyFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFiles
Ansi based on Dropped File (update_w03.inf)
CopyFiles = iSCSI.x86ProgramFiles
Ansi based on Dropped File (update_w03.inf)
CopyFiles=iScsiPort_DriverCopy, iScsiPort_LoggerCopy
Ansi based on Dropped File (iscsi.inf)
coxwyP;w{!kCj~v^Rw
Ansi based on Dropped File (uguide.doc)
cp0L`1eb[u|;H{_
Ansi based on Dropped File (uguide.doc)
Cp@2:*(x3gy)N3,&#UFJQMI$Wx%KB:PQJYo(keq'.-~n$wW7yC|q_O0ICHG_h/?uG(keq'.<l$$pe4
Ansi based on Dropped File (uguide.doc)
cp_c$z@%/E#(@@%eY
Ansi based on Dropped File (uguide.doc)
cPI4R:P*P2|5Z7[~;xCv|V|_'C#y<Z|iVZegQZ_i/^6}|}E?G/ko:|%j
Ansi based on Dropped File (uguide.doc)
CpT2)qwekQ/?k!_O??)qweXM
Ansi based on Dropped File (uguide.doc)
cP}Ejq$ $)AaHk*( aJPA-@Z
Ansi based on Dropped File (uguide.doc)
cqggxgU6mp,!Km6M>6|n}K+:-P}WHO($Fx&(E&J
Ansi based on Dropped File (uguide.doc)
crA?:Picture 3Fig 2 Heterogenous iSCSI SAN"2"G7*"v'`!"G7*5=))g"x}|T~IE.j*F.BiZQD.J=`K>{)jLQASQ+(R*zE}d6;{>?f?z~gn_b[)J5z[MX[*$mbIukfyV3vu-^s]G_gez|OO?n^0Z3Jk>5S#JH|E.*{3mZiU?;}P2-;;:k[KV3[#97G],:cjw^t+|vJz~XCbIXs{jEOb8z
Ansi based on Dropped File (uguide.doc)
CRC error detection
Ansi based on Dropped File (uguide.doc)
Create a LUN on your iSCSI target.
Ansi based on Dropped File (uguide.doc)
Create an iSCSI Target (volume) on a host (Step 8)
Ansi based on Dropped File (uguide.doc)
Create partition
Ansi based on Dropped File (uguide.doc)
create partition primary size=<size of device>
Ansi based on Dropped File (uguide.doc)
CreateDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateEventA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateEventW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateProcessA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateThread
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Creating the trguid.ctl file required for tracing
Ansi based on Dropped File (uguide.doc)
CryptAcquireContextA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CryptGenRandom
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CryptReleaseContext
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Cr|q{9NsW%k(o~}b7%IszbZ
Ansi based on Dropped File (uguide.doc)
cS"v"; $0H}<Hl1O3j>8kf;2~.(< L_|HcnH
Ansi based on Dropped File (uguide.doc)
csdv"/=\-.
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CSDVersion
Unicode based on Runtime Data (update.exe )
cT16eke-K`kf0r=7[o~+7cg`^lVlE[Vm'@4j#~8K>0trW%L|w|y^./y0{^t|k=yq_jzJ1 bbKng6{_
Ansi based on Dropped File (uguide.doc)
cu)W^%R>g-8#>s(f}T?5jA\K<<ye-SN/ML9#j--4ymUG8Hxe$=+B7*qZ#SRg4H+RB(
Ansi based on Dropped File (uguide.doc)
cuMwt]kJ*
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CurrentVersion
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
cusp]Ku}y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Customers should check with their array vendor to get the latest firmware in conjunction with the change to the host side configuration, specifically in the case for EMC CLARiiON, a firmware update is required
Ansi based on Dropped File (uguide.doc)
CustomizationDll = iSCSIupd.dll
Ansi based on Dropped File (update_w03.inf)
cW8F{9Bq8R2q@E-k[/5Hn"]=2"L6~V4qR$*mfd+kLByV2+MkP?t']$1
Ansi based on Dropped File (uguide.doc)
cw;i_|DagK&>!w."UcER.x
Ansi based on Dropped File (uguide.doc)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Cw}}pw,7x;(vg}Be*Q@{BeJIQEjk[mQEk[mQEk[mQ
Ansi based on Dropped File (uguide.doc)
CX2\&.a3T
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
cXju-Hp/qge p:"N=Wm]xw&%
Ansi based on Dropped File (uguide.doc)
CxoHB$E~X&8C_T/L?eI*E
Ansi based on Dropped File (uguide.doc)
cy`M[MOqnL.8S|K-4XF>l170[xjm@\g{"66c~f<CA={UhXK)#(VX'-|1{wxO/"ppOY@ztj?<~E$q5D#:&r;eT]UnRx'n#%Yly\:-=gk`,I!,Rc?SIy*iGayma%E-Y@b0OJP7:vpX&8G$PXh`1`m,YI7ZLfy Inq?=4VeI+xNG7#M#d>|N
Ansi based on Dropped File (uguide.doc)
d 6@&gdq-gdq-agdq-
Ansi based on Dropped File (uguide.doc)
D"M(dpF+(gMOHTEzxd.[y/-SGea"WtS4tFG6BS)rs6
Ansi based on Dropped File (uguide.doc)
D%Ilq0F3`
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
d&go akA 54c+s#{hCrdBlGYj)M!A ?{!dTf-rFaP'3" #012u|RUVrJ&d
Ansi based on Dropped File (uguide.doc)
D(fz9s2Mxe$'C<Su3Di5{W
Ansi based on Dropped File (uguide.doc)
D+l;.I#4K_h- Qc{guM[w2n v},<SVL0myM;t>N.
Ansi based on Dropped File (uguide.doc)
d-$I'v<E7Pv29Wh3u0Qb0%BYf9#N|hR5eK;!HM9!az
Ansi based on Dropped File (uguide.doc)
D-Y+~5|:'>!S5x]VKr&qNIax18G"9p\qIR"*9_[NYv*,NXzYi^c,NPe9^_YyP8
Ansi based on Dropped File (uguide.doc)
D/92]gWo]&jWdSnY"gFIWm"=/%[o'm%/b'.2gLU5xc-C<;=28Z$l0gMw3Bg<^e(+ge{Xv2lc|9!ng@Hw"(DOU+X4/}1UTmh+7D8Eek&Hjy=3y;uoL'uT!:V
Ansi based on Dropped File (uguide.doc)
D5j&C9r'h
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
D7931411-0376-4869-A491-8D679BFC004A
Ansi based on Dropped File (uguide.doc)
d7p9F}or(
Ansi based on Dropped File (uguide.doc)
d8@[V#?Jq/mr`5RbN[*(@
Ansi based on Dropped File (uguide.doc)
D:z"XtOM
Ansi based on Dropped File (uguide.doc)
D>#7':W%M-)_)R~$;4R'AKOkKJ2_/ML7$r>}r9VbD0eHb<;s6Ssmmb?Y7}9
Ansi based on Dropped File (uguide.doc)
D>0l4xJa1|+!kZvwh+VS
Ansi based on Dropped File (uguide.doc)
d><c{s%>.R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
D>t@`d_gLh*xUPIevw]o5y7
Ansi based on Dropped File (uguide.doc)
D?%$1O$Z<
Ansi based on Dropped File (uguide.doc)
D@'@`"k"L\A ^X 05& uuHW::L$xM+@`kkz&@& 5=A ^a
Ansi based on Dropped File (uguide.doc)
D^a,zCM*(A@2Xwf*a
Ansi based on Dropped File (uguide.doc)
Data digest error was detected. Dump data contains the calculated checksum followed by the given checksum.
Ansi based on Dropped File (uguide.doc)
Data digest errors can be handled at the point of detection by:
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver..
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Data Digest is required by the initiator, but target did not offer it.
Ansi based on Dropped File (uguide.doc)
Data Segment Length given in the header exceeds MaxRecvDataSegmentLength declared by the target.
Ansi based on Dropped File (uguide.doc)
DataFilePath
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
db],*bdi6+uM%CgmKH'I
Ansi based on Dropped File (uguide.doc)
Dc#OQKtyN.Z+6q`\M!_
Ansi based on Dropped File (uguide.doc)
DD&gd1qvgd@gd@gd#gd\gd@Pgd
Ansi based on Dropped File (uguide.doc)
dDvR_X LAP8&NS$6=W~mXyK] V)Y:i0S^u`NOLY+P!?TK?+!K HJae?17UC88^i=B~e`")G
Ansi based on Dropped File (uguide.doc)
Debug Logging
Ansi based on Dropped File (uguide.doc)
debugger or log file.
Ansi based on Dropped File (uguide.doc)
DebugHeapFlags
Unicode based on Runtime Data (update.exe )
DebugSpewLevel
Ansi based on Dropped File (uguide.doc)
DebugSpewLevel REG_DWORD
Ansi based on Dropped File (uguide.doc)
DecryptFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Default value for security bitmap and assigned to targets that are not assigned security bitmaps via iSNS. Default value is 0. This can be useful in cases where IPSEC to a target portal is needed, but the target doesn't support iSNS and the user doesn't want to add the information manually. Really the user should use the iscsicli PSKey command to setup the security bitmap to the specific portal, but if there are many many portals and all have the same security bitmap then it may make sense to set this to the security bitmap. In this scenario a group key would also make sense.
Ansi based on Dropped File (uguide.doc)
Default value is 500.
Ansi based on Dropped File (uguide.doc)
DefaultInitiatorName REG_SZ
Ansi based on Dropped File (uguide.doc)
DefaultSecurityBitmap REG_DWORD
Ansi based on Dropped File (uguide.doc)
DefaultTime2Retain is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses a value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Retain is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses its own value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Wait is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses a value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Wait is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses its own value.
Ansi based on Dropped File (uguide.doc)
deiVBYVzw;DZ&4MC8txNO{G".5<x
Ansi based on Dropped File (uguide.doc)
DelayBetweenReconnect
Ansi based on Dropped File (uguide.doc)
DeleteCriticalSection
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DeleteFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DelReg=Product.Del.Reg
Ansi based on Dropped File (update_w03.inf)
Deploy on fast networks at least a GigE or better network
Ansi based on Dropped File (uguide.doc)
Description:
Ansi based on Dropped File (uguide.doc)
Destination Address is the destination IP address to associate with the tunnel address.
Ansi based on Dropped File (uguide.doc)
DeviceIoControl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DevicePath
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DgA[YbRjm$qgWa{361\Tgt|zy&n
Ansi based on Dropped File (uguide.doc)
dgdmgd-Flgd(`FQQQRR
Ansi based on Dropped File (uguide.doc)
dgdmXXXZYYYYOZ[[[m[[[[f\\\\f]^
Ansi based on Dropped File (uguide.doc)
Dgm*3w1cA1"ue|@~FZGGg~*L!tXqVcsg/8[NF]oxk{!_vvi8XGtWGL
Ansi based on Dropped File (uguide.doc)
Dh@'!f[oEE;{&"u>8QTq1y`d|j[5>rA1B7iv>
Ansi based on Dropped File (uguide.doc)
DHCPRetries REG_DWORD
Ansi based on Dropped File (uguide.doc)
DHCPTimeout REG_DWORD
Ansi based on Dropped File (uguide.doc)
Di]Q\1OvO7k7BH0B,lLqDc8$|?ujs$;[^dF>i]]|*:lAb*-Ld64Iw@R]p'm[kI%{GI1aC@hwWk
Ansi based on Dropped File (uguide.doc)
DialogBoxParamA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DialogBoxParamW
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DIENDB`))Dd
Ansi based on Dropped File (uguide.doc)
Disable unicast storm control on iSCSI ports. Most switches have unicast storm control disabled by default. If your switch has this enabled, you should disable this on the ports connected to iSCSI hosts and targets to avoid packet loss.
Ansi based on Dropped File (uguide.doc)
DisableEngine
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisableLocalOverride
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisableMetaFiles
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Discovery mechanisms
Ansi based on Dropped File (uguide.doc)
diskpart
Ansi based on Dropped File (uguide.doc)
Display_String = %BlockMSDTC%
Ansi based on Dropped File (update_w03.inf)
DisplayName=%iScsiPortName%
Ansi based on Dropped File (iscsi.inf)
Dj6r-|!p@2OI=xcfKs5g*BwSqVl?^kh~TR4mZCx{4:ln<fu?(
Ansi based on Dropped File (uguide.doc)
dkJn\2S\c0OBhTA&*2c6enWe~3
Ansi based on Dropped File (uguide.doc)
DlNl/dobb{sn<a "Ula%;_hNl/+}UI9z XW0+,-,U6'a)2T'uo2md+KXFVK+W\i[#}].eLW7o5%Lvp;7M^LZ1N~
Ansi based on Dropped File (uguide.doc)
dM<6iq/^grC?K$+g=$lJmcd`CQyKN1aS3Ac~r SoW?obLke[LUV%!V6
Ansi based on Dropped File (uguide.doc)
DMDBXNcGI\*xt-c"6{jQ&O`M+X)8@sO$Fp,FR>XyY=q^=g<NXSKN!Y,mDj@6gFac>%\*rD,gupwCb15H0r_!:"M~Q6=i8]D#R2YlZErLZwTqf
Ansi based on Dropped File (uguide.doc)
DMH]HnMw7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
dmo=3LKOc?EX]fQ7fFJrN *XTa5$3q>#`yVK(wF,2FNF$4zDGiwlq1N%QdJ2%"~n8ymse*G{%U?]@<On[w{*8;q;Nsu!k*|562oTeIdV.0,O[7D45'|Aoy5CrpL I,A8F5_d/C1JT7QdC>D45E@b!E
Ansi based on Dropped File (uguide.doc)
DosDateTimeToFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Double-click DsmContext field and copy off its value (in notepad for example).
Ansi based on Dropped File (uguide.doc)
Double-click DsmContext field, select Not NULL for Value and paste in the value copied in step #19, then click on Save Property button
Ansi based on Dropped File (uguide.doc)
Double-click on DsmCounters field, then click on View Embedded button
Ansi based on Dropped File (uguide.doc)
Double-click on each of the following fields (PathVerificationPeriod, PathVerifyEnabled, PDORemovePeriod, Reserved32, Reserved64, RetryCount, RetryInterval) enter 0 for Reserved32 and Reserved64. There may be a need to click on Not NULL before value can be entered. Click on Save Property button each time a value is entered.
Ansi based on Dropped File (uguide.doc)
Double-click on MPIO_WMI_METHODS, click on Instances button, double-click the instance that shows up
Ansi based on Dropped File (uguide.doc)
Double-click the __PATH field and copy off its value (in notepad for example)
Ansi based on Dropped File (uguide.doc)
Double-click the DsmParameters field
Ansi based on Dropped File (uguide.doc)
Double-click the instance that shows up
Ansi based on Dropped File (uguide.doc)
dP^#^d#^e[c[^5;TmcQ8Fd81?(k|k"v\]Kvzy2nv/0I_I~XJq.=7$An,D&p)F{^V$Fs+ !^cmA$|B~&#j)6ts?,5Q\4q$F1L|Z!"Lq%T~F5u(809mKF+5|3Ju/_MF1+~o/$j(`?_wRIU"&;VrK9V5u/@5oLUpOW^f&`OK&VEHk}!";vFA0#\+8GdDo`X_wsz<zegE),xr1<03jojyT}G
Ansi based on Dropped File (uguide.doc)
DpA_xSfHclp9_(H9+sy'3LHPT11tuRmr$Tkoye`8y#&_d8k\[CrhO)&g:Jgh'tfvW$oiI@DP:CMK_/+M&/j?Fs"xZ?~'5_O|/mPa];A"-aYt?tqu(K$qTX/e&11o=wD[)*9~vfc|@?4Z;rG1?Q#IgqNI/0Dnw<P_kug:L$dX9aw.=HI+2vFho
Ansi based on Dropped File (uguide.doc)
dPXlKI7ANrM)\e>X05
Ansi based on Dropped File (uguide.doc)
Dp}f(H)P"1TX+rxmLgAZ!2kq`xAf7@:ELup5<JipLB&dTK0Yb[Sg(O|t"s273_&",$$$$$$$$x0zc
Ansi based on Dropped File (uguide.doc)
DQ.'n;v2TlWRg^I3yl*1((&o&rA%wa,0&,aN<a&[PLhB2BKu
Ansi based on Dropped File (uguide.doc)
dq5\JLJpcW)ACC}r
Ansi based on Dropped File (uguide.doc)
Dq>rF^|ync
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
dRB;3*#9'Ev4QETQEV_ei7\IH;Ry@Z[QE
Ansi based on Dropped File (uguide.doc)
Driver is running.
Ansi based on Dropped File (uguide.doc)
Drivers (and Firmware) need to updated for the NIC or HBA.
Ansi based on Dropped File (uguide.doc)
DriverVer=11/13/2008,5.2.3790.3825
Ansi based on Dropped File (iscsi.inf)
DujiFA;~.9GgK$[+A '8<fm+{[V=HA;~-SYAJik)Xko}8AzZ7 >A+2MJAM_z)EMISF_fT-U0Qe+r|_xRE4=:0%|{nKv)`yf:MJk2Se'JRKNowVHd)r:4c"P^QFf#WK~G}+S2[q
Ansi based on Dropped File (uguide.doc)
During a running Windows Vista operation system or a WindowsPE session, insert your UFD device.
Ansi based on Dropped File (uguide.doc)
DVD burner and software or USB Flash Device (UFD)
Ansi based on Dropped File (uguide.doc)
dvQRLd,|xxG53c[f;ZdWh/I+Y)h-]fB#6"3232uh2dtGTd/^@Mui&>Ue0Q
Ansi based on Dropped File (uguide.doc)
DW7q~J7?p?[GDaZXfN;W]?GO\]l#w:mZcx;D-kfn
Ansi based on Dropped File (uguide.doc)
DwGEe6%-Z8F a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`a^^^B>^fw?-!!j+9=%lkHL,Ojo4HJ|VF6_(&6_M(&6_M(&6_M(&6_M(&
Ansi based on Dropped File (uguide.doc)
dxPBP+dD8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
dyCue2}T|*<@]z6+E_ )&:r]*#q>S'mq8*9M{RsWRuS,Gj=U?:*52uDjKM&`<r|4Q;s%0g|C]>?~9}'}OSQ~yzI{dOz*<IY85%nS<x%z=7vMVZ1h"k#OF|)9#uX}NO<63?R>0Fzq{1=}^H?MI?Ng22'3'2Ogg\8q
Ansi based on Dropped File (uguide.doc)
Dynamic disks on Windows Server 2003, Windows XP and Windows 2000
Ansi based on Dropped File (uguide.doc)
DZ*c1a]X
Ansi based on Dropped File (uguide.doc)
Dz1*aX+.kfo?'Yb&5Y+@(,rc$O\x0q8?+=dqu
Ansi based on Dropped File (uguide.doc)
DZfCN_Y,/l[y&S'~.~?KYh?xM'MiNAjX5YXkFfwW]BX>$k(vIHq.%0EfI{\R<QK9#GGRURA|esOZQ|b+nr9ymG(:T0*eS*R5?fd^w<?0T/oEh|sG~% :Ht`yf]Xx[L5c|E{e\
Ansi based on Dropped File (uguide.doc)
d|\X6k 'F[~rkAlk7!L'OWV
Ansi based on Dropped File (uguide.doc)
d~(XxSqd<aIb3&^DJ.f4c%xXJ{v'd0v2wQ;?x~eekuoJPNe )I~Mx9\
Ansi based on Dropped File (uguide.doc)
e as the CHAP username.Password is the string that should be used as the target�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
e Interrupt 13 boot mechanism. Version 2.06 or higher versions of the Microsoft iSCSI Software Initiator support boot from SAN. Version 2.07 of the Microsoft iSCSI Software Initiator can be found at
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
E!+h{kx G
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
E"FGm@Ma5OU`WfUp09uQ@!}Kwv7)I#>WFjq7}"+1G}k1<O[Im(MSiBm"U@W$^@A>V> OGc~u]e+ojE[3<=ZxgBZV
Ansi based on Dropped File (uguide.doc)
E$\+ek\!pjK}BzpjEI.aE1Pff]ULe~C]m8M-%KG~eHT%wFRPf5gMvo<~\38xw?QcdH,D/qSFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ @[G@
Ansi based on Dropped File (uguide.doc)
e$a9jad~c(a
Ansi based on Dropped File (uguide.doc)
e$zRO6\=@LR
Ansi based on Dropped File (uguide.doc)
e(yg5/bM:ROC<wr+K24D=4j#s;v$i.l)c4XE9#`+*_'-P.j7|wX5jEv6c<"vS^M?ZC~#'v/5]Em|'lEzzojCsu4?YO>aOB\.*:9>oYn2^g`+P`0_?)qGYGb~
Ansi based on Dropped File (uguide.doc)
E,~l;.4Va'ru#*M4 {Z&T3Q
Ansi based on Dropped File (uguide.doc)
e-b&jc/OQUnzE.X+yt9x|L%"2:qhbeh*`?i9*.8rW'R5OWuAkk6ommoCCqCjj*PM_W?~8W>3>%x2+>&x/|L.?<~
Ansi based on Dropped File (uguide.doc)
E.?QeCS:O
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
e0}Q ]h{SHX/Ltj2/n'KG15o/}6EjoK-h[F5)aw{0Hy!#0Z@%aj0ebt@ $Y/FPuYJLCzq:,aqW)h{If,W7]Db
Ansi based on Dropped File (uguide.doc)
E2UMd'GCw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
e2w[t[@8'#:G2O#uqilFx5[j}3XSq<qBER7\wX<D<FD]IPOV%x|G51R[mIMI2<:]jX5m"
Ansi based on Dropped File (uguide.doc)
E3Zr[PI#h)T
Ansi based on Dropped File (uguide.doc)
E4:+uF~9j*UhCVtqTr86':^?pTj\iaVCnkRN0<
Ansi based on Dropped File (uguide.doc)
E4r$&@kTLGpp0%z>qvf?-.P-~L8|z.>+~#73haH16o%tt2
Ansi based on Dropped File (uguide.doc)
E67E1BDB-D130-4143-9EB2-8BEE1899FD52
Ansi based on Dropped File (uguide.doc)
E7}`GSF-8IND
Ansi based on Dropped File (uguide.doc)
E8KUNUQSN%ZqBFJcq8BRHco
Ansi based on Dropped File (uguide.doc)
E:"dCeJIE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
e:=E;dz2=EgIo_O+iv!I>g[t+6.J%=dz2=Eb2?5WZFG
Ansi based on Dropped File (uguide.doc)
E:uo `kK52FAZ-^
Ansi based on Dropped File (uguide.doc)
E<)e3>bkeX1mCZ\]4Vv0G#gs*t* z)sw$&Kh`@Ox|wI#Q~fdW$V_kkKA- fBW?~l|Uj&UWl(}W;_=$v(wVpa4K,fe{uRH~V\}9zy!kodp+g$c
Ansi based on Dropped File (uguide.doc)
E=m9X!Z`lWNrR
Ansi based on Dropped File (uguide.doc)
e?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
e?Jr^a|SLZ6\D
Ansi based on Dropped File (uguide.doc)
E@!"c7^|Zer8Q|gD
Ansi based on Dropped File (uguide.doc)
e_3HUSF'U{iCsMR7*hTT~u1~<G'SOxGS?Ot}+:'IiCzHu<K{%~ZiW-Mo?.q+UDW!JP(M<?i7O?o<-W%S)|29e()PG|5(:0iqu!^1}brYO2,V=srPW^r
Ansi based on Dropped File (uguide.doc)
e`\~19uc,bk'9/,|[/j|v1+Y^_xJ:x#ckZeT'-?h|_?]>|C]]~Oj27Y-tV|!_Cm\bgRX,^GacVzMW*BEOu5u>gQ\:nfsL9Zujjx9B
Ansi based on Dropped File (uguide.doc)
e`o}_U3XN_S`~&bo*KKlS{R
Ansi based on Dropped File (uguide.doc)
eA,s|V?Nu#Nsu"&"ZuaS^:pFsc7,<IqLU)B,-uVV4S~^!}[>$l|[Zg~!K~:&k6SH<'oZM[|K
Ansi based on Dropped File (uguide.doc)
EA4D82BF-29DA-4e12-800A-E5437964462C
Ansi based on Dropped File (uguide.doc)
Each iSCSI initiator and target must have a world wide unique name. Typically this is an iqn name. The single Internet Qualified Name (iqn) name applies to all iSCSI HBAs and the Microsoft iSCSI Software initiator in the system. You should not configure an iSCSI HBA to have a different iqn name than the iqn name that is used by other iSCSI HBAs and the Microsoft iSCSI Software Initiator. They must all share the same iqn name. The Microsoft iSCSI initiator service will automatically choose an iqn name based on the Windows computer and domain name and the Microsoft .com domain name address. If the Windows computer or domain name is changed then the iqn name will also change. However an administrator can specifically configure the iqn name to a fixed value that is used instead of the generated iqn name. If the administrator specifies a fixed IQN name, that name must be maintained as world wide unique.
Ansi based on Dropped File (uguide.doc)
Each iSCSI target is identified by a unique IQN, and each port on the storage array controller (or on a bridge) is identified by one or more IP addresses.
Ansi based on Dropped File (uguide.doc)
eAiAfAjA'
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EAjQ.`O>Q]
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Eb$aR\idoF
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EC/'2Qr0V|x!{;yhV</|3xV"hGN=~<xZa~g#.=y'RAF>Rh]-<Qs??S<ok5k|K~e}w[<=~u=p&'4b>b+b[
Ansi based on Dropped File (uguide.doc)
Ec0GvvJH'tg!j"+=wv2V+(C`
Ansi based on Dropped File (uguide.doc)
Ec6Q2~W=XNJRRR18)*P,DZ
Ansi based on Dropped File (uguide.doc)
Ec<#gEsDk_"jVix[Oe`rk(.51zN'zc9eXj\7$le9LWIVcS50aGn%.{PY\6\^?
Ansi based on Dropped File (uguide.doc)
eE:ue43$QH:&Y)$jVUP\=wE8l"A@zXd>m~^iX*YUd^}S"B^1@^e-\w",<v#,/:{PBjE>Z,!paox}BZUKB>r{f)u?S1-*9cbd?X7
Ansi based on Dropped File (uguide.doc)
eEANQ&:4#
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
eeo~%~/x?|=&]#Wgi)rU12j
Ansi based on Dropped File (uguide.doc)
EFPlb0tiZ|0=A%\CP:plmucYaq@y8X>l$%G >1#ro8;a$3l
Ansi based on Dropped File (uguide.doc)
eg!0xt5 $gl)s\%.`Hg={F5Tu%Vt}"c#94w\P2=\;HH|
Ansi based on Dropped File (uguide.doc)
Eg4Sz'0W{BDD"#4fh7TVCW&2:
Ansi based on Dropped File (uguide.doc)
eGAE4/'.<UZ{<TV^/GRT
Ansi based on Dropped File (uguide.doc)
EHHHHHHHHHHHH
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ei?7l/$Hf]Zb[.fyW=t{o]5+YW:$a1W] pJB@@
Ansi based on Dropped File (uguide.doc)
eI?Yp^*<:0<&>OGOarw|#dtZx& wrGC@N3p'#! P'a@z@z =Hq =uFX@w8:#, wH;RBuO_VX@p%R\A$_IENDB`W&Dd
Ansi based on Dropped File (uguide.doc)
eIhz(&Jg2dAe/Aic+oQ-m1yEFE{.M*gmi-`3Ki\A2%Nj:%T.m7fPkv.U},!H3EP\Bq7P%u&doJp#SIr_vL(mS,]"K8w(LD99$#eB$kj1CMhBH[ERybsuk4X$LzBF%O|FOTurI->^$@$zDwe!<}sy9WqXvtD:]_[fAs',NJ;UkiH9cT 'pX+]<h
Ansi based on Dropped File (uguide.doc)
Either the target or the initiator silently throwing the PDU away and handling it later as it had been a header digest error.
Ansi based on Dropped File (uguide.doc)
ek_hUtf>37peP5u-t)je<@P?X/_
Ansi based on Dropped File (uguide.doc)
em+!pqLO3mNxx@~cWc&Al
Ansi based on Dropped File (uguide.doc)
em2GoryOO1^`+t^[Fte3OPx<WD4(I
Ansi based on Dropped File (uguide.doc)
eM<FOZ#(i:"N<|E
Ansi based on Dropped File (uguide.doc)
embLkXlO<Vkk$b.?m* HqSpqIy+SHk7Kfdb(iKI*` 6A28hhCf+h$yR(bRHQ@$Vum7Xk/P[aeC`eI{zrN(i*8ry\4rx=Ey.a8
Ansi based on Dropped File (uguide.doc)
emDq][sBQ>g$F+'OXPVC<-^mgW0QRoID57Wee9uyna&`~FaWf7Sy K]#;n.dy6IrBMOo[;Po~`]
Ansi based on Dropped File (uguide.doc)
empty.cat
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
empty.cat=1
Ansi based on Dropped File (update_w03.inf)
En !9(<JD b\u.yP:\PV0CF,KaZ;6Xh<HK'BS @iy@P,4HK'BS @iy@P,4HK'BS @iy@P,4HK'BS8}IigtQ\3IzK)&~G0ZV
Ansi based on Dropped File (uguide.doc)
Enable Flow Control on network switches and adapters; flow control ensures a receiver can make the sender pace its speed and is important in avoiding data loss
Ansi based on Dropped File (uguide.doc)
EnableAnchorContext
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
EnableNOPOut
Ansi based on Dropped File (uguide.doc)
Enabling inbound traffic on a server running iSNS Server:
Ansi based on Dropped File (uguide.doc)
Enabling Outgoing iSCSI Traffic for the initiator:
Ansi based on Dropped File (uguide.doc)
END-USER LICENSE AGREEMENT FOR MICROSOFT SOFTWAREMicrosoft iSCSI Initiator 2.0IMPORTANT - PLEASE READ THIS END-USER LICENSE AGREEMENT (�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
EndDialog
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Enhanced performance Windows Server 2008 iSCSI Initiator uses the new Winsock Kernel mode interface (WSK) first introduced in Windows Vista
Ansi based on Dropped File (uguide.doc)
enQksn-.H[0jRkX-"0n"]c13J,1|vJn
Ansi based on Dropped File (uguide.doc)
Ensure physical security
Ansi based on Dropped File (uguide.doc)
Ensure spanning tree algorithm for detecting loops is turned off; loop detection introduces a delay in making a port become usable for data transfer and may lead to application timeouts
Ansi based on Dropped File (uguide.doc)
Ensure that the Windows Server 2003 machine (the host) installed in step 1 can successfully access the iSCSI target volume created in setup 8.
Ansi based on Dropped File (uguide.doc)
Ensure that you have HKLM selected and lets also mount the System hive, when prompted for a name enter in PE_Sys
Ansi based on Dropped File (uguide.doc)
Ensure that your storage array is optimized for the best performance for your workload. Customers should choose iSCSI arrays which include RAID functionality and cache. For Exchange configurations and other IO throughput applications which are sensitive to latency, its especially important to keep the Exchange disks in a separate pool on the array. More information and best practices using Exchange with iSCSI is available at the Microsoft Exchange Solution Review website which contains program for listings of HYPERLINK "http://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspx"http://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspx
Ansi based on Dropped File (uguide.doc)
Ensures that PnP and Power IRPs sent to te HBAs miniport driver or ISCSI software initiator driver are properly handled by the rest of the multipath solution.
Ansi based on Dropped File (uguide.doc)
EnterCriticalSection
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
eOiV[mC@1
Ansi based on Dropped File (uguide.doc)
eoR^kw@x^d
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
epJgFYcf)m)%`Y=z9zT><"N0uDzbU.h_`.L]G$2:t\D:y8"<@ Obd@$xl
Ansi based on Dropped File (uguide.doc)
eQdT_*~8J`K#dcv6/OnT)\2niR__*Q4&[Zw*3%536KU/O2+)Q,O;t9Bp%FdWWq",02w)+l 00W.md/KumM)s02tUTG5p dlH>B4\H
Ansi based on Dropped File (uguide.doc)
eQYQEQEW>*@aRF@#0Hk+[c>aiu(b?^Ieqb&Idoz\O[4g6:=g|Kag/:j3t/)Mo\Zh|'&5Oi<I|pmSdH<A_7h:m<<Eiu{<7GqIkoxoTkx;k:]^47~&j[POmh>g5YxKg;A6W?,-KVOj&d<9Mckw(#]]+W~2/*9.kUY,RYf;1F:b1UR>u0>VSZJpTThWXS9:mSW|Cw@][X[\=!u
Ansi based on Dropped File (uguide.doc)
Error %1 initializing initiator shared secret.
Ansi based on Dropped File (uguide.doc)
Error %1 trying to initialize access to Windows IPSEC services.
Ansi based on Dropped File (uguide.doc)
Error %1 trying to online dynamic disk %2.
Ansi based on Dropped File (uguide.doc)
Error %1 when iSNS client tried to enumerate the local IP Addresses.
Ansi based on Dropped File (uguide.doc)
Error %1 when the iSCSI Initiator service attempted to check whether it is on the Windows Firewall List of Authorized Applications.
Ansi based on Dropped File (uguide.doc)
Error %1 while initializing iSCSI initiator service at checkpoint %2.
Ansi based on Dropped File (uguide.doc)
Error %1 while searching for iSCSI persistently bound volumes.
Ansi based on Dropped File (uguide.doc)
Error Recovery
Ansi based on Dropped File (uguide.doc)
Error Recovery Level 2 this feature helps recover from a disruption in a TCP/IP session
Ansi based on Dropped File (uguide.doc)
Error recovery level that the initiator will request.
Ansi based on Dropped File (uguide.doc)
Error: Too many Connections when you attempt to add a second connection to an existing session.This issue can occur if the Target does not support Multiple connections per session (MCS). Consult with the Target vendor to see if they plan on adding support for MCS.
Ansi based on Dropped File (uguide.doc)
ErrorControl = 1 ;SERVICE_ERROR_NORMAL
Ansi based on Dropped File (iscsi.inf)
ErrorRecoveryLevel
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 0
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 1
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 1 implements features of ErrorRecoveryLevel 0 and adds the following:
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 2
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 2 iImplements ErrorRecoveryLevel 0 and 1 features and adds methods for recovering the connection and the session once a connection problem has been detected as follows:
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=0 is recovery only by session restart
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=1 is recovery by reissuing commands, data, or status
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=2 is connection failure recoveryThe following information may be helpful if you are reviewing networking traces and see some form of error recovery.
Ansi based on Dropped File (uguide.doc)
ersK]fFlB)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
eS8J5J4ka*\Tha*RV9^B28::gR9SOa9U_5|uO"o7ixMh?^sAy]J1rX]}'n=|B/_wz#xXwq|Bo|;'<qIcTuu>"|R')gs92UGN=_RI&yogRJzi!8]{G_1c-dVC
Ansi based on Dropped File (uguide.doc)
ESa?i%a#v3Qe!H7u+^VAG-c@)zUXp>}'|\\TgsOd@zf(pO*8[PaR~T=M&.5J*X/YJxeE":I!JRqQt
Ansi based on Dropped File (uguide.doc)
ESS83Rh<I|%[C['O>I-?m~!xoE_5M_XmA<_im_@|
Ansi based on Dropped File (uguide.doc)
ESS8?q_v/hXuoiVWi560j]Kc-Qmyiq$
Ansi based on Dropped File (uguide.doc)
ESS8?qQGL,9>U?D(q7OO+\/')]/Xs}bQ7OO(on*WE0^"NS_?pT'xoJC{_}?\}-X-.|OOt{#in-qs
Ansi based on Dropped File (uguide.doc)
ESS8?qQS/?k?/
Ansi based on Dropped File (uguide.doc)
ESS8b+<?k&|"|Y/|{i_|{j=umc
Ansi based on Dropped File (uguide.doc)
ESS8O~Q|mgogixP"~"7*[[w6uxK|9%~u/hoOxS%>7W7RF/x+Lxw&>/_t|o'"~%VWjSYY]PMUuRquO22X=e:JVJujG2y9'BR&Ni$?)qwe
Ansi based on Dropped File (uguide.doc)
EU6_x*_:;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EUc^X[]q]uBl^\?J_<T\oeCWzpeK-i810"pVo\q7f;3NfrtwR%m?t{[8<qcwP7Dq/;R2[0(hUk\fEIl:u7z*E6
Ansi based on Dropped File (uguide.doc)
EuxC,;XGqsk(fhffToD!ZT#^&s
Ansi based on Dropped File (uguide.doc)
Event Category:None
Ansi based on Dropped File (uguide.doc)
Event ID 1
Ansi based on Dropped File (uguide.doc)
Event ID 10
Ansi based on Dropped File (uguide.doc)
Event ID 11
Ansi based on Dropped File (uguide.doc)
Event ID 12
Ansi based on Dropped File (uguide.doc)
Event ID 13
Ansi based on Dropped File (uguide.doc)
Event ID 14
Ansi based on Dropped File (uguide.doc)
Event ID 15
Ansi based on Dropped File (uguide.doc)
Event ID 16
Ansi based on Dropped File (uguide.doc)
Event ID 17
Ansi based on Dropped File (uguide.doc)
Event ID 18
Ansi based on Dropped File (uguide.doc)
Event ID 19
Ansi based on Dropped File (uguide.doc)
Event ID 2
Ansi based on Dropped File (uguide.doc)
Event ID 20
Ansi based on Dropped File (uguide.doc)
Event ID 21
Ansi based on Dropped File (uguide.doc)
Event ID 22
Ansi based on Dropped File (uguide.doc)
Event ID 23
Ansi based on Dropped File (uguide.doc)
Event ID 24
Ansi based on Dropped File (uguide.doc)
Event ID 25
Ansi based on Dropped File (uguide.doc)
Event ID 26
Ansi based on Dropped File (uguide.doc)
Event ID 27
Ansi based on Dropped File (uguide.doc)
Event ID 28
Ansi based on Dropped File (uguide.doc)
Event ID 29
Ansi based on Dropped File (uguide.doc)
Event ID 3
Ansi based on Dropped File (uguide.doc)
Event ID 30
Ansi based on Dropped File (uguide.doc)
Event ID 31
Ansi based on Dropped File (uguide.doc)
Event ID 32
Ansi based on Dropped File (uguide.doc)
Event ID 33
Ansi based on Dropped File (uguide.doc)
Event ID 34
Ansi based on Dropped File (uguide.doc)
Event ID 35
Ansi based on Dropped File (uguide.doc)
Event ID 36
Ansi based on Dropped File (uguide.doc)
Event ID 37
Ansi based on Dropped File (uguide.doc)
Event ID 38
Ansi based on Dropped File (uguide.doc)
Event ID 39
Ansi based on Dropped File (uguide.doc)
Event ID 4
Ansi based on Dropped File (uguide.doc)
Event ID 40
Ansi based on Dropped File (uguide.doc)
Event ID 41
Ansi based on Dropped File (uguide.doc)
Event ID 42
Ansi based on Dropped File (uguide.doc)
Event ID 43
Ansi based on Dropped File (uguide.doc)
Event ID 44
Ansi based on Dropped File (uguide.doc)
Event ID 45
Ansi based on Dropped File (uguide.doc)
Event ID 46
Ansi based on Dropped File (uguide.doc)
Event ID 47
Ansi based on Dropped File (uguide.doc)
Event ID 48
Ansi based on Dropped File (uguide.doc)
Event ID 49
Ansi based on Dropped File (uguide.doc)
Event ID 5
Ansi based on Dropped File (uguide.doc)
Event ID 50
Ansi based on Dropped File (uguide.doc)
Event ID 51
Ansi based on Dropped File (uguide.doc)
Event ID 52
Ansi based on Dropped File (uguide.doc)
Event ID 53
Ansi based on Dropped File (uguide.doc)
Event ID 54
Ansi based on Dropped File (uguide.doc)
Event ID 55
Ansi based on Dropped File (uguide.doc)
Event ID 56
Ansi based on Dropped File (uguide.doc)
Event ID 57
Ansi based on Dropped File (uguide.doc)
Event ID 58
Ansi based on Dropped File (uguide.doc)
Event ID 59
Ansi based on Dropped File (uguide.doc)
Event ID 6
Ansi based on Dropped File (uguide.doc)
Event ID 60
Ansi based on Dropped File (uguide.doc)
Event ID 61
Ansi based on Dropped File (uguide.doc)
Event ID 62
Ansi based on Dropped File (uguide.doc)
Event ID 63
Ansi based on Dropped File (uguide.doc)
Event ID 64
Ansi based on Dropped File (uguide.doc)
Event ID 7
Ansi based on Dropped File (uguide.doc)
Event ID 8
Ansi based on Dropped File (uguide.doc)
Event ID 9
Ansi based on Dropped File (uguide.doc)
Event ID:4202
Ansi based on Dropped File (uguide.doc)
Event ID:5
Ansi based on Dropped File (uguide.doc)
Event Source:iScsiPrt
Ansi based on Dropped File (uguide.doc)
Event Source:Tcpip
Ansi based on Dropped File (uguide.doc)
Event Type:Error
Ansi based on Dropped File (uguide.doc)
Event Type:Information
Ansi based on Dropped File (uguide.doc)
Eventlog
Ansi based on Dropped File (uguide.doc)
EventLogDllName = spmsg.dll
Ansi based on Dropped File (update_w03.inf)
EventLogKeyName = NtServicePack
Ansi based on Dropped File (update_w03.inf)
EventMessageFile REG_EXPAND_SZ
Ansi based on Dropped File (uguide.doc)
EvpdCmddt is the parameter to use for the INQUIRY command.
Ansi based on Dropped File (uguide.doc)
eVs<""q^;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ew d"jzCd
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ex!V$QN~rdLuE.TG!+5!je0vtwsW$gaj3DLP$,RO3yNd:)+,yx#,R_#y%}.MR1t' ^{&W2F\LmYh6oI}SMY6xQ$7JVWe8)gG-'\HtL`>:p1@GrO
Ansi based on Dropped File (uguide.doc)
Example: (on one contiguous line)c:\bin>peimg /inf=%WINDIR%\System32\DriverStore\FileRepository\iscsi.inf_ea564
Ansi based on Dropped File (uguide.doc)
Example: imagex /commit /unmount c:\bin\mount
Ansi based on Dropped File (uguide.doc)
Exit theRegistry Editor.
Ansi based on Dropped File (uguide.doc)
exitNote in the example above, value of disk 1 is equal to the disk number of the UFD device.
Ansi based on Dropped File (uguide.doc)
ExitProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Expand the newly created scope, right-click Reservations then choose New Reservation.
Ansi based on Dropped File (uguide.doc)
ExpandEnvironmentStringsA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EXRC`bF\6'a+&.VYeH~Y._J#6Tq^j2Y/]6khdF_J
Ansi based on Dropped File (uguide.doc)
Extracting File:$Choose Directory For Extracted FilesTo Directory:JSetup was unable to shutdown system.Please shutdown your system manually.\Unable to find a volume for file extraction.Please verify that you have proper permissions.CUnable to find a volume with enough disk space for file extraction.
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extracting Files
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extraction Complete
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extraction Failed
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EY*y,=2m",GV;kku]>00'CmVW[Eq6\[PKp:y.|r0F6+{GKhl6nE(TWLrE*#@R[%'W;z+58utF[dta=-x`3Yy8^OSi\IVYT!CrOM{s5-!|N'=u
Ansi based on Dropped File (uguide.doc)
ez3;sRsy:#LNG#cN]gRpNV1CGZ_\YPU_CU:nZ~A\_GRu/J-WduU
Ansi based on Dropped File (uguide.doc)
e{HghmTI7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
e{s3LNTw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
e|<*lKO~qc->z:e)SP\\\\\\\\z:"2$]{E 50]4BlyN3OxDC3pMjChII*uEUW/V_?t0~h\8w|^b@ uM&0|d;.@r]}Yo?G3" \Y&b")tdpbZ|7G........Q.2ykGW#F6C,EiFv
Ansi based on Dropped File (uguide.doc)
e|?kZW;:n+8.BkR:Bq;O6vs~toxu'Wy8=lmda<
Ansi based on Dropped File (uguide.doc)
E|ZA:-;F|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
f }dN~A`R
Ansi based on Dropped File (uguide.doc)
F"\.09f7S[GRw.1t:y[oW$ =[LHxG[pAYQ,gni.>ByVCVoLmc
Ansi based on Dropped File (uguide.doc)
f$%:lL\w!Kykh6HjqMxZXJN
Ansi based on Dropped File (uguide.doc)
F%Ic1yE5}x
Ansi based on Dropped File (uguide.doc)
f''@mHUx42(hv9xw#fHvng8xBtoCj.bkBU$88xu)/%2nzmlv4pCWxC~K>h[.b-uhp~T4RuobXeev"z<C_+'^!O e*iB-a_bCzR#P|.V]MY:u$U?wA,;lS8Z_-`AgubQZ\~R
Ansi based on Dropped File (uguide.doc)
F'4BL:>1q%_^Wp%\Y/*"M#;-pp1=(5_1i_O(.'PGKg2,p 8A[Ply8hPbik.OP/rPV+
Ansi based on Dropped File (uguide.doc)
f'Zde{ing>{A&^uVsRk;f(&5EYDdkMJ.aF%l@}('YwH2:.'b~@}}hh]EyLnCD8\1qyRt[Mw]8s&/xmz46SgX45p4m2F_J%w)I~RUM6g!at*kJ=\W$Ew7"f^)2Q=4>,pG!v9{bOJB'yG}KM4Q(#$-(v+M31z3V!>C~$]:Bp a 01l:p^w*Rcn}{iX2/ehRq8:{u=ycB.#$+Wydkdn "M!5(YX6Ug!])JFHXCHmpShpHq82XE!3&/jwsZXfKQ6Rf2R6Cf(.XRbF6UHeEUEXGHuusoW4i%]Wm^2ery\aKwR%-S
Ansi based on Dropped File (uguide.doc)
f)VUFS Pw0*IE0b(C+$L#F 22
Ansi based on Dropped File (uguide.doc)
f.fCffffffSgTgggghhAhbhhi+iIi`iviwiingdq-iiij4jKjijjjjjjBkkklZlulllll1mmmnmnnoZoongdq-oo6phppq(qLqMqqq1rrrrrrs&sDsEs~sssssst5t6tngdq-6tqttu`uuuuu*vRvhvvv"wqwwwxxuxxxxxy6yZyyyngdq-yy)zIzlzzzzz{;{]{{{{{|/|N|r|||||T}Y}Z}}}~ngdq-~W~~~~~~8c,\]:gdq-a8^8gdq-
Ansi based on Dropped File (uguide.doc)
f.}7\dF67=
Ansi based on Dropped File (uguide.doc)
F022F413-3BF5-47ec-A942-33B81CF8E7FF
Ansi based on Dropped File (uguide.doc)
F0UWBZ#^ue<)9
Ansi based on Dropped File (uguide.doc)
f16I^@l*drldwlX+c:%r2('R2$pFxz6if,6i7,(epnwRO@5jl8S=;VcZlY$sutaNEocgA%X*zKgJy)Po9b@M17Xv<Vc<@;fC$ln}r=x4:U9&
Ansi based on Dropped File (uguide.doc)
F2UQGyC|q_6SBP8?QO]Q
Ansi based on Dropped File (uguide.doc)
F2UQGyC|q_6SBP8?QO]V|ecY,/?'/[}WK}~y\E;cegr2iWqK_q3,'x%}1?G_h/?uG(keq'.?on#y"`?<?f_7QO]WyE
Ansi based on Dropped File (uguide.doc)
F4U8*5p\]:gJc03QoSo?mWo
Ansi based on Dropped File (uguide.doc)
F4}1_!pkQlb=;cU'Z^9ijxXUI R{Zj0]#+%5tk!aqWB#\I>]x[w:V@yl+0eYuZi$4eiBdDoze,0v0U5iRnhy#tfrzaK*n/n-^2R++>oBTn!6-m^bi3NiP&\S)]LvK[&jv5'ppjRS]n5efIYN:OLi=6{bmH@)FN+E;U
Ansi based on Dropped File (uguide.doc)
F6o9&sh2LC'|rVz0zn~[ZZ
Ansi based on Dropped File (uguide.doc)
F9O?73sG~2t=IcxVhgo_|}s_o:FZx6o>[R,zzB^pKJ1bUaN1T*[*<JqQP3GTJNa(EiSje:^i>*k]3_|~4_lA;5,&6tx;|[_hzy[^4
Ansi based on Dropped File (uguide.doc)
f;"P8,}Ec8pI^N@b(~Ne-6Cm1
Ansi based on Dropped File (uguide.doc)
F;*a57wHGl0ikOp>mqCPr3U0D[81v#V<bYV)'f]i}O>s
Ansi based on Dropped File (uguide.doc)
F;agfIaXw*6[\Nx'Stq!?F*Y(r;2m2%UbPZ^W"4~sgQm]+qpjPdU6N4Y,z,6Ppf|,#q[GJ5wU]NZ}oUL/JUw]lEm[*a lfzxN}xp8
Ansi based on Dropped File (uguide.doc)
F=>(kvcN|`[1it%b4}O:Fg66\&P^y-ZUM$FQB~o|taipdkw#8`\s9kRg=h$T1#95<H.Mnc .?8=(/X77$*H`BE.H`4A,_l1,-\p#bL44Wd}qh'sJhSo9ld
Ansi based on Dropped File (uguide.doc)
f?ZoiV~Ko!X]aZE,D0x-p}!217YiU8'TTSzV}+l}v|l1R\xoJX^"F$oL2$gH\j:8$_jR 1k4AZ'zk'^<%3o
Ansi based on Dropped File (uguide.doc)
F@$~ p_x!s91_Vx~0 pEx1eXA+l~UWl<Ca"H;GA[cR5?5@sVdr\P[]AWvrE3&
Ansi based on Dropped File (uguide.doc)
F@6BT &$ "0aIk.D a*LAm@QA*H
Ansi based on Dropped File (uguide.doc)
F@6BT &$ "0aIk.D a*LAmXBw8yl|pz~VD?sN<(6q9h5|"foYR}$C
Ansi based on Dropped File (uguide.doc)
F\}Dh6n>LwzH<%o[0i-#I]mTqa&kkL:_R-E6@)EN@=qQKr,M6L ,tMH9fu-dlF#j!UG\d.O-'om9A_o0}o.{R"K<'S[k6#$7oRK,E
Ansi based on Dropped File (uguide.doc)
f]`>N`\mWh:6*{^)Dvhx6UOA0HI<DmK4
Ansi based on Dropped File (uguide.doc)
F]O:Uu(T_/nztqx8|6e_R4:p8Tt1uqQH5k+=:<l#^*???W~|;Z?m?g>9__Y/3SO<{7]VbG1~:`yoY#t]#&{u~<?|W|5\p
Ansi based on Dropped File (uguide.doc)
f^U}CWdGpapmlp>
Ansi based on Dropped File (uguide.doc)
F^X\F6rp-$Dv2m;>u!<M79oES]@926 SYWC a)4iB{ HC
Ansi based on Dropped File (uguide.doc)
F_/`kh}YwO9WH)\>_>[0F;>6T$ pH6iY-Z]f2U7olCe}-Ur}:C[K\I
Ansi based on Dropped File (uguide.doc)
F`A)9?tB#4Rr5~h)4rN!hBsAFV$A)9s=_yd/(-V 'X3s6[&6`wBk.8Qp#)dh\
Ansi based on Dropped File (uguide.doc)
FA30C290-68DB-430a-AF76-91A2E1C49154
Ansi based on Dropped File (uguide.doc)
Fail Over Only: No load balancing is performed. There is a single active path and the rest of the paths are standby paths. The active path is used for sending all I/O. If the active path fails then one of the standby paths is used. When the formally active path is reconnected it will become active and the standby path that was activated would return to standby.
Ansi based on Dropped File (uguide.doc)
Failed to Adjust ENABLE_PRIVILEGE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Failed to setup initiator portal. Error status is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Fb!gy?~TgO:_ UYVM_g)TGn&:xAoVeRh^HF~E?yA% %Iq/f)I}~7f88H.pK`[4;iX_Bl7qYk`Er.?|eZ%"`L -LN\$HO.0vWajH]U3"aWf^ued[|-Gnr)bJ7'&Y2')k1=}b7DQq[bAD9.HX8lC2Ae)4`7l?/Kblh-n)+s66KHEhVyalW{9Zt\Zk6(9e4({L,jW$yLCByB% ~;RuS1m)6nGmO]9:^wzCa&q)|iNEt.x/po )W7~\@OjBD&|)o_v^X{aH,-{YJrZ|jF"aiMzho+j7@|v]gh(#sw@:-@3xFrZ PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0W///!L 8~|_G!4J| %F7@@.CH=,L[x a 0U,}7t;)*o9.f [/z$WRHU9H;\ 8HJN$N$<0DS5?`fp8<vm)=v=l_~8rvZ.^0!0=;9OiE>~i
Ansi based on Dropped File (uguide.doc)
Fb;9bQuSvi
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FCfCuxNK}y+-+F7 &Y
Ansi based on Dropped File (uguide.doc)
fCsnf~-WL3)YvV?\`kfs>{v0{mg{6F[m-%+YjYO0@~
Ansi based on Dropped File (uguide.doc)
FDHGAe!`\T&F9z(X@pMJ
Ansi based on Dropped File (uguide.doc)
fD|%*$N$Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FePhhIA9i@2( FePF@FA-4-2Zh4Zehh ea7Zh$lF_j/jMSF Pnl3Iyr(@ad[.6A`5jC~4Z-Dh!1JF`h~@#ZH+jX3z[JyDsQ D<1aZ'y<t<`+F"KT,jha +ZNJhAUAL/@<R&[P<y_ /-(
Ansi based on Dropped File (uguide.doc)
FfrJ+*6ni;_rhJ\~A_v[zciris:s%mWtw~2E|8K=cZL-Jgd`8N Ww+^-6b'EevZ`Ns]^cI !\u
Ansi based on Dropped File (uguide.doc)
FfXxuN\{|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Fgc<[z#i;r:OMF]c@y#>8?tA.go]g
Ansi based on Dropped File (uguide.doc)
FG{,xc#"i7#F\2twhO/7^uP
Ansi based on Dropped File (uguide.doc)
FHt3H }jr
Ansi based on Dropped File (uguide.doc)
FHX!7 ?^yW6cU"OW:Q1h K[16K%h 5@c 0$lJ @k@`H, @k2>jvw6?!.q#lgWKIZ&if-eV?a7c+Sy}'|g06b-c-BZzmn@ON
Ansi based on Dropped File (uguide.doc)
fI&9`ieMDk#J.Oq)T9sGs:cZ<
Ansi based on Dropped File (uguide.doc)
Figure 3 shows an architectural block diagram of the various Windows iSCSI components.
Ansi based on Dropped File (uguide.doc)
Figure X Boot Architecture for iSCSI SAN Boot using Microsoft iSCSI Software Initiator
Ansi based on Dropped File (uguide.doc)
Figure1. iSCSI in a Native SAN
Ansi based on Dropped File (uguide.doc)
Figure2. iSCSI in a Heterogeneous IP SAN
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Initiator - Discovery Tab
Ansi based on Dropped File (uguide.doc)
Figure: Add Connection
Ansi based on Dropped File (uguide.doc)
Figure: Add Connection - Advanced Settings
Ansi based on Dropped File (uguide.doc)
Figure: Add Target Portal Dialog
Ansi based on Dropped File (uguide.doc)
Figure: Device Details Dialog.
Ansi based on Dropped File (uguide.doc)
Figure: Discovery Target Portal Properties
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Initiator - Discovery Tab
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Initiator Properties - Targets Tab
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Properties Applet
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Portal - Advanced Settings
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Portal - Advanced Settings for First Multi-path Connection
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Target Dialog
Ansi based on Dropped File (uguide.doc)
Figure: MPIO LUN Device Details
Ansi based on Dropped File (uguide.doc)
Figure: MPIO LUN Device Settings
Ansi based on Dropped File (uguide.doc)
Figure: MPIO Path Details
Ansi based on Dropped File (uguide.doc)
Figure: Session Connections
Ansi based on Dropped File (uguide.doc)
Figure: Session Connections - Multiple Connections
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties - Devices Tab
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties - Devices Tab.
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties for Multi-path Connection
Ansi based on Dropped File (uguide.doc)
Figure: Targets Tab - Connected Status
Ansi based on Dropped File (uguide.doc)
Figure:Add Target Portal Dialog
Ansi based on Dropped File (uguide.doc)
File is corrupt
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FileDescription
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Files to locate and copy on a Vista machine, these will need to be copied in to the mounted WIM.
Ansi based on Dropped File (uguide.doc)
FileVersion
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Fill in at least the name, IP, and MAC address fields.
Ansi based on Dropped File (uguide.doc)
Fill out the iSCSI client name and its label (the client is also the initiator) and then click Add
Ansi based on Dropped File (uguide.doc)
FindClose
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FindFirstFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FindNextFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FIPS service could not be initialized. Persistent logons will not be processed.
Ansi based on Dropped File (uguide.doc)
FipsAlgorithmPolicy
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Firewall configuration for Windows 2008 Server Core
Ansi based on Dropped File (uguide.doc)
FirstBurstLength
Ansi based on Dropped File (uguide.doc)
Fj$0NG-/Z/o@Gv6[.2efQHE5-NR:YbaA#>=C4#nk$wGx>(<+k<-abHI73Qxv['vE\L|6$Q-Cd']j_o|wVvX<M5\)'
Ansi based on Dropped File (uguide.doc)
fK8+W 5!{9F<*C'k~?>tuf0`'BomfQe<pej5.n^hvDIAnB{6crCm5V}#y{0IZ-LSx&+t`Ay1r!yQ?cBd8uq|oO
Ansi based on Dropped File (uguide.doc)
fKEqt-NY&t2+J$\t1\(J
Ansi based on Dropped File (uguide.doc)
fl[![Aeak3`-ola3-@kVo-oJx_2Vo-oJx0B3,lmla3V-oa o-oJx?[[6jZfl+a[n7cFdoflYflak1`m[m"aoflYflak1`m[gbcB{.%h9)}`T5=uZAo]J{Pa)%mUx]_C`9\y]\ZD:|-:ob`A49-5J)tdwgxE8Wtw:RF#u<Wg|o`<\.X'84
Ansi based on Dropped File (uguide.doc)
fLcoI};]1Y]\<)kSI?!u-_o
Ansi based on Dropped File (uguide.doc)
FlushFileBuffers
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
flYZak1`tnA`k7`ea[o7ck-3[k7[wnrmGUg
Ansi based on Dropped File (uguide.doc)
flYZak1`toO[[v[la3VZfl;o
Ansi based on Dropped File (uguide.doc)
FM|;GM<_cLa?thw4K
Ansi based on Dropped File (uguide.doc)
fn0_N'u{smm5{"6+Jl/^?N;n6c<6lh:tWo(3R_og{qK||5=`=]N
Ansi based on Dropped File (uguide.doc)
Follow the steps presented in the wizard to create the scope.
Ansi based on Dropped File (uguide.doc)
Follow the storage array vendors best practice guides for configuring the Microsoft iSCSI initiator timeouts. ```Security Best Practices
Ansi based on Dropped File (uguide.doc)
For an HBA to work properly with Microsoft MPIO, the bustype must be set to BusTypeiScsi in the inf in the HBA driver package. This will ensure that the bustype is set to BusTypeiScsi (0x09) in Parameters\BusType REG_DWORD under the services key, so that the Microsoft iSCSI DSM can claim the device.
Ansi based on Dropped File (uguide.doc)
For applications that dont have low latency or high IOPS requirements, iSCSI storage networks can be implemented over MAN or WANs links as well, allowing global distribution. iSCSI eliminates the conventional boundaries of storage networking, enabling businesses to access data world-wide, and ensuring the most robust disaster protection possible.
Ansi based on Dropped File (uguide.doc)
For configuring older DSMs that dont use DSM-specific counters (ie. of type < DsmType4 [introduced in OOB 1.18]), follow steps 7 through 11 (skip the rest)
Ansi based on Dropped File (uguide.doc)
For example, to start a trace session by name iScsiTrace with verbosity level iScsiDebugTrace, and log file iScsiTr.log, do the following:
Ansi based on Dropped File (uguide.doc)
For example, to stop the trace session with name iScsiTrace, do
Ansi based on Dropped File (uguide.doc)
For LoginFlags, HeaderDigest, DataDigest, MaximumConnections, DefaultTime2Wait, DefaultTime2Retain, the values in A take precedence over B which take precedence over C.
Ansi based on Dropped File (uguide.doc)
For MCS the load balance policies apply to connections in a session and apply to all LUNs exposed in the session. For Microsoft MPIO the load balance policies apply to each LUN individually. Depending upon the load balance policy that you select, the path will either have a status of Standby or Active. Failed paths are removed from the list of paths within the iSCSI device.
Ansi based on Dropped File (uguide.doc)
For more detail, please refer to the WinPE.CHM file included with the AIK, in the section titled Walkthrough: Create a Custom Windows PE Image
Ansi based on Dropped File (uguide.doc)
For more information:
Ansi based on Dropped File (uguide.doc)
For most purposes a DebugSpewLevel of 0x006f0007 is appropriate for troubleshooting.
Ansi based on Dropped File (uguide.doc)
For newer DSMs that use DSM-specific counters (ie. of type >= DsmType4), follow steps 13 through 22 (obviously skip steps 7 through 11)
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, install the iSCSI Software Initiator from the Microsoft download center.
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, install the NDIS QFE described in KB902113. This provides a fix in NDIS to enable the NDIS stack to support paging I/O under certain situations.
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, Windows XP and Windows 2000 family of operating systems, the iSCSI Software Initiator is available as a download package from the Microsoft website. Microsoft strongly recommends that customers use one of the following:
Ansi based on Dropped File (uguide.doc)
format fs=fat32
Ansi based on Dropped File (uguide.doc)
Format partition
Ansi based on Dropped File (uguide.doc)
Format the target disk and assign a drive letter.
Ansi based on Dropped File (uguide.doc)
FormatMessageA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Forwards I/O requests from the multipath physical device object and disallows requests from other upper-layer software.
Ansi based on Dropped File (uguide.doc)
Forwards PnP and Power events to the multipath bus-driver
Ansi based on Dropped File (uguide.doc)
Four selections are presented in the wizard:
Ansi based on Dropped File (uguide.doc)
Fp&*5)&qNqm8J2qi+45~"ou[L.5-/F$qVWOeS's4(59Y^Na9(BSq.Xr
Ansi based on Dropped File (uguide.doc)
Fp&~YR]eBO4ee0w^5P<To
Ansi based on Dropped File (uguide.doc)
FPU`@n>Gk4+m.<@zo^}+N+TM|DZ_tgVS;)qoq9}NC?p1=ZZb
Ansi based on Dropped File (uguide.doc)
FQoWf#J/-J;8&("w\$E+$ i!6<x[E+k6adcRqjQ+R^g]B(e:/^
Ansi based on Dropped File (uguide.doc)
FR>+:[BL0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FRb(`|?V~k^+R/|*/$o>(XPw"<??mx?|Aj4UYfOsA&M,GZCu&Z^V6
Ansi based on Dropped File (uguide.doc)
FreeLibrary
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
From a command prompt type iscsibcg /showibf to find the MAC address of the boot adapter
Ansi based on Dropped File (uguide.doc)
From the Method dropdown box, select SetDSMCounters, and then click on Edit In Parameters button
Ansi based on Dropped File (uguide.doc)
fr}_/N_-PqHi?A5hRp|JcI4^
Ansi based on Dropped File (uguide.doc)
FsA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-DLD& *ZhMT/DD@<qG@FA-4-2Zh4Zehh@96"&Z|F FePF@FA-4-2Z"M o,jk7ZV@Ty4tykEv=\p111Y<hyTv@,NLDh(|up<Q%.ZhFn\t,A"?h<R/#->N4ha"Zz@TyNG\1:hVQ3ZFB*[ <,M* O@C#%12"da@y@"7`qQcbK@Uhh@2( z^:3bl-DDc#hubD@FA-4-2Zh4Zeh4 pFGznD-"Zh4Zehhh@2( FePF@FB@D"ZFxh5(K3A-4-2Zh4Zehhh@>Z;2-4}o @2( FePF@FA-4
Ansi based on Dropped File (uguide.doc)
fUEuz%PA6S&4\\{|@+O6HO?[jV8=x)^J)%LvJr f:u'`lxuA!d?nxZ<
Ansi based on Dropped File (uguide.doc)
FUFco(!\20m4*u|aj kH%`
Ansi based on Dropped File (uguide.doc)
Fv ?gN_HHHHHHHHh+k]Z<5$$Qa0^dIc06w#S!{by{ }S%YHHHHHHHHhsWskH!A i`Z
Ansi based on Dropped File (uguide.doc)
fV*-ZkwuHd6c+F#)@65=eL#ve>K~ZsEK6/h'c6roIF<)5DU
Ansi based on Dropped File (uguide.doc)
fV:2n"HfRf,Q<^\[Wsll]O&kG
Ansi based on Dropped File (uguide.doc)
FvfOMH_|E?(5=>
Ansi based on Dropped File (uguide.doc)
fvqwMKijM`.A4f
Ansi based on Dropped File (uguide.doc)
fWDN*ntU
Ansi based on Dropped File (uguide.doc)
fxcXCZhMllH9e;.)ddn)9=O6&yIR
Ansi based on Dropped File (uguide.doc)
Fxg&dpYNCXk:2<y4d:k]>{Y%:H~ZoVh*n^wCc9Wtn+9~NOI-mbinmUDo1 pq;Qk!mWtZ?48uUxYX[jGmlv1ZY0pO({N(B)Kqq4}{qr#R]=l2+Ni."LZ1ibG_/dc
Ansi based on Dropped File (uguide.doc)
fXL7W$b):q;U@`+FY[bB3st~2^v/DxXb7Z?{g'ym3vaSnup8XyO38Dr;pmtt?$l'^I:k@xT!*1
Ansi based on Dropped File (uguide.doc)
FYU*FtNu9Fu9N~zRZ~,g^cK__o|K}3v~7|>mKDtyucRLj?
Ansi based on Dropped File (uguide.doc)
fYwO7sYis|n=DM{/9Sq$.&^:(=GY"?g$/xVf=^=^5U%N6}A?G[w;i?/'7MwC?83~J[xO}qGG_Gt^9Or|Ro7GJpK_E*UD}Jpb}q+`xNx'7)j/Y=6zu,NCsk[
Ansi based on Dropped File (uguide.doc)
F{2Zh4Zeq2:yES`4:
Ansi based on Dropped File (uguide.doc)
F{}2Re]F#zC+(]_i]:"{*e0AW~#i164&;+v+v#Lu_?k~W+?t?t33=CgJ_gJ_/?k~W(?k~W(?t?t33=CgJ_gJ_/?k~W(?k~W(?t?t33:jt
Ansi based on Dropped File (uguide.doc)
F~f~@Ey[2dk3.fKd9xOY
Ansi based on Dropped File (uguide.doc)
g!wy'ioOFnMJN/xz_a]5gvTDVww`fb@UPf$$p\B*pTm'+
Ansi based on Dropped File (uguide.doc)
G%:jeFz pTVy@^`G%:jeFz pTVy/]rIQ@U>`:/*UIUy^xxMBt#C+nk&w4TC
Ansi based on Dropped File (uguide.doc)
G&=&`kS^xw{b?`2@ @xXn5.]Hmwr,F 05fk+gTXz^7p[~8z^t;~:0-NL=mDMzx"^PX@h6! pHcr@@&<B0 01$l#t@c@XGG,r3hzUG$L?T/5`v:zZqq40yR?)mn&H4 2)WtjM^~n)FUY{?$.=G@,``24 +r@73T.%{>-&rE@
Ansi based on Dropped File (uguide.doc)
g':@ 0)C pv'^z!XH]jr
Ansi based on Dropped File (uguide.doc)
g':@ 0)C pvxMZ8
Ansi based on Dropped File (uguide.doc)
g'=OZqvLCT*;/us<)[ynEp-o#~JImVKI`kbak9hFYHsO^UGZ.E-QE%Q@w0]-&_ZkRiR@X66$}Zq#+hr\F;3<w/?+&?k^Y}RY#gp;
Ansi based on Dropped File (uguide.doc)
G),41RE*Pj)xZzj}:4*Rb*Cf
Ansi based on Dropped File (uguide.doc)
g,:DvZ _#=\mnZIVvpZGP?Y=vOFV6DkrkP'xl1}dt\Kg/Za(7!N#>5x]wE1 'qN+{e]F-(Gb J"lM@)v
Ansi based on Dropped File (uguide.doc)
g--i$F#<)9V+?s BH*' @o_Z?Z- X?}oc'q@|So?.+G% p
Ansi based on Dropped File (uguide.doc)
g.?i8eE:.n
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
g.p+9Xd:-
Ansi based on Dropped File (uguide.doc)
g/25Z#*xL=JW8u)'/kNR
Ansi based on Dropped File (uguide.doc)
G0Sp8*CZS8w
Ansi based on Dropped File (uguide.doc)
G4uE;?zDKxg=m'5\7G&na:X_z:Rb8Jl
Ansi based on Dropped File (uguide.doc)
g5 $q\xur,lv
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
g5"P4F`3&tk8K"\Zj aY/I<r(@;mLH37-UJ30;aw.JEAE?0$a!;#mUZ|IF=m >M]!CyP@|r}m{pGz#icdbN0qi;F~>a-9S$|v:YD*nW$Wm4%]Hs4
Ansi based on Dropped File (uguide.doc)
g5"P4Fi@}VS*@cP
Ansi based on Dropped File (uguide.doc)
g5/?wR}N|OCYLMwIV}]jz#Z^.aZkj6-P.Ki/}kFlo~[|yqgK7||/w?B
Ansi based on Dropped File (uguide.doc)
g6LbI<kY5hP]]Yu28.,F?50~mW=
Ansi based on Dropped File (uguide.doc)
g6rERXL}\\yc?fXHU]Jtaa|E:uBr**uJt*O,o:4o|qm+:Nk65OFf<uwg[j,Gs-Ek7c_:
Ansi based on Dropped File (uguide.doc)
G:/P=mj7S42A*M7WMaHi?(&i*ugBXgg
Ansi based on Dropped File (uguide.doc)
g:f{{mK'!|@[[[V7%4
Ansi based on Dropped File (uguide.doc)
g<_`5x[>-y=/~TS8NY+*tiA^uj)9ZhF+B[zBsnoaZ8>TJR>=m
Ansi based on Dropped File (uguide.doc)
g<NBg0VE`K,{
Ansi based on Dropped File (uguide.doc)
G<{5\FIq)U[r8#|-k\PCG}G]MXTV{c7+'}YV\'k}F/6Vu
Ansi based on Dropped File (uguide.doc)
G>ip$2s4}nr5H}$-U&4FTTd_G7?R&A`oK__qb79F93o}s0`-|!qG]M4~.e1EUy9srWp[N
Ansi based on Dropped File (uguide.doc)
g?~<I}33i~j{>&oy>6:F\xNo_>|Q6~1h67o~*KaxwIM
Ansi based on Dropped File (uguide.doc)
G@#\#i3 #^ PhCj/H(H!r@`$k$m@p 056sAm\m8II 6P6$r\@(WxF@Ff.@
Ansi based on Dropped File (uguide.doc)
G@#\#i3 #^ PhCj/H(H!r@`$k$m@p 056sAm\m8II 6P6$r\@(WxFx?w?:02n%WQ1o4O5S.#sr$l@`0kpLM sw{@+YA`o(%;Id\{ 'k&r]_P=JVw}{@+YA`o(%;Id\{ 'k&r]_P=JVw}{@+YA`o>]1!Qs&<4'L(h]Ot3-GZV0b
Ansi based on Dropped File (uguide.doc)
G@#\#i3 @w/^}?]E-kSev@<7~{)hH%}+W4|PIaA-ymg
Ansi based on Dropped File (uguide.doc)
G@{;=MYwm]RH][(9|&82ulK4uSK?LN>9;(~i'2%d@!`Wa\( @v<x a cH!$vL: Q>;3C]8>@[c-59bIENDB`Dd
Ansi based on Dropped File (uguide.doc)
G[+{)$o>"G|o_Z.
Ansi based on Dropped File (uguide.doc)
G[WC~`+KL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
g_o&(q>]a7p<AfJIBNn 1U8n$%4H
Ansi based on Dropped File (uguide.doc)
G_Q/Cgq[
Ansi based on Dropped File (uguide.doc)
G_xkz%\HuD,$T$29I%c%"i|a%&o|'t2CGdI>`o}[r@rFy[@|w>/\x (wu]xc~Snln8*n]A-#@0pcp?s7St;w
Ansi based on Dropped File (uguide.doc)
g_~gj^m26t%N@ L.$^6: 1 aCHs6: 1 fC0`_ k?WIENDB`'Dd
Ansi based on Dropped File (uguide.doc)
G`)Q.;G?0Mh"E|CC
Ansi based on Dropped File (uguide.doc)
g`^^}Ol1h#~]%/^^qIK#)Q\
Ansi based on Dropped File (uguide.doc)
G`Ni>o5*-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
gaO2@`'! &?D@|B|HLp asH0$l't'!@`'! @fiW4X{g)cWB"m6;6C P)jIuito1mbbn'>.}4Xs~:|;uYI=m"P*f6WL61NX9]O_sH`Kx6(RcukjjwM:3Gw4'm'>2m)t8}!pc92%pR)Kf -KChSpD%0Nes/n]G^twQ'm&"hDl67q0W3Vo%|#1eu%eH$)}2C{1mq)@Bf-1U1lE^]~L$T,]F`f_=Q>/B`4he{
Ansi based on Dropped File (uguide.doc)
gAXlIr>SOt4Q@Q@Q@$m4_B&)GAn~Sohn<~uS#UV;@]Zq)A/ZaypY d<G,acLT:GyR)Tc|;'|S_2 #8@,4wv\q;~ujTQ.CI/g>$S8|`08E$I'JhR`z{I\=}QEt+2R/M$OnevA:VWx+Y3cb,E^V55K.c1osqm4JQX9q\ZM4@C?ZRngaQq7xmu.weZ?*X>J?|7T-g9a`O]|N)9_a#Rt/{4h>[Cm\x1WYE4rNzEP\3 ^ftc^q%V55[NidUW#84+T\F
Ansi based on Dropped File (uguide.doc)
GB;Icy"gkh4sE}?YpjW[R[icUP0:>>1|+ycGN6j{_ItZGi
Ansi based on Dropped File (uguide.doc)
GBEF+@m#5j@Q+GF%~Z9/ 0*k7 ~1 Q67Yu76hA+z#!;7n:~}x0X54}|x7'^[s6akzuh1xcbw@<ylK~5d_~ssixnKY7Wglgkffvuni.+>qa@@YYZ..ZjqgK6QW;~?XvV-+G8TKhwY{:(dq~.#IbU?2XELKF|HR^ebfP{VgREv,o2V9#:9{t6hSg:{{bJw72d.HA$lz]hE{?u6]_Kc+jMkXG1=2,QqV&-WG(&OgGF[!ETHFxd{&>t#TFO0^?3p;:GC/,d=fMgzrH%iQlS_U{\{Dhls~U/,t-S#<Lj
Ansi based on Dropped File (uguide.doc)
gCy}wfycWx[]\uzaWQZey/Vc&%0Q[YBXxH;N_ PE7WwvNo[K&&?BW'#s[na@fINO<Utl>,1E=j}hy!}8*%Z =lDH!`2x5n-ntQHWfi',U3*4ctNR"eq]?nR
Ansi based on Dropped File (uguide.doc)
GcZ=|q\Yy_zb'GG[q}yN`20` a#99<u,Y77:jQ2JIxb={
Ansi based on Dropped File (uguide.doc)
gd@`gd-Flgd@gd-FlgdY&gd}KgdYo<GHbQMk6a
Ansi based on Dropped File (uguide.doc)
gd`'-gd-Flp^pgd-Flgd-Fl;;<<
Ansi based on Dropped File (uguide.doc)
gDl&8nvVf@8'r81|j^C<?^qv8qL9>g;a3 @qxp"E/4*GFe9AR(<&_NF9D8g(8K8CR9@\CS8c nG##8r9#q\
Ansi based on Dropped File (uguide.doc)
gE1[h6c4j17mY+]@c?Z_[iZ%3|o}v%5/<a9-6M3St{JYi(gui,X52F}J,VgWg`8G%SfuG~=LL0xg=W
Ansi based on Dropped File (uguide.doc)
GetClusterQuorumResource
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCommandLineA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetDriveTypeA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetEnvironmentVariableA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFilePatchSignatureA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFileSize
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetLastError
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetLengthSid
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetNodeClusterState
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetProcAddress
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetProcessHeap
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetTickCount
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetTokenInformation
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetVersionExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
gF;%*)nTBvjY~`Yf)86"VM/o'!+a!^q.`sgt}fF(6$Rc'K
Ansi based on Dropped File (uguide.doc)
gF;wv;a>gb"!J)
Ansi based on Dropped File (uguide.doc)
GGb!9yxandgeb~d.W022z)s~s;rw{2rYA$~ON=Dn=J=N=IO86;]}
Ansi based on Dropped File (uguide.doc)
GGw\~,&-)#$!
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Gh1%w!0apUrgeV"/l>"p?hz-:~i<H4o4OR:#j>uoo~?<-qqxjwpx~4|K<~~2
Ansi based on Dropped File (uguide.doc)
GHk?:U.{H>>1h?n37~yO3|/mC|4.>:Ge:oz?-:dVo4}>kkXKInlXki
Ansi based on Dropped File (uguide.doc)
gIt?iZ:tiwP:n][-<WV66M
Ansi based on Dropped File (uguide.doc)
GI~TcSXJqC3GSk9|XYZSuRKycLE9CNTQE~|QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEA8#}k3xo8K"R5CDHZ-g{jM%YjE|<CY/ii^j`xu8}N/8m-x,cN#Bx6_VtjWO^=i/J5'8<VaC
Ansi based on Dropped File (uguide.doc)
gj(Q1RQHaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPUQ/-*$bpxkjY=fX-$3A1ol.Gp^Li~wY!r$<R[W@# y+jB+FG;k8j@<`;7@$Kh
Ansi based on Dropped File (uguide.doc)
gJ8,M&e`Wi^tcX.mu?'GEm4x74y[8T-'Id;mmo.+Y.*~~4/h.?l.Y~'1/sW#>:G?F:z2/Z-mo]\k8i_?Pj95
Ansi based on Dropped File (uguide.doc)
GJDI|<q pooZ}Z[+VcD
Ansi based on Dropped File (uguide.doc)
gk!]sS~a6\ums^\h&z]s-M`8h2oJu*ln#+
Ansi based on Dropped File (uguide.doc)
gk?n3?66r:4<Y}W_|/xdtO'|GYx_q?Wg,|nD(Z>"xo_5z_F&xQ5x4M2?_^<>"*)J8\>'{.2Ns[P:XU0uiSAP_KN]V&:*t(ai)WV\6'*YT6?kJXpduThM>oUZ?4/5SFlU5-5]GOi50~O
Ansi based on Dropped File (uguide.doc)
gKM5KWYP7[`/n|YkT1)nWas'9k-3w`_lXcKvR8V0K*nsD~ma]ERX@3uJ?QMA|hySSvE-hJRe(86_xM<#,0m sxlUs|g`B1]fQHX/TAD,fqEH&_
Ansi based on Dropped File (uguide.doc)
GL2hEuxXBa;uwkIKxuW6m2icYq=gNi\*{mQgC5ZeEk$B+(%Ygo{v
Ansi based on Dropped File (uguide.doc)
Gl5O=zXA{Sc +zUy4{g?YA_*(??2WOqX
Ansi based on Dropped File (uguide.doc)
glcxw KoK9I4^_h^%[x^*b/zOKQFr?jUx~x:m'^*kSx'<H>2W^'L5=QGO
Ansi based on Dropped File (uguide.doc)
Global\HotfixNoShutDown
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GlobalRegistryChanges, GlobalRegistryChanges.UnInstall
Ansi based on Dropped File (update_w03.inf)
gmWQm@H%h@*]^nrN7sGBkrD:2_fE%h0*m2OLv/6c9jWVM6$0$d?(gyV5C|
Ansi based on Dropped File (uguide.doc)
Go]m,czW"$eI$S7vTNU0r3o!Y@^A RyHKF3oyXn|qn4<
Ansi based on Dropped File (uguide.doc)
gOC<3@;/(3?B
Ansi based on Dropped File (uguide.doc)
GOe?/Gy|}2[B~dq(3|}z8S5,:[.K+y{v1yEV/?/GS-s=RQHZ-.9n^['*G#2%EHi& D<@sL-?9kkhV&p3iK`v\";I<G,r;ka;_r##[WMhRLGEEWH((((((((((((p2h6Tbq
Ansi based on Dropped File (uguide.doc)
GOZZ#~c'@`-k-of@ 7A_XXKZ y_3yU,X\%C/
Ansi based on Dropped File (uguide.doc)
GpV)lFh)dIxqa0R
Ansi based on Dropped File (uguide.doc)
gq4*VtJd?Eu:MI:x8<$w|_D3Cb!;=PBX8sqS!9KnxT?A>ez'" F^<(I##{wX/@@)W!~fyKH.nygMxkr%vzoVuG+NrLwv:(\S(Rkn2zcbvp2+}~BxDV:LdK+{rt)obS{.(qt4@`r
Ansi based on Dropped File (uguide.doc)
GQ7ox^0mpi\x|um2RiZ{x*yof:jZE
Ansi based on Dropped File (uguide.doc)
GQ<EWWi(O|k^sjd|mh|}|]F=u[>85]OC;OVM0_kb#M\[JnC#E,?S21nP^PZNR64"J*rIT#ji+kju[F
Ansi based on Dropped File (uguide.doc)
gqvF%p.lQR
Ansi based on Dropped File (uguide.doc)
GR6*fc5wJ'm)6geO\ &R/7,>=X4dm9k[?Z8u15y`&4sL`rZNnUdPL{adTrZV
Ansi based on Dropped File (uguide.doc)
Group key to use for ipsec, the value is encrypted. The value can be updated using the iscsicli GroupKey command.
Ansi based on Dropped File (uguide.doc)
GroupKey <Key> <Persist>
Ansi based on Dropped File (uguide.doc)
GroupKey REG_BINARY
Ansi based on Dropped File (uguide.doc)
GrrDDGGrrDDGGr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
gRx5k|+Nw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GS5ymRv1-<q_Fv'tO`r04I~ kc ?tA/
Ansi based on Dropped File (uguide.doc)
GS|c)4]+ME-O5AO$x]{?+%aT=.=>
Ansi based on Dropped File (uguide.doc)
gT-'U6=JLV\L
Ansi based on Dropped File (uguide.doc)
GTJKMJc5V![k=fTbX\]S#F'KK+G:I~?{_!3?A"~dp\/,9o6~ok'oIoIX4;gxZ2W9Oll
Ansi based on Dropped File (uguide.doc)
GW'9o5oxP_idf"oRvG@R."WGk.3"D,ox[S
Ansi based on Dropped File (uguide.doc)
gW8QU=Q+\r]{JoTYKU}|;&z|4ix&OXoYm(<K|C5~x?]||#s_$i?;x[R]k4UFp`QU^a0u*QS*U]L_]YN*/sqN4aN"|FUX*Z9OBLEX?]+|mFi~4}j:exb;xo@V-|=a>q]E}g%,4Z>G=o
Ansi based on Dropped File (uguide.doc)
gWjOL^tPA~^^)g'<=aO'wSxruDV7^:/_kO/|CK]x?}Ygd3h^6}N:oWxjJ'rx41[CZ`ppTw#e20T)RRSt:pQxwZN_m<%?<qzn/5G4|'#%~ ;yg+b~)VRU=zbJRwV++UJTRR&cVy^ZoYTNe&|iR)SNB(aEPEPEPKOo%_W?Z~/OJE_u^k8SK,>^QE~~|QEQEQEQEQEQEQEQEp7rCV_(|>UWs?_%~<~jyXXi6$<wN={G5GXxz_xMkHn6$ky,|gW_h4hey$h-/!e\~~.IAw;rhvriZ5{fD4m[KmQHY_C[h2O/3jZ]w-Dp5M=90ep9yrtej|Z2P|-OeYTRg6}K6&9^f9iS[
Ansi based on Dropped File (uguide.doc)
GWJWKWMWNW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GWm7D_w_oOh__x~&L&*
Ansi based on Dropped File (uguide.doc)
gx@ ncU5&eAd4P2~H,
Ansi based on Dropped File (uguide.doc)
GXii4Rj>MH^W muN: ;~@@jcTFp*B@<hM@<VDA+jniM?$@H{,pVMmv+H$}4I2@>_Pgv] 4x2Os(Df]=2wi
Ansi based on Dropped File (uguide.doc)
gxPuMK7O+Yg4^'4oxwW}vx^oIF83C-:&W:xXy`kc}L,V*y0L2]"t%NWg
Ansi based on Dropped File (uguide.doc)
GxwomGB /|OdcjWd}X@{AA Kh_K A6 H%:H6 H%:H6 H%,6@q-+<&[lA#/zcPWoAWX+ _7,':u0Na)@( ! 0G}gwST2(* `D*U5\_a&7?W~oo3/NAFAubF}E`M(K.9ylRZrM>=t~7e<q=){U<a6pJHNY4,?DuNmr"_{d<<mhjL<)f@FUVP^},`{Jmo_$jex=/iS_~eHP3@*hdYreZUkccW~U?wU~DK|}k%z!;t @?]7i75y8X%?/?zK/
Ansi based on Dropped File (uguide.doc)
gY>el,&xyU#9)~@Zo.dMOPK[<9heV<Sc#h(((((((((((((((((?]m<E7rX2 ~^g"fXI r}+N&/
Ansi based on Dropped File (uguide.doc)
GyDf?]jt:Gg%&' +f^n\4Hg|gE w, PE$3cwvaz*t);^s*H36|HO!9?bK oO@A7&`XN@4zzP:h.FydKX$XLK`,s_#QGSlHAdlhB
Ansi based on Dropped File (uguide.doc)
gYEN|`2N^MfYBcz9K'Ffw{wT{,.uL$,2C8m1i6~&7Lo[bcF`.9tdd\
Ansi based on Dropped File (uguide.doc)
gYE|8o?5O4&^0<?'5yCow(2$cG|)
Ansi based on Dropped File (uguide.doc)
gz&@& 3@ ^XCZ^ @q!xL/dd@p@`2k2PAkpa|~I{M0:To>+1.J"y/v
Ansi based on Dropped File (uguide.doc)
g|Zu4wW&Mx#ng{pmss!uwHazRu'*y*t>eJ*Z~a%3
Ansi based on Dropped File (uguide.doc)
h "E;3.Af|e{dcvt@1[EK${,
Ansi based on Dropped File (uguide.doc)
H PKo%,R 2Hmb~jAV@`NIX|#N
Ansi based on Dropped File (uguide.doc)
h!<$*5#Q)f
Ansi based on Dropped File (uguide.doc)
H$G(MkhF1%H4mUK
Ansi based on Dropped File (uguide.doc)
h$h$gDfHN
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
H%,;#W{kikjy]cfqRl(g%HXXIL?#~O*iP2y%,fUgu
Ansi based on Dropped File (uguide.doc)
h&'4Zk#7:eIDC0d=FfWSWQMFs{d28
Ansi based on Dropped File (uguide.doc)
h'ou<Aqx^XB]Jj9:4hVVpF+V:tiT{i{jtqUEbwjQy)SbO)qwe
Ansi based on Dropped File (uguide.doc)
h'T" at 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.C5%^uJXKRst2Zf~UpWCo4QvtNO>/~0r{%^Y*g2L8
Ansi based on Dropped File (uguide.doc)
h(hhhhhhhhhhhhhhhhhhhhhhhhhh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
H+u*I70P!9_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
H, and the same CID of the failed connection. Two of the values that can be set at login time are DefaultTime2Wait and DefaultTime2Retain. These key=value pairs, which each have a default of three seconds if not changed by negotiation at login, are used as fo
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
h-Arq+{9Z#^>+~m:sO1@_Q:*H,lAIJ9%
Ansi based on Dropped File (uguide.doc)
h/i~'WXiZ?O0E"D!Bdfn2bu6&Y, lX0lzu
Ansi based on Dropped File (uguide.doc)
h/}^^_sx'/
Ansi based on Dropped File (uguide.doc)
h0GVb lk-Cz.;
Ansi based on Dropped File (uguide.doc)
h2(RyYM5Ray{# q;z:6nAb7B[Q|DPU%wbc[toXMc[XwE<-Em\I9pp$a_]0RT'7y0M!FZFp]mN#_2m>.DewfM=&L>^2c$nn6}rl1z]jSI7[2$c9M>-|Yt_&H yB2/?s/{6=1>D :8x.k^w5jM
Ansi based on Dropped File (uguide.doc)
h21x)*X<D!w4-o>)
Ansi based on Dropped File (uguide.doc)
h3OqK[{!J
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
h3U4n6t8H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
H537 06 !5 akgn@`"$l"@Ck@Dyw~/0;1UC[F`x_Ssq"@`w
Ansi based on Dropped File (uguide.doc)
h6:h.XOm<=#kHuX`O:79z]*J#gdE`0p y6D`PrQ=
Ansi based on Dropped File (uguide.doc)
H6@$ m@ aMl< DkF'@`m/ &HX6:A m#x4,ar3U)=w*Lb}M7`9a];;;POw.DT5 ezQmC.F:%WEM8T5^NfOsXaZI.#^U^{^; x.j
Ansi based on Dropped File (uguide.doc)
H6V&zau3F7P^}X h1jR3'v!aRgev8D{*+QftW)Ui4lWHl-TBTZ)[Em95['a/_jf98(E[kj8CM<8jCZ3X~j*bqkM\=!
Ansi based on Dropped File (uguide.doc)
H7[PS;X !s9di-G=o'uC>vg&S-'6c_fZXtvp?oItxF'kq#*CZ:Jvn7~w?d
Ansi based on Dropped File (uguide.doc)
h7sqxkg?\~/jZw9j&'L1^)~'`-_<=;D+tW]64/F~1i&<Coj^,]FML''=ZU**w,^eG)/q9J+^
Ansi based on Dropped File (uguide.doc)
H:lbn'jdTbHl.T`w-:s?O<" 'r9*ri z$m2qlDq:O>M`rD;bm8q/fXB8UqhD_"OWOq?{Obimc.&
Ansi based on Dropped File (uguide.doc)
h:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu(h:5CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHutuvkY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu 9:;UVWXYZ[\]yz{|kY#jh:UmHnHu*jxhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*j~hjh:0J.UmHnHu+,-GHIKLMNOPlmnoiW#jh:UmHnHu*jlhjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*jrhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu" !">?@ASTUopqstuvwxjX#jh:UmHnHu*j`hjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jfhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu"+,-/01234PQjX#jh:UmHnHu*jThjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jZhjh:0J.UmHnHuhjh:0J.mHnHu!QRS678:;<iW#jh:UmHnHu*jHhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jNhjh:0J.UmHnHu<=>?[\]^ijkjX#jh:UmHnHu*j<hjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*jBhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu ;<=WXY[\]^_`|}~lV*j0hjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*j6hjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu !=>?@RSTnnX*j$hjh:0J.UmHnHu#jh:UmHnHu*j*hjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu ^u*-mI !x!!=""""#|##D$$-
Ansi based on Dropped File (uguide.doc)
h<]oTNi#lzcrVfkG*1ffN7dd}OlQwxD]SCWX*/C/NZ-$c*4h ^JfD^fpu,uz2\E'%M$WicVdVi*SV/V3RJ]W$'yz@}=I]M};7M}
Ansi based on Dropped File (uguide.doc)
h>Gt[6]:+xK8?_
Ansi based on Dropped File (uguide.doc)
h?'z<qGd
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
h[qW*(z[;%oeN{DlnzJVUFaq"ak9{Y%Dgm*3U7.2{Ly)U5e]2"abz*;U\}9P5.VuCg
Ansi based on Dropped File (uguide.doc)
h_'zyy~/9,j,+#<exK^~c3rg^E>V*Z/}jIk{OFU/Aj^IS: `-Wj=ZNUs:N*RnQ\Uy%xwW^Zz.'^].|G@&gv)
Ansi based on Dropped File (uguide.doc)
H`vm,D#}}xG^phYoJ%<Iyg<it#4mr8c$u >,F`J6!bd/LH&$l`"NfY+:S2B"aA`y0{o[Eyb
Ansi based on Dropped File (uguide.doc)
Ha)ZG Hmcf>%4NF
Ansi based on Dropped File (uguide.doc)
Handles device-specific initialization.
Ansi based on Dropped File (uguide.doc)
Handles failing over to another path.
Ansi based on Dropped File (uguide.doc)
hAoOBAKD3<BqK1uR*r$C8>GL*MIpqD%hRF\T
Ansi based on Dropped File (uguide.doc)
HBA Discovery - iSCSI HBAs that conform to the MS iSCSI initiator service interfaces can participate in target discovery by means of an interface between the HBA and the MS iSCSI initiator service. The MS iSCSI initiator service will request the list of targets from the HBA whenever the service starts and whenever the HBA indicates that the target list has changed.
Ansi based on Dropped File (uguide.doc)
HC?VJ4,c3 `bD>glLo_7sOj}."y5ktQV)=NznuFhZV:+2?o}[OG]JP^E
Ansi based on Dropped File (uguide.doc)
HcEnI^()|pH:W)i)Qi#Hz=VMkOiN
Ansi based on Dropped File (uguide.doc)
hcze^Jhhhcze0J_hhhq-0J_hq-hq-OJQJ^J
Ansi based on Dropped File (uguide.doc)
hcze^Jhq-hq-^J
Ansi based on Dropped File (uguide.doc)
hd^hgdM$a$gd.gd.a
Ansi based on Dropped File (uguide.doc)
hd^hgdMgd.$a$gd.
Ansi based on Dropped File (uguide.doc)
Header digest error was detected for the given PDU. Dump data contains the header and digest.
Ansi based on Dropped File (uguide.doc)
Header digest errors (may silently throw away the PDU)
Ansi based on Dropped File (uguide.doc)
Header Digest is non-zero to indicate that the initiator should enable header digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Header Digest is non-zero to indicate that the initiator should enable header digest when logging into the target portal. By specifying * for this parameter, the digest setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Header Digest is required by the initiator, but target did not offer it.
Ansi based on Dropped File (uguide.doc)
HeapAlloc
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Here are the steps to configure a Windows Server 2003 to properly run a DHCP service that can be used for iSCSI boot:
Ansi based on Dropped File (uguide.doc)
Here, the trace GUID is given in the file by name trguid.ctl and is the filename used with the rest of the examples in this section. The GUID file should contain the following one line:
Ansi based on Dropped File (uguide.doc)
HFre @HX% @`$l5*! yRE%) P3bGN4oI*fjCF@!;
Ansi based on Dropped File (uguide.doc)
hFUh8#jh8#Uhc"h=hY>h
Ansi based on Dropped File (uguide.doc)
hH fJIX0@K*ka
Ansi based on Dropped File (uguide.doc)
hh&&#4#4#4#4#4Dg4g4g44D+9<g4Wg@XYYYZ {lPL#4Z@Z#4#4YY777p#4Y#4Y777.
Ansi based on Dropped File (uguide.doc)
hh6^Jhhhh6^Jhhhq-6^J
Ansi based on Dropped File (uguide.doc)
hh^Jhq-hq-^J+h[i[{[[[[[[[[[\\\'\F\G\_\p\\\\\\\8]^gdq-gdhgdq-agdq-8]Z]]]])^^h_i_j_k____`V`W````aaaaangdq-gdq-gdq-p0^p`0gdh
Ansi based on Dropped File (uguide.doc)
Higher storage utilization
Ansi based on Dropped File (uguide.doc)
Highlight the iSCSI target which has been configured for access by the client and which has the boot image
Ansi based on Dropped File (uguide.doc)
Highlight the target and select Log On.
Ansi based on Dropped File (uguide.doc)
Highlights of the Windows iSCSI implementation
Ansi based on Dropped File (uguide.doc)
HJ"FG;GHDN@$><
Ansi based on Dropped File (uguide.doc)
hjh:0J.UmHnHu////%/&/'/(/\/]/^/x/y/z/}/~//////////////////iW#juh:UmHnHu*jhjh:0J.UmHnHu#j{h:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu ////////%0&0'0A0B0C0F0G0H0I0J0K0g0h0i0j000000000000jX#jih:UmHnHu*jhjh:0J.UmHnHu#joh:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu"I001122,333C4444444455555gd-Fl^`gd-Flp^pgd-Flp^pgd-Flhpdx]h^pgd-Fl/
Ansi based on Dropped File (uguide.doc)
HKLM,"SOFTWARE\Microsoft\WBEM\CIMOM","Autorecover MOFs",%REG_ADDREG_APPEND%,"%11%\iscsihba.mof"
Ansi based on Dropped File (iscsi.inf)
HKLM,SOFTWARE\Microsoft\Updates\Windows Server 2003\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Updates\Windows XP\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_wxp.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments",0,%COMMENT%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description",0,%COMMENT%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed",0x10001,1
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack",0x10001,%SERVICE_PACK_NUMBER%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM\Software\Microsoft\Windows NT\Current Version\ISCSI\Discovery
Ansi based on Dropped File (uguide.doc)
HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\Parameters
Ansi based on Dropped File (uguide.doc)
HKLM\System\CurrentControlSet\Services\MSiSCDSM\PersistentReservation
Ansi based on Dropped File (uguide.doc)
Hkn9TS_>\kvI&G'
Ansi based on Dropped File (uguide.doc)
HKR,"Parameters","BusType",%REG_DWORD%,0x00000009
Ansi based on Dropped File (iscsi.inf)
HKR,,,,%ISCSI_ClassName%
Ansi based on Dropped File (iscsi.inf)
HKR,,EnumPropPages32,,"iscsipp.dll,iSCSIPropPageProvider"
Ansi based on Dropped File (iscsi.inf)
HKR,,EventMessageFile,%REG_EXPAND_SZ%,"%%SystemRoot%%\System32\iscsilog.dll"
Ansi based on Dropped File (iscsi.inf)
HKR,,Icon,,"-10"
Ansi based on Dropped File (iscsi.inf)
HKR,,TypesSupported,%REG_DWORD%,7
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"DelayBetweenReconnect",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"EnableNOPOut",%REG_DWORD_NO_CLOBBER%,0
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"ErrorRecoveryLevel",%REG_DWORD_NO_CLOBBER%,2
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"FirstBurstLength",%REG_DWORD_NO_CLOBBER%,65536
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"ImmediateData",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"InitialR2T",%REG_DWORD_NO_CLOBBER%,0
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"IPSecConfigTimeout",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"LinkDownTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxBurstLength",%REG_DWORD_NO_CLOBBER%,262144
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxConnectionRetries",%REG_DWORD_NO_CLOBBER%,0xFFFFFFFF
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxPendingRequests",%REG_DWORD_NO_CLOBBER%,255
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxRecvDataSegmentLength",%REG_DWORD_NO_CLOBBER%,65536
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxRequestHoldTime",%REG_DWORD_NO_CLOBBER%,60
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxTransferLength",%REG_DWORD_NO_CLOBBER%,262144
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"NetworkReadyRetryCount",%REG_DWORD_NO_CLOBBER%,10
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"PortalRetryCount",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"SrbTimeoutDelta",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"TCPConnectTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"TCPDisconnectTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"WMIRequestTimeout",%REG_DWORD_NO_CLOBBER%,30
Ansi based on Dropped File (iscsi.inf)
HKR,PersistentTargets
Ansi based on Dropped File (iscsi.inf)
HKR,PersistentTargetSecrets
Ansi based on Dropped File (iscsi.inf)
hom4/7>Gym.gvV}[^e~n]}N(0((((((((((((((((((((((((((((((((((((gkVK6=:{-&>~
Ansi based on Dropped File (uguide.doc)
How targets are organized
Ansi based on Dropped File (uguide.doc)
How the iSCSI Initiator Service Manages Targets
Ansi based on Dropped File (uguide.doc)
hoY|.W__jt_?g.M.k|?YY^=Zf>|xD?gqrGcOxRYgp#R5c-#~5-2=}ZS-dA^|U4][&^"j>YC:<SiYCK+xBm/o=ivQZJO~o%|c>ix^'K-:X~]+>s^sjqwn
Ansi based on Dropped File (uguide.doc)
hP:UhhY>j*hP:UhK4hY>5jJhP:UhY>mHnHujL}hP:Uj&`hP:Uh;hY>CJaJhY>5CJaJh;hY>5CJaJhnShY>hY>h&!hY>)ge;7p
Ansi based on Dropped File (uguide.doc)
hP:UhhY>mHnHujihP:UmHnHuh#OhY>j%hP:UhY>h~9hY>jChP:U$&-Z[\ !JKLdzrkbhY>5CJaJhhY>jhP:Uj#hP:UjhP:Uh*hY>jhP:UjRhP:UjX8hP:Uh]#"hY>jhP:UhIhY>hkihhY>hY>hY>CJOJQJaJhY>0J.CJOJQJaJjhFUh8#jh8#U&YZ\]!JL8@&gd.gd.gd.8FUxXNdgd.gd.$^a$gd.
Ansi based on Dropped File (uguide.doc)
hP:UhY>hY>56%'E!*'gd.gd.h`hgd-Flgd-FlZgd-Fl>$
Ansi based on Dropped File (uguide.doc)
hP:UmHnHuhb-hY>0J.j
Ansi based on Dropped File (uguide.doc)
hq->*^J hhhq-CJOJQJ^JaJ :{R(
Ansi based on Dropped File (uguide.doc)
hq-^J!hq-hq-B*CJ^JaJphhq-hhhq-0J_hq-hq->*^Jhq-hq-^Jhhhq-0J_5hq-hcze>*^J
Ansi based on Dropped File (uguide.doc)
hq-^Jhq-hq-^Jhq-hq-hq-,Sk~Fas.6]ngd9\lgd-Flgdq-a
Ansi based on Dropped File (uguide.doc)
hq-^Jhq-hq-hq-5CJ^JaJhhhq-hfrh*dhfrCJaJhfrCJaJ h*dhfrCJOJQJ^JaJ&OUPUUUyV@;61gdhgdq-gdq-kd@T$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
hr*@G8=)Z4&YcFu|o8c)dEz$1j&5pTi<04 (;*WIX~@Z4ty&]3=}J9dF+Q@V_GE=o_GE=fOOk9_{_oRsG+rVO}(AEs:yy=]ay"u7_yI.J@2{PUEbxoMeG1]W_1[b|E#z7(xE={
Ansi based on Dropped File (uguide.doc)
ht*2VA;Kt~z~`qonw#~B8`L&qE
Ansi based on Dropped File (uguide.doc)
HTC-r^LM2EKcG>JokEcK1Y5l0sSUrfsH)tjv g@qp$k=A_RoFG]mjeg[E~kv}(^6X.:
Ansi based on Dropped File (uguide.doc)
http://www.microsoft.com/downloads/details.aspx?familyid=12CB3C1A-15D6-4585-B385-BEFD1319F825&displaylang=en
Ansi based on Dropped File (uguide.doc)
http://www.microsoft.com0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
hWH20JhhhG0J/UmuC3\Oa
Ansi based on Dropped File (uguide.doc)
hWH2UmHnHu*jh
Ansi based on Dropped File (uguide.doc)
hWH2UmHnHujhWH2UmHnHuhWH2mHnHu$jh
Ansi based on Dropped File (uguide.doc)
hWiuyqm}WEDkU5'zP(4xtMZqJPRr!#
Ansi based on Dropped File (uguide.doc)
HX}L$,>D2U:gSrHXQ;${<5R_n<$c!PdIVt.4eBDXqiNZ>:%eY!Ct<gH8ED>C/C&l^4jb1%b;U/yUV
Ansi based on Dropped File (uguide.doc)
hY>0J.jhFUh8#jh8#U
Ansi based on Dropped File (uguide.doc)
hY>0J.jYhFUh8#jh8#UhY>CJaJh9\lhY>h~hY>56CJ^JaJhY>h~hY>56& 67XY`gd9\l^gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
hY>0J_hY>5\h,NhY>CJOJQJaJhY>CJOJQJaJh^hY>CJOJQJaJh$hY>hY>hY>5h#hY>5mHsHh#hY>mHsHhhhY>(<
Ansi based on Dropped File (uguide.doc)
hY>CJhKj\hKUh0[jh0[UhY>jhUmHnHu
Ansi based on Dropped File (uguide.doc)
hY>hihY>hk#hY>hP/hY>hhY>jXNhP:UhdshY>hY>hY>617#x`gd-Flgd-Flgd-Flgdof#gdP/gdP/gd-Fla
Ansi based on Dropped File (uguide.doc)
hY>hY>56hY>hY>56\]7-.MN'
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924"http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en"http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/whdc/hwtest/default.mspx"http://www.microsoft.com/whdc/hwtest/default.mspx
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspx"http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspx
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspx"http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspx Microsoft Cluster Server solutions using the Microsoft iSCSI Software Initiator do not required that the configuration be specifically Logod in order to be supported. Customers simply need to use components which are logod within their individual device and system categories including NICs, Servers, etc for cluster configurations. Enterprise class NICs should be used for iSCSI configurations (this applies to MSCS & non MSCS environments). It is recommended that customers use the Microsoft Cluster Configuration Validation Wizard to validate their iSCSI cluster configurations. This tool is available for download from HYPERLINK "http://www.microsoft.com/downloads"http://www.microsoft.com/downloads
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.windowsservercatalog.com/"http://www.windowsservercatalog.com/
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151175" Contents PAGEREF _Toc213151175 \h 3
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151176" Introduction PAGEREF _Toc213151176 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151177" iSCSI SAN Components PAGEREF _Toc213151177 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151178" iSCSI Client/Host PAGEREF _Toc213151178 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151179" iSCSI Target PAGEREF _Toc213151179 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151180" Native and Heterogeneous IP SANs PAGEREF _Toc213151180 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151181" iSCSI Availability with various different versions of Windows PAGEREF _Toc213151181 \h 12
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151182" Highlights of the Windows iSCSI implementation PAGEREF _Toc213151182 \h 13
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151183" What has been tested and determined to work PAGEREF _Toc213151183 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151184" Microsoft Server Cluster (MSCS) PAGEREF _Toc213151184 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151185" Microsoft Exchange PAGEREF _Toc213151185 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151186" Microsoft SQL Server PAGEREF _Toc213151186 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151187" Microsoft File Server shares/DFS PAGEREF _Toc213151187 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151188" Not supported for use with the Microsoft iSCSI Software Initiator: PAGEREF _Toc213151188 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151189" Dynamic disks on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc213151189 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151190" NIC Teaming PAGEREF _Toc213151190 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151191" Architectural overview and features PAGEREF _Toc213151191 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151192" Services that depend upon iSCSI devices PAGEREF _Toc213151192 \h 18
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151193" How the iSCSI Initiator Service Manages Targets PAGEREF _Toc213151193 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151194" Node Names PAGEREF _Toc213151194 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151195" Initiator Instance PAGEREF _Toc213151195 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151196" Discovery mechanisms PAGEREF _Toc213151196 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151197" How targets are organized PAGEREF _Toc213151197 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151198" Installing the iSCSI Initiator PAGEREF _Toc213151198 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151199" Installation on Windows Server 2008 and Windows Vista PAGEREF _Toc213151199 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151200" Installation on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc213151200 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151201" Security PAGEREF _Toc213151201 \h 28
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151202" iSCSI Best Practices PAGEREF _Toc213151202 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151203" Storage Array Performance Best Practices PAGEREF _Toc213151203 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151204" Networking best practices PAGEREF _Toc213151204 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151205" Firewall configuration for Windows 2008 Server Core PAGEREF _Toc213151205 \h 31
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151206" Using the Microsoft iSCSI Initiator Service on Windows Server 2008 PAGEREF _Toc213151206 \h 32
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151207" Initiator IQN Name PAGEREF _Toc213151207 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151208" Persistent Targets PAGEREF _Toc213151208 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151209" Running automatic start services on iSCSI disks PAGEREF _Toc213151209 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151210" Management applications/Interfaces PAGEREF _Toc213151210 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151211" iSCSI Control Panel Configuration Utility PAGEREF _Toc213151211 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151212" iSCSI Property Pages PAGEREF _Toc213151212 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151213" iSCSICLI PAGEREF _Toc213151213 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151214" WMI PAGEREF _Toc213151214 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151215" Perfmon/Sysmon PAGEREF _Toc213151215 \h 37
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151216" Using Multipathing I/O PAGEREF _Toc213151216 \h 39
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151217" Configuring MCS (Multiple Connections) PAGEREF _Toc213151217 \h 41
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151218" Configuring Microsoft MPIO PAGEREF _Toc213151218 \h 53
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151219" iSCSI Boot Initiator Architectural Overview PAGEREF _Toc213151219 \h 65
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151220" iSCSI Boot Step by Step instructions for the Windows Administrator PAGEREF _Toc213151220 \h 67
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151221" Configuring DHCP for iSCSI Boot (Step 7) PAGEREF _Toc213151221 \h 67
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151222" Create an iSCSI Target (volume) on a host (Step 8) PAGEREF _Toc213151222 \h 70
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151223" Configure the iSCSI target to be accessible only to one particular client (Step 9 ) PAGEREF _Toc213151223 \h 76
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151224" Windows Server 2003 Host configuration PAGEREF _Toc213151224 \h 81
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151225" Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10) PAGEREF _Toc213151225 \h 82
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151226" Transfer the image from the client boot volume to the target (Step 11) PAGEREF _Toc213151226 \h 86
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151227" Configure client to boot from iSCSI target (Step 12) PAGEREF _Toc213151227 \h 87
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151228" Troubleshooting PAGEREF _Toc213151228 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151229" Multifunction cards PAGEREF _Toc213151229 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151230" Checked Builds PAGEREF _Toc213151230 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151231" Terminal Services on Windows 2000 PAGEREF _Toc213151231 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151232" Eventlog PAGEREF _Toc213151232 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151233" Debug Logging PAGEREF _Toc213151233 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151234" Installation PAGEREF _Toc213151234 \h 90
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151235" Multipathing PAGEREF _Toc213151235 \h 92
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151236" Addressing Slow Performance with iSCSI clusters PAGEREF _Toc213151236 \h 93
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151237" Error Recovery PAGEREF _Toc213151237 \h 95
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151238" Other Areas PAGEREF _Toc213151238 \h 97
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151239" Appendix A - Event Tracing in MS iSCSI Drivers PAGEREF _Toc213151239 \h 99
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151240" Appendix B - iSCSI Eventlog messages PAGEREF _Toc213151240 \h 101
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151241" Microsoft iSCSI Initiator Service PAGEREF _Toc213151241 \h 101
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151242" Microsoft Software Initiator Kernel Mode Driver PAGEREF _Toc213151242 \h 104
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151243" Appendix C iSCSICLI command reference PAGEREF _Toc213151243 \h 112
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151244" Boot Configuration Known Issues PAGEREF _Toc213151244 \h 115
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151245" MPIO Failover in an iSCSI boot configuration using the Microsoft iSCSI Software Initiator PAGEREF _Toc213151245 \h 115
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151246" Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes PAGEREF _Toc213151246 \h 138
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151247" Appendix E Integrating iSCSI Support in Windows PE PAGEREF _Toc213151247 \h 144
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151248" Prerequisites PAGEREF _Toc213151248 \h 144
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151249" Section to add to Software registry hive (PE_Soft) PAGEREF _Toc213151249 \h 146
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151250" Section to add to System registry hive (PE_Sys) PAGEREF _Toc213151250 \h 146
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151251" To create a bootable CD-ROM PAGEREF _Toc213151251 \h 150
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151252" Test and Validate the completed WinPE2.0 image PAGEREF _Toc213151252 \h 151
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151253" Appendix F - iSCSI Initiator & MPIO tunable timers PAGEREF _Toc213151253 \h 153
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151254" The following MPIO timers and timeout values may be used to tune the configuration of MPIO. MPIO Timer Key Values PAGEREF _Toc213151254 \h 153
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151255" Microsoft iSCSI Initiator Service Timers PAGEREF _Toc213151255 \h 155
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151256" Microsoft iSNS Timers PAGEREF _Toc213151256 \h 158
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151257" Microsoft iSCSI Initiator Driver Timers PAGEREF _Toc213151257 \h 160
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151258" Other Timers PAGEREF _Toc213151258 \h 164
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151259" References and Resources PAGEREF _Toc213151259 \h 166
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336026" iSCSI SAN Components PAGEREF _Toc214336026 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336027" iSCSI Client/Host PAGEREF _Toc214336027 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336028" iSCSI Target PAGEREF _Toc214336028 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336029" Native and Heterogeneous IP SANs PAGEREF _Toc214336029 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336030" iSCSI Availability with various different versions of Windows PAGEREF _Toc214336030 \h 12
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336031" Highlights of the Windows iSCSI implementation PAGEREF _Toc214336031 \h 13
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336032" What has been tested and determined to work PAGEREF _Toc214336032 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336033" Microsoft Server Cluster (MSCS) PAGEREF _Toc214336033 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336034" Microsoft Exchange PAGEREF _Toc214336034 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336035" Microsoft SQL Server PAGEREF _Toc214336035 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336036" Microsoft File Server shares/DFS PAGEREF _Toc214336036 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336037" Not supported for use with the Microsoft iSCSI Software Initiator: PAGEREF _Toc214336037 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336038" Dynamic disks on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc214336038 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336039" NIC Teaming PAGEREF _Toc214336039 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336040" Architectural overview and features PAGEREF _Toc214336040 \h 18
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336041" Services that depend upon iSCSI devices PAGEREF _Toc214336041 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336042" How the iSCSI Initiator Service Manages Targets PAGEREF _Toc214336042 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336043" Node Names PAGEREF _Toc214336043 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336044" Initiator Instance PAGEREF _Toc214336044 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336045" Discovery mechanisms PAGEREF _Toc214336045 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336046" How targets are organized PAGEREF _Toc214336046 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336047" Installing the iSCSI Initiator PAGEREF _Toc214336047 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336048"
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
HYPERLINK \l "_Toc214336048" Installation on Windows Server 2008 and Windows Vista PAGEREF _Toc214336048 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336049" Installation on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc214336049 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336050" Security PAGEREF _Toc214336050 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336051" iSCSI Best Practices PAGEREF _Toc214336051 \h 30
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336052" Storage Array Performance Best Practices PAGEREF _Toc214336052 \h 30
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336053" Networking best practices PAGEREF _Toc214336053 \h 30
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336054" Firewall configuration for Windows 2008 Server Core PAGEREF _Toc214336054 \h 32
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336055" Using the Microsoft iSCSI Initiator Service on Windows Server 2008 PAGEREF _Toc214336055 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336056" Initiator IQN Name PAGEREF _Toc214336056 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336057" Persistent Targets PAGEREF _Toc214336057 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336058" Running automatic start services on iSCSI disks PAGEREF _Toc214336058 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336059" Management applications/Interfaces PAGEREF _Toc214336059 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336060" iSCSI Control Panel Configuration Utility PAGEREF _Toc214336060 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336061" iSCSI Property Pages PAGEREF _Toc214336061 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336062" iSCSICLI PAGEREF _Toc214336062 \h 36
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336063" WMI PAGEREF _Toc214336063 \h 36
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336064" Perfmon/Sysmon PAGEREF _Toc214336064 \h 38
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336065" Using Multipathing I/O PAGEREF _Toc214336065 \h 40
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336066" Configuring MCS (Multiple Connections) PAGEREF _Toc214336066 \h 42
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336067" Configuring Microsoft MPIO PAGEREF _Toc214336067 \h 54
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336068" iSCSI Boot Initiator Architectural Overview PAGEREF _Toc214336068 \h 66
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336069" iSCSI Boot Step by Step instructions for the Windows Administrator PAGEREF _Toc214336069 \h 68
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336070" Configure the iSCSI target to be accessible only to one particular client (Step 9 ) PAGEREF _Toc214336070 \h 77
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336071" Windows Server 2003 Host configuration PAGEREF _Toc214336071 \h 82
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336072" Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10) PAGEREF _Toc214336072 \h 83
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336073" Configure client to boot from iSCSI target (Step 12) PAGEREF _Toc214336073 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336074" Troubleshooting PAGEREF _Toc214336074 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336075" Multifunction cards PAGEREF _Toc214336075 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336076" Checked Builds PAGEREF _Toc214336076 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336077" Terminal Services on Windows 2000 PAGEREF _Toc214336077 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336078" Eventlog PAGEREF _Toc214336078 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336079" Debug Logging PAGEREF _Toc214336079 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336080" Installation PAGEREF _Toc214336080 \h 91
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336081" Multipathing PAGEREF _Toc214336081 \h 93
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336082" Addressing Slow Performance with iSCSI clusters PAGEREF _Toc214336082 \h 94
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336083" Error Recovery PAGEREF _Toc214336083 \h 96
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336084" Other Areas PAGEREF _Toc214336084 \h 98
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336085" Appendix A - Event Tracing in MS iSCSI Drivers PAGEREF _Toc214336085 \h 100
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336086" Appendix B - iSCSI Eventlog messages PAGEREF _Toc214336086 \h 102
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336087" Microsoft iSCSI Initiator Service PAGEREF _Toc214336087 \h 102
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336088" Microsoft Software Initiator Kernel Mode Driver PAGEREF _Toc214336088 \h 105
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336089" Appendix C iSCSICLI command reference PAGEREF _Toc214336089 \h 113
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336090" Boot Configuration Known Issues (Windows Server 2003 Boot Initiator) PAGEREF _Toc214336090 \h 116
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336091" MPIO Failover in an iSCSI boot configuration using the Microsoft iSCSI Software Initiator PAGEREF _Toc214336091 \h 116
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336092" Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes PAGEREF _Toc214336092 \h 139
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336093" Appendix E Integrating iSCSI Support in Windows PE PAGEREF _Toc214336093 \h 145
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336094" Prerequisites PAGEREF _Toc214336094 \h 145
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336095" Section to add to Software registry hive (PE_Soft) PAGEREF _Toc214336095 \h 147
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336096" Section to add to System registry hive (PE_Sys) PAGEREF _Toc214336096 \h 147
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336097" To create a bootable CD-ROM PAGEREF _Toc214336097 \h 151
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336098" Test and Validate the completed WinPE2.0 image PAGEREF _Toc214336098 \h 152
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336099" Appendix F - iSCSI Initiator & MPIO tunable timers PAGEREF _Toc214336099 \h 154
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336100" The following MPIO timers and timeout values may be used to tune the configuration of MPIO. MPIO Timer Key Values PAGEREF _Toc214336100 \h 154
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336101" Microsoft iSCSI Initiator Service Timers PAGEREF _Toc214336101 \h 156
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336102" Microsoft iSNS Timers PAGEREF _Toc214336102 \h 159
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336103" Microsoft iSCSI Initiator Driver Timers PAGEREF _Toc214336103 \h 161
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336104" Other Timers PAGEREF _Toc214336104 \h 165
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336105" References and Resources PAGEREF _Toc214336105 \h 167
Ansi based on Dropped File (uguide.doc)
HypUC:NGtslIwW@\3=A>>na;/ip7kPq?|F5Sr@`G=:#q#xOKX83lji8l nww
Ansi based on Dropped File (uguide.doc)
hzC'B4D3yCD*6;0}0Klrd>cxHi=fY7C"
Ansi based on Dropped File (uguide.doc)
hzPv5-Cavd
Ansi based on Dropped File (uguide.doc)
hZ|SK_JF
Ansi based on Dropped File (uguide.doc)
H{\4%i4k`hhSrOCzHah3-)T0$' EhOx#yJT@r3RVkjmI-V([)Kx}ZWnXh-b(EPEPEPEPEPEPEPEPEPXx`f
Ansi based on Dropped File (uguide.doc)
H}XdzSY:wzm(my7@/OHUP~a?Wa
Ansi based on Dropped File (uguide.doc)
i!\:3*mP,OfjVOl#bnZ3t]*=Y\0;xrTS/ &1z%NFO<Ko
Ansi based on Dropped File (uguide.doc)
i#TMKzV_&Tu"
Ansi based on Dropped File (uguide.doc)
I%EoS`a9HNgNj-
Ansi based on Dropped File (uguide.doc)
I'vgb~(i+
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
i(}{w^Rtv{lum/h1?]XcM1B`T8q@f @7#ToV0,yA
Ansi based on Dropped File (uguide.doc)
i)Ub9iR\4RUTkjua9fdzaTvC1y+-9:c5(qa*#M]ew0)(a
Ansi based on Dropped File (uguide.doc)
I+_G(my5Bysr9<grUg;pBxwii
Ansi based on Dropped File (uguide.doc)
I,Er`1boa#QC1K/`u&C1Fbw03? LE|`%SO}!I|?YI&L@]HR1A N>y
Ansi based on Dropped File (uguide.doc)
i-/?OZh0>s^-/{V@]+~XO{uG:}y}B,d:jZLb|:=N\24!Tc'NT*B8*PJNVpvJr
Ansi based on Dropped File (uguide.doc)
I-i*74X1-Q`Jm2j<)ndjCJj'(,iAKq[en'V+8YE@>K4c^03,%n1Y,=eKm'7^fdPG=6F}:Gl<0yAJ*;+4,TY;U.8#}
Ansi based on Dropped File (uguide.doc)
i.7~ V [C\va{eR"j) 0E|r3'.c=0z8Gf@ff,@`kG@3\3i3 05#V PC`;Q+^;QG*\*C}YaHJ>[(\g (hZt8*#ZCLb0!p'zE^
Ansi based on Dropped File (uguide.doc)
I.TG2&14E!xQ(sqCWKz]LJ!s-\crWr-EzYz,Z+orkqRP4KdYor]0C8ncjy1-,^:Gwe}twqWRZ!o6LNaG/m\L7^V[sYGlkf;cew(b>G$f;3MbzQnSDg^*;#f=rKIl|!.! NvDDHNB0*L|P-kty#3{#a}L`s{:(M
Ansi based on Dropped File (uguide.doc)
i.|,-d("r"+P7J%qWZqdE&,
Ansi based on Dropped File (uguide.doc)
i1jKm,ydf>'a1se7/)5rF\zr_ZIuF
Ansi based on Dropped File (uguide.doc)
I22"; EventType =0x0001; EventId =3221225495; SourceName ="iSCSI Miniport"; NumberOfInsertionStrings =0; InsertionStringTemplates = {"N/A","N/A","N/A","N/A","N/A"}; NameOfRawDataProperty ="AdditionalData"; CreatorSID = {01,02,00,00,00,00,00,05,32,00,00,00,32,0
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
i2\src\drivers\storage\iscsiprt\tools\iscsipp\obj\amd64\iscsipp.res
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
i3O<Q)wv8
Ansi based on Dropped File (uguide.doc)
I3zD^gd9\lgd9\la
Ansi based on Dropped File (uguide.doc)
i4:<q\45_GNw2Z^#S|w3s?ii%
Ansi based on Dropped File (uguide.doc)
i5g.v3y*p[x!P__
Ansi based on Dropped File (uguide.doc)
I5|+~x~<GjWp>kj'4OF[Cyi qY/e<7\wx}ZymO+el2efXUSZS)BO30k\.wO>\(yw
Ansi based on Dropped File (uguide.doc)
i7(^3(_:M~UL:P^<~-eLi]X,r*>%mHxAKxqZ}.gOP~'#OSZ}Smg=g:^ot_x:}_~~_E;]:N*C-bM#OKeW"KFK7W!}^ S7j..!VJJwOpMNrbc.R=.F$%d7x[C\hxwhZ?<{]vL4}nWMwX-cA:(havTxV^<&+(!rl.:)*gV:8OsfY\918D)N0Cc%)WFgqE$QG6Gj4E:UUTO?!fn5:i$RI$KDU[#MmS}#$7#$7S9e?'Sg~i?_^2QkQ[[ek%tq
Ansi based on Dropped File (uguide.doc)
i7=2Tn2A_!0eH>U+Krzo3b1'mEQ<t{w-C/_[^_eP^!]-
Ansi based on Dropped File (uguide.doc)
I9_5Yk]/+rrj?z2z5x(Q2|p;zFQyC)6aDh<t%)W<)t.azT&(#$L
Ansi based on Dropped File (uguide.doc)
i:c9 Y~7W#
Ansi based on Dropped File (uguide.doc)
I;1.VHDOiL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
I<I?IUItIIrJJJJ.KaKKKL)L0L2LdLeL}LhrhY>h~uhY>h-|hY>hJ-hY>hXghY>hshY>hbghY>hY>5CJaJh1hY>hbhY>haowhY>hhY>h`hY>h8hY>hY>h?hY>9E<F=FFFGHxHyH
Ansi based on Dropped File (uguide.doc)
i<~zaj,/|Uz.Y'7B
Ansi based on Dropped File (uguide.doc)
i>qnJE(.,JB"MUlM1PiBHoxqfo7.s|~33{lv 0!W~+ zol:&!g|ew8 s<S% %J}W>y y|I}eMBvKYk~ $HMkP/;GCGk]>_}uu0JvX>C FoV,xv391h0y/f@DF$N=1gcVioeK?]
Ansi based on Dropped File (uguide.doc)
i?7[=G,fuIZUb/|:;c~N#s+_o>h]_>GV"vkG|=.7"M:4(BP<?TiR\gSy9y1S)VjqiRC*w:yMu%QjtqxjNZL<.6l~)\%~%|[Ssy_>>:o<S;>=|c/t
Ansi based on Dropped File (uguide.doc)
i[X?R<B`7n}'XI`b}ax7gA8l*Lr62{D
Ansi based on Dropped File (uguide.doc)
i\e@y7A#P)afA{<z6YcNpUr_64X5}`p2jO$GT&Zs__Xy5U%&:uDfvvP[4Hi0*Q);j#+$^,9_/M-PsH[rnfh=~-U.'r-q"WhIt~qzM,Lm"D.v-z+]C
Ansi based on Dropped File (uguide.doc)
I^-e/"g `y.[\l{aw>^vQ(~=#w//>ocf~7GC8yyx15c?ZmOkFy5p|n-K.^z!^r?Co;{^o+9|;
Ansi based on Dropped File (uguide.doc)
I^qq.{K$Gk*!n_\`k<7KOXy~x'c=bf+<;Uxb}((((wza0RNto<`;$<M8=^i_P!BarbpxM&,R5X{eS}yWexJay,C2I"yN+TcdC*xD}kUki5j~<h?ePm&W%yM^HmG`w
Ansi based on Dropped File (uguide.doc)
IA8\owh2dPzr:W@\Lr4B1{|]v&:Wo!kuxdx^EAi|[!l*C7v\+6;N@wF<DL78r?rp*cHD
Ansi based on Dropped File (uguide.doc)
Ia_8u7?t}s:[|wmO|ew
Ansi based on Dropped File (uguide.doc)
ICP$!:4!(CKYK+h)F#9oP4!0M#.I^g^9dkE pW-p@%Q7b74GPyHuv>BM$_@hXW5a?LVvTJ/#$#sXs$_^w(/$il]m
Ansi based on Dropped File (uguide.doc)
Id is the IKE ID payload.
Ansi based on Dropped File (uguide.doc)
iD$QINK==$^{4q79o7]OtTzXj_RZ\SN\+XfYC8WT({Z4}ROb*RZTOqg$hdxbrT?I ~$/uW_P,UUC
Ansi based on Dropped File (uguide.doc)
IDATx^knUh*/E (:pI&sp
Ansi based on Dropped File (uguide.doc)
Identifies conditions requiring a request to be retried or when a fail-over is warranted.
Ansi based on Dropped File (uguide.doc)
IdType is the type of IKE ID payload. It can be a fully qualified domain name (2) or an IP version 4 address (1).
Ansi based on Dropped File (uguide.doc)
iDZZ'>,x4W/X~V@n-K\4~mS,t{EsjP
Ansi based on Dropped File (uguide.doc)
If a connection is dropped while it is in FullFeature phase, the driver will attempt to relogin. This parameter sets the delay between each re-login attempts.
Ansi based on Dropped File (uguide.doc)
If a target portal is specified in the LoginIScsiTarget API then that target portal is used. If one is not specified then the target portal maintained in the target instance that was discovered by a discovery mechanism (including possibly manual configuration discovery) is used.
Ansi based on Dropped File (uguide.doc)
If copying files to UFD
Ansi based on Dropped File (uguide.doc)
If creating an ISO image to burn to CD/DVD
Ansi based on Dropped File (uguide.doc)
If IPSEC filters are already configured for the target portal being used to login to the target, then those filters will be reused and any IPSEC information passed will be ignored.
Ansi based on Dropped File (uguide.doc)
If Mappings are specified in the LoginIScsiTarget API then those mappings are used. If they are not specified then any mappings specified in the manually configured (by AddIScsiStaticTarget) target instance are used. If neither have Mappings then the initiator selects the mappings to use.
Ansi based on Dropped File (uguide.doc)
If needed for debugging purposes, links to the checked builds of Microsoft iSCSI Software Initiator 2.x are listed in the additional details section of the download page:
Ansi based on Dropped File (uguide.doc)
If one needs to change the above values, a reboot is required for the change to take effect.
Ansi based on Dropped File (uguide.doc)
If prompted, initialize, but do not convert the disk.
Ansi based on Dropped File (uguide.doc)
If required, install a DHCP server. Reconfigure the DHCP Server to support reservations since this is required for iSCSI boot.
Ansi based on Dropped File (uguide.doc)
If set to Non-Zero value, initiator will request ImmediateData (ImmediateData=Yes). Else initiator will not request ImmediateData (ImmediateData=No).
Ansi based on Dropped File (uguide.doc)
If set to Non-Zero value, initiator will request InitialR2T (InitialR2T=Yes). Else initiator will not request InitialR2T (InitialR2T=No).
Ansi based on Dropped File (uguide.doc)
If set to non-zero value, the initiator will send NOP OUT PDUs to target if there is no activity for 2 minutes.
Ansi based on Dropped File (uguide.doc)
If switches are specified in the ISCSI_SETUP_OPTIONS environment variable, then the installer will cause the corresponding checkboxes to be selected. If switch are not specified in the environment variable, then the installer will cause the corresponding checkboxes to be unselected. For example, including the /Service and /SoftwareInitiator switches in the environment variable will check the Initiator Service and the Software Initiator Kernel Mode driver checkboxes and uncheck the MPIO checkbox. If the installer is then run in passive or quiet mode, the Initiator Service and Kernel Mode Software Initiator driver will be installed and iSCSI MPIO support will be uninstalled.
Ansi based on Dropped File (uguide.doc)
If the connection goes away unexpectedly the initiator has until the DefaultTime2Wait (in seconds) before it can attempt to reconnect. This gives the target a chance to notice that the link is gone, do whatever cleanup is needed, and prepare for a reconnection.
Ansi based on Dropped File (uguide.doc)
If the environment variable is not set, the installer will determine which components are already installed and set checkboxes for each installed component. If the installer is run in passive or quiet mode then previously installed components will be upgraded and components that were not previously installed will not be installed.
Ansi based on Dropped File (uguide.doc)
If the installer needs a reboot to complete installation, but a reboot is not performed then the iSCSI initiator package will be in an undefined state and may not work properly.
Ansi based on Dropped File (uguide.doc)
If the MS iSCSI Initiator package version 1.06 is installed the installer package will upgrade it. Note that if you uninstall the 2.0x initiator package then both 1.06 and 2.0 versions of iSCSI initiator package are uninstalled. It is not possible to rollback to 1.06. When reporting problems to Microsoft Product Support Services, customers will be required to reproduce any problem using the most current version of the Microsoft iSCSI Software Initiator vs. older versions. Note: Upgrades of versions prior to 1.06 are not supported. If a version prior to 1.06 is installed, it must first be uninstalled before installing a newer version.
Ansi based on Dropped File (uguide.doc)
If the MS iSCSI software initiator discovers a target that has a node name that is not valid then it will ignore that target and in some cases all targets discovered with it (for example all targets within a SendTargets text response). In this case an eventlog entry will be generated that contains the invalid target name.
Ansi based on Dropped File (uguide.doc)
If the new connection requires CHAP authentication, select Chap logon information and enter the Target secret.
Ansi based on Dropped File (uguide.doc)
If the number of inaccessible target portals advertised in the SendTargets response is large, Portal Hopping may causea long delayto recover the iSCSI session.After theinitial attemptto connect to the original target portal fails,the Microsoft Initiator attempts to connect to other target portals which are not accessible. It maytake a long time for the Microsoft Initiator to cycle through the list of inaccessible target portals before it makes another attempt to the original target portal.
Ansi based on Dropped File (uguide.doc)
If the problem still exists after deleting these values check for the value 00000000-0000-0000-0000-000000000000. If it exists then delete it, however this will reset the security descriptor for all WMI guids that do not have an explicit security descriptor assigned.
Ansi based on Dropped File (uguide.doc)
If the server hosting DHCP is a member of a domain it will need to be authorized in Active Directory.
Ansi based on Dropped File (uguide.doc)
If the service has been configured with IPSEC information for the target portal before calling the LoginIScsiTarget API then the IPSEC information (SecurityFlags and preshared key) passed to the LoginIScsiTarget API will be ignored and superceded by the information already configured in the service.
Ansi based on Dropped File (uguide.doc)
If the status changes to connected, the iSCSI target has been successfully accessed by the client.
Ansi based on Dropped File (uguide.doc)
If the target detects the data digest error it is required to issue a Reject PDU with a reason code of "Data (payload) Digest Error" and to discard the in-error PDU. Then it should either request that the data be resent via an R2T PDU or terminate the task with SCSI Response PDU with the reason "Protocol Service CRC Error" and perform the appropriate cleanup.
Ansi based on Dropped File (uguide.doc)
If the target has multiple portals, select a different Target Portal address.
Ansi based on Dropped File (uguide.doc)
If the target is still not listed, check the System Event Log for errors, resolve any issues noted in the log, and repeat Steps 2 through 5 to log on to the Target Portal.
Ansi based on Dropped File (uguide.doc)
If the target is still not listed, check the System Event Log for errors, resolve any issues noted in the log, and repeat Steps 3 through 5 again.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the iSCSI Initiator service will not validate whether there is already an active session to the target being logged into. Without this flag the iSCSI initiator service will not allow more than one session to be logged in or attempting to login to a target at one time.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the manually configured target is not reported unless the target is discovered by another mechanism.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the target information passed will be merged with any target information already statically configured for the target
Ansi based on Dropped File (uguide.doc)
If this flag is specified then the iSCSI initiator service will not allow a connection to the target unless that connection is protected via IPSEC.
Ansi based on Dropped File (uguide.doc)
If this value is used then mutual CHAP is performed (target authenticates initiator and initiator authenticates target). The target CHAP secret must be specified and the initiator CHAP secret must also have been set.
Ansi based on Dropped File (uguide.doc)
If this value is used then no authentication is performed.
Ansi based on Dropped File (uguide.doc)
If this value is used then one-way CHAP is performed (target authenticates initiator). The target CHAP secret must be specified.
Ansi based on Dropped File (uguide.doc)
If UsePersistentReservation is set to 0, Persistent Reservation will not be performed.
Ansi based on Dropped File (uguide.doc)
If UsePersistentReservation is set to 1, Persistent Reservation will be performed using the key given in PersistentReservationKey. This key will be copied to the OUT parameter PersistentReservationKey.
Ansi based on Dropped File (uguide.doc)
If you are connected to a Windows 2000 server via terminal services and login to an iSCSI target the disks exposed by the iSCSI session will not be shown in device manager until the terminal server session is logged out and logged back in. This is a known issue.
Ansi based on Dropped File (uguide.doc)
If you are using an HBA, check to see if the HBA driver logged any events in the system log.
Ansi based on Dropped File (uguide.doc)
If you are using an iSNS server or HBA discovery to discover target portals, skip to Step 6.
Ansi based on Dropped File (uguide.doc)
If you are using Windows XP or Windows Vista, MCS is the only option since Microsoft MPIO is only available with Windows Server SKUS.
Ansi based on Dropped File (uguide.doc)
If you encounter a situation where your computer takes a long time to display the login prompt after booting or takes a long time to login after entering your login credentials, then there may be an issue related to the Microsoft iSCSI initiator service starting. First see the Running automatic start services on iSCSI disks section for information about persistent volumes and the binding operation. Check the system eventlog to see if there is an event Timeout waiting for iSCSI persistently bound volumes. If this is the case then one or more of the persistently bound volumes did not reappear after reboot which could be due to network or target error. To remove the list of persistently bound volumes use the command iscsicli ClearPersistentDevices.
Ansi based on Dropped File (uguide.doc)
If you have a multifunction iSCSI adapter that depends upon the iSCSI port driver then you should install the iSCSI initiator installation package first before plugging in the multifunction iSCSI adapter. If you did plug in the adapter first then you will need to update drivers for the adapter after installing the Microsoft iSCSI port driver.
Ansi based on Dropped File (uguide.doc)
If you installed using a domain account then your computer either does not have connectivity to the domain controller or does not have access to the token-groups-global-and-universal (TGGAU) attribute. If you are using an HBA and want to enable advanced event logging support then run iSCSI setup using the local administrators account"
Ansi based on Dropped File (uguide.doc)
If you need to specify different load balance policies for different LUNs then Microsoft MPIO should be used.
Ansi based on Dropped File (uguide.doc)
If you receive an error during installation you should consult the MS iSCSI initiator installer log file and the update log file. These log files are located in %windir% and are named iscsiins.log and iscsi200.log respectively. If there are errors installing the Microsoft iSCSI kernel mode driver or Microsoft MPIO then the file %windir%\setupapi.log may have useful information.
Ansi based on Dropped File (uguide.doc)
If you receive an error during the installation, you should consult the installer log file %windir%\iscsiins.log. Additional information may be recorded in the update package log file %windir%\iscsi200.log and the setupapi log file %windir%\setupapi.log.
Ansi based on Dropped File (uguide.doc)
If you receive the error, iSCSI200 installation did not complete.
Ansi based on Dropped File (uguide.doc)
If you receive the message A driver is being upgraded with a version that is not compatible with the current version. Please check the system inf directory for the inf files that are incompatible with the driver being installed. See the iSCSI users guide for more information.", then it is likely that you are attempting to install an older version of the MS iSCSI initiator kernel mode driver. Ensure that the version of the MS iSCSI Software Initiator that you are installing is newer than the version that was previously installed. If this is the case then there may be an error in the versioning of the iSCSI initiator files. To workaround this problem, look for all files matching the pattern oem*.inf the %windir%\inf directory. Examine each individual file to see if it is the INF file for the iSCSI software initiator kernel mode driver. If it is then delete that file and the corresponding .pnf file. For example, if oem1.inf is for the MS iSCSI Software Initiator then delete oem1.inf and oem1.pnf. Examine all oem*.inf files. When finished, restart the installation, choosing the repair option.
Ansi based on Dropped File (uguide.doc)
If you receive the message An error occurred while setting security for the WMI interfaces. A required privilege is not held by the client, then it is likely that the security descriptors assigned to the WMI interfaces for iSCSI are not valid or have SACLs assigned to them. A SACL is a data structure that is included in a security descriptor to indicate that auditing for the object should be done. WMI guids do not support auditing and will return this error in the case that a WMI guid is accessed when the security descriptor for the guid includes a SACL. To resolve this you should determine how the SACLs are assigned to security descriptors for the WMI guids and use that procedure to remove the SACL from the security descriptors for all of the WMI guids. Another way to resolve this is to obtain from a machine that does not have the SACLs assigned to the WMI guids and is running the same version of Windows as your target machine, the contents of the registry values listed below under the HKEY_LOCAL_MACHINE\System\Current Control Set\Control\WMI\Security key. You would then overwrite the registry values on your target machine with the registry values containing security descriptors without SACLs assigned. It is also possible to manually delete the following values from the registry key HKEY_LOCAL_MACHINE\System\Current Control Set\Control\WMI\Security. Note that if you do so then these guids will use the default security descriptor for WMI guids and this may allow unauthorized users access to the WMI guids.
Ansi based on Dropped File (uguide.doc)
If you receive the message Failed to install catalog files. this typically means you have already installed the package. In order to reinstall the package go into the %windir%\system32\catroot\ {F750E6C3-38EE-11D1-85E5-00C04FC295EE} directory and delete the iscsi200.cat file. Note that this file may have the system attribute set on it.
Ansi based on Dropped File (uguide.doc)
If you successfully logged onto the Target portal but the target is still not listed, verify that the target has Logical Unit Numbers (LUNs) assigned to this server.
Ansi based on Dropped File (uguide.doc)
If you upgrade the initiator, the server may automatically restart once the installation is complete. If you want to prevent the server from automatically restarting, add the /norestart switch:
Ansi based on Dropped File (uguide.doc)
If you want this target to be persistent, select Automatically restore this connection when the system boots.
Ansi based on Dropped File (uguide.doc)
If your configuration uses hardware iSCSI HBA then Microsoft MPIO should be used.
Ansi based on Dropped File (uguide.doc)
If your target does not support MCS then Microsoft MPIO should be used. Most iSCSI target arrays support Microsoft MPIO. Targets which support MCS include but are not limited to Network Appliance, EMC Celerra, and iStor
Ansi based on Dropped File (uguide.doc)
If your target does support MCS and you are using the Microsoft software initiator driver then MCS is the best option. There may be some exceptions where you desire a consistent management interface among multipathing solutions and already have other Microsoft MPIO solutions installed that may make Microsoft MPIO an alternate choice in this configuration.
Ansi based on Dropped File (uguide.doc)
If your target is not listed on the Targets tab, verify that the target has Logical Unit Numbers (LUNs) assigned to this server and repeat Steps 3 through 5.
Ansi based on Dropped File (uguide.doc)
If your Target Portal requires Chap for authentication, click Advanced, select the Chap logon information option, enter the Target secret, and then click OK twice to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
If your target requires CHAP authentication, select Chap logon information and enter the Target secret.
Ansi based on Dropped File (uguide.doc)
If your targets are not listed on the Targets tab, verify discovery and successful logon by repeating Steps 2 through 5.
Ansi based on Dropped File (uguide.doc)
Ig=Fn.'n<
Ansi based on Dropped File (uguide.doc)
Ig=Fn.PNG
Ansi based on Dropped File (uguide.doc)
iGSS2v=]ZJcgum#:q>b<xNkUrd=UMkT_/~SRwxv~ka(>D~w*l?~x:h"Wh4U#D"YQEfvQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@x\xTP"Wr+\^RK`LV/3
Ansi based on Dropped File (uguide.doc)
IHDR`8sRGBpHYs.>%'IDATx^r:C8t*)Bgw&Sz[m)LjS6S
Ansi based on Dropped File (uguide.doc)
IHDR`8sRGBpHYs.>,}IDATx^,qM~
Ansi based on Dropped File (uguide.doc)
IHDR`8sRGBpHYs.>4IDATx^.qu\N*Be:'2RDd"d( !PU|r=33;3;}tz}}?|[ Kx_?~R#X|o@ ?EE x_W/_~@=_A|FAPkn{kNA~O_}ynIx$r8=B",a~9n&@jx{~'R7H4=
Ansi based on Dropped File (uguide.doc)
IHDRb%gAMA7tEXtSoftwareAdobe ImageReadyqe<PLTErqq4QZzZyUtUs1t.r">'l.J7T4w=Z>\-q,H8z*o:|>[!<~6x#?)n@@@uWv
Ansi based on Dropped File (uguide.doc)
IHDRdsRGBpHYsod#IDATx^qMg2t|NY)R1-2e@*1pp(C5hb0hS/'~?|?x;oy? p~M%L@9/ p%oOB'&X1W?n4~~@ /aFY,b#$ p+u^nI[_qBmLx0-~ v;f%,|6V3+[aN,sevra0,z+4bCQjV+|o,@$NW9K?G ;L4_1JUubI*k[a+!@ 6f|zEC6*E+[E}VX@ +augX<
Ansi based on Dropped File (uguide.doc)
IHDRG%sRGBpHYsod3IDATx^O]+Y<\.RtB
Ansi based on Dropped File (uguide.doc)
IHDRgtsRGBgAMAa cHRMz&u0`:pQ<pHYs.#.#x?v/PLTE}IDATh_F/vS-sA|h7,S~E77o.CihYp'v}s.j23S0ysn#S#/?26
Ansi based on Dropped File (uguide.doc)
IHDRgtsRGBgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vPLTE+>wIDATh}w8QZE/I|IH g`p.?s?AmQgkTZs6#2IA{eva621;q!7mB
Ansi based on Dropped File (uguide.doc)
IHDRHsRGBpHYs.>?:IDATx^?u18`c,i'
Ansi based on Dropped File (uguide.doc)
IHDRl*gAMAOX2tEXtSoftwareAdobe ImageReadyqe<[IDATxx$u"3P@7F)R
Ansi based on Dropped File (uguide.doc)
IHDRliptgAMAOX2tEXtSoftwareAdobe ImageReadyqe<ZNIDATx]G?gG,qP;@HIC c]`od],g&D]n6zL@LZ$8lK3c4=z{NS5Uu~qUqlR-=`P:(UT}Z!9q$ZdyNo+pC;Gh,JviE(,RGPY@#M5$&
Ansi based on Dropped File (uguide.doc)
IHDRrsRGBIDATx^$E=Dx
Ansi based on Dropped File (uguide.doc)
IHDRsRGBC
Ansi based on Dropped File (uguide.doc)
IHDRsRGBIDATx^^Uu$@@aL$dQlf#7LN3QU)$!E<}>s^{Z9wYH(1> &pzh}bEa xr~;+lm
Ansi based on Dropped File (uguide.doc)
IHDRsRGBpHYs+&IDATx^7v)Gp/7J
Ansi based on Dropped File (uguide.doc)
IHDRsRGBpHYs++IDATx^?.5r}]C8tl3+8Q #9
Ansi based on Dropped File (uguide.doc)
IHDRzsRGBpHYsod&PIDATx^7rE&n@PfLzMYXL
Ansi based on Dropped File (uguide.doc)
IHDRzsRGBpHYsod-]IDATx^,Eru2e@WK`Eo=.L0 zIQ:OVWW'N8Sekfz^o[@/S_&>& to+y? <Ciy?q@H9FoW?oz% &phr7j""{}C>Qf=!p3i
Ansi based on Dropped File (uguide.doc)
IHDR~`\wsRGBpHYsjIDATx^%.'~L
Ansi based on Dropped File (uguide.doc)
IHDR~sRGBpHYsjIDATx^1s6Sy:0@n$ReeT"S$I[z%cgYO''777 =>(M!^~_>zytVx= 0a@ @/=}GNGIFDpd+?zLcq%7r@)D)J%kw&?As+.'%?xY&pGbR!?7tck=.27v`d/F||d*9=3(uHNZ?qJnw7%8LL\Niz @<wl;,gK4
Ansi based on Dropped File (uguide.doc)
iI/4m~Kk
Ansi based on Dropped File (uguide.doc)
iI?5%@D3WYuc3fV6&*6d?g`IAAf5%lpAv4XXHfl_{#AgZKHXCSWv2$]*_X#j,h3Y]8gZ;eCF9"j3J6E]M2^_Db3])Y$0,`Ys\yjJfr1j+&;)s1i
Ansi based on Dropped File (uguide.doc)
IJRERGRKRL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
IL-xuj>{]h
Ansi based on Dropped File (uguide.doc)
iM:-+)iX/l-.2*qUeal)28sP:;q8p]D~$z)+OliL==9akdrbW8(k"|~!AJ3}"33A4|j\,{K*QU\_!,?7E,V32sFXL%arHv 0^>>!S.]r<)^$C q_?v~; ^ Ik.D a*LAm@QA*H
Ansi based on Dropped File (uguide.doc)
Image Path
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Imagex /apply %SAMPLEDIR%\2k3image\2k3image.wim f: 1
Ansi based on Dropped File (uguide.doc)
Imagex /compress fast /capture c: %SAMPLEDIR%\2k3image\2k3image.wim iSCSI Boot Image no Sysprep
Ansi based on Dropped File (uguide.doc)
ImmediateData
Ansi based on Dropped File (uguide.doc)
iMv~\D*O%?gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}s>'^j__xQm^Z+Q;2[Q4FQE{<.RL.GpxzX\5/i9UBOR|\)6V/S1S^$#NYN)'*H+
Ansi based on Dropped File (uguide.doc)
In contrast, heterogeneous IP SANs, such as the one illustrated in Figure2, consist of components that transmit SCSI both over TCP/IP and over Fibre Channel interconnects. To accomplish this, a bridge or gateway device is installed between the IP and the Fibre Channel components. The bridge serves to translate between the TCP/IP and Fibre Channel protocols, so that the iSCSI host sees the storage as an iSCSI target.
Ansi based on Dropped File (uguide.doc)
In Fail Over Only, no load balancing is performed. The primary path functions as the active path and all other paths are standby paths. The active path is used for sending all I/O. If the active path fails, one of the standby paths becomes the active path. When the formerly active path is reconnected, it becomes a standby path and a "failback" does not occur. This behavior is due to Media Sensing is disabled by default in the boot version of the Microsoft iSCSI Software Initiator and is by design. However, the registry key can be changed to enable fail back. For more information, please see
Ansi based on Dropped File (uguide.doc)
In order to boot separate machines to individually assigned iSCSI targets, DHCP reservations can be used. Using a reservation allows the target (root path) and host name options to be specified for each machine. Specifying these options at the scope or server level would cause all clients receiving leases from the scope or server respectively to use the same root path and host name. The current implementation does not support single image instancing which makes the use of scope and server options, primarily for the purpose of root path, invalid at this time.
Ansi based on Dropped File (uguide.doc)
In order to install automatic start services on volumes created from iSCSI disks you need to follow the following steps:
Ansi based on Dropped File (uguide.doc)
In some cases, detailed debug logging is needed in order to troubleshoot a problem. The checked build of the MS iSCSI initiator service can create a debug log file as well as send debug logging to the kernel debugger. You do not need to use a checked build of Windows to use a checked build of the Microsoft iSCSI Software Initiator. If a kernel debugger is not available, the service can be configured to append the debug logging to a file via a Registry value. Another Registry value can be used to adjust the level of debug output. The default value
Ansi based on Dropped File (uguide.doc)
In the Advanced Settings dialog, select a different Source IP such as the Source IP for a different network interface card (NIC).
Ansi based on Dropped File (uguide.doc)
In the DHCP MMC snap-in, right-click the server name and select New Scope.
Ansi based on Dropped File (uguide.doc)
In the Identifier box, select the session ID and click Connections to display the Session Connections dialog shown below. Note the Load Balance Policy setting and the list of connections for this session.
Ansi based on Dropped File (uguide.doc)
In the iSCSI Initiator Properties dialog, select the target that you want to log on to and click Log On to display the Log On to Target dialog shown below.
Ansi based on Dropped File (uguide.doc)
In the iSCSI Initiator Properties dialog, verify that your target indicates Connected in the Status column as shown below.
Ansi based on Dropped File (uguide.doc)
In the Log On to Target dialog:
Ansi based on Dropped File (uguide.doc)
In the Session Connections dialog, verify that both connections are listed as shown below.
Ansi based on Dropped File (uguide.doc)
In the Target Properties dialog, select the Devices tab as shown below.
Ansi based on Dropped File (uguide.doc)
In unattended installations, the installer uses command line switches defined in the below table and specified in the environment variable ISCSI_SETUP_OPTIONS to select components for installation.
Ansi based on Dropped File (uguide.doc)
In_|~zOV??g/S")~!_>1uO|Y-_:tKu;>0Ith?#N6j%Xh~CG0XO.?IOq)zN/mkj76V\/f|/eO \>":Cv6{lysabiO\:aRs.x/|jB9GCW2TY}_/&Q|%?Ol>xsxMkFuVt/?4&k<MO]
Ansi based on Dropped File (uguide.doc)
indefinitely
Ansi based on Dropped File (uguide.doc)
Information about Persistent targets is stored under this key. Each entry is based
Ansi based on Dropped File (uguide.doc)
Information about the CHAP secret for Persistent logins is stored under this key. The format of the key is same as that for PersistentTargets key.
Ansi based on Dropped File (uguide.doc)
ing<The setting you entered, %s, is not valid for this device.=The next valid setting of %s has been chosen automatically.1Wou
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
InitializeAcl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitializeCriticalSectionAndSpinCount
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitializeSecurityDescriptor
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitialR2T
Ansi based on Dropped File (uguide.doc)
InitiateSystemShutdown() Failed with error 0x%lx
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitiateSystemShutdownA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitiateSystemShutdownExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Initiator attempts bootstrap Windows using iSCSI NIC BOOT (iBF)
Ansi based on Dropped File (uguide.doc)
Initiator CHAP secret is smaller than the minimum size (12 bytes) required by the spec. Dump data contains the given CHAP secret.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate a tag for processing a request resulting in I/O failure.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate a workitem for processing a request.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate required resources for processing a request resulting in I/O failure.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate resource for processing a request.
Ansi based on Dropped File (uguide.doc)
Initiator could not find a match for the initiator task tag in the received PDU. Dump data contains the entire iSCSI header.
Ansi based on Dropped File (uguide.doc)
Initiator could not map an user virtual address to kernel virtual address resulting in I/O failure
Ansi based on Dropped File (uguide.doc)
Initiator failed to allocate resources to send data to target.
Ansi based on Dropped File (uguide.doc)
Initiator failed to connect to the target. Target IP address and TCP Port number are given in dump data.
Ansi based on Dropped File (uguide.doc)
Initiator Instance
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the add connection operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the login operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the SendTargets operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator IQN Name
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator for which the tunnel mode outer address is configured. If * is specified as the value for this parameter then all initiators are configured with this address.
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator that is configured to persistently login to the target.
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator via which the SendTargets operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator performs session recovery because Target or LUN reset operation is not successful.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator for which the tunnel mode outer address is configured. If * is specified as the value for this parameter then all ports are configured with this address.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the add connection operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the login operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the SendTargets operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator received an asynchronous logout message. The Target name is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Initiator received an invalid R2T packet. Dump data contains the entire iSCSI header.
Ansi based on Dropped File (uguide.doc)
Initiator requires CHAP for logon authentication, but target did not offer CHAP.
Ansi based on Dropped File (uguide.doc)
Initiator responding with selective negative acknowledgement (SNACK) PDU
Ansi based on Dropped File (uguide.doc)
Initiator sent a task management command to reset the target. The target name is given in the dump data
Ansi based on Dropped File (uguide.doc)
Initiator service (iscsiexe.exe)
Ansi based on Dropped File (uguide.doc)
Initiator Service (iscsiexe.exe)
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to configure IPSec resources for an iSCSI connection.
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to encrypt or decrypt data
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to release IPSec resources allocated for an iSCSI connection.
Ansi based on Dropped File (uguide.doc)
Initiator will attempt session recovery
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-amd64chk.exe - Checked (Debug) version for computers based on the x64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-amd64fre.exe - Free (Retail) version for computers based on the x64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-ia64chk - Checked (Debug) version for computers based on the ia64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-ia64fre.exe - Free (Retail) version for computers based on the ia64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-x86chk.exe - Checked (Debug) version for computers based on the x86 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-x86fre.exe - Free (Retail) version for computers based on the x86 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
InitiatorArrivalTimer REG_DWORD
Ansi based on Dropped File (uguide.doc)
InitiatorCHAPSecret REG_BINARY
Ansi based on Dropped File (uguide.doc)
Install the DHCP Server service on a suitable machine on the local network where the iSCSI client machine will be booting. Click
Ansi based on Dropped File (uguide.doc)
Install the Microsoft iSCSI Software Initiator (boot version) available on HYPERLINK "http://www.microsoft.com/downloads"www.microsoft.com/downloads
Ansi based on Dropped File (uguide.doc)
Install Windows Server 2003 on a Server containing a local drive
Ansi based on Dropped File (uguide.doc)
Install Windows Server 2003 or Windows Server 2008 on the system and install all available hot fixes and Service Packs (these will be available mostly for Windows Server 2003 only)
Ansi based on Dropped File (uguide.doc)
Installation
Ansi based on Dropped File (uguide.doc)
Installation on Windows Server 2003, Windows XP and Windows 2000
Ansi based on Dropped File (uguide.doc)
Installation on Windows Server 2008 and Windows Vista
Ansi based on Dropped File (uguide.doc)
InstallationType = Hotfix
Ansi based on Dropped File (update_w03.inf)
Installing the iSCSI Initiator
Ansi based on Dropped File (uguide.doc)
InstallLanguageFallback
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
InstallLogFileName = %SP_SHORT_TITLE%.log
Ansi based on Dropped File (update_w03.inf)
integrate
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InternalName
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Interprets or issues commands such as reserve or release.
Ansi based on Dropped File (uguide.doc)
InTexjWsxjRj^l2T!`(HSFfJ.E2$2<D2D]ZwNgt)vU;_6hv~\'J#R2'yCFP>Yo(M[&MNf['ep2V<mu8o8v~"_chQ"cuyz
Ansi based on Dropped File (uguide.doc)
Introduction
Ansi based on Dropped File (uguide.doc)
Inwd 1bkAR %r}W\YECHHHHHHHHq'!j4(6!YG^kn^s@2Z"H
Ansi based on Dropped File (uguide.doc)
ioe|s*Nn13?uOg~*|!+@i?7Wgo/\SSz,_i?>i//?
Ansi based on Dropped File (uguide.doc)
IPSEC Commands
Ansi based on Dropped File (uguide.doc)
IPSEC is a protocol that provides authentication and data encryption at the IP packet layer. The IKE protocol is used between the peers to allow the peers to authenticate each other and negotiate the packet encryption and authentication mechanisms to be used for the connection. Since the Microsoft iSCSI software initiator uses the Windows TCP/IP stack it can use all of the functionality available in the Windows TCP/IP stack. For authentication this includes preshared keys, Kerberos, and certificates. Active Directory can be used to distribute the IPSEC filters to the iSCSI initiator computers. 3DES and HMAC-SHA1 are also supported as well as tunnel and transport modes.
Ansi based on Dropped File (uguide.doc)
IPsec support to ensure data privacy, IPsec is supported
Ansi based on Dropped File (uguide.doc)
IPSEC/IKE Enabled 0x00000002
Ansi based on Dropped File (uguide.doc)
IPSecConfigTimeout
Ansi based on Dropped File (uguide.doc)
iqvI@Y0Ih%yL6!zRkzS|i
Ansi based on Dropped File (uguide.doc)
IR-\hk,hZ
Ansi based on Dropped File (uguide.doc)
Irh_(">!e ~A2}@g~}K(g|9bTatv
Ansi based on Dropped File (uguide.doc)
is minimal debug output. To enable logging, first install a checked (debug) version of the MS iSCSI initiator package. Next change the following Registry values and then restart the computer.
Ansi based on Dropped File (uguide.doc)
iSCSI Availability with various different versions of Windows
Ansi based on Dropped File (uguide.doc)
iSCSI Best Practices
Ansi based on Dropped File (uguide.doc)
iSCSI Boot Initiator Architectural Overview
Ansi based on Dropped File (uguide.doc)
iSCSI Boot Step by Step instructions for the Windows Administrator
Ansi based on Dropped File (uguide.doc)
iSCSI Client/Host
Ansi based on Dropped File (uguide.doc)
iSCSI Control Panel Configuration Utility
Ansi based on Dropped File (uguide.doc)
iSCSI discovery of statically defined targets failed %1.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via Host Bus Adapter failed %1 to Host Bus Adapter %2.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via iSNS failed %1 to iSNS server %2.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via SendTargets failed %1 to target portal %2 due to an invalid SendTargets text response from the target.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via SendTargets failed %1 to target portal %2.
Ansi based on Dropped File (uguide.doc)
iSCSI Error Codes Table:
Ansi based on Dropped File (uguide.doc)
iSCSI HBA initiator kernel mode drivers also expose the MSiSCSI_NICPerformance class which has performance information about the NIC in the iSCSI HBA.
Ansi based on Dropped File (uguide.doc)
iSCSI leverages existing investments in Ethernet infrastructures and expertise
Ansi based on Dropped File (uguide.doc)
iSCSI leverages existing investments in IP Protocol including the vast amount of industry investment in maturing the IP Protocol
Ansi based on Dropped File (uguide.doc)
iSCSI offers Dynamic Capacity Expansion
Ansi based on Dropped File (uguide.doc)
iSCSI Port Driver (iscsiprt)
Ansi based on Dropped File (uguide.doc)
iSCSI port driver (iscsiprt.sys)
Ansi based on Dropped File (uguide.doc)
iSCSI presents volumes as a block storage device which makes them ideal for use by enterprise applications such as Microsoft Exchange and Microsoft SQL Server. In particular, the Microsoft iSCSI Software Initiator is the component of the overall iSCSI environment that makes it possible to make the iSCSI SAN attached disks appear to be local attached disks.
Ansi based on Dropped File (uguide.doc)
iSCSI Property Pages
Ansi based on Dropped File (uguide.doc)
iSCSI SAN Components
Ansi based on Dropped File (uguide.doc)
iSCSI SANs are gaining in popularity as executives increasingly understand their advantages. These include leveraging of existing investments in Ethernet and TCP/IP deployments as well as expertise.
Ansi based on Dropped File (uguide.doc)
iSCSI SANs components are largely analogous to FC SAN components. These components are as follows:
Ansi based on Dropped File (uguide.doc)
iSCSI Storage Area Networks and iSCSI devices are gaining in popularity for a number of reasons. These reasons include:
Ansi based on Dropped File (uguide.doc)
iSCSI Target
Ansi based on Dropped File (uguide.doc)
iSCSI uses 3 levels of error recovery as defined in the IETF iSCSI specification:
Ansi based on Dropped File (uguide.doc)
iSCSI.AppFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iscsi.cat
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsi.cat=1
Ansi based on Dropped File (update_w03.inf)
iSCSI.CoreDriverFiles = 12 ; %windir%\system32\drivers
Ansi based on Dropped File (update_w03.inf)
iSCSI.DriverFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iscsi.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsi.inf=1
Ansi based on Dropped File (update_w03.inf)
iSCSI.INFFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iSCSI.MOFFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\Cpl
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\Dll
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\Exe
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBSysFiles = 10,iSCSI\Symbols\Sys ; %windir%\iSCSI\Symbols\Sys
Ansi based on Dropped File (update_w03.inf)
iSCSI.ProgramFiles = 11 ; %windir%\system32
Ansi based on Dropped File (update_w03.inf)
iSCSI.x86ProgramFiles = 10,SysWow64 ; %windir%\SysWow64
Ansi based on Dropped File (update_w03.inf)
ISCSI_CHAP_AUTH_TYPE1
Ansi based on Dropped File (uguide.doc)
ISCSI_ClassName="Internet SCSI"
Ansi based on Dropped File (iscsi.inf)
ISCSI_LOGIN_FLAG_MULTIPATH_ENABLED 0x00000002
Ansi based on Dropped File (uguide.doc)
ISCSI_LOGIN_FLAG_REQUIRE_IPSEC 0x00000001
Ansi based on Dropped File (uguide.doc)
ISCSI_MUTUAL_CHAP_AUTH_TYPE 2
Ansi based on Dropped File (uguide.doc)
ISCSI_NO_AUTH_TYPE0
Ansi based on Dropped File (uguide.doc)
ISCSI_TARGET_FLAG_HIDE_STATIC_TARGET 0x00000002
Ansi based on Dropped File (uguide.doc)
ISCSI_TARGET_FLAG_MERGE_TARGET_INFORMATION 0x00000004
Ansi based on Dropped File (uguide.doc)
iSCSICLI is a command line tool suitable for scripting and completely exposes all functionality available by the Microsoft iSCSI initiator service. See appendix C for more information on specific iSCSICLI commands.
Ansi based on Dropped File (uguide.doc)
iSCSICLI is a command line tool that makes available all functionality that is exposed by the iSCSI initiator service. It can be used manually or in command line scripts. To get basic information on iscsicli commands enter the command iscsicli /?. A number of commands have many possible parameters; however, in most cases a * can be used for a parameter to indicate that the default value for that parameter should be used. Hexadecimal numbers specified must be preceded by 0x, which is the C programming language notation to indicate that the number is in hexadecimal. iSCSICLI commands are not case sensitive.
Ansi based on Dropped File (uguide.doc)
iscsicli.exe
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicli.exe=1
Ansi based on Dropped File (update_w03.inf)
iscsicli.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicli.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIComment = "Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"
Ansi based on Dropped File (update_w03.inf)
iscsicpl.cpl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicpl.cpl=1
Ansi based on Dropped File (update_w03.inf)
iscsicpl.dll
Ansi based on Dropped File (uguide.doc)
iscsicpl.dll.mui
Ansi based on Dropped File (uguide.doc)
iscsicpl.exe
Ansi based on Dropped File (uguide.doc)
iscsicpl.exe.mui
Ansi based on Dropped File (uguide.doc)
iscsicpl.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicpl.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIDescription="Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"
Ansi based on Dropped File (update_w03.inf)
iscsidip.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidip.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsidip.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidip.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsidsc.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidsc.dll,wow\wiscsids.dll
Ansi based on Dropped File (update_w03.inf)
iscsidsc.dll.mui
Ansi based on Dropped File (uguide.doc)
iscsidsc.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsidsc.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidsc.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsidsc.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidsc.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsied.dll
Ansi based on Dropped File (uguide.doc)
iscsievt.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsievt.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsiexe.dll
Ansi based on Dropped File (uguide.doc)
iscsiexe.dll.mui
Ansi based on Dropped File (uguide.doc)
iscsiexe.exe
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiexe.exe=1
Ansi based on Dropped File (update_w03.inf)
iscsiexe.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiexe.pdb=1
Ansi based on Dropped File (update_w03.inf)
ISCSIEXE_Description="Microsoft iSCSI Initiator Service"
Ansi based on Dropped File (iscsi.inf)
ISCSIEXE_Service_Name="Microsoft iSCSI Initiator Service"
Ansi based on Dropped File (iscsi.inf)
iscsihba.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsihba.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsilog.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsilog.dll=1
Ansi based on Dropped File (iscsi.inf)
iScsiPort_DriverCopy=12 ; system32\drivers
Ansi based on Dropped File (iscsi.inf)
iScsiPort_LoggerCopy=11 ; system32
Ansi based on Dropped File (iscsi.inf)
iScsiPortName="iScsiPort Driver"
Ansi based on Dropped File (iscsi.inf)
iscsipp.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsipp.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsipp.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsipp.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsiprf.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprf.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsiprt.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprt.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsiprt.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprt.sys=1
Ansi based on Dropped File (iscsi.inf)
iScsiPrt="Microsoft iSCSI Initiator"
Ansi based on Dropped File (iscsi.inf)
iscsiprt\setup\update\obj\amd64\wmisec.obj
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
iscsirem.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsirem.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsium.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsium.dll,wow\wiscsium.dll
Ansi based on Dropped File (update_w03.inf)
iscsium.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsium.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsium.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIupd.pdb
Ansi based on Dropped File (update_w03.inf)
iscsiupd.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iSCSIupd.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIVersion = "2.0x"
Ansi based on Dropped File (update_w03.inf)
iscsiwmi.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiwmi.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsiwmi.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiwmi.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsixip.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsixip.dll=1
Ansi based on Dropped File (update_wxp.inf)
iscsixip.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsixip.pdb=1
Ansi based on Dropped File (update_wxp.inf)
iSNS - The address of the iSNS servers that the MS iSCSI initiator service will use is statically configured using the iscsicli AddiSNSServer command. The MS iSCSI initiator service will obtain the list of targets from the iSNS servers whenever the service starts, whenever a management application requests a refresh and whenever the iSNS server sends a State Change Notification (SCN).
Ansi based on Dropped File (uguide.doc)
iSNS Server
Ansi based on Dropped File (uguide.doc)
iSNSServerList REG_MULTI_SZ
Ansi based on Dropped File (uguide.doc)
Issues with the ethernet switch or router.
Ansi based on Dropped File (uguide.doc)
It must be in the form 0x0123456789abcdef
Ansi based on Dropped File (uguide.doc)
It'0NjZQvt(zM{Ot
Ansi based on Dropped File (uguide.doc)
iteRegisterUchar
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
iUcMzv`y%,hV=m
Ansi based on Dropped File (uguide.doc)
Iug5~=}:>%F,J_?gGpdTtUu"
Ansi based on Dropped File (uguide.doc)
iukVE~Un&\s;[?XLq&}e\K_<+pm87)s5a7gNW
Ansi based on Dropped File (uguide.doc)
iul%T_=['CE<5u"i=
Ansi based on Dropped File (uguide.doc)
IUnd9a=JJ+CJYN/
Ansi based on Dropped File (uguide.doc)
iV,+:X4 Np)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ivWC2LejR[?#$"1H}EE'"o!a-/Oy_S)d6/./0:G~
Ansi based on Dropped File (uguide.doc)
iVZ>56f5RwSdKP+F^uuQXj>TVMIJIWU3ZuJ:N\p(QL+(((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
iWFU}R:HamkMdfBjXCKXc`t<oi`,IJl>8g-L3oI[mhS6514&pvf!}A0Y5$Py@;4`v~@FT
Ansi based on Dropped File (uguide.doc)
Iwvv{VGf|\8Wa{~]t3dOOCVx.eoWuie?
Ansi based on Dropped File (uguide.doc)
iX?eyik^WbZZ|u/[>Qy
Ansi based on Dropped File (uguide.doc)
iX[7<3@&@2&_wwoVwA|8az-6/'\4_; -5:d)XHHHHHHHH]zL y7Y~wtKJR{GRb[c.Zbx1[E:GZ&oHPL'0_l&
Ansi based on Dropped File (uguide.doc)
iYn\W:O#kLC~Y>?S[a[mIi&/tXCVWhZxNJ)"fa'=bS{[Y-OH7V3.\iS\#gu5xNhnuEeGu=Y<jOp
Ansi based on Dropped File (uguide.doc)
iz(mF~0x]EtM{S {
Ansi based on Dropped File (uguide.doc)
iz0F&5K/NRzTjiC,R_zX_zto[Nn^xwCR=:vm>CSYZ 3am[~;nmy4!6oG}}W O"g_'w_%kz49xZxxxyZyy4K/Fo>s73{3;io?`oXLg|_>W_>_XX*_/U+)'l|+zI;{Wk(fGl`)uY[~H6jmYy\|==k[DE*w+6In^Hl++OL|~sPN@=ewO\Wbe?e(qacnv44yJCR`1[{m/qPqlR2iR'MZ93p,nKI?iv3NIj/4!E!z?lX&<*Mb&72~h.b6e2qfDbW1TGH9
Ansi based on Dropped File (uguide.doc)
izS#)C7@ukywj0c-6z~5|Og;KLW{xc6G>%xPA :l=+.)r(AT0J]*J|*b'*RFDT./kS~Qx`,uxU9bj8N-<*?b
Ansi based on Dropped File (uguide.doc)
i~rCTFK%~t+p>g4wC>jpM(
Ansi based on Dropped File (uguide.doc)
J >JIzcd=;{Y?CJ\Q\v%Z&VINmEMJ]6
Ansi based on Dropped File (uguide.doc)
j#RP1f^S
Ansi based on Dropped File (uguide.doc)
J%5*t_VX{Zn[ix{&("x?_V,,~>~wVzv>B-xrOw7~"_"iIg/
Ansi based on Dropped File (uguide.doc)
j%>.-e2GB!jr*to/3G54:T2eA*SJ+K<T[N_5)y;x?gu7 'jw:Bz4*^Ht{BLX ueQTtK.KK*&$/AD-1*j%~%C*<:)shE&IELNBNYP!d7o>qK?/HJ!c9
Ansi based on Dropped File (uguide.doc)
J&PNqUq3\/J1mVCHI*TUbxAAF'
Ansi based on Dropped File (uguide.doc)
J'=6XsdvZ7`8Jr6d,5Ch4`J-SXNmq&C_h8M2k~Ui
Ansi based on Dropped File (uguide.doc)
j'fCt%h;
Ansi based on Dropped File (uguide.doc)
j'g&x~x<AW`kZ5Q#[JY
Ansi based on Dropped File (uguide.doc)
j)`ULrc|VU/ZPkUp\\\\\\\\\=HrJhJTz*0@Z
Ansi based on Dropped File (uguide.doc)
J,<CY{zGoc42J%HPrcFN4FzQ[bxO=VmoO;YweX3Gf9E$<lrAE{eRI3xY<P;;HO^z&gk@hPI#'goJ|=kwO4?E \{{V:RRNqiW6tb1z>=6|csX$oakk#I0~GO8G
Ansi based on Dropped File (uguide.doc)
J,C&1,g,'5"3?'k#?DEo/UxF
Ansi based on Dropped File (uguide.doc)
J1(`d@j\@'^[t'cl9wErfY0X0Ft] (pprraJy*&a$9bfw`
Ansi based on Dropped File (uguide.doc)
J31o~UC~&|10=Z1W)
Ansi based on Dropped File (uguide.doc)
J4VM?SV>dI"X|1us%:^#l?To'-4}gzo<aukL'@4Oi_=\7vw%dTkx]"Ut~A>;hn.[(uf^.;RNr8pJMmn4RM)p?b4{QP
Ansi based on Dropped File (uguide.doc)
j7C`<W}{Ep,
Ansi based on Dropped File (uguide.doc)
J7c`VHteatk/5
Ansi based on Dropped File (uguide.doc)
J7W[U%U9%i:Xz^QS]JJdEiPjfYivem2VD.mVm>y]OP8X|+cNW#j7?tZ55kFM}bMMn{+tT|MC07_xx# 4>x|=?,zwu
Ansi based on Dropped File (uguide.doc)
J8C8?_9<TWJ\=.g(4RZFZ%r9JO7+_2|;6}Mq|H%^e)umJV]zm}#W;S^|={t?u%s,~*]"5~OF[}QT->?gb[amw>xGsc}%!~5oZS<>EfKq0hf~~x78~?~:q>+e$mk-u;]PjEqc
Ansi based on Dropped File (uguide.doc)
j:y6;Tnl3hE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
J;pv3kf\/q\f{~$^Ci*XcyRwtK>f=68\P+b,WY}e'zS?1qKih5h1d5OajQN\q5JjGnt`JT
Ansi based on Dropped File (uguide.doc)
j<eVl(AxOwX<;
Ansi based on Dropped File (uguide.doc)
J=_/sEn~!$x_6>-|IhO
Ansi based on Dropped File (uguide.doc)
J@777\$Ifgd-Flkd4$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
j[29nY\Z57[T
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
J[>l/b3SO
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ja-]tU?'O5n$~f0!I`#ft*nRK Zp!U##ApE`X9mtmLMfX&=y+~x]_7o%*KsW}aQ*ScWWiHe`O1O84UB
Ansi based on Dropped File (uguide.doc)
jA_{@mdz2=Eb2?5WZFG
Ansi based on Dropped File (uguide.doc)
jA_{@mdz2=Eq-tOVZ.-2G=zVBkx<8
Ansi based on Dropped File (uguide.doc)
jAgRC|g9l!O4Q>\+)j`4TjMF4rg79;Dt6.RsI}n1NiuTAnw!~FXoO<WM1'B~,sLc}?g/{c-HWkPo$J0lB5mD
Ansi based on Dropped File (uguide.doc)
jAqrh;[oq,rWIYnN6x>E.~vf6=<x{n
Ansi based on Dropped File (uguide.doc)
jaqT3"4KR`.zXZ7g2Z]VL2:xLT1&J0*aJqSI59Q7[?vikomAV>[{kKgh-)~ku'<t6$D:{]+wwss%_^3oLJ[cG5x5M67k{g$jtGKi7f&I?Y<q?5CBJ&[lMB]\r$
Ansi based on Dropped File (uguide.doc)
Ja~29YJ&1F
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
JB0**pV*VrpZ?Wg#_OxtoaG}!g|,x3<A)<kx(K<m7~'~zA}&pZ?2kj*@k7%f~MEx)SaVOZtWeBuJ:a2WQV!K8:Uk,]FZupF<u)nJti?+F1=g</::Nk-4{"%,n.ed8F_|?''$3&<ehX}8j:O
Ansi based on Dropped File (uguide.doc)
jbnxTqPX
Ansi based on Dropped File (uguide.doc)
JcXHXt%u1@`,$l,oF@ 067A] a]qbK 81%h@WHXW@f4@+$+NAc acy3 '
Ansi based on Dropped File (uguide.doc)
JcXHXt%u1@`,s?xoh8==;C(RNnp;,!@o "`Wa\B a'!$&&M<\0j@C`<|rr~C6)..xB3#df2@6*a2v
Ansi based on Dropped File (uguide.doc)
JecG=WMEyU@,'2C*8=Ko\O58x*rq,5_Frz@SxgKvqrkuGX?j9BT_K_&2&hcu/BPX;O]uy.1{-Rk BWFOZ@A"M7CJ1Svv}?*0+*%Vnswli$E
Ansi based on Dropped File (uguide.doc)
JeR7NG]-3_W:nwSF*m CYg05U52#9sO<((((((((((((((((((eWB# ZVgs%i(O{b\7fa)H/#Z}g?,?[g_Q9eElUx?c?=c9eEg_S LOAX?c?L3A/( LOAX?cu=NnnbH0${mN{[Vy@ej}F=w}g?,?G X~3,?rzbzY&~gYG=_bzY&~gYG=_sPmvJ-=e#?iF'z~E[)I! x #yyJ<&3l>D8H&lXeX}gYN<
Ansi based on Dropped File (uguide.doc)
jG\4?+]OOCWQ%`z<Qne'
Ansi based on Dropped File (uguide.doc)
jGYn'6fuk)<%|UZ.))8Nta'j/cZuZ_5O+__W)A&MI&Wmt=GIvOiqOyy^xojZkiE{;t?n-#RUncI{MxPkH!o_pq:~N<+><h.4:_y<
Ansi based on Dropped File (uguide.doc)
JG|{g% 0/^1`#9omJHE3:,c@/vNRb^Ldw%#0^xq~}HaK86w)Fx9ir3wjxow7"f]NRcQgMX~w"C5b,0G\-}'Op
Ansi based on Dropped File (uguide.doc)
JH-lT%F)Zw@F@@&NCH5&1
Ansi based on Dropped File (uguide.doc)
jHNsCzo/X:sIhZnl+#)9r~+*uJ0SFZRqB8N^zUT"k24|B5E:V&nNQi4~_l m,?<_6u[_<gxOix-/Vi!4?Ok:^G'9i:z*ZUQ:_TjU
Ansi based on Dropped File (uguide.doc)
jhUo|O|Q?t?^$Z4)']8!BR=xh)U!R29J4Q<'(~Tq:xbWU^SG
Ansi based on Dropped File (uguide.doc)
jhUo|O|Q?t?^$Z4K:|IO^%+o
Ansi based on Dropped File (uguide.doc)
jIDfXWIrAOL7W,tM+LDK
Ansi based on Dropped File (uguide.doc)
jivz~pfp\I2#`jcq+f<9XN=b0^#.$mh,?/xF*_y|Ef.%T]Ehf<6^be40tC3TcE{c~Io5?Z_&D>.{gm6|miK*.?]h_K:=JX0M~,LM_I"ZOm"#A#5&|:~?F<og~ h:tzbMN}%<6OxboZ,Z~)5k}"[HKRub*b0KB)a^U]NN7;BF5`NUcO=%**X.WO1uSom+|'!~k|U->.|=>/k-Koz|8>5Lq<7xKe~cuo}Soqx7)c|t/O)$;o{/
Ansi based on Dropped File (uguide.doc)
JJ+JmJxJ@777\$Ifgd-Flkd5$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
Jj:5=5t^z#8#Zwd
Ansi based on Dropped File (uguide.doc)
JJJJJJJJJJJJJJJJJJJJJJJJJJJJKKKKKkY#jC.hWH2UmHnHu*j-h
Ansi based on Dropped File (uguide.doc)
jjjp5IM6?FK%Cav]6r|mG'v7v`o/vc<;!G)]GGFok#Hw?>>F~_g.(=,=o/=K{=zRnXK7k1hjb1VFR3G.6vfao&vg`:<Mw^f)W ~_{<</?^"=Y^kx$A\AKn{Fb_9`Q:X}B}
Ansi based on Dropped File (uguide.doc)
jk#Q+A_2?5WZ
Ansi based on Dropped File (uguide.doc)
jk[Rv_mo+*.xF
Ansi based on Dropped File (uguide.doc)
JkeeqiijOF16
Ansi based on Dropped File (uguide.doc)
jKjc}8g?.CFnzq+|c8N&R*c!n3V|,azFw bp3p
Ansi based on Dropped File (uguide.doc)
JkWm?|1KVQ16Vju5C~5;:SkAR>Ju-$L=i;*/mG$T;cR?7,!(^7zp!I
Ansi based on Dropped File (uguide.doc)
jkXq[[m-333R$a\RMIzsWU@o8HTWsf.`v
Ansi based on Dropped File (uguide.doc)
jL0k<s|-&/4:iWb?Zuu(C&*8zW|hrzSoHO:5/c|MCRi;4*=NJ5cBjHQ
Ansi based on Dropped File (uguide.doc)
jmJGCko0vK$IY_3X{Dy|4F8b''CoF5lnLgnV`r=+_JNlV:4vo0{((((_)+}h_/jd;69+d;69+)Q\
Ansi based on Dropped File (uguide.doc)
jmsctls_progress32
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Jn8#E|5mm_=
Ansi based on Dropped File (uguide.doc)
JNnJui*QFtBIT#$(9((((((((((((((((((((((((((((((((((((((((((((((?w]k~!o>iExG4M:L+MLl,t[Kk[X'T
Ansi based on Dropped File (uguide.doc)
jO+AS+pl(
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jo?.mWA\"
Ansi based on Dropped File (uguide.doc)
joG'(SQdbHni(g;o{t2;c[izX/u8}J+Eb8nb9G!]aZfO4
Ansi based on Dropped File (uguide.doc)
jO|mW&_k|S?[5#~/1^wz[|!hmsaiW{5cm$
Ansi based on Dropped File (uguide.doc)
jQ^$1C@+3Woyk<\iMpv)PG={VufMOku_4F-cw6,fb
Ansi based on Dropped File (uguide.doc)
JR\01EWIEPU/%aN
Ansi based on Dropped File (uguide.doc)
jRcEy #s{t<Q?/GS-s=f[ytnOFcHQHB7:]m4mw/By"_GOe?/GXmzV-5Gf6O@6 !p2u-|Iz"Hmv7 4J&Q`V7#Zz??r?#O:rY2G,vkO"6pxqP<RkIl/7332.>@EKR[[?r?#C~lK nx9-fhmiTD
Ansi based on Dropped File (uguide.doc)
JrJJ.KKLeLL!MM7NNaOPPQQ8^8gd-Fl^gd-Fl}LLLLL!MPMSMMMdNgNNOOO9P<PpPsPPP.Q3Q7Q:QoQrQQSSATZTTTgUUVV[WWaaabAfBgQgrgg(h*hhhi;ijjkklmm,shk#hY>hY>OJQJhhY>OJQJhhY>5OJQJhhY>hlhY>hmhY>h]AhY>hD[hY>hL[5hY>hY>hrhY>?QNR]RdSSATTfUgUUUIVJVVVVCYkYYY[;\m_abgd]A
Ansi based on Dropped File (uguide.doc)
jR{+`Ur+9{O
Ansi based on Dropped File (uguide.doc)
jr|B.s5~4L!
Ansi based on Dropped File (uguide.doc)
Js[knIo,N\gLF<Vk_ys]M~{zWh,]0'#fw`O ]0Zru&o-z-;j_=<a$Lan%`.Q7g*$
Ansi based on Dropped File (uguide.doc)
Js_Hm=Q#fdoZj;v99{s?xc 0!.~Hoy\OOOJ?jF{_sFv;w?Wcs]k3Q'r((hP8xbtbqeQ$I3JQx9Gr^Eg'3z&r.+a3] l$(df}%q+}jxrregFK@`]Za~\77XV%o$?gO,>/0;?{?|/~C)G'}oB'\/7?z'o}M|PW{z'}By9|3W(<33?U67+vi>p/^v._
Ansi based on Dropped File (uguide.doc)
jsVzWYGm
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ju#"!uGR;dT'^s$q
Ansi based on Dropped File (uguide.doc)
JU+AU8o{-uJi-M]M/X5s_G^6_C;o#=e>#1`FpG=^5v>wq_
Ansi based on Dropped File (uguide.doc)
jU=?\{C2f
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jwbUW,'k8#?FkZocer^|kI8*3Tt}*]bg2^\@{9G|=ZYMeon
Ansi based on Dropped File (uguide.doc)
jwZXB'*F|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jx2K!Cxk7b0?^]1t3be*'FP{?+8<DUxFt9+
Ansi based on Dropped File (uguide.doc)
JxO2$ x,lbG='6m<Gz_k.v.[XYGBf5kD<46%T~^,i.+]_].sH?4yuEUdU3u3/6_m[MM[3,g&^O2d#GWII V?~MU[j
Ansi based on Dropped File (uguide.doc)
jy&5t|HlP-@ hA-4Hg'v] "&Zx#4Zw@B[st\B?]'6pOhhh@2( pG(9-3ZF7szh/@2( FePF@FA-4-2Zh4Zehhh@2( t( 9wQe7(v-(@w-SGZT0y}3
Ansi based on Dropped File (uguide.doc)
JYDh41~+S&1'(%8QM'hf
Ansi based on Dropped File (uguide.doc)
JyGc<jNI'p u!|nF@U<
Ansi based on Dropped File (uguide.doc)
jZ:6_j{fi:e_/[X+kKKhycGU?g_Cb^ExS]~C^0[myjk[T|x?jQQpT::20|%Z5V\7>X\n7/'bOcZ]*5*PW<=GV&{*Zz)R)~~
Ansi based on Dropped File (uguide.doc)
JZ:tJ*T)9rM?Q!Ns!)JVQbrI$mig|WOY?WO>3)mi;/tD.5bHXU>j74!9\?t{Y|O
Ansi based on Dropped File (uguide.doc)
J{),>qq/E='QEQ^-QH((((((((((((((((("=RYFc,gh~LybKd5b$O4I-%mC=]x#%iW$ccewGomSFZ[,a=q1V|?fV<iIsckun+m6ZX4Xn%fi$;rkIi:OQ7w$Kz0M(Jd/qH&aQ]TJ^$^:wFH-Fw9xdc";
Ansi based on Dropped File (uguide.doc)
j~;lgV>8MM'~EH?D&+FH.lOx+-`Po@|'4ih>'c'Do&|Kk8>%5;+]jJ)k@OMe6/?.!BA~TOc>
Ansi based on Dropped File (uguide.doc)
K!4"jAv@ @#Kq)#a[s Km,:o}fk6%JuJ6SX4g3%S,,1rbJXm"=j9\#\G)3%V|)hs|mc-r2G#<'}~zwDkyn>>:Il"oDm_G+la{
Ansi based on Dropped File (uguide.doc)
k!r2H/:5-GJ6zte7
Ansi based on Dropped File (uguide.doc)
k$E1.;0<1*F\Z>CAr>X|JZ-De/-m/>\)UUe+,
Ansi based on Dropped File (uguide.doc)
k'.0Vcz7
Ansi based on Dropped File (uguide.doc)
k(-qmoK,TXCY
Ansi based on Dropped File (uguide.doc)
k(};ZWQh\EYp;EpepB`e*WE`"XBY
Ansi based on Dropped File (uguide.doc)
K)'85.>1|H|w|*J^no|S)j*Ca.|WmGt\Xi'iS,|)^|eo|Co<Ek>?)x'53M;_h^CuC/|9xGh{Ig?>)|E_|xK|w6*wuhZT61K\kx{WW_<Qo@yoW|=Ocr^3.ukx\xRd<XQI*4kNR9))tW<L^jO%
Ansi based on Dropped File (uguide.doc)
k)m)Aap1;+qn@s4vy>em/`DURvq9Kf0y3kZwb9A}o-&"`n;Nc*:)h
Ansi based on Dropped File (uguide.doc)
K*~_VxPu)Sczx%89yV3ERtBnjjojOn<6w?y_g$?l+'B|(
Ansi based on Dropped File (uguide.doc)
k+<f )3,oX
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
k+n&)Nctdi\
Ansi based on Dropped File (uguide.doc)
K/dy8S3Yj__$iAO~WL/o]bqGH:7|_NnOf
Ansi based on Dropped File (uguide.doc)
k/x_M;Oh)S=\^a>
Ansi based on Dropped File (uguide.doc)
k0gAgAfAF-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
k1:)|CRu?bv
Ansi based on Dropped File (uguide.doc)
k1MQ@qXjfowb3Y6i(6fD0$Z~QtZn
Ansi based on Dropped File (uguide.doc)
K3~E'p'ryP|r$68
Ansi based on Dropped File (uguide.doc)
K4he<O$Xd6SlFM{$G]m$sR3f)>O*)i~]h'\0)yfXl
Ansi based on Dropped File (uguide.doc)
k56~~!G:Iv]cL>zj$7Ks'=xe?mn|W~:iOO5i?f-WWwxBg|iZ?aE5?u-Wkwoe?e^h_+w^1~oaO~5>-_x{N!W
Ansi based on Dropped File (uguide.doc)
K7|(a>Gy
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
K:r>ESK5<p
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
K<h"V<ncI&J)trg4Wg(u$az<<]+1XY_ \IM:qu[:)[2w!h gA&rn~w6SOIKorPW!hC8~Kf+0me2H]dm[m-%c
Ansi based on Dropped File (uguide.doc)
k<~$xWZ4O[RWRHTk'OSK%SQFRSI%9VR
Ansi based on Dropped File (uguide.doc)
k=Rg@z\`HO[:ZEuO+>h(06?j?zsC@[GDQhj?5'5^EP<DQ<(5'5G-_WG4?.<t<E+m'DG44&z/f.9y-392O/$y
Ansi based on Dropped File (uguide.doc)
k>=c%%?m,k0,;Z?}*C/c8ZAoKmcW$yoNj:Psy?q=/=j}?JtO4M3O3J8w3VVmofs3c$:yTU+BRW_i)J<%ES
Ansi based on Dropped File (uguide.doc)
k?m-sYeoxROEo.|CCkeax0kG
Ansi based on Dropped File (uguide.doc)
K@`[Zqp"mmlJ@K}O?{?'O_=w;}wG_ww0/S@I{-j|7}g>>_;wIQ1_mA`XNbI{|=?''[?/==^aoda=x[O?;'x.n=gS=~{~c._x~M7w=~?c*f/*aroucs;#
Ansi based on Dropped File (uguide.doc)
K@`\d3q$7C%$~-w9lx_U~xg_f|KSOR{;w%_<B.x?,{/|Q39f.[NoxLo`R}S{xGzwj>9~OAW*[H;">|FfUH~`xu>[WVu[YOGVG[_;)anE;/z}mi+>z=WY?_t_d3ASGGZhJ-p iza=
Ansi based on Dropped File (uguide.doc)
K@Gcg% FqC#@Np# `'Ya@zP@z =n(q =vVXBn78;+,!7S_#n0a^4}sPGdcl1L\y+aJ/zs%qb>Ls^'Z#L$sX6cOlR=c"*i
Ansi based on Dropped File (uguide.doc)
K@V pLzx*%/<Jzje'x=@ZY/]rIIa.
Ansi based on Dropped File (uguide.doc)
K[i|HeMpNaevR6g^')m77nEh
Ansi based on Dropped File (uguide.doc)
K[y?O=)4y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
k\Awc=Dk0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
k\Fl5WVo-3M"i!kckY~z[Wk+~|!
Ansi based on Dropped File (uguide.doc)
ka58;ZH^B-#q+U)
Ansi based on Dropped File (uguide.doc)
KA\`S|\<n:=vZyT4DY=Qnvy~0l.;fY]+zQH<y>Cg|q,vzon\zE.WvdG7V2n}S9v}C6[ Ygh:[+
Ansi based on Dropped File (uguide.doc)
Kamc"j.+/<{6IK0_Y*gyWDCYi}t;Ylgx,eZ0LoN39!5=O6"e(fe7f\VY/#^#<KMr~_t^\Z5Tlv_nH)J{S-eJ)"mKZKccJX^T/so^l{<(;ZoJ6x.5k)G3N)*D#OR/-L@wdN2BNI8GJ`v>xsdXMZM*54_rEu
Ansi based on Dropped File (uguide.doc)
KB/az2X$x~,#@u ?Ro8D$ @usO,fSFKP@\]]<~B-[
Ansi based on Dropped File (uguide.doc)
Kb_xGWtTZ
Ansi based on Dropped File (uguide.doc)
kCQ%DEGU?XuAW-hyFhY>h`nhY>h+hY>56\]h_XhY>56\]hhbhY>hhbhY>56\]h3mhY>h&@hY>56\]h
Ansi based on Dropped File (uguide.doc)
KDxG])*7<OOO|]AxC_<COy(6u/Ko(:ETZ~%*jSYQpSxwG`)Z5N*N~y*E<%*ehTTZ)B8Fwx<IH}rk
Ansi based on Dropped File (uguide.doc)
kE9s-}QSJMPZ:QLu?}%5VEdD8Ten9AYTU'ZLiY4elTR7h/Q6%:izDKME;zn#/KS]EjBH4$(TJTM>f5d&
Ansi based on Dropped File (uguide.doc)
KERNEL32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
kev[-xn258qEJ@QK+X}g6P(&<hz7qtzz{6n[@/(}W^m=q?;Q
Ansi based on Dropped File (uguide.doc)
Key is the group preshared key
Ansi based on Dropped File (uguide.doc)
Key is the IPSEC preshared key to used to establish the TCP connection if IPSEC is needed.
Ansi based on Dropped File (uguide.doc)
Key is the preshared key.
Ansi based on Dropped File (uguide.doc)
Key: HKLM\Software\Microsoft\Windows NT\CurrentVersion\ISCSI\Discovery
Ansi based on Dropped File (uguide.doc)
Key: HKLM\Software\Microsoft\Windows NT\CurrentVersion\MSiSNS
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\Parameters
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\PersistentTargets
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\PersistentTargetSecrets
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MSiSCSI
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Services\MSiSCDSM\PersistentReservation
Ansi based on Dropped File (uguide.doc)
kE|>!@<I%-`O#GHHHHU4[3P0Z6]8,)lb: YN+.ITKq"-Xm7R`h:gATl1b!GFV6A2cZ"s>dFw5N;vAbs
Ansi based on Dropped File (uguide.doc)
KFK@.0~,$
Ansi based on Dropped File (uguide.doc)
kfKoh>.@K]_CZIoo-7R\-j7KRsS#Z4JV*j?(RZ0MJ9~eOdFJmi]k
Ansi based on Dropped File (uguide.doc)
KFsm3r%`U21*/UqUURGz4vVl't[r4j(tQAQ~?)0V`.4L7SxUiR.k80N8'`_Q:?J/`O$y0/YL#2Yvmw@j~9X\OBDX\O_#"/F 0*k7 ~1 Q_V!1Jr
Ansi based on Dropped File (uguide.doc)
kghO9mD604}6\4Fji%r!AgMU)KNj9hG5Rsg)\6*P:hb!.Y/B(y*2J~
Ansi based on Dropped File (uguide.doc)
kh,/cx=~#75\j?Fs"xj*Gfj<a+;Sc]iYba}7N9&][\HT1)bNO@MW !\&CPiD1kb-9]x9AQMXHUf;)[SY? s}}yt=6idi36oTgj2aNz1uml&,0zZk6I'!;^ qK@q\4\?z]v[>:GKrU3!vJJ5kgY>F1q2OzH6-zvci=cg 98T(&J49rXld2r<Tjv3,0`dN89R0y-9t.BC&W@<U>%Qqi[,79Ebg*:)\\{uxc[1V>W3~oTbN/~hfzQm;2@Dz=T^5e#wQ1^_q[RS{Q\PQEQEQEQEQEQEQEQEQEIU7,??WMOO%a^"#>cOkMR.cH|JrzZ5=z2t:{}Nfo-qEQ3RUnex@]\y\WC_?vFs?so\X?C??O
Ansi based on Dropped File (uguide.doc)
kH.ZD&2F2W(On8|3;-1pxAEWzt
Ansi based on Dropped File (uguide.doc)
kh6w|6MgTXYFfST}d~'Xlc9,<8igdP-z!.DXB"B5vwv#p4*s|by\t[6w:8^ew,7akI'\ii5YNjgaz*Sw5T2C:)<=}F/_EQ^%f;+6GXt?WS?1v5%TXP2}tZ0uzdSj,7u2S&"\>~sW)-$XM9jj[2P2D:x{%ye~m
Ansi based on Dropped File (uguide.doc)
KHKH1P=86hH
Ansi based on Dropped File (uguide.doc)
kICC{{<E_x0^#~3cjshr-WH|1hww
Ansi based on Dropped File (uguide.doc)
KIOMSQecigmkqo
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Kj*'qQq"!tZG/w11J.3\RlgM4r^ylR:Rf'\o|@5{(;AFvU)@=?5W(QE2o2e\x<+R9Z{l\sOQI
Ansi based on Dropped File (uguide.doc)
Kj*57YPTdlLtxB2MA:c{oBLEWN#*qoxxV9:TXU&ThFT~
Ansi based on Dropped File (uguide.doc)
kj,$$$$$$$p|N)J4e)y1O`1v!8'8(UOcr`=z38Zvb|2TQRbVcM\
Ansi based on Dropped File (uguide.doc)
kjf"~*?O,pCWV[\!)AR<ps)\qkM^"+s4c
Ansi based on Dropped File (uguide.doc)
kk7n',<e=3+o
Ansi based on Dropped File (uguide.doc)
KkH|`Z0!Xwchu
Ansi based on Dropped File (uguide.doc)
kkK$1FA8-3s9uSt\|e
Ansi based on Dropped File (uguide.doc)
kL5',(10[+#@ ]#-XH!^
Ansi based on Dropped File (uguide.doc)
KmgVm5<Es\$(\LIY^?JdUB)LO][{V+npMO][{V+tBn`K8g1/hj?j@*s\?uo?"][{8-6t%eW>Bw-27W1}ywarF=Mkyb34EVlj^A*.>`BFPl^BHb~Q.bb34Ea_zSogu{.e5K(hQdWb<:9bt[Cwo,R(du9*J5Oa[i_G[rg#s9kpv)QPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPN#]aBG][uS,UmM-AA1)Vn2
Ansi based on Dropped File (uguide.doc)
knr<YK6ax:W8>9(Fc-Ku#G#L>]g1dt;$i=Q=6LUby?6:evOpukl<r[ZHSdNl.#gzn%d-%Eft|x{xMgx/20n|g>hoNQ<;I#gm I3d! t>:.oiJ5yel>
Ansi based on Dropped File (uguide.doc)
KOkZhhm.@B{i>~eY;},z0-|-)?ahdu2$Xm:/Ly619;U@>f]O.|;Od|;|@8cz4:EtXu}0WUYw :9d}7_x{M%.H+A:(k`QKkZ,;mFanx^(dod`@h
Ansi based on Dropped File (uguide.doc)
kOv;i^,~
Ansi based on Dropped File (uguide.doc)
kpK*[is_&m%$wvzh]7
Ansi based on Dropped File (uguide.doc)
KQAw%K73iiZ!^1[LyKyzu#wo8rwaZ(<Vzd[j=mk,i
Ansi based on Dropped File (uguide.doc)
KR0S$QV1N_a.lM:3BS]Nz%UWR9*zMK]USTb%xR.K|bmoxw~g:u|QjDV*W@_xs/:/+#N3.C?H4=LMt.Nl-l~Rl
Ansi based on Dropped File (uguide.doc)
kr}1Tus\q
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ksx"11_PI
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ktu`.pld?=
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
KuyeO~z_T
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Kv/A|>l2%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
KV]gm2sVq+&aTl2T>mc?Q1e,6G#Vb6"(U.a>?\4!vyLZ6?JgC
Ansi based on Dropped File (uguide.doc)
kVQlmx_]uOK_M|wV
Ansi based on Dropped File (uguide.doc)
kvS0iM?$^@sQZYZT}=d:"xZpx45KGgfgY[7J;\[t&:){<wi_??)kno9(1{A/l~)ZtJ,;TK6\vm|IB NS6~Cxw1YGz?%HgGgVgV\3@A_nb$-B6mDD@DY @S"z\CN-%r: @@\GVu>hU8,%G[d2/X h(5e+e}\s;r>bf5$>xrAc@`wG?}[i>d(kA&0\IP.B_=
Ansi based on Dropped File (uguide.doc)
kVV<#}G{m}F=h|5k!e2[8m^[3mwcLAf:3F]5It\ui\^2^!RzXIYpHuX0m%%a#>o?8\55]&mA,H?<ctFZv--#o\N8k_I{h'GFmLg?*y8
Ansi based on Dropped File (uguide.doc)
kvvvh !5@;W;;kC@ 1p`{G`xB?;|c"+nI%&k\w%-i54ohl@|bUrX4kJ?{7{B`
Ansi based on Dropped File (uguide.doc)
KVXJ1(K,ZF%O96>q8}fxqtk<lf96T,;NQ_I~o0>/G/
Ansi based on Dropped File (uguide.doc)
Kx\qGC@Np# `'Ya@zP@z =n(q =vVXBn78;+,!7HJAvH
Ansi based on Dropped File (uguide.doc)
kXdM|XbZlKx)"a.=;F)mFRiR3HD"?wnKm(:u_pqqqqqqq>50qYX,g[r5Qs1~.1X/m0|\@}HdTfF!oL?\\\\\\\\K(
Ansi based on Dropped File (uguide.doc)
kxgf<['t-"U~[P^|-z=6usq[i~[@4WTfu
Ansi based on Dropped File (uguide.doc)
kXh7j>#5OZkzX[SS3;_]Cc)(bSU5V/gWTKBujC>I6Lfx<D:
Ansi based on Dropped File (uguide.doc)
KXka/d/g/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
KxM,E<=\NQNU*FrbXb\ii(Vjya%
Ansi based on Dropped File (uguide.doc)
kXXg3JO6'w?xW?;y_|>U27L8#
Ansi based on Dropped File (uguide.doc)
KY8M0\9Lc\9njg-3h>[
Ansi based on Dropped File (uguide.doc)
KZ7V2NN>Gm0
Ansi based on Dropped File (uguide.doc)
Kz<)wHxs&/5;-k7~#~')>$x+mu7x3~<!~|k|Y-ck]#"58<z(9I)tU=%g%Kx7CGOeU4:"FgN*uiNp
Ansi based on Dropped File (uguide.doc)
KzNt*gx8~9`\Fm*q{z=>t0py}S_
Ansi based on Dropped File (uguide.doc)
kZo!x>|/u
Ansi based on Dropped File (uguide.doc)
kZxqMS44NC
Ansi based on Dropped File (uguide.doc)
k|"w#JXuC(JwdG75sD*Ar7oimn@JFghB&)A*D`/UG5
Ansi based on Dropped File (uguide.doc)
K}OO?a_xvN|H>)|yM~bcO
Ansi based on Dropped File (uguide.doc)
K~Ezx^}PPJP[-R^jmnkg,hZKO>;x[7
Ansi based on Dropped File (uguide.doc)
L!-e55e7$l:a|&$Z1<D@] L^Yd\)J
Ansi based on Dropped File (uguide.doc)
l#/y+<jM% wO6&ZY@GPU1v|~j_Jr]
Ansi based on Dropped File (uguide.doc)
L%PEq8ZZN6T-
Ansi based on Dropped File (uguide.doc)
l&'[9B??+x[1p3LgG<t52_U-^mvJh[01[vz1%//D@z#Bbica\gi5"D B9E6Piu6G*= MThf7zal13Y50+3r%U1LV+Q[a^O7[T/t
Ansi based on Dropped File (uguide.doc)
l&R/>Q6x2g[D@w7J1{BkArsqRL8g5>tWVd,.aFaZ [dtDc|yK<v;$n=F}.
Ansi based on Dropped File (uguide.doc)
L'%Nz..q@?{:AYn8Qy
Ansi based on Dropped File (uguide.doc)
l(Bc'u]sL1R{mS+\N W-E+0rt#;5cy*4RpF@T|d-N
Ansi based on Dropped File (uguide.doc)
L(tfbqzC}R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
l-uVsPPiRn6(P&rL2_|}<:`qD]\]HHHHHHHh0RcXfVb
Ansi based on Dropped File (uguide.doc)
l.RmhSxDR376W<-Ryq+O2<m`_lFt#4mx}YF0@Y[&D
Ansi based on Dropped File (uguide.doc)
L1eEQbN[nd_4HE3q,0f!Z3vT_@W
Ansi based on Dropped File (uguide.doc)
L3x P&_8@`(s/u,V~WftDIc]tINNK`xzN*ms==J?)g|+eY$J"^* 0NvcsW'jJM5tv}+8~S8vK-Wfe7xF)N~Kvy&~c9`y(x5uR10:K-x.Q0Q[J%.3U$3(WH/zD.#eu=":c,Zf"d-;gTN\;a`R4Mqi]4 IO=
Ansi based on Dropped File (uguide.doc)
L4aVk.(6bFrT+Zvbn'f%F%0-hN#c&fY,#ZGoSz]}|X?2+VT&
Ansi based on Dropped File (uguide.doc)
L4qU'TxF|XUT)jBmK>dz0M)[SiMR((((((
Ansi based on Dropped File (uguide.doc)
l8%j\*k*K
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
L9l""7/#mk7/J^wSO}X2s &=3KCt"ok}Xw@B1sb29QEs6]_DUPSv8OZYi-
Ansi based on Dropped File (uguide.doc)
l:D^,}HRP+Zs+-,R:(!M`6vTKN3S`P
Ansi based on Dropped File (uguide.doc)
l;Ne:[yx>C?D]A~t}~o:y!y;z3JH~}b^/]]=o-#qM<)1Jq$n1=}NW1?UQTQPq?b!oU]1fT0LX>
Ansi based on Dropped File (uguide.doc)
L?;tOr/-?o
Ansi based on Dropped File (uguide.doc)
l?lo 2dDc4V/eE#~MLhz?ccRq~jQx#2?/|JO:W^:5RvVgmFZ8q[f+-^ZmW{OqJM?_O~~|BnW+?~=o[/-;O?t{MYhO/&UgY|=7POKG+/~GPzL}G3
Ansi based on Dropped File (uguide.doc)
l\0;_DD7{@2v>-*/i'~tv4{v oj\p:+BX,sy^@u82pnnE9n=JC@q6MECl-
Ansi based on Dropped File (uguide.doc)
L]3H~6k/!["nY6Pw7XJ*
Ansi based on Dropped File (uguide.doc)
l]W21mBC_I Z=B`;=]c"|1xzOck=Wo<yjGMRKq;7N5995d.sRhFU%N3i
Ansi based on Dropped File (uguide.doc)
l^8(c:~GiRJ{Y40
Ansi based on Dropped File (uguide.doc)
Laj44xBj]&,r2+>26r|.
Ansi based on Dropped File (uguide.doc)
LANGTYPEVALUE=0
Ansi based on Dropped File (update_w03.inf)
Language Hotkey
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
LanguageType=%LangTypeValue%
Ansi based on Dropped File (update_w03.inf)
latestversion of fix %2.
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Launch the iSCSI Initiator Properties Control Panel applet as shown below.
Ansi based on Dropped File (uguide.doc)
Layout Hotkey
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
layt$Ifgd-Fl5yIagv[ a
Ansi based on Dropped File (uguide.doc)
layt$Ifgd-Flgd-Fl`gd-Fljj
Ansi based on Dropped File (uguide.doc)
lB4Vbr56!_?[l!j`;[_%jeEA<*CG*z=WQj\B0Ee`Q\TYv`!VV7 #"_9YS{AL){os}&nw"Y(hg/\g`RC
Ansi based on Dropped File (uguide.doc)
lBKB[~8F&`c6_?[
Ansi based on Dropped File (uguide.doc)
lBs3C[~8F&`c6_?[
Ansi based on Dropped File (uguide.doc)
lD8kg=R8`l]
Ansi based on Dropped File (uguide.doc)
lDN6l\!qs('0`~|V%_rV^xeKEr[*6yq^U%v+MS(zQ/MN[]h
Ansi based on Dropped File (uguide.doc)
Le5Ahc<!b
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Least Queue Depth: This is only supported by MCS. The path that has the fewest number of requests queued is the one where the I/O is sent.
Ansi based on Dropped File (uguide.doc)
Leave the previously selected target settings for Automatically restore this connection when the system boots and Enable multi-path unchanged.
Ansi based on Dropped File (uguide.doc)
LeaveCriticalSection
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LegalCopyright
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Length is the allocation length to specify for the INQUIRY command. This parameter is optional. Default value is 0xFF. Maximum value is 8KB.
Ansi based on Dropped File (uguide.doc)
LeV#g^KuVkM3tG:UxSWZm.>)#{W~(AoCKPo7xf
Ansi based on Dropped File (uguide.doc)
lf Pzh$18FXS;F d+$cOj
Ansi based on Dropped File (uguide.doc)
lf<hm|q43W2J|;-6 $vFLM^K[oonc+.<DUHz~3z27VI{sg<C^W\HRM`a2J.;Nwq$5d!4.o.AnaI&R@`6
Ansi based on Dropped File (uguide.doc)
LH)El$Ficb=irItI;B2?iGB#P;
Ansi based on Dropped File (uguide.doc)
lh?b1y#MDfCYU=Z1oxQx2r:'u}"b_:q
Ansi based on Dropped File (uguide.doc)
Link to download the Microsoft iSCSI Software Initiator:
Ansi based on Dropped File (uguide.doc)
Link: HYPERLINK "http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en"http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en
Ansi based on Dropped File (uguide.doc)
LinkDownTime
Ansi based on Dropped File (uguide.doc)
List of SNS server addresses the initiator service will use to obtain targets. The servers addresses can be added and removed using the iscsicli AddiSNSServer and RemoveiSNSServer commands.
Ansi based on Dropped File (uguide.doc)
List of statically defined target portals.
Ansi based on Dropped File (uguide.doc)
List of statically defined targets. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
List of targets that are reconnected to each time the service is started. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
ListInitiators
Ansi based on Dropped File (uguide.doc)
ListiSNSServers
Ansi based on Dropped File (uguide.doc)
ListPersistentTargets
Ansi based on Dropped File (uguide.doc)
ListTargetPortals
Ansi based on Dropped File (uguide.doc)
lj,n3b)W9O#
Ansi based on Dropped File (uguide.doc)
lK;{{6.qjG.rs>[sMvYi4~^!f19onf{J/tohY/[oz?W#9 _qJRBNN'%zo<wwOR]rgOU.J*cE+i{rX_r"E&yU+^/(|oy1]^&^b-
Ansi based on Dropped File (uguide.doc)
lmqoUts7A+y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ln"j.x{B*nI;]1nvB|dli12nO[$~(g6^_XhobK[M{z
Ansi based on Dropped File (uguide.doc)
LoadAppInit_DLLs
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
LoadLibraryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LoadStringA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LocalFileTimeToFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Locate and highlight PE_Soft in Regedit
Ansi based on Dropped File (uguide.doc)
Locate and highlight PE_Sys in Regedit
Ansi based on Dropped File (uguide.doc)
Locate and then click the following registry subkey:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfacesthe interfaces will be listed underneath by automatically generated GUIDs like {064A622F-850B-4C97-96B3-0F0E99162E56}
Ansi based on Dropped File (uguide.doc)
Locate the following registry key:
Ansi based on Dropped File (uguide.doc)
Login Flags is a set of flags that affect behavior of iSCSI login to the target portal. See below for the definitions of the login flags.
Ansi based on Dropped File (uguide.doc)
Login Flags is a set of flags that affect behavior of iSCSI login to the target. See below for the definitions of the login flags.
Ansi based on Dropped File (uguide.doc)
Login Flags specify information about how the iSCSI Initiator service should login to the target. By specifying * for this parameter, the value used is 0. Otherwise, the value specified should be a combination of one or more of the values for these flags.
Ansi based on Dropped File (uguide.doc)
Login Flags Values
Ansi based on Dropped File (uguide.doc)
Login request failed. The login response packet is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Login to all of the targets your machine will be using. Ensure that these are the only targets that are logged in. Be sure that you have also made them persistent logins by using the iscsicli command PersistentLoginTarget or clicking on the appropriate option in the control panel applet.
Ansi based on Dropped File (uguide.doc)
LoginTarget <TargetName> <ReportToPNP>
Ansi based on Dropped File (uguide.doc)
logman query iscsitrace -ets
Ansi based on Dropped File (uguide.doc)
logman stop iScsiTrace ets
Ansi based on Dropped File (uguide.doc)
logman.exe create trace <Name> -ets -nb 16 256 -bs 64 -o <LogFile> -pf <GUID File>
Ansi based on Dropped File (uguide.doc)
logman.exe create trace iScsiTrace -ets -nb 16 256 -bs 64 -o iScsiTr.log -pf trguid.ctl
Ansi based on Dropped File (uguide.doc)
logman.exe is present in %windir%\system32 directory. The above command starts a trace session. The name <Name> is assigned to that session. The trace level is controlled by the value of the flag in the GUID File. <Guid File> contains the trace GUID and trace flag. The trace messages are written to <Log File>.
Ansi based on Dropped File (uguide.doc)
logman.exe query -ets
Ansi based on Dropped File (uguide.doc)
logman.exe stop <Name> -ets
Ansi based on Dropped File (uguide.doc)
LogoutTarget <SessionId>
Ansi based on Dropped File (uguide.doc)
Look for MPIO_REGISTERED_DSM and double-click it
Ansi based on Dropped File (uguide.doc)
Look for MPIO_TIMERS_COUNTERS and double-click it
Ansi based on Dropped File (uguide.doc)
lPmmVGvP,.!Z*'Y6P`>,`\M7K2K-\>+/&H9N/
Ansi based on Dropped File (uguide.doc)
lpsUaC?KRq^lv`iPj!EIG`8e>#&wbB[Z`r
Ansi based on Dropped File (uguide.doc)
lQM*-JdRnaB)VB1a}ZL`{$[x*x%nU,vr.eP(pW........[w}w
Ansi based on Dropped File (uguide.doc)
lqWR<'u#<
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
lrEV_[+{l
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
lrr.h5yMh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LrWv!dl?2
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LUN is the Target LUN number to which the INQUIRY is sent.
Ansi based on Dropped File (uguide.doc)
LUN is the Target LUN number to which the READ CAPACITY is sent.
Ansi based on Dropped File (uguide.doc)
Lvv`]4{QXm%62<%1mb;)w,LtbU)Amr>F:-PzM~l\]H9[ccn?z}4fvGut]Cn3ET'g\5hjs`glPr'% `\"AcP1n$rI!1(7ZAg@Ok 3\go@`5VP37 0F`?c
Ansi based on Dropped File (uguide.doc)
LvY;kKd<jN&OF e#=m/ra,.:2
Ansi based on Dropped File (uguide.doc)
lx]|7O>DS4s\GuvGhZZgbcY7qBc7bYy?Fc&cI/wqA=P___oRsG+rWk!=?jWq}^Je{K(XfqV9#f?aM6?;|FsB 6%\#96+9sy{wbrp9+nfwi#W)$gh_o^VIzo5Izo5AEW8(((((((((|AC<QM6U5]41~`qizO^T5=kN>tG*[
Ansi based on Dropped File (uguide.doc)
lxB<CV#&ukE(sc|!#@
Ansi based on Dropped File (uguide.doc)
LXhSE!S/@d`E+A]9ygrrWuMhhQ<"5z=Fue;
Ansi based on Dropped File (uguide.doc)
LxLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LY*m?'Xy[U*)h{xDA# %N&G0.{^{3{g
Ansi based on Dropped File (uguide.doc)
l}D~o;J~"-`fWKC.;JuCGME?!oq:j[+,(((((((+Gii0e&9ss]Es#
Ansi based on Dropped File (uguide.doc)
M#D):'Y<1q8hkO<>i*s|ce]gPbHcy
Ansi based on Dropped File (uguide.doc)
m$)Q*)O@=0yi6HxQknmT^IxSzpxZ$
Ansi based on Dropped File (uguide.doc)
M%!@";6GNkK,C4!&Xh\z&Hh@}\b}\j^5Ix#6.aAJpv;yZ28&H-1hv<p6@2;! h\}9o0:FW_\@5e~NCtt!aAH*h|;_ \@
Ansi based on Dropped File (uguide.doc)
M%#0ei/=K{JAh96rEeenG<-O1g$(h;
Ansi based on Dropped File (uguide.doc)
M'$u%+<B&Ig]
Ansi based on Dropped File (uguide.doc)
M'&V=+MPO03|..1,P-..)uidUorA@_?j.!uq1)qu+4Cp'8^1XNz9~IaR9|`:3-h:2uj5X!IA<jy7hx]"7IBhYQ%}r33-IU?)QRW+Q&hnw>N|)L|(\Z+u2k3)>*
Ansi based on Dropped File (uguide.doc)
m'fPXXraq01H
Ansi based on Dropped File (uguide.doc)
m('ne(Ecv:
Ansi based on Dropped File (uguide.doc)
M*vy,^K143lw4cmR1nBpjmbC,\6V|HjZOtgVpL`;x6]squl7Uc
Ansi based on Dropped File (uguide.doc)
m+OxWs-Z--~ExbL }KX?B@?n|&gBa>hS5@6eqRO?xs3@'M @N~;KZ@g\vE\*'@E\/Rh\*'@E\/Rh\*'@E\/Rh\*'@E\/Rh\*'@EE& g?tUu+YIw})%m!R.\/d!\s|(|x&rM|(|x&rM|(|x&rM|(|x&rM|(|x&rM|(|x&rM|(|x&NKG6hA&v1@0zpB@8+io~+}4dZGq)K VJXN$0n1O?XWmQJdxN2-*&ub]H/,KN8C#w.1+jJ(+C"@1z/Eo\W&Dsoq&GbNzfL'hQzfRds-T~-P2E#fAxe(8LOR[W1W=,R.Q}69Q\G<Km\~Yu_<;Jv@\@u,Z-.`2 rP8uT\B@{@(PqL:0!\@% p0` r]s_P.{<''@vn/U^zkc'fd4 t7NG:LN[=[Oek@^\c8~
Ansi based on Dropped File (uguide.doc)
m-]e_XB>zz{bg=nK
Ansi based on Dropped File (uguide.doc)
m-K?/&uz
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
M/*Fc>&x66M/Aq^O<%sZV*O
Ansi based on Dropped File (uguide.doc)
m3I.aI,JWG;Ua;%fG"Mrur^M:I7 $A{kyeb((((((((((]O|44bhoY]D$t*?_DAmzxFPUGW|q&#Xyt=8{-P@bwcVQ#sGfjY@HUCNwP5G$'&*_)K_vSpOYMPM^QaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPwmoi4YX|J0&vGj+w}KMAfh{=QEY6_]ll4Ik?v]ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.>\!H^[uWr>{S'W6)$?' ;]bM%z$!AR!8$zkQEQ@Q@Q@Q@Q@Q@Q@Q@Q@
Ansi based on Dropped File (uguide.doc)
m5[hR* 8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
m5A@C)< 8qbjV8x=r On@ye).
Ansi based on Dropped File (uguide.doc)
m6|qn$lJ)9G=sVv>9oAO>4yKyZ7K<.j[M;;=e-Sk=QO}&#/6Hy;>yzQ9.N9H;&#bto<9p|?<5tC%iM7\b5Kpl}60Ec~;uX|GI]\?-[7
Ansi based on Dropped File (uguide.doc)
m:WUguSXFg5Xs&9$th"E.<|>3O
Ansi based on Dropped File (uguide.doc)
M>I%G>_mj^ciasG_OWu6yd_Wk/?_OQO
Ansi based on Dropped File (uguide.doc)
m?M!8x+-/MU,4JQ[COI I!7h]bs*kU
Ansi based on Dropped File (uguide.doc)
m\>:OCF")bzOV,GT[S0
Ansi based on Dropped File (uguide.doc)
M]nGqrp/SiF=_{$~hF=_U#/*pAmH!x w?u$NI!xhq!x(m;W\A_V
Ansi based on Dropped File (uguide.doc)
M^9NRla{_i,@_]Pdp0tl2v0\.Zt:wp OGYSK$CA9 +{=,x$`yA%4yy']+2mXDZH[`Xz+w2if5HLEBT6m/7p8'>4C!7-k-vLL_bT-?5oIp#WJaY`I~a<=ceplu9~\zN{@O@N
Ansi based on Dropped File (uguide.doc)
m_9bRaQpH]fs47}RS0'I41o;~9v|@d,t"lPDsH(r[W}i&0<VLo87#_&bIENDB`(DDd
Ansi based on Dropped File (uguide.doc)
M_^ga@ 8JBa=@By
Ansi based on Dropped File (uguide.doc)
m_Rj\fpe.jFr5MG<ZG.mbs;N2`aotyR-Kq")D
Ansi based on Dropped File (uguide.doc)
mA\CsM*4
Ansi based on Dropped File (uguide.doc)
MachineGuid
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MachineType=64
Ansi based on Dropped File (update_w03.inf)
Make this newly created iSCSI target accessible only to the client. Configure this LUN to be accessible to the MAC address of the NIC card and the iqn name of the iSCSI Software Initiator Windows Server 2003 host being booted.
Ansi based on Dropped File (uguide.doc)
Management applications
Ansi based on Dropped File (uguide.doc)
Management applications/Interfaces
Ansi based on Dropped File (uguide.doc)
Manually Configured Targets
Ansi based on Dropped File (uguide.doc)
Manually Configured Targets - iSCSI targets can be manually configured using the iscsicli AddTarget command or using the iSCSI control panel applet. It is possible for a manually configured target to be configured as hidden in which case the target is not reported unless it is discovered by another mechanism. Manually configured targets are persisted. Those targets that are not configured as hidden are available whenever the service restarts.
Ansi based on Dropped File (uguide.doc)
Many 3rd party vendors have Microsoft MPIO based solutions distributed with their storage arrays which include the core Microsoft MPIO binaries and a 3rd party DSM. These solutions and use of 3rd party DSMs is supported by Microsoft as long as the multipathing solution is based on Microsoft MPIO and Logod through the Designed for Windows Logo Program. Supported solutions are listed in the equipment type = RAID system and will list "MPIO" in the testing matrix along with "Base Qualification Tested".
Ansi based on Dropped File (uguide.doc)
Map a drive to the image location.
Ansi based on Dropped File (uguide.doc)
MappingCount specifies the count of target mappings that the initiator should use to login to the target. Following the mapping count are that number of sets of target LUN, OS Bus, OS target and OS LUN values which comprise the actual mappings.
Ansi based on Dropped File (uguide.doc)
MappingCount specifies the count of target mappings that the initiator should use when logging into the target. Following the mapping count are that number of sets of target LUN, OS Bus, OS target and OS LUN values which comprise the actual mappings. See below for more information on the MappingCount parameters
Ansi based on Dropped File (uguide.doc)
Mappings Values
Ansi based on Dropped File (uguide.doc)
MaxBurstLength
Ansi based on Dropped File (uguide.doc)
MaxBurstLength is not serially greater than FirstBurstLength. Dump data contains FirstBurstLength followed by MaxBurstLength.
Ansi based on Dropped File (uguide.doc)
MaxConnectionRetries
Ansi based on Dropped File (uguide.doc)
Maximum command sequence number is not serially greater than expected command sequence number in login response.
Ansi based on Dropped File (uguide.doc)
Maximum Connections specifies the maximum number of connections for the discovery session to use when performing the SendTargets operation. By specifying * for this parameter, the kernel mode initiator driver chooses the value for maximum connections.
Ansi based on Dropped File (uguide.doc)
Maximum number of outstanding requests allowed by the initiator. At most this many requests will be sent to the target before receiving response for any of the requests.
Ansi based on Dropped File (uguide.doc)
Maximum number of times a lost TCP connection will be retried.
Ansi based on Dropped File (uguide.doc)
Maximum time (in seconds) for which requests will be queued if connection to the target is lost and the connection is being retried. After this hold period, requests will be failed with "error no device" and device (disk) will be removed from the system.
Ansi based on Dropped File (uguide.doc)
MaximumConnections specifies the maximum number of connections for the discovery session to use when performing the SendTargets operation. By specifying * for this parameter, the kernel mode initiator driver chooses the value for maximum connections.
Ansi based on Dropped File (uguide.doc)
MaxNtBuildToUpdate=3790
Ansi based on Dropped File (update_w03.inf)
MaxNtMajorVersionToUpdate=5
Ansi based on Dropped File (update_w03.inf)
MaxNtMinorVersionToUpdate=2
Ansi based on Dropped File (update_w03.inf)
MaxNtServicePackVersion=2560
Ansi based on Dropped File (update_w03.inf)
MaxPendingRequests
Ansi based on Dropped File (uguide.doc)
MaxRecvDataSegmentLength
Ansi based on Dropped File (uguide.doc)
MaxRequestHoldTime
Ansi based on Dropped File (uguide.doc)
MaxRpcSize
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MaxSxSHashCount
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MaxTransferLength
Ansi based on Dropped File (uguide.doc)
MBkV#JCFdi"G,jO@<-5<}AAswe7tIwgX{h-&v
Ansi based on Dropped File (uguide.doc)
mbO:iR~|
Ansi based on Dropped File (uguide.doc)
MCM]srTMP*
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MCS supports all of the load balance policies detailed below on Windows 2000, XP and 2003. Microsoft MPIO is a protocol independent Windows Server only technology and supports all of the policies on Windows 2003 and failover only on Windows 2000 Server.
Ansi based on Dropped File (uguide.doc)
Mc~jP7W+<=j9:|Nn|Ih^i5^NO%fxTU/{CUxwK4{&=XxJ'a"CV'/V)fTy-;)!{O|G7~j|K
Ansi based on Dropped File (uguide.doc)
mdbb&&ddbb&&d
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mDqJ3|4f.Zo:)M>,s"EdeLf]DS5EuV-DS5EuVpQl{Xylfkx|2OGkvEqF~4Au$J&csv
Ansi based on Dropped File (uguide.doc)
MediaDescription="Microsoft iSCSI Installation Media"
Ansi based on Dropped File (iscsi.inf)
Message IDMessage TextStatus CodeISDSC_NON_SPECIFIC_ERRORA non specific error occurred0xEFFF0001ISDSC_LOGIN_FAILEDLogin Failed0xEFFF0002ISDSC_CONNECTION_FAILEDConnection Failed0xEFFF0003ISDSC_INITIATOR_NODE_ALREADY_EXISTSInitiator Node Already Exists0xEFFF0004ISDSC_INITIATOR_NODE_NOT_FOUNDInitiator Node Does Not Exist0xEFFF0005ISDSC_TARGET_MOVED_TEMPORARILYTarget Moved Temporarily0xEFFF0006ISDSC_TARGET_MOVED_PERMANENTLYTarget Moved Permanently0xEFFF0007ISDSC_INITIATOR_ERRORInitiator Error0xEFFF0008ISDSC_AUTHENTICATION_FAILUREAuthentication Failure0xEFFF0009ISDSC_AUTHORIZATION_FAILUREAuthorization Failure0xEFFF000AISDSC_NOT_FOUNDNot Found0xEFFF000BISDSC_TARGET_REMOVEDTarget Removed0xEFFF000CISDSC_UNSUPPORTED_VERSIONUnsupported Version0xEFFF000DISDSC_TOO_MANY_CONNECTIONSToo many Connections0xEFFF000EISDSC_MISSING_PARAMETERMissing Parameter0xEFFF000FISDSC_CANT_INCLUDE_IN_SESSIONCan not include in session0xEFFF0010ISDSC_SESSION_TYPE_NOT_SUPPORTEDSession type not supported0xEFFF0011ISDSC_TARGET_ERRORTarget Error0xEFFF0012ISDSC_SERVICE_UNAVAILABLEService Unavailable0xEFFF0013ISDSC_OUT_OF_RESOURCESOut of Resources0xEFFF0014ISDSC_CONNECTION_ALREADY_EXISTSConnections already exist on initiator node0xEFFF0015ISDSC_SESSION_ALREADY_EXISTSSession Already Exists0xEFFF0016ISDSC_INITIATOR_INSTANCE_NOT_FOUNDInitiator Instance Does Not Exist.0xEFFF0017ISDSC_TARGET_ALREADY_EXISTSTarget Already Exists0xEFFF0018ISDSC_DRIVER_BUGThe iscsi driver implementation did not complete an operation correctly0xEFFF0019ISDSC_INVALID_TEXT_KEYAn invalid key text was encountered0xEFFF001AISDSC_INVALID_SENDTARGETS_TEXTInvalid SendTargets response text was encountered0xEFFF001BISDSC_INVALID_SESSION_IDInvalid Session Id0xEFFF001CISDSC_SCSI_REQUEST_FAILEDThe scsi request failed0xEFFF001DISDSC_TOO_MANY_SESSIONSExceeded max sessions for this initiator0xEFFF001EISDSC_SESSION_BUSYSession is busy since a request is already in progress0xEFFF001FISDSC_TARGET_MAPPING_UNAVAILABLEThe target mapping requested is not available0xEFFF0020ISDSC_ADDRESS_TYPE_NOT_SUPPORTEDThe Target Address type given is not supported0xEFFF0021ISDSC_LOGON_FAILEDLogon Failed0xEFFF0022ISDSC_SEND_FAILEDTCP Send Failed0xEFFF0023ISDSC_TRANSPORT_ERRORTCP Transport Error0xEFFF0024ISDSC_VERSION_MISMATCHiSCSI Version Mismatch0xEFFF0025ISDSC_TARGET_MAPPING_OUT_OF_RANGEThe Target Mapping Address passed is out of range for the adapter configuration0xEFFF0026ISDSC_TARGET_PRESHAREDKEY_UNAVAILABLEThe preshared key for the target or IKE identification payload is not available0xEFFF0027ISDSC_TARGET_AUTHINFO_UNAVAILABLEThe authentication information for the target is not available0xEFFF0028ISDSC_TARGET_NOT_FOUNDThe target name is not found or is marked as hidden from login0xEFFF0029ISDSC_LOGIN_USER_INFO_BADOne or more parameters specified in LoginTargetIN structure is invalid0xEFFF002AISDSC_TARGET_MAPPING_EXISTSGiven target mapping already exists0xEFFF002BISDSC_HBA_SECURITY_CACHE_FULLThe HBA security information cache is full0xEFFF002CISDSC_INVALID_PORT_NUMBERThe port number passed is not valid for the initiator0xEFFF002DISDSC_OPERATION_NOT_ALL_SUCCESSThe operation was not successful for all initiators or discovery methods0xAFFF002EISDSC_HBA_SECURITY_CACHE_NOT_SUPPORTEDThe HBA security information cache is not supported by this adapter0xEFFF002FISDSC_IKE_ID_PAYLOAD_TYPE_NOT_SUPPORTEDThe IKE id payload type specified is not supported0xEFFF0030ISDSC_IKE_ID_PAYLOAD_INCORRECT_SIZEThe IKE id payload size specified is not correct0xEFFF0031ISDSC_TARGET_PORTAL_ALREADY_EXISTSTarget Portal Structure Already Exists0xEFFF0032ISDSC_TARGET_ADDRESS_ALREADY_EXISTSTarget Address Structure Already Exists0xEFFF0033ISDSC_NO_AUTH_INFO_AVAILABLEThere is no IKE authentication information available0xEFFF0034ISDSC_NO_TUNNEL_OUTER_MODE_ADDRESSThere is no tunnel mode outer address specified0xEFFF0035ISDSC_CACHE_CORRUPTEDAuthentication or tunnel address cache is corrupted0xEFFF0036ISDSC_REQUEST_NOT_SUPPORTEDThe request or operation is not supported0xEFFF0037ISDSC_TARGET_OUT_OF_RESORCESThe target does not have enough resources to process the given request0xEFFF0038ISDSC_SERVICE_DID_NOT_RESPONDThe initiator service did not respond to the request sent by the driver0xEFFF0039ISDSC_ISNS_SERVER_NOT_FOUNDThe iSNS server was not found or is unavailable0xEFFF003AISDSC_OPERATION_REQUIRES_REBOOTThe operation was successful but requires a driver reload or reboot to become effective0xAFFF003BISDSC_NO_PORTAL_SPECIFIEDThere is no target portal available to complete the login0xEFFF003CISDSC_CANT_REMOVE_LAST_CONNECTIONCannot remove the last connection for a session0xEFFF003DISDSC_SERVICE_NOT_RUNNINGThe Microsoft iSCSI initiator service has not been started0xEFFF003EISDSC_TARGET_ALREADY_LOGGED_INThe target has already been logged in via an iSCSI session0xEFFF003FISDSC_DEVICE_BUSY_ON_SESSIONThe session cannot be logged out since a device on that session is currently being used0xEFFF0040ISDSC_COULD_NOT_SAVE_PERSISTENT_LOGIN_DATAFailed to save persistent login information0xEFFF0041ISDSC_COULD_NOT_REMOVE_PERSISTENT_LOGIN_DATAFailed to remove persistent login information0xEFFF0042ISDSC_PORTAL_NOT_FOUNDThe specified portal was not found0xEFFF0043ISDSC_INITIATOR_NOT_FOUNDThe specified initiator name was not found0xEFFF0044ISDSC_DISCOVERY_MECHANISM_NOT_FOUNDThe specified discovery mechanism was not found0xEFFF0045ISDSC_IPSEC_NOT_SUPPORTED_ON_OSiSCSI does not support IPSEC for this version of the OS0xEFFF0046ISDSC_PERSISTENT_LOGIN_TIMEOUTThe iSCSI service timed out waiting for all persistent logins to complete0xEFFF0047ISDSC_SHORT_CHAP_SECRETThe specified CHAP secret is less than 96 bits and will not be usable for authenticating over non ipsec connections0xAFFF0048ISDSC_EVALUATION_PEROID_EXPIREDThe evaluation period for the iSCSI initiator service has expired0xEFFF0049ISDSC_INVALID_CHAP_SECRETCHAP secret given does not conform to the standard. Please see system event log for more information0xEFFF004AISDSC_INVALID_TARGET_CHAP_SECRETTarget CHAP secret given is invalid0xEFFF004BISDSC_INVALID_INITIATOR_CHAP_SECRETInitiator CHAP secret given is invalid0xEFFF004CISDSC_INVALID_CHAP_USER_NAMECHAP Username given is invalid0xEFFF004DISDSC_INVALID_LOGON_AUTH_TYPELogon Authentication type given is invalid0xEFFF004EISDSC_INVALID_TARGET_MAPPINGTarget Mapping information given is invalid0xEFFF004FISDSC_INVALID_TARGET_IDTarget Id given in Target Mapping is invalid0xEFFF0050ISDSC_INVALID_ISCSI_NAMEThe iSCSI name specified contains invalid characters or is too long0xEFFF0051ISDSC_INCOMPATIBLE_ISNS_VERSIONThe iSNS version number returned from the iSNS server is not compatible with this version of the iSNS client0xEFFF0052ISDSC_FAILED_TO_CONFIGURE_IPSECInitiator failed to configure IPSec for the given connection. This could be because of low resources0xEFFF0053ISDSC_BUFFER_TOO_SMALLThe buffer given for processing the request is too small0xEFFF0054ISDSC_INVALID_LOAD_BALANCE_POLICYThe given Load Balance policy is not recognized by iScsi initiator0xEFFF0055ISDSC_INVALID_PARAMETEROne or more paramaters specified is not valid0xEFFF0056ISDSC_DUPLICATE_PATH_SPECIFIEDDuplicate PathIds were specified in the call to set Load Balance Policy0xEFFF0057ISDSC_PATH_COUNT_MISMATCHNumber of paths specified in Set Load Balance Policy does not match the number of paths to the target0xEFFF0058ISDSC_INVALID_PATH_IDPath Id specified in the call to set Load Balance Policy is not valid0xEFFF0059ISDSC_MULTIPLE_PRIMARY_PATHS_SPECIFIEDMultiple primary paths specified when only one primary path is expected0xEFFF005AISDSC_NO_PRIMARY_PATH_SPECIFIEDNo primary path specified when at least one is expected0xEFFF005BISDSC_VOLUME_ALREADY_PERSISTENTLY_BOUNDVolume is already a persistently bound volume0xEFFF005CISDSC_VOLUME_NOT_FOUNDVolume was not found0xEFFF005DISDSC_VOLUME_NOT_ISCSIThe volume specified does not originate from an iSCSI disk0xEFFF005EISDSC_DNS_NAME_UNRESOLVEDThe DNS name specified was not resolved0xEFFF005FISDSC_LB_POLICY_NOT_SUPPORTEDThe given Load Balance policy is not supported.0xEFFF0061LISDSC_REMOVE_CONNECTION_IN_PROGRESSA remove connection request is already in progress for this session.0xEFFF0062LISDSC_INVALID_CONNECTION_IDGiven connection was not found in the session.
Ansi based on Dropped File (uguide.doc)
MessageBoxA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MessageId=102
Ansi based on Dropped File (uguide.doc)
MessageId=103
Ansi based on Dropped File (uguide.doc)
MessageId=104
Ansi based on Dropped File (uguide.doc)
MessageId=105
Ansi based on Dropped File (uguide.doc)
MessageId=106
Ansi based on Dropped File (uguide.doc)
MessageId=107
Ansi based on Dropped File (uguide.doc)
MessageId=108
Ansi based on Dropped File (uguide.doc)
MessageId=109
Ansi based on Dropped File (uguide.doc)
MessageId=110
Ansi based on Dropped File (uguide.doc)
MessageId=111
Ansi based on Dropped File (uguide.doc)
MessageId=112
Ansi based on Dropped File (uguide.doc)
MessageId=113
Ansi based on Dropped File (uguide.doc)
MessageId=114
Ansi based on Dropped File (uguide.doc)
MessageId=115
Ansi based on Dropped File (uguide.doc)
MessageId=116
Ansi based on Dropped File (uguide.doc)
MessageId=117
Ansi based on Dropped File (uguide.doc)
MessageId=118
Ansi based on Dropped File (uguide.doc)
MessageId=119
Ansi based on Dropped File (uguide.doc)
MessageId=120
Ansi based on Dropped File (uguide.doc)
MessageId=121
Ansi based on Dropped File (uguide.doc)
MessageID=63
Ansi based on Dropped File (uguide.doc)
MF3R<mzg
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MFw4MzuXu
Ansi based on Dropped File (uguide.doc)
MG%C_1rN3hCacw
Ansi based on Dropped File (uguide.doc)
MG:5|;$rq
Ansi based on Dropped File (uguide.doc)
mG?f]/^/<)xQm=fw{Leigx|s}<14xoJ4[9xWU
Ansi based on Dropped File (uguide.doc)
MGkk\Dbysm%#Wf{dQvP)2;TB,K>{5|Y9i2I3FUn`Cd&y\owk
Ansi based on Dropped File (uguide.doc)
Mgq>!oG?0M(p&h]pwoXy?rn]g~^+Vs-!UT2:K^[-f_HViz\ofKn_L}JgGbQEQEQEQEQEQEQEQEQEQEVexCE{?TQEufc3[12SvHUwORrGFrym@o[h<:H3pu((3{g9:OV{g9:OgWcG}EWPQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEWOhia\?9+ZeT7wQ[+
Ansi based on Dropped File (uguide.doc)
mgQ\FUqO/]z5ft`jjQU=].c=\]peTN$f.:t8pZO,a!_1x;>|=e:nOk<ew\(y?|cVx7tx|rt/?|Ye'\ox7SdM/6ivz~*[M}[{MF+.k_^o
Ansi based on Dropped File (uguide.doc)
MGqu0zSUrpT&l:q3qjxHI.uPPmAJr)goka?4}9vAJ?n~)7Uq#5=jwxvG[fF=GMULys?[9pE.`L'`E*BB19VB!!l<Oe(EwgG`qwpl5%,i<_iqXR.YTBy|w_}Ef
Ansi based on Dropped File (uguide.doc)
Mh6A(g R8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft C/C++ MSF 7.00
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Microsoft Code Signing PCA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Code Signing PCA0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation. All rights reserved.
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1!0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1#0!
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1'0%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Designed for Windows Logo Program for iSCSI DevicesTo ensure Microsoft support, users must make sure that the iSCSI target and any iSCSI HBA or multifunction device are listed on in the Windows Catalog. To determine if the iSCSI target, iSCSI bridge device or iSCSI HBA you are using has received the Designed for Windows Logo, you can search for the device listing it here:
Ansi based on Dropped File (uguide.doc)
Microsoft does not support the use of NIC teaming on iSCSI interfaces. For iSCSI SAN interfaces, Microsoft recommends that customers use dual or quad ported NICs, or multiple single-port NICs and allow Microsoft Windows components to handle fail-over and redundancy to ensure consistent visibility into the data path. Fail-over and load balancing of multiple paths to an iSCSI target from within the same server is supported through MS MPIO and Multiple Connections per session (fail over and load balancing using multiple adapters in the same server. Please see details on configuring MS MPIO and MCS later in this guide. Microsoft Cluster Server can also be used for fail over and load balancing of shared storage resources between servers (fail over and load balancing between servers). NIC teaming can still be used on LAN interfaces only that are not used to connect to an iSCSI SAN.
Ansi based on Dropped File (uguide.doc)
Microsoft Exchange
Ansi based on Dropped File (uguide.doc)
Microsoft Exchange Server can store its program files, mailboxes, public folders, logs and other data on iSCSI disk volumes in both cluster and non cluster configurations. Since Microsoft Exchange has a service component, in a non cluster configuration, the Exchange service needs to be configured with a dependency on the iSCSI initiator 2.x service on Windows 2000. When using the Microsoft iSCSI Software Initiator 2.x with Windows 2003, the dependency is not needed. In an MSCS configuration, the dependency does not need to be configured since the dependency on the disk is handled by the cluster service.
Ansi based on Dropped File (uguide.doc)
Microsoft File Server shares/DFS
Ansi based on Dropped File (uguide.doc)
Microsoft has tested various different pieces of software and a representative list is discussed in this section. As already mentioned, this is *not* an all inclusive list; meaning that an application not mentioned here does not imply the application does not work with the Microsoft iSCSI Software Initiator.
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI DSM (msiscsdsm)
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Driver Timers
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Service
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Service Timers
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Version 2.X Users Guide PAGE 167
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Software Initiator 2.x
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Software Initiator Version 2.X Users Guide
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Server facilitates automated discovery, management, and configuration of iSCSI and Fibre Channel devices (using iFCP gateways) on a TCP/IP network and stores SAN network information in database records that describe currently active nodes and their associated portals and entities.
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Server is a Microsoft Windows service that processes iSNS registrations, de-registrations, and queries via TCP/IP from iSNS clients, and also maintains a database of these registrations. The Microsoft iSNS Server package consists of Wwindows service software, a control-panel configuration tool, a command-line interface tool, and WMI interfaces. Additionally, a cluster resource DLL enables a Microsoft Cluster Server to manage an Microsoft iSNS Server as a cluster resource.
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Timers
Ansi based on Dropped File (uguide.doc)
Microsoft may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property.
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO and the Microsoft iSCSI DSM can be used with MSCS. 3rd party DSMs based on Microsoft MPIO which are qualified under the Designed for Windows Logo Program are supported at the same level as the Microsoft iSCSI DSM is supported. This category maps to Raid System, bustype=iSCSI. On Windows 2000 only the failover load balance policy is supported. Although the Microsoft iSCSI Software Initiator works with MSCS on Windows 2000 Server, Customers requiring the support of iSCSI with Microsoft Cluster Server should use either Windows Server 2003 or Windows Server 2008. Please see this link for more information:
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO Multipathing Support for iSCSI (MPIO and iSCSI DSM drivers)
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO Multipathing Support for iSCSI.
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support Microsoft Multipathing or MPIO is a feature to ensure high availability of data by utilizing multiple different paths between the CPU on which the application is executing and the iSCSI target where the data is physically stored
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support allows the initiator to login multiple sessions to the same target and aggregate the duplicate devices into a single device exposed to Windows. Each session to the target can be established using different NICs, network infrastructure and target ports. If one session fails then another session can continue processing I/O without interruption to the application. Note that the iSCSI target must support multiple sessions to the same target. The Microsoft iSCSI MPIO DSM support supports a set of load balance policies that determine how I/O is allocated among the different sessions. Microsoft MPIO is supported on Windows 2000 Server platforms, Windows Server 2003 platforms, and future Windows Server platforms. Microsoft MPIO is not supported on Windows XP or Windows 2000 Professional.
Ansi based on Dropped File (uguide.doc)
Microsoft Root Authority
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Root Authority0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Server Cluster (MSCS)
Ansi based on Dropped File (uguide.doc)
Microsoft Server Cluster (MSCS) shared storage when using only a single data path (including the quorum disk) can be implemented using iSCSI disk volumes as the shared storage so long as the iSCSI target supports the SCSI RESERVE and RELEASE commands. There is no special iSCSI, cluster or application configuration needed to support this scenario. Since the cluster service manages application dependencies, it is not needed to make any cluster managed service (or the cluster service itself) dependent upon the Microsoft iSCSI service.
Ansi based on Dropped File (uguide.doc)
Microsoft Software Initiator Kernel Mode Driver
Ansi based on Dropped File (uguide.doc)
Microsoft SQL Server
Ansi based on Dropped File (uguide.doc)
Microsoft SQL Server can store its program files, logs and other data on iSCSI disk volumes in both cluster and non cluster configurations. Since Microsoft SQL Server has a service component, in a non cluster configuration, the SQL service needs to be configured with a dependency on the iSCSI initiator service on Windows 2000. When using the Microsoft iSCSI Software Initiator 2.0x with Windows 2003, the dependency is not needed. In an MSCS configuration the dependency does not need to be configured since the dependency on the disk is handled by the cluster service.
Ansi based on Dropped File (uguide.doc)
Microsoft supports iSCSI in general and the iSCSI Software Initiator in particular, in the Windows family of operating systems. This support takes the form of two different aspects, based upon the version of the Windows operating system being involved
Ansi based on Dropped File (uguide.doc)
Microsoft Timestamping PCA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Timestamping PCA0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Timestamping Service0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Windows Server 2008 White Paper
Ansi based on Dropped File (uguide.doc)
Microsoft, Windows, and Windows NT are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
Ansi based on Dropped File (uguide.doc)
Microsoft, Windows, Windows Server and WindowsVista are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
Ansi based on Dropped File (uguide.doc)
MinNtServicePackVersion=0
Ansi based on Dropped File (update_w03.inf)
Miscellaneous Commands
Ansi based on Dropped File (uguide.doc)
MM IX3;+$P#{\$l#>ntZdS`!p>zq7K.Y/o*or'a_Ndt^-8N #K}4aE7b{rG"g/oTxJQo|qx@U-WDduS<]03cm.0$N%MVk%X4>kyf$T:$%X6g@t!;V6MK) ;"c!o|qN |R{;~RE0 ]YK7k>@waR@$a/k_H}M}Nu6"tE
Ansi based on Dropped File (uguide.doc)
MNX$aW?/fot7x9j$Xq1~?n;Sr'X
Ansi based on Dropped File (uguide.doc)
MO`^NX:[#3SQXlgf#H07,3n@)d[%x]H-Gl(40@
Ansi based on Dropped File (uguide.doc)
Modify the TCP/IP settings for the network interfaces carrying iSCSI traffic to immediately acknowledge incoming TCP segments. This workaround solves the read performance issue.The procedure to modify the TCP/IP settings is different for Windows 2000 servers and Windows 2003 servers. Follow directions appropriate for the version you are running on your servers.
Ansi based on Dropped File (uguide.doc)
Modifying TCPACK registry settings may address slow performance and failover issues with MSCS clusters using iSCSI. Specifically, this has been reported with EMC CLARiiON CX3-40c and CLARiiON CX3-20c in conjunction with PowerPath and may happen with other iSCSI arrays/multipathing solutions as well. Symptoms include unreliable Microsoft iSCSI cluster failover during period of network congestion and slow performance .
Ansi based on Dropped File (uguide.doc)
MoL?!.aG7GVC]SO>_?n<6w?y_g$?l+:(KC
Ansi based on Dropped File (uguide.doc)
MoL~-|T> U-h6>!?\|3P5oZojwi%7pw'Wo{+57u}Q^fWF
Ansi based on Dropped File (uguide.doc)
Most iSCSI target arrays support multiple sessions through Microsoft MPIO including but not limited to EqualLogic (all product models), Network Appliance (all product models), EMC Celerra, EMC CX and AX product lines, EMC Symmetrix , iStor, , Dell MD3000i, Dell EMC AX and CX product lines Dell NX1950, LSI Logic, Hewlett Packard, SUN Microsystems 5320, Adaptec, and Lefthand Networks as well as many other iSCSI targets.
Ansi based on Dropped File (uguide.doc)
Mount the boot.wim using the following:imagex /mountrw c:\bin\ISO\sources\boot.wim 1 c:\bin\mount
Ansi based on Dropped File (uguide.doc)
Mounting the registry hives for editing
Ansi based on Dropped File (uguide.doc)
MoveFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MoveFileExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpdev.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpdev.inf=1
Ansi based on Dropped File (update_w03.inf)
mpdev.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpdev.pdb=1
Ansi based on Dropped File (update_w03.inf)
mpdev.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Mpdev.sys (replacement disk driver)
Ansi based on Dropped File (uguide.doc)
mpdev.sys=1
Ansi based on Dropped File (update_w03.inf)
MPIO Failover in an iSCSI boot configuration using the Microsoft iSCSI Software Initiator
Ansi based on Dropped File (uguide.doc)
MPIO provides high availability fail over and load balancing to external storage arrays.
Ansi based on Dropped File (uguide.doc)
mpio.cat
Ansi based on Dropped File (update_w03.inf)
mpio.cat=1
Ansi based on Dropped File (update_w03.inf)
mpio.inf=1
Ansi based on Dropped File (update_w03.inf)
mpio.pdb=1
Ansi based on Dropped File (update_w03.inf)
Mpio.sys (multipath bus-driver) that
Ansi based on Dropped File (uguide.doc)
mpio.sys=1
Ansi based on Dropped File (update_w03.inf)
mpspfltr.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpspfltr.pdb=1
Ansi based on Dropped File (update_w03.inf)
mpspfltr.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Mpspfltr.sys (port-driver filter)
Ansi based on Dropped File (uguide.doc)
mpspfltr.sys=1
Ansi based on Dropped File (update_w03.inf)
mP{Gr3/*<
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MR5;u;D]DB[@9y#._J:?:zZwy#._J:?:zZwonmxDS+'j1\]z?|ISVOsv'.sspqr$i'$jji2<mMfdMrI0.!3>QRFS-_'t+29n$p4+RUV~rUi6cL5[Rc9|v9=KF+5|3_1^8=bWSS_IQE|&~"^&4XqryjW}O]_7WZema{V7!>L)m[RD n#0I5wI)-[ v
Ansi based on Dropped File (uguide.doc)
MS Shell Dlg
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MS%6^^ECFPB8Os2,,
Ansi based on Dropped File (uguide.doc)
MSFT="Microsoft"
Ansi based on Dropped File (iscsi.inf)
msiscdsm.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscdsm.inf=1
Ansi based on Dropped File (update_w03.inf)
msiscdsm.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscdsm.pdb=1
Ansi based on Dropped File (update_w03.inf)
msiscdsm.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Msiscdsm.sys (device specific module driver for iSCSI)
Ansi based on Dropped File (uguide.doc)
msiscdsm.sys=1
Ansi based on Dropped File (update_w03.inf)
msiscsi.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscsi.pdb=1
Ansi based on Dropped File (update_w03.inf)
msiscsi.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscsi.sys=1
Ansi based on Dropped File (iscsi.inf)
MSiSCSI_BootConfiguration - HBA initiator only, Boot configuration class.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_ConnectionStatistics Connection level statistics such as bytes sent/received, and PDU sent/received
Ansi based on Dropped File (uguide.doc)
MSiSCSI_DiscoveryConfig - HBA initiator only, this class describes and allows configuration of the HBA discovery configuration.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_Eventlog HBA miniports can fire this class to create eventlog entries
Ansi based on Dropped File (uguide.doc)
MSiSCSI_HBAInformation provides information about the capabilities of the iSCSI initiator kernel mode driver
Ansi based on Dropped File (uguide.doc)
MSiSCSI_HBASessionConfig provides the default session configuration information
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorInstanceFailureEvent - fires an event when an initiator failure occurs
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorInstanceStatistics Initiator node level statistics with information about session level errors.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorLoginStatistics Initiator node level statistics with information about login success and various types of login failures.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorNodeFailureEvent - fires an event when a node failure occurs
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorSessionInfo - exposes session and connection information on the initiator. This is the class to query if you are interested in the current list of sessions and connections.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_ManagementOperation Supplies a method that allows user to ping via an iSCSI HBA.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_NICConfig - HBA initiator only, NIC configuration class.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_PortalInfoClass exposes information about the initiator portals
Ansi based on Dropped File (uguide.doc)
MSiSCSI_QueryLBPolicy Query the load balance policy for connections within a session
Ansi based on Dropped File (uguide.doc)
MSiSCSI_RADIUSConfig - HBA initiator only, this class describes and allows configuration of the RADIUS configuration.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_Redirect_PortalInfoClass - Information about session that have encountered login redirection.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_RequestTimeStatistics Information about the length of time the initiator takes to process requests.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_SecurityCapabilities HBA initiator only, security capabilities
Ansi based on Dropped File (uguide.doc)
MSiSCSI_SessionStatistics Session level statistics such as bytes sent/received, PDU sent/received, format errors, digest errors, and timeout errors.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_TCPIPConfig HBA initiator only, TCP/IP configuration class. This describes and allows configuration of the TCP/IP parameters.
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_InitiatorClass - Used to enumerate the list of iSCSI Initiators that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_iSNSServerClass - Used to enumerate the list of iSNS servers that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_iSNSServerClass::Refresh -Refresh the list of discovered targets from this iSNS server
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass - Provides various methods that do not fit into the other defined classes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::RefreshTargetList - Refresh the entire list of targets using all available discovery methods
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiGroupPresharedKey - Set the group preshared key to be used when negotiating authentication for iSCSI login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiIKEInfo - Set the IKE information to be used for authentication purposes by the specified iSCSI initiator
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiInitiatorCHAPSharedSecret - Set the shared secret to be used when negotiating CHAP authentication for iSCSI login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiInitiatorNodeName - Set the iSCSI initiator node name to be used by the MS iSCSI discovery service for iSCSI discovery and login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiTunnelModeOuterAddress - Set the IPSec outer address to be used to create a secure session between two iSCSI portals
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetupPersistentIScsiVolumes - Persist the current list of active iSCSI volumes to synchronize with the MS iSCSI discovery service start completion with on next MS iSCSI discovery service start
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_PersistentDevices List of persistent devices bound. This is the list of devices that the initiator service will wait for before completing its service startup sequence.
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_PersistentLoginClass - Used to enumerate the list of persistent logins that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SendTargetPortalClass - Used to enumerate the list of SendTargets portals that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SendTargetPortalClass::Refresh - Refresh the list of discovered targets from this SendTargets portal
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass - Used to enumerate the list of iSCSI sessions that are currently open
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::AddConnection Add a connection to a session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::Logout - Perform an iSCSI logout of this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::RemoveConnection Remove a connection from a session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiInquiry - Send a SCSI Inquiry command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiReadCapacity - Send a SCSI Read Capacity command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiReportLuns - Send a SCSI Report LUNs command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_TargetClass - Used to enumerate the list of iSCSI targets known to the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_TargetClass::Login - Perform an iSCSI login to the target
Ansi based on Dropped File (uguide.doc)
mspatcha.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mST'sJIB
Ansi based on Dropped File (uguide.doc)
msvcrt.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mU\E<,^fy6#-! %on\h R|_aiS&g?|G<zqyK|ieZ|8=A;@o
Ansi based on Dropped File (uguide.doc)
Multifunction cards
Ansi based on Dropped File (uguide.doc)
Multipathing
Ansi based on Dropped File (uguide.doc)
Multiple connections per session (MCS)
Ansi based on Dropped File (uguide.doc)
Multiple Connections per session (MCS) to ensure both speed and availability
Ansi based on Dropped File (uguide.doc)
Multiple connections per session (MCS) support is defined in the iSCSI RFC to allow multiple TCP/IP connections from the initiator to the target for the same iSCSI session. This is iSCSI Protocol specific. In this way I/O can be sent over either TCP/IP connection to the target. If one connection fails another connection can continue processing I/O without interruption to the application. Note that not all iSCSI targets support MCS. iSCSI targets which support MCS include but are not limited to EMC Celerra, iStor and Network Appliance.
Ansi based on Dropped File (uguide.doc)
MUt/A<Yn+i6vgzg}{XilX!3ij4(DCo%OpgSo8$ho4~N?~#~0#]05%5#J|Kiv:i!X[U.d8|.]^N)9E$ynvo~P~gB?<G+_[~?>|->>KwSiVfl"|+oO%C_?Ao##?Wh?W_~1m.tsuj~'JCo;MRbuox4
Ansi based on Dropped File (uguide.doc)
MW&OJR3GQwj{clx(m/n805@@! ^[G ^@`K-offth %7@3W3:4kK@@@Cp>0|?<z[2R7r^v
Ansi based on Dropped File (uguide.doc)
mw]czo?+:
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Mx E%%B&Hz`QI/!~@XTRK_/)4iB K
Ansi based on Dropped File (uguide.doc)
Mx E%%B&Hz`QI/!~x~<;/ so{;M3F;ct&Y0>K:2#~<.Ul4~4BU*VnF|eu$u_19Q<y[jZUgfa=:eK"UFoD46ngqTWK+SonkTS+'/PIGrX<+:CcG'39t=!r(l(I-1,N+,nnyfB:tw'Xp<oU5G/&N@)S2R_ejU*Z*dZc5K8r;tr>J\6Zzo,XbaWFE&2v))fg45:E+,w8|cl>dbC1tap(RZpBTRM1-s
Ansi based on Dropped File (uguide.doc)
Mx,|ox_Z~_x+x_Dn~|:oA_=WR/ZDOm|,n#JO
Ansi based on Dropped File (uguide.doc)
Mx`^Y[<RgC4$Gw[z?Jhs`mxW@ow5+x.@Sij=QVAJ
Ansi based on Dropped File (uguide.doc)
Mz?]:-h#gC`}U]WEVdp#eF#l,aafM`^[t|<YCk
Ansi based on Dropped File (uguide.doc)
mzU;=Q2_q%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
m|:DM3hayMEMJaT-K^oP{:5L<7H5X
Ansi based on Dropped File (uguide.doc)
m~+Bh~=_W:xK}tu}/KjC;~
Ansi based on Dropped File (uguide.doc)
n "%s" in [%s] failed: 0x%lx
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
n DAq%0vd1/`}/O/_!AJ.@dYn]U uL;#A5F:cP(+_DA&nCjJ@mJof:v[
Ansi based on Dropped File (uguide.doc)
n!! N#x!==hF:
Ansi based on Dropped File (uguide.doc)
N!xp`i&{2
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N$Ye]e`x!Gpk3x._6ytuiwpu_|Du^XMkkxK&wpT,N[N*:ZP1P+NV\1T#:nY,dqVqX!B6+M97?}kB^7~$5gxz#y:<m\j^(T;/
Ansi based on Dropped File (uguide.doc)
n&"WLKPdqFC1pQ"l1WaKzeH%M.7u-LI,
Ansi based on Dropped File (uguide.doc)
n&1Vr"N)gQtn,8,{gGtTQFxXkg}@.;v_n&Lt9HYlw+[7`\`cs@LXm!Cb;>@`@~m<u^::O:>|k%I{a_JM=$G`_#SX(4t;Hk&iLXkWlBd3B80wgt$
Ansi based on Dropped File (uguide.doc)
n&^qAeQ>$+U{e9NslAp@4VE=RAR(;y@}-q%rl2?wYY@e@jPH@C]@3$)
Ansi based on Dropped File (uguide.doc)
n'QE!Q@C%W0IqO0cL4qhqtM\g"gT&44ECi\
Ansi based on Dropped File (uguide.doc)
N(Sndj>eck
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N)Um/@&Iyge&4Tz*D
Ansi based on Dropped File (uguide.doc)
n*+&0?Ko`2zO+Za_{EV.Aisec<>(cyA,R$-/cY|\?1
Ansi based on Dropped File (uguide.doc)
N*j:V*;VE
Ansi based on Dropped File (uguide.doc)
n-9-SH5G%v22V,#i"pSy W};Kq=FY1!F(2hO2f=GSZrz4dBxiinJ`aqSPEP^e4q/Z\xnW?/y=6Cz+JU="V
Ansi based on Dropped File (uguide.doc)
N/WWEB-YiiB;kQS>'OMxGzG_>xK~iGK{O|+x{>.x[NAzt_
Ansi based on Dropped File (uguide.doc)
n0",Di}|d
Ansi based on Dropped File (uguide.doc)
n0cF3F2D_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N407Xi@w/Y!3r$B(<Iz\_Q:jjvx21~T^-SF{hhu%7YD3M"5j8]e?J<A?imuGzoQ*Xz&3U;Ij<b][Qm3uLl+nVKkdQvUmO$p@m8W'nLP
Ansi based on Dropped File (uguide.doc)
n5?jjZ^F?_<_~,UG,zE
Ansi based on Dropped File (uguide.doc)
N:t]_Z[ZK#opa;E9?.xiaws??.xjyX\(.xk
Ansi based on Dropped File (uguide.doc)
n='Z}jyLk=!-gc(CE'f=6w!}Mu[.,[_]sR.umfbke9OrtpX:x_:jJ9>N
Ansi based on Dropped File (uguide.doc)
n=`W%fR=$Gi|m7zRq^Gr~L#_%Rt8kw6d|nqHz!nA=.P]$|Mb|8=9/u$?Bg/><O)y/x-^kRNVVvWm^O;J^2~<O{8R=M}ZEr10:+-X"teKLi[Z%.3]$+(Wlr%?g=LGKt!IM^qIH%d
Ansi based on Dropped File (uguide.doc)
N>hp4b/4&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N?2/?n;qS[>jHQ
Ansi based on Dropped File (uguide.doc)
N[?.voZf%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N[^r%_%L@w|29H.I!LR/O0,%@2{\r&MIXsf_We|"K]'oc0Z&onf3Y/?-9h ke^^1\;||e/c`!Fzx_raz52/(e6OUI?6*.IA4Qgu"ibcj3kKvTy}M{<PI^TN(+!u7+vpc\xDS>2ca9\=X?Q0EUR^or|gFdiJ?T
Ansi based on Dropped File (uguide.doc)
n\)R%J&nWz69^J)iiv/]|/o+-]GM3PXb~R[y1osmn,DM*%SHq,|^]K)4M4i{FQNw
Ansi based on Dropped File (uguide.doc)
n\@< $@`+$l+1C@:\9C<f^}We[Ku5$F@qe/> MZaZJ!Pz'`5*{a
Ansi based on Dropped File (uguide.doc)
n]*u'Z,5xUq>V3
Ansi based on Dropped File (uguide.doc)
N]LZ)XK2e*0~cf}0#:Y uUxMN>l^,zT*LW?@vV~Pf}
Ansi based on Dropped File (uguide.doc)
N]R7ns^=%3\g[$@5yn9~
Ansi based on Dropped File (uguide.doc)
N^gOs7ZE2^
Ansi based on Dropped File (uguide.doc)
N_@~^<Shg/h3]/>-
Ansi based on Dropped File (uguide.doc)
NA?/h%|@9~Gpqc
Ansi based on Dropped File (uguide.doc)
na`gcbr9j1ds0@3;q@lT:Z0CJ{/6Ts,m5s;u9o&pud\m
Ansi based on Dropped File (uguide.doc)
Name: Microsoft iSCSI Initiator
Ansi based on Dropped File (uguide.doc)
Native and Heterogeneous IP SANs
Ansi based on Dropped File (uguide.doc)
NB 0Gwf1 PT9@ += 0k%y'L~C;^!>C;^!>C;^!>C;^!>C;^!>C@>U%XUlbX%s% U`THe
Ansi based on Dropped File (uguide.doc)
nb8nlC-&fI,{JNy3`z5[1$
Ansi based on Dropped File (uguide.doc)
nc#aiSW"md Z%`Z7mv5G4AWS0]9^Fn\K`l@MbzD.\5}"t@[f35U2~L =-n1d26>RMyl*RG-:zu-.*u}=aJ`>QJ~rZjGJ6FpFL%OnEH+}wK*iL%JEmll53<yS^c
Ansi based on Dropped File (uguide.doc)
nCipher DSE ESN:D8A9-CFCC-579C1'0%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nDJ143&%B@C@Fx6Vb!0}-JCYLwg2n1" #`\x9s?)r<E%0Q:Q@#eSRRZ!.l77k(!1: =k /@ud*Z:m>#G^cB<Ga@T-tz<@Yz pu:Kzl7&r8y@z\7NCP!pc(x,'pu:Kzl7&0C/0F kP#FA|mh&0\]Z:"E
Ansi based on Dropped File (uguide.doc)
Negotiate via Aggressive Mode 0x00000008
Ansi based on Dropped File (uguide.doc)
Negotiate via Main mode 0x00000004
Ansi based on Dropped File (uguide.doc)
nej#*NKbNi<(<BX40{^/|)nw7CZf3uA10qzcIYQkySHA0UQXqhGT2NXdY$=ok~qx+rZ.&
Ansi based on Dropped File (uguide.doc)
nerS]Q^V62Esy_hw[$\X0|*z(eK:zn.)ld,I8<aY)(*i.#[KcQ Y<sjKZXx7c )}69tutFR4mu%.f$~>R<3W9z'K}>9m9e8#rcxUO{e6cy$!)RFm_/vVVOh+PGTft-iX
Ansi based on Dropped File (uguide.doc)
netsh advfirewall firewall>set rule "iSNS Server (TCP In)" new enable=yes
Ansi based on Dropped File (uguide.doc)
netsh advfirewall firewall>set rule "iSNS Server (TCP Out)" new enable=yes
Ansi based on Dropped File (uguide.doc)
Network Interface Cards implemented as LOMs (LAN on motherboard) or as add in cards which are qualified under the NIC category in the Designed for Windows Logo Program are supported with the iSCSI Software Initiator. These are standard NICs and do not require any iSCSI specific functionality. Please note that some multifunction adapters can be used as either layer 2 NICs or as iSCSI Host Bus Adapters. Layer 2 NICs rely on the Microsoft iSCSI Software Initiator to handle iSCSI protocol processing. iSCSI HBAs implement the iSCSI protocol directly in their hardware/firmware. If you are using a multifunction NIC as an iSCSI HBA (typically implanted as a storport or scsiport miniport) and you encounter interoperability issues connecting to industry standard iSCSI targets, its useful to try using the adapter as a layer 2 NIC instead with just the networking miniport (ndis miniport) supplied by the NIC vendor in conjunction with the Microsoft iSCSI Software Initiator. iSCSI Host Bus Adapters (HBAs) used with the Microsoft iSCSI initiator service must implement the required Microsoft iSCSI driver interfaces as outlined in the Microsoft iSCSI Driver Development Kit. The software initiator kernel mode driver supports version 1.0 of the iSCSI specification (RFC 3790) ratified by the Internet Engineering Task Force (IETF). An iSCSI target that also supports version 1.0 of the iSCSI specification is required.
Ansi based on Dropped File (uguide.doc)
Networking best practices
Ansi based on Dropped File (uguide.doc)
Networking Services Details Select Dynamic Host Configuration Protocol (DHCP)
Ansi based on Dropped File (uguide.doc)
NetworkReadyRetryCount
Ansi based on Dropped File (uguide.doc)
Next, follow these steps to create a scope and activate it. Open the DHCP MMC snap-in and right-click on the server name.
Ansi based on Dropped File (uguide.doc)
nFisGbk_}yn."ku
Ansi based on Dropped File (uguide.doc)
NFKPI+X!KoOpPCJXp-Lfvb
Ansi based on Dropped File (uguide.doc)
nFNgoCm)xl0]H)A1~z6u=NK)R=wd`#d8 U}?i'[NP&*[nXi)Fo>*MSY4n#C
Ansi based on Dropped File (uguide.doc)
nfqT%5YU+
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nGMWT}BU!S-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nh4*_l[>,-D8n1r#c{@0aYMnz1qgO
Ansi based on Dropped File (uguide.doc)
nHtHhgMthY>H*hgMthY>5\hgMthY>6]hgMthY>OJQJ^JhgMthY>PJnHtHhgMthY>CJOJQJaJhgMthY>,OyztEZL6"
Ansi based on Dropped File (uguide.doc)
Ni>5Kd^wKLhW#px60,zTXBwj|!"RzabGSvj9W#0yK Lvyx=1:C
Ansi based on Dropped File (uguide.doc)
Ni[iO/$N=
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NiB;Sa3Uh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NIC Teaming
Ansi based on Dropped File (uguide.doc)
NIC vendors and PXE Rom vendors who support iSCSI boot using the Microsoft software initiator implement an INT13 aware BIOS inside the HBA or NIC, or boot rom which includes implementation of the iSCSI Boot Firmware Table. As part of the ACPI 3.0b specification, Microsoft has defined the iSCSI Boot Firmware Table (iBTF) shown in the figure. . The (iBFT) is a block of information containing parameters needed to boot Microsoft Windows Server 2003 and Windows Server 2008 using the iSCSI protocol and the Microsoft iSCSI Software Initiator. Independent Hardware Vendors implementing iSCSI boot support in their firmware need to use the table headers defined in this specification to enable the passing of boot critical parameters to the Windows operating system.
Ansi based on Dropped File (uguide.doc)
NJI_gs,,kR*fx?jp4cQ5WR:tKWSr!Ssy'k?|;U'4mAk?j>iwz_u>E>.imWWzC}:=ecto_><|:mQ~+Q/wWZ9G>6g/K_+Oh_gXu?K_mQmtF.txgBd]@-Dlwt
Ansi based on Dropped File (uguide.doc)
NJj?]:tXX*?ZmQ)c:Uh)VxRJgK
Ansi based on Dropped File (uguide.doc)
NJM8[?ymFhl@zs|D^A*OW!VV5p+?_UUWJ&jommM
Ansi based on Dropped File (uguide.doc)
NJxJqF#^4\?arSNb;"TE3K1 'gOMOguO]
Ansi based on Dropped File (uguide.doc)
NKN_753n+~0^f_2ZYa|=PcV:T}6v_wxA?&w!R\ZV?x~_x7
Ansi based on Dropped File (uguide.doc)
Nl R).)}!=
Ansi based on Dropped File (uguide.doc)
nMCM_++?_5EWpn??- [Qx?_v)I *;,q^H#1~UqVG~j?/U3Yt%J6Oq{f53[I1)$2ok~aG=(e};;9?y??IG]
Ansi based on Dropped File (uguide.doc)
nN$0o2's}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
No acknowledgment was sent for the previous segment received.
Ansi based on Dropped File (uguide.doc)
no?~/Mx>(/,U'<?E&)'|Z|xNxANM=
Ansi based on Dropped File (uguide.doc)
Node 1: 0xaabbccccbbaa0001
Ansi based on Dropped File (uguide.doc)
Node 2: 0xaabbccccbbaa0002
Ansi based on Dropped File (uguide.doc)
Node 3: 0xaabbccccbbaa0003
Ansi based on Dropped File (uguide.doc)
Node Names
Ansi based on Dropped File (uguide.doc)
Node names are 223 bytes or less
Ansi based on Dropped File (uguide.doc)
Node names are encoded in the UTF8 character set. Note the initiator service does not support UCS-4 characters. RFC 2044 describes UTF8 encoding.
Ansi based on Dropped File (uguide.doc)
Node names may contain alphabetic characters (a to z), numbers (0 to 9) and three special characters: ., -, and :.
Ansi based on Dropped File (uguide.doc)
NodeName <node name>
Ansi based on Dropped File (uguide.doc)
Nodes may be initiators, targets, or management nodes. Management nodes can only connect to iSNS via WMI or the isnscli tool.
Ansi based on Dropped File (uguide.doc)
noprstuvw#nX*jhjh:0J.UmHnHu#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu #$%'()*+,HIJKijknY(h:5CJOJQJ^JaJmHnHu#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu#$%&fghkY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu
Ansi based on Dropped File (uguide.doc)
Not supported for use with the Microsoft iSCSI Software Initiator:
Ansi based on Dropped File (uguide.doc)
Note that the MS iSCSI control panel applet shows two different pages to setup multipathing policies. The page reached by clicking on the connections button on the Target details page is used to configure the load balance policies for MCS. The page reached by clicking the Advanced button on the Device details page is used to configure the load balance policies for that device using Microsoft MPIO.
Ansi based on Dropped File (uguide.doc)
Note: Changing enable=yes to enable=no for any of the following commands will prevent the given type of traffic through the Windows firewall.
Ansi based on Dropped File (uguide.doc)
Note: If present, pagefile.sys may be deleted from the drive in order to save disk space and time creating and restoring the image.
Ansi based on Dropped File (uguide.doc)
Note: If sysprep was used it may be easier to change the target assignment to another host temporarily in order to apply the image to the disk. Once the image is applied the settings can be reverted to the original system.
Ansi based on Dropped File (uguide.doc)
Note: If you have made any services dependent upon the Microsoft iSCSI initiator service, you will need to manually stop the service before upgrading or removing the Microsoft iSCSI Software initiator package.
Ansi based on Dropped File (uguide.doc)
NOTE: In some configurations, failover and recovery of cluster disk resources may not function properly without the persistent reservation configuration mentioned above, even when used with the Fail Over Only load balance policy. In these instances, during disk arbitration, the surviving node of the cluster may be unable to gain access to the disks, and the following errors are listed in the Cluster.Log file. To prevent this behavior the persistent reservation key will be required even with fail over only in these configurations:00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] Arbitrate for ownership of the disk by reading/writing various disk sectors.
Ansi based on Dropped File (uguide.doc)
Note: Microsoft does not support 3rd party iSCSI software initiators on Windows.
Ansi based on Dropped File (uguide.doc)
Note: The Microsoft iSCSI Software Initiator installation will upgrade the core MPIO binaries on the system to the current version within the package.
Ansi based on Dropped File (uguide.doc)
NOTE: The naming convention is important so you dont have to go through and rename the corresponding portions of the registry files. The names must match or the relevant sections will not be added.
Ansi based on Dropped File (uguide.doc)
Note: The red down arrow displayed to indicate that a server is not authorized may not update immediately. Wait at least 30 seconds and then attempt to refresh the view. (244638)
Ansi based on Dropped File (uguide.doc)
Note: These TCP/IP settings should not be modified for network interfaces not carrying iSCSI traffic as the increased acknowledgement traffic may negatively affect other applications.
Ansi based on Dropped File (uguide.doc)
Note: When you view the MPIO Device Details, Source Portal shows 0.0.0.0 as the IP address. When viewing the details of the Targets on the connections page the Source Portal displays 0.0.0.0 as the Source IP.
Ansi based on Dropped File (uguide.doc)
NOTE: You may have to ensure that ISCSI initiator is installed on the Windows Vista machine first, and some of these files may already be in the Windows PE image depending on if you are using Vista WinPE2.0 or WinPE2.1.
Ansi based on Dropped File (uguide.doc)
Note:These registry values must be added to all nodes in the cluster.
Ansi based on Dropped File (uguide.doc)
NoteIn the Session Connections dialog, you can also change the type of connection from Active to Standby by selecting the connection and clicking Edit. If you set a connection to Inactive, you should also change the Load Balance Policy to Round Robin with Subset; this policy executes round robin load balance only on paths designated as active and tries standby paths only upon failure of active paths.
Ansi based on Dropped File (uguide.doc)
NotEqualOp = CheckService, MSDTC, !=, 1 ; Is MSDTC Service not running
Ansi based on Dropped File (update_w03.inf)
NotEqualOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start, 0x10001, != , 4
Ansi based on Dropped File (update_w03.inf)
NotPresentOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start,0x1001
Ansi based on Dropped File (update_w03.inf)
NotPresentOp = CheckService, MSDTC ;MSDTC Service
Ansi based on Dropped File (update_w03.inf)
NP,q/[$T'
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
npF-r?(]iU2Zxgf9sb'>rpXf\ hRH4&x~/YQKi@a:c<tIK8KpTgPrGLT>(]iU2Zxgfi'U;)cpFqLp
Ansi based on Dropped File (uguide.doc)
npM~i)-\ MJ^Y8~,_C+ eGd?}
Ansi based on Dropped File (uguide.doc)
nPxRi>!.f{k`*MGrOo^yRq6_:E}4q$t^XH&?*h lPvQh+OT"Y-c{`*npsJ(?M?pnVhu/
Ansi based on Dropped File (uguide.doc)
Nq;;p;bkcxS&^OybHQ%G`X- -(&~">3gFLg"7&q%K@a9`P.](;E7q.......ucfi#ifVgGx6W,cl<b%Z1WfCQ6_Yt*& iVc-00"9XZ@l[0lYEX]:#cqj..]gBJV"rV#B!R`e.k&@{|O`+"nV;
Ansi based on Dropped File (uguide.doc)
Nq^`Es}cmp"//e~|1VOtK
Ansi based on Dropped File (uguide.doc)
nqB`tTTv$E1@.GC(((((((((((((((((((((((((((({H'*cY=SP3,Cf%X$8fRq9r~rqS;y|9tW@vou#1
Ansi based on Dropped File (uguide.doc)
NqPNUWZ8e_j:tS/CVqJ7Q&GE|g,>$Ez/<[+ihw+geq~~O[xBs}qxOX~A>W!zu/<wh2<YC4K>|Mh.j?t-G0NJ:47{<5Z}fj5U]S?'B)8e:
Ansi based on Dropped File (uguide.doc)
NrSb14C:NQV8TI~AxrnYe/Z<YoP?en<?/?5?<j"YOE/\5i_|7ts,>.??x+>_~"[Go~/|6_5Y=_<]
Ansi based on Dropped File (uguide.doc)
NsSVa@@$DkI/v]K=Zrlyo#WcO/L
Ansi based on Dropped File (uguide.doc)
nstallation
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Nt\M*jKBeeVV+)YHe# 9?~1x<SGgkV^|q_wy5>0W],/ZITK=C+/WMOi>:KR6~ixN_;xs_G,":i?=FxFD/'7O){UIV~ Si?
Ansi based on Dropped File (uguide.doc)
NtAdjustPrivilegesToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtBuildToUpdate=2195
Ansi based on Dropped File (update_w03.inf)
ntdll.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtMajorVersionToUpdate=5
Ansi based on Dropped File (update_w03.inf)
NtMinorVersionToUpdate=0
Ansi based on Dropped File (update_w03.inf)
NtOpenProcessToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtOpenProcessToken Failed
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtShutdownSystem
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nuB*S:UZU)TxhSu1kMUppc<>
Ansi based on Dropped File (uguide.doc)
NUcD|%)@hp_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Nuij+FMQT!9E5NjpSs\>~I}]C(|gsjz[e@|+or;
Ansi based on Dropped File (uguide.doc)
NUL`)*a'Wl%*;jo/:_5/h:zr_)nWFiWiL$tY.Zk_'ti.+-'CZ|$O{j:]/s^/ :^9t[>)u'+K~#>9]^>/x4YGRGZw|??y]^:3fth?;}@xKE|>u'l)/z(Mh<%D</_[pSIwaS
Ansi based on Dropped File (uguide.doc)
nUOIU866fiTjsWH9tc4
Ansi based on Dropped File (uguide.doc)
NuTjF*Te.HPqO?b|5J9M84K*VIV
Ansi based on Dropped File (uguide.doc)
NW8YxYc7>I2A1$w#=*;h)r3$*&n-l6a`cio0d'uIGYx]V56-Fzb4{?93V<y/m$(+0n>3p2zJ;e_xfk
Ansi based on Dropped File (uguide.doc)
Nwc;LX~,}4tq+cK&4tU;wg"MOxy8@ @@F 0w+q&Qz,"*:CkuHsH)"7}>"Gi"J LRE!_iltOPYp1jpwt5<V@%Xc`zn1MM5jP}cviU
Ansi based on Dropped File (uguide.doc)
nwfa@R#_X!VFa]4;e29?]+_~vv]pkk
Ansi based on Dropped File (uguide.doc)
NX7scq*`%,yhM6u7ObrvV+x:]xxzsxq[M[b-~f~<hg-L&KM<e1q_1"L_NJ13u0a3h{2aN]{B|oA
Ansi based on Dropped File (uguide.doc)
Nxu]RPtV]7gE_~x?{
Ansi based on Dropped File (uguide.doc)
Ny9#X=6=zd7
Ansi based on Dropped File (uguide.doc)
nyXx}zd1{&L:}(t0@|s>Xm7FJ8g|}M?<0;Ty?L
Ansi based on Dropped File (uguide.doc)
nZ,4EwN*\
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nZdLj}p0{mE$LhBs 0hjK/?_72=lmy@39__ eA 0#
Ansi based on Dropped File (uguide.doc)
n|;B]V;m|'<=omBu}Ff>5v~4hxvm3]bLn^Y{8Vs*KW^xgCbK8I{*nuP8SL>:<Tf?2onx7/O?<WLK|c__7y3q?[g-}MS,->9g<7xno?Am|o|Om?q>
Ansi based on Dropped File (uguide.doc)
n|mB)9?)Shd
Ansi based on Dropped File (uguide.doc)
O gMKeyZuejz}{.Z^^Zk}=o<.{:4X+oJ$(0(?R\,;+ST~bQyyN^iJ-4fuZ3N'M|a>H/{7-2g|E]
Ansi based on Dropped File (uguide.doc)
o!zmj31lAFu!Z
Ansi based on Dropped File (uguide.doc)
o".h=Tyo&{
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
O"?PBAx&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
O#gWRCX?7#>!z._S}^=kV|3_?ZaV~:#_umlBRZz)u*3*=A<$i':|[,%Hz:sIlJ4c%V'1S%=!7/M=/_W_~sh-O/_
Ansi based on Dropped File (uguide.doc)
o$]AY %\p_pHpqqqqqqqq0511!QP[^MIENDB`}DyK_Toc214336025}DyK_Toc214336025}DyK_Toc214336026}DyK_Toc214336026}DyK_Toc214336027}DyK_Toc214336027}DyK_Toc214336028}DyK_Toc214336028}DyK_Toc214336029}DyK_Toc214336029}DyK_Toc214336030}DyK_Toc214336030}DyK_Toc214336031}DyK_Toc214336031}DyK_Toc214336032}DyK_Toc214336032}DyK_Toc214336033}DyK_Toc214336033}DyK_Toc214336034}DyK_Toc214336034}DyK_Toc214336035}DyK_Toc214336035}DyK_Toc214336036}DyK_Toc214336036}DyK_Toc214336037}DyK_Toc214336037}DyK_Toc214336038}DyK_Toc214336038}DyK_Toc214336039}DyK_Toc214336039}DyK_Toc214336040}DyK_Toc214336040}DyK_Toc214336041}DyK_Toc214336041}DyK_Toc214336042}DyK_Toc214336042}DyK_Toc214336043}DyK_Toc214336043}DyK_Toc214336044}DyK_Toc214336044}DyK_Toc214336045}DyK_Toc214336045}DyK_Toc214336046}DyK_Toc214336046}DyK_Toc214336047}DyK_Toc214336047}DyK_Toc214336048}DyK_Toc214336048}DyK_Toc214336049}DyK_Toc214336049}DyK_Toc214336050}DyK_Toc214336050}DyK_Toc214336051}DyK_Toc214336051}DyK_Toc214336052}DyK_Toc214336052}DyK_Toc214336053}DyK_Toc214336053}DyK_Toc214336054}DyK_Toc214336054}DyK_Toc214336055}DyK_Toc214336055}DyK_Toc214336056}DyK_Toc214336056}DyK_Toc214336057}DyK_Toc214336057}DyK_Toc214336058}DyK_Toc214336058}DyK_Toc214336059}DyK_Toc214336059}DyK_Toc214336060}DyK_Toc214336060}DyK_Toc214336061}DyK_Toc214336061}DyK_Toc214336062}DyK_Toc214336062}DyK_Toc214336063}DyK_Toc214336063}DyK_Toc214336064}DyK_Toc214336064}DyK_Toc214336065}DyK_Toc214336065}DyK_Toc214336066}DyK_Toc214336066}DyK_Toc214336067}DyK_Toc214336067}DyK_Toc214336068}DyK_Toc214336068}DyK_Toc214336069}DyK_Toc214336069}DyK_Toc214336070}DyK_Toc214336070}DyK_Toc214336071}DyK_Toc214336071}DyK_Toc214336072}DyK_Toc214336072}DyK_Toc214336073}DyK_Toc214336073}DyK_Toc214336074}DyK_Toc214336074}DyK_Toc214336075}DyK_Toc214336075}DyK_Toc214336076}DyK_Toc214336076}DyK_Toc214336077}DyK_Toc214336077}DyK_Toc214336078}DyK_Toc214336078}DyK_Toc214336079}DyK_Toc214336079}DyK_Toc214336080}DyK_Toc214336080}DyK_Toc214336081}DyK_Toc214336081}DyK_Toc214336082}DyK_Toc214336082}DyK_Toc214336083}DyK_Toc214336083}DyK_Toc214336084}DyK_Toc214336084}DyK_Toc214336085}DyK_Toc214336085}DyK_Toc214336086}DyK_Toc214336086}DyK_Toc214336087}DyK_Toc214336087}DyK_Toc214336088}DyK_Toc214336088}DyK_Toc214336089}DyK_Toc214336089}DyK_Toc214336090}DyK_Toc214336090}DyK_Toc214336091}DyK_Toc214336091}DyK_Toc214336092}DyK_Toc214336092}DyK_Toc214336093}DyK_Toc214336093}DyK_Toc214336094}DyK_Toc214336094}DyK_Toc214336095}DyK_Toc214336095}DyK_Toc214336096}DyK_Toc214336096}DyK_Toc214336097}DyK_Toc214336097}DyK_Toc214336098}DyK_Toc214336098}DyK_Toc214336099}DyK_Toc214336099}DyK_Toc214336100}DyK_Toc214336100}DyK_Toc214336101}DyK_Toc214336101}DyK_Toc214336102}DyK_Toc214336102}DyK_Toc214336103}DyK_Toc214336103}DyK_Toc214336104}DyK_Toc214336104}DyK_Toc214336105}DyK_Toc214336105}DyK_Toc213151175}DyK_Toc213151175}DyK_Toc213151176}DyK_Toc213151176}DyK_Toc213151177}DyK_Toc213151177}DyK_Toc213151178}DyK_Toc213151178}DyK_Toc213151179}DyK_Toc213151179}DyK_Toc213151180}DyK_Toc213151180}DyK_Toc213151181}DyK_Toc213151181}DyK_Toc213151182}DyK_Toc213151182}DyK_Toc213151183}DyK_Toc213151183}DyK_Toc213151184}DyK_Toc213151184}DyK_Toc213151185}DyK_Toc213151185}DyK_Toc213151186}DyK_Toc213151186}DyK_Toc213151187}DyK_Toc213151187}DyK_Toc213151188}DyK_Toc213151188}DyK_Toc213151189}DyK_Toc213151189}DyK_Toc213151190}DyK_Toc213151190}DyK_Toc213151191}DyK_Toc213151191}DyK_Toc213151192}DyK_Toc213151192}DyK_Toc213151193}DyK_Toc213151193}DyK_Toc213151194}DyK_Toc213151194}DyK_Toc213151195}DyK_Toc213151195}DyK_Toc213151196}DyK_Toc213151196}DyK_Toc213151197}DyK_Toc213151197}DyK_Toc213151198}DyK_Toc213151198}DyK_Toc213151199}DyK_Toc213151199}DyK_Toc213151200}DyK_Toc213151200}DyK_Toc213151201}DyK_Toc213151201}DyK_Toc213151202}DyK_Toc213151202}DyK_Toc213151203}DyK_Toc213151203}DyK_Toc213151204}DyK_Toc213151204}DyK_Toc213151205}DyK_Toc213151205}DyK_Toc213151206}DyK_Toc213151206}DyK_Toc213151207}DyK_Toc213151207}DyK_Toc213151208}DyK_Toc213151208}DyK_Toc213151209}DyK_Toc213151209}DyK_Toc213151210}DyK_Toc213151210}DyK_Toc213151211}DyK_Toc213151211}DyK_Toc213151212}DyK_Toc213151212}DyK_Toc213151213}DyK_Toc213151213}DyK_Toc213151214}DyK_Toc213151214}DyK_Toc213151215}DyK_Toc213151215}DyK_Toc213151216}DyK_Toc213151216}DyK_Toc213151217}DyK_Toc213151217}DyK_Toc213151218}DyK_Toc213151218}DyK_Toc213151219}DyK_Toc213151219}DyK_Toc213151220}DyK_Toc213151220}DyK_Toc213151221}DyK_Toc213151221}DyK_Toc213151222}DyK_Toc213151222}DyK_Toc213151223}DyK_Toc213151223}DyK_Toc213151224}DyK_Toc213151224}DyK_Toc213151225}DyK_Toc213151225}DyK_Toc213151226}DyK_Toc213151226}DyK_Toc213151227}DyK_Toc213151227}DyK_Toc213151228}DyK_Toc213151228}DyK_Toc213151229}DyK_Toc213151229}DyK_Toc213151230}DyK_Toc213151230}DyK_Toc213151231}DyK_Toc213151231}DyK_Toc213151232}DyK_Toc213151232}DyK_Toc213151233}DyK_Toc213151233}DyK_Toc213151234}DyK_Toc213151234}DyK_Toc213151235}DyK_Toc213151235}DyK_Toc213151236}DyK_Toc213151236}DyK_Toc213151237}DyK_Toc213151237}DyK_Toc213151238}DyK_Toc213151238}DyK_Toc213151239}DyK_Toc213151239}DyK_Toc213151240}DyK_Toc213151240}DyK_Toc213151241}DyK_Toc213151241}DyK_Toc213151242}DyK_Toc213151242}DyK_Toc213151243}DyK_Toc213151243}DyK_Toc213151244}DyK_Toc213151244}DyK_Toc213151245}DyK_Toc213151245}DyK_Toc213151246}DyK_Toc213151246}DyK_Toc213151247}DyK_Toc213151247}DyK_Toc213151248}DyK_Toc213151248}DyK_Toc213151249}DyK_Toc213151249}DyK_Toc213151250}DyK_Toc213151250}DyK_Toc213151251}DyK_Toc213151251}DyK_Toc213151252}DyK_Toc213151252}DyK_Toc213151253}DyK_Toc213151253}DyK_Toc213151254}DyK_Toc213151254}DyK_Toc213151255}DyK_Toc213151255}DyK_Toc213151256}DyK_Toc213151256}DyK_Toc213151257}DyK_Toc213151257}DyK_Toc213151258}DyK_Toc213151258}DyK_Toc213151259}DyK_Toc213151259Dd
Ansi based on Dropped File (uguide.doc)
o%Hj,aE@1EZYP}6P*7<{DE5M3ZZn|xz{d;_?Zs<Y3.#;Mb
Ansi based on Dropped File (uguide.doc)
O*aQ6y$I{nbOwR.b%BCdOZSCu
Ansi based on Dropped File (uguide.doc)
O*Vz5nj<T)EFX_mVu)^&Uc^ay'RU(QQK>!s/EUqixF}:p~&9K:E\[i1{Y
Ansi based on Dropped File (uguide.doc)
o,sOY(r42"dVppR([z>~'mUI+
Ansi based on Dropped File (uguide.doc)
O/|??Bg_<A|VQk67ik_~)xOyox?
Ansi based on Dropped File (uguide.doc)
o0b&vfAk`d-qt*ZR[7pe-361gCZ<;X
Ansi based on Dropped File (uguide.doc)
O3MRQOcfHQgt|vwXn>egm`aJn{w^C'qLv&~1'+NpomOAm7#=
Ansi based on Dropped File (uguide.doc)
o4x~+ZocKc`:5Dw) C^{-z
Ansi based on Dropped File (uguide.doc)
o;Oi{{PM!IoKk ')LQtg5$W<]~:gex<GmczPNGt4M'!%Y^uvyF|%m2aT_|+|?esM/cY<]+?xgNkAi3~)O8qbs\+>yW
Ansi based on Dropped File (uguide.doc)
O>xWM(x7W}se>]"__V?@coV?ZO|uTo/mgah
Ansi based on Dropped File (uguide.doc)
O?M{xsB/
Ansi based on Dropped File (uguide.doc)
o\L&1m)-<w|YwO3I&M8\Z\xj]j^HYN3%RMFNN4c
Ansi based on Dropped File (uguide.doc)
O]-US4|dAX@{4zfVd@l,&$X+S4J|I(5@jU$A[+j:#"hf]XRqJqs&n$[Vb)OL,s9`8@`m-FaDVdpNQk,BuRqNm}`lZCHhStuH2J,'$$ipc1fbKR< 9,A|F_TA%fCA^S<cK(\6-6bTk&sK_&V@@!a70c`\rC-kh7TqFPy,+02fnv6`B/ci4
Ansi based on Dropped File (uguide.doc)
O_kIR7MHEBg
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
O_kQW)@O5&(zM(ja2QT,E[o?/\^&._mv(H,jPcvWsm^6@)aKjl@3n+Qup\8Yg]7f6lwyjq>#s]Bs
Ansi based on Dropped File (uguide.doc)
oa9*mix>xfQCFiG0X|Xpf:PW]WZT(Fm,n]FJBfln%FY$iVW{en"+GcYj~$cZu{~k&z:Aku<6Coj=C>%!$[)uN^c^%wnGkmQEaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP_~wuoE7w4[Xnn.tMi{5jW,)+;|%;]/Sq;PYm/G1vb$Os#O<gC%%sugJ%+E8dZpC+'G'IFXN2ug
Ansi based on Dropped File (uguide.doc)
ObcGbUjp*5Hn{:R"E]6\IuomgP=Kyce^O3]5:A4IMH-r0'~\Nt#96e8si]wU
Ansi based on Dropped File (uguide.doc)
Oc9q,a@~D,Jb]?63<e\iJ0:KXv37zxv`~o\~U#iBa-3T%`?P78dKqGp%G
Ansi based on Dropped File (uguide.doc)
Oe\|~O]y~
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OEO@1Is4H~F8oo'[evJ1`};=6"epm69naHec;9>S<sCs^kLc@C(bP*u
Ansi based on Dropped File (uguide.doc)
Ogd-Fl>gd-Flgd-Fl
Ansi based on Dropped File (uguide.doc)
OGfHH_2"G@@"`NF GDP zA$DD2 ,@(RHe@@YQ:=% Ju z$JAeG@@"@H(D2(!D(QePC#Q(=TGDP zA$DD2 ,@(RHe@@YQ:=% Ju z$JAeG@@"@H(D2(!D(QePC#Q(=TOf`/_<C?e^~S==
Ansi based on Dropped File (uguide.doc)
ogs{eT3f6=Qs%ixt'm7leKM[43m>K]%>}J:,2,
Ansi based on Dropped File (uguide.doc)
oG~w|'oK]|gWCi'[k^:|Z5O|I/-xCT|gcwnm8~iONz]u4
Ansi based on Dropped File (uguide.doc)
OHH!:(cGXj=W*VY*4r.a
Ansi based on Dropped File (uguide.doc)
oImXCS:6b<1zsWB?k;[wF2c+#sDQE
Ansi based on Dropped File (uguide.doc)
oj!Cxu:M
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OjO96M{w<$E=BHZ0$FPqgswPB?m'9wZ}j6C@P89+2%w[e#JxUtd8}?_^@`A
Ansi based on Dropped File (uguide.doc)
okWnYP\3^gkg`/E!WUe;v7=
Ansi based on Dropped File (uguide.doc)
OL.M`H`hj.xA'i{+F<rB1s;5a7no.RTv1N+u#V-4Xj:wOlw,6!HFk~-V rA5-v@?*<]a,o{Th}kcY??Jnewrn-EU{o]beO=@40c>UO^c+>^NOo@Bzd]0HdF#{RHeJ[?o#~,*@?iPM|m{Zus)GeH=RYj\W6G59Lv1*A#<3L{cW.Npqje#jsVQWK
Ansi based on Dropped File (uguide.doc)
OM"ox{uw$!36TxCDK%*Oy}!a?=?rx{uw$!36T?
Ansi based on Dropped File (uguide.doc)
om/<o1sPfTh\T:6Fxd`wm,D#a_D6^Q[w/Kl%V$=m`_lFt#4mx}YF0@Y[&Du;2xi}@A`ave]>lmEV1nc<g65ApL7eMr
Ansi based on Dropped File (uguide.doc)
Om_1q>/$k7wk4;<_'H?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! @Ey8-,:l,'>#mMIil~-c-Ff'B!g|f.P
Ansi based on Dropped File (uguide.doc)
on "Microsoft iSCSI Initiator" and select "Disable" to unload the driver. Then select
Ansi based on Dropped File (uguide.doc)
On a server that runs Windows 2000 SP3 or later, follow these steps:
Ansi based on Dropped File (uguide.doc)
On a server that runs Windows Server 2003 SP1 or later, follow these steps:
Ansi based on Dropped File (uguide.doc)
On checked builds all debug spew will also be logged into this file.
Ansi based on Dropped File (uguide.doc)
On checked builds all debug spew will also be logged into this file. Note that since the iSNS server runs in the LocalService account, the log file is restricted as to the directory that is can be created. Typically the log file is created in "c:\Documents and Settings\LocalService.NT AUTHORITY" however this may be different on your machine. To discover the correct directory you can start the iSNS server with a debugger attached and observe the location of the database files in the debug spew.
Ansi based on Dropped File (uguide.doc)
On checked builds, all debug spew will also be logged into
Ansi based on Dropped File (uguide.doc)
On machines that are slow to boot you may get an eventlog message Initiator Service failed to respond in time to a request to encrypt or decrypt data if you have persistent logins that are configured to use CHAP. Additionally the persistent login will fail to login. This is due to a timing issue in the service startup order. To workaround this issue increase the timeout value for the IPSecConfigTimeout value in the registry under:
Ansi based on Dropped File (uguide.doc)
On the "Target" tab add portal (IP for Target) Warning: Do not select MPIO, as MPIO support has not been included in the image.
Ansi based on Dropped File (uguide.doc)
On the Engenio Configure tab, click Configure Host Access
Ansi based on Dropped File (uguide.doc)
On the Engenio Simplicity Configure tab, click on Create Volume
Ansi based on Dropped File (uguide.doc)
On the iSCSI Target Device
Ansi based on Dropped File (uguide.doc)
on the target name. Note that there can be more than one persistent login to the same target.
Ansi based on Dropped File (uguide.doc)
On the Targets tab, the target created earlier should now be listed
Ansi based on Dropped File (uguide.doc)
On the WinPE machine
Ansi based on Dropped File (uguide.doc)
On Windows 2000 only, make the automatic service dependent upon the msiscsi service.
Ansi based on Dropped File (uguide.doc)
On Windows 2003, all other load balance policies are supported if the iSCSI target supports SCSI PERSISTENT RESERVE and PERSISTENT RELEASE and the persistent reserve key is established on all nodes of the cluster. To configure the persistent reservation key for your cluster, you need to assign 8 byte keys to all nodes in the cluster. Pick a 6 byte value that is specific to that cluster and a different 2 byte values for each node in the cluster. The cluster specific value should be different for different clusters on your SAN to protect a cluster from using the wrong storage device.
Ansi based on Dropped File (uguide.doc)
On Windows XP and Windows Server 2003 the following classes are available as performance objects within the sysmon (perfmon) tool. Note that the counters will not be displayed in the Sysmon/Perfmon Add Counter dialog box unless there is an active iSCSI session.
Ansi based on Dropped File (uguide.doc)
On your source computer, copy all the content in the \ISO directory to your UFD device. You can manually create the directory structure or use the xcopy command to automatically build and copy the appropriate files from your technician computer to your UFD device. For example,
Ansi based on Dropped File (uguide.doc)
On your technician computer, at a command prompt, create an .iso file by using Oscdimg. For example,
Ansi based on Dropped File (uguide.doc)
ON:VQ5+z>
Ansi based on Dropped File (uguide.doc)
Once a session goes down, the initiator may attempt to login a new connection to recover the commands from the failed connection, or will use the existing connection to attempt to recover outstanding commands.
Ansi based on Dropped File (uguide.doc)
Once completed;
Ansi based on Dropped File (uguide.doc)
Once you have copied Customized WinPE bits to your choice of media (DVD/CD/UFD) and booted to WinPE.
Ansi based on Dropped File (uguide.doc)
One of the parameters that gets merged from these sources is the LoginOptions. LoginOptions contain information about how the initiator should establish the session with the target. The rules for merging LoginOptions values are as follows:
Ansi based on Dropped File (uguide.doc)
One Way and Mutual CHAP
Ansi based on Dropped File (uguide.doc)
OnyqqqGn0HhSO?sEp^s-6vb]i_Wfyyw"YTRWfI"&EW_pwP$DC,:hU=++G^tuQ\oaVNX^/a^0!NB$]X%h-|l-3'%rv5~7.
Ansi based on Dropped File (uguide.doc)
OOBEInProgress
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Open a cmd window running as administrator => wbemtest <ENTER>
Ansi based on Dropped File (uguide.doc)
Open deployment cmd prompt Administrato%WINDIR%\PE Tools Command Prompt
Ansi based on Dropped File (uguide.doc)
Open disk management and identify the iSCSI target disk.
Ansi based on Dropped File (uguide.doc)
Open the iSCSI Initiator properties page
Ansi based on Dropped File (uguide.doc)
OpenCluster
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OpenEventA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OpenProcessToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Operating System
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
oPk%`}gt?bc`A6^GH2;.W:Ewg:zU,;!RHrEt~E/RSTOp-v-tz\lAU*b;?];KG:[>A
Ansi based on Dropped File (uguide.doc)
OPKTools(for Vista Sp1) or Windows AIK for LH/Sp1 (available on HYPERLINK "http://www.Microsoft.com"www.Microsoft.com)
Ansi based on Dropped File (uguide.doc)
oPQobH:-k4
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OptionFunction/ServiceInstalls the iSCSI service./SoftwareInitiatorInstalls the Software Initiator kernel-mode driver. If this switch is used, the iSCSI service is also installed
Ansi based on Dropped File (uguide.doc)
OquxI#1uj1ca#:q@fm^VxWE vu[[=;EB=vjzvvj=En/'8fBP8's``g6TsIh!fwT;8
Ansi based on Dropped File (uguide.doc)
OR "mofcomp iscsievt.mof"
Ansi based on Dropped File (uguide.doc)
OR73-|//-|_<1|a]>)|x3W_x77i%^/irjnvtpqJ)\|6*uTTN
Ansi based on Dropped File (uguide.doc)
or?.^eZO09HnY01,Ns1$"YF(EX,fAq?Sm*"5t\
Ansi based on Dropped File (uguide.doc)
OriginalFilename
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OrOp = MSDTC.Not.Disabled
Ansi based on Dropped File (update_w03.inf)
OrOp = MSDTC.Not.Running
Ansi based on Dropped File (update_w03.inf)
ORZ*TR8qo'/7GVC]n+w?g|u]_g~1F_?'g|ayexj&iQhZ[iF~5?4NI?~_S ,tukCOVwVvqy[K-8Q%B.OSJRiIKj4Jjt0*1O<
Ansi based on Dropped File (uguide.doc)
OS Bus is the bus number on the initiator to assign to the LUN. All mappings in a single command must specify the same OS Bus value.
Ansi based on Dropped File (uguide.doc)
OS LUN is the LUN number on the initiator to assign to the LUN. All mappings in a single command must specify different OS LUN values.
Ansi based on Dropped File (uguide.doc)
OS Target is the target number on the initiator to assign to the LUN. All mappings in a single command must specify the same OS Target value.
Ansi based on Dropped File (uguide.doc)
os3Yv~6o1+0(wz(]G|iI/l&1K9Oqh>K{jJpfx
Ansi based on Dropped File (uguide.doc)
oSAz#=Gb2hp?YQw}ywT0P!F;i.@cbz 0r"+bKn?$!={E7-c 6uV PYxo>{G~w^]y+_7G?5XCCC>8{voxWGK8(uW9oce_yKwi9}nq_(V Ug/6Mikq76u^^yt{E.l?|_3_kp#~~_W5>o5{7_Ws{{)~[vc.m@-O/Mz_75hf|_~~2S})4hG?c7\-Y_Q'm<%x9xr@{h%-@b$V@?qOh6+foAnC0{ >,Z
Ansi based on Dropped File (uguide.doc)
oscdimg -n -bc:\winpe_x86\etfsboot.com c:\winpe_x86\ISO c:\winpe_x86\winpe_x86.isoFor IA-64 architecture, replace Etfsboot.com with Efisys.bin.
Ansi based on Dropped File (uguide.doc)
OsLoaderPath
Unicode based on Runtime Data (update.exe )
Ot<>OJ%VxK*-<asrJ]J:4Uil7i?iJ#S*NOFm<6U%5R1bOKG-zD1~Z|$5?w
Ansi based on Dropped File (uguide.doc)
otc9Y{h<Q5<D4^f1 Fu
Ansi based on Dropped File (uguide.doc)
Other Areas
Ansi based on Dropped File (uguide.doc)
Other Timers
Ansi based on Dropped File (uguide.doc)
OU8@`* s>` -0/-L|0~qBc E i?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -/~~?Wo}S_R+h@nu-eR~d_!%%4SD~ 0(]bka@_/ 0*k7 ~1 Q_V!c<><pUA j*U~5.9L>.tL@Tr
Ansi based on Dropped File (uguide.doc)
OUG<K._|/|I+w65}ok~u~o<-+hy>/[W2//eJU+VbO*(Qp+
Ansi based on Dropped File (uguide.doc)
oUSROZ+B-)W5iO<E/^[JaJEW)!EPEPEP^_iP/JUGw&[/CK?;_:xCxsS|Sj:54Xf`"{;Omtkue|#X_.5?x:NgM<C*_%;C5[YCwpi[>
Ansi based on Dropped File (uguide.doc)
ouw9kY/{{w?W[Ow?3O?yTy+AF &pqqq[?ujH@`?C^\]]W[2x\_*8-t
Ansi based on Dropped File (uguide.doc)
oU}?;O}m7=UIPK1<
Ansi based on Dropped File (uguide.doc)
OV I@`[?NfwdSIENDB`Dd
Ansi based on Dropped File (uguide.doc)
Ov.,?Ll( 6>Xax~
Ansi based on Dropped File (uguide.doc)
OV;%Y+K_gl+KMvvnXVg"1;,{tY4[9~2~3GBamSUq+^[n+:="vvyb:,XA'W6~h;]Z sM]FMEQ#M9\I^yTr~=)c]w$SX$hFnkx,^)=uz57t!r?7wwM}#,hof/]8
Ansi based on Dropped File (uguide.doc)
owZ8HRBcDvaaSOu[tTh
Ansi based on Dropped File (uguide.doc)
OXbic)Z@qCxf <~=**D 32YdW{xh_u,@~%=Cw@AE(@ -\`NW@SND @@ P20 JJA%CC @@ /"/%@K`hhh+/"^h@ ;.>YO#LP{@@j"8%>ww2n&Y
Ansi based on Dropped File (uguide.doc)
OXi1qe 0~{k%6:k3C|qzri30y`}yJj3YQEXRO-P]Gd<+/=6oCq]+/>l.o-YnU^!1?J-zRe$@O`:Q;|U6i|}eg0~"5beMnl0'5mnt*zAUqpi1z|ZZJ4PG'RiaaRK~@::|ifaFA]dq5_?VRG);*X(aY_I1
Ansi based on Dropped File (uguide.doc)
OXzq,ZW@mG|3|9`_MLt JEX3t+>[%7pFx^pycZ4=7J`?Ua4_z
Ansi based on Dropped File (uguide.doc)
Ox{ZZu3-_U=$.~gG/^'Z>1k>0F(|{%gkI"h85H4J_xCR|2|*iZY|CM#Fk[OkxL6Zx/Map%o-OUVP\F&b#:UZx|,JmV4p'9S_NQBwj(QR2Jb#;G1VV.?yv~(?57%<Mj'>P7<?+kbm=c^~
Ansi based on Dropped File (uguide.doc)
Oz>xs*/e-2jrUg8V9EK)PJ\gFQ<ThlPVX|4b*2ak,2zIzxSBSoH|5jZGVz6hZ5z5iVmq}jWY5A
Ansi based on Dropped File (uguide.doc)
O{Cg f#8Kj
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
O{j-Y9%T&ZoiV?o=G?X??X?W|S~#Vb?+iQiR?9!G[G?4(G?4(?9!i"ZG?4(G?4(?9!icYG?4(G?4(?9!7-??o;V
Ansi based on Dropped File (uguide.doc)
O{s'O9jZ+j
Ansi based on Dropped File (uguide.doc)
o{u=&9p2w@">=+KB7`:O?wu((Q9_#5~
Ansi based on Dropped File (uguide.doc)
O}(K4Oo'G%'7DlQXhO&K4Oo'@V?%'7Ir"Cf?~$kT=z-%2*Q5#)k#)k(qQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@s)Kono\E$Vv7w<SMtFGckpD`A:rBEz}spD<o#Q+Z\|rTr3]z04nC0|q">^r*W"RTV8~W$i,maA`iJ\??Ne# +^
Ansi based on Dropped File (uguide.doc)
P `x
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
P 3,+](-8rA{|ak}2iby(1$p~O68*lKc9]j[
Ansi based on Dropped File (uguide.doc)
P Pg7IENDB`.Dd
Ansi based on Dropped File (uguide.doc)
p"@%dO4E<Qla/UdXNB2rZyxfw.FWV1>oQjRKq0Z8?`uY
Ansi based on Dropped File (uguide.doc)
P#h 4_wu50HG'-'Z0*.AEQ=
Ansi based on Dropped File (uguide.doc)
p%7d{u2<b)4od1`I~IZ"yI1IwK@%><FzMy3c[dlw(@y1P?2KhXRFxVm$!q!YF'8I~!U8AV|pG<FZkUs+(m$22=*V6Gcs$eM5cMEC/o1v_@QP?~(L7PT?i
Ansi based on Dropped File (uguide.doc)
P-5vm#Tc1HN])*h_:o,*(|B3?~/9*LVaV[P/
Ansi based on Dropped File (uguide.doc)
P4*4*,h"$%O
Ansi based on Dropped File (uguide.doc)
p4B*[21ad~FH'[k*EB>b6xEZyTCC[fz-wf-.%M5!a23enN[~A7qd2l fR3HsOWEhk*'*^`fFBhA$,L9VwDMj&Wr
Ansi based on Dropped File (uguide.doc)
P9e-&,~xt&g@,HP*C;z_CKs\6F;Q!&8%P9;[i8
Ansi based on Dropped File (uguide.doc)
p9HUZ*Nfctr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
P;0u2l"ZmF
Ansi based on Dropped File (uguide.doc)
P;;gN]:8R?qdG_L|>pHcGWW|C5R99.7Jz=u?w$Fs{LZ"HhW?:~^=Xw{+~+cm?ncoGW?7gbk! U:uHe}$4|}j}F%@[oDpw{G}a,k^Rd7=_;{g.<z_y=.Af*w3R5m 0=;qg^zZzfWO_i,U!:,@tY:NH`jj_noue{4[IE#t8'vj+S5O.'F*L},EMkXrH PS' )GJv@]O]XP))Au>uyb
Ansi based on Dropped File (uguide.doc)
p='0*+,F"+zVZR+%.5)XlmHBOuRax}eg1
Ansi based on Dropped File (uguide.doc)
p>lgf>Gk-1GHQ2a "~j0=lHWP~<W}ZKKui?8UN<S^AgXKkLLs/+JIfrKp{x?G{ew&ETInp28qKf?ZoiVstUD%fDjd6/8z/48dG$#;-ul `/~?\K'momcMBfiMw7h)+9BrTh:`emBs " 5*y:n?\to65[!3Gz;=*Mpx g7wXjIrdP@Df(Cu&@ZSwd`|mk9{&zlmbiRHh\c6/*9-6;YE>B
Ansi based on Dropped File (uguide.doc)
p?19nd7ll|\:yw|-f}<'tZK@`Q<haI'6KDXbU'\D =+V pyHKDXbU'\D =+V pyHKDX@GWL 7?ymtA
Ansi based on Dropped File (uguide.doc)
p@?-b)Sy
Ansi based on Dropped File (uguide.doc)
P@SEX`mR#^dtL?vCViTs[%B*I:&S~69`)%*$eZmy_@9;UOU(;6Fa2K5!'q94+8r6aZdl@N|<S36=li9Yf!Gi^@"rOI,?areN5nX~-D6V+g69n|A6RaW8!<(8p`\pxyr@v]G$u\O -KKv:Pur'%E;@`(:@@K`7_h `??(kr74LzS|+Ky{hQ\I|(^<b~z 057AC\Y
Ansi based on Dropped File (uguide.doc)
p[DxqFy7Q_T48NQVUJ49B!Jy:QR:yynZ|^K_NV2pl%j/JPb6L0-cd/n<6w?y_g$?l+:+?2/?n;qS[>jHQ
Ansi based on Dropped File (uguide.doc)
p[Jv<4.e+(NpZ:+^7Fw,diQ]^zFbq%M[0AsCJ"Qum0VK{b"]_jK_#TyAXohO+Q~ub%eyv/tU/3iIgTZWv|t<~)o~5oLG8D.<{&Z
Ansi based on Dropped File (uguide.doc)
p\*7n+Ug
Ansi based on Dropped File (uguide.doc)
p]'Mfclk
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
P]fXe9#2jHdk~LD!XsSjd.j_>?>|y=yK?{_|o{zmd'Qs!CQ`p,k3Dz*z_<ck9/
Ansi based on Dropped File (uguide.doc)
P^Cioqis;IQ\
Ansi based on Dropped File (uguide.doc)
P_+W$Go55E$Q
Ansi based on Dropped File (uguide.doc)
p_DiscpFreeMemory
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
p_IoFreeMdl
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
p_ZD?9#!):O\Fd-SB|2q.0O!-?fO*'l:O#5s7S{F)MEc\]g_YfdIWV@6>:f[tY:,hX$CYvg)^uJ_4j<CLg\hWCJ%[u]i,V<s<+kN>WI9CYL)MWX=3X3DFTSquZ5I*Vjgk%D.J?`v0|VjW"*-G6
Ansi based on Dropped File (uguide.doc)
P`tQJ<=\q1<VO]C23p4UESVNixQ9In1O
Ansi based on Dropped File (uguide.doc)
P`Vad_Y17\lEd3h2L {hlsx'z$yXcgtx'X-2/hc:N^J)ULyJ f,?u'`lxuM!d?q~ZB|x*OeB#&o%/
Ansi based on Dropped File (uguide.doc)
pA("U(r+s)ssJu')N79NRm>.Kko4G7WCx#$|B$j>i?Iu7#vk..q?eR$:].oxWYk^N?CPk56qW[do?K)>#ZxB>oEl,#uk-|9H^\VEajwvNqwUSJX4ahIPi_W(J&UTuhSt}itZ StN|5jf)}R9uE'VXB66;7I|#!]]c|H6Elu''1kX_|Cf!kU:Ov9>j_S5xe5cn!ji>-{<G?=PjzO(h>j2X)u=6;;=[SPH#vHP>u/{yxZ~}wVj07<KuMj]W}*V)4E$ZEbR':kbj:aYG2rJ.L<r{(9R8ML(E:^F*iBj&'R8S
Ansi based on Dropped File (uguide.doc)
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PageCode is the page code to specify for the INQUIRY command.
Ansi based on Dropped File (uguide.doc)
Pagefiles should not be created on iSCSI disks exposed by the Microsoft iSCSI software initiator kernel mode driver due to timing issues in the startup sequence.
Ansi based on Dropped File (uguide.doc)
Password is the string that should be used as the targets CHAP secret when logging into the target. The initiator will use this secret to compute a hash value based on the challenge sent by the target.
Ansi based on Dropped File (uguide.doc)
Paste the value copied off in step #22 and click OK button
Ansi based on Dropped File (uguide.doc)
PathVerificationPeriod: This setting is used to indicate the periodicity (in seconds) with which MPIO has been requested to perform path verification. This field is only honored if PathVerifyEnabled is TRUE.
Ansi based on Dropped File (uguide.doc)
PathVerifyEnabled: This flag enables path verification by MPIO on all paths every N seconds (where N depends on the value set in PathVerificationPeriod).
Ansi based on Dropped File (uguide.doc)
pB<s1<Eqj7djku`)\f^4[.9~2~3B!mWUKO^[.+:]#Mg^^1w,EIrs65orG4\rzQQiOeU<);+jK/)L_O9260}AM<4YcFr\MlcOqIk^}faCj/oDFy3{Bi={'lk
Ansi based on Dropped File (uguide.doc)
pbGU)v(oS
Ansi based on Dropped File (uguide.doc)
Pc^65h~K%Jx'V*q,FXM\KBpa<xV]G|XUoo|Q-;p7oio>%1-^,wLcKCV7iki|WdZnMFxi~'_eUE,CFxMZFxcKz6Z|I?>%W_jQuI_|_mV^chO4k?6\|d/~_;M"SP
Ansi based on Dropped File (uguide.doc)
PDORemovePeriod: This setting controls the amount of time (in seconds) that the multipath pseudo-LUN will continue to remain in system memory, even after losing all paths to the device.
Ansi based on Dropped File (uguide.doc)
Perfmon/Sysmon
Ansi based on Dropped File (uguide.doc)
Persist indicates whether the target should be persisted and available after the service is restarted. By specifying T or t, the target is persisted; otherwise the target is not persisted.
Ansi based on Dropped File (uguide.doc)
Persist is a flag that indicates whether or not to persist the configuration of the group preshared key. If this parameter is T or t then the key is persisted.
Ansi based on Dropped File (uguide.doc)
Persist is a flag that indicates whether or not to persist the configuration of the tunnel mode address. If this parameter is T or t then the address is persisted.
Ansi based on Dropped File (uguide.doc)
Persistent Targets
Ansi based on Dropped File (uguide.doc)
PersistentLoginTarget <TargetName> <ReportToPNP>
Ansi based on Dropped File (uguide.doc)
PersistentReservationKey -> REG_BINARY -> 8 byte PRKey
Ansi based on Dropped File (uguide.doc)
PersistentReservationKeyREG_BINARY<PR key>This is a 8-byte binary value that is unique to the cluster. The same binary value must be used on all nodes in the cluster.
Ansi based on Dropped File (uguide.doc)
Pf^bg/6ymM11[wkZ~xBfi0E
Ansi based on Dropped File (uguide.doc)
pfk)nt^&Ri40{GfCM65{[~qWq,H=t~j9`d)o`)
Ansi based on Dropped File (uguide.doc)
PFS (Perfect Forward Secrecy) Enable 0x00000010
Ansi based on Dropped File (uguide.doc)
pG+XSy",klhV;zith$Px|jg,=Mzor,mu,u8;C}O'W^&4:8/{nWr)e`?}a.k8Y[Qlm6?(uws#\[vL =+0jni`zyPA_sy_y]:L-|9bZZoLtgOz>-~4~+q>w!o>{3tqqzwN/$ll6NGnnFwRs=Ui6a\@ZTac[EIt ^C0nIe@- ^,ACc%e#h@b@$xl
Ansi based on Dropped File (uguide.doc)
pG~;59yw$C`wH3!05$l#xN}?&M=|_j~^Go[yy#a
Ansi based on Dropped File (uguide.doc)
pIaJ"Bo4EnTY[2L1f
Ansi based on Dropped File (uguide.doc)
Picture 2note"b:1**(-t'n:1**(-PNG
Ansi based on Dropped File (uguide.doc)
pK^8<\IXe?mF0Y0-e5g_~Oz$Y_xL;%gh/#Yi]0x\
Ansi based on Dropped File (uguide.doc)
PkG u $t %jn94)D \@@B%jn94)D \RSNb6`f*X<k^<Pu<IE7&"PFwQ9K[&gtE_G/ OYlVzk"+fT#o'z$uEC.R
Ansi based on Dropped File (uguide.doc)
PLBDMe\i]-j]7@!#u
Ansi based on Dropped File (uguide.doc)
pLgX(aoN|xoXG[).Y^PDu` Y9e
Ansi based on Dropped File (uguide.doc)
plZAS8%g]Z.1h&Vy-cFB^CJ.$0GLe9`v]|k3i9yv9@JaZ2uT#>(B:jm/-s$jo3rC*N3z;4
Ansi based on Dropped File (uguide.doc)
pMx>:xHAOV.8qFEq,6.Bf.7mR#N#WDN<>7y_UfphS\|_ma;u
Ansi based on Dropped File (uguide.doc)
PN%EjZ{,z@fPlS0PR|Axq19
Ansi based on Dropped File (uguide.doc)
pNNQNNNNJ)(8SE8Ppp
Ansi based on Dropped File (uguide.doc)
pO;9XwJ!N9A
Ansi based on Dropped File (uguide.doc)
Portal Hopping
Ansi based on Dropped File (uguide.doc)
PortalRetryCount
Ansi based on Dropped File (uguide.doc)
pp+B1uy#:ER5!m\dpdcAQhta5iBVt-*t8p|6
Ansi based on Dropped File (uguide.doc)
ppM@M@Nppp
Ansi based on Dropped File (uguide.doc)
PPPPPPP0P1P2P3PyPzP{PPPPPPPkY#j9hWH2UmHnHu*j~9h
Ansi based on Dropped File (uguide.doc)
PQ*a=880$x|!=B ?]:;xY@`G ^C>12\zDPko@]PZy(6W\lj~?~"h
Ansi based on Dropped File (uguide.doc)
prCF12y$xC5kEu5f(rkE|vihbN6(_4Lv8-Kif[-Hg9ZC?-&g+R%xNe)(cJ`bR^"T}Nb7~pKpTr-4q\vCVaVfu.Yoe1_8hn6n,A~#D0Rn<1-~BA,EaL@W#!:4V>D,HHCG[Rk/K.1%O"tg[U;/RM3Q9)(L8rh'X'6V,e5eu/ee*:]:ux
Ansi based on Dropped File (uguide.doc)
PreferExternalManifest
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PreferredUILanguages
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Prepare a Windows Server 2003 or Windows Server 2008 with a supported NIC or iSCSI HBA. Refer to the Windows Catalog to obtain a list of such hardware.
Ansi based on Dropped File (uguide.doc)
Prerequisites
Ansi based on Dropped File (uguide.doc)
PRg0IxrR7lzr"D<nZ /yActy=E]";rK{t#y;2H^2Rl wk<bxpQn-zNOnBPw'rKa`leidSa8r0=r3ew>WP
Ansi based on Dropped File (uguide.doc)
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ProductName
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ProductVersion
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Provider=%MSFT%
Ansi based on Dropped File (iscsi.inf)
Provides a method (via WMI) for vendors to monitor and manage their Storage Enclosures and the associated iSCSI DSM
Ansi based on Dropped File (uguide.doc)
Provides an optional interface via WMI to a user-mode administrative application.
Ansi based on Dropped File (uguide.doc)
Provides notifications from the port driver to the multipath bus-driver for such events as enumeration of the bus, power operations, and various PnP events.
Ansi based on Dropped File (uguide.doc)
Provides routing information to Mpio.sys such as which path to a device should be chosen to process a request.
Ansi based on Dropped File (uguide.doc)
Provision Storage
Ansi based on Dropped File (uguide.doc)
PSKey <Initiator Name> <initiator Port> <Security Flags>
Ansi based on Dropped File (uguide.doc)
PSn~]97we
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
psx?9?9/2UMfL(U/b?SH^385O
Ansi based on Dropped File (uguide.doc)
pt =@H@z% 0 ='@K@a@'@zNNN pQ:C&9Az;
Ansi based on Dropped File (uguide.doc)
Pt*UpRmRr+,L*S4K+
Ansi based on Dropped File (uguide.doc)
Published: January 2007
Ansi based on Dropped File (uguide.doc)
Published: June 2005
Ansi based on Dropped File (uguide.doc)
PUjEX(WIS899[qwJp|G%*<{3 m/FuOhNP6z
Ansi based on Dropped File (uguide.doc)
pUtt95FH)Z2W)FsX-tTEW(rP?]eTR*^hgLwMR8d22jAFTUl,Tmh6/w)?<Mre.fFr5MU#mmGt-h6?VI6srhY]Ku0!j#87I2{13#1LnH'4[QTEQ%_0 a{S/5Z^m4u:KX1qE5}?1X-<]b]U|m%aK.6#bKVS/?jJ-B'aFf^tL|HwLdns](:Awx72G)a|OKwce^LR|{9|wLIclk1^^xvzJJ.fNZOA1"@gRvgk~K>e&(o;]AC#nPvnT<)Sy2-yUVx*(_}gPPK+ihgel{O=5n9jVdu&POFR
Ansi based on Dropped File (uguide.doc)
pv6HkkrVZt='dvmPXn2#:.
Ansi based on Dropped File (uguide.doc)
pW)q@^bBJ%%~c< pU*A@/!@Rzb{c< ( IENDB`cDd
Ansi based on Dropped File (uguide.doc)
pW|j:pL;^kY2>S6C@Hzs]QXX[[.-X_EU(nQEQEQEQEQEQEQEQEQEQEQEQEQEQEQY}7G~M*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/.!CY}7G~Mt/[V@'IY}7G~MqXo&hbv4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAbV@<i2CrEKY}7G~Mt+TVo~M_4]_4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]&qDd
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdUW$$IfL&C
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdV$$IfL&C
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdX$$IfL&C
Ansi based on Dropped File (uguide.doc)
pXVT7BRMy'?oG\|EAlG_xUXzx+74g<7?
Ansi based on Dropped File (uguide.doc)
PY#E3~/;T<g.Y~M0%Bf{wlz0u^gMOEI_5+=X*D*#ZRe["^Q
Ansi based on Dropped File (uguide.doc)
py8m_9kT\6_Yx=Dl%H\#<t[ZdRAQ3C$` ds
Ansi based on Dropped File (uguide.doc)
PY^"W~3t}W[d;x4O>
Ansi based on Dropped File (uguide.doc)
PYEBI-[ 8f'{U(-|3.&%DS';
Ansi based on Dropped File (uguide.doc)
P| /s7Ilxjm2!?s|`A-qc}mN`]%6/'Y9iTq\B+g_Ac%0F6^6f9r6rvl!08"@c +x\c~uarcYH}><[H^x :e@K
Ansi based on Dropped File (uguide.doc)
P|v8mopr%>)mBY'VLy)s<h+uN7'|>WdDN9-GN=87cORC!r>7$Wzar[oY,P.9{H0hlw)i{?%O_j}.'v%7lY^4(83nt`9'% #z7-qNf(WX @T!Yyz 1!(&1B`7(n%<U^W|tSH&=,OR y).JzkIN}Nv,L[p}U<Og:D]];WI-KSpo@yxIj}ekAnlUyg-\e\Xks-%oG}8p-7h`Pw*DiYn#z]/As\M~a1Ee"k; J-SXT4;ciF<m)'qy^UH/
Ansi based on Dropped File (uguide.doc)
p}T1Hax(=RM:ydIuP+j-h3UjOFz%QXQE^`VmFeq7z%{K[wr!27zaXz\.~efd5@?TTtTsC^6
Ansi based on Dropped File (uguide.doc)
p~".S)753n+WYw
Ansi based on Dropped File (uguide.doc)
p~0vO.\zSU$ p{}J)t=dRbIC((((((((((((((((((WSJWSJLL+BF5\GM:XIq]}bO-2Q7n@{ga6'Bx_cP][
Ansi based on Dropped File (uguide.doc)
p~9O_nsn??A7:r_jzmIe*=VC7dM@xCFSHoE0pkzT(dc1&5jRj'b'EJN)UQqRcO
Ansi based on Dropped File (uguide.doc)
p~?!.aZ*k
Ansi based on Dropped File (uguide.doc)
p~K".S)9_?n<6w?y_g$?l+:(KC
Ansi based on Dropped File (uguide.doc)
p~N1W_|k
Ansi based on Dropped File (uguide.doc)
p~O?pE/:iK5'Mvj)b\sx:WsSAb=44.@|:FWIz'u.[U+Fh
Ansi based on Dropped File (uguide.doc)
Q&?/q//%=Q_~Q@Q@Q@Q@Q@Q@Q@~+eOG.%M;|D7t
Ansi based on Dropped File (uguide.doc)
q(/Y-L<"+zp^uq,%6Iy}j?xQNLD#Y#G3@XJ%J'e11~:8
Ansi based on Dropped File (uguide.doc)
Q(?:*<C!{~2kt=SkV'Hwy8:?jdp9DyKyKhttp://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspxyX;H,]'cDyKyK^http://www.microsoft.com/downloadsyX;H,]'cQDd
Ansi based on Dropped File (uguide.doc)
Q(_j?+GG#V/##ZdkWYQX
Ansi based on Dropped File (uguide.doc)
Q/|<l#4vQ..io0l.g+Qsial8WL=8=MoVi+,VN}$0Is\QE~~\QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQ_H~_Wi~G
Ansi based on Dropped File (uguide.doc)
q0@wMq9N'Ufsht6GOo.%8hpV
Ansi based on Dropped File (uguide.doc)
Q1ca5f.tz+LvtsypqqqqXJf0'+|]@-Kmp,P+V-{1>w\^YMG0Wm(<&Y8FX7`(Rl$b XHZk_^js7jIfp9xwWE
Ansi based on Dropped File (uguide.doc)
q1L\bk%,lI/MI3MfU:x]J(hUXd&G$4YSJP--TOD-<%]Ug'U|K3]+apx/Qd m%592)G8B56!If([ C@R+@P\YdbUR{c6u?zD$oi0s T4:iP-z-
Ansi based on Dropped File (uguide.doc)
q50wds\|Buj(FQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEyAeaPcmO5simhpFEu*OPFA&\eOdbpMYH.@9Z5<Kt,F\}G>Q(tU\Ztg\)O=EmF6(Vg3-jZv(ixp==zHx4HQSR5%ND(o2[]3')#F9+zB\<]$e`rCwW'dK{X:rOZgS5)1OCY^"w9Oi2f'Wg|7iIxU*jcg?OjY~,cKxF#AS({->A`:`Tj?+}SE;-#3A/EG1V2&
Ansi based on Dropped File (uguide.doc)
Q5mA(WEVZ
Ansi based on Dropped File (uguide.doc)
Q6+Nq|\ZKhTmRObFq)tWvw;+PVlq%dDl+ 6 d22>-Ky5ZlX|.wUs:NiZZ\,okhC!YuG~.g})L4
Ansi based on Dropped File (uguide.doc)
q6MWZn.;{J KMo,]5^k!$w}/pW% |"JTnk_, @_#"/:+#n@ @Z9~u{-4!~}|vb3k{nL`{%}!![yz57Wt:1/y
Ansi based on Dropped File (uguide.doc)
Q7IFP]0&TUbC
Ansi based on Dropped File (uguide.doc)
Q7v/FnAo
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
q7vzO+S{~|1go_f_&{E?>%#79/k?50x<x`'e\rOJTN:1^Iq&`acea3*9kF,:ct_*
Ansi based on Dropped File (uguide.doc)
Q<dsapaque(Pbaa8jn<6w?y_g$?l+??D~ zs;R\>x$o?\v2Dt6z^\,_/>\{>G[Z{j6Zzvfuesou&Fx|/lA_^<RqftQj."YuhcFsxabO2CJjU'SP<VJtrn7]QU*zjOn+WYw
Ansi based on Dropped File (uguide.doc)
Q<oK"K~`v!}`2iW26dF$5mK)*irv2K}K:l{
Ansi based on Dropped File (uguide.doc)
q?u.&.]cbf=q.$\fw0s^kBC_uF+{_GBSz><pjW[I*E|8'x7qE@ }(GBATS7#=A=Bw0uwT`-LtH$w?O~;b\|
Ansi based on Dropped File (uguide.doc)
q@K@@&\WOt(1(!a",@AD@z azsCd $l^H 0HD 77D@a%
Ansi based on Dropped File (uguide.doc)
Q@{csZ3xnjGx^
Ansi based on Dropped File (uguide.doc)
Q\oM*']al'@Y[!+'%u'4ggkh+3f_O]9{;i/Z#Vm',cd]tkr]lI)4j`8J,LA|Is=}jPE*$yT
Ansi based on Dropped File (uguide.doc)
Q]/tLF?R19~ZqUW8V}{!}VP78
Ansi based on Dropped File (uguide.doc)
Q^[Y9;D$;hkY!uT<XG>%5?[h/O'2(]~~*N:MRFQ}pSJ=08d2IM]|Yxo|5k{l<sNH:pr^~16?cQa2;7 h:+B|(y{,T,<VId[T(\ryU4
Ansi based on Dropped File (uguide.doc)
Q_j0AXNuhmXZ#UfiWt
Ansi based on Dropped File (uguide.doc)
Q_j= 6=E+G##Zdzy_ss},f,E)8.x=3EsO$R(dt9B
Ansi based on Dropped File (uguide.doc)
Q`%'kq+jAFK9b37}tkZcVU2A]I=mQ7
Ansi based on Dropped File (uguide.doc)
Qa?=?r9~#g?;CCQiVWN5zv_~Zey_i]_Y]Vw$h)wDdfSWBo3xni/
Ansi based on Dropped File (uguide.doc)
QA`=2H9O3@"rv'CBe_@`$u=1[.FY@`8)O@
Ansi based on Dropped File (uguide.doc)
QAddConnection <SessionId> <Initiator Instance Name>
Ansi based on Dropped File (uguide.doc)
QAddTarget <TargetName> <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
QAddTargetPortal <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
QaKN8*7O : -_]O+Ml:#k7}pU.sWss~g)8K#3N6x$ttM5\\&u'wHy^:ib'PWlm9nKf(Z4@
Ansi based on Dropped File (uguide.doc)
qB-6 @1$/@0$0PA- a-i(L+s@KHXK
Ansi based on Dropped File (uguide.doc)
qb>2QE0(((((((((gkkoX
Ansi based on Dropped File (uguide.doc)
QdZ|'d6.`$ B HG&H^1(G1H$2fC`E2~}$&Lc"6$XT*C.ahf!dH,0 M7#:1"jEZXn %^pF`H<.+QRF_?l[.w3fqqm\&?,s,uM\3*0Pa.BTZfCF{JhazJ1%0`cM&e|L&o-CCC$B(EA/fk[C^dMv'"D Gkdh'&LqrFP^tWkZmXW%bC??0nkw_\\\"/_7K3W4M`Hc&EhDt:gVkk`CyCDM zV'OFc%WOyo{r_KE'38X\%8n{]JmRTN.4Xx.;a~I1../X03\wM]1xAP4Pxg,kPBwY+T a$a3}S@6,}['
Ansi based on Dropped File (uguide.doc)
qE[<B0k+EY^vL\_}Xof:lv@M3__7P,;Ee^XfF&~yL/,a1S"Pcu]-T\9CH_`H|9,Y/
Ansi based on Dropped File (uguide.doc)
QFG~QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,QEs(((((((;`[?w+"^EV
Ansi based on Dropped File (uguide.doc)
qfN{get:@K\0Bp[.?P3u|EE1 p
Ansi based on Dropped File (uguide.doc)
qgO@i6[[[G*+/:oyVyy)x9bq@ rP 0$l&r@rP 0$l&k1{YYm>oJ0/m8"0VPHQGXynhD#M]&~S:O]|\+Rk$3tz7-=2*%jE&fiicI[YSC0U3g }YJ3DsU:8bA1[^ol!?Z$,?x\A%cjLK0/6XN/{kofE}=vL/Z#8jQyi4-w=43m4C3Ml@*Q%9ZI]yZLys~R3
Ansi based on Dropped File (uguide.doc)
QgVsO]e!HTL8|WUa!AB@)N&a0s
Ansi based on Dropped File (uguide.doc)
QH)E ))Rp
Ansi based on Dropped File (uguide.doc)
qHGi2GC8bC:Cu!u'-+n!k2Z n_k{IUCq%)A$/o+prF(q9>}Sc3nNIWfs]DT%q8zUe^8q'%sDR8;_Pb20);\\;i3}@qq)?x4,#^)Sa?8mJKj+'r
Ansi based on Dropped File (uguide.doc)
QK-Pq!vtxLQ-kQ/jA.hQ=(_dGS
Ansi based on Dropped File (uguide.doc)
qK_*cj2U sd-+;Ai0%5|zg15qY9%I4C`R TG~lb&G=X9L
Ansi based on Dropped File (uguide.doc)
ql _'3s28sR ulJXI.[[@C#3NEDS$r1[A&SfO0a'M~kXh?%`hY!H+C98%d*!dJ/Phd' p,O@_M$o S@NY a<qCSt#A@`VH=O8$H6k7NAB@]oFyHbfn (awC5faM@$hj@jP& 4@5 a5bhDkf T4"5M3@
Ansi based on Dropped File (uguide.doc)
QLoginTarget <TargetName> [CHAP Username] [CHAP Password]
Ansi based on Dropped File (uguide.doc)
QmL]&?w4p{=^Ab;E 3HPMH"-YMd|W,X|
Ansi based on Dropped File (uguide.doc)
qMLZwW"i'^!wOC`.k@D 0EIzU.*JS*'DjYs$#J1c8#3^h9@CK/#K@:Ilg<$xMD5+cHMXnl%muF p ^DcQ{/|%I a 0E{23TdDw]xl,^AeEe_GhUHGd$[4cn
Ansi based on Dropped File (uguide.doc)
QNNNN8S4S(
Ansi based on Dropped File (uguide.doc)
QNNWm/#q#
Ansi based on Dropped File (uguide.doc)
qom&R~S;(?OD[cJL<2<>Q?jc{06=:>b|uu=R[FJ0u|Q (UPT7ZdN+wFan@9F0^#Ml1:q~loRzwgD15<<L/si#I.W)klviYVH)MhUe
Ansi based on Dropped File (uguide.doc)
QQQQQQQQQ2Q3Q4Q5QDQEQFQ`QlV*jr;h
Ansi based on Dropped File (uguide.doc)
qqv6FX+{NRzF+gp-h3hmDbK[W~eV$a{G653X=s3ZsJH3RV$a| FGtZ,+Su.lY+0~20(/rV"V'-m'~GwaIX1$~ip^M3|f6)k0{eM5#2{U^xk'k<X(,;pB0I2w|}*6oq<^PBk UX$csZM_:@u:COy6!Xk0 G7@
Ansi based on Dropped File (uguide.doc)
QrMbs&!2hPsQOPp;A1$26t}>7:oo~k$
Ansi based on Dropped File (uguide.doc)
qsRM&?qX8
Ansi based on Dropped File (uguide.doc)
qt)5Oxh.4`'r}Vj4fzhVV^{ApzbW.yl=G_4\xG(7N0};8Z#|O F`,
Ansi based on Dropped File (uguide.doc)
QTSeA<I8{l)HSf$<I8{l)Hc)m3&
Ansi based on Dropped File (uguide.doc)
QU!L MOJJ-,2q4xKkC4X#a.p RiYh4v0)<wGY7DZPLV]NzRp.fCDhN\],,S
Ansi based on Dropped File (uguide.doc)
qU'sh9\3KszC4?{{9^-Zu{&}
Ansi based on Dropped File (uguide.doc)
Query Trace Status
Ansi based on Dropped File (uguide.doc)
QueryDosDeviceA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
QUx~R{%E)$/K:iZoyUqm_^0,a~ebJD7h
Ansi based on Dropped File (uguide.doc)
qWKI7L/;+J
Ansi based on Dropped File (uguide.doc)
Qx>$qj~G&p
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
QXP~uE)br
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
QxWLtNA |0.Iu'#Wt}907w]?9{aE[(G{yG{y5++JJnFO\n<;ZEE[uQEPCM0x-R@65.k'S]94kaq0IRI#kKLcrG,%,S:cie~p3WdW1$W
Ansi based on Dropped File (uguide.doc)
qx}gT+DgM%_JkyC.(e,TVa#FN2&.J:.$U56WG[V5:j\Vg&E%fGMT|k<M/Oj|Z^4?vJPc:tvnmHcO~'RFZE_o KK_&|?V%Sz$?\?^*s5|7s{^uo~5Pjv:M<%|/9.Wo
Ansi based on Dropped File (uguide.doc)
QYQEQEQEQEQEQEQE/_
Ansi based on Dropped File (uguide.doc)
QYQEQEQEQEQEQEQEu;?X]6?\]j\pjY(ufGW_SxSt}_i_sIV:P--V$^$%SBV0`'9=#oD%)9(
Ansi based on Dropped File (uguide.doc)
Qz<TU(U%V0Rs)Jt1I:cBSU'RN>ET*tNPV~/</]~5{_Gvn(56ZZymou.WEg<ULY?s[=A[Mh#kwoYMsg4"x-$PDkgW~O7~
Ansi based on Dropped File (uguide.doc)
Qz=Uz{1 !
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Q|_H7s_\:SCFE<'?9cyOZ/JH~~``>G/3z"-9ZG<u\w]f:mudsk2Wf<E S]Y+v^=L&s}~C~SfYuP4A-^LWu0U:'^>SO?\~~E?zQf'Z~T>Rp\8g75{]Ai0hf.H[P!oTmp5Lf}f-S2/]0BtHk:Jj#RY?wA<{Kg-4^Z0V8{5U`XgK.A;{j,Si~*2?Hv/pA_+|\w]];2keGmywY?p<ChlwWga[Bi;&gYM=BCJ;#mq~?ISbu7~A"3^4MSAW1ju
Ansi based on Dropped File (uguide.doc)
q~""mFZuV`hL~91p2q_t/[Xv+!
Ansi based on Dropped File (uguide.doc)
r!rdrerrrrrrrss+s2sTsdssssuu$u%uwwxxx{j/hFUh8#jh8#Uh6ZhY>h3=hY>h-hY>hKhyhY>hghY>jrvhP:UmHnHuhhY>jthP:UmHnHuhLjhY>hLjhY>mHsHhY>jZhP:UmHnHu0ljkkAkCkklmm nXnqnrnnppppqrera
Ansi based on Dropped File (uguide.doc)
R$<0h=j4Nk+78_9d6bH?zaccJ}GR?j[= C&h:0W&%e[9_\vz.Mi^uek`w|JjhkH#U$+mQR:vE*=2sD6[!L3Suh&(THXMj]FOnk'jtOyKE:M@qhW"^"=
Ansi based on Dropped File (uguide.doc)
r'@6>]\6j#'cfmm}]xZl^YGjlU%XR
Ansi based on Dropped File (uguide.doc)
R)(8SX'9FXWIRFic%YB+Ru
Ansi based on Dropped File (uguide.doc)
R*l_]FsK
Ansi based on Dropped File (uguide.doc)
R*X8UJgG;gQFgx
Ansi based on Dropped File (uguide.doc)
r+.?loBsEbTO{ 4/Pc`2Wogk*gVnswli("QY+^h4&Wd#=kz|V,*HN2zAwa|y8)@r5r$C]A5uKClut|Ztf3#n{;DW$}HR;xad"7Hq_SW)/Xvl[>Z
Ansi based on Dropped File (uguide.doc)
sXD%g9tY
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
u$xq]yE5)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
U3Q]H9ga)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Washington1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
X3Ygq6'S
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
! a dHX2*B@AdT4#W" ahG&D$@QV_MH&%! P$ LKFEC@>HX}5!"@ @}jBD@2$,
Ansi based on Dropped File (uguide.doc)
!!!!!!!0!1!2!3!U!V!W!q!r!s!u!v!w!x!y!z!!!kY#jGh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jMh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu !!!!!!!!!!!!!!!"""""""6"7"8":";"<"=">"?"["\"kY#j;h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jAh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu \"]"^"f"g"h""""""""""""""""""""""""""""kY#j/h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#j5h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu """"###### #!#"###$#@#A#B#C#Y#Z#[#u#v#w#y#z#{#|#}#~###kY#j#h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#j)h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu ###############$$$$!$"$#$=$>$?$A$B$C$D$E$F$b$c$kY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu c$d$e$$$$$$$$$$$$$$$$$%%%2%3%4%6%7%8%9%:%;%W%X%iW#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu $9%%:&'x''"(t((%)v))****++,l,,L--s.///I00
Ansi based on Dropped File (uguide.doc)
!!9NR@:G%yiK?|'$k7yaCQ
Ansi based on Dropped File (uguide.doc)
!$>4Lkx a@aMv9m!Ok[I-'aJS#G]qBe;!aV9RB>qD.br$O=*f]@%9 MvK)ksPH@Tj
Ansi based on Dropped File (uguide.doc)
!%({^k"aK'Sy.HX
Ansi based on Dropped File (uguide.doc)
!%<;o;;XCdi3q]Ixv:Blbbk hhkAM5X[nd E^7CDC1qG1(oyl-c <0
Ansi based on Dropped File (uguide.doc)
!'mvKP\kj^kOP-B;MGq!uE$](&(xPtF8u*=JiZ}Dc)D
Ansi based on Dropped File (uguide.doc)
!,)SCY S a`) 063@@NS@`$lgfN!HB;+N!118v
Ansi based on Dropped File (uguide.doc)
!/Af^eJF;3:vw&'?dX6YeOyixzFxHodcNtc\wx'
Ansi based on Dropped File (uguide.doc)
!1S&wHWRq7Fi)<|4|8'W&jGfJPCQUNF8\/LJ@+d.?
Ansi based on Dropped File (uguide.doc)
!={@YWC a)4iB{ HC
Ansi based on Dropped File (uguide.doc)
!>dbwzn'=aZuY_mb*|%f7">Q!h#0/We`]4
Ansi based on Dropped File (uguide.doc)
!?d<<'<::<7bWN_?xOg~|omM\
Ansi based on Dropped File (uguide.doc)
!@97u~:;Fxf"5S"~d_3U\ p/M5S5"~d_3U\ p/M5S5"`_eO9hMd[FG
Ansi based on Dropped File (uguide.doc)
!\/J2tR6.KSMl C?cUdweIpOT)\1n:\<oL9oI9
Ansi based on Dropped File (uguide.doc)
!\3E({QV! ?<K+a3fr[$r@`
Ansi based on Dropped File (uguide.doc)
!\Y1P.^>zUO#NQ20m!|'Vaoc(lxBe]PiuX\o6G$>Nh4;Nsz=\\{mh(pm;@Ee]e&}N'M\ns=81=mddG
Ansi based on Dropped File (uguide.doc)
!]7/v3l1_[7"_$,9.<dhm17[8bd4.hyDK$S52
Ansi based on Dropped File (uguide.doc)
!NKs}H(GR"|p:tQ*m6mW^+XVd
Ansi based on Dropped File (uguide.doc)
!pCWWW(="bJ0['D<7-k4v`x 0L7m%s 1w?oa
Ansi based on Dropped File (uguide.doc)
!pl#\c.5aR$]_VO"+` HAGU11W&Gv3~`^7<_g+f\r?\B042'tH3BBBBBBBB[
Ansi based on Dropped File (uguide.doc)
!S- {^i8q@G0
Ansi based on Dropped File (uguide.doc)
!u.T{#,<|9Mj!
Ansi based on Dropped File (uguide.doc)
!wBH_O^woj.0xkI%jV$IOk-+'G]ZZogtZi17zgPiOQ3j!`|OzA?
Ansi based on Dropped File (uguide.doc)
!Y3r+q+R,iIgwZ&+38`]R<X)h+(s{-^49Ni%XV358eN[uT"@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7ozf:/~ @gF4~z
Ansi based on Dropped File (uguide.doc)
!Yw&49mo5}xg|H6q<7@Eq>/YzM5YUr>@IcD&_&'.c88PyEp]O0p[UmU
Ansi based on Dropped File (uguide.doc)
!~G[@J8BFG- 0%[BmIENDB`-Dd
Ansi based on Dropped File (uguide.doc)
"'pg5)t P0uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt pGx-}(4n_tSLB8??RNnNAFRa@kUr? 06>!L$Mk@`-$l-AC>T11,\"p2M;^`ITggg'N0e&12|nlSJXiNZHJHFS-F1 O@$H@3 a3OsM6Ndv\ZlE.&O
Ansi based on Dropped File (uguide.doc)
"+:bkIZxfCrmF`hJt<IQ]-baKeaB|H2\!U~5XSHc @pTZY 1,hft>}d
Ansi based on Dropped File (uguide.doc)
"0"="Root\\ISCSIPRT\\0000"
Ansi based on Dropped File (uguide.doc)
"0"="Root\\LEGACY_MSISCSI\\0000"
Ansi based on Dropped File (uguide.doc)
"6p>t"j2?@6 @lb$rY6 `CU@_[wl
Ansi based on Dropped File (uguide.doc)
"=k1Kr!6^x@~q_MJg,fASG9RHV\60;.+w~\.u
Ansi based on Dropped File (uguide.doc)
"@AS+@H2A\u#=kA^YCOjRckk<yVxYU>W^iKlMyfL@2~#sD+@|E!C!C!C!C!C[
Ansi based on Dropped File (uguide.doc)
"ActiveService"="iScsiPrt"
Ansi based on Dropped File (uguide.doc)
"ClassDesc"="@%SystemRoot%\\System32\\SysClass.Dll,-3005"
Ansi based on Dropped File (uguide.doc)
"ClassGUID"="{4d36e97b-e325-11ce-bfc1-08002be10318}"
Ansi based on Dropped File (uguide.doc)
"ClassGUID"="{8ECC055D-047F-11D1-A537-0000F8753ED1}"
Ansi based on Dropped File (uguide.doc)
"D$@b8 ~O,-.14i#!yTv,Hl
Ansi based on Dropped File (uguide.doc)
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
Ansi based on Dropped File (update_w03.inf)
"Description"="@%SystemRoot%\\system32\\iscsidsc.dll,-5001"
Ansi based on Dropped File (uguide.doc)
"DeviceDesc"="@%SystemRoot%\\system32\\iscsidsc.dll,-5000"
Ansi based on Dropped File (uguide.doc)
"DeviceDesc"="@iscsi.inf,%iscsiprt%;Microsoft iSCSI Initiator"
Ansi based on Dropped File (uguide.doc)
"DisplayName"="@%SystemRoot%\\system32\\iscsidsc.dll,-5000"
Ansi based on Dropped File (uguide.doc)
"DisplayName"="iScsiPort Driver"
Ansi based on Dropped File (uguide.doc)
"Driver"="{4d36e97b-e325-11ce-bfc1-08002be10318}\\0000"
Ansi based on Dropped File (uguide.doc)
"DriverVersion"="6.0.6000.16386"
Ansi based on Dropped File (uguide.doc)
"e eDc@ N w9]WgccG@ L'@k#s<+(.B{|
Ansi based on Dropped File (uguide.doc)
"ErrorControl"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ErrorRecoveryLevel"=dword:00000002
Ansi based on Dropped File (uguide.doc)
"FailureActions"=hex:50,46,00,00,01,00,00,00,01,00,00,00,03,00,00,00,14,00,00,\
Ansi based on Dropped File (uguide.doc)
"FailureActionsOnNonCrashFailures"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"FailureCommand"="customScript.cmd"
Ansi based on Dropped File (uguide.doc)
"HardwareID"=hex(7):52,00,4f,00,4f,00,54,00,5c,00,69,00,53,00,43,00,53,00,49,\
Ansi based on Dropped File (uguide.doc)
"IconPath"=hex(7):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\
Ansi based on Dropped File (uguide.doc)
"ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\
Ansi based on Dropped File (uguide.doc)
"ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\
Ansi based on Dropped File (uguide.doc)
"InfPath"="iscsi.inf"
Ansi based on Dropped File (uguide.doc)
"InfSection"="iScsiPort_Install_Control"
Ansi based on Dropped File (uguide.doc)
"Installer32"="SysClass.Dll,ScsiClassInstaller"
Ansi based on Dropped File (uguide.doc)
"MaxConnectionRetries"=dword:ffffffff
Ansi based on Dropped File (uguide.doc)
"Mfg"="@iscsi.inf,%msft%;Microsoft"
Ansi based on Dropped File (uguide.doc)
"MH(aM-Oy_S)d6/.om_q{UgM*eVh-N37lJWc*]$k6M}CS)dj7[jNvbt{)]h1+!LSr!^#6j
Ansi based on Dropped File (uguide.doc)
"mofcomp iscsihba.mof" (location of the file is in %WINDIR%\iSCSI\iscsihba.mof)
Ansi based on Dropped File (uguide.doc)
"NextInstance"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ObjectName"="LocalSystem"
Ansi based on Dropped File (uguide.doc)
"pmvw^h)#x}#|\J/=slcO
Ansi based on Dropped File (uguide.doc)
"PortalRetryCount"=dword:00000005
Ansi based on Dropped File (uguide.doc)
"RequiredPrivileges"=hex(7):53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,\
Ansi based on Dropped File (uguide.doc)
"seN?o7??<m/~"'?.i/.*f|WV:n}o
Ansi based on Dropped File (uguide.doc)
"Service"="iScsiPrt"
Ansi based on Dropped File (uguide.doc)
"Service"="MSiSCSI"
Ansi based on Dropped File (uguide.doc)
"ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\
Ansi based on Dropped File (uguide.doc)
"ServiceDllUnloadOnStop"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ServiceSidType"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"T+(U_m?_m??.co=jbKm_Km_X[xMydB4L0Aa{6@OG6@OG`uGie5wB
Ansi based on Dropped File (uguide.doc)
"uj.+1eL@Y ]):H6M8J6)@kC~]2pExD|Ud^5EuH a%L0+azCY$n
Ansi based on Dropped File (uguide.doc)
"~?m4v7/~DB|=f1\>$iEs7-C5Ue6j-
Ansi based on Dropped File (uguide.doc)
#$_`,-^`gd-Fl^`gd-Flgd-Fl^gd-Fl^gd-Flhi+,.M(
Ansi based on Dropped File (uguide.doc)
#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C
Ansi based on Dropped File (uguide.doc)
#+dSxk,UL2xs]>//~T?WT+zK%m~l4"V~?4Z;d>V/U?co2tFo-Y
Ansi based on Dropped File (uguide.doc)
#2e`uu{fsgGVL!J"9\[HHHHHHHhp'R7T+m@f`loC
Ansi based on Dropped File (uguide.doc)
#:rWko-|l<;L"|$kaiO6o67v|S{ }|0t;t_iS?7i@m7'f~F)g^oL?g?E$D~;|uK0tMgeo^5_
Ansi based on Dropped File (uguide.doc)
#>e/)|r @%P~eQx,)W~LRmk?22$%>Et
Ansi based on Dropped File (uguide.doc)
#@ X\=kUJW(QZKqkRmgS!@KkK+>VIS4zSX?<ft
Ansi based on Dropped File (uguide.doc)
#@FP =T_lo~Xz>(*dAPx#mo_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$xw{?~M1mSGb +x>/~Bv@`s59 2D p6G 2C p6G 2C p6g$}Li_s+0)_<"8'_?lWy
Ansi based on Dropped File (uguide.doc)
#d4BEVS0#V]wnwwW]9Cf>G_uv>-/d_5BVQ2^ysp>Snxc7vcSSa
Ansi based on Dropped File (uguide.doc)
#define SPEW_ERROR 0x00000002
Ansi based on Dropped File (uguide.doc)
#define SPEW_ERROR0x00000002
Ansi based on Dropped File (uguide.doc)
#define SPEW_INFORMATION 0x00000008
Ansi based on Dropped File (uguide.doc)
#define SPEW_INFORMATION0x00000008
Ansi based on Dropped File (uguide.doc)
#g#G'h4-8#^HFZ$lgj\.WO?3s>{sw~_}= po>Q_$f^_A~zu\~rI<\@`/W.>??HcdrHWD/r
Ansi based on Dropped File (uguide.doc)
#g}U;Dus_@NAGssk)2tu)RPUZT\)Z~*808rP1p
Ansi based on Dropped File (uguide.doc)
#hlf+hY>56\]h<h$hY> hKhY>56\]mHsHhE~hY>h;IhY>56\]h}?xhY>6]hKhY>56\]h"mhY>56\]h3mhY>hY>hY>56\]8BQTU]^`a23LM^`gd-Fl^gd-Fl^gd-FlTC\]{|UV
Ansi based on Dropped File (uguide.doc)
#md'$$$$$$$4I-5.22a8%Atln6t'$PGKj,e+K{Q>O@Yccc,$}DM!!!!!!!gg'0Jg7fx_"]vHb%B5;\
Ansi based on Dropped File (uguide.doc)
#QU.LYU+-Zi:.;lV`fmm'W/jzo|MOR%|=G|:4kCcmm
Ansi based on Dropped File (uguide.doc)
#U+m5u+%fKuU-+{o1bMXOgqxsYYS`#o^N;O6El7Iok4kWK+$MveX{c_@o_Ivy`2EiJJ2<_uOkAm-$C(OMV>
Ansi based on Dropped File (uguide.doc)
#yvJ1LC>N9LUawxyJ$vLi)Zl1jYq-e%,j*Lud;]L>NGLl>fIi"cNJe*-6H!/Vu&@oN`;+,gv1f~|/
Ansi based on Dropped File (uguide.doc)
#~qc p> 0F,@|5 @`5Yk@k _ 17fA@@c1n'~_"_cO:D@18u~
Ansi based on Dropped File (uguide.doc)
$&$O&;}q2A}_7Pw;'[AR@ iZwasyh?qzYpF]y`\k+R!=HBVWP],A8J/
Ansi based on Dropped File (uguide.doc)
$)2I/${t=<jvd4;_I~_+@e.el=,:%nN6)L8izOG/He# E-cv<0+)doQZr4?l]_-BBpxz=2`QE0((((((((((((((((((((((((((((((((?7iutgBc<~4'RD4Y?6(K4Oo'G%'7
Ansi based on Dropped File (uguide.doc)
$-`hh9hY>56\]h&@hY>56\]hklhY>56\]h;IhY>56\]hlf+hY>56\]hY>6]hKhY>56\]h3mhY>hY>56\]hY>h;IhY>8
Ansi based on Dropped File (uguide.doc)
$.' ",#(7),01444'9=82<.342C
Ansi based on Dropped File (uguide.doc)
$:{($NC'1I!w=pNlP!X`mC;1UF`wg
Ansi based on Dropped File (uguide.doc)
$Awx2G|NYcvb"2g/DGf~/D\!k'rc"~PrJD{|W~a.j8IENDB`Dd
Ansi based on Dropped File (uguide.doc)
$gcOB7N<2/?ps(cx'OCS6$;>?OB7>A;;Zf| OB6H'NBs@?/NB>Lq>VK1M9]5X\K1PbnfbxK_}*]/@0sq7jxA9%?:g\
Ansi based on Dropped File (uguide.doc)
$Hu@HHiIbm"#^}00du:fqk#a9oAK0qtq>Ffk{k%|H3Kka@M@pH]@>$,5! awBz;I5}I<Kc,qXwzQ$ub664O8!+u$mJw8
Ansi based on Dropped File (uguide.doc)
$l @ .(QF8 HX4@@F2 aBjSDGWu-i@0}fW[s%a
Ansi based on Dropped File (uguide.doc)
$N@w?.9ll-tUI8XNI$I=y#\m>#\m>:;(EK%
Ansi based on Dropped File (uguide.doc)
$ti\,cm@L~c2qy,nxN8-[7c+)9&b_G8;w3)QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEiV6VZKwzXEFJss1[xJ[.#V%2FxjVg*CRAJm~J!OH|SIs@9K7 72QQ2sNV1PI1<y ei[t>h+[{.Y]GX]t_+Y>48t.u#oTWm,)|
Ansi based on Dropped File (uguide.doc)
%"@;Xc8?7;}h/</CET1'5xv40=Gh_TXD4UK+\xbmFvq)c'jN>G>~mQ`!h6h6
Ansi based on Dropped File (uguide.doc)
%#*Q9R.(IA89?i$Nil9tZ<+\9}AX4|khI QVh&.+g<zO$>_BP(&
Ansi based on Dropped File (uguide.doc)
%%H}@@%,[@4
Ansi based on Dropped File (uguide.doc)
%%H}@@HiKK4 ! ai@`/$l/AC@O^H^$!H;>MC{ a{R8?z+K{'!!lh9RnHT+vN'"LD#O@&lB aS"D:P!p>H 0$l&Tv>%"LDF1#
Ansi based on Dropped File (uguide.doc)
%&24:>I7CEKOZJhY>5\hc"5hqt,hY>5hqt,hY>hc"h\hY>h|hY>^Jh*hY>5CJaJhY>5CJaJhQEhY>h@hY>5hY>hY>5@";HIXDN$=>^
Ansi based on Dropped File (uguide.doc)
%,RXq9,M[-*FR*5|,[Qtk5iEr8R<CRrO4Slm]E!|C?~6Jvs=o\|6h|y]c4KOS/!/<ah*OmY_c|eGO|Ko',>'
Ansi based on Dropped File (uguide.doc)
%:te:\8ZY(E]V44}OH]siE:CV+-cN3L-ageC|Z+DxJ^|5F]<<c
Ansi based on Dropped File (uguide.doc)
%>i>MXNsB/iRuz4;5-JpITB"Vy!NIUYa)ET9mSu!{QIz+G~&|LC?.
Ansi based on Dropped File (uguide.doc)
%@&G[70*6qp@@`bHu@ ;#QV
Ansi based on Dropped File (uguide.doc)
%@&G[7=< aT cH!$vL: Qw[FQPU
Ansi based on Dropped File (uguide.doc)
%@`tVsGHcDJ$R5^i!*pMRh;$(N# $D'.is-$Os
Ansi based on Dropped File (uguide.doc)
%c\|Qk:G{}k>9WV#4zO
Ansi based on Dropped File (uguide.doc)
%iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt
Ansi based on Dropped File (iscsi.inf)
%K9OwO}u[\AnVr7Fq[;7M '8.xRa+[<<\ps-/yCo;X{lzua
Ansi based on Dropped File (uguide.doc)
%M`rW[g&H|]&EAk6b\>^7i$Ao6(pXxIkV&0[rUG>Qr6mb
Ansi based on Dropped File (uguide.doc)
%p_*$5.#~v)+y+]_&Tm( U
Ansi based on Dropped File (uguide.doc)
%PATHTOPACKAGE%\2.00-initiator-x86fre.exe /quiet
Ansi based on Dropped File (uguide.doc)
%PATHTOPACKAGE%\2.00-initiator-x86fre.exe /quiet /norestart
Ansi based on Dropped File (uguide.doc)
%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
%SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
%t@ #++,@($d$PuH_:wZf+@$*$i-nFKX+%"aAI[,\j0b7{3^h%HDF@uIs+VzqB@@ysDQ13C3Ms7@[KX[@T?@R\"I P'*a\nGT".I;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@nsn:b+z{{;hGW^|RAc@\7B'^q2IZLdS (qc-@F?&5\<B0 0$: Im-NUX<N=HF2ENlv7%"#3QuKqc"9Gd"e@`HTd"e@`k3:VZubTwx
Ansi based on Dropped File (uguide.doc)
%TOaZHJHpE[rwz+NVu}*2*^x9K4la}RC,9+*#6&I/[q-ua"Vr#8M1<~s*NUk*r<0$
Ansi based on Dropped File (uguide.doc)
%windir%\$NtUninstalliscsi200$\spuninst\spuninst.exe /passive or /quiet /forcerestart
Ansi based on Dropped File (uguide.doc)
%Z-=z*b.e|yme}FVI*FdF&3YsCpzU?kgCI@&a8=vzH;>MC{ a{R8v |@> p $@4
Ansi based on Dropped File (uguide.doc)
%} U5raw0tj,]L]nG\?X??u.&.h@.aj,]L][Q 0u.&.\2-cJsO$)kzWM\W0
Ansi based on Dropped File (uguide.doc)
&#>^K9h'S=i_:Au4o!2;9jx5~XXN?if+!8q<`+JG<8~/;(
Ansi based on Dropped File (uguide.doc)
&&&&!&&&&&&&&H'''''';(<(U(Y(u(v(w(((()zsh&h&hJh-@5hJh&hJhJOJQJ^JhJh&OJQJ^JhJhJhJ5hJh&5hJhJ56hJh&56hJh&6h&hY>CJ^JaJhDMyhY>CJ^JaJhyhY>hY>hyhY>*)w)x)y)z)|))))***--11
Ansi based on Dropped File (uguide.doc)
&'&8KQ>V/${k\4S/9'c7<,(d}@)g)wv#S5K
Ansi based on Dropped File (uguide.doc)
&'(*+,-./KLiW#jwh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#j}h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu LMNvwxkY#jkh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jqh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu JKLfghjklmno iW#j_h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jeh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu & ' ( B C D F G H I J K g h i j | } ~ kY#jSh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jYh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu !!
Ansi based on Dropped File (uguide.doc)
&/*B|W@S1Uv<3(B|W@S1Tf}_yT/.-.cX'?G!>+)RS\0 _S
Ansi based on Dropped File (uguide.doc)
&/*if}_yG>_hL_U]?6_v]*|m[jwvfB3,+iLcI|Skh _xn,_1WrpHt-lliu_}
Ansi based on Dropped File (uguide.doc)
&2CH(r5,-b0Dq<g'j~+n^6eXxgPP#'#U:tHd!TDq.K`lWFbW-h$A>IXgg],
Ansi based on Dropped File (uguide.doc)
&3coM 7?j1QGm-O>0|=fwo
Ansi based on Dropped File (uguide.doc)
&::*/,:/kxR9sSQoon*Q?U?e?.>.J<+xOs@x<5-?)<~'<~\<h_W3@xe)UB):88z<c[Zj|5:Vc\MF88Jp1NNU:6:3rUGV9
Ansi based on Dropped File (uguide.doc)
&dPgdczegdq-gdq-ngdq--eCeeee
Ansi based on Dropped File (uguide.doc)
&dPgdq-ngdq-u~~~8bc]:>q`Rhq-B*CJ^JaJph!hq-hq-B*CJ^JaJphf'hq-hq-5B*CJ\^JaJph!hq-hq-B*CJ^JaJphhq-hq-
Ansi based on Dropped File (uguide.doc)
&F&dgdm8^8gd-Fl~[56Z[w*Y^gd-Flgd-Flgd-Fl^gdBPu
Ansi based on Dropped File (uguide.doc)
&F(dgdm?@gh>?opTUQR^`gd-Flgd-Fl^gd-Fl^gd-Fl,>?Gop{TUhPQRb"s{./^0hKhY>56\]h"mhY>56\]h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hlf+hY>h@+hY>hIehY>56\]hY>56\]hY>hlf+hY>56\]1Rrs0g-.^_gd-Fl^gd-Fl^`gd-Fl^gd-Fl>[-.MgdfgdWH2gdh^gd-Fl`gd-Flgd-Fl^gd-Fl"][\.MNX*8zl__hKhY>56\]h`hY>5CJ\aJhY>5CJ\aJhY>PJnHtHh8hY>0J.PJnHtHjhFUh8#jh8#Uh_hY>PJnHtHhWH2CJPJaJnHtH h_hY>CJPJaJnHtHhWH2hY>56\]hY>hhY>56\]#WX&z)*78{|TU^`gd-Fl^gd-Fl`gd-Flgd-Flgdhm8K{|*STU`gy'/LMNO"hY>6]hj,hY>6]hKhY>56\]h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hlf+hY>hY>56\]hY>hlf+hY>56\]7fg&'MNv#$ghgd-Fl`gd-Fl^`gd-Fl^gd-Fl"#$7ghz6&_u.m{!7{5\QRSefgqz{RS[hhY>56\]hhY>h`hY>5CJ\aJhKhY>56\]h;IhY>56\]hY>56\]hlf+hY>56\]hY>hj,hY>@67^_,-.n^gd-Fl^`gd-Flgd-Fl`gd-Fl^gd-Fllm !z{45\]^gd-Fl^`gd-Fl`gd-Flgd-Fl^gd-FlRSef<2pFGP^gd-Flgd-Fl^gd-Fl^gd-Fl[`EFGZ!8UVWb[m#@ABh;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>h@+hY>hlf+hY>hlf+hY>56\]h<h$hY>hY> hKhY>56\]mHsHhKhY>56\]hY>56\]3 !VWZ[AB^gd-Fl^`gd-Fl^gd-FlBF2BCRT
Ansi based on Dropped File (uguide.doc)
&F)d7$8$H$gdmgd-FlU`gd-FlUgd-Fl]^j#N /<gd-FlUgd-Fl>gd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F.dgdmL"#u%m'y'v*w*R,S,a.00819122d3e3`gd-Flgd-Flgd-Flgdugd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm"LPUW>?\dCEn}5z{,-47F\al$:MZkm&'(jhP:UhY>mHnHujhP:UjhP:UjhP:Uh/~hY>hhY>jhhP:Uj3hP:UhY>hY>5E@opqrs
Ansi based on Dropped File (uguide.doc)
&F/dgdmyyzqzzz{;{~{{ |"||||}}}}8~O~Q~>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm{{{ |!|T|[|k|||||||||||}(}8}K}i}|}}}~~~#~O~P~W~_~o~~~~~~vxUV%&9:ABlwj,hP:UmHnHuhWH2h8#jh8#UjHhP:UjhP:UjohP:UjhP:UjahP:Uj5hP:UhY>5hY>BQ~~~~Yp"UWNO>@[gd-FlWgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdm(4;C]K#+;HJSYf+35npMN&6q'vx~jMhP:Uj hP:UjhP:U#j{h8#hP:5UmHnHuj_hP:Uj(+hP:UhY>5hY>Jv-&MO?p79mop%>gd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdmYgd-FlP&T@Ako@&gd.k
Ansi based on Dropped File (uguide.doc)
&F1dgdmgd.gd-Flgd-Flgd-Fl8^8gd-Flbcc@fAgBghijklyllmo~oppqqq-s.sgd-Flh`hgd-Fl
Ansi based on Dropped File (uguide.doc)
&F2ddd[$\$gdmgd-Fl>gd-Flgd-FlXgd-FlUgd-Fl%fq}GRfqWP\ps|}<=pqr
Ansi based on Dropped File (uguide.doc)
&F5dgdmgd-Flgd};&gd-Flgd8gd|1:F:;;<<>b???$@%@o@p@.A|AA]BBB3CC)DDD7EE8^8gd-Flgd-Flgd-Fl|AAAAAAAB]BnBBBBBBBBC2C3CJCCC<F=FFFFFGGH9H;HxHyHH
Ansi based on Dropped File (uguide.doc)
&F9gdm`gd-Flgd-Flgdsdgd1qv^gdsdRc-%R,TVs89jkl|}(.4Xxth&h'4Mh&mHsHhh&56mHsHhh&mHsHh&mHsHhY>mHsHh'4MhY>mHsHhY>5h^U=hY>h)h)6h)h,hY>mHsHhp~hY>hY/hY>5\hY>hY>5\hf)hY>5\-YU)`4\heuTs9kls$Ifgd-Fl`gd-Flgd#gdSgd-Fla
Ansi based on Dropped File (uguide.doc)
&F<gdmgd.HIJ!PQayi>5[y*Vbc1t 0 1 Q!S!!8"N""hR/hY>h?hY>h!-hY>hxkhY>hhY>hcehY>hlhhY>h@hY>0J.jIhFUh8#jh8#Uh}KhY>hY>he5hY>< 8""g#$&%%&&&&'''';(<(v(w(((((()gd-FlgdJgd&gd&a
Ansi based on Dropped File (uguide.doc)
&F]dgdmm$>@GHRXn|*12CNdqxy%/4>`h0;BCMU\]giu~hWH2B*OJQJph#h>VhY>6B*OJQJ]phh>VhY>B*OJQJphS]^efzMURgKL23%8s%$JKwxST12h5lhY>5h5lhY>56hkih?%hY>5hWH2hY>5hY>h>VhY>h>VhY>B*OJQJph#h>VhY>6B*OJQJ]phB]^efLMatQRr8^8gd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&FAgdmgd-x[x\xHzyzzz{{{&{'{@{q{{{t2J _AB|suhhY>6hY>6h9+rhY>hg.hY>h6ZhY>h1_B*OJQJ^JphI}h1_6h1_h1_6hY>5h1_jhhFUh8#h'(hY>hY>jh8#Uh@hY>0J.72$UVqcP<-B]gdgdgd1_^gd1_^gdWp`pgd>$
Ansi based on Dropped File (uguide.doc)
&FBgdmgd};&gd.gd-Flgdgdgdu$% !$KL}UXLOYh<H{sh@hY>5h/hY>hY>CJOJQJ^JaJ h6hY>CJOJQJ^JaJh@hY>h1BhY>PJnHtHhY>PJnHtHhp~hY>H*h.hY>mHsHh.hY>j7h!WhP:Uh>|hY>56hthY>hY>hhY>-?]6LM}OPG
Ansi based on Dropped File (uguide.doc)
&Fdgdm!h"h.hhhiiiuiijjjOk!m"m.mmmmn_nn
Ansi based on Dropped File (uguide.doc)
&Fdgdm>}J}}}}}O~~~~~BCO*
Ansi based on Dropped File (uguide.doc)
&Fdgdm`gd-Flgd-Fl,s-s9sTsssttJtKtRtUtdtzttttt+u3u@uVuiuvuuuuu0vBvCvDvPvWvvvvv'w(w-y3yCySyyyyyyzz&z6zCzEzNzTzazzzzzz{{{A{C{{{jhP:UjGhP:UjhP:UjChP:UhY>mHnHujAthP:UjYhP:Uj,hP:UhY>5hY>h/~hY>E.syssss!tJtLttttuvCvEvv'w)wwJxxhyyy>$
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Flbb<d=dIddPeQe]eeOfPf\ff4g5gAgg!h
Ansi based on Dropped File (uguide.doc)
&Fdgdmwwdxxyyyyyczdzpzz,{-{9{{||||=}>}
Ansi based on Dropped File (uguide.doc)
&FEdgdm^gd9\lgd9\l(W>l$%DW8^8gd9\lgd9\l
Ansi based on Dropped File (uguide.doc)
&FFdgdmgd9\l,.$%?@34MN'()8^8gd9\l
Ansi based on Dropped File (uguide.doc)
&FGdgdmgd9\lh^h`gd9\l^gd9\l)V4`>jk^gd9\l
Ansi based on Dropped File (uguide.doc)
&FHdgdm8^8gd9\lgd9\l^gd9\lZ_pqGHuv^gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdm`gd9\lgd9\lgd9\lZX&>?z{ab"hi}ra} h@hY>0J.CJOJQJaJjg\hFUhY>CJOJQJaJh_2hY>CJOJQJaJh_2hY>5CJOJQJaJj[hFUh;
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l^gd9\l%&9:{|^9^9gd9\l^gd9\l`gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l`a$%IJ[\`gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
&FJdgdm^gd9\lgd9\lgd9\l@Azcght>$dgd8Xgd8Xgd-Flgd8Xgd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&FLgdmbgd.gd.x&5zA`jkDEFy xyzxpihghY>jThP:Uh9?9hY>jo3hP:Uh/hY>j2
Ansi based on Dropped File (uguide.doc)
&FMJ eA]X}Q\,???dXYY'aEq,c@]g'@.~Eu]vW"O.Y?trt2:cW^-"4PAFdwZ:;(((((((((((((((((((((((((((((((((sFW?N
Ansi based on Dropped File (uguide.doc)
&FNgdmdj"#x]^kWw%"#$7?Yory~~~~~hY>nHtHh>'-hY>nHtHh>'-hY>h*ShY>5hY>5h0PhY>h*ShY>5\hVshY>h<hY>hx
Ansi based on Dropped File (uguide.doc)
&FOgdm/| Be&Ko]^k:`gd-Flgd-Flgd-Fl:
Ansi based on Dropped File (uguide.doc)
&FTdgdmgdq-agdq-ZZZZZZZZZZ[+[f[i[\\\]]/]6] ^'^^^^^^^^h_k_____bbbbbbuuzvozhczehczehq- hhhq-CJOJQJ^JaJhczehq-hq-hczehq-6>*^Jhczehq-6^Jhq-hq-5^Jhhhq-0J_hq-hq->*^Jhczehq-OJQJ^J
Ansi based on Dropped File (uguide.doc)
&FXdd[$]gdm`dd[$]^`gdcze_kdW$$IfL&B
Ansi based on Dropped File (uguide.doc)
&FZgdma@^@gdq-mcistu$-8:ABx#h>VhY>5B*OJQJ\ph#h>VhY>6B*OJQJ]phhWH2B*OJQJphh>VhY>B*OJQJphhWH2hY>hWH256OJQJhWH2hY>56OJQJhWH2hY>6OJQJh>VhY>OJQJ^J
Ansi based on Dropped File (uguide.doc)
&h$OA){sHB#cF,eL_FD04MRhd
Ansi based on Dropped File (uguide.doc)
&o!MYB1d(jJ#@(Wr6hQ>xUx<k}En1!p/rz9TkcK\Ic;;4h+\SpWg@FOm
Ansi based on Dropped File (uguide.doc)
&st5RPI^zlz]q~$MzZs;neQ]:#Av_:1}Uak+w}ld~Lup5w!r|9&RVKawr;7'bL~wV_-f;K=tz}<]hP_f6l
Ansi based on Dropped File (uguide.doc)
&v1`xd,AsGu6%F`DzPR[}\E]HHHHHHHh7*GVbrb_4
Ansi based on Dropped File (uguide.doc)
&Wh}?6D[p_D`m}UGqy\D[Q<<cD[Q
Ansi based on Dropped File (uguide.doc)
&x>=dieQ>y0+M|V\d(.ELk14lr3r@J`~4O
Ansi based on Dropped File (uguide.doc)
&z{%&0=zzhL!hY>56\]hr5hY>hr5hY>56\]h/!ihY>56\]h[)hY>h[)hY>56\]h&@hY>56\]h+hY>56\]hyFhY>hxchY>hY>hhY>hY>56\]hlf+hY>,&'yz$%45D^gd-Fl^`gd-Fl^`gd-Flgd-Fl^gd-Fl45D/ 8 ?!@!A!M!!"2#3#?#@# $-$Y$f$$$%%%%%%%%&&%&,&-&5&&&&&&))B*C*s*t*0001y2h/~hY> h_hY>CJPJaJnHtHhkih5(hY>56\]h5(hY>hT?hY>h,?whY>h&@hY>56\]hY>hY>56\]hS~hY>56\]:DE@!A!M!N!!!""3#4#@#A######$$%%%gd-Fl^gd-Fl^gd-Fl%%-&.&&&&&''''P(Q(g(h()))*P********,,gd-Fl,A,,,-6.7.S.T....//,////00000001^2_2`2gd-Flgd-Fl`2y222222kd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
&~=d'@\]r_/A'W l5o
Ansi based on Dropped File (uguide.doc)
'$I55ia7.$@Y1V\m_p(U\/~=.iAq
Ansi based on Dropped File (uguide.doc)
'3Z<+cOi~?<zk:~|3kVX|=NE?:qG-4:\h-{/x/u?_/|%uxC%/OtZh_
Ansi based on Dropped File (uguide.doc)
':)}+>8v}7/[n5H[~g[R:TA9^\$#>@`rmg[_xm)r(c.#,s}.jz$-
Ansi based on Dropped File (uguide.doc)
':h_-A$B<WUQ)I2G)
Ansi based on Dropped File (uguide.doc)
'=YDDXW<vgLs$:%`Nk@}*8z$/K+3}
Ansi based on Dropped File (uguide.doc)
']]8(uwEg@\P1@c0 r@$ `L2y@e10!(TLBP.c\P1@c0 r@$ `L2y@*e
Ansi based on Dropped File (uguide.doc)
'Jn6fB3PL!\K+Ky^%d{orbFPt(s~NY@R)p
Ansi based on Dropped File (uguide.doc)
'KVSZrz8X(USJU%8R^W A yt4|<:_]>'./^5Xky*N9G$5ys:5Z4RQ(8Z2j.QWK`*
Ansi based on Dropped File (uguide.doc)
'MUO~!7>n'_<~)jKs}=?Hr+wf_m~w_>{2Y~ -G.LEq~i.I{>.%il{cfbP'y?&?q%taK#]'&I{wa_\^5?H)
Ansi based on Dropped File (uguide.doc)
'N6f]Z)r`4;p"{/2XWBECS`mPCeZsj %El*/,G`
Ansi based on Dropped File (uguide.doc)
'nx.{_\0t-kPNG
Ansi based on Dropped File (uguide.doc)
't=E-Y"7VP'S&\L3LMRDi_FyfK:m3N4"qP[BkcHx%g,6g
Ansi based on Dropped File (uguide.doc)
'u'k"a&A."trQK1?7G QRz1?7G(\J)={(Dy4rV<5.zoJ=tO:"0[[:)"=,x\6V[?1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
( x/L][)@@"owmH}}$?!\Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`mH;rnsy`_yeKC?j$z;5m7#
Ansi based on Dropped File (uguide.doc)
(%=8+\kWc,U2dWags4>2\E>pHp,IU=H5o6`$,P#a%~SCVmW=[@1T3b3Q_3"[;
Ansi based on Dropped File (uguide.doc)
((((((((((#f@&'7*fd,FqQ'Wh^S^RUcu+]~$&/?]uJp5"$&/?]uJ?p;~~5xLfp?H:4wh0eM^[_?vFgi*v=eKs,7vj)6=2)Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@y|O^^_?W?O< t^
Ansi based on Dropped File (uguide.doc)
((((((((((((((zJ/~+,u=q%?h:a&EOJGCE?|~'~~><?#~1|51e
Ansi based on Dropped File (uguide.doc)
(((((((((+OCS?ho
Ansi based on Dropped File (uguide.doc)
((?+wKRW~[6^(63WqY|(<((((((((o!/>+P}/4>?
Ansi based on Dropped File (uguide.doc)
((\$qS1l|}3u
Ansi based on Dropped File (uguide.doc)
((jzlz8*PzYOTaOy;e9'iXyx{zAwem}g\NLREi7h4.,[9XEJc# dqV#m^?c@E5_&
Ansi based on Dropped File (uguide.doc)
(/6* @j@_@BRax ~y1@
Ansi based on Dropped File (uguide.doc)
(1/r]Oo:!/&1*}ttUs ^73};9],sx{xQttQ.cw?r@=<ogs+yw:?4{:H
Ansi based on Dropped File (uguide.doc)
(5'(a\jo"jQR:Zj+RPnajjs>j~3eo??ozWAi|D>6xOh
Ansi based on Dropped File (uguide.doc)
(6.$exP=kM}A7Yx^A7>.?1?/+?kv^O}_>;0x?}c?<#mx?'<IjR]::eq{9[FrG2=y?Bxw`e9e
Ansi based on Dropped File (uguide.doc)
(75 uWn?oSmKqu"C*8+VDy{\L#!=
Ansi based on Dropped File (uguide.doc)
(7??i)[W8#jYIUE7MKc:<u+
Ansi based on Dropped File (uguide.doc)
(8h_S2Tzk+'DiOf>{:{@'rp~W'x][)l!8
Ansi based on Dropped File (uguide.doc)
(9qGaEERC})n-+bi>T-YlfK"Y*)$IVmkkf;}ped"C
Ansi based on Dropped File (uguide.doc)
(<^V6V]LFEg8u;Gs{G[-V|'#UW(<?_wRIVZET]_3AV?]x}j+/:>4**pf ('uriWI?q&1^Ilz
Ansi based on Dropped File (uguide.doc)
(?$$If!vh55-#v#v-:V:44
Ansi based on Dropped File (uguide.doc)
(?Z~/OJE_unzW*3_^fg^g+((((((((P}C>Br6#H(((((((((((((((aAC\_0WYZ>)~
Ansi based on Dropped File (uguide.doc)
(@o/.W?<Qk{w#97<E:ue^KdMR`uV*ukFmRNUW*5k*V6
Ansi based on Dropped File (uguide.doc)
(dMi\Yh7hD$n`zF-wkJ*Rw0tj,]L]n]^w0tj,]L]nG\?X??u.&.h@.aj,]L][Q 0u.&.]cxEVPoy;6
Ansi based on Dropped File (uguide.doc)
(K1[Hc\Y6~8x7-us%Z{}=F1DovvU\5IZ?hA#[VwvOC$H:O=KH,=B$$\{v>(wWkws9uwCyZ}>J;QR>?
Ansi based on Dropped File (uguide.doc)
(MK.ne@$l\sn'_`l{v?UQs
Ansi based on Dropped File (uguide.doc)
(N((((((((zJ/~+,u=q%?h:a&EOJGCEVEQ@Q@Q@Q@Q@Q@Q@y~%K/WBBf/
Ansi based on Dropped File (uguide.doc)
(Pnp Driver Key)
Ansi based on Dropped File (uguide.doc)
(Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Gx1jG/ky2{Y0YoQ0
Ansi based on Dropped File (uguide.doc)
(Q@Q@Q@Q@Q@Q@Q@sQ~_Yg(aA?W2*|?RuP/
Ansi based on Dropped File (uguide.doc)
(QEQEQEQEQEQEQEQEQEKXD)IP0#?]tY2R2m%h+@n8=|P~soX11
Ansi based on Dropped File (uguide.doc)
(r.wOa.G\4&$XiTd5Y5U`G9)lx^71Mt5gp5i,anP$
Ansi based on Dropped File (uguide.doc)
(smmQ$T.QUm;kir#V(((((((((((((((((Hgm/.2pH3Qa](QEQEQMXBp:O*g$u$m4QE(((((((((((((((((((((((*+a2N2d=k'R7~n=$*
Ansi based on Dropped File (uguide.doc)
(These are not supported by the Microsoft software iSCSI initiator; they may be supported by a hardware-based iSCSI initiator (HBA,), check with your HBA vendor for information on supported features with the HBA)
Ansi based on Dropped File (uguide.doc)
(W\YZ^_jr5_kiYSbU'<f=VQ,2qOy|:7" PW]8MudKFzAhn((_)+}h_/jq{l'%gbINylFG%zqWRQEs((((((((((((((((((+'{a+Y>+]?(
Ansi based on Dropped File (uguide.doc)
) SE RAPPORTANT DE QUELQUE MANI�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
)#P?NJ*HK>Gpey/Uu(aQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@bf;KyF[Ux77kz]
Ansi based on Dropped File (uguide.doc)
)'xN/-}i&NEoGi@o7y^<k%f,@I^UjGRk@@a/@@
Ansi based on Dropped File (uguide.doc)
);xi2XB$^:oYyW&'!KlciG:guW\N<mRw@FmxY1PluId\cKc@qwc^wU1[[3}UFdmhUJs(XVXam+#]]:]cx07]6
Ansi based on Dropped File (uguide.doc)
)@,xaLI5e4c@`J)A ^ SxMY6
Ansi based on Dropped File (uguide.doc)
)\,W~As %%F9!$k4nN },IZl
Ansi based on Dropped File (uguide.doc)
)]mVgInX}9Ht=d`
Ansi based on Dropped File (uguide.doc)
)d)n)e)o)f
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
)EE?@HX""@$tr@r PV:EB aH@"!\\$T UN@.HX.*@*@H@ $,I@ aS$ $~
Ansi based on Dropped File (uguide.doc)
)i??fC_Oikk#lcW/KHxGO'G?;_G4^2Gs-}3^HUU]iOjV_
Ansi based on Dropped File (uguide.doc)
)l:u?sFI,(RXn=Ut6Vt?DX/.O>O
Ansi based on Dropped File (uguide.doc)
)Nf~/PO5rXb'L;[4h9$ufFGk%'F3,Y?3|U;#Gs9\^m
Ansi based on Dropped File (uguide.doc)
)PXKnpiA07 e'><Aluyc%"&LJ'ZiR&=zL5#fA-pl{@
Ansi based on Dropped File (uguide.doc)
)SYau&JG_B_`&8!ES('o|J=Jj|cxgS%Rfux-U4i
Ansi based on Dropped File (uguide.doc)
)Xjy+[\:nTr1W
Ansi based on Dropped File (uguide.doc)
)}*|a))ERs=o@
Ansi based on Dropped File (uguide.doc)
)}i`Eyji<XA?HXNdMzVof^\P3;_:.gC`9=wo znCPPxh@@S.(R(
Ansi based on Dropped File (uguide.doc)
*#BpkFh>rJXPk(eH34sokBqwjz%7djg<b+Za/8mKT^*3I{amcf6i!rJS0>*f+ncn!a*b3ZFo<
Ansi based on Dropped File (uguide.doc)
*&CGWt{x}N!}kuZcuV>;N5,ec)9'YDo,xWjR~9%S7v
Ansi based on Dropped File (uguide.doc)
*********** Readme file for installing and using iSCSI Initiator 2.0 ******** Please read this file and the release notes before installing and using iSCSI driver. Also consult the iSCSI Initiator users guide for general information and troubleshoot
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
*******************************************************************************Release notes for Microsoft iSCSI Software Initiator 2.08*******************************************************************************Build version for files updated s
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
*-*49%dsY5bpIPk=Cpq,`9<xKnKNOk[[7K4ddZu\ZH2E#26
Ansi based on Dropped File (uguide.doc)
*]7zV<qm8vFBqj@s+U^_!k9#*(e>,+|7L[
Ansi based on Dropped File (uguide.doc)
*`/d}S\OltJpJ5!gyx''T9__k" @V;^?
Ansi based on Dropped File (uguide.doc)
*a2XYb#J)XLMWZ<]jx,6'{X\uUN:437Bg^256|bw]'Kc*oo)|;J
Ansi based on Dropped File (uguide.doc)
*f%WdnodfqA6y>xrRroZ-E=KMw!WKWr$VY?yDbvXf^i\\)+{W)as>-b*[lc8qMJs
Ansi based on Dropped File (uguide.doc)
*F(#Bc7+Q#:q1s2B:G!h}cQW$h9k;CoTPRT~9m
Ansi based on Dropped File (uguide.doc)
*FHX\]ng"c]RiD_@=2YB{"TQE1/z(~Yeb[H?GW(Ry7d
Ansi based on Dropped File (uguide.doc)
*k=kM&HmnY$3n@.Q?X??u.&.h@.aj,]L][2OM*#Jclp*J=Bw0uEsWXb`?X?M3CM"Y-3T-HfaIUH<;
Ansi based on Dropped File (uguide.doc)
*P,GX@x]@1^D#oSGeP0~Q\]^Y}rKj$pb1
Ansi based on Dropped File (uguide.doc)
*P`}s<qe#1"?KH<9aD6n@sU o5eT6n.F}w\o!7
Ansi based on Dropped File (uguide.doc)
*U7NV$z}:,*>U*s4$x~h7g(JRj+--x l~u6@OZ,Fjb[x^6/Q6/S<?V/Q+?
Ansi based on Dropped File (uguide.doc)
*VRd[nq[mnw<j?$9?(WTjGT?6X$0I\n)`niV1Tn99Ccjn09O\R!dvO
Ansi based on Dropped File (uguide.doc)
*y^dy2pCO_J[-oceATqW"U/a2l2q?*9IiYi9c5HMi\s4Q<-qOsLCO+#hJ#s$$I%2a
Ansi based on Dropped File (uguide.doc)
*z-z@x.E&wwSHF]Sl#,A_R.j$e
Ansi based on Dropped File (uguide.doc)
*Zji)iMZOF`f:,JiP\;p_E??Fo SPtp^CC^!As#_aFhz]
Ansi based on Dropped File (uguide.doc)
*ZV+Gb(ngnuh!.s_Qd+!?6'bK;/IFA>004?T^C@xS
Ansi based on Dropped File (uguide.doc)
*|*|~V#uC/'-gv;>3RNZ.(65{ml,.&/K8_~37SE_7<WX
Ansi based on Dropped File (uguide.doc)
+('7)N:2:zt;+-gB>f&F/O ~hxqauDMzE
Ansi based on Dropped File (uguide.doc)
+)W~/mFSk'0:HpC }0%jY$"01r^_#3t>H>`4eCY S a`) 063@@NS@`$lgfN!HB;+N!118v
Ansi based on Dropped File (uguide.doc)
+.bVxpqIb+uQW3~_>+>fK_<#<s>!G7Zs}[,/
Ansi based on Dropped File (uguide.doc)
+6X.4Ut)-K?1s_F;12iJRSd|U(p8{
Ansi based on Dropped File (uguide.doc)
+7!r:bS?Rr%/]9Wd`AQk,
Ansi based on Dropped File (uguide.doc)
+]?/GS-s=fCFP[o.erYX'X'IH-{f
Ansi based on Dropped File (uguide.doc)
+B+cHV`/?Yq-1T9k{!6rkN |m~#?Q!<]u@z~T.\@ T@`"k"L\AK_Kq3 05& HWRRLL$~M+@`)k)n&&@& 7A_a
Ansi based on Dropped File (uguide.doc)
+HZVfM~"{h/#]XF$y]ytE]Qscc</w6i?O\~>k,|a2<|r_[McIA~1
Ansi based on Dropped File (uguide.doc)
+If?~$hb<Wt?)K4Oo'Y:j-avK@[k!=?jWq}^J'J|[Y>174B{HLgf
Ansi based on Dropped File (uguide.doc)
+jvi$)ra~KIF{rF!Xc%NA80XzXjS\/kt,Wr&s Vz4eDQR0gGvxC'?jg5
Ansi based on Dropped File (uguide.doc)
+LZ-n..#6R&!s/8q fQEgjZ|m(@PPM+X@kvV+'VTzbaRDI=8Xcnyq$L* J= {3~
Ansi based on Dropped File (uguide.doc)
+O\2Z7QGM,1L2%`I_$V<R%*nRK g>Ec?t.\hyA\n&5B
Ansi based on Dropped File (uguide.doc)
+oIjg5xAS2Xu;OAg?CXymSkROW~hskROW~K=_aO?GBm?nG\SkROW~h@.amj_)O?[Q 0/iS(_Z
Ansi based on Dropped File (uguide.doc)
+p,+,&Uc9p1tia5wjiOUpu|w[TSX{=wlt,W^+tn.vi:MsxB0xAC/Dcxo@N/m
Ansi based on Dropped File (uguide.doc)
+R%QEQEQEQE|F%CGSs'n}v|BeM@<97wM3S3 n<[+->RQ +Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@d[<%uZ'{a+]T/t[>)eQ$, ==kA
Ansi based on Dropped File (uguide.doc)
+T~Pp3b#m.7B,6(+c!h>00brU-:\pmPpg9;xR7;a|RfBZEp3g
Ansi based on Dropped File (uguide.doc)
+w9G`Rc"x.Bx/BwX{?HGvj>5t~:Sy ^]
Ansi based on Dropped File (uguide.doc)
+w9G`Rc"x.Bx/p9~=z@2~Ibo:vg`
Ansi based on Dropped File (uguide.doc)
+|,gr^yGG7OF;iBHHHHHHHU,iP'^GCYL^1]Jti+zK:L%G2(qMdK_.q )(7NBzT;pX!!!!!!!Wf9CaR (;n~y=o,dc1Z=Oed|x,OM|M~G>+BBBBBBBB2
Ansi based on Dropped File (uguide.doc)
,!6Y9_!'n~r=X]!6 p@@
Ansi based on Dropped File (uguide.doc)
,&Og3YG"F@g3H85'-+o%KtS+PxEi]JQ?s(xH[9m7-O/obeIqYB"q<gk<+>4N
Ansi based on Dropped File (uguide.doc)
,0MN '(PQcpvw !/9pq{LM_ehWH2B*OJQJphh>VhY>B*OJQJph#h>VhY>6B*OJQJ]phSO
Ansi based on Dropped File (uguide.doc)
,@mZm[Rb2}0>|h'/Q-8ZA6e:MPzU-7K.#1J01y_FP/[8>Y%v)WU.0Z-
Ansi based on Dropped File (uguide.doc)
,BFydg8{f0PC0FRjY)4s<;/rLN_bbq8\%
Ansi based on Dropped File (uguide.doc)
,Cp-7vA-L:V=<nqh%O4X[bX
Ansi based on Dropped File (uguide.doc)
,GrXh$>&-\<B0zX@Ul}.L!Qm/y %lzhKr%h=7bo!]x'v~
Ansi based on Dropped File (uguide.doc)
,http://www.microsoft.com/pki/certs/CSPCA.crt0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
,http://www.microsoft.com/pki/certs/tspca.crt0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
,hUVI+Z-,hVQ+ZM,hUVY+Zm,hVa+Z,hUVi+Z,hl~wSJ%@7U7UWeZ z_czW"gF&4W_}OhzAwUwNb#]c#YU@wtDsAL6W#
Ansi based on Dropped File (uguide.doc)
,L>*8|\Nrpi)9KB3cUAV(8((((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
,mY=8L<&_OEz5Z_S|)'{;Hw~|.1|q|Gg|??>$#@jG|+;/S|~0=J7Y|3Y%}?GTct
Ansi based on Dropped File (uguide.doc)
,U|g,?PNK;VVRoLN$KY_5dAV[WzuE}cM+@ P~2{"\r
Ansi based on Dropped File (uguide.doc)
,VcGJM2[B~|G8X[J-d8wjE}W J`x p<<_/xjs(2V-g)P|
Ansi based on Dropped File (uguide.doc)
,Z6nilhsEE^E"Z@ @- ^,ACc%e#h@b@$xl
Ansi based on Dropped File (uguide.doc)
,}oxkmFJ,XAm\{^@x^@:xu
Ansi based on Dropped File (uguide.doc)
,}u^=G3]J;)bmxzci)S:e2GEddn/zzYHw2$cY~zmA,
Ansi based on Dropped File (uguide.doc)
->j>|Gjfzj{Mhx$mjC#k7?5=OWdWEIN^Pv,=JmPi[U+.M>hJSJpqBl<kY+p2(((((+u?|*4_
Ansi based on Dropped File (uguide.doc)
-?[zo,zOkA9>ZX?\JNKri<~^[:mmscKVfUk:pd5so_x>xSW_~x.~xVo
Ansi based on Dropped File (uguide.doc)
-?Kb:xU=JRT(7*royVVFQ_QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQ_t~~'_\">
Ansi based on Dropped File (uguide.doc)
-@6!Y@cY[>d; #b~_IzY(W`O_h~#]G0"YS+]VGmg!O?OV
Ansi based on Dropped File (uguide.doc)
-[[-z[+l-la3[A`k7`ea[o7ck-o~
Ansi based on Dropped File (uguide.doc)
-[[-z[+l-la3o[[v[la3VZfl;mofl9
Ansi based on Dropped File (uguide.doc)
-a)n0*((((((((((((((((((+'{a+Y>+]?(
Ansi based on Dropped File (uguide.doc)
-D"'^![q-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-D;rd\Kn!G5'=Qn(ZpyYN-XqK*iL/Y44,rpn0`
Ansi based on Dropped File (uguide.doc)
-F+D[6Un+i\`&zS,Z6YQXJH/&kSLCh@0HbUh@0HbUh@0HbUh@0HbUh@0HbUh@0H`xaK`7=(;^I~#9rt;4_dENR=-qqwRS[J=6$
Ansi based on Dropped File (uguide.doc)
-jWAvm--jCd"h[mQE2h[mQEBi[mQER[i[mQEbi[mQEri[mQEj[mQE[j[mQEj[mQEj[mQEk[mQE[k[mQl/oKu
Ansi based on Dropped File (uguide.doc)
-Kp(KJ#$v5Vu[!l"MBd`*mylNmI=?'Is]
Ansi based on Dropped File (uguide.doc)
-M~OOicJg_wBdk[hsTA3/>j5Y.<1
Ansi based on Dropped File (uguide.doc)
-Q]GpQEQEQEQEQEQEQEQEQEQEQEW=q%?h:kw?kC"c#S/:_5/h:zr_)nWFiWiL$tY.Zk_JR8F3N0QeRj-Og*
Ansi based on Dropped File (uguide.doc)
-QQ.BB-:_J#O(3+XHHh86#!wRMMSFB@WTL01e6bj_IcX<?$N|A-+3?\0oo`;
Ansi based on Dropped File (uguide.doc)
-Rx<4679Y){gOvfQ-K4
Ansi based on Dropped File (uguide.doc)
-|` vt?M_KHwhFD!d]yij,a]?sC1'6.A5Ll<ilCj*RE?\Woy:_~#N\@`qJTh4*+U1CrE%)K&`+jo$; 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:nOt}Zd%c%{sK.VW{r~c1;;;WP!3
Ansi based on Dropped File (uguide.doc)
.!K;9C O=Ee>el,&xyU#367$x;i!S#G?QY -E5,ks-
Ansi based on Dropped File (uguide.doc)
."mrygwUpiUH?d\(3;$/~:M<Cz0/p0L^P
Ansi based on Dropped File (uguide.doc)
.#.O6 ##E@%0Tdwiq_#k,7 JWo_%bckZ8MC%["^Yd
Ansi based on Dropped File (uguide.doc)
.#]~loXYTegMiI]]m/mxb p_K)*rD3&S9Gz`:3mi
Ansi based on Dropped File (uguide.doc)
.*SOVu\RfV3>(pT2&g_7VS7(b#*d)BTW,MQQzo/?g/x'Jkm+g;+:gi5x-oVN?u+h-tmWOc?EMwEM4
Ansi based on Dropped File (uguide.doc)
.......K 7~v8 BbR8PgcI
Ansi based on Dropped File (uguide.doc)
./jpg_[FS7aXND'Gh$4fb1eal7'}
Ansi based on Dropped File (uguide.doc)
.:|.)7K5{gec)CGt/f}TJTbvJWwkvt(hg,N/_Wc`ZVe?B65kiD>j4`aZe$
Ansi based on Dropped File (uguide.doc)
.;PTAx5#=_7;;LIjBf|uoR=K'jDTj Yqb, W}g2j+k.^=_vHBGG*NQ-mcQ0*oR{QSmT
Ansi based on Dropped File (uguide.doc)
.dFO_]JN]q[2`IK:KF7YdQM%2_JpFk]A
Ansi based on Dropped File (uguide.doc)
.HM_mbW}xO^.vXEs+53^teseX27#P?Uy~=u-~g'k lLzru
Ansi based on Dropped File (uguide.doc)
.I;VcV~o<-+hy>/[Wn0U05cx(b08L
Ansi based on Dropped File (uguide.doc)
.KSZxvXL4:~:^'j'|N~I8~gxc~-:4{KWJiS{gU`T*F:tj*-~UKT+G7j>vSIJc)Q*p0QXe:6O(#0((((((((((
Ansi based on Dropped File (uguide.doc)
.NM{KSXR_P[PAo-oG4CK.!Nd.VF*4c)Q98%)F
Ansi based on Dropped File (uguide.doc)
.U_`K:wO>xk!pSwh_x->\`HE=y%+L#tP!}[l<;fmv]isW~WN6l
Ansi based on Dropped File (uguide.doc)
.xUG~KN_|}();
Ansi based on Dropped File (uguide.doc)
.Y)u+/WGHew-XNI$O$u7~%
Ansi based on Dropped File (uguide.doc)
.}.1Qph/e9Ll8?X-j4 "v@sM!nf[f/2xq67Nw?3%F$l4%ZlHGW14
Ansi based on Dropped File (uguide.doc)
.}\@h[<>=?z{rzgl^I>[P& @5v`{gY+;j|_N,9;x|/7@
Ansi based on Dropped File (uguide.doc)
/,/x&|Ku#sk!x8/ykA`jA ^=2@.x&|Ku#sk!x8/ykA`jK>u<Oj<!0H<\Ay0nn{h~ OU2#dF#_MgB2vHkzSwR)^!&/+ybiE
Ansi based on Dropped File (uguide.doc)
/-y$O0ICHG_h/?uG(keq'.<l$$pe4
Ansi based on Dropped File (uguide.doc)
/.._4QK}u@*W?>yxe^w~;~Gv}KK@C<f^#SO|{Oz7fY}go5Q1w+A`ZL{Q1?>u"~n^?Zx?|y/jW7~f___]c5.??O}~[p}n;_wCCJxs
Ansi based on Dropped File (uguide.doc)
//***************************************************************************//// // Module: iScsi Discovery api//// Purpose: //// Copyright (c) 2001 Microsoft Corporation////****************************************************************
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
/1-ltP`}~f!@4=/Rlag1uh4\1I55Hy{EyP04o*(eu*
Ansi based on Dropped File (uguide.doc)
/5/~sgnJ#G4oxK>!Z.\:KFEo
Ansi based on Dropped File (uguide.doc)
/9|-[[W45j>/{VRo{/W:K5~O:k
Ansi based on Dropped File (uguide.doc)
/_;*F8g;/.Ysqqqqqqq7Al$LOG(q-|gS|tC*FShxCahe
Ansi based on Dropped File (uguide.doc)
/`4159yL_l{n:Vj[@T
Ansi based on Dropped File (uguide.doc)
/BootSupport:<Network Service>Installs iSCSI boot support, where <Network Service> is the name of the service associated with the network driver./AllowPagingBy default, the iSCSI boot initiator will disable all kernel mode code paging. Use this option to allow kernel mode code paging.WARNING: Use of this setting requires a local disk for paging. Additionally the pagefile must not be located on an iSCSI disk.
Ansi based on Dropped File (uguide.doc)
/K/b@!,:~R[:T!=d1V?vWn
Ansi based on Dropped File (uguide.doc)
/K]HF'xxOI}GCj7:m2O#$!Fw*^+*nwB68&5yj^Cs
Ansi based on Dropped File (uguide.doc)
/K`P\}7G5WO*;q(:/e*^Q%+#H%S1)]FRa&D,?^
Ansi based on Dropped File (uguide.doc)
/m<COVQ7[~=KBKK]Ziv{Ox+RxCR|
Ansi based on Dropped File (uguide.doc)
/MPIOInstalls the MPIO binaries and Microsoft DSM driver.
Ansi based on Dropped File (uguide.doc)
/nk6e6-lFu2jLm,gQ*#e_tJU[K-m-#hG[&X${kSlku!uT.w
Ansi based on Dropped File (uguide.doc)
/|*o[5|KO></5=q4?j:}ivcOlWNa}O./zo~(u|{XXj>
Ansi based on Dropped File (uguide.doc)
0*\p/l+>!@L!(a7$r'
Ansi based on Dropped File (uguide.doc)
0*Y}^$_C=c.;B:j"{!yjv7?572K{@=O.ET1Bvz/?S*3uW>E{[7W
Ansi based on Dropped File (uguide.doc)
0/0/B0N6n}TYe tW=3./ K}|WaM&?,zJZk bzu_Q\]%gi@$B&5h4
Ansi based on Dropped File (uguide.doc)
000000000111111111;1<1=1>1l1m1n11111111111jX#j]h:UmHnHu*jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jch:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu"1111111122222222%2&2'2(22222222~hVD#jQh:UmHnHu#hjh:0J.OJQJmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jWh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHuhjh:0J.mHnHu22222222222233
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] BusReset completed, status 1.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] Failed to break reservation, error 1.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] Failed to read (sector 12), error 170.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] Issuing BusReset on signature 30f21b55.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] We are about to break reserve.
Ansi based on Dropped File (uguide.doc)
0000: 00 00 04 00 01 00 5e 00 ......^.
Ansi based on Dropped File (uguide.doc)
0008: 00 00 00 00 05 00 00 c0 .......
Ansi based on Dropped File (uguide.doc)
0010: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0018: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0020: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0028: 07 02 00 c0 ...
Ansi based on Dropped File (uguide.doc)
01$JfZM;:'N%0r-t{n=l-*ZII 6P6$r\@(WxF@Ff.@
Ansi based on Dropped File (uguide.doc)
056cAc\c8bII 1P1$rX(Xf@ff,@`kG@3\3i3 05#V PC+L(L!r@`&k&m@p
Ansi based on Dropped File (uguide.doc)
07 02 00 c0 represents the status returned by TCP for the connect request. In this case, the status is c00000b5 (STATUS_INVALID_ADDRESS_COMPONENT).
Ansi based on Dropped File (uguide.doc)
0\h_d[zu)4Dz6Yx[xfXf"1N6L:$)w"AFO9Zz_AE)Z
Ansi based on Dropped File (uguide.doc)
0_e+fZ?Z)@t]:_psh&*p9:1%QjP$X`E\q-eXcfQ=l>X)(;wlK%-,:=jnpRLRb{CTj)k<7h@*R@,
Ansi based on Dropped File (uguide.doc)
0exmu#Y"KS(*\E7N6|qo(v-@i3w7`i
Ansi based on Dropped File (uguide.doc)
0G<Gxx!~V;~ ~_m^(+\x@6CiO4c+P
Ansi based on Dropped File (uguide.doc)
0o90`dtx|Xycx6"F!:.4zqVp 14HQp@wxetv`<r7w.......u:@mmf-"RA@@qb) ;])0m+N3MP,2%|h$
Ansi based on Dropped File (uguide.doc)
0uj2#RB'F4e|&YJpiesmleY-1U(%*'^ZIBXjj(QEq(+)7'dWL_~{+Z_iq"_K?z(3
Ansi based on Dropped File (uguide.doc)
0x6xfW|2|A>'O(xGFW'_xg\sxSNo5(4gUPOVBZ4E8{|W>
Ansi based on Dropped File (uguide.doc)
0xEFFF0063LISDSC_CANNOT_REMOVE_LEADING_CONNECTIONThe leading connection in the session cannot be removed.0xEFFF0064LISDSC_CANNOT_REMOVE_ACTIVE_CONNECTIONThe active connection for a session configured to perform failover cannot be removed.0xEFFFF065LAppendix E Integrating iSCSI Support in Windows PE
Ansi based on Dropped File (uguide.doc)
1 = %MediaDescription%
Ansi based on Dropped File (iscsi.inf)
1. Mounted registry (software hive as PE_Soft and system hive as PE_Sys)
Ansi based on Dropped File (uguide.doc)
1221948A-6332-4ac2-AA04-268AABCECE4F
Ansi based on Dropped File (uguide.doc)
14Ix[Pa3GKCdX{(<lP".bG@$w"wU>4yyB5Z13J=-8r)hHa-(5ZGrh!-8tX
Ansi based on Dropped File (uguide.doc)
1=%ServicePackSourceFiles%
Ansi based on Dropped File (update_w03.inf)
1^<_x{_xC.(du'aq\Xizey5cm$
Ansi based on Dropped File (uguide.doc)
1AJHf@BL "$ $)AaHk*( aJPA-@Z
Ansi based on Dropped File (uguide.doc)
1AJHf@BL ">?~G;b-"/nQ6TQ&xnX)IbEu9
Ansi based on Dropped File (uguide.doc)
1C5%Y _d._5;Y;i&3-#0kG-?[V9bU>&nZdf1
Ansi based on Dropped File (uguide.doc)
1f=ur_N?6FlXkPEC|5>ks6Mhbw7 -|^c])@
Ansi based on Dropped File (uguide.doc)
1xK- .n.'IDlNpWwiOI9"B&/b";-N'Hnf8v$IPryO
Ansi based on Dropped File (uguide.doc)
2 fW2xrUZtpeU2^K+_/k_{_^/>%IsG~ =EI1/IL_Fj* @j@_@BRax ~y1@
Ansi based on Dropped File (uguide.doc)
2)imu;O6%f#|SNHtoG$i_sF/9=IrDHlq>NAt|]GTc$(:FM7~#Go$+H[~$vmTyKcds
Ansi based on Dropped File (uguide.doc)
2,1W%2RTMHHHHHHHH6v&[c~b(72I56WwuuH14LXgB XHHHHHHHU_-MlIENDB`[Dd)T.0N
Ansi based on Dropped File (uguide.doc)
225B9D64-47A9-41c8-81CD-69BC02652D87
Ansi based on Dropped File (uguide.doc)
2@OyVbEwK#w;14pH&gD.Y<e:o*z
Ansi based on Dropped File (uguide.doc)
2]sR^RC5WIV. *[f^-pez`<;~Z az`sw2~V432}C["T)H+*3}!i_/5m,5T~:_li7Z
Ansi based on Dropped File (uguide.doc)
2e(#:_P0RBGWHJtOA?c;3h>8|F[k^}[w#~;>3lU]|9Z`(<5
Ansi based on Dropped File (uguide.doc)
2gKERUyA#S11'Dx/?>}<i;}X?mijOy^>j:$0z\U
Ansi based on Dropped File (uguide.doc)
2Lg/us\gg~y6R=3x})k{[(_iStID^'q^[EE\<K|EZ
Ansi based on Dropped File (uguide.doc)
2MY]NG`xvzvzl$Uy=%-"0(^vbq}&;-:(sg&zztsoILScu"2}Ef@s8y)(^Wy_v2@R(^K0A8u,_C;@ {I'ml [[!=C[!=C[!=C[!=C[!=C[!=C[!=C}zd4zX$^`CEs<"r8:L
Ansi based on Dropped File (uguide.doc)
2O`W%_$Br]Zl=fC S?0`@$Cx!WT8 @8uXB@NGI8u:b&N"~Obp_{ze8 p'jx9~o~;&V@`6W}O>l6
Ansi based on Dropped File (uguide.doc)
2W|5Z8]Ugd-Flgd-Fl,-EMNXq
Ansi based on Dropped File (uguide.doc)
2Y-geey):m#:y4N/EQx;z[p'GuOw<H,VR\jse?yf)
Ansi based on Dropped File (uguide.doc)
2Z5WsZf5n#zI*'6\]LmU(zB"/?q%b,
Ansi based on Dropped File (uguide.doc)
2z<Y}^IGRGxG<-,W)fN=5;0:q
Ansi based on Dropped File (uguide.doc)
2Z_kj.(5k:.'6#*HVTQe
Ansi based on Dropped File (uguide.doc)
3 2]1EsI2C*38z8le~54_<8]U)u}HJL9LxUv|#KX;X~6*v
Ansi based on Dropped File (uguide.doc)
3!-W?[#lBVa!C!-W?[#lBVa!U!-W?[#lBVa!o9!-W?[#lBVa!U65ckmB6~8:jC6,_?[yk1oal~pl5
Ansi based on Dropped File (uguide.doc)
3$3%3&3)3*3+3,3-3.3J3K3L3M3b3c3d3~3333jX#jEh:UmHnHu*jhjh:0J.UmHnHu#jKh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu"333333333333333333333344444 4!4;4<4=4@4A4B4jX#j9h:UmHnHu*jhjh:0J.UmHnHu#j?h:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHujh:UmHnHu"B4C4D4E4a4b4c4d4|4}4~4444444444444555ka]RJR]FBhc"hKhY>CJ(aJ(hwhY>CJ(aJ(hY>jhY>5U(h:5CJOJQJ^JaJmHnHu#j3h:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu5555t;x;y;z;{;;;;;;;;;;;;;;;;;;;;;;;;t_(hWH25CJOJQJ^JaJmHnHu#j-hWH2UmHnHujhWH2UmHnHuhWH2mHnHu*jh
Ansi based on Dropped File (uguide.doc)
3$7fr{Mz'pk 0H%! a4 1$: @GF@@:.CH=tLx0"k>]i[,oF
Ansi based on Dropped File (uguide.doc)
3'iN&^S6ZJ/&/[H7Z>&8j::1.hUQZ.[)StRe(^u'nDR*1=]V$R)T:62nHR_0x>:c^-m{X_"8o
Ansi based on Dropped File (uguide.doc)
3*v!?oZTSi3]Z-:CiXUCz6iWr/E1"<o>cs|>F'keNf;X^2[OGP\6TJqq@A
Ansi based on Dropped File (uguide.doc)
3/7;SS$2P"%'bJ@Z4Y,8ZP e?6Gl#^UEPk#Hm,/oiUQGlmTVuE px=?mt.e`c@-&M@x
Ansi based on Dropped File (uguide.doc)
36B58EA2-C461-4bb0-AC8E-952F59D251ED
Ansi based on Dropped File (uguide.doc)
391F3325-0BA3-4083-A861-CF4F6F97A527
Ansi based on Dropped File (uguide.doc)
3\']gF@`H0CA u$Lz2~i:NH!B&^.CMF|_|9h%yUdE^r?Qcq
Ansi based on Dropped File (uguide.doc)
3\']gF@`H0CA uHuf!
Ansi based on Dropped File (uguide.doc)
3`LX@.#t5E)`\s{+ I2H$[!`z`t^p&-]IaHi^J~F!/+j]^,P\UAEdH
Ansi based on Dropped File (uguide.doc)
3A"?""b.{_\0t-k.
Ansi based on Dropped File (uguide.doc)
3A?"b1n(^:HNp1'nh1n(^:HNPNG
Ansi based on Dropped File (uguide.doc)
3A?"b4Na3}xM:~43'n4Na3}xM:~PNG
Ansi based on Dropped File (uguide.doc)
3A?"bu,d^#{u9!Q,,'nI,d^#{u9!PNG
Ansi based on Dropped File (uguide.doc)
3A?"bX'}1'V?sB]4'Cb'n,'}1'V?sB]PNG
Ansi based on Dropped File (uguide.doc)
3A?"R+ocO(u$\R^'FV+ocO(u$\RJFIF``C
Ansi based on Dropped File (uguide.doc)
3aP>n;MB6.S)F8h@ .(QF8 HX4@@F2 aBe$ e@ 0
Ansi based on Dropped File (uguide.doc)
3bLNX)Eq(!S?n^7%g|_~_oC-Z$l{y{/9rn;Ck@=y6<FFo;,`SNss+bQBJScb
Ansi based on Dropped File (uguide.doc)
3F, Pc1k!v)KKeo~Ft;GRIz+5K!t+J;|3zz(_+"Q62]6F,v`\)91/[R@SR((x+hBpqqqqqqqqY~Z^\gAp
Ansi based on Dropped File (uguide.doc)
3http://crl.microsoft.com/pki/crl/products/CSPCA.crl0H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3http://crl.microsoft.com/pki/crl/products/tspca.crl0H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3J[XX^+Ze^K]7NQ&oodlg?;CCW&S-z?tI_=-{_^?7jM5_9~#g?;CCQ/*s_<yi&xC
Ansi based on Dropped File (uguide.doc)
3U+/L-[oYqL+6y9c(n,G,=l.-f[xH(ZPmRyVK1y<s(>mzb"B"MsTE0~X$;nkL`pC`ART2pM_,8eE3;Sv)((((((((((((((((((((((*KkY-o-m):8 jj(9$\
Ansi based on Dropped File (uguide.doc)
3V\']gF@`H0CA uHuf!
Ansi based on Dropped File (uguide.doc)
3w~@#h(%_c3O((((()<k\Em928PxNw3a;U[D90L}=TGgos%k
Ansi based on Dropped File (uguide.doc)
3||J'e:ox^8[Z}VKhGD4"6~wM/rMjx@iid=gos<i1@??_Q4YvZ%[DWI!4Q{
Ansi based on Dropped File (uguide.doc)
4 PDUCommandsSent; [WmiDataId(8), DisplayName("PDUs Received"): amended, PerfDefault, CounterType(0x10410500), DefaultScale(0), PerfDetail(100), read, Description("Count of # of PDU received over this connection"): ame
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
4!5@`$lwBM aM0bC@HX@p+ #F 99
Ansi based on Dropped File (uguide.doc)
4!pGx-}(4:u|ox>ILRa9??C FsK$uI
Ansi based on Dropped File (uguide.doc)
4,$b%>Y]h8JU)N)`p%[LM^}U7k/iFs-<A/_|/?is#x{uxU>~<\^*5C6kHos>g
Ansi based on Dropped File (uguide.doc)
4.&,^zb[ce)d3"aM6&uHn7F|_;;o{|9\ nv1c!&+
Ansi based on Dropped File (uguide.doc)
41646815-7524-4bc0-904A-CD7D510EAC02
Ansi based on Dropped File (uguide.doc)
420512D9-0537-4c67-A779-84BA7B29CE9F
Ansi based on Dropped File (uguide.doc)
44555666 63656K6P6Q6h666666;70:1:;;<<b?x???#@$@%@<@p@@@@.AOARA{A|Ah?hY>h#B}hY>hghY>hWH2hUhY>h>hY>h uhY>h^hY>hQhY>h)hY>h8hY>jvhP:Uj\h8#hP:5UhY>hshY>;)y){)|)***--1<1
Ansi based on Dropped File (uguide.doc)
44o-{;n\?dgOUH%?SVMsI@>V+_73WXP>++NAkX>K@|EW^;/hj
Ansi based on Dropped File (uguide.doc)
45755098-4291-43df-9720-B58642DD63DF
Ansi based on Dropped File (uguide.doc)
46B122C0-3767-4069-916E-3A43702F05CE
Ansi based on Dropped File (uguide.doc)
48:Be<KJ/<58R^u1xztWTT!JUS82l(ZUyCQ:.1x\%)IF'<n+WYw
Ansi based on Dropped File (uguide.doc)
48BtixuFbNtP!*UgnjjTs6r_m[//~/v>_||U{#V&|!>7i_>)<e.5
Ansi based on Dropped File (uguide.doc)
4:KQ3e-sJU}4wT-yfe_pBnQ#+&O;l96%Ffhe'wG+Fs'+zQ&E/T?r;7=rl-zi0FOlX
Ansi based on Dropped File (uguide.doc)
4@ b6d&86.z-J.qXJOzsJ
Ansi based on Dropped File (uguide.doc)
4@7XC:_@O"h.PssA @O!57wO"h.PssA @O!57wO"h.kXP8@K1pad@`*e0XKj09^gw?&UP;lFd"Ntm)$}6uA}hDI#@N,IHOZ#un
Ansi based on Dropped File (uguide.doc)
4AE27CD9-8DFA-4c37-A42C-B88A93E3E521
Ansi based on Dropped File (uguide.doc)
4BiScjt4l:T:4aOt4o^~4;v?~&/.|Avg
Ansi based on Dropped File (uguide.doc)
4Bl.^!5ROx~8|vxtCZt/|>uOXOxS3osMWn?k/>MC=
Ansi based on Dropped File (uguide.doc)
4c7\iscsi.inf /image=c:\bin\mount
Ansi based on Dropped File (uguide.doc)
4f$%%`lXiH}{a:TS+dBHHHHHHHh+XspCz[}>~~oC(7)zE+q/HIl
Ansi based on Dropped File (uguide.doc)
4i*P:TB4aA(J1J)$ERRR:')7&aEUQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEk,u'Oi*&IHV>idt"kIkwKmlOooHk8C+(@w2?>2{|3wke+-uKYcjWq~'Et3f \Vs9VGGJ53,J)i9)
Ansi based on Dropped File (uguide.doc)
4Jqkz(8]OGi-a0bgv P$ch(LCKI=9<>MW*QX:4ZBPk)~Dr`;][zD
Ansi based on Dropped File (uguide.doc)
4LDo0ysW-#Y[?/srO_OU:Dg_CB}`fyfO:WoYGeQEyQEQEQEQEQEQEQEQEQE5|lA3\k~t{>eP1"?
Ansi based on Dropped File (uguide.doc)
4ljGE~~4I_}??/Wwfh<g,YG<<>W??/W?R~~+vM5g0Y!xy}GE~~4I_}??/W5j?a?C/9e3\Hi_3~4I_}?3xkE4?!g_r?gE'ghHi_3fh<gB<:+s#OE'ghVy?yB(tW:GO#O_)f82Q??(t)?;G:GO#7SC
Ansi based on Dropped File (uguide.doc)
4u~!5M_t;oj?mux~#Wu&\~,_GO>3J>;a~of:FeW}h]lKGx+]3lk
Ansi based on Dropped File (uguide.doc)
4}SLYo|DEI+}*kgJ{tI.]MRkRxLU-t[jC
Ansi based on Dropped File (uguide.doc)
5.9q40Ir0Zi6Dn<O>4i#$hU|~>t{<JRQ+(6{ZTc)5~a_xUJO,SSJwIyy9%(:((((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
53EF8D5F-36F3-4124-8B76-C6AD521A1021
Ansi based on Dropped File (uguide.doc)
556BC0B0-0FB5-40f2-9255-B7D9A669DAEC
Ansi based on Dropped File (uguide.doc)
58515BF3-2F59-4f37-B74F-85AEEC652AD6
Ansi based on Dropped File (uguide.doc)
5?<09y I<[1r/f{+N>1:m'=ytx(bCxma?z8j@ ^(3xNAu2#I8j@ ^(3xNAA$AAe5Fz cm7N ^@
Ansi based on Dropped File (uguide.doc)
5AN;BnTTFuO^3on'F&ec7;k%"9e9$<IA9E^M`.w4Way.kNNGHXp1p|c"UdI.7qT>'@GN%"N\m%F(
Ansi based on Dropped File (uguide.doc)
5C59FD61-E919-4687-84E2-7200ABE2209B
Ansi based on Dropped File (uguide.doc)
5ek`qV%`_.?S3+54V:fx|%LVZb/dJr:/wQ/4ozwzE=exr:*iZw|>/D<Q^k}>KVWa3YgIS
Ansi based on Dropped File (uguide.doc)
5iX^'mh$_?DmF;kgZnJJ~L><\hcFuk}b8B/d*4bVH<M7*MP.Whm^_?mXSi8|y|Yfm4wdWw=
Ansi based on Dropped File (uguide.doc)
5k;in7e?>+\36$j'Wk%o}GU:w<*-j;5s:XSJ1S,.#K
Ansi based on Dropped File (uguide.doc)
5lA.]gQ c(j118>M@'24r;Bgjz ^vwr;B?3WAU"A5
Ansi based on Dropped File (uguide.doc)
5M8&eAs&n2 pb^y4qS8y#BS?z}\,>)u^'vso<y$LuDF#ji=Z}G)2r]~MQqBdl*1P[ZEWQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQES]4.?:",QTEyu;FX<
Ansi based on Dropped File (uguide.doc)
5tWYfZMXzIIQb>j5u1IOZ*Ua0*{\?~QJw%*`S'kQ$>|-|.y-kWizZ$+GUV|am
Ansi based on Dropped File (uguide.doc)
5u/?EdrRrw`P~klVd]B2k:~v#Gfa:En_d&<ZljC%
Ansi based on Dropped File (uguide.doc)
5ukY;SSJ[}2?Zi>gxznnZGas4}Hx?gKJyy58[Z=tShGgw
Ansi based on Dropped File (uguide.doc)
5U{1`($[KJ?Yxy(}(cmi$dN6rH{7K5K+Q6&9m\Cegi;(yE
Ansi based on Dropped File (uguide.doc)
6 @1$/@0$0PA-T0})E|
Ansi based on Dropped File (uguide.doc)
6!H"hq`\4xuCEcUv_vfwe~d17u/7RpIl#Hqy%GBO4e+:'[w;
Ansi based on Dropped File (uguide.doc)
6(hF. .Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2ZhaTDE@-)hBA-4-2Zh4Zehhh@u<@1B@ Y8H yh1h-DhnAD@Q?PpQ>v<.S#Zh!)Q2,Us%-h [h[,2
Ansi based on Dropped File (uguide.doc)
6.3.0004.1
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6.3.0004.1 built by: dnsrv
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
62N1Jr0AxH>'Uqf{*V%9y3V.aF)9-a(,`g%Fnd{6w8t1 0w
Ansi based on Dropped File (uguide.doc)
6<wZB?<s3MUAOt_u{9xQqu,<SZn[?.l<)ulf
Ansi based on Dropped File (uguide.doc)
6>{GV15pIIn{~va5`xk|TxQ|z"Cp*jD_$wD.5TLlf4ClMh4SFwDUb}'W2lc
Ansi based on Dropped File (uguide.doc)
6[/~N\T.KHH>fhmkU@
Ansi based on Dropped File (uguide.doc)
6f&~!T|A/lQPW(k4MTGdR91nY.HXvTk<koa7l}6GjaQ:uv)}VVuTw
Ansi based on Dropped File (uguide.doc)
6Lh~<N 4Y@*@*a_T~U0@/$a ~=^ PIU@'z@@Ua Qo{U(zK GPG@An~ ~= CA`VoMM5|O#A!J+|N'[06HCJbofj@YhA2ISG+s4_ c
Ansi based on Dropped File (uguide.doc)
6m{)an\u_K5#0)L~<,~cb(Q4
Ansi based on Dropped File (uguide.doc)
6qabi) XX31Yj 03'85uiS:cg!1QXze"jQ2_{rgzp~zL_Q6\P#BHMzWw
Ansi based on Dropped File (uguide.doc)
6X[MSC/Zmtsl(E_uMHiV:mNO_
Ansi based on Dropped File (uguide.doc)
6Zo;AJ!|?x,@/v ?ft~@&V&Br6;:/"^ Wm]jj f"Wm2Q@UD>kb;
Ansi based on Dropped File (uguide.doc)
6}3G Z)@z"Oz q8#XDX@'-@( =nA @qF'p '3@O @=[88UaqCX@VU|@ ?z!E2IENDB`N*Dd
Ansi based on Dropped File (uguide.doc)
6}?}[/h+5_RZuMJYnoBxR%qx5*]Y:XCT,=,=
Ansi based on Dropped File (uguide.doc)
7 LlmOWGW=7DK(J(mC!?K<+/jfs>5-;s3f)rYdrI}>7G@~8n]
Ansi based on Dropped File (uguide.doc)
7!727=7@777\$Ifgd-Flkd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
7'yfYHDXzM>(=p/!Yteyz('z^)[Ke%N>SW
Ansi based on Dropped File (uguide.doc)
7._K4xvZ:wavldH {c8-kq"I0Q:&f@${dj._K4_;[)
Ansi based on Dropped File (uguide.doc)
71c?{ECSC{e9Zg\(agh>bsH$HPZ-gZm{v2z*];!p::*H!sX
Ansi based on Dropped File (uguide.doc)
72 ;Wun[S1@88;2(((((((((((((((((((S<I|dLQ6F@jy^JFkJ
Ansi based on Dropped File (uguide.doc)
74Vu=yF_~=1V/]0Z'//6o+
Ansi based on Dropped File (uguide.doc)
7<wk'5oi!;|'MoC/#{1/UNay.>xWZ:Xi:;A<;ZiSj(beQsY*:tB.0aC
Ansi based on Dropped File (uguide.doc)
7__]-_]p**hV6U*j0h-Xl
Ansi based on Dropped File (uguide.doc)
7A2C6C2B-E5A5-49ad-AD68-133089ACD74D
Ansi based on Dropped File (uguide.doc)
7ABy}iEVxYQtTFj:]YR("pZ,EVgN)9b*yzc,M%*g k/j/hU]zTg+KV+%-fk~dzYbu_@gozk/1
Ansi based on Dropped File (uguide.doc)
7BB02370-B8AE-4d29-88DE-76951D3245BA
Ansi based on Dropped File (uguide.doc)
7c<Vz75Bv]y>_ccn(v>jWnZJQY|h|a-(lFKU:IsA%S.)cctEh2s+RGni#]VD
Ansi based on Dropped File (uguide.doc)
7e1!im<E;kM({L\2P8u
Ansi based on Dropped File (uguide.doc)
7EGE@h/m-a-l
Ansi based on Dropped File (uguide.doc)
7EGE@MQZQYsi-wW#)@pr
Ansi based on Dropped File (uguide.doc)
7J.o^D3W&c=v-S^n4!QF;=8EQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE&G#TtWbI(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#W=!}+m&FOdkWoNJ6=E+G##Z 6=E+G##ZdzdkW
Ansi based on Dropped File (uguide.doc)
7J.o^D3W&c=vi~$VK3F=AEN^,98kSX6-K.{(Dt1v@
Ansi based on Dropped File (uguide.doc)
7O]Zw~-7nnzx)UWfOw[20)4@RG:p\KMWAcFZSu$.{*"^!7X
Ansi based on Dropped File (uguide.doc)
7RnO[GVi6"\v,Cac|]uN)J*KOMATw7V[~
Ansi based on Dropped File (uguide.doc)
7U\g7UTGxa"!5rKxrdGN"a] !0hvE69M P acv~4V^FB`&[8MqT 0*a@Z3/ PV". akg^@$D\@k@"@HX"Ey!
Ansi based on Dropped File (uguide.doc)
7W<S]Fc())M@R@8S4S(
Ansi based on Dropped File (uguide.doc)
7X$]xkTh':PCQGjjlU4"EqXx/oS_Ri:M-]OCG'4$>/aiX,4}KB7?'xx>&
Ansi based on Dropped File (uguide.doc)
7}~5]8D<%{8&_e9sze#VS'jFuDo&}-/:B[|>/*}
Ansi based on Dropped File (uguide.doc)
7~Yr ^OD{NA87I[))pix=gd@t
Ansi based on Dropped File (uguide.doc)
8'(SZU%JnP&blZ}trM[ mSy7wbk~[s>!>
Ansi based on Dropped File (uguide.doc)
8-q5NyKppA(>|7A34krt]E;1pP=iWcm!$QE#Q8$Wul",+)
Ansi based on Dropped File (uguide.doc)
81EJU6===/!S]]Tt93' xo&a& /WGBN_>T !e#3/ 0F~eX+y!^uOkec
Ansi based on Dropped File (uguide.doc)
84CA6FD6-B152-4e6a-8869-FDE5E37B6157
Ansi based on Dropped File (uguide.doc)
8`r{WYMV6Ho+3e?y\[)QK;Q$
Ansi based on Dropped File (uguide.doc)
8d^8gdM8vxkmtv8yPgd.@&gd.gd.gd.uvwxklmtuv8x}uqfu]uhahY>0J.jhFUh8#jh8#UhhY>hY>5CJaJjhP:UjhP:Uh*hY>jhhP:UjhP:UhhY>j
Ansi based on Dropped File (uguide.doc)
8EAEF9D8-C053-49d3-9205-65C703C2ECC1
Ansi based on Dropped File (uguide.doc)
8G5QEHtVNG35S=z_t]%jr]@K4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cZwe.U/2F
Ansi based on Dropped File (uguide.doc)
8gP8Pz+N!FD\8[+iX$s(+)?.p`vu-/+Yf!
Ansi based on Dropped File (uguide.doc)
8K-3Zj9skp@z^(8G*/Q0{f-cr*~;11#j]diTSYKxI34O
Ansi based on Dropped File (uguide.doc)
8Z,}j8LmL7U7n?^_|_7&-{<C=z/YP|W|%1Cx<x'[4{O>_|G
Ansi based on Dropped File (uguide.doc)
8z:TSI<[aFG0R+xjWNL9ajAa/O?k~iE?wvj^kic[eltxjsW/|5~|g`?[[#xMQ]x_Ou%o
Ansi based on Dropped File (uguide.doc)
8Zh4Ze$Z3?P,jA(Z@4,ZEFFh'-had"/%@--Dn-12-#F@shghnad- 2%1)Z1&~ID%%121bDBL^c@H*%B/
Ansi based on Dropped File (uguide.doc)
8Z|tN:i)NYa(bk-u(QTq
Ansi based on Dropped File (uguide.doc)
8|>#al0xBM`{{{ggE@k=voUoWs3;mW=RBg"p;"/U*Y].^p!"Qzuen).I6=uIJr4",U2ni9
Ansi based on Dropped File (uguide.doc)
9+t8#QcCss/h4[\M%hF!N9B'
Ansi based on Dropped File (uguide.doc)
9.7m)A9E% W`)WC<t6qbP!RL"Kb));OpXvK(!! TO5gd6V
Ansi based on Dropped File (uguide.doc)
9a\=C{^aMf~"6TV-TETU9ETV-TETU9ETV-TETU9ETV-TETU9ETV-TETU9E brC XZZR^%Gb$PW\!tuK@$Q@<a 07G
Ansi based on Dropped File (uguide.doc)
9F~f{Zbj5O!HwfyR~OKNjhI@`n)yW2~TO&17H84h|FcKkk~ZX*[f\Mk$m*w6If
Ansi based on Dropped File (uguide.doc)
9K06E:=%xV~0~\/f'2,IM!K>*lr-i=4pQRn8xn}j#w5YCK=l)+(hlYU
Ansi based on Dropped File (uguide.doc)
9SO#S^_o:Yx,:\YV%-/n1q
Ansi based on Dropped File (uguide.doc)
:"J"!=G?&Hww44 =FP-E sK\0Bz5~;U#""b;0KOzb?bcyG<+2,myi6uV=C; =@H@zf>:]Jao[
Ansi based on Dropped File (uguide.doc)
:#noO:lGW0-=Hmp;#xv<FkGI~&3/`&jf^b^Y~iz}|g6KRF5tx9ijw?t=%
Ansi based on Dropped File (uguide.doc)
:)AEBmEWQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@~2%|cM~ewqKkF0]CXfp4wR[H?kgo|Z4xAuk/-G:fgm-Mi}ghg{qd?\nQ
Ansi based on Dropped File (uguide.doc)
:+jWRV0iYNV0\2licW+#5(hQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@W'vn2Pn3C(Y3*N}>Qf$Xmc\<Mm,
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlT$Ifgd-Fl&'YPPP$Ifgd-Flkdx$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlT'(.cYPP$Ifgd-Flkde$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlTcde]![YTTKTKTT`gd-Flgd-FlkdR$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4U*RE=Q-T1WD$%ZvJHOTWYo?]n |?,57xX++8^lW:c;3]hdO
Ansi based on Dropped File (uguide.doc)
:6SpG<P&ku#G-Z_8c4`x'o2^h5WWGjSY(.\"B.%/
Ansi based on Dropped File (uguide.doc)
:7l?6?@Ex@OFM'P^=&(c4W`d
Ansi based on Dropped File (uguide.doc)
:7l?6?@Ex@OFM'P^=&(c5|BeM\@O:ZZAi:C
Ansi based on Dropped File (uguide.doc)
:?ZFi@pt^dkJ@B}KQrvc?rn]{[kY:h{3
Ansi based on Dropped File (uguide.doc)
:]~*3j>.=m__?~b,dMuG8exw'_(x3z_o^s|ND>
Ansi based on Dropped File (uguide.doc)
:^fKt|9:o^X^xs0Mk4z-_LSl5[ ?:xQ?~7CSx@m>i~(O_loQmZZO_
Ansi based on Dropped File (uguide.doc)
:A.|F|VKHm0|?UtSgo]:xYD!Gj?M]x'iLSo5AoI<
Ansi based on Dropped File (uguide.doc)
:Bq)_=X4wHQ~hSo6m,cBm4*mm*c`N[]^BKLM] s2\UgawS`noaN%h1L]FAAFmYF9W96Buk5_t&
Ansi based on Dropped File (uguide.doc)
:bs"uun"=[T?(u#Q4i9g<GkN@*Gw{^OaDi-?fl1ytq
Ansi based on Dropped File (uguide.doc)
:d|G|_Wxw5[#[D}KV<{o5Ms-t/H?KdO)|^?|]&;o[eGS6~
Ansi based on Dropped File (uguide.doc)
:f4pyt-FlT$$If!vh55-#v#v-:V:4
Ansi based on Dropped File (uguide.doc)
:f4pyt-FlT$$If!vh5Z5Z#vZ:Vl
Ansi based on Dropped File (uguide.doc)
:IUWlv{l9?oWmfU1{8LG5O[NST9=[lHOAel}SW,{?xs{f_K:qXOw{&"e8W''8z{7Nsrr:=,M_'wv<h)e.~F6}}}Ix~HN`
Ansi based on Dropped File (uguide.doc)
:iW#1x\o>G__OG"aMtk.Q(
Ansi based on Dropped File (uguide.doc)
:I{UV[-yao[@iY#.fNKVWT${2JQmeyQ:}Y~iye)J1/4S
Ansi based on Dropped File (uguide.doc)
:MlL7&zjS5h$"OVljo{Y;gvnd!rS"P.-) y\H -KK
Ansi based on Dropped File (uguide.doc)
:Nlg4\IYU,g4hJJ*][K}^ToHX(y#n;5>RMEO}3{|g;-}yN[Nnc
Ansi based on Dropped File (uguide.doc)
:U*X6N7*)Iwj3c)JYif9u|(0xM{)UqnO#^:w_$||ec^{xA7<sOi?Vx9Ys;}3^]CkX*uik@>[?,f
Ansi based on Dropped File (uguide.doc)
:y[*ggWo5={G}ux}{[3e/>'uj{J9V8,Ivm5Kj2M8Pu'EU/Q"u(T:NT8:NA?lv:k
Ansi based on Dropped File (uguide.doc)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"DisplayName",REG_SZ,%iSCSIName%
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"NoRemove",REG_DWORD,0
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"Publisher",REG_SZ,%MicrosoftCorp%
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"UninstallString",REG_SZ,%10%\iSCSI\spuninst.exe
Ansi based on Dropped File (update_w03.inf)
; HKLM,Software\Microsoft\Windows NT\CurrentVersion\Windows NT\iSCSI\Discovery
Ansi based on Dropped File (update_w03.inf)
; -----------------------------------------------------------------------------
Ansi based on Dropped File (update_w03.inf)
; =================== iScsiPort ================================
Ansi based on Dropped File (iscsi.inf)
; Don't save this becaue we want uninstall to remove it
Ansi based on Dropped File (update_w03.inf)
; iscsi.inf - Install Microsoft iSCSI initiator
Ansi based on Dropped File (iscsi.inf)
; setup by update.exe
Ansi based on Dropped File (update_w03.inf)
; um}>d$o'='z]:nfsxab%}+
Ansi based on Dropped File (uguide.doc)
;(B(((((((((((((((((((((((((((((((((((:z^Rq!"Cj&&7g}tF(e>GEg}t[Q.aOh]#"{(v{<SZ6xHE'g-Go#1\@OA!Dr(dh-R2-n[nh3C;@BoR7#'
Ansi based on Dropped File (uguide.doc)
;1hEK;@@|WM_"~dZtN1O};+zYYl5A#wO#<9sd.l[1Y 6!O(QKw:KVh7)6
Ansi based on Dropped File (uguide.doc)
;; Copyright 2003 Microsoft Corporation, All rights reserved.;; iscsi.inf - Install Microsoft iSCSI initiator;[Version]Signature="$Windows NT$"Class=SCSIAdapterClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}Provider=%MSFT%CatalogFile=is
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright 2003 Microsoft Corporation, All rights reserved.;; iscsi.inf - Install Microsoft iSCSI initiator;[Version]Signature="$Windows NT$"Class=SCSIAdapterClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}Provider=%MSFT%CatalogFile=iscsi.catDriverVer=11/13/2008,5.2.3790.3825[Manufacturer]%MSFT%=Microsoft,NTamd64[Microsoft]%iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt[Microsoft.NTamd64] %iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt[DestinationDirs]iScsiPort_DriverCopy=12 ; system32\driversiScsiPort_LoggerCopy=11 ; system32[SourceDisksNames]1 = %MediaDescription%[SourceDisksFiles]iscsiprt.sys=1msiscsi.sys=1iscsilog.dll=1[ClassInstall32]AddReg=ISCSIClass_RegistryAdd[ISCSIClass_RegistryAdd]HKR,,,,%ISCSI_ClassName%HKR,,Icon,,"-10"[iScsiPort_DriverAddReg2]HKLM,"SOFTWARE\Microsoft\WBEM\CIMOM","Autorecover MOFs",%REG_ADDREG_APPEND%,"%11%\iscsihba.mof"; =================== iScsiPort ================================[iScsiPort_Install_Control] CopyFiles=iScsiPort_DriverCopy, iScsiPort_LoggerCopyAddReg=iScsiPort_DriverAddReg, iScsiPort_DriverAddReg2[iScsiPort_Install_Control.Services] AddService=iScsiPrt,2,iScsiPort_DriverInstallSection, iScsiPort_EventLog_Inst[iScsiPort_DriverCopy] iscsiprt.sysmsiscsi.sys[iScsiPort_LoggerCopy] ; Copy iScsi Logger DLLiscsilog.dll[iScsiPort_DriverAddReg]HKR,,EnumPropPages32,,"iscsipp.dll,iSCSIPropPageProvider"HKR,Parameters,"TCPConnectTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"TCPDisconnectTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"WMIRequestTimeout",%REG_DWORD_NO_CLOBBER%,30HKR,Parameters,"DelayBetweenReconnect",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"MaxPendingRequests",%REG_DWORD_NO_CLOBBER%,255HKR,Parameters,"EnableNOPOut",%REG_DWORD_NO_CLOBBER%,0HKR,Parameters,"MaxTransferLength",%REG_DWORD_NO_CLOBBER%,262144HKR,Parameters,"MaxBurstLength",%REG_DWORD_NO_CLOBBER%,262144HKR,Parameters,"FirstBurstLength",%REG_DWORD_NO_CLOBBER%,65536HKR,Parameters,"MaxRecvDataSegmentLength",%REG_DWORD_NO_CLOBBER%,65536HKR,Parameters,"MaxConnectionRetries",%REG_DWORD_NO_CLOBBER%,0xFFFFFFFFHKR,Parameters,"MaxRequestHoldTime",%REG_DWORD_NO_CLOBBER%,60HKR,Parameters,"LinkDownTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"IPSecConfigTimeout",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"InitialR2T",%REG_DWORD_NO_CLOBBER%,0HKR,Parameters,"ImmediateData",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"ErrorRecoveryLevel",%REG_DWORD_NO_CLOBBER%,2HKR,Parameters,"PortalRetryCount",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"NetworkReadyRetryCount",%REG_DWORD_NO_CLOBBER%,10HKR,Parameters,"SrbTimeoutDelta",%REG_DWORD_NO_CLOBBER%,15HKR,PersistentTargetsHKR,PersistentTargetSecrets[iScsiPort_DriverInstallSection]DisplayName=%iScsiPortName%ServiceType = 1 ;SERVICE_KERNEL_DRIVERStartType = 3 ;SERVICE_DEMAND_STARTErrorControl = 1 ;SERVICE_ERROR_NORMALServiceBinary = %12%\msiscsi.sysAddReg = msiscsi_addreg[iScsiPort_EventLog_Inst]AddReg=iScsiPort_EventLog_AddReg[iScsiPort_EventLog_AddReg]HKR,,EventMessageFile,%REG_EXPAND_SZ%,"%%SystemRoot%%\System32\iscsilog.dll"HKR,,TypesSupported,%REG_DWORD%,7[msiscsi_addreg]HKR,"Parameters","BusType",%REG_DWORD%,0x00000009[Strings]MSFT="Microsoft"MediaDescription="Microsoft iSCSI Installation Media"ISCSI_ClassName="Internet SCSI"iScsiPrt="Microsoft iSCSI Initiator"iScsiPortName="iScsiPort Driver"ISCSIEXE_Service_Name="Microsoft iSCSI Initiator Service"ISCSIEXE_Description="Microsoft iSCSI Initiator Service"REG_DWORD = 0x00010001REG_DWORD_NO_CLOBBER = 0x00010003REG_ADDREG_APPEND = 0x00010008REG_EXPAND_SZ = 0x00020000
Ansi based on Dropped File (iscsi.inf)
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = DiskDriveClassGuid = {4D36E967-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = mpio.catDriverVer = 11/13/2008
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = SCSIAdapterClassGuid = {4D36E97B-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = mpio.catDriverVer = 11/13/20
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = SystemClassGuid = {4D36E97D-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = iscsi.catDriverVer = 02/17/2004,5
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;>,a5;*7~/u`xU\NeT)~*[*U2*'9UJ
Ansi based on Dropped File (uguide.doc)
;^&Q1<%%5hM;:^)qTU9s\c! *_&T-t}yp;^*yH/N}GJ:! eWJ_)JtiIkHDkrYfJZpqIT%W
Ansi based on Dropped File (uguide.doc)
;_1O?oC#htK~5o^av~ 4-OcL0/'&xO;o|.uo,oF?J5xJ#}I.tksx<+WguO_i_<Mk |O_
Ansi based on Dropped File (uguide.doc)
;Apn(F-0&ZZvG>8K*%p~[>Kx>_\\\Mh`%`MJM
Ansi based on Dropped File (uguide.doc)
;Kj\l.7Whe+~YN]yDp[Mzvr<F=
Ansi based on Dropped File (uguide.doc)
;kyGH]nG;)=1YOR#gdiej]Vt;ET:p{Q~6/+-7(Vo2j@mf2n|`_ov
Ansi based on Dropped File (uguide.doc)
;Lw%"asHq7b9@e6_,3aoS1YGFePaf<KT8=wHIr$KID*)
Ansi based on Dropped File (uguide.doc)
;M|v\Y88#$F#0.C@H`BQLGehV1I`Z)k
Ansi based on Dropped File (uguide.doc)
;PukZ',|ok^}Au^\]OMd7|5s5}tbj`HN*qq(9
Ansi based on Dropped File (uguide.doc)
<'eQh1xG'GwxSLo<Kiqkay4=)~9&AfZW%YxZGv]M=-v+^$|!axID}
Ansi based on Dropped File (uguide.doc)
<,6KI(ei\b8W@M:IMM7J,:;7Vd+k+yqwNS8u@E]`Y\[Sb~Uuk@<p]uCIVt2c06i^By
Ansi based on Dropped File (uguide.doc)
<09JI"HRCJQ(2yB!RZ-1??W=J>xOS<!?iO&];By>9wA/8>5h?<B,hxe=?s>6A?
Ansi based on Dropped File (uguide.doc)
<<(<)<*<+<,<-<.</<0<L<M<N<O<c<d<e<<<<<<<iW#j!
Ansi based on Dropped File (uguide.doc)
<<-<}<<@777\$Ifgd-FlkdX$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
<@777\$Ifgd-Flkd@$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
<\)t$0tx#/Rxd1zvOK={!5z\Bhk*^
Ansi based on Dropped File (uguide.doc)
<a'|>'_x~%h!mcvwZMS[:u:_
Ansi based on Dropped File (uguide.doc)
<DefaultTime2Retain> <Username> <Password> <AuthType> <Key>
Ansi based on Dropped File (uguide.doc)
<Device or Volume Path> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device.
Ansi based on Dropped File (uguide.doc)
<Device or Volume Path> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device. If the volume or device is already bound or the volume or device is not composed of devices exposed by iSCSI then an error is returned.
Ansi based on Dropped File (uguide.doc)
<Ecx'vh'iu-[yY<)/N}81~T(Tb<m:/xZuJeSZMYg*<#a
Ansi based on Dropped File (uguide.doc)
<Id Type> <Id> <Key> <persist>
Ansi based on Dropped File (uguide.doc)
<Initiator Instance Name> <Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Instance Name> <Port number> <Security Flags>
Ansi based on Dropped File (uguide.doc)
<Initiator Name> <Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Port Number> <Target Portal Address>
Ansi based on Dropped File (uguide.doc)
<Mapping Count> <Target Lun> <OS Bus> <Os Target>
Ansi based on Dropped File (uguide.doc)
<Max Connections> <DefaultTime2Wait>
Ansi based on Dropped File (uguide.doc)
<Maximum Connections> <DefaultTime2Wait>
Ansi based on Dropped File (uguide.doc)
<OS Target> is the target number the OS should use to surface the LUN
Ansi based on Dropped File (uguide.doc)
<PR Key> is an 8 byte binary value that is composed of a 6 byte part that is specific to the cluster and a 2 byte part that is specific to the node. For example if you have a three node cluster you could assign 0xaabbccccbbaa as the cluster specific part. The nodes could then have the following PR keys:
Ansi based on Dropped File (uguide.doc)
<Qj:|7}S[oTM]Mu]SQmxd|96|/?>yZju[x7_f{+mw@:qt)IS5Vy#{J1TYUteF%:mNtg)F9S%QSBZib#
Ansi based on Dropped File (uguide.doc)
<rnkcYpqqqqqqqq0]*t-d&XtXH[Nd_8Ix+)eth.~3KKK5<83B,6W+Yb~t
Ansi based on Dropped File (uguide.doc)
<Sk-{:K&ed~M<U\a/U*TO959$OI"J(#=((|Kxn;MY%U_ S:uJ(Olx
Ansi based on Dropped File (uguide.doc)
<t7^$! yW{UWbv1p@` 6!#Ga#'@@&@>HX>x aH1#c'@@@
Ansi based on Dropped File (uguide.doc)
<Target Lun> is the LUN value the target uses to expose the LUN.
Ansi based on Dropped File (uguide.doc)
<Target Portal Address>
Ansi based on Dropped File (uguide.doc)
<Target Portal Socket>
Ansi based on Dropped File (uguide.doc)
<Target Portal Socket> <Security Flags>
Ansi based on Dropped File (uguide.doc)
<TargetPortalAddress> <TargetPortalSocket>
Ansi based on Dropped File (uguide.doc)
<TargetPortalSocket> <Target flags>
Ansi based on Dropped File (uguide.doc)
<Tunnel Address> <Persist>
Ansi based on Dropped File (uguide.doc)
<U#hy&]E:7k(vOp2 @e_)@xO5/gd4@M-`?
Ansi based on Dropped File (uguide.doc)
<UToU;Gm'4EWQ,,YCFJSV(ooY_FGUooY_FGYQEc<-?%g?kGrjgag,C:=*VQlyp]fnsgvY-fm2fX6$a=:RSZCm"K
Ansi based on Dropped File (uguide.doc)
<wk.ohKGs5&P`Ke=bkQC;/zrm/0w7'\nO?9
Ansi based on Dropped File (uguide.doc)
<{x!zg[|i4I'M}Eu\{K/qX0</,4nJu(^7X~T4:U<J8E,a2(4(((((
Ansi based on Dropped File (uguide.doc)
=:ahn1c@`n @sCA @ s#p-bDXSc`WV...Ueg7*h
Ansi based on Dropped File (uguide.doc)
=:obsoWs.)q@QEQEQEQEQEQHH$
Ansi based on Dropped File (uguide.doc)
=[)d&5_3#'8ab#Zz??r?#8d{aV\yukjD>O8+H
Ansi based on Dropped File (uguide.doc)
=k=";Ym-:ml_d!.<9H`
Ansi based on Dropped File (uguide.doc)
=XPX>$O$I'&n4XxV&hfP7 0$X+)9>mk}oy@n)
Ansi based on Dropped File (uguide.doc)
>+!K6yfy|yt'zt{}*g+ZYN}@dS\c8InQ^G6G7g~slW
Ansi based on Dropped File (uguide.doc)
>.CV"osA5-mVYNnf?C}Q]7[0N7g^:W;w:(T^?OYZjG8":9rE4[\d=R6H]wyw
Ansi based on Dropped File (uguide.doc)
>/3zn~Uua.7uirO^,G4<?~rj_oA\8K[ [Utcs]hB;+0CN6Z[K
Ansi based on Dropped File (uguide.doc)
>0({@@K6^9v*A`$SDi`u@PEF .oCD!
Ansi based on Dropped File (uguide.doc)
>0[!f|M_j7I5V9bk]!u;Zo<)~?>1`>$^'c:7|'_+#!?>ftFSV,9bUVa[.*rr>ISBqX\kSYbi2XI7*x?
Ansi based on Dropped File (uguide.doc)
>5&:6UKfmOX>/MjV/%kw}Ee<cth
Ansi based on Dropped File (uguide.doc)
>8^Ysdh.9?.?Upw<OWo?Oo@DnOho`S}5y/~}a|
Ansi based on Dropped File (uguide.doc)
>9De/;[@1>@&5
Ansi based on Dropped File (uguide.doc)
>>*>+>,>->[>\>]>w>x>y>{>|>}>~>>>>>>>>>>>>>>>>>>iW#jhWH2UmHnHu*jh
Ansi based on Dropped File (uguide.doc)
>@\w:Wv8|hT.-`rmb5Fmb
Ansi based on Dropped File (uguide.doc)
>\Sg\vl-.FYZMbK1kLcsgD?
Ansi based on Dropped File (uguide.doc)
>^ZMbuj"[vgY?bA]<2Pzw]"V<8-SQ^=\\>`80&aX47UplD04($h>zf4ccf:
Ansi based on Dropped File (uguide.doc)
>dg5}ugpCz#}nnk.GJAn_fchdXK-or=G|+>j7M<oQc,?
Ansi based on Dropped File (uguide.doc)
>f8$\!GXdOUp`Ojj,w<r9VP>g#b{xn-a$T
Ansi based on Dropped File (uguide.doc)
>gc\+X};[e4I.v'gK5G\khu[n_J]_OK;cw(3hy%(|S'[<"^LV2x<L8&~N+'#
Ansi based on Dropped File (uguide.doc)
>h4@D$V_3{,aRe+46ebQ4m2Sw[i'iF1V+j-)[e2gebMx
Ansi based on Dropped File (uguide.doc)
>hadLdd|/xadcd|&#[ B[[EXZ---qH7ADhn`K)Z-1% >[RBn-hhzm C2"Z|HTcD*Z"W#C2$.Zh4Z<ZdP$ZhteE
Ansi based on Dropped File (uguide.doc)
>J0]@@}6R03
Ansi based on Dropped File (uguide.doc)
>Q^<;ojGzcKfsgzkwiqi^&?-[_u{/|+}Wz|{Y|-57Oc`jcQS*Nu%JHR,V"XS
Ansi based on Dropped File (uguide.doc)
>U!ukmmsZ?|uk+x+ut[o>+{[y%|S|>&3sMZ|?{7-iz<ziu>+yzZ5u_Gux#jO.-@J|fO
Ansi based on Dropped File (uguide.doc)
>UZZ0Aq>Km_Km_X/|u"NP0{UVNq'4QEfEPEPEPEPEPEPEak5X5}V+ydFp=J$~5~deWVp3C};;\QE
Ansi based on Dropped File (uguide.doc)
>}tS%&ptY]uu7k;po/tGd {WiIkmkj.~/^,Xxm(&ZlbwYAgu}]rlY1^W7\0&ttY]TgD~=!>W
Ansi based on Dropped File (uguide.doc)
?'kveaC^|{U(!(C6fQ&S{X>+<z?'F1<d<ILM%l1Mg7A:OA`YF9W'U5nNvk0bX5GUfoOnU"-C0
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~\Z4h^voijwz7Nx7W]k{K}-o
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~gu//>1|]~%x3R]{xkV^5|.[5gMch'|ox*!959(S'
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~|Q@x>?C??gcBg__Mj
Ansi based on Dropped File (uguide.doc)
?(cnPRz1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
?(}~%!azMQH(((((((((((((
Ansi based on Dropped File (uguide.doc)
?.%GCtz_@^?={E/ QGCtr=K/UC}{T^
Ansi based on Dropped File (uguide.doc)
?>x:ky}[hRI5;4nF8Vk?a3_O1eg_J:5=<vc`:i6~s67NIatv3=NiQBTTWQX)7*\4NJ
Ansi based on Dropped File (uguide.doc)
???????????????@@@@@?@@@A@[@\@]@_@`@a@b@c@d@@@jX#jhWH2UmHnHu*jhh
Ansi based on Dropped File (uguide.doc)
??iYIgEi1Lh{>??iYg#."t4W=GOB`t~4,gG]ODh{>??iY/Ci\>'{?4}Gz_>,iu?|O:?h|fc>}X='CEs`t~4,GOB}={ON??iY=?`{H
Ansi based on Dropped File (uguide.doc)
?_@^?={(cn@^9BQK1?7G Qq(
Ansi based on Dropped File (uguide.doc)
?_O5j_GtO?/O_ssY<=XQx{R=;zy~/r~#+FKG<WEZEt4Q/}<_O5j_9,j,+kN~_=x{Rd#Va]
Ansi based on Dropped File (uguide.doc)
?`5kQ"i5m^}cb7mGCtr(cn@^\Rz1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
?esF_MsX|Sqv~YbiK8V&NNRN|UyheJESg*1n"x!RNLu)!Q>EW8(((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
?f!SVg}OF]<*<0HE9tUzQsVpX`Gqjp_!*mR4:o0;F'S
Ansi based on Dropped File (uguide.doc)
?iO|]u3~Wg/'DnO7F_?nOGuxWo#px'g" M|m#g~4oWWyE;<m?=#<'/?$eLX~Yx:4;
Ansi based on Dropped File (uguide.doc)
?J\lo3%XutsFfyn,rFGuO"K#wDp/ r{~=/r{nLG`"c57
Ansi based on Dropped File (uguide.doc)
?m@nan" RyN<5Fv.$l@@-$
Ansi based on Dropped File (uguide.doc)
?sRGBpHYsj?`IDATx^=--[7p`k3+ R`%/PPDA
Ansi based on Dropped File (uguide.doc)
?WuCQE((((((((|I-Ku=Z#J~9#g?csG?m#yR>axpKo-o9Y v
Ansi based on Dropped File (uguide.doc)
?Y:zm+5I<W:0e7q?o@/O6c65_y]p~r
Ansi based on Dropped File (uguide.doc)
?Z@I(<e/y)f(ys(keq'.-~n$wQ2G<A<F2T?f_7(?on#y YJ_G
Ansi based on Dropped File (uguide.doc)
?Z@I?G_h/?u]o7O<ce?,%/y#-~n$e4
Ansi based on Dropped File (uguide.doc)
?Z@I?G_h/?u]o7O<ce?,%/y#-~n$p~/K?
Ansi based on Dropped File (uguide.doc)
@&/0A`b%5LN_ 09k&&~M\\RLz5qqI
Ansi based on Dropped File (uguide.doc)
@*)pp(r_Al6ujO5!_O ![xz~&Ah~x?W1ZO=?4{'kF&?`_W?:,!}A:`=|N~=_q.:6L4[!
Ansi based on Dropped File (uguide.doc)
@,@$.jCnG>R0#4I)~^+gkcIU$Q=km5Wao"E#Z4_9G4lW)1'%a-4
Ansi based on Dropped File (uguide.doc)
@0A&Aw[e +Q@Q@Q@Q@Q@Q@Q@Q@Q~~q#V^qiiy$OaXOMn_K6SA!*O=G^Euxz:5Z;q.nLQ1T
Ansi based on Dropped File (uguide.doc)
@2zJbX'6=RvrM#[&j\xM5_~(+j?Z7:QEV}DwO&|vI3
Ansi based on Dropped File (uguide.doc)
@4Sojk-jm}C9[
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@8u"| ^hH:>]C22G`x%B{#c"NR0W)7Y@&=,g>7h8[V=7
Ansi based on Dropped File (uguide.doc)
@="@%SystemRoot%\\System32\\SysClass.Dll,-3005"
Ansi based on Dropped File (uguide.doc)
@?g_/N$wG&//|/>h~"?E~24/?b?xxEOw|bS/[~
Ansi based on Dropped File (uguide.doc)
@@$UlB a@ P*jM@u^x9v~6(@L!$`0vb: p$$H
Ansi based on Dropped File (uguide.doc)
@@$UlB a@ PV*6!FFiAA@#HX#4 M@$hjh$a=20u3j*;MlTjb[4f^}Y^`fnFyf4D@(vVsg2SO>aS!lE>rbaii"uiii_!
Ansi based on Dropped File (uguide.doc)
@@&NCH5LL8y a 01$l: Q}{bpelQ?rG~f
Ansi based on Dropped File (uguide.doc)
@@Yxmu1 r1 @3<P. p?(rG_@%rf]KDG'=cH~rWn\
Ansi based on Dropped File (uguide.doc)
@`(ag{~P&7Ai]_Mq}MKFSU7l3rV79nVr[1SseqfZi
Ansi based on Dropped File (uguide.doc)
@`2dq|C!@*H@{~E&PyUI 01D3 6KYnmm@}/A`P 6KYnmm@}/A`P 6K C}/v0{iqCcX"efDS7K^ Zy;}/Hc<^zW*Sp 9<MmbM8
Ansi based on Dropped File (uguide.doc)
@`8@#WGp 0kk #LG55zH&\#=t$|Lk@vtyP
Ansi based on Dropped File (uguide.doc)
@`]KXAu!wkpeyxFG;hO!8_k<!a2@TDtH`2!d@HX7"P@'@GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1>?~'1#t@nqS)'@{}$l/
Ansi based on Dropped File (uguide.doc)
@D0b(C+\aV$a@!N?pC"?:kIENDB`4Dd
Ansi based on Dropped File (uguide.doc)
@joJ#5o[tm_@/)=zbT!^URJ
Ansi based on Dropped File (uguide.doc)
@LGfJ?u|eu@@>qK![ @ 0a" aH2!B 0HL/$%2@C!8),q*4YN'fY(\X` }n
Ansi based on Dropped File (uguide.doc)
@NCHmh@o$@@)7gu]P6wp@y%yTG`\ &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &O?pMbWBO`ggW~ZsO9?<BI`,s@^saS )!rr)N@9HX9d'wSEpX_%%(\V|lV87Fosub6'%,yv^I[ZS}6m(TIsa32Ur a=5 a3H"Ur a}69~%W.bYl)cH#aY0.n4Gg^hBnpS!MQ+
Ansi based on Dropped File (uguide.doc)
@NCHmhVVm3C `7_l.!]kIENDB`Dd
Ansi based on Dropped File (uguide.doc)
@r_w?':!;n,Y#UJ$> P@u?EkM@K p $@4
Ansi based on Dropped File (uguide.doc)
@Rl3h\s}<B:4
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@t8'`wx5x\}~TzR*U1~3Hg_P=>za:~pt_
Ansi based on Dropped File (uguide.doc)
@W$Ib }"]#2)m3tf\%c/8,h[`i@AEJ$(nH29iwVQrkVhoC-_`Q2o8@+>V*,iJb:YNd
Ansi based on Dropped File (uguide.doc)
@YAKPEAUHWND__@@K_K11PEAU_ISCSI_Path@@@Z
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
@Z4%8b4cw71H@rz=AJBy$tR!~0,X8UurBU-\EQ(L^%%w8.#ax
Ansi based on Dropped File (uguide.doc)
@}h% ]pjO@k?~ULa$@]KD1s3W}TVP}6|4>w:3Lh
Ansi based on Dropped File (uguide.doc)
@}h%5@@J PS' )GJv@]O]XP))Au>uyb
Ansi based on Dropped File (uguide.doc)
@~gd-Fl^gd-Fl^gd-Fl1Dst9>e&efg~'=@ASYZ[f_q'Dh;IhY>56\]hgmhY>hgmhY>56\]hn"hY>h@+hY>hlf+hY>h3mhY> hKhY>56\]mHsHhKhY>56\]hY>56\]hY>hlf+hY>56\]5effg&'@AZ[^_^`gd-Fl^gd-Fl^gd-Fl_EFPQYZef^gd-Fl^`gd-Fl^gd-FlDEFJ6;OP[efy#0PY
Ansi based on Dropped File (uguide.doc)
[ p-a 0%eC /)@,xaLI5e4c@`Jr)#hy]9$+KvIENDB`-4Dd
Ansi based on Dropped File (uguide.doc)
[".V$tQ%V.f{r
Ansi based on Dropped File (uguide.doc)
[/@"gdW^!VP,ygP;jHms\VvtCk?=}nFJ
Ansi based on Dropped File (uguide.doc)
[4/{/1/ /"/#/(
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[5A aXc1L4}k:|R.`XnXW_Vak?Ahz<~TIf
Ansi based on Dropped File (uguide.doc)
[6?oti?lOz<G&.#kw|3=cvIT}g=/t"xO?V;Wycjt.<QqPEGM,6o3JN9RXg_6Z6U,<VR~jt
Ansi based on Dropped File (uguide.doc)
[6{_#^/o|'/KxK]o&fkwnEyThO+Sn5=^>VJJjT+U^=uV_]-h7{iRi5+Zeh
Ansi based on Dropped File (uguide.doc)
[7'kj:/uZ7<+'~'e<[>|b7|0oO_^][Z+q{OxBMlGix{KmAXwh>$<=^"&ZO\[}^VT:|oUa+yYb0ja
Ansi based on Dropped File (uguide.doc)
[:sF2/R:h
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[?i\AS_wRIVZEubeu[{%VUu<2EurG,[f8h${09x"xPal
Ansi based on Dropped File (uguide.doc)
[\'fQXk1Iah(c0V=&P8}1;A`fb6Vbfgt44*tgQYQ"^xhg_MvB3_?:l~mk(!nv0eu:}OW1e^Jfv4
Ansi based on Dropped File (uguide.doc)
[B82K[mF(mo1'o~<~.hEhrsxBGoe9]xJO,|h0O>
Ansi based on Dropped File (uguide.doc)
[CHAP Username] [CHAP Password]
Ansi based on Dropped File (uguide.doc)
[ClassInstall32]
Ansi based on Dropped File (iscsi.inf)
[DefaultBranchesServicePacks.WinNt51]
Ansi based on Dropped File (updatebr.inf)
[DefaultBranchesServicePacks.WinNt52]
Ansi based on Dropped File (updatebr.inf)
[FwX"p%FH%=x5g{-%Ki;+FFAw=[Z|/%|%Tu>s?K'9-Y5HHPm10$he(.9 J7
Ansi based on Dropped File (uguide.doc)
[G^H*eA)[>5b]=z#s}_
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Authentication Cache]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Send Targets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Static Targets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Tunnel Address]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\Svchost]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000\PersistentTargets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Control]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Device Parameters\StorPort]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Device Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\LogConf]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\LEGACY_MSISCSI\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\LEGACY_MSISCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\AFD]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt\Enum]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI\Enum]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\netbt]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\Tcpip]
Ansi based on Dropped File (uguide.doc)
[iSCSI.AppFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.CoreDriverFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.DriverFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.INFFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.INFFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.MOFFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBCplFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBCplFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBDllFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBExeFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBExeFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBSysFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.ProgramFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.x86ProgramFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[ISCSIClass_RegistryAdd]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverAddReg2]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverAddReg]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverCopy]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverInstallSection]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_EventLog_AddReg]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_EventLog_Inst]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_Install_Control.Services]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_Install_Control]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_LoggerCopy] ; Copy iScsi Logger DLL
Ansi based on Dropped File (iscsi.inf)
[j>+g$Z'}JQ'>>x3OO-H!|pm}/W|'0l}KXJS^ru'Rb)IESa$Z4%>^ze?kWN#*JR>I
Ansi based on Dropped File (uguide.doc)
[MDSTC.Check.Disabled]
Ansi based on Dropped File (update_w03.inf)
[MSDTC.Not.Disabled]
Ansi based on Dropped File (update_w03.inf)
[MSDTC.Not.Running]
Ansi based on Dropped File (update_w03.inf)
[msiscsi_addreg]
Ansi based on Dropped File (iscsi.inf)
[Product.Add.Reg]
Ansi based on Dropped File (update_w03.inf)
[Product.Del.Reg]
Ansi based on Dropped File (update_w03.inf)
[ProductCatalogsToInstall]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.CopyFilesAlways]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.Install]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.ReInstall]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.UnInstall]
Ansi based on Dropped File (update_w03.inf)
[Quz %yhk/6{{M^Bh8QpWzFM
Ansi based on Dropped File (uguide.doc)
[read: ToSubClass, write: ToSubClass, Description("Portal Groups") : amended ToSubClass] MSiSCSIInitiator_PortalGroup PortalGroups[]; [read: ToSubClass, write: ToSubClass, Description("Mappings") : amended ToSubClass] MSiSCSI
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Save.Reg.For.Uninstall]
Ansi based on Dropped File (update_w03.inf)
[SourceFileInfo]empty.cat=B1035A2E505AF840EAAA5ED685D072D6,,5149,,42D02D8Aiscsi.cat=B05C575F63B58A027495D0452E83E3D0,,16450,,5418D03Biscsi.inf=2BAC5CCCFBC4DB3F79336906F89D8192,000500020ECE0EF1,3939,,543FAB49iscsicli.exe=AC4EC8A15DE200E0B270AC305E6D7A52
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[SourceInfsBranches]
Ansi based on Dropped File (updatebr.inf)
[STRINGS.%3!04x!] instead.
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[U&c?Y[hm3>HRm5*0O;2Z[Mo qV'c:rUa\=gxjv1E%sY?w_W?ss>?/?E]Z7,??UER((((((((((((((((((((((((((((((((((gk++6>L}o>n:nwtWY'a!!lo&&[2&V8Hw<sZO5u$H0|C|8jU^t2;Od0#T
Ansi based on Dropped File (uguide.doc)
[UninstallSections]
Ansi based on Dropped File (update_w03.inf)
[Version]
Ansi based on Dropped File (iscsi.inf)
[Version] Signature="$Windows NT$" LanguageType=%LangTypeValue% NtBuildToUpdate=2195 NtMajorVersionToUpdate=5 NtMinorVersionToUpdate=0 MaxNtBuildToUpdate=3790 MaxNtMajorVersionToUpdate=5 MaxNtMinorVersionToUpdate=2
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Version] Signature="$Windows NT$"[DefaultBranchesServicePacks.WinNt51] 0=WinXP[DefaultBranchesServicePacks.WinNt52] 0=Srv2k3[SourceInfsBranches] WinXP=update\update_wxp.inf Srv2k3=update\updat
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Version] Signature="$Windows NT$"[DefaultBranchesServicePacks.WinNt51] 0=WinXP[DefaultBranchesServicePacks.WinNt52] 0=Srv2k3[SourceInfsBranches] WinXP=update\update_wxp.inf Srv2k3=update\update_w03.inf
Ansi based on Dropped File (updatebr.inf)
[VQF1{+hL@l~!WW8gxqHiyd;4ueL61eQ9VdcqMCz/Pt
Ansi based on Dropped File (uguide.doc)
[WMiiP<"O](8ezP\(AEPEPEPEPEPEPEPEPEPEPEPEP_<|P?"
Ansi based on Dropped File (uguide.doc)
[ZeKFy/U!1jBps:d8Uk2#>5W.fEy4x26mo)z%3jAVm'/u4n
Ansi based on Dropped File (uguide.doc)
[Z}9_K5GjP+qEb{/KUYJ,{)vE^]i~?`m8@hDrX{
Ansi based on Dropped File (uguide.doc)
[{,")# ,4MFGt^DE7FMevzVc&,Z}RY&21qjk
Ansi based on Dropped File (uguide.doc)
[}p3w!amH]i0{umNf<K95M{;C&U`3gW_&w/ew}3B\yw_|.Ue6s;}\m;EV<G|okC\~c5~E't
Ansi based on Dropped File (uguide.doc)
\)&39##woi5v\24vg(C.XF@'":g?V`gH\t<D0cj.\(}#`,:qXgolaEQ?vVw
Ansi based on Dropped File (uguide.doc)
\+aEPEPEPEPEPEPEPEPKOo%_W?Z~/OJE_u^k8SK,>^QE~~|QEQEQEQEQEQEQEQEp7rCV_(|>UWs?_QRPQEQEQEQEQEQEQEQEQEQEQEQEQEW=q%?h:kw?kC"c#?~V://K%-axK~)j?j|t7~"k9]?9e
Ansi based on Dropped File (uguide.doc)
\+BWmXx5C#,679/mjS0Wos`m]Kj*3^kWT{Hg].x{R9rI(_f0Ef`j<N\pQ\~YuCk"\
Ansi based on Dropped File (uguide.doc)
\?%a|=![KQ7;mg`R?#[>%5m)JnYOS\U)bsNg5kzv;(C [Gb<MagmC:=.5t1[ LOU-[I,#tr/
Ansi based on Dropped File (uguide.doc)
\\hrM!5!EW3'![tQge~xgv_Vs>bG!Exgv_Qge~mG3]=:nX'@B\MQH(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((JJ:$W;j>o5Xsiofxf"iR3-
Ansi based on Dropped File (uguide.doc)
\\i?gu<O5n-"$0ZsmH8PK.J*bqfJ.VPg{)>Ywe$VEl5BJuTo!8m^-]X>k7^}xKMwT}/uii
Ansi based on Dropped File (uguide.doc)
\_^IHTN\yzX,_^~0GTU3b+|B>!BPJw+^6hooRJ(Dv~2mogqK8S#1P>(/\zC;
Ansi based on Dropped File (uguide.doc)
\Fg#Lb{)k:*4m<*vy\X+YgaX.NY=
Ansi based on Dropped File (uguide.doc)
\Gd[Y\<B+4;E/}N4=6`s$PK3]e<&~7\FN.Uk[nvQro'T
Ansi based on Dropped File (uguide.doc)
\Hy<M,3.mydc aJqM3f\vi)`Y#~i/~.JrOnk.BO
Ansi based on Dropped File (uguide.doc)
\JFMG&K?fXHLAfW:/Yr~bsE\M%vO}xbG[^JfWws+7
Ansi based on Dropped File (uguide.doc)
\LZ_M)!&U\9VjPB&rOb;d
Ansi based on Dropped File (uguide.doc)
\O>j<gq>F{0#4-/g5&]5{%LYs
Ansi based on Dropped File (uguide.doc)
\p.hRL=\{l},M8\
Ansi based on Dropped File (uguide.doc)
\p:baTBKO!UCxzkad`08.Q~"~ x=}3L{O}=[A<e
Ansi based on Dropped File (uguide.doc)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
\ThemeApiPort
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
\u_^!5HFk:SgI,?)ISuT*QRE,eT+L\iRr<)"91wgSL_$<E>%{'xEks
Ansi based on Dropped File (uguide.doc)
\UG4pc:*pF3J4%:S10y0jahF41xjOcVV?,~'x%wIQMi3]M;Zx%})Z/mueAkEW6"RJ
Ansi based on Dropped File (uguide.doc)
\windows\System32\en-US
Ansi based on Dropped File (uguide.doc)
\xsO[}?J<6vv6GZ~x_(kx*f[d5x'
Ansi based on Dropped File (uguide.doc)
\~6| Q%T5]7cC`THR5@`THXC,m`Qd8P!a]8HpsZ=
Ansi based on Dropped File (uguide.doc)
\~8]Y'Rki-mOm]5XO6x-kxKHF5i6Ww-h?lj/GmxAk<+<K$t[9e{<}%?g
Ansi based on Dropped File (uguide.doc)
]#)@\u3Q>9kXL R2A
Ansi based on Dropped File (uguide.doc)
]#i{8M&%e<i@~nA -<_-;t3//>8N~ga_>K=r}J*~^h!Hf+$Ic,C>s2Sy+{S\- d/1)k)>AmQ2lI`jz8_FU ']R4aJ#&Uj}V^$L7aJ#Xb35!EGI8,AL_u`___________________________QE08@{
Ansi based on Dropped File (uguide.doc)
]<[8<7k'/a*Fvi|w4@-%-^D"Pt0 @*JX.Rt(NQcC Y~
Ansi based on Dropped File (uguide.doc)
]]HVqS\_^xC^H"+F(ghd(7;M1]*D}XagTLLw-%h5S0\=1%L<J
Ansi based on Dropped File (uguide.doc)
]DL7U6RF+ReMqiapj ?gw;s9{g{o@CW_ a_0xBv7o;J?~0H?{{B;JW m@`+n#*l+
Ansi based on Dropped File (uguide.doc)
]gh_.~_0?o/?^_?m],7Z>ZmjeO#)t7dec_|{C6PyOrWosiFi%iYGfwbt{ro;L_7.?+(((((((+)7'dWL_~{+Z_iq"_K?z(3
Ansi based on Dropped File (uguide.doc)
]gh_.~_0?o/?^_?mG.WO[W/Y?`Km'?yx.WO[Q_S|{C6X>=R?G?Is&y_S-E{{,)uMw&{y<g-E{^_?m^;
Ansi based on Dropped File (uguide.doc)
]j!c{\cshX{\qw_O|cz%x9Rp=uSTr\SY_dQhX)n%8=:W
Ansi based on Dropped File (uguide.doc)
]jKV\6==}}6S7~l2={ww>&fKogv~~v93;XJy"b#jp6nx
Ansi based on Dropped File (uguide.doc)
]Jwi()H$H|R1]Ly*bj
Ansi based on Dropped File (uguide.doc)
]k'3I}xx<U&tk'g874.HmMmb6p $BKkkI72rq&OI0=_+t[MyB$},JxCuK;9KBnnp3#dU1DL7bq
Ansi based on Dropped File (uguide.doc)
]nxCscq;Zaus_{-m'i_"@FK >vj?4/9%xkCiq=>x( 55?O!lao
Ansi based on Dropped File (uguide.doc)
]RNU0ZBIBJmx<FmaUJue+?oMO|~_<)?[V|*/
Ansi based on Dropped File (uguide.doc)
]SfPoz6z]|,^KxQ=a^qI3)Gmu]34O`vzzxO,5Xd0'
Ansi based on Dropped File (uguide.doc)
]t:GBNWBXZ!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aANsvq:KYw!A8dB8j/X41uk;KPO,60S#)(e
Ansi based on Dropped File (uguide.doc)
]V4Vu~i.9{$V'zvEiv(gVWx}6Pcm
Ansi based on Dropped File (uguide.doc)
]wj?Cz1*H$u]G2; 92k6Cz|#zs#T}8:Qvyx.*?Q+<<5z%T%$K`.MST
Ansi based on Dropped File (uguide.doc)
]YCM"4E/AY]R-M{oB@b2Nv;6:@]H<7$AL[5:PP5+,gNy'>
Ansi based on Dropped File (uguide.doc)
]|/$YRVZ~g9J}y_=:K^_?mG.WO[WY
Ansi based on Dropped File (uguide.doc)
]|/gK4ok3<7z^~}\K)iR^x5ofwa=I-\
Ansi based on Dropped File (uguide.doc)
^ p>'wV42Ma(x@HRfPcj,Zd^}@S-8w2T+x|z2+X8l.`^[<,,@,zI]7-G
Ansi based on Dropped File (uguide.doc)
^'@'R:t*P@o4!YQZ
Ansi based on Dropped File (uguide.doc)
^,e?E_~7}Dx|B[mov~2t'?|h_Ht/>^"|?kk>.AJ{!hWu]kr32Doomn<Guj.t_m#CV
Ansi based on Dropped File (uguide.doc)
^./>AXTMr a+9C`I%U\ :HJNX$lI$0D[R5#$%@TMr a+9C`I%U\ :HJNX$lI$@&<V+
Ansi based on Dropped File (uguide.doc)
^/RTV$\+]Ct,{*O>*5Q;lmV+u9QYOk1g\H@`A)gp>J#
Ansi based on Dropped File (uguide.doc)
^/V2ye'|X3)>iEl)a<NC34)+u){&ECsk4R*V!'QeF\K3L6z}5XRu]At
Ansi based on Dropped File (uguide.doc)
^4Qv3i$Ry^D2 ],}=-Uk.yD'6$<= +'K@wWo446vah|%
Ansi based on Dropped File (uguide.doc)
^;U}*>mazzy:8.RBVdM.
Ansi based on Dropped File (uguide.doc)
^?5.rgVg+>\SKrYg*g)6kEF1e`[W(_JxqmV^f
Ansi based on Dropped File (uguide.doc)
^?xfl$"U9vD$MuWB{(n31,b$,vJ;S_\{ $!vq.q1DKKy}?J
Ansi based on Dropped File (uguide.doc)
^@[!1K_bzd'^x[w}W"n0x]VX*M
Ansi based on Dropped File (uguide.doc)
^@[!1u4 0 hBhAf@LZ6r%Nym#{^XAZA> Hq xLtt8V@VP@`:k:RB+ ^+( 05)!N
Ansi based on Dropped File (uguide.doc)
^`gd-Fl^gd-Fl^gd-Fl\d2:Zp:;<Fby1hlhY>56\]hKhY>56\]h"mhY>56\]h3mhY>h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hY>56\]h@+hY>hlf+hY>hY>0[\12[XY^gd-Fl^`gd-Fl^gd-FlYZp.]:;bc01st
Ansi based on Dropped File (uguide.doc)
^c??/<>?"nHom_E|K@?*E|K@?*~~_|Em-f__OuwsoIKNTb?/nCO0 DULp%M4?yf&WAK(+@<^^:q[>NT(;B((((((((hH
Ansi based on Dropped File (uguide.doc)
^GIXyN,VYcv,\v9{a-'=R[At&9{|64*,a3=^RSAS<U
Ansi based on Dropped File (uguide.doc)
^mRDG^/`hr$P<IQfO!]u9v8F{%hR^tr$*LC;8#'+
Ansi based on Dropped File (uguide.doc)
^u?T\"Irub1bHnu&_W%bz"Q9K~+Or1y?L?*WwJJm~7e(IdJ2?hLuyq{#=.\Nc9{6r\c+m
Ansi based on Dropped File (uguide.doc)
^V (2)B`{ a[[2@v%mom;@ HSI^x*9/l@f:-o
Ansi based on Dropped File (uguide.doc)
^veny/<9Y#32;NX,*2<y%EJ:Oa#GUGd:Y-l%<>axj$+r,66iZ!%x'?
Ansi based on Dropped File (uguide.doc)
^}zn24Wz_x?:w]mw_B~$+MO>!
Ansi based on Dropped File (uguide.doc)
_#~>:d+5W_8~^9?6G|1?,n x9'O?p^/y'20}NyJ5P0llV"*q3<)1cJuaxeJo
Ansi based on Dropped File (uguide.doc)
_-(7j,p#s@%O[h1wHN[HGyD_-DX[ZA;8S+sMyn
Ansi based on Dropped File (uguide.doc)
_.BXb>??E]Z7,??UER((((((((((((((((((((((((((((((((((gk++6>L<3Cov=xJ$|[j7gk~wfTV{.r]Z%*.#^(NVHoKxFN?
Ansi based on Dropped File (uguide.doc)
_6kP($_}{)7@i
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_7+iHm\xd73>ews)t0KqGvQl6)Slm:
Ansi based on Dropped File (uguide.doc)
_>^~@i^?TqJE;@4i4NUvgxm6wo@ @F>cK7@`*M1@ WTT_qL%~M1@ WTT_qL%~M1@ WTT_qL%0Y/+Av}d&?Tky7C/>8Cm9wMSk
Ansi based on Dropped File (uguide.doc)
__getmainargs
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__hOLbh#MmBGhJL]14IXVPS$|'{PjXHO)N\Oi5u517~
Ansi based on Dropped File (uguide.doc)
__p__commode
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_g/Z]K,@$.
Ansi based on Dropped File (uguide.doc)
_K=:>B=|/zq>w?{})w=[?tOY|o'7
Ansi based on Dropped File (uguide.doc)
_Kk}&/~)&K-{
Ansi based on Dropped File (uguide.doc)
_L\b'(|RE`J`[&D,2WF!C$
Ansi based on Dropped File (uguide.doc)
_La+]^\\?PUb]|}}W^d ^Uu6CV7C[@#v K,((^?m,A@E#x"@E#x"@E#x"@E#x"@E#ymrC< ;$p2Z#KGM^&^y!>KQLJ8E pvxMZ8
Ansi based on Dropped File (uguide.doc)
_O7-Ti-l;O~3x_#Cx5o|@|z~]k'wx6R^g
Ansi based on Dropped File (uguide.doc)
_O}TmCx6/ecAPX%O7fsf*?y?y<v/o?o7_{g{_2\z{~u~}6WyrWv}w*/-yl/|/<w1xO<mayO|~bz
Ansi based on Dropped File (uguide.doc)
_r!hC9D9xu>gWa3,lmla3V-oLnoflYflak1`m[m7~eoflYflak1`m[mw~+7cf7c[
Ansi based on Dropped File (uguide.doc)
_R65QR9{8:qN)=exRo+xK|Uxg<A^:";GEmo+kmex-dYq_(/
Ansi based on Dropped File (uguide.doc)
_s+tF#!I O~ygu(oee]r!9rp0}a
Ansi based on Dropped File (uguide.doc)
_SFX_CAB_EXE_PACKAGE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_EXE_PARAMETERS
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_EXE_PATH
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
`"])KA>z)PM^V04WC-i
Ansi based on Dropped File (uguide.doc)
`$'XUP~a^?3|D~vW$wl/%ZM~3||_o%RT2_{|\v2t4a8CVH'[A;=>5$q*{U;h
Ansi based on Dropped File (uguide.doc)
`;,-r;hy\`>m>c`>m6,-?gl^}_5),meAgk+:k[YVt6,,oeAg{+:[YV+Z
Ansi based on Dropped File (uguide.doc)
`gd9\ltu\]cdghjklth:0J,CJ^JmHnHuhh0J,CJ^Jjhh0J,CJU^Jhhh\Ejh\EUhehY>CJaJht hY>hY>CJOJQJaJ h@hY>0J.CJOJQJaJj:]hFUh8#jh8#UhhY>CJOJQJaJt$%&'()*ijkl*`gd:gd-Flgd8X>^gd8X<0P1h/ =!"#$%*2Dp90P1h/ =!"#$%Dp6P1h/ =!"#$%Dp?0P1h:pl/ =!"#$%Dp\Dd)T%$R
Ansi based on Dropped File (uguide.doc)
`YM_8+!!!!!!!Ho~{~dsKK3K2xk=>k%659R07
Ansi based on Dropped File (uguide.doc)
`Z@TtZQOMjA?i/qd[#-DQ<F_mHp)93C|/9/7^RtgQTvM`c4f/d'vtq^N8G(zB|V]Z
Ansi based on Dropped File (uguide.doc)
A common use for Microsoft iSNS Server is to allows iSNS clients such as the Microsoft iSCSI Initiator to register themselves and to query for other registered iSNS clients. Registrations and queries are transacted remotely over TCP/IP. However some management functions such as discovery-domain management are restricted to being transacted via WMI.
Ansi based on Dropped File (uguide.doc)
A connection to the target was lost, but Initiator successfully reconnected to the target. Dump data contains the target name.
Ansi based on Dropped File (uguide.doc)
A dynamic database stores initiator and target information. The database aids in providing iSCSI target discovery functionality for the iSCSI initiators on the network. The database is kept dynamic via the Registration Period and Entity Status Inquiry features of iSNS. Registration Period allows the server to automatically deregister stale entries, and Entity Status Inquiry provides the server a ping like functionality to determine whether registered clients are still present on the network, and allows the server to automatically deregister those clients which are no longer present.
Ansi based on Dropped File (uguide.doc)
A Gigabit Ethernet adapter (transmitting 1000megabits per second--Mbps) is recommended for connection to the iSCSI target. Like the standard 10/100adapters, most Gigabit adapters use Category5 or Category6E cabling that is already in place. Each port on the adapter is identified by a unique IP address.
Ansi based on Dropped File (uguide.doc)
a KqN1=Sz|/rlo=z{~*=/Vx*O_NZ6~gg~-'?o_n}CG}-=f?wyu
Ansi based on Dropped File (uguide.doc)
A login operation to a target could potentially have up to 3 sets of login options that need to be merged into a single set.
Ansi based on Dropped File (uguide.doc)
A number of commands can specify a set of mappings. If no mappings are to be specified then the Mapping Count should be 0 with no further parameters. If Mapping Count is not zero then a set of 4 mapping parameters for each mapping is expected to follow the mapping count. The mapping parameters are:
Ansi based on Dropped File (uguide.doc)
A path (or connection) fails or a path (or connection) that previously had a status of active is now listed as standby.This issue can occur for the following reasons:
Ansi based on Dropped File (uguide.doc)
A port driver that implements Windows specific functionalities such as Plug and Play, Power Management, Command Queuing, etc. The software initiator driver (msiscsi.sys) and some multi-function HBA drivers (bus and mini-port) will use this port driver.
Ansi based on Dropped File (uguide.doc)
A request to the iSCSI initiator failed with error %1.
Ansi based on Dropped File (uguide.doc)
A segment is received, but no other segment arrives within 200 milliseconds for that connection.
Ansi based on Dropped File (uguide.doc)
A service that manages all iSCSI initiators (including network adapters and HBAs) on behalf of the OS. Its functions include aggregating discovery information and managing security. It includes an iSNS client, the code required for device discovery.
Ansi based on Dropped File (uguide.doc)
A special note should be made regarding the timing of the availability of devices that are connected to the system via the MS iSCSI software initiator. These iSCSI devices are presented to Windows later in the boot process than direct attached storage is presented. There are some applications and services that make assumptions about the timing of the availability of the devices at boot. The iSCSI initiator service and the Windows Service Control Manager include functionality for helping these services and applications synchronize with the arrival of devices and volumes hosted on iSCSI targets.
Ansi based on Dropped File (uguide.doc)
A!c0V85X ao<y@_jg8zVmyszs$\.txFDg:mjC`NS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G+zd,esA@?B\?lr*<(CcD@BV2,U
Ansi based on Dropped File (uguide.doc)
A$K~7:"n.429=L`NgF.g1.$\nr\z3w-RaI6_zm7
Ansi based on Dropped File (uguide.doc)
a.:kOZ,_/h)|1TYaMK
Ansi based on Dropped File (uguide.doc)
a9F<~^%Ztp<5WGc?xDF%|YNs[GEtK(&<^_k@/5|N^ib9xDuo["<ww
Ansi based on Dropped File (uguide.doc)
A=Q<RrQpz2{EH_#]%:[FO
Ansi based on Dropped File (uguide.doc)
a@`[&uY<g}Hxqnna70y_z_(bHsB\a
Ansi based on Dropped File (uguide.doc)
a]P.]|H?Q~&<Lu9`6O4|V5v+-TUj@<6.o3gahDagff+W2~qtG'wR
Ansi based on Dropped File (uguide.doc)
A^D4%g\.@d%I((APWb\m;qDuhkk~{h
Ansi based on Dropped File (uguide.doc)
a^fKx.u{K',V9;L+_CRG*~I[@b<= pGu%}@- p%J
Ansi based on Dropped File (uguide.doc)
AA)G+O-?aHP}CY]'_S-E{u? ?jrs?Q}><y=:K^_?mG.WO[WY
Ansi based on Dropped File (uguide.doc)
Ab=@7BOf.[]`{L+=9Wc-$M^d{YcN5i42c9 o,,yW>"u;!?-n~`eG-jKIm^dY
Ansi based on Dropped File (uguide.doc)
Access Control to a specific LUN is configured on the iSCSI target prior to logon from the Windows host. The is also refered to as LUN masking.
Ansi based on Dropped File (uguide.doc)
aces are very well defined and thus allow Independent Software Vendors (ISVs) and Independent Hardware Vendors (IHVs) to leverage these interfaces to produce value add components. The Microsoft iSCSI Software Initiator package includes a software based iSCSI k
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ad Me.lnk
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AddConnection <SessionId> <Initiator Instance Name>
Ansi based on Dropped File (uguide.doc)
AddiSNSServer <iSNS Server Address>
Ansi based on Dropped File (uguide.doc)
AddReg = msiscsi_addreg
Ansi based on Dropped File (iscsi.inf)
AddReg=ISCSIClass_RegistryAdd
Ansi based on Dropped File (iscsi.inf)
AddReg=iScsiPort_DriverAddReg, iScsiPort_DriverAddReg2
Ansi based on Dropped File (iscsi.inf)
AddReg=iScsiPort_EventLog_AddReg
Ansi based on Dropped File (iscsi.inf)
AddReg=Product.Add.Reg
Ansi based on Dropped File (update_w03.inf)
Addressing Slow Performance with iSCSI clusters
Ansi based on Dropped File (uguide.doc)
AddService=iScsiPrt,2,iScsiPort_DriverInstallSection, iScsiPort_EventLog_Inst
Ansi based on Dropped File (iscsi.inf)
AddTarget <TargetName> <TargetAlias> <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
AddTargetPortal <TargetPortalAddress> <TargetPortalSocket>
Ansi based on Dropped File (uguide.doc)
After adding all required connections, optimize the load between connections by selecting the appropriate Load Balance Policy for your environment. In REF _Ref106074296 Figure:, the Load Balance Policy has been set to Round Robin to evenly distribute incoming requests through all connections.
Ansi based on Dropped File (uguide.doc)
After adding the desired sessions (paths), select the target and click Details to display the Target Properties dialog as shown below and note the multiple session Identifers. To cancel a session, check the box beside a session Identifier and click Log Off.
Ansi based on Dropped File (uguide.doc)
After choosing the appropriate Load Balance Policy and configuring the Active or Standby path type for an individual LUN, click OK to return to the Target Properties dialog and repeat Steps 16 and 17 for each LUN.
Ansi based on Dropped File (uguide.doc)
After configuring all LUNs, click OK to close the Target Properties dialog and then click OK to close the iSCSI Initiator Properties applet.
Ansi based on Dropped File (uguide.doc)
After installing OPKtools (or WAIK)
Ansi based on Dropped File (uguide.doc)
After this period, the initiator has additional DefaultTime2Retain (in seconds) to reestablish connections (if desired) and the allegiance of tasks suspended by the loss of the original connection. If not accomplished by this time, the target may abort and clean up all tasks and state (except persistent reserves).
Ansi based on Dropped File (uguide.doc)
After this, re-run the Microsoft iSCSI installation but deselect all checkbox options. You should get a message indicating that the installation succeeded.
Ansi based on Dropped File (uguide.doc)
AGrvg&`$,=C<sU\<9#!03K,`9YQTay9Rn6~:XFT@F?6 LU`{4FSuA{-E~7hU*gZ;t
Ansi based on Dropped File (uguide.doc)
Also be sure to check that there are no applications that might be using files on that drive. There is a tool called handle.exe which is available on http://www.sysinternals.com that dumps the list of open handles and the processes that have opened the handle. If you look at the output of the tool you may be able to find the processes that have open handles to files and sections on the disk you are trying to logout. Please note that handle.exe is a 3rd party utility not specifically sanctioned or supported by Microsoft. Use this utility at your own risk.
Ansi based on Dropped File (uguide.doc)
Although it is technically possible to layer Microsoft MPIO and MCS together since they function at different layers in the Windows stack, Microsoft does not support the layering of MPIO and MCS due to complexities this can introduce if troubleshooting is needed on a configuration.
Ansi based on Dropped File (uguide.doc)
An invalid key was received during CHAP negotiation. The key=value pair is given in the dump data
Ansi based on Dropped File (uguide.doc)
An iSCSI target is any device that receives iSCSI commands. The device can be an end node, such as a storage device, or it can be an intermediate device, such as a bridge between IP and Fibre Channel devices.
Ansi based on Dropped File (uguide.doc)
An optional iSCSI device driver component that is responsible for moving data from the storage stack over to the standard network stack. This initiator is only used when iSCSI traffic goes over standard network adapters, not when specialized iSCSI HBA adapters are used.
Ansi based on Dropped File (uguide.doc)
anA6n!.Zh!nut,A"?hS//G}@T-dnGF0eh-R=Jh *ldnGZ07FCl5 [EEiU3]Eh!g
Ansi based on Dropped File (uguide.doc)
Ap@_Olv>;=<E:as6[?~vf&O_t8}y)nb5pGyL2}j5?W h@O1up
Ansi based on Dropped File (uguide.doc)
Appendix C iSCSICLI command reference
Ansi based on Dropped File (uguide.doc)
Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes
Ansi based on Dropped File (uguide.doc)
AR8woxzFwu;0GnGF;U a{;aan}CK@.Eq%_MY3~apv*!A`u^&F@ya'g@xa!;U
Ansi based on Dropped File (uguide.doc)
As specified in RFC 1122, Microsoft TCP uses delayed acknowledgments to reduce the number of packets that are sent on the media. Instead of sending an acknowledgment for each TCP segment received, TCP in Windows 2000 and later takes a common approach to implementing delayed acknowledgments. As data is received by TCP on a particular connection, it sends an acknowledgment back only if one of the following conditions is true:
Ansi based on Dropped File (uguide.doc)
As84sN"(%8Q{ZuOwot:;SNv.:~rgs[v[la3VZfl;~K[[v[la3VZfl;gIE~3--Gv[la3VZfl;
Ansi based on Dropped File (uguide.doc)
At a command prompt, use Diskpart to format the device as FAT32 spanning the entire device, setting the partition to active. For example,
Ansi based on Dropped File (uguide.doc)
At ErrorRecoveryLevel 0, you will see logout PDUs when you would not expect them to be seen, such as before an exchange is complete. In extreme cases the initiator could just drop the session altogether. If the initiator drops a session it normally would not try to start a new session until the DefaultTime2Wait value expires. Dropped sessions and logout PDUs should contain a reason (status) code indicating why the session is being dropped.
Ansi based on Dropped File (uguide.doc)
At this stage, the iSCSI host (which is a Windows Server machine) has access to the iSCSI target volume. The iSCSI target volume has no usable data yet. The task at hand is to transfer the Windows Server boot image to the iSCSI target volume that has just been created. To accomplish this, implement the following steps:
Ansi based on Dropped File (uguide.doc)
at'h4Z@@FA-4eC+@>Z;42-4Nl9A-4-2Zh4Zehhh@2( FePF@6(wA0C5LIENDB`Dd
Ansi based on Dropped File (uguide.doc)
ath> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device. If the volume or device is already bound or the volume or device is not composed of devices exposed by iSCSI then an error is returned.Rem
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AuMu/]xP$ZJYkWw-se'CI#~|;c^{nxnuU[w_Mn<]d6w^#3.8s~$,
Ansi based on Dropped File (uguide.doc)
Authentication information for IKE. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
AuthType is the type of authentication to use when logging into the target. See below for definitions of the authentication types.
Ansi based on Dropped File (uguide.doc)
AuthType, Username and Password are treated as a unit. That is, if A, B or C specify an AuthType that is not ISCSI_NO_AUTH_TYPE, then the values for AuthType, Username and Password for that specific set of login options are used. The same order of precedence as in 1 is used.
Ansi based on Dropped File (uguide.doc)
AU{$HJW0Zq@@cHXk!^xQp$s+c6Tq8&z!S*wp6_$4
Ansi based on Dropped File (uguide.doc)
AvD=WZf y[IU#!#)h~/a1]-q(7^15\Skn\dO{.5Hq:"F1_/_bq[X\E44R;44R
Ansi based on Dropped File (uguide.doc)
avoiding data lossEnsure spanning tree algorithm for detecting loops is turned off; loop detection introduces a delay in making a port become usable for data transfer and may lead to application timeoutsSegregate SAN and LAN traffic. iSCSI SAN interfaces s
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ax:?{gc8CO,$4Om2! ,,,PFHU#B p<4)^,`MFJtwMX:
Ansi based on Dropped File (uguide.doc)
Ay6b^"jTtg8WUxMQ_y{W f$p4fmt7#U5y#r{;Y$7ap,[N3'U03c-\
Ansi based on Dropped File (uguide.doc)
az'6=))QD"Z%]+uQamPe,JfQ:[bpWr{2rEZP("@yKECrR%Q=pw[LVuwFxX3|99R
Ansi based on Dropped File (uguide.doc)
B is one maintained by the target instance when the target was discovered.
Ansi based on Dropped File (uguide.doc)
B.4jpu^),h{J/*,,R"K.%Lk,X\YuIXJHBL"d,k2P
Ansi based on Dropped File (uguide.doc)
B/x@O@;mG~.a|WO
Ansi based on Dropped File (uguide.doc)
B35694DE-D323-49d2-ABB2-8139209AD150
Ansi based on Dropped File (uguide.doc)
B4D1C606-8682-4b7a-AC6B-D883D91555FB
Ansi based on Dropped File (uguide.doc)
B5=r#~]swem/!ox]l~M
Ansi based on Dropped File (uguide.doc)
B8FIh^%mei(+WVu:$UGLLU^}gd'0!Qtj)9Wfj2
Ansi based on Dropped File (uguide.doc)
b]CC>,kUW'2a5}m[\_i|Ag~4'x
Ansi based on Dropped File (uguide.doc)
Bad network cable or the network cable was disconnected from the HBA, NIC, Switch, or Target.
Ansi based on Dropped File (uguide.doc)
BBut6bnndXpo84,^7e1!H;.a/xW&H5D1>-?n
Ansi based on Dropped File (uguide.doc)
BByEh-H)Ixha$$#ZhD<B";6Bp/q"t<.|rzrd]!E@FFv|Y9*|A Zh-Q?xhaD#Q3_@-42y<$"t}
Ansi based on Dropped File (uguide.doc)
Be-Wa"1R#na@;\P6k!>b~`!v%\Nn9 !\n)%#^7'7
Ansi based on Dropped File (uguide.doc)
Before beginning tracing, you must first create a text file which contains the following information on the first line using notepad.exe:
Ansi based on Dropped File (uguide.doc)
Before configuring DHCP, be sure you are not attempting to host DHCP on a network that already has an active DHCP server. Doing so could result in disruption of service for users of the existing server.
Ansi based on Dropped File (uguide.doc)
bGeL*L{fK\F:>ABUk^{{/D+_CtoXKF%{G^[)QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE^MkTYI$
Ansi based on Dropped File (uguide.doc)
BindPersistentDevices
Ansi based on Dropped File (uguide.doc)
BindPersistentVolumes
Ansi based on Dropped File (uguide.doc)
Bitmap of flags indicating the supported event types
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the debugger or log file. For general troubleshooting use 0x000000ff. For specific troubleshooting use appropriate flags. Note spew only generated on checked builds.
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the debugger or log file. For general troubleshooting use SPEW_ALL. For specific troubleshooting use appropriate flags. Note spew only generated on checked builds.
Ansi based on Dropped File (uguide.doc)
Bjj6&\EW)Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@~$I^v(s#%Om89OrLo<
Ansi based on Dropped File (uguide.doc)
BlockMSDTC="Setup has detected that the Distributed Transaction Coordinator (MSDTC) service is disabled. The MSDTC service is required for the successful installation of Microsoft iSCSI Initiator Package. Please enable the MSDTC service, and then restart the installation. For more information about enabling the MSDTC service, contact your network administrator. "
Ansi based on Dropped File (update_w03.inf)
bN[*)@YA;@(t@8c! a~y2-8WkKipT1gKUi3%H~(N`HfQf2dX&l#2r].,fS9"7w @[U$ a
Ansi based on Dropped File (uguide.doc)
BoDV$AVpANg&TL;]pLdgJPIXV@5VdtWk#eo=gUw;ee0%MDe6kN%a:E|O'6J4KmW0>Nsg4[>T+g6khN
Ansi based on Dropped File (uguide.doc)
Boot the system to the local disk.
Ansi based on Dropped File (uguide.doc)
Both the management API interfaces and the kernel mode initiator driver interfaces are very well defined and thus allow Independent Software Vendors (ISVs) and Independent Hardware Vendors (IHVs) to leverage these interfaces to produce value add components. The Microsoft iSCSI Software Initiator package includes a software based iSCSI kernel mode initiator driver that uses the Windows TCP/IP stack and one or more network interface cards (NICs) exposed to Windows. IHVs can build specialized iSCSI initiator hardware (iSCSI HBA) in conjunction with a SCSIport miniport or Storport miniport driver that can be used by the iSCSI initiator service. Microsoft recommends the use of Storport miniports on Windows Server 2003 and Windows XP, x64. Storport is not available on Windows 2000 or Windows XP, therefore SCSIport must be used on those platforms. These drivers must support the Microsoft iSCSI driver interfaces in order to work properly with the iSCSI Initiator service. These iSCSI HBA drivers can be used in place of the software initiator driver or in conjunction with the software initiator driver. Since the iSCSI initiator service aggregates all kernel mode initiator drivers to coordinate iSCSI management in Windows, a management application vendor can include iSCSI support in its management application by writing directly to the iSCSI management interfaces and thus be able to manage both hardware and software initiator drivers in a common way. Microsoft only supports the use of iSCSI HBAs that have been Logod under the Designed for Windows Logo Program. To be supported, configurations using iSCSI hardware HBAs must use the Microsoft iSCSI Initiator Service to handle login and logout from all iSCSI targets. iSCSI HBAs which dont use the Microsoft iSCSI Initiator Service are not supported.
Ansi based on Dropped File (uguide.doc)
bQq0:^y_:N}E|_Og#]._x?M
Ansi based on Dropped File (uguide.doc)
branches.inf
Unicode based on Runtime Data (update.exe )
Burn the image (Winpe_x86.iso) to a DVD-ROM using a utility capable of burning an .ISO image to DVD.
Ansi based on Dropped File (uguide.doc)
BWYs.#h%jesF}4~S:i0tS]'jNF
Ansi based on Dropped File (uguide.doc)
C is one established when the target is manually configured via AddIScsiStaticTarget API.
Ansi based on Dropped File (uguide.doc)
c t@ 24[bru@y5JXPI@(FD@2$,
Ansi based on Dropped File (uguide.doc)
C*zJX>h5F'f(]!yhh7$-4T#V6EO<?DoVkJTg;J{V:hej:Hka+ 1},
Ansi based on Dropped File (uguide.doc)
c-l1&3C[L)Ik$@SJ ak:9C`1D FHNX$l1$@&3w-~~UZ7R[c"gd$IGL9RX 2I2U6!ibWPcA:9F$rfmNDJW{X J//6R
Ansi based on Dropped File (uguide.doc)
C.AWS08_h_rgbbU\opdy1\D'n)\opdyPNG
Ansi based on Dropped File (uguide.doc)
c5:{[z4^#{~@}m|u[~nRyH"P\;;IonSpLPwesQXHPY.\e[_y;DZ xfYyn
Ansi based on Dropped File (uguide.doc)
C75258E9-BE79-4a48-A23D-EEB6F8FB940C
Ansi based on Dropped File (uguide.doc)
C827993C-6D1F-4194-9B5C-D7C0A5F1CFB7
Ansi based on Dropped File (uguide.doc)
c8m"^$6<|F9m8:iciP?Z?4/Nrd-~^`[v6;mFx~Q]gXC*J9b3&+ItB(4
Ansi based on Dropped File (uguide.doc)
c;qrq8kbZ4FNt]Kk-Z.Z-PmZdu[Ab+~IA!NNY01@`9[-(n
Ansi based on Dropped File (uguide.doc)
c=R$G]lr@34Os:>1/Xtzgi~3=j|~IUB`Q[a^O7OrZ=&),M1+Xe;>N.Jvd^|!wfInMiiqMcWe,/Jw]RFV>GErOP<nOGgUcKTXW$K}fI|>v6OIKea"&*-ce%M2w1rf'~fn_({ez=5HX1^ZJvU"TlbE7_N_PWzz*Y/-{)\$b>Nd[xnZ/v H~%G$IghV}7~%LhY_&D -nk'rEf+R;2)V<&#5H p5]dGEsR)#l@ k@`_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP {7_gO~"DlBDWX}Ol3M^1@d7LQ~Kcl~qA=%$<8nO}I%~=$@n_Bc_-=C XcKO=i?t{&zsxxW=unhDA~q~]&~]CQr&~]CQrW|$_1n;bSY2`F
Ansi based on Dropped File (uguide.doc)
C@@HXX@f @?$?S,B aP3 )!aaO0H0'gE@`$lj@3" 065A"ap5!\!=}a&.7@"ap *a8a5cJWo_%bckZ8NC%["^YD
Ansi based on Dropped File (uguide.doc)
C@`F' @z?! ^C0 ^!@oD@`A6z&K#T|h'P3t673GP
Ansi based on Dropped File (uguide.doc)
c@yP |(kLxy5%#<!Gz^M'r=d@WS2S.]RIIa.
Ansi based on Dropped File (uguide.doc)
c[o.fQ4M3Eb5t}I4/`r:|6xv'<6_R-,xJYEIPX;
Ansi based on Dropped File (uguide.doc)
CatalogFile=%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
CatalogFile=iscsi.cat
Ansi based on Dropped File (iscsi.inf)
Caution! This workaround contains information about modifying the registry. Before you modify the registry, make sure to back it up and make sure that you understand how to restore the registry if a problem occurs. For information about how to back up, restore, and edit the registry, click the following link to view the following article in the Microsoft Knowledge Base:HYPERLINK "http://support.microsoft.com/kb/256986/"http://support.microsoft.com/kb/256986/.
Ansi based on Dropped File (uguide.doc)
CautionMake sure iSCSI multi-path software has been installed in the computer before enabling a multi-path connection.
Ansi based on Dropped File (uguide.doc)
cb&gjz??gsGoui6qxCF{gL/ a/ap|g~xPtg@<+_,>o,;/w|?
Ansi based on Dropped File (uguide.doc)
cF6+xIgv^&/C{_z>_MK.?kUZ_x[)=W6V]?i_#?Y6_+Dy|}o'ZxlZZ>w
Ansi based on Dropped File (uguide.doc)
CGB7q-tx/[5+[K`mdS"<C/m*q2*+YJROM(\i&
Ansi based on Dropped File (uguide.doc)
CGMR;)FXTz1sL%$8|D'ZGGh{<FXQEs(((+q
Ansi based on Dropped File (uguide.doc)
Challenge size given by the target exceeds the maximum specified in iSCSI specification.
Ansi based on Dropped File (uguide.doc)
Change directory to c:\bin\mount\windows\system32\config
Ansi based on Dropped File (uguide.doc)
CHAP challenge given by the target contains invalid characters. Dump data contains the challenge given
Ansi based on Dropped File (uguide.doc)
CHAP is a protocol that is used to authenticate the peer of a connection and is based upon the peer sharing a password or secret. The Microsoft iSCSI initiator service supports both one-way and mutual CHAP. The usage model assumed by the Microsoft iSCSI initiator service is that each target can have its own unique CHAP secret for one-way CHAP and the initiator itself has a single secret for mutual CHAP with all targets. The Microsoft iSCSI initiator service can persist the target CHAP secret for each target by using the iscsicli command AddTarget. The secret is encrypted before persisting to restrict access to only the Microsoft iSCSI Initiator service. If the target secret is persisted then it does not need to be passed on every login attempt. Alternatively a management application such as the iSCSI initiator control panel applet can pass the target CHAP secret at each login attempt. For persistent targets, the target CHAP secret is persisted along with the other information used to login to the target. The target CHAP secret for each persistent targets assigned to the Microsoft iSCSI initiator kernel mode driver are also encrypted before being persisted.
Ansi based on Dropped File (uguide.doc)
CHAP Password is the string that should be used as the targets CHAP secret when logging into the target. The initiator will use this secret to compute a hash value based on the challenge sent by the target.
Ansi based on Dropped File (uguide.doc)
CHAP requires the initiator to have both a username and secret in order to operate. The CHAP username is typically passed to the target and the target will lookup the secret for that username in its private table. By default the Microsoft iSCSI initiator service will use the initiator node name as the CHAP username. This can be overridden by passing a CHAP username to the login request. Note that the Microsoft iSCSI software initiator kernel mode driver has a limit of 223 characters for the CHAP username.
Ansi based on Dropped File (uguide.doc)
CHAP Response given by the target did not match the expected one. Dump data contains the CHAP response.
Ansi based on Dropped File (uguide.doc)
CHAP shared secret used by the initiator to validate the response from the target when target is challenged. This value is encrypted
Ansi based on Dropped File (uguide.doc)
CHAP Username is the string that should be used as the CHAP username when logging into the target. By specifying * for this parameter, the iSCSI initiator service will use the initiator node name as the CHAP username.
Ansi based on Dropped File (uguide.doc)
CIk;3@Adsm"C!h\*|I!-]tBB-*duPO#;d/mEepO-F*wc\$kkXiv:\e,TrSM;0jvA'o>f\"0#m%E'8EF@rw8TI%:
Ansi based on Dropped File (uguide.doc)
ClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}
Ansi based on Dropped File (iscsi.inf)
Click Add and enter the IP address or DNS name and Port number for the Target Portal that you want to logon to as shown belolw.
Ansi based on Dropped File (uguide.doc)
Click Add and enter the IP address or DNS name and Port number for the Target Portal that you want to logon to as shown below.
Ansi based on Dropped File (uguide.doc)
Click Add to display the Add Connection dialog shown below.
Ansi based on Dropped File (uguide.doc)
Click Add under Target Portals and enter the IP address of the Host (Enginio) Server
Ansi based on Dropped File (uguide.doc)
Click Advanced and select a different Local Adapter NIC or HBA with a different Source IP. If the target has multiple portals, select a different portal address.
Ansi based on Dropped File (uguide.doc)
Click Advanced and select the Local Adapter, Source IP, and Target Portal as shown below
Ansi based on Dropped File (uguide.doc)
Click OK to close the Add Connections dialog and return to Session Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to close the Advanced Settings dialog and return to the Add Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to Target Properties, click OK to return to Session Connections, and then click OK to close the Session Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Log On to Portal dialog and then click OK again to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Log On to Portal dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Target Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click on Execute Method button
Ansi based on Dropped File (uguide.doc)
Click on Execute! Button
Ansi based on Dropped File (uguide.doc)
Click on HKEY_LOCAL_MACHINE (HKLM)
Ansi based on Dropped File (uguide.doc)
Click on OK button (on WBEM Test dialog that displays message Method executed successfully!), click on Dismiss button
Ansi based on Dropped File (uguide.doc)
Click on the Instances button
Ansi based on Dropped File (uguide.doc)
Clickeach of the interface GUIDs and perform the following steps: a. Check the IPAddress or DhcpIPAddress parameters to determine whether the interface is used for iSCSI traffic. If not, skip to the next interface. b. On the Edit menu, point to New, and then click DWORD value.c.Name the new value TcpAckFrequency, and assign it a value of 1.
Ansi based on Dropped File (uguide.doc)
Clickeach of the interface GUIDs and perform the following steps: a.Check the IPAddress or DhcpIPAddress parameters to determine whether the interface is used for iSCSI traffic. If not, skip to the next interface.b.On the Edit menu, point to New and then click DWORD value.c. Name the new value TcpDelAckTicks and assign it a value of 0.
Ansi based on Dropped File (uguide.doc)
CloseCluster
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Co-ordinates PnP and Power operations that affect multiple multipath components.
Ansi based on Dropped File (uguide.doc)
Com+Enabled
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Command Line Switches for Unattended Installation
Ansi based on Dropped File (uguide.doc)
COMMENT="Microsoft iSCSI Initiator"
Ansi based on Dropped File (update_w03.inf)
CommercialDataOptIn
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Communicates with the other drivers that are part of the multipath solution.
Ansi based on Dropped File (uguide.doc)
CompanyName
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Compare the MAC address of the adapter to those listed with ipconfig /all
Ansi based on Dropped File (uguide.doc)
CompatDll
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation.
Ansi based on Dropped File (uguide.doc)
ComputerName
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
condition = CompositeOp, Orop,MDSTC.Check.Disabled
Ansi based on Dropped File (update_w03.inf)
Configuration of IPSEC was required, but failed with error %1 for target address %2.
Ansi based on Dropped File (uguide.doc)
Configure additional Paths for High Availability; use either Microsoft MPIO or MCS (multiple connections per session) with additional NICs in the server to create additional connections to the iSCSI storage array through redundant Ethernet switch fabrics.
Ansi based on Dropped File (uguide.doc)
Configure client to boot from iSCSI target (Step 12)
Ansi based on Dropped File (uguide.doc)
Configure the iSCSI target to be accessible only to one particular client (Step 9 )
Ansi based on Dropped File (uguide.doc)
Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10)
Ansi based on Dropped File (uguide.doc)
Configuring MCS (Multiple Connections)
Ansi based on Dropped File (uguide.doc)
Configuring volumes on iSCSI disks as Dynamic disk volumes using the Microsoft software iSCSI initiator is not currently supported. It has been observed that timing issues may prevent dynamic disk volumes on iSCSI disks from being reactivated at system startup.
Ansi based on Dropped File (uguide.doc)
Connection to the target was lost. The initiator will attempt to retry the connection
Ansi based on Dropped File (uguide.doc)
Control Panel - Add/Remove Programs Add/Remove Windows Components
Ansi based on Dropped File (uguide.doc)
CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFiles
Ansi based on Dropped File (update_w03.inf)
CopyFiles=iScsiPort_DriverCopy, iScsiPort_LoggerCopy
Ansi based on Dropped File (iscsi.inf)
cp_c$z@%/E#(@@%eY
Ansi based on Dropped File (uguide.doc)
cPI4R:P*P2|5Z7[~;xCv|V|_'C#y<Z|iVZegQZ_i/^6}|}E?G/ko:|%j
Ansi based on Dropped File (uguide.doc)
CpT2)qwekQ/?k!_O??)qweXM
Ansi based on Dropped File (uguide.doc)
cP}Ejq$ $)AaHk*( aJPA-@Z
Ansi based on Dropped File (uguide.doc)
cqggxgU6mp,!Km6M>6|n}K+:-P}WHO($Fx&(E&J
Ansi based on Dropped File (uguide.doc)
CRC error detection
Ansi based on Dropped File (uguide.doc)
Create a LUN on your iSCSI target.
Ansi based on Dropped File (uguide.doc)
Create an iSCSI Target (volume) on a host (Step 8)
Ansi based on Dropped File (uguide.doc)
CreateProcessA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
csdv"/=\-.
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CSDVersion
Unicode based on Runtime Data (update.exe )
cT16eke-K`kf0r=7[o~+7cg`^lVlE[Vm'@4j#~8K>0trW%L|w|y^./y0{^t|k=yq_jzJ1 bbKng6{_
Ansi based on Dropped File (uguide.doc)
cu)W^%R>g-8#>s(f}T?5jA\K<<ye-SN/ML9#j--4ymUG8Hxe$=+B7*qZ#SRg4H+RB(
Ansi based on Dropped File (uguide.doc)
CurrentVersion
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Customers should check with their array vendor to get the latest firmware in conjunction with the change to the host side configuration, specifically in the case for EMC CLARiiON, a firmware update is required
Ansi based on Dropped File (uguide.doc)
cW8F{9Bq8R2q@E-k[/5Hn"]=2"L6~V4qR$*mfd+kLByV2+MkP?t']$1
Ansi based on Dropped File (uguide.doc)
Cw}}pw,7x;(vg}Be*Q@{BeJIQEjk[mQEk[mQEk[mQ
Ansi based on Dropped File (uguide.doc)
cXju-Hp/qge p:"N=Wm]xw&%
Ansi based on Dropped File (uguide.doc)
d 6@&gdq-gdq-agdq-
Ansi based on Dropped File (uguide.doc)
D"M(dpF+(gMOHTEzxd.[y/-SGea"WtS4tFG6BS)rs6
Ansi based on Dropped File (uguide.doc)
d&go akA 54c+s#{hCrdBlGYj)M!A ?{!dTf-rFaP'3" #012u|RUVrJ&d
Ansi based on Dropped File (uguide.doc)
D+l;.I#4K_h- Qc{guM[w2n v},<SVL0myM;t>N.
Ansi based on Dropped File (uguide.doc)
D-Y+~5|:'>!S5x]VKr&qNIax18G"9p\qIR"*9_[NYv*,NXzYi^c,NPe9^_YyP8
Ansi based on Dropped File (uguide.doc)
D7931411-0376-4869-A491-8D679BFC004A
Ansi based on Dropped File (uguide.doc)
d8@[V#?Jq/mr`5RbN[*(@
Ansi based on Dropped File (uguide.doc)
D>#7':W%M-)_)R~$;4R'AKOkKJ2_/ML7$r>}r9VbD0eHb<;s6Ssmmb?Y7}9
Ansi based on Dropped File (uguide.doc)
D@'@`"k"L\A ^X 05& uuHW::L$xM+@`kkz&@& 5=A ^a
Ansi based on Dropped File (uguide.doc)
Data digest error was detected. Dump data contains the calculated checksum followed by the given checksum.
Ansi based on Dropped File (uguide.doc)
Data digest errors can be handled at the point of detection by:
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver..
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Data Digest is required by the initiator, but target did not offer it.
Ansi based on Dropped File (uguide.doc)
Data Segment Length given in the header exceeds MaxRecvDataSegmentLength declared by the target.
Ansi based on Dropped File (uguide.doc)
DD&gd1qvgd@gd@gd#gd\gd@Pgd
Ansi based on Dropped File (uguide.doc)
dDvR_X LAP8&NS$6=W~mXyK] V)Y:i0S^u`NOLY+P!?TK?+!K HJae?17UC88^i=B~e`")G
Ansi based on Dropped File (uguide.doc)
DebugSpewLevel REG_DWORD
Ansi based on Dropped File (uguide.doc)
DecryptFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Default value for security bitmap and assigned to targets that are not assigned security bitmaps via iSNS. Default value is 0. This can be useful in cases where IPSEC to a target portal is needed, but the target doesn't support iSNS and the user doesn't want to add the information manually. Really the user should use the iscsicli PSKey command to setup the security bitmap to the specific portal, but if there are many many portals and all have the same security bitmap then it may make sense to set this to the security bitmap. In this scenario a group key would also make sense.
Ansi based on Dropped File (uguide.doc)
DefaultInitiatorName REG_SZ
Ansi based on Dropped File (uguide.doc)
DefaultSecurityBitmap REG_DWORD
Ansi based on Dropped File (uguide.doc)
DefaultTime2Retain is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses a value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Retain is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses its own value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Wait is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses a value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Wait is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses its own value.
Ansi based on Dropped File (uguide.doc)
DelReg=Product.Del.Reg
Ansi based on Dropped File (update_w03.inf)
Description:
Ansi based on Dropped File (uguide.doc)
Destination Address is the destination IP address to associate with the tunnel address.
Ansi based on Dropped File (uguide.doc)
dgdmXXXZYYYYOZ[[[m[[[[f\\\\f]^
Ansi based on Dropped File (uguide.doc)
Dgm*3w1cA1"ue|@~FZGGg~*L!tXqVcsg/8[NF]oxk{!_vvi8XGtWGL
Ansi based on Dropped File (uguide.doc)
Dh@'!f[oEE;{&"u>8QTq1y`d|j[5>rA1B7iv>
Ansi based on Dropped File (uguide.doc)
DHCPRetries REG_DWORD
Ansi based on Dropped File (uguide.doc)
DHCPTimeout REG_DWORD
Ansi based on Dropped File (uguide.doc)
Disable unicast storm control on iSCSI ports. Most switches have unicast storm control disabled by default. If your switch has this enabled, you should disable this on the ports connected to iSCSI hosts and targets to avoid packet loss.
Ansi based on Dropped File (uguide.doc)
DisableLocalOverride
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisplayName=%iScsiPortName%
Ansi based on Dropped File (iscsi.inf)
Dj6r-|!p@2OI=xcfKs5g*BwSqVl?^kh~TR4mZCx{4:ln<fu?(
Ansi based on Dropped File (uguide.doc)
Double-click DsmContext field and copy off its value (in notepad for example).
Ansi based on Dropped File (uguide.doc)
Double-click on each of the following fields (PathVerificationPeriod, PathVerifyEnabled, PDORemovePeriod, Reserved32, Reserved64, RetryCount, RetryInterval) enter 0 for Reserved32 and Reserved64. There may be a need to click on Not NULL before value can be entered. Click on Save Property button each time a value is entered.
Ansi based on Dropped File (uguide.doc)
Double-click on MPIO_WMI_METHODS, click on Instances button, double-click the instance that shows up
Ansi based on Dropped File (uguide.doc)
Double-click the instance that shows up
Ansi based on Dropped File (uguide.doc)
Dp}f(H)P"1TX+rxmLgAZ!2kq`xAf7@:ELup5<JipLB&dTK0Yb[Sg(O|t"s273_&",$$$$$$$$x0zc
Ansi based on Dropped File (uguide.doc)
DQ.'n;v2TlWRg^I3yl*1((&o&rA%wa,0&,aN<a&[PLhB2BKu
Ansi based on Dropped File (uguide.doc)
DriverVer=11/13/2008,5.2.3790.3825
Ansi based on Dropped File (iscsi.inf)
During a running Windows Vista operation system or a WindowsPE session, insert your UFD device.
Ansi based on Dropped File (uguide.doc)
dvQRLd,|xxG53c[f;ZdWh/I+Y)h-]fB#6"3232uh2dtGTd/^@Mui&>Ue0Q
Ansi based on Dropped File (uguide.doc)
DW7q~J7?p?[GDaZXfN;W]?GO\]l#w:mZcx;D-kfn
Ansi based on Dropped File (uguide.doc)
DwGEe6%-Z8F a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`a^^^B>^fw?-!!j+9=%lkHL,Ojo4HJ|VF6_(&6_M(&6_M(&6_M(&6_M(&
Ansi based on Dropped File (uguide.doc)
Dz1*aX+.kfo?'Yb&5Y+@(,rc$O\x0q8?+=dqu
Ansi based on Dropped File (uguide.doc)
d~(XxSqd<aIb3&^DJ.f4c%xXJ{v'd0v2wQ;?x~eekuoJPNe )I~Mx9\
Ansi based on Dropped File (uguide.doc)
e as the CHAP username.Password is the string that should be used as the target�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
e Interrupt 13 boot mechanism. Version 2.06 or higher versions of the Microsoft iSCSI Software Initiator support boot from SAN. Version 2.07 of the Microsoft iSCSI Software Initiator can be found at
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
E$\+ek\!pjK}BzpjEI.aE1Pff]ULe~C]m8M-%KG~eHT%wFRPf5gMvo<~\38xw?QcdH,D/qSFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ @[G@
Ansi based on Dropped File (uguide.doc)
e2w[t[@8'#:G2O#uqilFx5[j}3XSq<qBER7\wX<D<FD]IPOV%x|G51R[mIMI2<:]jX5m"
Ansi based on Dropped File (uguide.doc)
E4r$&@kTLGpp0%z>qvf?-.P-~L8|z.>+~#73haH16o%tt2
Ansi based on Dropped File (uguide.doc)
E67E1BDB-D130-4143-9EB2-8BEE1899FD52
Ansi based on Dropped File (uguide.doc)
e:=E;dz2=EgIo_O+iv!I>g[t+6.J%=dz2=Eb2?5WZFG
Ansi based on Dropped File (uguide.doc)
eA,s|V?Nu#Nsu"&"ZuaS^:pFsc7,<IqLU)B,-uVV4S~^!}[>$l|[Zg~!K~:&k6SH<'oZM[|K
Ansi based on Dropped File (uguide.doc)
EA4D82BF-29DA-4e12-800A-E5437964462C
Ansi based on Dropped File (uguide.doc)
Each iSCSI initiator and target must have a world wide unique name. Typically this is an iqn name. The single Internet Qualified Name (iqn) name applies to all iSCSI HBAs and the Microsoft iSCSI Software initiator in the system. You should not configure an iSCSI HBA to have a different iqn name than the iqn name that is used by other iSCSI HBAs and the Microsoft iSCSI Software Initiator. They must all share the same iqn name. The Microsoft iSCSI initiator service will automatically choose an iqn name based on the Windows computer and domain name and the Microsoft .com domain name address. If the Windows computer or domain name is changed then the iqn name will also change. However an administrator can specifically configure the iqn name to a fixed value that is used instead of the generated iqn name. If the administrator specifies a fixed IQN name, that name must be maintained as world wide unique.
Ansi based on Dropped File (uguide.doc)
Each iSCSI target is identified by a unique IQN, and each port on the storage array controller (or on a bridge) is identified by one or more IP addresses.
Ansi based on Dropped File (uguide.doc)
EC/'2Qr0V|x!{;yhV</|3xV"hGN=~<xZa~g#.=y'RAF>Rh]-<Qs??S<ok5k|K~e}w[<=~u=p&'4b>b+b[
Ansi based on Dropped File (uguide.doc)
Ec<#gEsDk_"jVix[Oe`rk(.51zN'zc9eXj\7$le9LWIVcS50aGn%.{PY\6\^?
Ansi based on Dropped File (uguide.doc)
eg!0xt5 $gl)s\%.`Hg={F5Tu%Vt}"c#94w\P2=\;HH|
Ansi based on Dropped File (uguide.doc)
eGAE4/'.<UZ{<TV^/GRT
Ansi based on Dropped File (uguide.doc)
Ei?7l/$Hf]Zb[.fyW=t{o]5+YW:$a1W] pJB@@
Ansi based on Dropped File (uguide.doc)
Either the target or the initiator silently throwing the PDU away and handling it later as it had been a header digest error.
Ansi based on Dropped File (uguide.doc)
ek_hUtf>37peP5u-t)je<@P?X/_
Ansi based on Dropped File (uguide.doc)
emDq][sBQ>g$F+'OXPVC<-^mgW0QRoID57Wee9uyna&`~FaWf7Sy K]#;n.dy6IrBMOo[;Po~`]
Ansi based on Dropped File (uguide.doc)
empty.cat
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
En !9(<JD b\u.yP:\PV0CF,KaZ;6Xh<HK'BS @iy@P,4HK'BS @iy@P,4HK'BS @iy@P,4HK'BS8}IigtQ\3IzK)&~G0ZV
Ansi based on Dropped File (uguide.doc)
Enable Flow Control on network switches and adapters; flow control ensures a receiver can make the sender pace its speed and is important in avoiding data loss
Ansi based on Dropped File (uguide.doc)
END-USER LICENSE AGREEMENT FOR MICROSOFT SOFTWAREMicrosoft iSCSI Initiator 2.0IMPORTANT - PLEASE READ THIS END-USER LICENSE AGREEMENT (�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Enhanced performance Windows Server 2008 iSCSI Initiator uses the new Winsock Kernel mode interface (WSK) first introduced in Windows Vista
Ansi based on Dropped File (uguide.doc)
enQksn-.H[0jRkX-"0n"]c13J,1|vJn
Ansi based on Dropped File (uguide.doc)
Ensure spanning tree algorithm for detecting loops is turned off; loop detection introduces a delay in making a port become usable for data transfer and may lead to application timeouts
Ansi based on Dropped File (uguide.doc)
Ensure that the Windows Server 2003 machine (the host) installed in step 1 can successfully access the iSCSI target volume created in setup 8.
Ansi based on Dropped File (uguide.doc)
Ensure that your storage array is optimized for the best performance for your workload. Customers should choose iSCSI arrays which include RAID functionality and cache. For Exchange configurations and other IO throughput applications which are sensitive to latency, its especially important to keep the Exchange disks in a separate pool on the array. More information and best practices using Exchange with iSCSI is available at the Microsoft Exchange Solution Review website which contains program for listings of HYPERLINK "http://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspx"http://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspx
Ansi based on Dropped File (uguide.doc)
Ensures that PnP and Power IRPs sent to te HBAs miniport driver or ISCSI software initiator driver are properly handled by the rest of the multipath solution.
Ansi based on Dropped File (uguide.doc)
epJgFYcf)m)%`Y=z9zT><"N0uDzbU.h_`.L]G$2:t\D:y8"<@ Obd@$xl
Ansi based on Dropped File (uguide.doc)
Error %1 initializing initiator shared secret.
Ansi based on Dropped File (uguide.doc)
Error %1 trying to initialize access to Windows IPSEC services.
Ansi based on Dropped File (uguide.doc)
Error %1 trying to online dynamic disk %2.
Ansi based on Dropped File (uguide.doc)
Error %1 when iSNS client tried to enumerate the local IP Addresses.
Ansi based on Dropped File (uguide.doc)
Error %1 when the iSCSI Initiator service attempted to check whether it is on the Windows Firewall List of Authorized Applications.
Ansi based on Dropped File (uguide.doc)
Error %1 while initializing iSCSI initiator service at checkpoint %2.
Ansi based on Dropped File (uguide.doc)
Error %1 while searching for iSCSI persistently bound volumes.
Ansi based on Dropped File (uguide.doc)
Error Recovery
Ansi based on Dropped File (uguide.doc)
Error Recovery Level 2 this feature helps recover from a disruption in a TCP/IP session
Ansi based on Dropped File (uguide.doc)
Error recovery level that the initiator will request.
Ansi based on Dropped File (uguide.doc)
Error: Too many Connections when you attempt to add a second connection to an existing session.This issue can occur if the Target does not support Multiple connections per session (MCS). Consult with the Target vendor to see if they plan on adding support for MCS.
Ansi based on Dropped File (uguide.doc)
ErrorControl = 1 ;SERVICE_ERROR_NORMAL
Ansi based on Dropped File (iscsi.inf)
ErrorRecoveryLevel
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 0
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 1
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 1 implements features of ErrorRecoveryLevel 0 and adds the following:
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 2
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 2 iImplements ErrorRecoveryLevel 0 and 1 features and adds methods for recovering the connection and the session once a connection problem has been detected as follows:
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=0 is recovery only by session restart
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=1 is recovery by reissuing commands, data, or status
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=2 is connection failure recoveryThe following information may be helpful if you are reviewing networking traces and see some form of error recovery.
Ansi based on Dropped File (uguide.doc)
ESS83Rh<I|%[C['O>I-?m~!xoE_5M_XmA<_im_@|
Ansi based on Dropped File (uguide.doc)
ESS8?qQGL,9>U?D(q7OO+\/')]/Xs}bQ7OO(on*WE0^"NS_?pT'xoJC{_}?\}-X-.|OOt{#in-qs
Ansi based on Dropped File (uguide.doc)
Event Type:Error
Ansi based on Dropped File (uguide.doc)
Event Type:Information
Ansi based on Dropped File (uguide.doc)
EventLogKeyName = NtServicePack
Ansi based on Dropped File (update_w03.inf)
EventMessageFile REG_EXPAND_SZ
Ansi based on Dropped File (uguide.doc)
EvpdCmddt is the parameter to use for the INQUIRY command.
Ansi based on Dropped File (uguide.doc)
Example: (on one contiguous line)c:\bin>peimg /inf=%WINDIR%\System32\DriverStore\FileRepository\iscsi.inf_ea564
Ansi based on Dropped File (uguide.doc)
Example: imagex /commit /unmount c:\bin\mount
Ansi based on Dropped File (uguide.doc)
Exit theRegistry Editor.
Ansi based on Dropped File (uguide.doc)
ExitProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EXRC`bF\6'a+&.VYeH~Y._J#6Tq^j2Y/]6khdF_J
Ansi based on Dropped File (uguide.doc)
Extracting File:$Choose Directory For Extracted FilesTo Directory:JSetup was unable to shutdown system.Please shutdown your system manually.\Unable to find a volume for file extraction.Please verify that you have proper permissions.CUnable to find a volume with enough disk space for file extraction.
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extraction Complete
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extraction Failed
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ez3;sRsy:#LNG#cN]gRpNV1CGZ_\YPU_CU:nZ~A\_GRu/J-WduU
Ansi based on Dropped File (uguide.doc)
F"\.09f7S[GRw.1t:y[oW$ =[LHxG[pAYQ,gni.>ByVCVoLmc
Ansi based on Dropped File (uguide.doc)
F'4BL:>1q%_^Wp%\Y/*"M#;-pp1=(5_1i_O(.'PGKg2,p 8A[Ply8hPbik.OP/rPV+
Ansi based on Dropped File (uguide.doc)
f.fCffffffSgTgggghhAhbhhi+iIi`iviwiingdq-iiij4jKjijjjjjjBkkklZlulllll1mmmnmnnoZoongdq-oo6phppq(qLqMqqq1rrrrrrs&sDsEs~sssssst5t6tngdq-6tqttu`uuuuu*vRvhvvv"wqwwwxxuxxxxxy6yZyyyngdq-yy)zIzlzzzzz{;{]{{{{{|/|N|r|||||T}Y}Z}}}~ngdq-~W~~~~~~8c,\]:gdq-a8^8gdq-
Ansi based on Dropped File (uguide.doc)
F022F413-3BF5-47ec-A942-33B81CF8E7FF
Ansi based on Dropped File (uguide.doc)
F2UQGyC|q_6SBP8?QO]V|ecY,/?'/[}WK}~y\E;cegr2iWqK_q3,'x%}1?G_h/?uG(keq'.?on#y"`?<?f_7QO]WyE
Ansi based on Dropped File (uguide.doc)
f;"P8,}Ec8pI^N@b(~Ne-6Cm1
Ansi based on Dropped File (uguide.doc)
F;*a57wHGl0ikOp>mqCPr3U0D[81v#V<bYV)'f]i}O>s
Ansi based on Dropped File (uguide.doc)
F@$~ p_x!s91_Vx~0 pEx1eXA+l~UWl<Ca"H;GA[cR5?5@sVdr\P[]AWvrE3&
Ansi based on Dropped File (uguide.doc)
F@6BT &$ "0aIk.D a*LAmXBw8yl|pz~VD?sN<(6q9h5|"foYR}$C
Ansi based on Dropped File (uguide.doc)
f]`>N`\mWh:6*{^)Dvhx6UOA0HI<DmK4
Ansi based on Dropped File (uguide.doc)
F^X\F6rp-$Dv2m;>u!<M79oES]@926 SYWC a)4iB{ HC
Ansi based on Dropped File (uguide.doc)
F_/`kh}YwO9WH)\>_>[0F;>6T$ pH6iY-Z]f2U7olCe}-Ur}:C[K\I
Ansi based on Dropped File (uguide.doc)
F`A)9?tB#4Rr5~h)4rN!hBsAFV$A)9s=_yd/(-V 'X3s6[&6`wBk.8Qp#)dh\
Ansi based on Dropped File (uguide.doc)
FA30C290-68DB-430a-AF76-91A2E1C49154
Ansi based on Dropped File (uguide.doc)
Fail Over Only: No load balancing is performed. There is a single active path and the rest of the paths are standby paths. The active path is used for sending all I/O. If the active path fails then one of the standby paths is used. When the formally active path is reconnected it will become active and the standby path that was activated would return to standby.
Ansi based on Dropped File (uguide.doc)
Failed to Adjust ENABLE_PRIVILEGE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Failed to setup initiator portal. Error status is given in the dump data.
Ansi based on Dropped File (uguide.doc)
fCsnf~-WL3)YvV?\`kfs>{v0{mg{6F[m-%+YjYO0@~
Ansi based on Dropped File (uguide.doc)
FDHGAe!`\T&F9z(X@pMJ
Ansi based on Dropped File (uguide.doc)
FePhhIA9i@2( FePF@FA-4-2Zh4Zehh ea7Zh$lF_j/jMSF Pnl3Iyr(@ad[.6A`5jC~4Z-Dh!1JF`h~@#ZH+jX3z[JyDsQ D<1aZ'y<t<`+F"KT,jha +ZNJhAUAL/@<R&[P<y_ /-(
Ansi based on Dropped File (uguide.doc)
FfrJ+*6ni;_rhJ\~A_v[zciris:s%mWtw~2E|8K=cZL-Jgd`8N Ww+^-6b'EevZ`Ns]^cI !\u
Ansi based on Dropped File (uguide.doc)
Fgc<[z#i;r:OMF]c@y#>8?tA.go]g
Ansi based on Dropped File (uguide.doc)
Figure 3 shows an architectural block diagram of the various Windows iSCSI components.
Ansi based on Dropped File (uguide.doc)
Figure: Add Connection
Ansi based on Dropped File (uguide.doc)
Figure: Add Connection - Advanced Settings
Ansi based on Dropped File (uguide.doc)
Figure: Add Target Portal Dialog
Ansi based on Dropped File (uguide.doc)
Figure: Discovery Target Portal Properties
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Initiator Properties - Targets Tab
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Portal - Advanced Settings
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Portal - Advanced Settings for First Multi-path Connection
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Target Dialog
Ansi based on Dropped File (uguide.doc)
Figure: Session Connections
Ansi based on Dropped File (uguide.doc)
Figure: Session Connections - Multiple Connections
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties - Devices Tab
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties - Devices Tab.
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties for Multi-path Connection
Ansi based on Dropped File (uguide.doc)
Figure: Targets Tab - Connected Status
Ansi based on Dropped File (uguide.doc)
Figure:Add Target Portal Dialog
Ansi based on Dropped File (uguide.doc)
FileDescription
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FileVersion
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Fill in at least the name, IP, and MAC address fields.
Ansi based on Dropped File (uguide.doc)
FIPS service could not be initialized. Persistent logons will not be processed.
Ansi based on Dropped File (uguide.doc)
fKEqt-NY&t2+J$\t1\(J
Ansi based on Dropped File (uguide.doc)
fLcoI};]1Y]\<)kSI?!u-_o
Ansi based on Dropped File (uguide.doc)
flYZak1`tnA`k7`ea[o7ck-3[k7[wnrmGUg
Ansi based on Dropped File (uguide.doc)
fn0_N'u{smm5{"6+Jl/^?N;n6c<6lh:tWo(3R_og{qK||5=`=]N
Ansi based on Dropped File (uguide.doc)
For an HBA to work properly with Microsoft MPIO, the bustype must be set to BusTypeiScsi in the inf in the HBA driver package. This will ensure that the bustype is set to BusTypeiScsi (0x09) in Parameters\BusType REG_DWORD under the services key, so that the Microsoft iSCSI DSM can claim the device.
Ansi based on Dropped File (uguide.doc)
For applications that dont have low latency or high IOPS requirements, iSCSI storage networks can be implemented over MAN or WANs links as well, allowing global distribution. iSCSI eliminates the conventional boundaries of storage networking, enabling businesses to access data world-wide, and ensuring the most robust disaster protection possible.
Ansi based on Dropped File (uguide.doc)
For configuring older DSMs that dont use DSM-specific counters (ie. of type < DsmType4 [introduced in OOB 1.18]), follow steps 7 through 11 (skip the rest)
Ansi based on Dropped File (uguide.doc)
For LoginFlags, HeaderDigest, DataDigest, MaximumConnections, DefaultTime2Wait, DefaultTime2Retain, the values in A take precedence over B which take precedence over C.
Ansi based on Dropped File (uguide.doc)
For MCS the load balance policies apply to connections in a session and apply to all LUNs exposed in the session. For Microsoft MPIO the load balance policies apply to each LUN individually. Depending upon the load balance policy that you select, the path will either have a status of Standby or Active. Failed paths are removed from the list of paths within the iSCSI device.
Ansi based on Dropped File (uguide.doc)
For more information:
Ansi based on Dropped File (uguide.doc)
For newer DSMs that use DSM-specific counters (ie. of type >= DsmType4), follow steps 13 through 22 (obviously skip steps 7 through 11)
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, install the iSCSI Software Initiator from the Microsoft download center.
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, install the NDIS QFE described in KB902113. This provides a fix in NDIS to enable the NDIS stack to support paging I/O under certain situations.
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, Windows XP and Windows 2000 family of operating systems, the iSCSI Software Initiator is available as a download package from the Microsoft website. Microsoft strongly recommends that customers use one of the following:
Ansi based on Dropped File (uguide.doc)
Format the target disk and assign a drive letter.
Ansi based on Dropped File (uguide.doc)
Forwards I/O requests from the multipath physical device object and disallows requests from other upper-layer software.
Ansi based on Dropped File (uguide.doc)
Forwards PnP and Power events to the multipath bus-driver
Ansi based on Dropped File (uguide.doc)
Fp&*5)&qNqm8J2qi+45~"ou[L.5-/F$qVWOeS's4(59Y^Na9(BSq.Xr
Ansi based on Dropped File (uguide.doc)
FPU`@n>Gk4+m.<@zo^}+N+TM|DZ_tgVS;)qoq9}NC?p1=ZZb
Ansi based on Dropped File (uguide.doc)
FQoWf#J/-J;8&("w\$E+$ i!6<x[E+k6adcRqjQ+R^g]B(e:/^
Ansi based on Dropped File (uguide.doc)
FRb(`|?V~k^+R/|*/$o>(XPw"<??mx?|Aj4UYfOsA&M,GZCu&Z^V6
Ansi based on Dropped File (uguide.doc)
From a command prompt type iscsibcg /showibf to find the MAC address of the boot adapter
Ansi based on Dropped File (uguide.doc)
FsA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-DLD& *ZhMT/DD@<qG@FA-4-2Zh4Zehh@96"&Z|F FePF@FA-4-2Z"M o,jk7ZV@Ty4tykEv=\p111Y<hyTv@,NLDh(|up<Q%.ZhFn\t,A"?h<R/#->N4ha"Zz@TyNG\1:hVQ3ZFB*[ <,M* O@C#%12"da@y@"7`qQcbK@Uhh@2( z^:3bl-DDc#hubD@FA-4-2Zh4Zeh4 pFGznD-"Zh4Zehhh@2( FePF@FB@D"ZFxh5(K3A-4-2Zh4Zehhh@>Z;2-4}o @2( FePF@FA-4
Ansi based on Dropped File (uguide.doc)
fUEuz%PA6S&4\\{|@+O6HO?[jV8=x)^J)%LvJr f:u'`lxuA!d?nxZ<
Ansi based on Dropped File (uguide.doc)
Fv ?gN_HHHHHHHHh+k]Z<5$$Qa0^dIc06w#S!{by{ }S%YHHHHHHHHhsWskH!A i`Z
Ansi based on Dropped File (uguide.doc)
fV*-ZkwuHd6c+F#)@65=eL#ve>K~ZsEK6/h'c6roIF<)5DU
Ansi based on Dropped File (uguide.doc)
fV:2n"HfRf,Q<^\[Wsll]O&kG
Ansi based on Dropped File (uguide.doc)
F{}2Re]F#zC+(]_i]:"{*e0AW~#i164&;+v+v#Lu_?k~W+?t?t33=CgJ_gJ_/?k~W(?k~W(?t?t33=CgJ_gJ_/?k~W(?k~W(?t?t33:jt
Ansi based on Dropped File (uguide.doc)
g!wy'ioOFnMJN/xz_a]5gvTDVww`fb@UPf$$p\B*pTm'+
Ansi based on Dropped File (uguide.doc)
G%:jeFz pTVy@^`G%:jeFz pTVy/]rIQ@U>`:/*UIUy^xxMBt#C+nk&w4TC
Ansi based on Dropped File (uguide.doc)
g':@ 0)C pv'^z!XH]jr
Ansi based on Dropped File (uguide.doc)
G),41RE*Pj)xZzj}:4*Rb*Cf
Ansi based on Dropped File (uguide.doc)
g--i$F#<)9V+?s BH*' @o_Z?Z- X?}oc'q@|So?.+G% p
Ansi based on Dropped File (uguide.doc)
g5/?wR}N|OCYLMwIV}]jz#Z^.aZkj6-P.Ki/}kFlo~[|yqgK7||/w?B
Ansi based on Dropped File (uguide.doc)
g6rERXL}\\yc?fXHU]Jtaa|E:uBr**uJt*O,o:4o|qm+:Nk65OFf<uwg[j,Gs-Ek7c_:
Ansi based on Dropped File (uguide.doc)
g:f{{mK'!|@[[[V7%4
Ansi based on Dropped File (uguide.doc)
g<_`5x[>-y=/~TS8NY+*tiA^uj)9ZhF+B[zBsnoaZ8>TJR>=m
Ansi based on Dropped File (uguide.doc)
G<{5\FIq)U[r8#|-k\PCG}G]MXTV{c7+'}YV\'k}F/6Vu
Ansi based on Dropped File (uguide.doc)
G>ip$2s4}nr5H}$-U&4FTTd_G7?R&A`oK__qb79F93o}s0`-|!qG]M4~.e1EUy9srWp[N
Ansi based on Dropped File (uguide.doc)
g?~<I}33i~j{>&oy>6:F\xNo_>|Q6~1h67o~*KaxwIM
Ansi based on Dropped File (uguide.doc)
G@#\#i3 #^ PhCj/H(H!r@`$k$m@p 056sAm\m8II 6P6$r\@(WxF@Ff.@
Ansi based on Dropped File (uguide.doc)
G@#\#i3 @w/^}?]E-kSev@<7~{)hH%}+W4|PIaA-ymg
Ansi based on Dropped File (uguide.doc)
G[+{)$o>"G|o_Z.
Ansi based on Dropped File (uguide.doc)
g_~gj^m26t%N@ L.$^6: 1 aCHs6: 1 fC0`_ k?WIENDB`'Dd
Ansi based on Dropped File (uguide.doc)
g`^^}Ol1h#~]%/^^qIK#)Q\
Ansi based on Dropped File (uguide.doc)
GB;Icy"gkh4sE}?YpjW[R[icUP0:>>1|+ycGN6j{_ItZGi
Ansi based on Dropped File (uguide.doc)
GcZ=|q\Yy_zb'GG[q}yN`20` a#99<u,Y77:jQ2JIxb={
Ansi based on Dropped File (uguide.doc)
gd@`gd-Flgd@gd-FlgdY&gd}KgdYo<GHbQMk6a
Ansi based on Dropped File (uguide.doc)
gd`'-gd-Flp^pgd-Flgd-Fl;;<<
Ansi based on Dropped File (uguide.doc)
gDl&8nvVf@8'r81|j^C<?^qv8qL9>g;a3 @qxp"E/4*GFe9AR(<&_NF9D8g(8K8CR9@\CS8c nG##8r9#q\
Ansi based on Dropped File (uguide.doc)
GetClusterQuorumResource
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCommandLineA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetDriveTypeA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetEnvironmentVariableA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFilePatchSignatureA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFileSize
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetLastError
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetLengthSid
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetNodeClusterState
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetProcAddress
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetProcessHeap
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetTickCount
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetTokenInformation
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetVersionExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
gF;%*)nTBvjY~`Yf)86"VM/o'!+a!^q.`sgt}fF(6$Rc'K
Ansi based on Dropped File (uguide.doc)
GGb!9yxandgeb~d.W022z)s~s;rw{2rYA$~ON=Dn=J=N=IO86;]}
Ansi based on Dropped File (uguide.doc)
GGw\~,&-)#$!
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Gh1%w!0apUrgeV"/l>"p?hz-:~i<H4o4OR:#j>uoo~?<-qqxjwpx~4|K<~~2
Ansi based on Dropped File (uguide.doc)
GHk?:U.{H>>1h?n37~yO3|/mC|4.>:Ge:oz?-:dVo4}>kkXKInlXki
Ansi based on Dropped File (uguide.doc)
gIt?iZ:tiwP:n][-<WV66M
Ansi based on Dropped File (uguide.doc)
GI~TcSXJqC3GSk9|XYZSuRKycLE9CNTQE~|QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEA8#}k3xo8K"R5CDHZ-g{jM%YjE|<CY/ii^j`xu8}N/8m-x,cN#Bx6_VtjWO^=i/J5'8<VaC
Ansi based on Dropped File (uguide.doc)
gj(Q1RQHaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPUQ/-*$bpxkjY=fX-$3A1ol.Gp^Li~wY!r$<R[W@# y+jB+FG;k8j@<`;7@$Kh
Ansi based on Dropped File (uguide.doc)
gk!]sS~a6\ums^\h&z]s-M`8h2oJu*ln#+
Ansi based on Dropped File (uguide.doc)
GL2hEuxXBa;uwkIKxuW6m2icYq=gNi\*{mQgC5ZeEk$B+(%Ygo{v
Ansi based on Dropped File (uguide.doc)
GlobalRegistryChanges, GlobalRegistryChanges.UnInstall
Ansi based on Dropped File (update_w03.inf)
gmWQm@H%h@*]^nrN7sGBkrD:2_fE%h0*m2OLv/6c9jWVM6$0$d?(gyV5C|
Ansi based on Dropped File (uguide.doc)
GOZZ#~c'@`-k-of@ 7A_XXKZ y_3yU,X\%C/
Ansi based on Dropped File (uguide.doc)
GR6*fc5wJ'm)6geO\ &R/7,>=X4dm9k[?Z8u15y`&4sL`rZNnUdPL{adTrZV
Ansi based on Dropped File (uguide.doc)
Group key to use for ipsec, the value is encrypted. The value can be updated using the iscsicli GroupKey command.
Ansi based on Dropped File (uguide.doc)
GroupKey <Key> <Persist>
Ansi based on Dropped File (uguide.doc)
GroupKey REG_BINARY
Ansi based on Dropped File (uguide.doc)
GS|c)4]+ME-O5AO$x]{?+%aT=.=>
Ansi based on Dropped File (uguide.doc)
GTJKMJc5V![k=fTbX\]S#F'KK+G:I~?{_!3?A"~dp\/,9o6~ok'oIoIX4;gxZ2W9Oll
Ansi based on Dropped File (uguide.doc)
GW'9o5oxP_idf"oRvG@R."WGk.3"D,ox[S
Ansi based on Dropped File (uguide.doc)
GXii4Rj>MH^W muN: ;~@@jcTFp*B@<hM@<VDA+jniM?$@H{,pVMmv+H$}4I2@>_Pgv] 4x2Os(Df]=2wi
Ansi based on Dropped File (uguide.doc)
gxPuMK7O+Yg4^'4oxwW}vx^oIF83C-:&W:xXy`kc}L,V*y0L2]"t%NWg
Ansi based on Dropped File (uguide.doc)
gY>el,&xyU#9)~@Zo.dMOPK[<9heV<Sc#h(((((((((((((((((?]m<E7rX2 ~^g"fXI r}+N&/
Ansi based on Dropped File (uguide.doc)
gYEN|`2N^MfYBcz9K'Ffw{wT{,.uL$,2C8m1i6~&7Lo[bcF`.9tdd\
Ansi based on Dropped File (uguide.doc)
gz&@& 3@ ^XCZ^ @q!xL/dd@p@`2k2PAkpa|~I{M0:To>+1.J"y/v
Ansi based on Dropped File (uguide.doc)
h "E;3.Af|e{dcvt@1[EK${,
Ansi based on Dropped File (uguide.doc)
h'ou<Aqx^XB]Jj9:4hVVpF+V:tiT{i{jtqUEbwjQy)SbO)qwe
Ansi based on Dropped File (uguide.doc)
h'T" at 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.C5%^uJXKRst2Zf~UpWCo4QvtNO>/~0r{%^Y*g2L8
Ansi based on Dropped File (uguide.doc)
H, and the same CID of the failed connection. Two of the values that can be set at login time are DefaultTime2Wait and DefaultTime2Retain. These key=value pairs, which each have a default of three seconds if not changed by negotiation at login, are used as fo
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
h-Arq+{9Z#^>+~m:sO1@_Q:*H,lAIJ9%
Ansi based on Dropped File (uguide.doc)
h21x)*X<D!w4-o>)
Ansi based on Dropped File (uguide.doc)
H537 06 !5 akgn@`"$l"@Ck@Dyw~/0;1UC[F`x_Ssq"@`w
Ansi based on Dropped File (uguide.doc)
h6:h.XOm<=#kHuX`O:79z]*J#gdE`0p y6D`PrQ=
Ansi based on Dropped File (uguide.doc)
H7[PS;X !s9di-G=o'uC>vg&S-'6c_fZXtvp?oItxF'kq#*CZ:Jvn7~w?d
Ansi based on Dropped File (uguide.doc)
h7sqxkg?\~/jZw9j&'L1^)~'`-_<=;D+tW]64/F~1i&<Coj^,]FML''=ZU**w,^eG)/q9J+^
Ansi based on Dropped File (uguide.doc)
H:lbn'jdTbHl.T`w-:s?O<" 'r9*ri z$m2qlDq:O>M`rD;bm8q/fXB8UqhD_"OWOq?{Obimc.&
Ansi based on Dropped File (uguide.doc)
h:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu(h:5CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHutuvkY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu 9:;UVWXYZ[\]yz{|kY#jh:UmHnHu*jxhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*j~hjh:0J.UmHnHu+,-GHIKLMNOPlmnoiW#jh:UmHnHu*jlhjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*jrhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu" !">?@ASTUopqstuvwxjX#jh:UmHnHu*j`hjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jfhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu"+,-/01234PQjX#jh:UmHnHu*jThjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jZhjh:0J.UmHnHuhjh:0J.mHnHu!QRS678:;<iW#jh:UmHnHu*jHhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jNhjh:0J.UmHnHu<=>?[\]^ijkjX#jh:UmHnHu*j<hjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*jBhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu ;<=WXY[\]^_`|}~lV*j0hjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*j6hjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu !=>?@RSTnnX*j$hjh:0J.UmHnHu#jh:UmHnHu*j*hjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu ^u*-mI !x!!=""""#|##D$$-
Ansi based on Dropped File (uguide.doc)
h[qW*(z[;%oeN{DlnzJVUFaq"ak9{Y%Dgm*3U7.2{Ly)U5e]2"abz*;U\}9P5.VuCg
Ansi based on Dropped File (uguide.doc)
HBA Discovery - iSCSI HBAs that conform to the MS iSCSI initiator service interfaces can participate in target discovery by means of an interface between the HBA and the MS iSCSI initiator service. The MS iSCSI initiator service will request the list of targets from the HBA whenever the service starts and whenever the HBA indicates that the target list has changed.
Ansi based on Dropped File (uguide.doc)
HcEnI^()|pH:W)i)Qi#Hz=VMkOiN
Ansi based on Dropped File (uguide.doc)
Header digest error was detected for the given PDU. Dump data contains the header and digest.
Ansi based on Dropped File (uguide.doc)
Header digest errors (may silently throw away the PDU)
Ansi based on Dropped File (uguide.doc)
Header Digest is non-zero to indicate that the initiator should enable header digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Header Digest is non-zero to indicate that the initiator should enable header digest when logging into the target portal. By specifying * for this parameter, the digest setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Header Digest is required by the initiator, but target did not offer it.
Ansi based on Dropped File (uguide.doc)
Here are the steps to configure a Windows Server 2003 to properly run a DHCP service that can be used for iSCSI boot:
Ansi based on Dropped File (uguide.doc)
HFre @HX% @`$l5*! yRE%) P3bGN4oI*fjCF@!;
Ansi based on Dropped File (uguide.doc)
hh&&#4#4#4#4#4Dg4g4g44D+9<g4Wg@XYYYZ {lPL#4Z@Z#4#4YY777p#4Y#4Y777.
Ansi based on Dropped File (uguide.doc)
hh^Jhq-hq-^J+h[i[{[[[[[[[[[\\\'\F\G\_\p\\\\\\\8]^gdq-gdhgdq-agdq-8]Z]]]])^^h_i_j_k____`V`W````aaaaangdq-gdq-gdq-p0^p`0gdh
Ansi based on Dropped File (uguide.doc)
Highlight the iSCSI target which has been configured for access by the client and which has the boot image
Ansi based on Dropped File (uguide.doc)
Highlight the target and select Log On.
Ansi based on Dropped File (uguide.doc)
hjh:0J.UmHnHu////%/&/'/(/\/]/^/x/y/z/}/~//////////////////iW#juh:UmHnHu*jhjh:0J.UmHnHu#j{h:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu ////////%0&0'0A0B0C0F0G0H0I0J0K0g0h0i0j000000000000jX#jih:UmHnHu*jhjh:0J.UmHnHu#joh:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu"I001122,333C4444444455555gd-Fl^`gd-Flp^pgd-Flp^pgd-Flhpdx]h^pgd-Fl/
Ansi based on Dropped File (uguide.doc)
HKLM,"SOFTWARE\Microsoft\WBEM\CIMOM","Autorecover MOFs",%REG_ADDREG_APPEND%,"%11%\iscsihba.mof"
Ansi based on Dropped File (iscsi.inf)
HKLM,SOFTWARE\Microsoft\Updates\Windows Server 2003\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Updates\Windows XP\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_wxp.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments",0,%COMMENT%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description",0,%COMMENT%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed",0x10001,1
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack",0x10001,%SERVICE_PACK_NUMBER%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM\Software\Microsoft\Windows NT\Current Version\ISCSI\Discovery
Ansi based on Dropped File (uguide.doc)
HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\Parameters
Ansi based on Dropped File (uguide.doc)
HKLM\System\CurrentControlSet\Services\MSiSCDSM\PersistentReservation
Ansi based on Dropped File (uguide.doc)
HKR,"Parameters","BusType",%REG_DWORD%,0x00000009
Ansi based on Dropped File (iscsi.inf)
HKR,,EventMessageFile,%REG_EXPAND_SZ%,"%%SystemRoot%%\System32\iscsilog.dll"
Ansi based on Dropped File (iscsi.inf)
HKR,,TypesSupported,%REG_DWORD%,7
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"DelayBetweenReconnect",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"EnableNOPOut",%REG_DWORD_NO_CLOBBER%,0
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"ErrorRecoveryLevel",%REG_DWORD_NO_CLOBBER%,2
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"FirstBurstLength",%REG_DWORD_NO_CLOBBER%,65536
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"ImmediateData",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"InitialR2T",%REG_DWORD_NO_CLOBBER%,0
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"IPSecConfigTimeout",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"LinkDownTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxBurstLength",%REG_DWORD_NO_CLOBBER%,262144
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxConnectionRetries",%REG_DWORD_NO_CLOBBER%,0xFFFFFFFF
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxPendingRequests",%REG_DWORD_NO_CLOBBER%,255
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxRecvDataSegmentLength",%REG_DWORD_NO_CLOBBER%,65536
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxRequestHoldTime",%REG_DWORD_NO_CLOBBER%,60
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxTransferLength",%REG_DWORD_NO_CLOBBER%,262144
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"NetworkReadyRetryCount",%REG_DWORD_NO_CLOBBER%,10
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"PortalRetryCount",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"SrbTimeoutDelta",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"TCPConnectTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"TCPDisconnectTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"WMIRequestTimeout",%REG_DWORD_NO_CLOBBER%,30
Ansi based on Dropped File (iscsi.inf)
HKR,PersistentTargets
Ansi based on Dropped File (iscsi.inf)
HKR,PersistentTargetSecrets
Ansi based on Dropped File (iscsi.inf)
hom4/7>Gym.gvV}[^e~n]}N(0((((((((((((((((((((((((((((((((((((gkVK6=:{-&>~
Ansi based on Dropped File (uguide.doc)
How targets are organized
Ansi based on Dropped File (uguide.doc)
How the iSCSI Initiator Service Manages Targets
Ansi based on Dropped File (uguide.doc)
hP:UhhY>j*hP:UhK4hY>5jJhP:UhY>mHnHujL}hP:Uj&`hP:Uh;hY>CJaJhY>5CJaJh;hY>5CJaJhnShY>hY>h&!hY>)ge;7p
Ansi based on Dropped File (uguide.doc)
hP:UhhY>mHnHujihP:UmHnHuh#OhY>j%hP:UhY>h~9hY>jChP:U$&-Z[\ !JKLdzrkbhY>5CJaJhhY>jhP:Uj#hP:UjhP:Uh*hY>jhP:UjRhP:UjX8hP:Uh]#"hY>jhP:UhIhY>hkihhY>hY>hY>CJOJQJaJhY>0J.CJOJQJaJjhFUh8#jh8#U&YZ\]!JL8@&gd.gd.gd.8FUxXNdgd.gd.$^a$gd.
Ansi based on Dropped File (uguide.doc)
hP:UhY>hY>56%'E!*'gd.gd.h`hgd-Flgd-FlZgd-Fl>$
Ansi based on Dropped File (uguide.doc)
hq->*^J hhhq-CJOJQJ^JaJ :{R(
Ansi based on Dropped File (uguide.doc)
hq-^J!hq-hq-B*CJ^JaJphhq-hhhq-0J_hq-hq->*^Jhq-hq-^Jhhhq-0J_5hq-hcze>*^J
Ansi based on Dropped File (uguide.doc)
hq-^Jhq-hq-^Jhq-hq-hq-,Sk~Fas.6]ngd9\lgd-Flgdq-a
Ansi based on Dropped File (uguide.doc)
hq-^Jhq-hq-hq-5CJ^JaJhhhq-hfrh*dhfrCJaJhfrCJaJ h*dhfrCJOJQJ^JaJ&OUPUUUyV@;61gdhgdq-gdq-kd@T$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
http://www.microsoft.com/downloads/details.aspx?familyid=12CB3C1A-15D6-4585-B385-BEFD1319F825&displaylang=en
Ansi based on Dropped File (uguide.doc)
http://www.microsoft.com0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
HX}L$,>D2U:gSrHXQ;${<5R_n<$c!PdIVt.4eBDXqiNZ>:%eY!Ct<gH8ED>C/C&l^4jb1%b;U/yUV
Ansi based on Dropped File (uguide.doc)
hY>0J.jYhFUh8#jh8#UhY>CJaJh9\lhY>h~hY>56CJ^JaJhY>h~hY>56& 67XY`gd9\l^gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
hY>hihY>hk#hY>hP/hY>hhY>jXNhP:UhdshY>hY>hY>617#x`gd-Flgd-Flgd-Flgdof#gdP/gdP/gd-Fla
Ansi based on Dropped File (uguide.doc)
hY>hY>56hY>hY>56\]7-.MN'
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924"http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en"http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/whdc/hwtest/default.mspx"http://www.microsoft.com/whdc/hwtest/default.mspx
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspx"http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspx
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspx"http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspx Microsoft Cluster Server solutions using the Microsoft iSCSI Software Initiator do not required that the configuration be specifically Logod in order to be supported. Customers simply need to use components which are logod within their individual device and system categories including NICs, Servers, etc for cluster configurations. Enterprise class NICs should be used for iSCSI configurations (this applies to MSCS & non MSCS environments). It is recommended that customers use the Microsoft Cluster Configuration Validation Wizard to validate their iSCSI cluster configurations. This tool is available for download from HYPERLINK "http://www.microsoft.com/downloads"http://www.microsoft.com/downloads
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.windowsservercatalog.com/"http://www.windowsservercatalog.com/
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151177" iSCSI SAN Components PAGEREF _Toc213151177 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151179" iSCSI Target PAGEREF _Toc213151179 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151181" iSCSI Availability with various different versions of Windows PAGEREF _Toc213151181 \h 12
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151184" Microsoft Server Cluster (MSCS) PAGEREF _Toc213151184 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151188" Not supported for use with the Microsoft iSCSI Software Initiator: PAGEREF _Toc213151188 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151192" Services that depend upon iSCSI devices PAGEREF _Toc213151192 \h 18
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151193" How the iSCSI Initiator Service Manages Targets PAGEREF _Toc213151193 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151195" Initiator Instance PAGEREF _Toc213151195 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151197" How targets are organized PAGEREF _Toc213151197 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151198" Installing the iSCSI Initiator PAGEREF _Toc213151198 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151199" Installation on Windows Server 2008 and Windows Vista PAGEREF _Toc213151199 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151200" Installation on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc213151200 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151206" Using the Microsoft iSCSI Initiator Service on Windows Server 2008 PAGEREF _Toc213151206 \h 32
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151208" Persistent Targets PAGEREF _Toc213151208 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151209" Running automatic start services on iSCSI disks PAGEREF _Toc213151209 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151217" Configuring MCS (Multiple Connections) PAGEREF _Toc213151217 \h 41
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151220" iSCSI Boot Step by Step instructions for the Windows Administrator PAGEREF _Toc213151220 \h 67
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151221" Configuring DHCP for iSCSI Boot (Step 7) PAGEREF _Toc213151221 \h 67
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151222" Create an iSCSI Target (volume) on a host (Step 8) PAGEREF _Toc213151222 \h 70
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151223" Configure the iSCSI target to be accessible only to one particular client (Step 9 ) PAGEREF _Toc213151223 \h 76
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151225" Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10) PAGEREF _Toc213151225 \h 82
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151226" Transfer the image from the client boot volume to the target (Step 11) PAGEREF _Toc213151226 \h 86
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151227" Configure client to boot from iSCSI target (Step 12) PAGEREF _Toc213151227 \h 87
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151231" Terminal Services on Windows 2000 PAGEREF _Toc213151231 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151234" Installation PAGEREF _Toc213151234 \h 90
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151236" Addressing Slow Performance with iSCSI clusters PAGEREF _Toc213151236 \h 93
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151237" Error Recovery PAGEREF _Toc213151237 \h 95
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151241" Microsoft iSCSI Initiator Service PAGEREF _Toc213151241 \h 101
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151243" Appendix C iSCSICLI command reference PAGEREF _Toc213151243 \h 112
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151246" Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes PAGEREF _Toc213151246 \h 138
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151247" Appendix E Integrating iSCSI Support in Windows PE PAGEREF _Toc213151247 \h 144
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151249" Section to add to Software registry hive (PE_Soft) PAGEREF _Toc213151249 \h 146
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151250" Section to add to System registry hive (PE_Sys) PAGEREF _Toc213151250 \h 146
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151252" Test and Validate the completed WinPE2.0 image PAGEREF _Toc213151252 \h 151
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151254" The following MPIO timers and timeout values may be used to tune the configuration of MPIO. MPIO Timer Key Values PAGEREF _Toc213151254 \h 153
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151255" Microsoft iSCSI Initiator Service Timers PAGEREF _Toc213151255 \h 155
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336026" iSCSI SAN Components PAGEREF _Toc214336026 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336028" iSCSI Target PAGEREF _Toc214336028 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336030" iSCSI Availability with various different versions of Windows PAGEREF _Toc214336030 \h 12
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336033" Microsoft Server Cluster (MSCS) PAGEREF _Toc214336033 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336037" Not supported for use with the Microsoft iSCSI Software Initiator: PAGEREF _Toc214336037 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336041" Services that depend upon iSCSI devices PAGEREF _Toc214336041 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336042" How the iSCSI Initiator Service Manages Targets PAGEREF _Toc214336042 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336044" Initiator Instance PAGEREF _Toc214336044 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336046" How targets are organized PAGEREF _Toc214336046 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336047" Installing the iSCSI Initiator PAGEREF _Toc214336047 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336048" Installation on Windows Server 2008 and Windows Vista PAGEREF _Toc214336048 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336049" Installation on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc214336049 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336055" Using the Microsoft iSCSI Initiator Service on Windows Server 2008 PAGEREF _Toc214336055 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336057" Persistent Targets PAGEREF _Toc214336057 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336058" Running automatic start services on iSCSI disks PAGEREF _Toc214336058 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336066" Configuring MCS (Multiple Connections) PAGEREF _Toc214336066 \h 42
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336069" iSCSI Boot Step by Step instructions for the Windows Administrator PAGEREF _Toc214336069 \h 68
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336070" Configure the iSCSI target to be accessible only to one particular client (Step 9 ) PAGEREF _Toc214336070 \h 77
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336072" Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10) PAGEREF _Toc214336072 \h 83
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336073" Configure client to boot from iSCSI target (Step 12) PAGEREF _Toc214336073 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336077" Terminal Services on Windows 2000 PAGEREF _Toc214336077 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336080" Installation PAGEREF _Toc214336080 \h 91
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336082" Addressing Slow Performance with iSCSI clusters PAGEREF _Toc214336082 \h 94
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336083" Error Recovery PAGEREF _Toc214336083 \h 96
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336087" Microsoft iSCSI Initiator Service PAGEREF _Toc214336087 \h 102
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336089" Appendix C iSCSICLI command reference PAGEREF _Toc214336089 \h 113
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336090" Boot Configuration Known Issues (Windows Server 2003 Boot Initiator) PAGEREF _Toc214336090 \h 116
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336092" Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes PAGEREF _Toc214336092 \h 139
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336093" Appendix E Integrating iSCSI Support in Windows PE PAGEREF _Toc214336093 \h 145
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336095" Section to add to Software registry hive (PE_Soft) PAGEREF _Toc214336095 \h 147
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336096" Section to add to System registry hive (PE_Sys) PAGEREF _Toc214336096 \h 147
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336098" Test and Validate the completed WinPE2.0 image PAGEREF _Toc214336098 \h 152
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336100" The following MPIO timers and timeout values may be used to tune the configuration of MPIO. MPIO Timer Key Values PAGEREF _Toc214336100 \h 154
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336101" Microsoft iSCSI Initiator Service Timers PAGEREF _Toc214336101 \h 156
Ansi based on Dropped File (uguide.doc)
HypUC:NGtslIwW@\3=A>>na;/ip7kPq?|F5Sr@`G=:#q#xOKX83lji8l nww
Ansi based on Dropped File (uguide.doc)
H{\4%i4k`hhSrOCzHah3-)T0$' EhOx#yJT@r3RVkjmI-V([)Kx}ZWnXh-b(EPEPEPEPEPEPEPEPEPXx`f
Ansi based on Dropped File (uguide.doc)
H}XdzSY:wzm(my7@/OHUP~a?Wa
Ansi based on Dropped File (uguide.doc)
i!\:3*mP,OfjVOl#bnZ3t]*=Y\0;xrTS/ &1z%NFO<Ko
Ansi based on Dropped File (uguide.doc)
i(}{w^Rtv{lum/h1?]XcM1B`T8q@f @7#ToV0,yA
Ansi based on Dropped File (uguide.doc)
i)Ub9iR\4RUTkjua9fdzaTvC1y+-9:c5(qa*#M]ew0)(a
Ansi based on Dropped File (uguide.doc)
I,Er`1boa#QC1K/`u&C1Fbw03? LE|`%SO}!I|?YI&L@]HR1A N>y
Ansi based on Dropped File (uguide.doc)
i-/?OZh0>s^-/{V@]+~XO{uG:}y}B,d:jZLb|:=N\24!Tc'NT*B8*PJNVpvJr
Ansi based on Dropped File (uguide.doc)
I22"; EventType =0x0001; EventId =3221225495; SourceName ="iSCSI Miniport"; NumberOfInsertionStrings =0; InsertionStringTemplates = {"N/A","N/A","N/A","N/A","N/A"}; NameOfRawDataProperty ="AdditionalData"; CreatorSID = {01,02,00,00,00,00,00,05,32,00,00,00,32,0
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
i2\src\drivers\storage\iscsiprt\tools\iscsipp\obj\amd64\iscsipp.res
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
I5|+~x~<GjWp>kj'4OF[Cyi qY/e<7\wx}ZymO+el2efXUSZS)BO30k\.wO>\(yw
Ansi based on Dropped File (uguide.doc)
i7=2Tn2A_!0eH>U+Krzo3b1'mEQ<t{w-C/_[^_eP^!]-
Ansi based on Dropped File (uguide.doc)
I9_5Yk]/+rrj?z2z5x(Q2|p;zFQyC)6aDh<t%)W<)t.azT&(#$L
Ansi based on Dropped File (uguide.doc)
I<I?IUItIIrJJJJ.KaKKKL)L0L2LdLeL}LhrhY>h~uhY>h-|hY>hJ-hY>hXghY>hshY>hbghY>hY>5CJaJh1hY>hbhY>haowhY>hhY>h`hY>h8hY>hY>h?hY>9E<F=FFFGHxHyH
Ansi based on Dropped File (uguide.doc)
i[X?R<B`7n}'XI`b}ax7gA8l*Lr62{D
Ansi based on Dropped File (uguide.doc)
I^-e/"g `y.[\l{aw>^vQ(~=#w//>ocf~7GC8yyx15c?ZmOkFy5p|n-K.^z!^r?Co;{^o+9|;
Ansi based on Dropped File (uguide.doc)
IA8\owh2dPzr:W@\Lr4B1{|]v&:Wo!kuxdx^EAi|[!l*C7v\+6;N@wF<DL78r?rp*cHD
Ansi based on Dropped File (uguide.doc)
iD$QINK==$^{4q79o7]OtTzXj_RZ\SN\+XfYC8WT({Z4}ROb*RZTOqg$hdxbrT?I ~$/uW_P,UUC
Ansi based on Dropped File (uguide.doc)
IdType is the type of IKE ID payload. It can be a fully qualified domain name (2) or an IP version 4 address (1).
Ansi based on Dropped File (uguide.doc)
iDZZ'>,x4W/X~V@n-K\4~mS,t{EsjP
Ansi based on Dropped File (uguide.doc)
If a connection is dropped while it is in FullFeature phase, the driver will attempt to relogin. This parameter sets the delay between each re-login attempts.
Ansi based on Dropped File (uguide.doc)
If a target portal is specified in the LoginIScsiTarget API then that target portal is used. If one is not specified then the target portal maintained in the target instance that was discovered by a discovery mechanism (including possibly manual configuration discovery) is used.
Ansi based on Dropped File (uguide.doc)
If IPSEC filters are already configured for the target portal being used to login to the target, then those filters will be reused and any IPSEC information passed will be ignored.
Ansi based on Dropped File (uguide.doc)
If Mappings are specified in the LoginIScsiTarget API then those mappings are used. If they are not specified then any mappings specified in the manually configured (by AddIScsiStaticTarget) target instance are used. If neither have Mappings then the initiator selects the mappings to use.
Ansi based on Dropped File (uguide.doc)
If required, install a DHCP server. Reconfigure the DHCP Server to support reservations since this is required for iSCSI boot.
Ansi based on Dropped File (uguide.doc)
If set to Non-Zero value, initiator will request ImmediateData (ImmediateData=Yes). Else initiator will not request ImmediateData (ImmediateData=No).
Ansi based on Dropped File (uguide.doc)
If set to Non-Zero value, initiator will request InitialR2T (InitialR2T=Yes). Else initiator will not request InitialR2T (InitialR2T=No).
Ansi based on Dropped File (uguide.doc)
If set to non-zero value, the initiator will send NOP OUT PDUs to target if there is no activity for 2 minutes.
Ansi based on Dropped File (uguide.doc)
If switches are specified in the ISCSI_SETUP_OPTIONS environment variable, then the installer will cause the corresponding checkboxes to be selected. If switch are not specified in the environment variable, then the installer will cause the corresponding checkboxes to be unselected. For example, including the /Service and /SoftwareInitiator switches in the environment variable will check the Initiator Service and the Software Initiator Kernel Mode driver checkboxes and uncheck the MPIO checkbox. If the installer is then run in passive or quiet mode, the Initiator Service and Kernel Mode Software Initiator driver will be installed and iSCSI MPIO support will be uninstalled.
Ansi based on Dropped File (uguide.doc)
If the connection goes away unexpectedly the initiator has until the DefaultTime2Wait (in seconds) before it can attempt to reconnect. This gives the target a chance to notice that the link is gone, do whatever cleanup is needed, and prepare for a reconnection.
Ansi based on Dropped File (uguide.doc)
If the environment variable is not set, the installer will determine which components are already installed and set checkboxes for each installed component. If the installer is run in passive or quiet mode then previously installed components will be upgraded and components that were not previously installed will not be installed.
Ansi based on Dropped File (uguide.doc)
If the installer needs a reboot to complete installation, but a reboot is not performed then the iSCSI initiator package will be in an undefined state and may not work properly.
Ansi based on Dropped File (uguide.doc)
If the MS iSCSI Initiator package version 1.06 is installed the installer package will upgrade it. Note that if you uninstall the 2.0x initiator package then both 1.06 and 2.0 versions of iSCSI initiator package are uninstalled. It is not possible to rollback to 1.06. When reporting problems to Microsoft Product Support Services, customers will be required to reproduce any problem using the most current version of the Microsoft iSCSI Software Initiator vs. older versions. Note: Upgrades of versions prior to 1.06 are not supported. If a version prior to 1.06 is installed, it must first be uninstalled before installing a newer version.
Ansi based on Dropped File (uguide.doc)
If the MS iSCSI software initiator discovers a target that has a node name that is not valid then it will ignore that target and in some cases all targets discovered with it (for example all targets within a SendTargets text response). In this case an eventlog entry will be generated that contains the invalid target name.
Ansi based on Dropped File (uguide.doc)
If the new connection requires CHAP authentication, select Chap logon information and enter the Target secret.
Ansi based on Dropped File (uguide.doc)
If the number of inaccessible target portals advertised in the SendTargets response is large, Portal Hopping may causea long delayto recover the iSCSI session.After theinitial attemptto connect to the original target portal fails,the Microsoft Initiator attempts to connect to other target portals which are not accessible. It maytake a long time for the Microsoft Initiator to cycle through the list of inaccessible target portals before it makes another attempt to the original target portal.
Ansi based on Dropped File (uguide.doc)
If the problem still exists after deleting these values check for the value 00000000-0000-0000-0000-000000000000. If it exists then delete it, however this will reset the security descriptor for all WMI guids that do not have an explicit security descriptor assigned.
Ansi based on Dropped File (uguide.doc)
If the service has been configured with IPSEC information for the target portal before calling the LoginIScsiTarget API then the IPSEC information (SecurityFlags and preshared key) passed to the LoginIScsiTarget API will be ignored and superceded by the information already configured in the service.
Ansi based on Dropped File (uguide.doc)
If the status changes to connected, the iSCSI target has been successfully accessed by the client.
Ansi based on Dropped File (uguide.doc)
If the target detects the data digest error it is required to issue a Reject PDU with a reason code of "Data (payload) Digest Error" and to discard the in-error PDU. Then it should either request that the data be resent via an R2T PDU or terminate the task with SCSI Response PDU with the reason "Protocol Service CRC Error" and perform the appropriate cleanup.
Ansi based on Dropped File (uguide.doc)
If the target has multiple portals, select a different Target Portal address.
Ansi based on Dropped File (uguide.doc)
If the target is still not listed, check the System Event Log for errors, resolve any issues noted in the log, and repeat Steps 2 through 5 to log on to the Target Portal.
Ansi based on Dropped File (uguide.doc)
If the target is still not listed, check the System Event Log for errors, resolve any issues noted in the log, and repeat Steps 3 through 5 again.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the iSCSI Initiator service will not validate whether there is already an active session to the target being logged into. Without this flag the iSCSI initiator service will not allow more than one session to be logged in or attempting to login to a target at one time.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the manually configured target is not reported unless the target is discovered by another mechanism.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the target information passed will be merged with any target information already statically configured for the target
Ansi based on Dropped File (uguide.doc)
If this flag is specified then the iSCSI initiator service will not allow a connection to the target unless that connection is protected via IPSEC.
Ansi based on Dropped File (uguide.doc)
If this value is used then mutual CHAP is performed (target authenticates initiator and initiator authenticates target). The target CHAP secret must be specified and the initiator CHAP secret must also have been set.
Ansi based on Dropped File (uguide.doc)
If this value is used then one-way CHAP is performed (target authenticates initiator). The target CHAP secret must be specified.
Ansi based on Dropped File (uguide.doc)
If UsePersistentReservation is set to 1, Persistent Reservation will be performed using the key given in PersistentReservationKey. This key will be copied to the OUT parameter PersistentReservationKey.
Ansi based on Dropped File (uguide.doc)
If you are connected to a Windows 2000 server via terminal services and login to an iSCSI target the disks exposed by the iSCSI session will not be shown in device manager until the terminal server session is logged out and logged back in. This is a known issue.
Ansi based on Dropped File (uguide.doc)
If you are using an iSNS server or HBA discovery to discover target portals, skip to Step 6.
Ansi based on Dropped File (uguide.doc)
If you encounter a situation where your computer takes a long time to display the login prompt after booting or takes a long time to login after entering your login credentials, then there may be an issue related to the Microsoft iSCSI initiator service starting. First see the Running automatic start services on iSCSI disks section for information about persistent volumes and the binding operation. Check the system eventlog to see if there is an event Timeout waiting for iSCSI persistently bound volumes. If this is the case then one or more of the persistently bound volumes did not reappear after reboot which could be due to network or target error. To remove the list of persistently bound volumes use the command iscsicli ClearPersistentDevices.
Ansi based on Dropped File (uguide.doc)
If you have a multifunction iSCSI adapter that depends upon the iSCSI port driver then you should install the iSCSI initiator installation package first before plugging in the multifunction iSCSI adapter. If you did plug in the adapter first then you will need to update drivers for the adapter after installing the Microsoft iSCSI port driver.
Ansi based on Dropped File (uguide.doc)
If you installed using a domain account then your computer either does not have connectivity to the domain controller or does not have access to the token-groups-global-and-universal (TGGAU) attribute. If you are using an HBA and want to enable advanced event logging support then run iSCSI setup using the local administrators account"
Ansi based on Dropped File (uguide.doc)
If you receive an error during installation you should consult the MS iSCSI initiator installer log file and the update log file. These log files are located in %windir% and are named iscsiins.log and iscsi200.log respectively. If there are errors installing the Microsoft iSCSI kernel mode driver or Microsoft MPIO then the file %windir%\setupapi.log may have useful information.
Ansi based on Dropped File (uguide.doc)
If you receive an error during the installation, you should consult the installer log file %windir%\iscsiins.log. Additional information may be recorded in the update package log file %windir%\iscsi200.log and the setupapi log file %windir%\setupapi.log.
Ansi based on Dropped File (uguide.doc)
If you receive the error, iSCSI200 installation did not complete.
Ansi based on Dropped File (uguide.doc)
If you receive the message A driver is being upgraded with a version that is not compatible with the current version. Please check the system inf directory for the inf files that are incompatible with the driver being installed. See the iSCSI users guide for more information.", then it is likely that you are attempting to install an older version of the MS iSCSI initiator kernel mode driver. Ensure that the version of the MS iSCSI Software Initiator that you are installing is newer than the version that was previously installed. If this is the case then there may be an error in the versioning of the iSCSI initiator files. To workaround this problem, look for all files matching the pattern oem*.inf the %windir%\inf directory. Examine each individual file to see if it is the INF file for the iSCSI software initiator kernel mode driver. If it is then delete that file and the corresponding .pnf file. For example, if oem1.inf is for the MS iSCSI Software Initiator then delete oem1.inf and oem1.pnf. Examine all oem*.inf files. When finished, restart the installation, choosing the repair option.
Ansi based on Dropped File (uguide.doc)
If you receive the message An error occurred while setting security for the WMI interfaces. A required privilege is not held by the client, then it is likely that the security descriptors assigned to the WMI interfaces for iSCSI are not valid or have SACLs assigned to them. A SACL is a data structure that is included in a security descriptor to indicate that auditing for the object should be done. WMI guids do not support auditing and will return this error in the case that a WMI guid is accessed when the security descriptor for the guid includes a SACL. To resolve this you should determine how the SACLs are assigned to security descriptors for the WMI guids and use that procedure to remove the SACL from the security descriptors for all of the WMI guids. Another way to resolve this is to obtain from a machine that does not have the SACLs assigned to the WMI guids and is running the same version of Windows as your target machine, the contents of the registry values listed below under the HKEY_LOCAL_MACHINE\System\Current Control Set\Control\WMI\Security key. You would then overwrite the registry values on your target machine with the registry values containing security descriptors without SACLs assigned. It is also possible to manually delete the following values from the registry key HKEY_LOCAL_MACHINE\System\Current Control Set\Control\WMI\Security. Note that if you do so then these guids will use the default security descriptor for WMI guids and this may allow unauthorized users access to the WMI guids.
Ansi based on Dropped File (uguide.doc)
If you receive the message Failed to install catalog files. this typically means you have already installed the package. In order to reinstall the package go into the %windir%\system32\catroot\ {F750E6C3-38EE-11D1-85E5-00C04FC295EE} directory and delete the iscsi200.cat file. Note that this file may have the system attribute set on it.
Ansi based on Dropped File (uguide.doc)
If you successfully logged onto the Target portal but the target is still not listed, verify that the target has Logical Unit Numbers (LUNs) assigned to this server.
Ansi based on Dropped File (uguide.doc)
If you upgrade the initiator, the server may automatically restart once the installation is complete. If you want to prevent the server from automatically restarting, add the /norestart switch:
Ansi based on Dropped File (uguide.doc)
If you want this target to be persistent, select Automatically restore this connection when the system boots.
Ansi based on Dropped File (uguide.doc)
If your target does not support MCS then Microsoft MPIO should be used. Most iSCSI target arrays support Microsoft MPIO. Targets which support MCS include but are not limited to Network Appliance, EMC Celerra, and iStor
Ansi based on Dropped File (uguide.doc)
If your target does support MCS and you are using the Microsoft software initiator driver then MCS is the best option. There may be some exceptions where you desire a consistent management interface among multipathing solutions and already have other Microsoft MPIO solutions installed that may make Microsoft MPIO an alternate choice in this configuration.
Ansi based on Dropped File (uguide.doc)
If your target is not listed on the Targets tab, verify that the target has Logical Unit Numbers (LUNs) assigned to this server and repeat Steps 3 through 5.
Ansi based on Dropped File (uguide.doc)
If your Target Portal requires Chap for authentication, click Advanced, select the Chap logon information option, enter the Target secret, and then click OK twice to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
If your target requires CHAP authentication, select Chap logon information and enter the Target secret.
Ansi based on Dropped File (uguide.doc)
If your targets are not listed on the Targets tab, verify discovery and successful logon by repeating Steps 2 through 5.
Ansi based on Dropped File (uguide.doc)
Ig=Fn.PNG
Ansi based on Dropped File (uguide.doc)
iGSS2v=]ZJcgum#:q>b<xNkUrd=UMkT_/~SRwxv~ka(>D~w*l?~x:h"Wh4U#D"YQEfvQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@x\xTP"Wr+\^RK`LV/3
Ansi based on Dropped File (uguide.doc)
IHDR`8sRGBpHYs.>%'IDATx^r:C8t*)Bgw&Sz[m)LjS6S
Ansi based on Dropped File (uguide.doc)
Imagex /apply %SAMPLEDIR%\2k3image\2k3image.wim f: 1
Ansi based on Dropped File (uguide.doc)
Imagex /compress fast /capture c: %SAMPLEDIR%\2k3image\2k3image.wim iSCSI Boot Image no Sysprep
Ansi based on Dropped File (uguide.doc)
iMv~\D*O%?gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}s>'^j__xQm^Z+Q;2[Q4FQE{<.RL.GpxzX\5/i9UBOR|\)6V/S1S^$#NYN)'*H+
Ansi based on Dropped File (uguide.doc)
In contrast, heterogeneous IP SANs, such as the one illustrated in Figure2, consist of components that transmit SCSI both over TCP/IP and over Fibre Channel interconnects. To accomplish this, a bridge or gateway device is installed between the IP and the Fibre Channel components. The bridge serves to translate between the TCP/IP and Fibre Channel protocols, so that the iSCSI host sees the storage as an iSCSI target.
Ansi based on Dropped File (uguide.doc)
In Fail Over Only, no load balancing is performed. The primary path functions as the active path and all other paths are standby paths. The active path is used for sending all I/O. If the active path fails, one of the standby paths becomes the active path. When the formerly active path is reconnected, it becomes a standby path and a "failback" does not occur. This behavior is due to Media Sensing is disabled by default in the boot version of the Microsoft iSCSI Software Initiator and is by design. However, the registry key can be changed to enable fail back. For more information, please see
Ansi based on Dropped File (uguide.doc)
In order to boot separate machines to individually assigned iSCSI targets, DHCP reservations can be used. Using a reservation allows the target (root path) and host name options to be specified for each machine. Specifying these options at the scope or server level would cause all clients receiving leases from the scope or server respectively to use the same root path and host name. The current implementation does not support single image instancing which makes the use of scope and server options, primarily for the purpose of root path, invalid at this time.
Ansi based on Dropped File (uguide.doc)
In order to install automatic start services on volumes created from iSCSI disks you need to follow the following steps:
Ansi based on Dropped File (uguide.doc)
In some cases, detailed debug logging is needed in order to troubleshoot a problem. The checked build of the MS iSCSI initiator service can create a debug log file as well as send debug logging to the kernel debugger. You do not need to use a checked build of Windows to use a checked build of the Microsoft iSCSI Software Initiator. If a kernel debugger is not available, the service can be configured to append the debug logging to a file via a Registry value. Another Registry value can be used to adjust the level of debug output. The default value
Ansi based on Dropped File (uguide.doc)
In the Identifier box, select the session ID and click Connections to display the Session Connections dialog shown below. Note the Load Balance Policy setting and the list of connections for this session.
Ansi based on Dropped File (uguide.doc)
In the iSCSI Initiator Properties dialog, select the target that you want to log on to and click Log On to display the Log On to Target dialog shown below.
Ansi based on Dropped File (uguide.doc)
In the iSCSI Initiator Properties dialog, verify that your target indicates Connected in the Status column as shown below.
Ansi based on Dropped File (uguide.doc)
In the Log On to Target dialog:
Ansi based on Dropped File (uguide.doc)
In the Session Connections dialog, verify that both connections are listed as shown below.
Ansi based on Dropped File (uguide.doc)
In the Target Properties dialog, select the Devices tab as shown below.
Ansi based on Dropped File (uguide.doc)
In unattended installations, the installer uses command line switches defined in the below table and specified in the environment variable ISCSI_SETUP_OPTIONS to select components for installation.
Ansi based on Dropped File (uguide.doc)
Information about Persistent targets is stored under this key. Each entry is based
Ansi based on Dropped File (uguide.doc)
Information about the CHAP secret for Persistent logins is stored under this key. The format of the key is same as that for PersistentTargets key.
Ansi based on Dropped File (uguide.doc)
InitializeSecurityDescriptor
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitiateSystemShutdown() Failed with error 0x%lx
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitiateSystemShutdownExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Initiator CHAP secret is smaller than the minimum size (12 bytes) required by the spec. Dump data contains the given CHAP secret.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate a tag for processing a request resulting in I/O failure.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate a workitem for processing a request.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate required resources for processing a request resulting in I/O failure.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate resource for processing a request.
Ansi based on Dropped File (uguide.doc)
Initiator could not find a match for the initiator task tag in the received PDU. Dump data contains the entire iSCSI header.
Ansi based on Dropped File (uguide.doc)
Initiator could not map an user virtual address to kernel virtual address resulting in I/O failure
Ansi based on Dropped File (uguide.doc)
Initiator failed to allocate resources to send data to target.
Ansi based on Dropped File (uguide.doc)
Initiator failed to connect to the target. Target IP address and TCP Port number are given in dump data.
Ansi based on Dropped File (uguide.doc)
Initiator Instance
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the add connection operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the login operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the SendTargets operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator for which the tunnel mode outer address is configured. If * is specified as the value for this parameter then all initiators are configured with this address.
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator that is configured to persistently login to the target.
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator via which the SendTargets operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator performs session recovery because Target or LUN reset operation is not successful.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator for which the tunnel mode outer address is configured. If * is specified as the value for this parameter then all ports are configured with this address.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the add connection operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the login operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the SendTargets operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator received an asynchronous logout message. The Target name is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Initiator received an invalid R2T packet. Dump data contains the entire iSCSI header.
Ansi based on Dropped File (uguide.doc)
Initiator requires CHAP for logon authentication, but target did not offer CHAP.
Ansi based on Dropped File (uguide.doc)
Initiator sent a task management command to reset the target. The target name is given in the dump data
Ansi based on Dropped File (uguide.doc)
Initiator service (iscsiexe.exe)
Ansi based on Dropped File (uguide.doc)
Initiator Service (iscsiexe.exe)
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to configure IPSec resources for an iSCSI connection.
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to encrypt or decrypt data
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to release IPSec resources allocated for an iSCSI connection.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-amd64chk.exe - Checked (Debug) version for computers based on the x64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-amd64fre.exe - Free (Retail) version for computers based on the x64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-ia64chk - Checked (Debug) version for computers based on the ia64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-ia64fre.exe - Free (Retail) version for computers based on the ia64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-x86chk.exe - Checked (Debug) version for computers based on the x86 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-x86fre.exe - Free (Retail) version for computers based on the x86 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
InitiatorArrivalTimer REG_DWORD
Ansi based on Dropped File (uguide.doc)
InitiatorCHAPSecret REG_BINARY
Ansi based on Dropped File (uguide.doc)
Install the DHCP Server service on a suitable machine on the local network where the iSCSI client machine will be booting. Click
Ansi based on Dropped File (uguide.doc)
Install the Microsoft iSCSI Software Initiator (boot version) available on HYPERLINK "http://www.microsoft.com/downloads"www.microsoft.com/downloads
Ansi based on Dropped File (uguide.doc)
Install Windows Server 2003 on a Server containing a local drive
Ansi based on Dropped File (uguide.doc)
Install Windows Server 2003 or Windows Server 2008 on the system and install all available hot fixes and Service Packs (these will be available mostly for Windows Server 2003 only)
Ansi based on Dropped File (uguide.doc)
Installation
Ansi based on Dropped File (uguide.doc)
Installation on Windows Server 2003, Windows XP and Windows 2000
Ansi based on Dropped File (uguide.doc)
Installation on Windows Server 2008 and Windows Vista
Ansi based on Dropped File (uguide.doc)
InstallationType = Hotfix
Ansi based on Dropped File (update_w03.inf)
Installing the iSCSI Initiator
Ansi based on Dropped File (uguide.doc)
InstallLanguageFallback
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
InstallLogFileName = %SP_SHORT_TITLE%.log
Ansi based on Dropped File (update_w03.inf)
Interprets or issues commands such as reserve or release.
Ansi based on Dropped File (uguide.doc)
Inwd 1bkAR %r}W\YECHHHHHHHHq'!j4(6!YG^kn^s@2Z"H
Ansi based on Dropped File (uguide.doc)
ioe|s*Nn13?uOg~*|!+@i?7Wgo/\SSz,_i?>i//?
Ansi based on Dropped File (uguide.doc)
IPSEC Commands
Ansi based on Dropped File (uguide.doc)
IPSEC is a protocol that provides authentication and data encryption at the IP packet layer. The IKE protocol is used between the peers to allow the peers to authenticate each other and negotiate the packet encryption and authentication mechanisms to be used for the connection. Since the Microsoft iSCSI software initiator uses the Windows TCP/IP stack it can use all of the functionality available in the Windows TCP/IP stack. For authentication this includes preshared keys, Kerberos, and certificates. Active Directory can be used to distribute the IPSEC filters to the iSCSI initiator computers. 3DES and HMAC-SHA1 are also supported as well as tunnel and transport modes.
Ansi based on Dropped File (uguide.doc)
IPsec support to ensure data privacy, IPsec is supported
Ansi based on Dropped File (uguide.doc)
Irh_(">!e ~A2}@g~}K(g|9bTatv
Ansi based on Dropped File (uguide.doc)
is minimal debug output. To enable logging, first install a checked (debug) version of the MS iSCSI initiator package. Next change the following Registry values and then restart the computer.
Ansi based on Dropped File (uguide.doc)
iSCSI Availability with various different versions of Windows
Ansi based on Dropped File (uguide.doc)
iSCSI Boot Step by Step instructions for the Windows Administrator
Ansi based on Dropped File (uguide.doc)
iSCSI discovery of statically defined targets failed %1.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via Host Bus Adapter failed %1 to Host Bus Adapter %2.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via iSNS failed %1 to iSNS server %2.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via SendTargets failed %1 to target portal %2 due to an invalid SendTargets text response from the target.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via SendTargets failed %1 to target portal %2.
Ansi based on Dropped File (uguide.doc)
iSCSI Error Codes Table:
Ansi based on Dropped File (uguide.doc)
iSCSI HBA initiator kernel mode drivers also expose the MSiSCSI_NICPerformance class which has performance information about the NIC in the iSCSI HBA.
Ansi based on Dropped File (uguide.doc)
iSCSI leverages existing investments in Ethernet infrastructures and expertise
Ansi based on Dropped File (uguide.doc)
iSCSI Port Driver (iscsiprt)
Ansi based on Dropped File (uguide.doc)
iSCSI port driver (iscsiprt.sys)
Ansi based on Dropped File (uguide.doc)
iSCSI presents volumes as a block storage device which makes them ideal for use by enterprise applications such as Microsoft Exchange and Microsoft SQL Server. In particular, the Microsoft iSCSI Software Initiator is the component of the overall iSCSI environment that makes it possible to make the iSCSI SAN attached disks appear to be local attached disks.
Ansi based on Dropped File (uguide.doc)
iSCSI SAN Components
Ansi based on Dropped File (uguide.doc)
iSCSI SANs are gaining in popularity as executives increasingly understand their advantages. These include leveraging of existing investments in Ethernet and TCP/IP deployments as well as expertise.
Ansi based on Dropped File (uguide.doc)
iSCSI SANs components are largely analogous to FC SAN components. These components are as follows:
Ansi based on Dropped File (uguide.doc)
iSCSI Target
Ansi based on Dropped File (uguide.doc)
iSCSI uses 3 levels of error recovery as defined in the IETF iSCSI specification:
Ansi based on Dropped File (uguide.doc)
iscsi.cat
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsi.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsi.inf=1
Ansi based on Dropped File (update_w03.inf)
iSCSI.INFFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\Cpl
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\Dll
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\Exe
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBSysFiles = 10,iSCSI\Symbols\Sys ; %windir%\iSCSI\Symbols\Sys
Ansi based on Dropped File (update_w03.inf)
ISCSI_TARGET_FLAG_HIDE_STATIC_TARGET 0x00000002
Ansi based on Dropped File (uguide.doc)
ISCSI_TARGET_FLAG_MERGE_TARGET_INFORMATION 0x00000004
Ansi based on Dropped File (uguide.doc)
iSCSICLI is a command line tool suitable for scripting and completely exposes all functionality available by the Microsoft iSCSI initiator service. See appendix C for more information on specific iSCSICLI commands.
Ansi based on Dropped File (uguide.doc)
iSCSICLI is a command line tool that makes available all functionality that is exposed by the iSCSI initiator service. It can be used manually or in command line scripts. To get basic information on iscsicli commands enter the command iscsicli /?. A number of commands have many possible parameters; however, in most cases a * can be used for a parameter to indicate that the default value for that parameter should be used. Hexadecimal numbers specified must be preceded by 0x, which is the C programming language notation to indicate that the number is in hexadecimal. iSCSICLI commands are not case sensitive.
Ansi based on Dropped File (uguide.doc)
iscsicli.exe
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicli.exe=1
Ansi based on Dropped File (update_w03.inf)
iscsicli.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iSCSIComment = "Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"
Ansi based on Dropped File (update_w03.inf)
iscsicpl.cpl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicpl.cpl=1
Ansi based on Dropped File (update_w03.inf)
iscsicpl.dll
Ansi based on Dropped File (uguide.doc)
iscsicpl.dll.mui
Ansi based on Dropped File (uguide.doc)
iscsicpl.exe
Ansi based on Dropped File (uguide.doc)
iscsicpl.exe.mui
Ansi based on Dropped File (uguide.doc)
iscsicpl.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicpl.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIDescription="Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"
Ansi based on Dropped File (update_w03.inf)
iscsidip.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidsc.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiexe.dll
Ansi based on Dropped File (uguide.doc)
iscsiexe.dll.mui
Ansi based on Dropped File (uguide.doc)
iscsiexe.exe
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiexe.exe=1
Ansi based on Dropped File (update_w03.inf)
iscsiexe.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiexe.pdb=1
Ansi based on Dropped File (update_w03.inf)
ISCSIEXE_Description="Microsoft iSCSI Initiator Service"
Ansi based on Dropped File (iscsi.inf)
ISCSIEXE_Service_Name="Microsoft iSCSI Initiator Service"
Ansi based on Dropped File (iscsi.inf)
iScsiPort_DriverCopy=12 ; system32\drivers
Ansi based on Dropped File (iscsi.inf)
iScsiPort_LoggerCopy=11 ; system32
Ansi based on Dropped File (iscsi.inf)
iScsiPortName="iScsiPort Driver"
Ansi based on Dropped File (iscsi.inf)
iscsipp.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprt.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprt\setup\update\obj\amd64\wmisec.obj
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
iscsium.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiupd.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iSCSIVersion = "2.0x"
Ansi based on Dropped File (update_w03.inf)
iscsiwmi.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsixip.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iSNS - The address of the iSNS servers that the MS iSCSI initiator service will use is statically configured using the iscsicli AddiSNSServer command. The MS iSCSI initiator service will obtain the list of targets from the iSNS servers whenever the service starts, whenever a management application requests a refresh and whenever the iSNS server sends a State Change Notification (SCN).
Ansi based on Dropped File (uguide.doc)
iSNSServerList REG_MULTI_SZ
Ansi based on Dropped File (uguide.doc)
iteRegisterUchar
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
iukVE~Un&\s;[?XLq&}e\K_<+pm87)s5a7gNW
Ansi based on Dropped File (uguide.doc)
ivWC2LejR[?#$"1H}EE'"o!a-/Oy_S)d6/./0:G~
Ansi based on Dropped File (uguide.doc)
iVZ>56f5RwSdKP+F^uuQXj>TVMIJIWU3ZuJ:N\p(QL+(((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
Iwvv{VGf|\8Wa{~]t3dOOCVx.eoWuie?
Ansi based on Dropped File (uguide.doc)
iX[7<3@&@2&_wwoVwA|8az-6/'\4_; -5:d)XHHHHHHHH]zL y7Y~wtKJR{GRb[c.Zbx1[E:GZ&oHPL'0_l&
Ansi based on Dropped File (uguide.doc)
iYn\W:O#kLC~Y>?S[a[mIi&/tXCVWhZxNJ)"fa'=bS{[Y-OH7V3.\iS\#gu5xNhnuEeGu=Y<jOp
Ansi based on Dropped File (uguide.doc)
iz(mF~0x]EtM{S {
Ansi based on Dropped File (uguide.doc)
J >JIzcd=;{Y?CJ\Q\v%Z&VINmEMJ]6
Ansi based on Dropped File (uguide.doc)
J%5*t_VX{Zn[ix{&("x?_V,,~>~wVzv>B-xrOw7~"_"iIg/
Ansi based on Dropped File (uguide.doc)
j)`ULrc|VU/ZPkUp\\\\\\\\\=HrJhJTz*0@Z
Ansi based on Dropped File (uguide.doc)
J1(`d@j\@'^[t'cl9wErfY0X0Ft] (pprraJy*&a$9bfw`
Ansi based on Dropped File (uguide.doc)
jA_{@mdz2=Eq-tOVZ.-2G=zVBkx<8
Ansi based on Dropped File (uguide.doc)
JcXHXt%u1@`,$l,oF@ 067A] a]qbK 81%h@WHXW@f4@+$+NAc acy3 '
Ansi based on Dropped File (uguide.doc)
JH-lT%F)Zw@F@@&NCH5&1
Ansi based on Dropped File (uguide.doc)
jhUo|O|Q?t?^$Z4)']8!BR=xh)U!R29J4Q<'(~Tq:xbWU^SG
Ansi based on Dropped File (uguide.doc)
JkWm?|1KVQ16Vju5C~5;:SkAR>Ju-$L=i;*/mG$T;cR?7,!(^7zp!I
Ansi based on Dropped File (uguide.doc)
jkXq[[m-333R$a\RMIzsWU@o8HTWsf.`v
Ansi based on Dropped File (uguide.doc)
jL0k<s|-&/4:iWb?Zuu(C&*8zW|hrzSoHO:5/c|MCRi;4*=NJ5cBjHQ
Ansi based on Dropped File (uguide.doc)
jmJGCko0vK$IY_3X{Dy|4F8b''CoF5lnLgnV`r=+_JNlV:4vo0{((((_)+}h_/jd;69+d;69+)Q\
Ansi based on Dropped File (uguide.doc)
jmsctls_progress32
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
JNnJui*QFtBIT#$(9((((((((((((((((((((((((((((((((((((((((((((((?w]k~!o>iExG4M:L+MLl,t[Kk[X'T
Ansi based on Dropped File (uguide.doc)
joG'(SQdbHni(g;o{t2;c[izX/u8}J+Eb8nb9G!]aZfO4
Ansi based on Dropped File (uguide.doc)
jO|mW&_k|S?[5#~/1^wz[|!hmsaiW{5cm$
Ansi based on Dropped File (uguide.doc)
jQ^$1C@+3Woyk<\iMpv)PG={VufMOku_4F-cw6,fb
Ansi based on Dropped File (uguide.doc)
JrJJ.KKLeLL!MM7NNaOPPQQ8^8gd-Fl^gd-Fl}LLLLL!MPMSMMMdNgNNOOO9P<PpPsPPP.Q3Q7Q:QoQrQQSSATZTTTgUUVV[WWaaabAfBgQgrgg(h*hhhi;ijjkklmm,shk#hY>hY>OJQJhhY>OJQJhhY>5OJQJhhY>hlhY>hmhY>h]AhY>hD[hY>hL[5hY>hY>hrhY>?QNR]RdSSATTfUgUUUIVJVVVVCYkYYY[;\m_abgd]A
Ansi based on Dropped File (uguide.doc)
Js[knIo,N\gLF<Vk_ys]M~{zWh,]0'#fw`O ]0Zru&o-z-;j_=<a$Lan%`.Q7g*$
Ansi based on Dropped File (uguide.doc)
JU+AU8o{-uJi-M]M/X5s_G^6_C;o#=e>#1`FpG=^5v>wq_
Ansi based on Dropped File (uguide.doc)
jwbUW,'k8#?FkZocer^|kI8*3Tt}*]bg2^\@{9G|=ZYMeon
Ansi based on Dropped File (uguide.doc)
jy&5t|HlP-@ hA-4Hg'v] "&Zx#4Zw@B[st\B?]'6pOhhh@2( pG(9-3ZF7szh/@2( FePF@FA-4-2Zh4Zehhh@2( t( 9wQe7(v-(@w-SGZT0y}3
Ansi based on Dropped File (uguide.doc)
JZ:tJ*T)9rM?Q!Ns!)JVQbrI$mig|WOY?WO>3)mi;/tD.5bHXU>j74!9\?t{Y|O
Ansi based on Dropped File (uguide.doc)
j~;lgV>8MM'~EH?D&+FH.lOx+-`Po@|'4ih>'c'Do&|Kk8>%5;+]jJ)k@OMe6/?.!BA~TOc>
Ansi based on Dropped File (uguide.doc)
k!r2H/:5-GJ6zte7
Ansi based on Dropped File (uguide.doc)
k$E1.;0<1*F\Z>CAr>X|JZ-De/-m/>\)UUe+,
Ansi based on Dropped File (uguide.doc)
k)m)Aap1;+qn@s4vy>em/`DURvq9Kf0y3kZwb9A}o-&"`n;Nc*:)h
Ansi based on Dropped File (uguide.doc)
K/dy8S3Yj__$iAO~WL/o]bqGH:7|_NnOf
Ansi based on Dropped File (uguide.doc)
K4he<O$Xd6SlFM{$G]m$sR3f)>O*)i~]h'\0)yfXl
Ansi based on Dropped File (uguide.doc)
k56~~!G:Iv]cL>zj$7Ks'=xe?mn|W~:iOO5i?f-WWwxBg|iZ?aE5?u-Wkwoe?e^h_+w^1~oaO~5>-_x{N!W
Ansi based on Dropped File (uguide.doc)
k=Rg@z\`HO[:ZEuO+>h(06?j?zsC@[GDQhj?5'5^EP<DQ<(5'5G-_WG4?.<t<E+m'DG44&z/f.9y-392O/$y
Ansi based on Dropped File (uguide.doc)
k>=c%%?m,k0,;Z?}*C/c8ZAoKmcW$yoNj:Psy?q=/=j}?JtO4M3O3J8w3VVmofs3c$:yTU+BRW_i)J<%ES
Ansi based on Dropped File (uguide.doc)
K@`[Zqp"mmlJ@K}O?{?'O_=w;}wG_ww0/S@I{-j|7}g>>_;wIQ1_mA`XNbI{|=?''[?/==^aoda=x[O?;'x.n=gS=~{~c._x~M7w=~?c*f/*aroucs;#
Ansi based on Dropped File (uguide.doc)
K@V pLzx*%/<Jzje'x=@ZY/]rIIa.
Ansi based on Dropped File (uguide.doc)
k\Fl5WVo-3M"i!kckY~z[Wk+~|!
Ansi based on Dropped File (uguide.doc)
KA\`S|\<n:=vZyT4DY=Qnvy~0l.;fY]+zQH<y>Cg|q,vzon\zE.WvdG7V2n}S9v}C6[ Ygh:[+
Ansi based on Dropped File (uguide.doc)
KB/az2X$x~,#@u ?Ro8D$ @usO,fSFKP@\]]<~B-[
Ansi based on Dropped File (uguide.doc)
kCQ%DEGU?XuAW-hyFhY>h`nhY>h+hY>56\]h_XhY>56\]hhbhY>hhbhY>56\]h3mhY>h&@hY>56\]h
Ansi based on Dropped File (uguide.doc)
KDxG])*7<OOO|]AxC_<COy(6u/Ko(:ETZ~%*jSYQpSxwG`)Z5N*N~y*E<%*ehTTZ)B8Fwx<IH}rk
Ansi based on Dropped File (uguide.doc)
kE9s-}QSJMPZ:QLu?}%5VEdD8Ten9AYTU'ZLiY4elTR7h/Q6%:izDKME;zn#/KS]EjBH4$(TJTM>f5d&
Ansi based on Dropped File (uguide.doc)
kev[-xn258qEJ@QK+X}g6P(&<hz7qtzz{6n[@/(}W^m=q?;Q
Ansi based on Dropped File (uguide.doc)
Key is the group preshared key
Ansi based on Dropped File (uguide.doc)
Key is the IPSEC preshared key to used to establish the TCP connection if IPSEC is needed.
Ansi based on Dropped File (uguide.doc)
Key is the preshared key.
Ansi based on Dropped File (uguide.doc)
Key: HKLM\Software\Microsoft\Windows NT\CurrentVersion\ISCSI\Discovery
Ansi based on Dropped File (uguide.doc)
Key: HKLM\Software\Microsoft\Windows NT\CurrentVersion\MSiSNS
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\Parameters
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\PersistentTargets
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\PersistentTargetSecrets
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MSiSCSI
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Services\MSiSCDSM\PersistentReservation
Ansi based on Dropped File (uguide.doc)
kfKoh>.@K]_CZIoo-7R\-j7KRsS#Z4JV*j?(RZ0MJ9~eOdFJmi]k
Ansi based on Dropped File (uguide.doc)
kghO9mD604}6\4Fji%r!AgMU)KNj9hG5Rsg)\6*P:hb!.Y/B(y*2J~
Ansi based on Dropped File (uguide.doc)
kj,$$$$$$$p|N)J4e)y1O`1v!8'8(UOcr`=z38Zvb|2TQRbVcM\
Ansi based on Dropped File (uguide.doc)
kjf"~*?O,pCWV[\!)AR<ps)\qkM^"+s4c
Ansi based on Dropped File (uguide.doc)
kL5',(10[+#@ ]#-XH!^
Ansi based on Dropped File (uguide.doc)
KQAw%K73iiZ!^1[LyKyzu#wo8rwaZ(<Vzd[j=mk,i
Ansi based on Dropped File (uguide.doc)
KR0S$QV1N_a.lM:3BS]Nz%UWR9*zMK]USTb%xR.K|bmoxw~g:u|QjDV*W@_xs/:/+#N3.C?H4=LMt.Nl-l~Rl
Ansi based on Dropped File (uguide.doc)
KV]gm2sVq+&aTl2T>mc?Q1e,6G#Vb6"(U.a>?\4!vyLZ6?JgC
Ansi based on Dropped File (uguide.doc)
kvvvh !5@;W;;kC@ 1p`{G`xB?;|c"+nI%&k\w%-i54ohl@|bUrX4kJ?{7{B`
Ansi based on Dropped File (uguide.doc)
KVXJ1(K,ZF%O96>q8}fxqtk<lf96T,;NQ_I~o0>/G/
Ansi based on Dropped File (uguide.doc)
Kx\qGC@Np# `'Ya@zP@z =n(q =vVXBn78;+,!7HJAvH
Ansi based on Dropped File (uguide.doc)
kXdM|XbZlKx)"a.=;F)mFRiR3HD"?wnKm(:u_pqqqqqqq>50qYX,g[r5Qs1~.1X/m0|\@}HdTfF!oL?\\\\\\\\K(
Ansi based on Dropped File (uguide.doc)
kxgf<['t-"U~[P^|-z=6usq[i~[@4WTfu
Ansi based on Dropped File (uguide.doc)
kXh7j>#5OZkzX[SS3;_]Cc)(bSU5V/gWTKBujC>I6Lfx<D:
Ansi based on Dropped File (uguide.doc)
KY8M0\9Lc\9njg-3h>[
Ansi based on Dropped File (uguide.doc)
Kz<)wHxs&/5;-k7~#~')>$x+mu7x3~<!~|k|Y-ck]#"58<z(9I)tU=%g%Kx7CGOeU4:"FgN*uiNp
Ansi based on Dropped File (uguide.doc)
k|"w#JXuC(JwdG75sD*Ar7oimn@JFghB&)A*D`/UG5
Ansi based on Dropped File (uguide.doc)
K~Ezx^}PPJP[-R^jmnkg,hZKO>;x[7
Ansi based on Dropped File (uguide.doc)
L!-e55e7$l:a|&$Z1<D@] L^Yd\)J
Ansi based on Dropped File (uguide.doc)
L'%Nz..q@?{:AYn8Qy
Ansi based on Dropped File (uguide.doc)
l(Bc'u]sL1R{mS+\N W-E+0rt#;5cy*4RpF@T|d-N
Ansi based on Dropped File (uguide.doc)
l-uVsPPiRn6(P&rL2_|}<:`qD]\]HHHHHHHh0RcXfVb
Ansi based on Dropped File (uguide.doc)
l.RmhSxDR376W<-Ryq+O2<m`_lFt#4mx}YF0@Y[&D
Ansi based on Dropped File (uguide.doc)
L4aVk.(6bFrT+Zvbn'f%F%0-hN#c&fY,#ZGoSz]}|X?2+VT&
Ansi based on Dropped File (uguide.doc)
L4qU'TxF|XUT)jBmK>dz0M)[SiMR((((((
Ansi based on Dropped File (uguide.doc)
L9l""7/#mk7/J^wSO}X2s &=3KCt"ok}Xw@B1sb29QEs6]_DUPSv8OZYi-
Ansi based on Dropped File (uguide.doc)
l:D^,}HRP+Zs+-,R:(!M`6vTKN3S`P
Ansi based on Dropped File (uguide.doc)
l;Ne:[yx>C?D]A~t}~o:y!y;z3JH~}b^/]]=o-#qM<)1Jq$n1=}NW1?UQTQPq?b!oU]1fT0LX>
Ansi based on Dropped File (uguide.doc)
l\0;_DD7{@2v>-*/i'~tv4{v oj\p:+BX,sy^@u82pnnE9n=JC@q6MECl-
Ansi based on Dropped File (uguide.doc)
L]3H~6k/!["nY6Pw7XJ*
Ansi based on Dropped File (uguide.doc)
Language Hotkey
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
LanguageType=%LangTypeValue%
Ansi based on Dropped File (update_w03.inf)
latestversion of fix %2.
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Layout Hotkey
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
lDN6l\!qs('0`~|V%_rV^xeKEr[*6yq^U%v+MS(zQ/MN[]h
Ansi based on Dropped File (uguide.doc)
Least Queue Depth: This is only supported by MCS. The path that has the fewest number of requests queued is the one where the I/O is sent.
Ansi based on Dropped File (uguide.doc)
Leave the previously selected target settings for Automatically restore this connection when the system boots and Enable multi-path unchanged.
Ansi based on Dropped File (uguide.doc)
Length is the allocation length to specify for the INQUIRY command. This parameter is optional. Default value is 0xFF. Maximum value is 8KB.
Ansi based on Dropped File (uguide.doc)
LeV#g^KuVkM3tG:UxSWZm.>)#{W~(AoCKPo7xf
Ansi based on Dropped File (uguide.doc)
Link: HYPERLINK "http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en"http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en
Ansi based on Dropped File (uguide.doc)
List of SNS server addresses the initiator service will use to obtain targets. The servers addresses can be added and removed using the iscsicli AddiSNSServer and RemoveiSNSServer commands.
Ansi based on Dropped File (uguide.doc)
List of statically defined target portals.
Ansi based on Dropped File (uguide.doc)
List of statically defined targets. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
List of targets that are reconnected to each time the service is started. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
ListPersistentTargets
Ansi based on Dropped File (uguide.doc)
ListTargetPortals
Ansi based on Dropped File (uguide.doc)
ln"j.x{B*nI;]1nvB|dli12nO[$~(g6^_XhobK[M{z
Ansi based on Dropped File (uguide.doc)
LocalFileTimeToFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Locate and highlight PE_Soft in Regedit
Ansi based on Dropped File (uguide.doc)
Locate and highlight PE_Sys in Regedit
Ansi based on Dropped File (uguide.doc)
Locate and then click the following registry subkey:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfacesthe interfaces will be listed underneath by automatically generated GUIDs like {064A622F-850B-4C97-96B3-0F0E99162E56}
Ansi based on Dropped File (uguide.doc)
Locate the following registry key:
Ansi based on Dropped File (uguide.doc)
Login Flags is a set of flags that affect behavior of iSCSI login to the target portal. See below for the definitions of the login flags.
Ansi based on Dropped File (uguide.doc)
Login Flags is a set of flags that affect behavior of iSCSI login to the target. See below for the definitions of the login flags.
Ansi based on Dropped File (uguide.doc)
Login Flags specify information about how the iSCSI Initiator service should login to the target. By specifying * for this parameter, the value used is 0. Otherwise, the value specified should be a combination of one or more of the values for these flags.
Ansi based on Dropped File (uguide.doc)
Login request failed. The login response packet is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Login to all of the targets your machine will be using. Ensure that these are the only targets that are logged in. Be sure that you have also made them persistent logins by using the iscsicli command PersistentLoginTarget or clicking on the appropriate option in the control panel applet.
Ansi based on Dropped File (uguide.doc)
LoginTarget <TargetName> <ReportToPNP>
Ansi based on Dropped File (uguide.doc)
logman.exe create trace <Name> -ets -nb 16 256 -bs 64 -o <LogFile> -pf <GUID File>
Ansi based on Dropped File (uguide.doc)
logman.exe create trace iScsiTrace -ets -nb 16 256 -bs 64 -o iScsiTr.log -pf trguid.ctl
Ansi based on Dropped File (uguide.doc)
logman.exe is present in %windir%\system32 directory. The above command starts a trace session. The name <Name> is assigned to that session. The trace level is controlled by the value of the flag in the GUID File. <Guid File> contains the trace GUID and trace flag. The trace messages are written to <Log File>.
Ansi based on Dropped File (uguide.doc)
logman.exe query -ets
Ansi based on Dropped File (uguide.doc)
logman.exe stop <Name> -ets
Ansi based on Dropped File (uguide.doc)
LogoutTarget <SessionId>
Ansi based on Dropped File (uguide.doc)
Look for MPIO_REGISTERED_DSM and double-click it
Ansi based on Dropped File (uguide.doc)
lPmmVGvP,.!Z*'Y6P`>,`\M7K2K-\>+/&H9N/
Ansi based on Dropped File (uguide.doc)
lQM*-JdRnaB)VB1a}ZL`{$[x*x%nU,vr.eP(pW........[w}w
Ansi based on Dropped File (uguide.doc)
LUN is the Target LUN number to which the INQUIRY is sent.
Ansi based on Dropped File (uguide.doc)
LUN is the Target LUN number to which the READ CAPACITY is sent.
Ansi based on Dropped File (uguide.doc)
LXhSE!S/@d`E+A]9ygrrWuMhhQ<"5z=Fue;
Ansi based on Dropped File (uguide.doc)
LY*m?'Xy[U*)h{xDA# %N&G0.{^{3{g
Ansi based on Dropped File (uguide.doc)
l}D~o;J~"-`fWKC.;JuCGME?!oq:j[+,(((((((+Gii0e&9ss]Es#
Ansi based on Dropped File (uguide.doc)
M%!@";6GNkK,C4!&Xh\z&Hh@}\b}\j^5Ix#6.aAJpv;yZ28&H-1hv<p6@2;! h\}9o0:FW_\@5e~NCtt!aAH*h|;_ \@
Ansi based on Dropped File (uguide.doc)
M%#0ei/=K{JAh96rEeenG<-O1g$(h;
Ansi based on Dropped File (uguide.doc)
m5A@C)< 8qbjV8x=r On@ye).
Ansi based on Dropped File (uguide.doc)
m?M!8x+-/MU,4JQ[COI I!7h]bs*kU
Ansi based on Dropped File (uguide.doc)
m\>:OCF")bzOV,GT[S0
Ansi based on Dropped File (uguide.doc)
M]nGqrp/SiF=_{$~hF=_U#/*pAmH!x w?u$NI!xhq!x(m;W\A_V
Ansi based on Dropped File (uguide.doc)
m_9bRaQpH]fs47}RS0'I41o;~9v|@d,t"lPDsH(r[W}i&0<VLo87#_&bIENDB`(DDd
Ansi based on Dropped File (uguide.doc)
m_Rj\fpe.jFr5MG<ZG.mbs;N2`aotyR-Kq")D
Ansi based on Dropped File (uguide.doc)
Make this newly created iSCSI target accessible only to the client. Configure this LUN to be accessible to the MAC address of the NIC card and the iqn name of the iSCSI Software Initiator Windows Server 2003 host being booted.
Ansi based on Dropped File (uguide.doc)
Manually Configured Targets
Ansi based on Dropped File (uguide.doc)
Manually Configured Targets - iSCSI targets can be manually configured using the iscsicli AddTarget command or using the iSCSI control panel applet. It is possible for a manually configured target to be configured as hidden in which case the target is not reported unless it is discovered by another mechanism. Manually configured targets are persisted. Those targets that are not configured as hidden are available whenever the service restarts.
Ansi based on Dropped File (uguide.doc)
Many 3rd party vendors have Microsoft MPIO based solutions distributed with their storage arrays which include the core Microsoft MPIO binaries and a 3rd party DSM. These solutions and use of 3rd party DSMs is supported by Microsoft as long as the multipathing solution is based on Microsoft MPIO and Logod through the Designed for Windows Logo Program. Supported solutions are listed in the equipment type = RAID system and will list "MPIO" in the testing matrix along with "Base Qualification Tested".
Ansi based on Dropped File (uguide.doc)
MappingCount specifies the count of target mappings that the initiator should use to login to the target. Following the mapping count are that number of sets of target LUN, OS Bus, OS target and OS LUN values which comprise the actual mappings.
Ansi based on Dropped File (uguide.doc)
MappingCount specifies the count of target mappings that the initiator should use when logging into the target. Following the mapping count are that number of sets of target LUN, OS Bus, OS target and OS LUN values which comprise the actual mappings. See below for more information on the MappingCount parameters
Ansi based on Dropped File (uguide.doc)
MaxBurstLength is not serially greater than FirstBurstLength. Dump data contains FirstBurstLength followed by MaxBurstLength.
Ansi based on Dropped File (uguide.doc)
MaxConnectionRetries
Ansi based on Dropped File (uguide.doc)
Maximum command sequence number is not serially greater than expected command sequence number in login response.
Ansi based on Dropped File (uguide.doc)
Maximum Connections specifies the maximum number of connections for the discovery session to use when performing the SendTargets operation. By specifying * for this parameter, the kernel mode initiator driver chooses the value for maximum connections.
Ansi based on Dropped File (uguide.doc)
Maximum number of outstanding requests allowed by the initiator. At most this many requests will be sent to the target before receiving response for any of the requests.
Ansi based on Dropped File (uguide.doc)
Maximum number of times a lost TCP connection will be retried.
Ansi based on Dropped File (uguide.doc)
Maximum time (in seconds) for which requests will be queued if connection to the target is lost and the connection is being retried. After this hold period, requests will be failed with "error no device" and device (disk) will be removed from the system.
Ansi based on Dropped File (uguide.doc)
MaximumConnections specifies the maximum number of connections for the discovery session to use when performing the SendTargets operation. By specifying * for this parameter, the kernel mode initiator driver chooses the value for maximum connections.
Ansi based on Dropped File (uguide.doc)
MaxNtMajorVersionToUpdate=5
Ansi based on Dropped File (update_w03.inf)
MaxNtMinorVersionToUpdate=2
Ansi based on Dropped File (update_w03.inf)
MaxNtServicePackVersion=2560
Ansi based on Dropped File (update_w03.inf)
MBkV#JCFdi"G,jO@<-5<}AAswe7tIwgX{h-&v
Ansi based on Dropped File (uguide.doc)
MCS supports all of the load balance policies detailed below on Windows 2000, XP and 2003. Microsoft MPIO is a protocol independent Windows Server only technology and supports all of the policies on Windows 2003 and failover only on Windows 2000 Server.
Ansi based on Dropped File (uguide.doc)
Mc~jP7W+<=j9:|Nn|Ih^i5^NO%fxTU/{CUxwK4{&=XxJ'a"CV'/V)fTy-;)!{O|G7~j|K
Ansi based on Dropped File (uguide.doc)
mDqJ3|4f.Zo:)M>,s"EdeLf]DS5EuV-DS5EuVpQl{Xylfkx|2OGkvEqF~4Au$J&csv
Ansi based on Dropped File (uguide.doc)
MediaDescription="Microsoft iSCSI Installation Media"
Ansi based on Dropped File (iscsi.inf)
Message IDMessage TextStatus CodeISDSC_NON_SPECIFIC_ERRORA non specific error occurred0xEFFF0001ISDSC_LOGIN_FAILEDLogin Failed0xEFFF0002ISDSC_CONNECTION_FAILEDConnection Failed0xEFFF0003ISDSC_INITIATOR_NODE_ALREADY_EXISTSInitiator Node Already Exists0xEFFF0004ISDSC_INITIATOR_NODE_NOT_FOUNDInitiator Node Does Not Exist0xEFFF0005ISDSC_TARGET_MOVED_TEMPORARILYTarget Moved Temporarily0xEFFF0006ISDSC_TARGET_MOVED_PERMANENTLYTarget Moved Permanently0xEFFF0007ISDSC_INITIATOR_ERRORInitiator Error0xEFFF0008ISDSC_AUTHENTICATION_FAILUREAuthentication Failure0xEFFF0009ISDSC_AUTHORIZATION_FAILUREAuthorization Failure0xEFFF000AISDSC_NOT_FOUNDNot Found0xEFFF000BISDSC_TARGET_REMOVEDTarget Removed0xEFFF000CISDSC_UNSUPPORTED_VERSIONUnsupported Version0xEFFF000DISDSC_TOO_MANY_CONNECTIONSToo many Connections0xEFFF000EISDSC_MISSING_PARAMETERMissing Parameter0xEFFF000FISDSC_CANT_INCLUDE_IN_SESSIONCan not include in session0xEFFF0010ISDSC_SESSION_TYPE_NOT_SUPPORTEDSession type not supported0xEFFF0011ISDSC_TARGET_ERRORTarget Error0xEFFF0012ISDSC_SERVICE_UNAVAILABLEService Unavailable0xEFFF0013ISDSC_OUT_OF_RESOURCESOut of Resources0xEFFF0014ISDSC_CONNECTION_ALREADY_EXISTSConnections already exist on initiator node0xEFFF0015ISDSC_SESSION_ALREADY_EXISTSSession Already Exists0xEFFF0016ISDSC_INITIATOR_INSTANCE_NOT_FOUNDInitiator Instance Does Not Exist.0xEFFF0017ISDSC_TARGET_ALREADY_EXISTSTarget Already Exists0xEFFF0018ISDSC_DRIVER_BUGThe iscsi driver implementation did not complete an operation correctly0xEFFF0019ISDSC_INVALID_TEXT_KEYAn invalid key text was encountered0xEFFF001AISDSC_INVALID_SENDTARGETS_TEXTInvalid SendTargets response text was encountered0xEFFF001BISDSC_INVALID_SESSION_IDInvalid Session Id0xEFFF001CISDSC_SCSI_REQUEST_FAILEDThe scsi request failed0xEFFF001DISDSC_TOO_MANY_SESSIONSExceeded max sessions for this initiator0xEFFF001EISDSC_SESSION_BUSYSession is busy since a request is already in progress0xEFFF001FISDSC_TARGET_MAPPING_UNAVAILABLEThe target mapping requested is not available0xEFFF0020ISDSC_ADDRESS_TYPE_NOT_SUPPORTEDThe Target Address type given is not supported0xEFFF0021ISDSC_LOGON_FAILEDLogon Failed0xEFFF0022ISDSC_SEND_FAILEDTCP Send Failed0xEFFF0023ISDSC_TRANSPORT_ERRORTCP Transport Error0xEFFF0024ISDSC_VERSION_MISMATCHiSCSI Version Mismatch0xEFFF0025ISDSC_TARGET_MAPPING_OUT_OF_RANGEThe Target Mapping Address passed is out of range for the adapter configuration0xEFFF0026ISDSC_TARGET_PRESHAREDKEY_UNAVAILABLEThe preshared key for the target or IKE identification payload is not available0xEFFF0027ISDSC_TARGET_AUTHINFO_UNAVAILABLEThe authentication information for the target is not available0xEFFF0028ISDSC_TARGET_NOT_FOUNDThe target name is not found or is marked as hidden from login0xEFFF0029ISDSC_LOGIN_USER_INFO_BADOne or more parameters specified in LoginTargetIN structure is invalid0xEFFF002AISDSC_TARGET_MAPPING_EXISTSGiven target mapping already exists0xEFFF002BISDSC_HBA_SECURITY_CACHE_FULLThe HBA security information cache is full0xEFFF002CISDSC_INVALID_PORT_NUMBERThe port number passed is not valid for the initiator0xEFFF002DISDSC_OPERATION_NOT_ALL_SUCCESSThe operation was not successful for all initiators or discovery methods0xAFFF002EISDSC_HBA_SECURITY_CACHE_NOT_SUPPORTEDThe HBA security information cache is not supported by this adapter0xEFFF002FISDSC_IKE_ID_PAYLOAD_TYPE_NOT_SUPPORTEDThe IKE id payload type specified is not supported0xEFFF0030ISDSC_IKE_ID_PAYLOAD_INCORRECT_SIZEThe IKE id payload size specified is not correct0xEFFF0031ISDSC_TARGET_PORTAL_ALREADY_EXISTSTarget Portal Structure Already Exists0xEFFF0032ISDSC_TARGET_ADDRESS_ALREADY_EXISTSTarget Address Structure Already Exists0xEFFF0033ISDSC_NO_AUTH_INFO_AVAILABLEThere is no IKE authentication information available0xEFFF0034ISDSC_NO_TUNNEL_OUTER_MODE_ADDRESSThere is no tunnel mode outer address specified0xEFFF0035ISDSC_CACHE_CORRUPTEDAuthentication or tunnel address cache is corrupted0xEFFF0036ISDSC_REQUEST_NOT_SUPPORTEDThe request or operation is not supported0xEFFF0037ISDSC_TARGET_OUT_OF_RESORCESThe target does not have enough resources to process the given request0xEFFF0038ISDSC_SERVICE_DID_NOT_RESPONDThe initiator service did not respond to the request sent by the driver0xEFFF0039ISDSC_ISNS_SERVER_NOT_FOUNDThe iSNS server was not found or is unavailable0xEFFF003AISDSC_OPERATION_REQUIRES_REBOOTThe operation was successful but requires a driver reload or reboot to become effective0xAFFF003BISDSC_NO_PORTAL_SPECIFIEDThere is no target portal available to complete the login0xEFFF003CISDSC_CANT_REMOVE_LAST_CONNECTIONCannot remove the last connection for a session0xEFFF003DISDSC_SERVICE_NOT_RUNNINGThe Microsoft iSCSI initiator service has not been started0xEFFF003EISDSC_TARGET_ALREADY_LOGGED_INThe target has already been logged in via an iSCSI session0xEFFF003FISDSC_DEVICE_BUSY_ON_SESSIONThe session cannot be logged out since a device on that session is currently being used0xEFFF0040ISDSC_COULD_NOT_SAVE_PERSISTENT_LOGIN_DATAFailed to save persistent login information0xEFFF0041ISDSC_COULD_NOT_REMOVE_PERSISTENT_LOGIN_DATAFailed to remove persistent login information0xEFFF0042ISDSC_PORTAL_NOT_FOUNDThe specified portal was not found0xEFFF0043ISDSC_INITIATOR_NOT_FOUNDThe specified initiator name was not found0xEFFF0044ISDSC_DISCOVERY_MECHANISM_NOT_FOUNDThe specified discovery mechanism was not found0xEFFF0045ISDSC_IPSEC_NOT_SUPPORTED_ON_OSiSCSI does not support IPSEC for this version of the OS0xEFFF0046ISDSC_PERSISTENT_LOGIN_TIMEOUTThe iSCSI service timed out waiting for all persistent logins to complete0xEFFF0047ISDSC_SHORT_CHAP_SECRETThe specified CHAP secret is less than 96 bits and will not be usable for authenticating over non ipsec connections0xAFFF0048ISDSC_EVALUATION_PEROID_EXPIREDThe evaluation period for the iSCSI initiator service has expired0xEFFF0049ISDSC_INVALID_CHAP_SECRETCHAP secret given does not conform to the standard. Please see system event log for more information0xEFFF004AISDSC_INVALID_TARGET_CHAP_SECRETTarget CHAP secret given is invalid0xEFFF004BISDSC_INVALID_INITIATOR_CHAP_SECRETInitiator CHAP secret given is invalid0xEFFF004CISDSC_INVALID_CHAP_USER_NAMECHAP Username given is invalid0xEFFF004DISDSC_INVALID_LOGON_AUTH_TYPELogon Authentication type given is invalid0xEFFF004EISDSC_INVALID_TARGET_MAPPINGTarget Mapping information given is invalid0xEFFF004FISDSC_INVALID_TARGET_IDTarget Id given in Target Mapping is invalid0xEFFF0050ISDSC_INVALID_ISCSI_NAMEThe iSCSI name specified contains invalid characters or is too long0xEFFF0051ISDSC_INCOMPATIBLE_ISNS_VERSIONThe iSNS version number returned from the iSNS server is not compatible with this version of the iSNS client0xEFFF0052ISDSC_FAILED_TO_CONFIGURE_IPSECInitiator failed to configure IPSec for the given connection. This could be because of low resources0xEFFF0053ISDSC_BUFFER_TOO_SMALLThe buffer given for processing the request is too small0xEFFF0054ISDSC_INVALID_LOAD_BALANCE_POLICYThe given Load Balance policy is not recognized by iScsi initiator0xEFFF0055ISDSC_INVALID_PARAMETEROne or more paramaters specified is not valid0xEFFF0056ISDSC_DUPLICATE_PATH_SPECIFIEDDuplicate PathIds were specified in the call to set Load Balance Policy0xEFFF0057ISDSC_PATH_COUNT_MISMATCHNumber of paths specified in Set Load Balance Policy does not match the number of paths to the target0xEFFF0058ISDSC_INVALID_PATH_IDPath Id specified in the call to set Load Balance Policy is not valid0xEFFF0059ISDSC_MULTIPLE_PRIMARY_PATHS_SPECIFIEDMultiple primary paths specified when only one primary path is expected0xEFFF005AISDSC_NO_PRIMARY_PATH_SPECIFIEDNo primary path specified when at least one is expected0xEFFF005BISDSC_VOLUME_ALREADY_PERSISTENTLY_BOUNDVolume is already a persistently bound volume0xEFFF005CISDSC_VOLUME_NOT_FOUNDVolume was not found0xEFFF005DISDSC_VOLUME_NOT_ISCSIThe volume specified does not originate from an iSCSI disk0xEFFF005EISDSC_DNS_NAME_UNRESOLVEDThe DNS name specified was not resolved0xEFFF005FISDSC_LB_POLICY_NOT_SUPPORTEDThe given Load Balance policy is not supported.0xEFFF0061LISDSC_REMOVE_CONNECTION_IN_PROGRESSA remove connection request is already in progress for this session.0xEFFF0062LISDSC_INVALID_CONNECTION_IDGiven connection was not found in the session.
Ansi based on Dropped File (uguide.doc)
mG?f]/^/<)xQm=fw{Leigx|s}<14xoJ4[9xWU
Ansi based on Dropped File (uguide.doc)
MGkk\Dbysm%#Wf{dQvP)2;TB,K>{5|Y9i2I3FUn`Cd&y\owk
Ansi based on Dropped File (uguide.doc)
Mgq>!oG?0M(p&h]pwoXy?rn]g~^+Vs-!UT2:K^[-f_HViz\ofKn_L}JgGbQEQEQEQEQEQEQEQEQEQEVexCE{?TQEufc3[12SvHUwORrGFrym@o[h<:H3pu((3{g9:OV{g9:OgWcG}EWPQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEWOhia\?9+ZeT7wQ[+
Ansi based on Dropped File (uguide.doc)
Microsoft Designed for Windows Logo Program for iSCSI DevicesTo ensure Microsoft support, users must make sure that the iSCSI target and any iSCSI HBA or multifunction device are listed on in the Windows Catalog. To determine if the iSCSI target, iSCSI bridge device or iSCSI HBA you are using has received the Designed for Windows Logo, you can search for the device listing it here:
Ansi based on Dropped File (uguide.doc)
Microsoft does not support the use of NIC teaming on iSCSI interfaces. For iSCSI SAN interfaces, Microsoft recommends that customers use dual or quad ported NICs, or multiple single-port NICs and allow Microsoft Windows components to handle fail-over and redundancy to ensure consistent visibility into the data path. Fail-over and load balancing of multiple paths to an iSCSI target from within the same server is supported through MS MPIO and Multiple Connections per session (fail over and load balancing using multiple adapters in the same server. Please see details on configuring MS MPIO and MCS later in this guide. Microsoft Cluster Server can also be used for fail over and load balancing of shared storage resources between servers (fail over and load balancing between servers). NIC teaming can still be used on LAN interfaces only that are not used to connect to an iSCSI SAN.
Ansi based on Dropped File (uguide.doc)
Microsoft Exchange Server can store its program files, mailboxes, public folders, logs and other data on iSCSI disk volumes in both cluster and non cluster configurations. Since Microsoft Exchange has a service component, in a non cluster configuration, the Exchange service needs to be configured with a dependency on the iSCSI initiator 2.x service on Windows 2000. When using the Microsoft iSCSI Software Initiator 2.x with Windows 2003, the dependency is not needed. In an MSCS configuration, the dependency does not need to be configured since the dependency on the disk is handled by the cluster service.
Ansi based on Dropped File (uguide.doc)
Microsoft has tested various different pieces of software and a representative list is discussed in this section. As already mentioned, this is *not* an all inclusive list; meaning that an application not mentioned here does not imply the application does not work with the Microsoft iSCSI Software Initiator.
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI DSM (msiscsdsm)
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Service
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Service Timers
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Version 2.X Users Guide PAGE 167
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Software Initiator Version 2.X Users Guide
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Server facilitates automated discovery, management, and configuration of iSCSI and Fibre Channel devices (using iFCP gateways) on a TCP/IP network and stores SAN network information in database records that describe currently active nodes and their associated portals and entities.
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Server is a Microsoft Windows service that processes iSNS registrations, de-registrations, and queries via TCP/IP from iSNS clients, and also maintains a database of these registrations. The Microsoft iSNS Server package consists of Wwindows service software, a control-panel configuration tool, a command-line interface tool, and WMI interfaces. Additionally, a cluster resource DLL enables a Microsoft Cluster Server to manage an Microsoft iSNS Server as a cluster resource.
Ansi based on Dropped File (uguide.doc)
Microsoft may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property.
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO and the Microsoft iSCSI DSM can be used with MSCS. 3rd party DSMs based on Microsoft MPIO which are qualified under the Designed for Windows Logo Program are supported at the same level as the Microsoft iSCSI DSM is supported. This category maps to Raid System, bustype=iSCSI. On Windows 2000 only the failover load balance policy is supported. Although the Microsoft iSCSI Software Initiator works with MSCS on Windows 2000 Server, Customers requiring the support of iSCSI with Microsoft Cluster Server should use either Windows Server 2003 or Windows Server 2008. Please see this link for more information:
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO Multipathing Support for iSCSI (MPIO and iSCSI DSM drivers)
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO Multipathing Support for iSCSI.
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support Microsoft Multipathing or MPIO is a feature to ensure high availability of data by utilizing multiple different paths between the CPU on which the application is executing and the iSCSI target where the data is physically stored
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support allows the initiator to login multiple sessions to the same target and aggregate the duplicate devices into a single device exposed to Windows. Each session to the target can be established using different NICs, network infrastructure and target ports. If one session fails then another session can continue processing I/O without interruption to the application. Note that the iSCSI target must support multiple sessions to the same target. The Microsoft iSCSI MPIO DSM support supports a set of load balance policies that determine how I/O is allocated among the different sessions. Microsoft MPIO is supported on Windows 2000 Server platforms, Windows Server 2003 platforms, and future Windows Server platforms. Microsoft MPIO is not supported on Windows XP or Windows 2000 Professional.
Ansi based on Dropped File (uguide.doc)
Microsoft Server Cluster (MSCS)
Ansi based on Dropped File (uguide.doc)
Microsoft Server Cluster (MSCS) shared storage when using only a single data path (including the quorum disk) can be implemented using iSCSI disk volumes as the shared storage so long as the iSCSI target supports the SCSI RESERVE and RELEASE commands. There is no special iSCSI, cluster or application configuration needed to support this scenario. Since the cluster service manages application dependencies, it is not needed to make any cluster managed service (or the cluster service itself) dependent upon the Microsoft iSCSI service.
Ansi based on Dropped File (uguide.doc)
Microsoft SQL Server can store its program files, logs and other data on iSCSI disk volumes in both cluster and non cluster configurations. Since Microsoft SQL Server has a service component, in a non cluster configuration, the SQL service needs to be configured with a dependency on the iSCSI initiator service on Windows 2000. When using the Microsoft iSCSI Software Initiator 2.0x with Windows 2003, the dependency is not needed. In an MSCS configuration the dependency does not need to be configured since the dependency on the disk is handled by the cluster service.
Ansi based on Dropped File (uguide.doc)
Microsoft supports iSCSI in general and the iSCSI Software Initiator in particular, in the Windows family of operating systems. This support takes the form of two different aspects, based upon the version of the Windows operating system being involved
Ansi based on Dropped File (uguide.doc)
Microsoft Timestamping Service0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft, Windows, and Windows NT are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
Ansi based on Dropped File (uguide.doc)
Microsoft, Windows, Windows Server and WindowsVista are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
Ansi based on Dropped File (uguide.doc)
MinNtServicePackVersion=0
Ansi based on Dropped File (update_w03.inf)
Miscellaneous Commands
Ansi based on Dropped File (uguide.doc)
MO`^NX:[#3SQXlgf#H07,3n@)d[%x]H-Gl(40@
Ansi based on Dropped File (uguide.doc)
Modify the TCP/IP settings for the network interfaces carrying iSCSI traffic to immediately acknowledge incoming TCP segments. This workaround solves the read performance issue.The procedure to modify the TCP/IP settings is different for Windows 2000 servers and Windows 2003 servers. Follow directions appropriate for the version you are running on your servers.
Ansi based on Dropped File (uguide.doc)
Modifying TCPACK registry settings may address slow performance and failover issues with MSCS clusters using iSCSI. Specifically, this has been reported with EMC CLARiiON CX3-40c and CLARiiON CX3-20c in conjunction with PowerPath and may happen with other iSCSI arrays/multipathing solutions as well. Symptoms include unreliable Microsoft iSCSI cluster failover during period of network congestion and slow performance .
Ansi based on Dropped File (uguide.doc)
MoL?!.aG7GVC]SO>_?n<6w?y_g$?l+:(KC
Ansi based on Dropped File (uguide.doc)
MoL~-|T> U-h6>!?\|3P5oZojwi%7pw'Wo{+57u}Q^fWF
Ansi based on Dropped File (uguide.doc)
Most iSCSI target arrays support multiple sessions through Microsoft MPIO including but not limited to EqualLogic (all product models), Network Appliance (all product models), EMC Celerra, EMC CX and AX product lines, EMC Symmetrix , iStor, , Dell MD3000i, Dell EMC AX and CX product lines Dell NX1950, LSI Logic, Hewlett Packard, SUN Microsystems 5320, Adaptec, and Lefthand Networks as well as many other iSCSI targets.
Ansi based on Dropped File (uguide.doc)
Mount the boot.wim using the following:imagex /mountrw c:\bin\ISO\sources\boot.wim 1 c:\bin\mount
Ansi based on Dropped File (uguide.doc)
Mounting the registry hives for editing
Ansi based on Dropped File (uguide.doc)
mpdev.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpdev.inf=1
Ansi based on Dropped File (update_w03.inf)
mpdev.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpio.cat
Ansi based on Dropped File (update_w03.inf)
mpio.inf=1
Ansi based on Dropped File (update_w03.inf)
Mpio.sys (multipath bus-driver) that
Ansi based on Dropped File (uguide.doc)
mpspfltr.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Mpspfltr.sys (port-driver filter)
Ansi based on Dropped File (uguide.doc)
msiscdsm.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscdsm.inf=1
Ansi based on Dropped File (update_w03.inf)
msiscdsm.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscdsm.pdb=1
Ansi based on Dropped File (update_w03.inf)
msiscdsm.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Msiscdsm.sys (device specific module driver for iSCSI)
Ansi based on Dropped File (uguide.doc)
msiscdsm.sys=1
Ansi based on Dropped File (update_w03.inf)
msiscsi.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscsi.pdb=1
Ansi based on Dropped File (update_w03.inf)
msiscsi.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscsi.sys=1
Ansi based on Dropped File (iscsi.inf)
MSiSCSI_BootConfiguration - HBA initiator only, Boot configuration class.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_ConnectionStatistics Connection level statistics such as bytes sent/received, and PDU sent/received
Ansi based on Dropped File (uguide.doc)
MSiSCSI_DiscoveryConfig - HBA initiator only, this class describes and allows configuration of the HBA discovery configuration.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_Eventlog HBA miniports can fire this class to create eventlog entries
Ansi based on Dropped File (uguide.doc)
MSiSCSI_HBAInformation provides information about the capabilities of the iSCSI initiator kernel mode driver
Ansi based on Dropped File (uguide.doc)
MSiSCSI_HBASessionConfig provides the default session configuration information
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorInstanceFailureEvent - fires an event when an initiator failure occurs
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorInstanceStatistics Initiator node level statistics with information about session level errors.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorLoginStatistics Initiator node level statistics with information about login success and various types of login failures.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorNodeFailureEvent - fires an event when a node failure occurs
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorSessionInfo - exposes session and connection information on the initiator. This is the class to query if you are interested in the current list of sessions and connections.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_ManagementOperation Supplies a method that allows user to ping via an iSCSI HBA.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_NICConfig - HBA initiator only, NIC configuration class.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_PortalInfoClass exposes information about the initiator portals
Ansi based on Dropped File (uguide.doc)
MSiSCSI_QueryLBPolicy Query the load balance policy for connections within a session
Ansi based on Dropped File (uguide.doc)
MSiSCSI_RADIUSConfig - HBA initiator only, this class describes and allows configuration of the RADIUS configuration.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_Redirect_PortalInfoClass - Information about session that have encountered login redirection.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_RequestTimeStatistics Information about the length of time the initiator takes to process requests.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_SecurityCapabilities HBA initiator only, security capabilities
Ansi based on Dropped File (uguide.doc)
MSiSCSI_SessionStatistics Session level statistics such as bytes sent/received, PDU sent/received, format errors, digest errors, and timeout errors.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_TCPIPConfig HBA initiator only, TCP/IP configuration class. This describes and allows configuration of the TCP/IP parameters.
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_InitiatorClass - Used to enumerate the list of iSCSI Initiators that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_iSNSServerClass - Used to enumerate the list of iSNS servers that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_iSNSServerClass::Refresh -Refresh the list of discovered targets from this iSNS server
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass - Provides various methods that do not fit into the other defined classes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::RefreshTargetList - Refresh the entire list of targets using all available discovery methods
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiGroupPresharedKey - Set the group preshared key to be used when negotiating authentication for iSCSI login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiIKEInfo - Set the IKE information to be used for authentication purposes by the specified iSCSI initiator
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiInitiatorCHAPSharedSecret - Set the shared secret to be used when negotiating CHAP authentication for iSCSI login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiInitiatorNodeName - Set the iSCSI initiator node name to be used by the MS iSCSI discovery service for iSCSI discovery and login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiTunnelModeOuterAddress - Set the IPSec outer address to be used to create a secure session between two iSCSI portals
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetupPersistentIScsiVolumes - Persist the current list of active iSCSI volumes to synchronize with the MS iSCSI discovery service start completion with on next MS iSCSI discovery service start
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_PersistentDevices List of persistent devices bound. This is the list of devices that the initiator service will wait for before completing its service startup sequence.
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_PersistentLoginClass - Used to enumerate the list of persistent logins that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SendTargetPortalClass - Used to enumerate the list of SendTargets portals that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SendTargetPortalClass::Refresh - Refresh the list of discovered targets from this SendTargets portal
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass - Used to enumerate the list of iSCSI sessions that are currently open
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::AddConnection Add a connection to a session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::Logout - Perform an iSCSI logout of this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::RemoveConnection Remove a connection from a session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiInquiry - Send a SCSI Inquiry command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiReadCapacity - Send a SCSI Read Capacity command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiReportLuns - Send a SCSI Report LUNs command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_TargetClass - Used to enumerate the list of iSCSI targets known to the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_TargetClass::Login - Perform an iSCSI login to the target
Ansi based on Dropped File (uguide.doc)
mspatcha.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mST'sJIB
Ansi based on Dropped File (uguide.doc)
mU\E<,^fy6#-! %on\h R|_aiS&g?|G<zqyK|ieZ|8=A;@o
Ansi based on Dropped File (uguide.doc)
Multiple connections per session (MCS)
Ansi based on Dropped File (uguide.doc)
Multiple Connections per session (MCS) to ensure both speed and availability
Ansi based on Dropped File (uguide.doc)
Multiple connections per session (MCS) support is defined in the iSCSI RFC to allow multiple TCP/IP connections from the initiator to the target for the same iSCSI session. This is iSCSI Protocol specific. In this way I/O can be sent over either TCP/IP connection to the target. If one connection fails another connection can continue processing I/O without interruption to the application. Note that not all iSCSI targets support MCS. iSCSI targets which support MCS include but are not limited to EMC Celerra, iStor and Network Appliance.
Ansi based on Dropped File (uguide.doc)
MW&OJR3GQwj{clx(m/n805@@! ^[G ^@`K-offth %7@3W3:4kK@@@Cp>0|?<z[2R7r^v
Ansi based on Dropped File (uguide.doc)
Mx E%%B&Hz`QI/!~@XTRK_/)4iB K
Ansi based on Dropped File (uguide.doc)
Mx`^Y[<RgC4$Gw[z?Jhs`mxW@ow5+x.@Sij=QVAJ
Ansi based on Dropped File (uguide.doc)
Mz?]:-h#gC`}U]WEVdp#eF#l,aafM`^[t|<YCk
Ansi based on Dropped File (uguide.doc)
m|:DM3hayMEMJaT-K^oP{:5L<7H5X
Ansi based on Dropped File (uguide.doc)
m~+Bh~=_W:xK}tu}/KjC;~
Ansi based on Dropped File (uguide.doc)
n "%s" in [%s] failed: 0x%lx
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
n DAq%0vd1/`}/O/_!AJ.@dYn]U uL;#A5F:cP(+_DA&nCjJ@mJof:v[
Ansi based on Dropped File (uguide.doc)
n!! N#x!==hF:
Ansi based on Dropped File (uguide.doc)
n&^qAeQ>$+U{e9NslAp@4VE=RAR(;y@}-q%rl2?wYY@e@jPH@C]@3$)
Ansi based on Dropped File (uguide.doc)
n'QE!Q@C%W0IqO0cL4qhqtM\g"gT&44ECi\
Ansi based on Dropped File (uguide.doc)
n*+&0?Ko`2zO+Za_{EV.Aisec<>(cyA,R$-/cY|\?1
Ansi based on Dropped File (uguide.doc)
N/WWEB-YiiB;kQS>'OMxGzG_>xK~iGK{O|+x{>.x[NAzt_
Ansi based on Dropped File (uguide.doc)
N:t]_Z[ZK#opa;E9?.xiaws??.xjyX\(.xk
Ansi based on Dropped File (uguide.doc)
n='Z}jyLk=!-gc(CE'f=6w!}Mu[.,[_]sR.umfbke9OrtpX:x_:jJ9>N
Ansi based on Dropped File (uguide.doc)
n\)R%J&nWz69^J)iiv/]|/o+-]GM3PXb~R[y1osmn,DM*%SHq,|^]K)4M4i{FQNw
Ansi based on Dropped File (uguide.doc)
n\@< $@`+$l+1C@:\9C<f^}We[Ku5$F@qe/> MZaZJ!Pz'`5*{a
Ansi based on Dropped File (uguide.doc)
N]LZ)XK2e*0~cf}0#:Y uUxMN>l^,zT*LW?@vV~Pf}
Ansi based on Dropped File (uguide.doc)
N]R7ns^=%3\g[$@5yn9~
Ansi based on Dropped File (uguide.doc)
N_@~^<Shg/h3]/>-
Ansi based on Dropped File (uguide.doc)
na`gcbr9j1ds0@3;q@lT:Z0CJ{/6Ts,m5s;u9o&pud\m
Ansi based on Dropped File (uguide.doc)
NB 0Gwf1 PT9@ += 0k%y'L~C;^!>C;^!>C;^!>C;^!>C;^!>C@>U%XUlbX%s% U`THe
Ansi based on Dropped File (uguide.doc)
Network Interface Cards implemented as LOMs (LAN on motherboard) or as add in cards which are qualified under the NIC category in the Designed for Windows Logo Program are supported with the iSCSI Software Initiator. These are standard NICs and do not require any iSCSI specific functionality. Please note that some multifunction adapters can be used as either layer 2 NICs or as iSCSI Host Bus Adapters. Layer 2 NICs rely on the Microsoft iSCSI Software Initiator to handle iSCSI protocol processing. iSCSI HBAs implement the iSCSI protocol directly in their hardware/firmware. If you are using a multifunction NIC as an iSCSI HBA (typically implanted as a storport or scsiport miniport) and you encounter interoperability issues connecting to industry standard iSCSI targets, its useful to try using the adapter as a layer 2 NIC instead with just the networking miniport (ndis miniport) supplied by the NIC vendor in conjunction with the Microsoft iSCSI Software Initiator. iSCSI Host Bus Adapters (HBAs) used with the Microsoft iSCSI initiator service must implement the required Microsoft iSCSI driver interfaces as outlined in the Microsoft iSCSI Driver Development Kit. The software initiator kernel mode driver supports version 1.0 of the iSCSI specification (RFC 3790) ratified by the Internet Engineering Task Force (IETF). An iSCSI target that also supports version 1.0 of the iSCSI specification is required.
Ansi based on Dropped File (uguide.doc)
Networking Services Details Select Dynamic Host Configuration Protocol (DHCP)
Ansi based on Dropped File (uguide.doc)
Next, follow these steps to create a scope and activate it. Open the DHCP MMC snap-in and right-click on the server name.
Ansi based on Dropped File (uguide.doc)
nFNgoCm)xl0]H)A1~z6u=NK)R=wd`#d8 U}?i'[NP&*[nXi)Fo>*MSY4n#C
Ansi based on Dropped File (uguide.doc)
nh4*_l[>,-D8n1r#c{@0aYMnz1qgO
Ansi based on Dropped File (uguide.doc)
NIC vendors and PXE Rom vendors who support iSCSI boot using the Microsoft software initiator implement an INT13 aware BIOS inside the HBA or NIC, or boot rom which includes implementation of the iSCSI Boot Firmware Table. As part of the ACPI 3.0b specification, Microsoft has defined the iSCSI Boot Firmware Table (iBTF) shown in the figure. . The (iBFT) is a block of information containing parameters needed to boot Microsoft Windows Server 2003 and Windows Server 2008 using the iSCSI protocol and the Microsoft iSCSI Software Initiator. Independent Hardware Vendors implementing iSCSI boot support in their firmware need to use the table headers defined in this specification to enable the passing of boot critical parameters to the Windows operating system.
Ansi based on Dropped File (uguide.doc)
NJj?]:tXX*?ZmQ)c:Uh)VxRJgK
Ansi based on Dropped File (uguide.doc)
NKN_753n+~0^f_2ZYa|=PcV:T}6v_wxA?&w!R\ZV?x~_x7
Ansi based on Dropped File (uguide.doc)
Nl R).)}!=
Ansi based on Dropped File (uguide.doc)
nMCM_++?_5EWpn??- [Qx?_v)I *;,q^H#1~UqVG~j?/U3Yt%J6Oq{f53[I1)$2ok~aG=(e};;9?y??IG]
Ansi based on Dropped File (uguide.doc)
no?~/Mx>(/,U'<?E&)'|Z|xNxANM=
Ansi based on Dropped File (uguide.doc)
Node names are encoded in the UTF8 character set. Note the initiator service does not support UCS-4 characters. RFC 2044 describes UTF8 encoding.
Ansi based on Dropped File (uguide.doc)
Node names may contain alphabetic characters (a to z), numbers (0 to 9) and three special characters: ., -, and :.
Ansi based on Dropped File (uguide.doc)
Nodes may be initiators, targets, or management nodes. Management nodes can only connect to iSNS via WMI or the isnscli tool.
Ansi based on Dropped File (uguide.doc)
noprstuvw#nX*jhjh:0J.UmHnHu#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu #$%'()*+,HIJKijknY(h:5CJOJQJ^JaJmHnHu#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu#$%&fghkY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu
Ansi based on Dropped File (uguide.doc)
Not supported for use with the Microsoft iSCSI Software Initiator:
Ansi based on Dropped File (uguide.doc)
Note that the MS iSCSI control panel applet shows two different pages to setup multipathing policies. The page reached by clicking on the connections button on the Target details page is used to configure the load balance policies for MCS. The page reached by clicking the Advanced button on the Device details page is used to configure the load balance policies for that device using Microsoft MPIO.
Ansi based on Dropped File (uguide.doc)
Note: Changing enable=yes to enable=no for any of the following commands will prevent the given type of traffic through the Windows firewall.
Ansi based on Dropped File (uguide.doc)
Note: If sysprep was used it may be easier to change the target assignment to another host temporarily in order to apply the image to the disk. Once the image is applied the settings can be reverted to the original system.
Ansi based on Dropped File (uguide.doc)
Note: If you have made any services dependent upon the Microsoft iSCSI initiator service, you will need to manually stop the service before upgrading or removing the Microsoft iSCSI Software initiator package.
Ansi based on Dropped File (uguide.doc)
NOTE: In some configurations, failover and recovery of cluster disk resources may not function properly without the persistent reservation configuration mentioned above, even when used with the Fail Over Only load balance policy. In these instances, during disk arbitration, the surviving node of the cluster may be unable to gain access to the disks, and the following errors are listed in the Cluster.Log file. To prevent this behavior the persistent reservation key will be required even with fail over only in these configurations:00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] Arbitrate for ownership of the disk by reading/writing various disk sectors.
Ansi based on Dropped File (uguide.doc)
Note: Microsoft does not support 3rd party iSCSI software initiators on Windows.
Ansi based on Dropped File (uguide.doc)
Note: The Microsoft iSCSI Software Initiator installation will upgrade the core MPIO binaries on the system to the current version within the package.
Ansi based on Dropped File (uguide.doc)
NOTE: The naming convention is important so you dont have to go through and rename the corresponding portions of the registry files. The names must match or the relevant sections will not be added.
Ansi based on Dropped File (uguide.doc)
Note: The red down arrow displayed to indicate that a server is not authorized may not update immediately. Wait at least 30 seconds and then attempt to refresh the view. (244638)
Ansi based on Dropped File (uguide.doc)
Note: When you view the MPIO Device Details, Source Portal shows 0.0.0.0 as the IP address. When viewing the details of the Targets on the connections page the Source Portal displays 0.0.0.0 as the Source IP.
Ansi based on Dropped File (uguide.doc)
NOTE: You may have to ensure that ISCSI initiator is installed on the Windows Vista machine first, and some of these files may already be in the Windows PE image depending on if you are using Vista WinPE2.0 or WinPE2.1.
Ansi based on Dropped File (uguide.doc)
Note:These registry values must be added to all nodes in the cluster.
Ansi based on Dropped File (uguide.doc)
NoteIn the Session Connections dialog, you can also change the type of connection from Active to Standby by selecting the connection and clicking Edit. If you set a connection to Inactive, you should also change the Load Balance Policy to Round Robin with Subset; this policy executes round robin load balance only on paths designated as active and tries standby paths only upon failure of active paths.
Ansi based on Dropped File (uguide.doc)
NotEqualOp = CheckService, MSDTC, !=, 1 ; Is MSDTC Service not running
Ansi based on Dropped File (update_w03.inf)
NotEqualOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start, 0x10001, != , 4
Ansi based on Dropped File (update_w03.inf)
NotPresentOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start,0x1001
Ansi based on Dropped File (update_w03.inf)
NotPresentOp = CheckService, MSDTC ;MSDTC Service
Ansi based on Dropped File (update_w03.inf)
npF-r?(]iU2Zxgf9sb'>rpXf\ hRH4&x~/YQKi@a:c<tIK8KpTgPrGLT>(]iU2Zxgfi'U;)cpFqLp
Ansi based on Dropped File (uguide.doc)
npM~i)-\ MJ^Y8~,_C+ eGd?}
Ansi based on Dropped File (uguide.doc)
nqB`tTTv$E1@.GC(((((((((((((((((((((((((((({H'*cY=SP3,Cf%X$8fRq9r~rqS;y|9tW@vou#1
Ansi based on Dropped File (uguide.doc)
NrSb14C:NQV8TI~AxrnYe/Z<YoP?en<?/?5?<j"YOE/\5i_|7ts,>.??x+>_~"[Go~/|6_5Y=_<]
Ansi based on Dropped File (uguide.doc)
NsSVa@@$DkI/v]K=Zrlyo#WcO/L
Ansi based on Dropped File (uguide.doc)
NtMajorVersionToUpdate=5
Ansi based on Dropped File (update_w03.inf)
NtMinorVersionToUpdate=0
Ansi based on Dropped File (update_w03.inf)
NtOpenProcessToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtOpenProcessToken Failed
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Nuij+FMQT!9E5NjpSs\>~I}]C(|gsjz[e@|+or;
Ansi based on Dropped File (uguide.doc)
nwfa@R#_X!VFa]4;e29?]+_~vv]pkk
Ansi based on Dropped File (uguide.doc)
NX7scq*`%,yhM6u7ObrvV+x:]xxzsxq[M[b-~f~<hg-L&KM<e1q_1"L_NJ13u0a3h{2aN]{B|oA
Ansi based on Dropped File (uguide.doc)
nyXx}zd1{&L:}(t0@|s>Xm7FJ8g|}M?<0;Ty?L
Ansi based on Dropped File (uguide.doc)
nZdLj}p0{mE$LhBs 0hjK/?_72=lmy@39__ eA 0#
Ansi based on Dropped File (uguide.doc)
O#gWRCX?7#>!z._S}^=kV|3_?ZaV~:#_umlBRZz)u*3*=A<$i':|[,%Hz:sIlJ4c%V'1S%=!7/M=/_W_~sh-O/_
Ansi based on Dropped File (uguide.doc)
o$]AY %\p_pHpqqqqqqqq0511!QP[^MIENDB`}DyK_Toc214336025}DyK_Toc214336025}DyK_Toc214336026}DyK_Toc214336026}DyK_Toc214336027}DyK_Toc214336027}DyK_Toc214336028}DyK_Toc214336028}DyK_Toc214336029}DyK_Toc214336029}DyK_Toc214336030}DyK_Toc214336030}DyK_Toc214336031}DyK_Toc214336031}DyK_Toc214336032}DyK_Toc214336032}DyK_Toc214336033}DyK_Toc214336033}DyK_Toc214336034}DyK_Toc214336034}DyK_Toc214336035}DyK_Toc214336035}DyK_Toc214336036}DyK_Toc214336036}DyK_Toc214336037}DyK_Toc214336037}DyK_Toc214336038}DyK_Toc214336038}DyK_Toc214336039}DyK_Toc214336039}DyK_Toc214336040}DyK_Toc214336040}DyK_Toc214336041}DyK_Toc214336041}DyK_Toc214336042}DyK_Toc214336042}DyK_Toc214336043}DyK_Toc214336043}DyK_Toc214336044}DyK_Toc214336044}DyK_Toc214336045}DyK_Toc214336045}DyK_Toc214336046}DyK_Toc214336046}DyK_Toc214336047}DyK_Toc214336047}DyK_Toc214336048}DyK_Toc214336048}DyK_Toc214336049}DyK_Toc214336049}DyK_Toc214336050}DyK_Toc214336050}DyK_Toc214336051}DyK_Toc214336051}DyK_Toc214336052}DyK_Toc214336052}DyK_Toc214336053}DyK_Toc214336053}DyK_Toc214336054}DyK_Toc214336054}DyK_Toc214336055}DyK_Toc214336055}DyK_Toc214336056}DyK_Toc214336056}DyK_Toc214336057}DyK_Toc214336057}DyK_Toc214336058}DyK_Toc214336058}DyK_Toc214336059}DyK_Toc214336059}DyK_Toc214336060}DyK_Toc214336060}DyK_Toc214336061}DyK_Toc214336061}DyK_Toc214336062}DyK_Toc214336062}DyK_Toc214336063}DyK_Toc214336063}DyK_Toc214336064}DyK_Toc214336064}DyK_Toc214336065}DyK_Toc214336065}DyK_Toc214336066}DyK_Toc214336066}DyK_Toc214336067}DyK_Toc214336067}DyK_Toc214336068}DyK_Toc214336068}DyK_Toc214336069}DyK_Toc214336069}DyK_Toc214336070}DyK_Toc214336070}DyK_Toc214336071}DyK_Toc214336071}DyK_Toc214336072}DyK_Toc214336072}DyK_Toc214336073}DyK_Toc214336073}DyK_Toc214336074}DyK_Toc214336074}DyK_Toc214336075}DyK_Toc214336075}DyK_Toc214336076}DyK_Toc214336076}DyK_Toc214336077}DyK_Toc214336077}DyK_Toc214336078}DyK_Toc214336078}DyK_Toc214336079}DyK_Toc214336079}DyK_Toc214336080}DyK_Toc214336080}DyK_Toc214336081}DyK_Toc214336081}DyK_Toc214336082}DyK_Toc214336082}DyK_Toc214336083}DyK_Toc214336083}DyK_Toc214336084}DyK_Toc214336084}DyK_Toc214336085}DyK_Toc214336085}DyK_Toc214336086}DyK_Toc214336086}DyK_Toc214336087}DyK_Toc214336087}DyK_Toc214336088}DyK_Toc214336088}DyK_Toc214336089}DyK_Toc214336089}DyK_Toc214336090}DyK_Toc214336090}DyK_Toc214336091}DyK_Toc214336091}DyK_Toc214336092}DyK_Toc214336092}DyK_Toc214336093}DyK_Toc214336093}DyK_Toc214336094}DyK_Toc214336094}DyK_Toc214336095}DyK_Toc214336095}DyK_Toc214336096}DyK_Toc214336096}DyK_Toc214336097}DyK_Toc214336097}DyK_Toc214336098}DyK_Toc214336098}DyK_Toc214336099}DyK_Toc214336099}DyK_Toc214336100}DyK_Toc214336100}DyK_Toc214336101}DyK_Toc214336101}DyK_Toc214336102}DyK_Toc214336102}DyK_Toc214336103}DyK_Toc214336103}DyK_Toc214336104}DyK_Toc214336104}DyK_Toc214336105}DyK_Toc214336105}DyK_Toc213151175}DyK_Toc213151175}DyK_Toc213151176}DyK_Toc213151176}DyK_Toc213151177}DyK_Toc213151177}DyK_Toc213151178}DyK_Toc213151178}DyK_Toc213151179}DyK_Toc213151179}DyK_Toc213151180}DyK_Toc213151180}DyK_Toc213151181}DyK_Toc213151181}DyK_Toc213151182}DyK_Toc213151182}DyK_Toc213151183}DyK_Toc213151183}DyK_Toc213151184}DyK_Toc213151184}DyK_Toc213151185}DyK_Toc213151185}DyK_Toc213151186}DyK_Toc213151186}DyK_Toc213151187}DyK_Toc213151187}DyK_Toc213151188}DyK_Toc213151188}DyK_Toc213151189}DyK_Toc213151189}DyK_Toc213151190}DyK_Toc213151190}DyK_Toc213151191}DyK_Toc213151191}DyK_Toc213151192}DyK_Toc213151192}DyK_Toc213151193}DyK_Toc213151193}DyK_Toc213151194}DyK_Toc213151194}DyK_Toc213151195}DyK_Toc213151195}DyK_Toc213151196}DyK_Toc213151196}DyK_Toc213151197}DyK_Toc213151197}DyK_Toc213151198}DyK_Toc213151198}DyK_Toc213151199}DyK_Toc213151199}DyK_Toc213151200}DyK_Toc213151200}DyK_Toc213151201}DyK_Toc213151201}DyK_Toc213151202}DyK_Toc213151202}DyK_Toc213151203}DyK_Toc213151203}DyK_Toc213151204}DyK_Toc213151204}DyK_Toc213151205}DyK_Toc213151205}DyK_Toc213151206}DyK_Toc213151206}DyK_Toc213151207}DyK_Toc213151207}DyK_Toc213151208}DyK_Toc213151208}DyK_Toc213151209}DyK_Toc213151209}DyK_Toc213151210}DyK_Toc213151210}DyK_Toc213151211}DyK_Toc213151211}DyK_Toc213151212}DyK_Toc213151212}DyK_Toc213151213}DyK_Toc213151213}DyK_Toc213151214}DyK_Toc213151214}DyK_Toc213151215}DyK_Toc213151215}DyK_Toc213151216}DyK_Toc213151216}DyK_Toc213151217}DyK_Toc213151217}DyK_Toc213151218}DyK_Toc213151218}DyK_Toc213151219}DyK_Toc213151219}DyK_Toc213151220}DyK_Toc213151220}DyK_Toc213151221}DyK_Toc213151221}DyK_Toc213151222}DyK_Toc213151222}DyK_Toc213151223}DyK_Toc213151223}DyK_Toc213151224}DyK_Toc213151224}DyK_Toc213151225}DyK_Toc213151225}DyK_Toc213151226}DyK_Toc213151226}DyK_Toc213151227}DyK_Toc213151227}DyK_Toc213151228}DyK_Toc213151228}DyK_Toc213151229}DyK_Toc213151229}DyK_Toc213151230}DyK_Toc213151230}DyK_Toc213151231}DyK_Toc213151231}DyK_Toc213151232}DyK_Toc213151232}DyK_Toc213151233}DyK_Toc213151233}DyK_Toc213151234}DyK_Toc213151234}DyK_Toc213151235}DyK_Toc213151235}DyK_Toc213151236}DyK_Toc213151236}DyK_Toc213151237}DyK_Toc213151237}DyK_Toc213151238}DyK_Toc213151238}DyK_Toc213151239}DyK_Toc213151239}DyK_Toc213151240}DyK_Toc213151240}DyK_Toc213151241}DyK_Toc213151241}DyK_Toc213151242}DyK_Toc213151242}DyK_Toc213151243}DyK_Toc213151243}DyK_Toc213151244}DyK_Toc213151244}DyK_Toc213151245}DyK_Toc213151245}DyK_Toc213151246}DyK_Toc213151246}DyK_Toc213151247}DyK_Toc213151247}DyK_Toc213151248}DyK_Toc213151248}DyK_Toc213151249}DyK_Toc213151249}DyK_Toc213151250}DyK_Toc213151250}DyK_Toc213151251}DyK_Toc213151251}DyK_Toc213151252}DyK_Toc213151252}DyK_Toc213151253}DyK_Toc213151253}DyK_Toc213151254}DyK_Toc213151254}DyK_Toc213151255}DyK_Toc213151255}DyK_Toc213151256}DyK_Toc213151256}DyK_Toc213151257}DyK_Toc213151257}DyK_Toc213151258}DyK_Toc213151258}DyK_Toc213151259}DyK_Toc213151259Dd
Ansi based on Dropped File (uguide.doc)
o%Hj,aE@1EZYP}6P*7<{DE5M3ZZn|xz{d;_?Zs<Y3.#;Mb
Ansi based on Dropped File (uguide.doc)
O*Vz5nj<T)EFX_mVu)^&Uc^ay'RU(QQK>!s/EUqixF}:p~&9K:E\[i1{Y
Ansi based on Dropped File (uguide.doc)
o4x~+ZocKc`:5Dw) C^{-z
Ansi based on Dropped File (uguide.doc)
O>xWM(x7W}se>]"__V?@coV?ZO|uTo/mgah
Ansi based on Dropped File (uguide.doc)
o\L&1m)-<w|YwO3I&M8\Z\xj]j^HYN3%RMFNN4c
Ansi based on Dropped File (uguide.doc)
oa9*mix>xfQCFiG0X|Xpf:PW]WZT(Fm,n]FJBfln%FY$iVW{en"+GcYj~$cZu{~k&z:Aku<6Coj=C>%!$[)uN^c^%wnGkmQEaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP_~wuoE7w4[Xnn.tMi{5jW,)+;|%;]/Sq;PYm/G1vb$Os#O<gC%%sugJ%+E8dZpC+'G'IFXN2ug
Ansi based on Dropped File (uguide.doc)
ObcGbUjp*5Hn{:R"E]6\IuomgP=Kyce^O3]5:A4IMH-r0'~\Nt#96e8si]wU
Ansi based on Dropped File (uguide.doc)
Oc9q,a@~D,Jb]?63<e\iJ0:KXv37zxv`~o\~U#iBa-3T%`?P78dKqGp%G
Ansi based on Dropped File (uguide.doc)
OEO@1Is4H~F8oo'[evJ1`};=6"epm69naHec;9>S<sCs^kLc@C(bP*u
Ansi based on Dropped File (uguide.doc)
OGfHH_2"G@@"`NF GDP zA$DD2 ,@(RHe@@YQ:=% Ju z$JAeG@@"@H(D2(!D(QePC#Q(=TGDP zA$DD2 ,@(RHe@@YQ:=% Ju z$JAeG@@"@H(D2(!D(QePC#Q(=TOf`/_<C?e^~S==
Ansi based on Dropped File (uguide.doc)
ogs{eT3f6=Qs%ixt'm7leKM[43m>K]%>}J:,2,
Ansi based on Dropped File (uguide.doc)
oG~w|'oK]|gWCi'[k^:|Z5O|I/-xCT|gcwnm8~iONz]u4
Ansi based on Dropped File (uguide.doc)
OHH!:(cGXj=W*VY*4r.a
Ansi based on Dropped File (uguide.doc)
OjO96M{w<$E=BHZ0$FPqgswPB?m'9wZ}j6C@P89+2%w[e#JxUtd8}?_^@`A
Ansi based on Dropped File (uguide.doc)
OM"ox{uw$!36TxCDK%*Oy}!a?=?rx{uw$!36T?
Ansi based on Dropped File (uguide.doc)
Om_1q>/$k7wk4;<_'H?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! @Ey8-,:l,'>#mMIil~-c-Ff'B!g|f.P
Ansi based on Dropped File (uguide.doc)
On checked builds all debug spew will also be logged into this file. Note that since the iSNS server runs in the LocalService account, the log file is restricted as to the directory that is can be created. Typically the log file is created in "c:\Documents and Settings\LocalService.NT AUTHORITY" however this may be different on your machine. To discover the correct directory you can start the iSNS server with a debugger attached and observe the location of the database files in the debug spew.
Ansi based on Dropped File (uguide.doc)
On machines that are slow to boot you may get an eventlog message Initiator Service failed to respond in time to a request to encrypt or decrypt data if you have persistent logins that are configured to use CHAP. Additionally the persistent login will fail to login. This is due to a timing issue in the service startup order. To workaround this issue increase the timeout value for the IPSecConfigTimeout value in the registry under:
Ansi based on Dropped File (uguide.doc)
On the "Target" tab add portal (IP for Target) Warning: Do not select MPIO, as MPIO support has not been included in the image.
Ansi based on Dropped File (uguide.doc)
On the iSCSI Target Device
Ansi based on Dropped File (uguide.doc)
on the target name. Note that there can be more than one persistent login to the same target.
Ansi based on Dropped File (uguide.doc)
On the Targets tab, the target created earlier should now be listed
Ansi based on Dropped File (uguide.doc)
On Windows 2000 only, make the automatic service dependent upon the msiscsi service.
Ansi based on Dropped File (uguide.doc)
On Windows 2003, all other load balance policies are supported if the iSCSI target supports SCSI PERSISTENT RESERVE and PERSISTENT RELEASE and the persistent reserve key is established on all nodes of the cluster. To configure the persistent reservation key for your cluster, you need to assign 8 byte keys to all nodes in the cluster. Pick a 6 byte value that is specific to that cluster and a different 2 byte values for each node in the cluster. The cluster specific value should be different for different clusters on your SAN to protect a cluster from using the wrong storage device.
Ansi based on Dropped File (uguide.doc)
On Windows XP and Windows Server 2003 the following classes are available as performance objects within the sysmon (perfmon) tool. Note that the counters will not be displayed in the Sysmon/Perfmon Add Counter dialog box unless there is an active iSCSI session.
Ansi based on Dropped File (uguide.doc)
On your source computer, copy all the content in the \ISO directory to your UFD device. You can manually create the directory structure or use the xcopy command to automatically build and copy the appropriate files from your technician computer to your UFD device. For example,
Ansi based on Dropped File (uguide.doc)
On your technician computer, at a command prompt, create an .iso file by using Oscdimg. For example,
Ansi based on Dropped File (uguide.doc)
Once a session goes down, the initiator may attempt to login a new connection to recover the commands from the failed connection, or will use the existing connection to attempt to recover outstanding commands.
Ansi based on Dropped File (uguide.doc)
Once completed;
Ansi based on Dropped File (uguide.doc)
Once you have copied Customized WinPE bits to your choice of media (DVD/CD/UFD) and booted to WinPE.
Ansi based on Dropped File (uguide.doc)
One of the parameters that gets merged from these sources is the LoginOptions. LoginOptions contain information about how the initiator should establish the session with the target. The rules for merging LoginOptions values are as follows:
Ansi based on Dropped File (uguide.doc)
Open a cmd window running as administrator => wbemtest <ENTER>
Ansi based on Dropped File (uguide.doc)
Open deployment cmd prompt Administrato%WINDIR%\PE Tools Command Prompt
Ansi based on Dropped File (uguide.doc)
Open disk management and identify the iSCSI target disk.
Ansi based on Dropped File (uguide.doc)
OpenCluster
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OpenProcessToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
oPk%`}gt?bc`A6^GH2;.W:Ewg:zU,;!RHrEt~E/RSTOp-v-tz\lAU*b;?];KG:[>A
Ansi based on Dropped File (uguide.doc)
OPKTools(for Vista Sp1) or Windows AIK for LH/Sp1 (available on HYPERLINK "http://www.Microsoft.com"www.Microsoft.com)
Ansi based on Dropped File (uguide.doc)
OptionFunction/ServiceInstalls the iSCSI service./SoftwareInitiatorInstalls the Software Initiator kernel-mode driver. If this switch is used, the iSCSI service is also installed
Ansi based on Dropped File (uguide.doc)
OquxI#1uj1ca#:q@fm^VxWE vu[[=;EB=vjzvvj=En/'8fBP8's``g6TsIh!fwT;8
Ansi based on Dropped File (uguide.doc)
OR "mofcomp iscsievt.mof"
Ansi based on Dropped File (uguide.doc)
OR73-|//-|_<1|a]>)|x3W_x77i%^/irjnvtpqJ)\|6*uTTN
Ansi based on Dropped File (uguide.doc)
OS Bus is the bus number on the initiator to assign to the LUN. All mappings in a single command must specify the same OS Bus value.
Ansi based on Dropped File (uguide.doc)
OS LUN is the LUN number on the initiator to assign to the LUN. All mappings in a single command must specify different OS LUN values.
Ansi based on Dropped File (uguide.doc)
OS Target is the target number on the initiator to assign to the LUN. All mappings in a single command must specify the same OS Target value.
Ansi based on Dropped File (uguide.doc)
os3Yv~6o1+0(wz(]G|iI/l&1K9Oqh>K{jJpfx
Ansi based on Dropped File (uguide.doc)
oscdimg -n -bc:\winpe_x86\etfsboot.com c:\winpe_x86\ISO c:\winpe_x86\winpe_x86.isoFor IA-64 architecture, replace Etfsboot.com with Efisys.bin.
Ansi based on Dropped File (uguide.doc)
Ot<>OJ%VxK*-<asrJ]J:4Uil7i?iJ#S*NOFm<6U%5R1bOKG-zD1~Z|$5?w
Ansi based on Dropped File (uguide.doc)
OU8@`* s>` -0/-L|0~qBc E i?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -/~~?Wo}S_R+h@nu-eR~d_!%%4SD~ 0(]bka@_/ 0*k7 ~1 Q_V!c<><pUA j*U~5.9L>.tL@Tr
Ansi based on Dropped File (uguide.doc)
OUG<K._|/|I+w65}ok~u~o<-+hy>/[W2//eJU+VbO*(Qp+
Ansi based on Dropped File (uguide.doc)
ouw9kY/{{w?W[Ow?3O?yTy+AF &pqqq[?ujH@`?C^\]]W[2x\_*8-t
Ansi based on Dropped File (uguide.doc)
OXbic)Z@qCxf <~=**D 32YdW{xh_u,@~%=Cw@AE(@ -\`NW@SND @@ P20 JJA%CC @@ /"/%@K`hhh+/"^h@ ;.>YO#LP{@@j"8%>ww2n&Y
Ansi based on Dropped File (uguide.doc)
Oz>xs*/e-2jrUg8V9EK)PJ\gFQ<ThlPVX|4b*2ak,2zIzxSBSoH|5jZGVz6hZ5z5iVmq}jWY5A
Ansi based on Dropped File (uguide.doc)
O{j-Y9%T&ZoiV?o=G?X??X?W|S~#Vb?+iQiR?9!G[G?4(G?4(?9!i"ZG?4(G?4(?9!icYG?4(G?4(?9!7-??o;V
Ansi based on Dropped File (uguide.doc)
o{u=&9p2w@">=+KB7`:O?wu((Q9_#5~
Ansi based on Dropped File (uguide.doc)
P 3,+](-8rA{|ak}2iby(1$p~O68*lKc9]j[
Ansi based on Dropped File (uguide.doc)
P-5vm#Tc1HN])*h_:o,*(|B3?~/9*LVaV[P/
Ansi based on Dropped File (uguide.doc)
P9e-&,~xt&g@,HP*C;z_CKs\6F;Q!&8%P9;[i8
Ansi based on Dropped File (uguide.doc)
p?19nd7ll|\:yw|-f}<'tZK@`Q<haI'6KDXbU'\D =+V pyHKDXbU'\D =+V pyHKDX@GWL 7?ymtA
Ansi based on Dropped File (uguide.doc)
p[DxqFy7Q_T48NQVUJ49B!Jy:QR:yynZ|^K_NV2pl%j/JPb6L0-cd/n<6w?y_g$?l+:+?2/?n;qS[>jHQ
Ansi based on Dropped File (uguide.doc)
P]fXe9#2jHdk~LD!XsSjd.j_>?>|y=yK?{_|o{zmd'Qs!CQ`p,k3Dz*z_<ck9/
Ansi based on Dropped File (uguide.doc)
PageCode is the page code to specify for the INQUIRY command.
Ansi based on Dropped File (uguide.doc)
Password is the string that should be used as the targets CHAP secret when logging into the target. The initiator will use this secret to compute a hash value based on the challenge sent by the target.
Ansi based on Dropped File (uguide.doc)
PathVerificationPeriod: This setting is used to indicate the periodicity (in seconds) with which MPIO has been requested to perform path verification. This field is only honored if PathVerifyEnabled is TRUE.
Ansi based on Dropped File (uguide.doc)
PathVerifyEnabled: This flag enables path verification by MPIO on all paths every N seconds (where N depends on the value set in PathVerificationPeriod).
Ansi based on Dropped File (uguide.doc)
PDORemovePeriod: This setting controls the amount of time (in seconds) that the multipath pseudo-LUN will continue to remain in system memory, even after losing all paths to the device.
Ansi based on Dropped File (uguide.doc)
Persist indicates whether the target should be persisted and available after the service is restarted. By specifying T or t, the target is persisted; otherwise the target is not persisted.
Ansi based on Dropped File (uguide.doc)
Persist is a flag that indicates whether or not to persist the configuration of the group preshared key. If this parameter is T or t then the key is persisted.
Ansi based on Dropped File (uguide.doc)
Persist is a flag that indicates whether or not to persist the configuration of the tunnel mode address. If this parameter is T or t then the address is persisted.
Ansi based on Dropped File (uguide.doc)
Persistent Targets
Ansi based on Dropped File (uguide.doc)
PersistentLoginTarget <TargetName> <ReportToPNP>
Ansi based on Dropped File (uguide.doc)
PersistentReservationKey -> REG_BINARY -> 8 byte PRKey
Ansi based on Dropped File (uguide.doc)
PersistentReservationKeyREG_BINARY<PR key>This is a 8-byte binary value that is unique to the cluster. The same binary value must be used on all nodes in the cluster.
Ansi based on Dropped File (uguide.doc)
pfk)nt^&Ri40{GfCM65{[~qWq,H=t~j9`d)o`)
Ansi based on Dropped File (uguide.doc)
PFS (Perfect Forward Secrecy) Enable 0x00000010
Ansi based on Dropped File (uguide.doc)
Picture 2note"b:1**(-t'n:1**(-PNG
Ansi based on Dropped File (uguide.doc)
pK^8<\IXe?mF0Y0-e5g_~Oz$Y_xL;%gh/#Yi]0x\
Ansi based on Dropped File (uguide.doc)
PLBDMe\i]-j]7@!#u
Ansi based on Dropped File (uguide.doc)
pLgX(aoN|xoXG[).Y^PDu` Y9e
Ansi based on Dropped File (uguide.doc)
pMx>:xHAOV.8qFEq,6.Bf.7mR#N#WDN<>7y_UfphS\|_ma;u
Ansi based on Dropped File (uguide.doc)
Portal Hopping
Ansi based on Dropped File (uguide.doc)
PortalRetryCount
Ansi based on Dropped File (uguide.doc)
pp+B1uy#:ER5!m\dpdcAQhta5iBVt-*t8p|6
Ansi based on Dropped File (uguide.doc)
PQ*a=880$x|!=B ?]:;xY@`G ^C>12\zDPko@]PZy(6W\lj~?~"h
Ansi based on Dropped File (uguide.doc)
Prepare a Windows Server 2003 or Windows Server 2008 with a supported NIC or iSCSI HBA. Refer to the Windows Catalog to obtain a list of such hardware.
Ansi based on Dropped File (uguide.doc)
PRg0IxrR7lzr"D<nZ /yActy=E]";rK{t#y;2H^2Rl wk<bxpQn-zNOnBPw'rKa`leidSa8r0=r3ew>WP
Ansi based on Dropped File (uguide.doc)
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ProductVersion
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Provides notifications from the port driver to the multipath bus-driver for such events as enumeration of the bus, power operations, and various PnP events.
Ansi based on Dropped File (uguide.doc)
Provides routing information to Mpio.sys such as which path to a device should be chosen to process a request.
Ansi based on Dropped File (uguide.doc)
PSKey <Initiator Name> <initiator Port> <Security Flags>
Ansi based on Dropped File (uguide.doc)
pt =@H@z% 0 ='@K@a@'@zNNN pQ:C&9Az;
Ansi based on Dropped File (uguide.doc)
PUjEX(WIS899[qwJp|G%*<{3 m/FuOhNP6z
Ansi based on Dropped File (uguide.doc)
pW)q@^bBJ%%~c< pU*A@/!@Rzb{c< ( IENDB`cDd
Ansi based on Dropped File (uguide.doc)
pW|j:pL;^kY2>S6C@Hzs]QXX[[.-X_EU(nQEQEQEQEQEQEQEQEQEQEQEQEQEQEQY}7G~M*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/.!CY}7G~Mt/[V@'IY}7G~MqXo&hbv4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAbV@<i2CrEKY}7G~Mt+TVo~M_4]_4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]&qDd
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdUW$$IfL&C
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdV$$IfL&C
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdX$$IfL&C
Ansi based on Dropped File (uguide.doc)
PY#E3~/;T<g.Y~M0%Bf{wlz0u^gMOEI_5+=X*D*#ZRe["^Q
Ansi based on Dropped File (uguide.doc)
PYEBI-[ 8f'{U(-|3.&%DS';
Ansi based on Dropped File (uguide.doc)
p~0vO.\zSU$ p{}J)t=dRbIC((((((((((((((((((WSJWSJLL+BF5\GM:XIq]}bO-2Q7n@{ga6'Bx_cP][
Ansi based on Dropped File (uguide.doc)
p~9O_nsn??A7:r_jzmIe*=VC7dM@xCFSHoE0pkzT(dc1&5jRj'b'EJN)UQqRcO
Ansi based on Dropped File (uguide.doc)
p~K".S)9_?n<6w?y_g$?l+:(KC
Ansi based on Dropped File (uguide.doc)
p~O?pE/:iK5'Mvj)b\sx:WsSAb=44.@|:FWIz'u.[U+Fh
Ansi based on Dropped File (uguide.doc)
Q&?/q//%=Q_~Q@Q@Q@Q@Q@Q@Q@~+eOG.%M;|D7t
Ansi based on Dropped File (uguide.doc)
q(/Y-L<"+zp^uq,%6Iy}j?xQNLD#Y#G3@XJ%J'e11~:8
Ansi based on Dropped File (uguide.doc)
Q(?:*<C!{~2kt=SkV'Hwy8:?jdp9DyKyKhttp://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspxyX;H,]'cDyKyK^http://www.microsoft.com/downloadsyX;H,]'cQDd
Ansi based on Dropped File (uguide.doc)
Q/|<l#4vQ..io0l.g+Qsial8WL=8=MoVi+,VN}$0Is\QE~~\QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQ_H~_Wi~G
Ansi based on Dropped File (uguide.doc)
q6MWZn.;{J KMo,]5^k!$w}/pW% |"JTnk_, @_#"/:+#n@ @Z9~u{-4!~}|vb3k{nL`{%}!![yz57Wt:1/y
Ansi based on Dropped File (uguide.doc)
q7vzO+S{~|1go_f_&{E?>%#79/k?50x<x`'e\rOJTN:1^Iq&`acea3*9kF,:ct_*
Ansi based on Dropped File (uguide.doc)
Q<oK"K~`v!}`2iW26dF$5mK)*irv2K}K:l{
Ansi based on Dropped File (uguide.doc)
q@K@@&\WOt(1(!a",@AD@z azsCd $l^H 0HD 77D@a%
Ansi based on Dropped File (uguide.doc)
Q]/tLF?R19~ZqUW8V}{!}VP78
Ansi based on Dropped File (uguide.doc)
Q_j= 6=E+G##Zdzy_ss},f,E)8.x=3EsO$R(dt9B
Ansi based on Dropped File (uguide.doc)
Qa?=?r9~#g?;CCQiVWN5zv_~Zey_i]_Y]Vw$h)wDdfSWBo3xni/
Ansi based on Dropped File (uguide.doc)
QA`=2H9O3@"rv'CBe_@`$u=1[.FY@`8)O@
Ansi based on Dropped File (uguide.doc)
QAddConnection <SessionId> <Initiator Instance Name>
Ansi based on Dropped File (uguide.doc)
QAddTarget <TargetName> <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
QAddTargetPortal <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
qB-6 @1$/@0$0PA- a-i(L+s@KHXK
Ansi based on Dropped File (uguide.doc)
qb>2QE0(((((((((gkkoX
Ansi based on Dropped File (uguide.doc)
qE[<B0k+EY^vL\_}Xof:lv@M3__7P,;Ee^XfF&~yL/,a1S"Pcu]-T\9CH_`H|9,Y/
Ansi based on Dropped File (uguide.doc)
QFG~QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,QEs(((((((;`[?w+"^EV
Ansi based on Dropped File (uguide.doc)
qfN{get:@K\0Bp[.?P3u|EE1 p
Ansi based on Dropped File (uguide.doc)
QgVsO]e!HTL8|WUa!AB@)N&a0s
Ansi based on Dropped File (uguide.doc)
QK-Pq!vtxLQ-kQ/jA.hQ=(_dGS
Ansi based on Dropped File (uguide.doc)
QLoginTarget <TargetName> [CHAP Username] [CHAP Password]
Ansi based on Dropped File (uguide.doc)
qt)5Oxh.4`'r}Vj4fzhVV^{ApzbW.yl=G_4\xG(7N0};8Z#|O F`,
Ansi based on Dropped File (uguide.doc)
QTSeA<I8{l)HSf$<I8{l)Hc)m3&
Ansi based on Dropped File (uguide.doc)
QU!L MOJJ-,2q4xKkC4X#a.p RiYh4v0)<wGY7DZPLV]NzRp.fCDhN\],,S
Ansi based on Dropped File (uguide.doc)
qU'sh9\3KszC4?{{9^-Zu{&}
Ansi based on Dropped File (uguide.doc)
QUx~R{%E)$/K:iZoyUqm_^0,a~ebJD7h
Ansi based on Dropped File (uguide.doc)
QYQEQEQEQEQEQEQEu;?X]6?\]j\pjY(ufGW_SxSt}_i_sIV:P--V$^$%SBV0`'9=#oD%)9(
Ansi based on Dropped File (uguide.doc)
r!rdrerrrrrrrss+s2sTsdssssuu$u%uwwxxx{j/hFUh8#jh8#Uh6ZhY>h3=hY>h-hY>hKhyhY>hghY>jrvhP:UmHnHuhhY>jthP:UmHnHuhLjhY>hLjhY>mHsHhY>jZhP:UmHnHu0ljkkAkCkklmm nXnqnrnnppppqrera
Ansi based on Dropped File (uguide.doc)
r'@6>]\6j#'cfmm}]xZl^YGjlU%XR
Ansi based on Dropped File (uguide.doc)
! a dHX2*B@AdT4#W" ahG&D$8p
Ansi based on Dropped File (uguide.doc)
! a dHX2*B@AdT4#W" ahG&D$@QV_MH&%! P$ LKFEC@>HX}5!"@ @}jBD@2$,
Ansi based on Dropped File (uguide.doc)
!!!!!!!0!1!2!3!U!V!W!q!r!s!u!v!w!x!y!z!!!kY#jGh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jMh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu !!!!!!!!!!!!!!!"""""""6"7"8":";"<"=">"?"["\"kY#j;h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jAh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu \"]"^"f"g"h""""""""""""""""""""""""""""kY#j/h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#j5h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu """"###### #!#"###$#@#A#B#C#Y#Z#[#u#v#w#y#z#{#|#}#~###kY#j#h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#j)h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu ###############$$$$!$"$#$=$>$?$A$B$C$D$E$F$b$c$kY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu c$d$e$$$$$$$$$$$$$$$$$%%%2%3%4%6%7%8%9%:%;%W%X%iW#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu $9%%:&'x''"(t((%)v))****++,l,,L--s.///I00
Ansi based on Dropped File (uguide.doc)
!!9NR@:G%yiK?|'$k7yaCQ
Ansi based on Dropped File (uguide.doc)
!$>4Lkx a@aMv9m!Ok[I-'aJS#G]qBe;!aV9RB>qD.br$O=*f]@%9 MvK)ksPH@Tj
Ansi based on Dropped File (uguide.doc)
!$l$lHpI@K2
Ansi based on Dropped File (uguide.doc)
!%({^k"aK'Sy.HX
Ansi based on Dropped File (uguide.doc)
!%<;o;;XCdi3q]Ixv:Blbbk hhkAM5X[nd E^7CDC1qG1(oyl-c <0
Ansi based on Dropped File (uguide.doc)
!'mvKP\kj^kOP-B;MGq!uE$](&(xPtF8u*=JiZ}Dc)D
Ansi based on Dropped File (uguide.doc)
!,)SCY S a`) 063@@NS@`$lgfN!HB;+N!118v
Ansi based on Dropped File (uguide.doc)
!/[Gi:gyU&C]y~")o8hHu3$2=gU{^t+F?g,U{?Y+Fd5Og#+J*O`<9;iOvplJ96Q6{LE(;</p[^7dn@R&kN:4)awun%~VFL6H.Z
Ansi based on Dropped File (uguide.doc)
!/Af^eJF;3:vw&'?dX6YeOyixzFxHodcNtc\wx'
Ansi based on Dropped File (uguide.doc)
!0\Iwy=uG L6p`#!`kec?{&Y aYGa;!gqg!HQ&mfrTHGY@5w$51w]|`N6rS!W&P/acV9Goa>WgSB)=|5-J3!}8Sx4_zr4jt"Y3Qop_4KW';rUJbdaj
Ansi based on Dropped File (uguide.doc)
!1S&wHWRq7Fi)<|4|8'W&jGfJPCQUNF8\/LJ@+d.?
Ansi based on Dropped File (uguide.doc)
!5G]4LG?jO24wJ0_Ii\h
Ansi based on Dropped File (uguide.doc)
!;'@i<U*49r<PGV!)!!WTqQY$$$:9?{_rQU'w=iD%?apqMvQM!U4$i8StL^<]z|FQ'[|s$|JT r\BuXx:NQD:c$YVcJD>Rp0\wl+$$4XMRHH]6;I8Fw$A`b9~D9SXRIC:%t]7&1fjt$sT_>sy8:Pj
Ansi based on Dropped File (uguide.doc)
!={@YWC a)4iB{ HC
Ansi based on Dropped File (uguide.doc)
!>dbwzn'=aZuY_mb*|%f7">Q!h#0/We`]4
Ansi based on Dropped File (uguide.doc)
!>pc.C$ i'n$
Ansi based on Dropped File (uguide.doc)
!>pc.CPNG
Ansi based on Dropped File (uguide.doc)
!?d<<'<::<7bWN_?xOg~|omM\
Ansi based on Dropped File (uguide.doc)
!?X??u.&.?H_b3$ :{Fnfqdz{GBSYXcR9b'9_-W8l+dg4{j,]L]S^x@V1snt#O>@jC,0><Q )j,]L]O+9`2Wq*34lE;X J=]cWXb`FV'
Ansi based on Dropped File (uguide.doc)
!@97u~:;Fxf"5S"~d_3U\ p/M5S5"~d_3U\ p/M5S5"`_eO9hMd[FG
Ansi based on Dropped File (uguide.doc)
!@~t{aW=dH(3}Yf4N..u>O\>~>~C4 !78QIEHNuQY!zK!r$iE~:ye.j{GN?Sso62bSDfGR##(Z 0N[q5%\{hl:[a)v84
Ansi based on Dropped File (uguide.doc)
!\/J2tR6.KSMl C?cUdweIpOT)\1n:\<oL9oI9
Ansi based on Dropped File (uguide.doc)
!\3E({QV! ?<K+a3fr[$r@`
Ansi based on Dropped File (uguide.doc)
!\Y1P.^>zUO#NQ20m!|'Vaoc(lxBe]PiuX\o6G$>Nh4;Nsz=\\{mh(pm;@Ee]e&}N'M\ns=81=mddG
Ansi based on Dropped File (uguide.doc)
!]7/v3l1_[7"_$,9.<dhm17[8bd4.hyDK$S52
Ansi based on Dropped File (uguide.doc)
!lRrNBOS'kD{I,7HGJ3Kszm)+^9U7B6RHVH#!FpA 3KszC4?{{)>\MHH)K&X*cAE;F*Cl+JKbatQ3#$*;L]dTbq}vt>tFVX*0rjM~3;oiVS{'W!1D`qKi:.cAvr1&#D/5xnd}GZ+9My|k`=t=73*y:}{d{nu{,s4DEc
Ansi based on Dropped File (uguide.doc)
!NKs}H(GR"|p:tQ*m6mW^+XVd
Ansi based on Dropped File (uguide.doc)
!pCWWW(="bJ0['D<7-k4v`x 0L7m%s 1w?oa
Ansi based on Dropped File (uguide.doc)
!pl#\c.5aR$]_VO"+` HAGU11W&Gv3~`^7<_g+f\r?\B042'tH3BBBBBBBB[
Ansi based on Dropped File (uguide.doc)
!S- {^i8q@G0
Ansi based on Dropped File (uguide.doc)
!saH~mM2npwov:uuqqKE5vxi
Ansi based on Dropped File (uguide.doc)
!u.T{#,<|9Mj!
Ansi based on Dropped File (uguide.doc)
!uUbk23aUvIXRFiGYyf+xW=a
Ansi based on Dropped File (uguide.doc)
!VtQE`hQEQEQEQEQEQEQEQE~[6^(s
Ansi based on Dropped File (uguide.doc)
!wBH_O^woj.0xkI%jV$IOk-+'G]ZZogtZi17zgPiOQ3j!`|OzA?
Ansi based on Dropped File (uguide.doc)
!Y3r+q+R,iIgwZ&+38`]R<X)h+(s{-^49Ni%XV358eN[uT"@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7@v&r@7ozf:/~ @gF4~z
Ansi based on Dropped File (uguide.doc)
!Y3r+q+R,iIgwZ&+38`]R<X)h+(s{-^49Ni%XV358eN[uT"@v&r@7@v&r@wQ_.m6c+lyMOwCT(|_W%=PhW1=(VE?"r><J#0|r12/?B2,Jy.E3*@<BB3!W!WX:)NlPj=jgC5+{(r_vz_Q4}(aQ)14D+;8<Z)7j;Y92)x~&'%l-zi0FOlX
Ansi based on Dropped File (uguide.doc)
!Y3r+q+R,iIW;jtJLY0_r)S?ll4PA)<3)T\kq4xTjxMVvL~M-kj"8z#[kj"8ze;f3t/0d`!J2ep\rsjExibEY\s,b..S]_4y n,!Sl=hS*(t=RO?2
Ansi based on Dropped File (uguide.doc)
!Yw&49mo5}xg|H6q<7@Eq>/YzM5YUr>@IcD&_&'.c88PyEp]O0p[UmU
Ansi based on Dropped File (uguide.doc)
!~G[@J8BFG- 0%[BmIENDB`-Dd
Ansi based on Dropped File (uguide.doc)
!~UtA3]TT)"n(,oqO#r]\zFxld22s.m:ZMeMx>l7s KmOHH`l<h|RK(KiUDco[Jd~dwK?MR.a9&bBMZ&~Dv2,%){P(_=,_3msUwZ$gS4IUO5wY[m$ o1;=0:l!@@C3op=ME-"DM/k[z_67FlmIP)'VLy75db)fROS7&4\y#z27js]?lHF$_'~^[ORC!er>7$Wbar[oY,P~A+
Ansi based on Dropped File (uguide.doc)
""`cp\Wu4JEuZ-:(X<1ku4;-m&N JX'4J]O#y!\F>|1w+XRe}IP58rE$yo+*@RrS`sl)*@a!<@$^:N0y27)H' R4J'V/f&=7IldNs:Vs%11')@xz( (((((((((zt{Uf
Ansi based on Dropped File (uguide.doc)
"'pg5)t P0uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt uI@`$li@ abEE?@HXF@F *&!QQt pGx-}(4n_tSLB8??RNnNAFRa@kUr? 06>!L$Mk@`-$l-AC>T11,\"p2M;^`ITggg'N0e&12|nlSJXiNZHJHFS-F1 O@$H@3 a3OsM6Ndv\ZlE.&O
Ansi based on Dropped File (uguide.doc)
"+:bkIZxfCrmF`hJt<IQ]-baKeaB|H2\!U~5XSHc @pTZY 1,hft>}d
Ansi based on Dropped File (uguide.doc)
".rRS6Deyb,#%O}LG?"[)9]#m$/Vv< pGJ.bmMX)-c88Ltrt"TBUK)_bP8L8R]+*6!$L?'?ZlykRR$sd3)03!l3nG!&zX!F!&WW-[`h(LKg @z agEbi!pHz 0-$l'pv^$LKg @z agEbi~Wv<T->
Ansi based on Dropped File (uguide.doc)
"0"="Root\\ISCSIPRT\\0000"
Ansi based on Dropped File (uguide.doc)
"0"="Root\\LEGACY_MSISCSI\\0000"
Ansi based on Dropped File (uguide.doc)
"6p>t"j2?@6 @lb$rY6 `CU@_[wl
Ansi based on Dropped File (uguide.doc)
"7X^qdf(/CSsxI'a#anxZTsKEX&ew']REt22E
Ansi based on Dropped File (uguide.doc)
"9-))7#$|mk""W6t&@6.?=cZrJXLMOEz0=-;n.z'YC8a%C[q-vl]J$$akS0\18\2=)0]XFgN6o#hbY@"$fL@3VYFQeY Y=%vraTB7N8^AO?fg*d<5}$]KrF]qdE
Ansi based on Dropped File (uguide.doc)
"=k1Kr!6^x@~q_MJg,fASG9RHV\60;.+w~\.u
Ansi based on Dropped File (uguide.doc)
"?U<h>'f>0Co4SPhi8/|)d_5?fg':xM>%OW:6CZ.x${S?kW:TRt8GnEjSU)Z+)QnUNxVfy`hecE~=|{~2=_p7|<_~"~x4o^.uc[OG_o^7xk#
Ansi based on Dropped File (uguide.doc)
"@AS+@H2A\u#=kA^YCOjRckk<yVxYU>W^iKlMyfL@2~#sD+@|E!C!C!C!C!C[
Ansi based on Dropped File (uguide.doc)
"_Zage*EI,qh,)W{B5J)M#r,
Ansi based on Dropped File (uguide.doc)
"ActiveService"="iScsiPrt"
Ansi based on Dropped File (uguide.doc)
"AllowiSNSFirewallException"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"BusType"=dword:00000009
Ansi based on Dropped File (uguide.doc)
"Capabilities"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Class"="LegacyDriver"
Ansi based on Dropped File (uguide.doc)
"Class"="SCSIAdapter"
Ansi based on Dropped File (uguide.doc)
"ClassDesc"="@%SystemRoot%\\System32\\SysClass.Dll,-3005"
Ansi based on Dropped File (uguide.doc)
"ClassGUID"="{4d36e97b-e325-11ce-bfc1-08002be10318}"
Ansi based on Dropped File (uguide.doc)
"ClassGUID"="{8ECC055D-047F-11D1-A537-0000F8753ED1}"
Ansi based on Dropped File (uguide.doc)
"ConfigFlags"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Count"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"D$@b8 ~O,-.14i#!yTv,Hl
Ansi based on Dropped File (uguide.doc)
"DelayBetweenReconnect"=dword:00000005
Ansi based on Dropped File (uguide.doc)
"Description"="@%SystemRoot%\\system32\\iscsidsc.dll,-5001"
Ansi based on Dropped File (uguide.doc)
"DeviceCharacteristics"=dword:00000100
Ansi based on Dropped File (uguide.doc)
"DeviceDesc"="@%SystemRoot%\\system32\\iscsidsc.dll,-5000"
Ansi based on Dropped File (uguide.doc)
"DeviceDesc"="@iscsi.inf,%iscsiprt%;Microsoft iSCSI Initiator"
Ansi based on Dropped File (uguide.doc)
"DeviceType"=dword:00000004
Ansi based on Dropped File (uguide.doc)
"DisplayName"="@%SystemRoot%\\system32\\iscsidsc.dll,-5000"
Ansi based on Dropped File (uguide.doc)
"DisplayName"="iScsiPort Driver"
Ansi based on Dropped File (uguide.doc)
"Driver"="{4d36e97b-e325-11ce-bfc1-08002be10318}\\0000"
Ansi based on Dropped File (uguide.doc)
"DriverDate"="6-21-2006"
Ansi based on Dropped File (uguide.doc)
"DriverDateData"=hex:00,80,8c,a3,c5,94,c6,01
Ansi based on Dropped File (uguide.doc)
"DriverDesc"="Microsoft iSCSI Initiator"
Ansi based on Dropped File (uguide.doc)
"DriverVersion"="6.0.6000.16386"
Ansi based on Dropped File (uguide.doc)
"e eDc@ N w9]WgccG@ L'@k#s<+(.B{|
Ansi based on Dropped File (uguide.doc)
"ED0;V@210|
Ansi based on Dropped File (uguide.doc)
"Enable" to reload the driver.
Ansi based on Dropped File (uguide.doc)
"EnableNOPOut"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"EnumPropPages32"="iscsipp.dll,iSCSIPropPageProvider"
Ansi based on Dropped File (uguide.doc)
"ErrorControl"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ErrorRecoveryLevel"=dword:00000002
Ansi based on Dropped File (uguide.doc)
"FailureActions"=hex:50,46,00,00,01,00,00,00,01,00,00,00,03,00,00,00,14,00,00,\
Ansi based on Dropped File (uguide.doc)
"FailureActionsOnNonCrashFailures"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"FailureCommand"="customScript.cmd"
Ansi based on Dropped File (uguide.doc)
"FirstBurstLength"=dword:00010000
Ansi based on Dropped File (uguide.doc)
"G>%kc[F5
Ansi based on Dropped File (uguide.doc)
"gd1;gd+^gdb#"-`|}~U[N v2=^0
Ansi based on Dropped File (uguide.doc)
"Godzilla"=hex(7):4d,00,53,00,69,00,53,00,43,00,53,00,49,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
"Group"="iSCSI"
Ansi based on Dropped File (uguide.doc)
"HardwareID"=hex(7):52,00,4f,00,4f,00,54,00,5c,00,69,00,53,00,43,00,53,00,49,\
Ansi based on Dropped File (uguide.doc)
"IconPath"=hex(7):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\
Ansi based on Dropped File (uguide.doc)
"ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\
Ansi based on Dropped File (uguide.doc)
"ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\
Ansi based on Dropped File (uguide.doc)
"ImmediateData"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"InfPath"="iscsi.inf"
Ansi based on Dropped File (uguide.doc)
"InfSection"="iScsiPort_Install_Control"
Ansi based on Dropped File (uguide.doc)
"InitialR2T"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Installer32"="SysClass.Dll,ScsiClassInstaller"
Ansi based on Dropped File (uguide.doc)
"IPSecConfigTimeout"=dword:0000003c
Ansi based on Dropped File (uguide.doc)
"kxCrYxC{f)?-*98!ok#^(WjCKK' ] +pO+36 L@}!k\pgT@C5Pk3* CG_@zqrTw%Ym@o1i-'~_5b p)w*[~yh'>W;;zBW@"@;=!+=~M#F:Dz~ydqB7"\N ,.eZ\%"zJ7
Ansi based on Dropped File (uguide.doc)
"Legacy"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"LegacyAdapterDetection"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"LinkDownTime"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"M&DQzY@w0M;;D4A6l:6u@R1,)$McAp5_PBemB]m6[S|<c9qa?P 7u]o? uq\Vg~qQ':BOGK=?h 0B/I1B t_7f>}Q' :e#CZrz>3}e/0\p?i?Xp
Ansi based on Dropped File (uguide.doc)
"MatchingDeviceId"="root\\iscsiprt"
Ansi based on Dropped File (uguide.doc)
"MaxBurstLength"=dword:00040000
Ansi based on Dropped File (uguide.doc)
"MaxConnectionRetries"=dword:ffffffff
Ansi based on Dropped File (uguide.doc)
"MaxPendingRequests"=dword:000000ff
Ansi based on Dropped File (uguide.doc)
"MaxRecvDataSegmentLength"=dword:00010000
Ansi based on Dropped File (uguide.doc)
"MaxRequestHoldTime"=dword:0000003c
Ansi based on Dropped File (uguide.doc)
"MaxTransferLength"=dword:00040000
Ansi based on Dropped File (uguide.doc)
"Mfg"="@iscsi.inf,%msft%;Microsoft"
Ansi based on Dropped File (uguide.doc)
"MH(aM-Oy_S)d6/.om_q{UgM*eVh-N37lJWc*]$k6M}CS)dj7[jNvbt{)]h1+!LSr!^#6j
Ansi based on Dropped File (uguide.doc)
"mofcomp iscsihba.mof" (location of the file is in %WINDIR%\iSCSI\iscsihba.mof)
Ansi based on Dropped File (uguide.doc)
"N^oxGisI?JrGPE
Ansi based on Dropped File (uguide.doc)
"NetworkReadyRetryCount"=dword:0000000a
Ansi based on Dropped File (uguide.doc)
"NextInstance"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ObjectName"="LocalSystem"
Ansi based on Dropped File (uguide.doc)
"pmvw^h)#x}#|\J/=slcO
Ansi based on Dropped File (uguide.doc)
"PortalRetryCount"=dword:00000005
Ansi based on Dropped File (uguide.doc)
"ProviderName"="Microsoft"
Ansi based on Dropped File (uguide.doc)
"RebootMessage"="See Note 3 below"
Ansi based on Dropped File (uguide.doc)
"RequiredPrivileges"=hex(7):53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,\
Ansi based on Dropped File (uguide.doc)
"Security"=hex:01,00,04,90,00,00,00,00,00,00,00,00,00,00,00,00,14,00,00,00,02,\
Ansi based on Dropped File (uguide.doc)
"seN?o7??<m/~"'?.i/.*f|WV:n}o
Ansi based on Dropped File (uguide.doc)
"Service"="iScsiPrt"
Ansi based on Dropped File (uguide.doc)
"Service"="MSiSCSI"
Ansi based on Dropped File (uguide.doc)
"ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\
Ansi based on Dropped File (uguide.doc)
"ServiceDllUnloadOnStop"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"ServiceSidType"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"SrbTimeoutDelta"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"Start"=dword:00000000
Ansi based on Dropped File (uguide.doc)
"Start"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"Start"=dword:00000002
Ansi based on Dropped File (uguide.doc)
"T+(U_m?_m??.co=jbKm_Km_X[xMydB4L0Aa{6@OG6@OG`uGie5wB
Ansi based on Dropped File (uguide.doc)
"TCPConnectTime"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"TCPDisconnectTime"=dword:0000000f
Ansi based on Dropped File (uguide.doc)
"Type"=dword:00000001
Ansi based on Dropped File (uguide.doc)
"Type"=dword:00000020
Ansi based on Dropped File (uguide.doc)
"uj.+1eL@Y ]):H6M8J6)@kC~]2pExD|Ud^5EuH a%L0+azCY$n
Ansi based on Dropped File (uguide.doc)
"WMIRequestTimeout"=dword:0000001e
Ansi based on Dropped File (uguide.doc)
"xg(,xgQ<
Ansi based on Dropped File (uguide.doc)
"~,n|6}F{.j__Z'u
Ansi based on Dropped File (uguide.doc)
"~?m4v7/~DB|=f1\>$iEs7-C5Ue6j-
Ansi based on Dropped File (uguide.doc)
#$_`,-^`gd-Fl^`gd-Flgd-Fl^gd-Fl^gd-Flhi+,.M(
Ansi based on Dropped File (uguide.doc)
#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C
Ansi based on Dropped File (uguide.doc)
#)hL[x?x&qe3e424($$N[fg^)_V #kIQlB0K^E'^3QZWg$ P#6U6!cac%64N\c]A7(m,v-:Jj<lzKvi[uzTR1>iFef>^zI9T[jBv{rHwT"'y/`6`**f+UtNjb'ml/^4P,"@,+R)3:H6VEuX{Ofgsb.M2S-91)W&bN8l{^<HD0yHA*FselNoH&*Oscyg^LG3~q4B*K
Ansi based on Dropped File (uguide.doc)
#+<nxRpL(k2T9>o~F<TW/G8|!eE'B6uaKL;rl|fLM("Mhfy4KkQDV6,y6dJZIsy"+nU}?]BeW&a@f7Y]"@y>['Ul!Dz\~0LXe/*#ry_h
Ansi based on Dropped File (uguide.doc)
#+dSxk,UL2xs]>//~T?WT+zK%m~l4"V~?4Z;d>V/U?co2tFo-Y
Ansi based on Dropped File (uguide.doc)
#2e`uu{fsgGVL!J"9\[HHHHHHHhp'R7T+m@f`loC
Ansi based on Dropped File (uguide.doc)
#5</]~5{_Gvn(56ZZymou.WE3eUa^u=O{+FVr5ySs}G'z>'3(Hs5{sWC5>G0=Fk)<|">=mg.0?j?0=Fk)<|">a{SxE}}k-{F57=#7~ n%X\}_g;!8v!/6
Ansi based on Dropped File (uguide.doc)
#5PDk1GJmnl
Ansi based on Dropped File (uguide.doc)
#7kmcPt#Z
Ansi based on Dropped File (uguide.doc)
#9,"kHKv+C[N}ri~T)3N=3gX
Ansi based on Dropped File (uguide.doc)
#:9^?XvQb^*b
Ansi based on Dropped File (uguide.doc)
#:rWko-|l<;L"|$kaiO6o67v|S{ }|0t;t_iS?7i@m7'f~F)g^oL?g?E$D~;|uK0tMgeo^5_
Ansi based on Dropped File (uguide.doc)
#>e/)|r @%P~eQx,)W~LRmk?22$%>Et
Ansi based on Dropped File (uguide.doc)
#@ X\=kUJW(QZKqkRmgS!@KkK+>VIS4zSX?<ft
Ansi based on Dropped File (uguide.doc)
#@FP =T_lo~Xz>(*dAPx#mo_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$~m[Z$~m_b$xw{?~M1mSGb +x>/~Bv@`s59 2D p6G 2C p6G 2C p6g$}Li_s+0)_<"8'_?lWy
Ansi based on Dropped File (uguide.doc)
#am[ @x$N*drCeJq$L@`>$[`//Cch+o -1$] a<yC`HH7 -1$] a<yC`%x&TLc 9%l!!}@*4"5@$UlB a@AA@#HX#j@jP& 4n T4"5@$UlB a@AJ/jx& D:__l_% z2%^@X p@OHXOn@n; >!$^X]Zf~{'oSl{aYBHO?t4ml>SJX==RFZ[o~3cgc/,_t'u at'u^"_sZs|%uhDeHR/v asYcEkNoOuXE4DczIhG]av`vfIc/>r(&k:.^1W$+t#O bFC?b3[:y.@]2|;~AZ?b7[RMHX{ynMs2m
Ansi based on Dropped File (uguide.doc)
#cRK/<=,Tui+7N
Ansi based on Dropped File (uguide.doc)
#d4BEVS0#V]wnwwW]9Cf>G_uv>-/d_5BVQ2^ysp>Snxc7vcSSa
Ansi based on Dropped File (uguide.doc)
#define SPEW_ALL 0xffffffff
Ansi based on Dropped File (uguide.doc)
#define SPEW_ALL0xffffffff
Ansi based on Dropped File (uguide.doc)
#define SPEW_DRIVER_PROBLEM 0x00010000
Ansi based on Dropped File (uguide.doc)
#define SPEW_DRIVER_PROBLEM0x00010000
Ansi based on Dropped File (uguide.doc)
#define SPEW_ERROR 0x00000002
Ansi based on Dropped File (uguide.doc)
#define SPEW_ERROR0x00000002
Ansi based on Dropped File (uguide.doc)
#define SPEW_FATAL 0x00000001
Ansi based on Dropped File (uguide.doc)
#define SPEW_FATAL0x00000001
Ansi based on Dropped File (uguide.doc)
#define SPEW_INFORMATION 0x00000008
Ansi based on Dropped File (uguide.doc)
#define SPEW_INFORMATION0x00000008
Ansi based on Dropped File (uguide.doc)
#define SPEW_MEMORY 0x00040000
Ansi based on Dropped File (uguide.doc)
#define SPEW_MEMORY0x00040000
Ansi based on Dropped File (uguide.doc)
#define SPEW_PROCTHREADIDS 0x00200000
Ansi based on Dropped File (uguide.doc)
#define SPEW_PROCTHREADIDS 0x00200000
Ansi based on Dropped File (uguide.doc)
#define SPEW_PROCTHREADIDS0x00200000
Ansi based on Dropped File (uguide.doc)
#define SPEW_RECURRING 0x00000010
Ansi based on Dropped File (uguide.doc)
#define SPEW_RECURRING0x00000010
Ansi based on Dropped File (uguide.doc)
#define SPEW_REFCOUNT 0x00100000
Ansi based on Dropped File (uguide.doc)
#define SPEW_REFCOUNT0x00100000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TCP 0x00080000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TCP0x00080000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TIMESTAMP 0x00400000
Ansi based on Dropped File (uguide.doc)
#define SPEW_TIMESTAMP0x00400000
Ansi based on Dropped File (uguide.doc)
#define SPEW_WARNING 0x00000004
Ansi based on Dropped File (uguide.doc)
#define SPEW_WARNING0x00000004
Ansi based on Dropped File (uguide.doc)
#define SPEW_WMI_API 0x00020000
Ansi based on Dropped File (uguide.doc)
#define SPEW_WMI_API0x00020000
Ansi based on Dropped File (uguide.doc)
#e_?|}//4^;/?={?xz~"+3bQ75_&E[kg_XW:|/+J3M$RLom]3O][5[E|-5r{*ju#WIsxL.0QR*J})yBqt4A*V9baJUxS@+"((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
#EkZaxBFeK5;C$Yg|9~2WZN}0mumk&HSI
Ansi based on Dropped File (uguide.doc)
#F "@=/)@,xaLI5e4c@`Jqy{y'U~WNr(:*1i<s=2(xy5[l)Cfu1xodipfW"@`' ^;)#kxqNqg4.HRMImQ{WsaRknECTrL\3P?,wx-5FFdnjL3M:(#14T3>~Y;Y,dF@g
Ansi based on Dropped File (uguide.doc)
#g#G'h4-8#^HFZ$lgj\.WO?3s>{sw~_}= po>Q_$f^_A~zu\~rI<\@`/W.>??HcdrHWD/r
Ansi based on Dropped File (uguide.doc)
#g}U;Dus_@NAGssk)2tu)RPUZT\)Z~*808rP1p
Ansi based on Dropped File (uguide.doc)
#hlf+hY>56\]h<h$hY> hKhY>56\]mHsHhE~hY>h;IhY>56\]h}?xhY>6]hKhY>56\]h"mhY>56\]h3mhY>hY>hY>56\]8BQTU]^`a23LM^`gd-Fl^gd-Fl^gd-FlTC\]{|UV
Ansi based on Dropped File (uguide.doc)
#l5/|x@@FQch zj
Ansi based on Dropped File (uguide.doc)
#md'$$$$$$$4I-5.22a8%Atln6t'$PGKj,e+K{Q>O@Yccc,$}DM!!!!!!!gg'0Jg7fx_"]vHb%B5;\
Ansi based on Dropped File (uguide.doc)
#N7ussG?n!zf5=Ugp;~Qb"H?[7zO*]<v
Ansi based on Dropped File (uguide.doc)
#OAkp)}[~W$9+/,JiI_FH8~ P-6JobY6#I~8-z8>wt&7~C7GH7BK@M$NnG@~?}e *@`6.2 KED@^HX!2@@zkCd@/$
Ansi based on Dropped File (uguide.doc)
#pOk_E[9`+/4MsV/t<0Gk77c@I&PCk<<8Di`!y<sNO<Y{&!fw0VQg6uN9#&>%A7o&NO(J4$Vms>cAa~}ij/mb}#+Viw7xh._itV4:'OMfc,3XyIvO{Mj=n8eYW=oPtmCV$6H62;P[o9gJmMO\sdm<p`s?_p@(n..{Cgq$a.#=j
Ansi based on Dropped File (uguide.doc)
#QU.LYU+-Zi:.;lV`fmm'W/jzo|MOR%|=G|:4kCcmm
Ansi based on Dropped File (uguide.doc)
#r3Uuz/_W=2Meg=G%+n0i,91IdV*TV"g<yz)FeiC3+qATU,X>R)QEqIoOVG)f/@asKiLMtctFC"g1;B9kj_j-vhDM,,P) K.lu+8S%^SC!U
Ansi based on Dropped File (uguide.doc)
#U+m5u+%fKuU-+{o1bMXOgqxsYYS`#o^N;O6El7Iok4kWK+$MveX{c_@o_Ivy`2EiJJ2<_uOkAm-$C(OMV>
Ansi based on Dropped File (uguide.doc)
#xLo-'Yb3LE\UBsZgJn3U"`2,6VW12*<^p0:W?
Ansi based on Dropped File (uguide.doc)
#yvJ1LC>N9LUawxyJ$vLi)Zl1jYq-e%,j*Lud;]L>NGLl>fIi"cNJe*-6H!/Vu&@oN`;+,gv1f~|/
Ansi based on Dropped File (uguide.doc)
#ZTm62cZY
Ansi based on Dropped File (uguide.doc)
#~qc p> 0F,@|5 @`5Yk@k _ 17fA@@c1n'~_"_cO:D@18u~
Ansi based on Dropped File (uguide.doc)
#~qc p>%| W$D/
Ansi based on Dropped File (uguide.doc)
$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
$&$O&;}q2A}_7Pw;'[AR@ iZwasyh?qzYpF]y`\k+R!=HBVWP],A8J/
Ansi based on Dropped File (uguide.doc)
$)2I/${t=<jvd4;_I~_+@e.el=,:%nN6)L8izOG/He# E-cv<0+)doQZr4?l]_-BBpxz=2`QE0((((((((((((((((((((((((((((((((?7iutgBc<~4'RD4Y?6(K4Oo'G%'7
Ansi based on Dropped File (uguide.doc)
$*12/xH$)-gOEIE BFeK#!V[wYPUX?SA}2ZjF0v<wuKIK=L)SI P)QV<UJuTuyB\J_.hH~40V;jsM<(Vz2JEI+CF"<`):R+*b|^9HfL"~20K]ts`REy:Oe~ih
Ansi based on Dropped File (uguide.doc)
$*O2v\7S}ec4rn-N*f(etO#5;I,Dwe] 6I'9*Ua|=ZKkZh]N=im5%kq?xE2e4pNaJqjjQZKi:J?5H.uqj
Ansi based on Dropped File (uguide.doc)
$,c,4F.NGsH>fhK7}a};vSs
Ansi based on Dropped File (uguide.doc)
$-`hh9hY>56\]h&@hY>56\]hklhY>56\]h;IhY>56\]hlf+hY>56\]hY>6]hKhY>56\]h3mhY>hY>56\]hY>h;IhY>8
Ansi based on Dropped File (uguide.doc)
$.' ",#(7),01444'9=82<.342C
Ansi based on Dropped File (uguide.doc)
$2Zzm}&Vb
Ansi based on Dropped File (uguide.doc)
$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(4t'P5m/J{ haKgk[[h+kKXf("E
Ansi based on Dropped File (uguide.doc)
$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?j(
Ansi based on Dropped File (uguide.doc)
$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?m5-6Hnc3~oPeH$aKykDb]<P\0{gs]*Y70IKltmyp&q*rq<[M5B+Ck` q
Ansi based on Dropped File (uguide.doc)
$4FwA J&|Pu+{<;,$?|k=x
Ansi based on Dropped File (uguide.doc)
$8@pf@H)Xq
Ansi based on Dropped File (uguide.doc)
$:{($NC'1I!w=pNlP!X`mC;1UF`wg
Ansi based on Dropped File (uguide.doc)
$=8aYS*H3z7Q'j@ 353P5` #zAJ4#o@` @S<J4#o@` @S<J4#o@` @S<Y:c Hci1yJJv]kL BMk42!uO*7xk(_Y?)1-obs>Xub;Iw?H!X<<?)r^uG{ip"oCSa.LAQ=55#{@vS$fap1Zd"&6qo&t9Og8>
Ansi based on Dropped File (uguide.doc)
$=}W+<t{PkgERulhNf{m}u_iBC0]E1n9u/mwS.%(=ps,sI.C2!JG's LD;!Ek/W3jS=3RNL(UG[Wqi
Ansi based on Dropped File (uguide.doc)
$??S@~i/Qox ;8K\ i09]"ge|8hG(7Dv -af'2DM`VRqTx,L<)GlF@P['}^ ?+-^aOdx~{|^;MhS(![m:ef^vhnI
Ansi based on Dropped File (uguide.doc)
$@`;$l;3j@@
Ansi based on Dropped File (uguide.doc)
$@`;F7d<K}gNj2[O@ @3G~6z[NgK%&Tf4}'N+a"+GKeqZKKT_rob\B`oJJqKBTwTQE_-cG1yq*ZM{Lhdp)GU"N:Z^uHDJdUe%ZX0HgukobBjW<l7,8L"=y[>@dZH3ap])/YUpFcI$'U 8kaB~&p!NHvj!bIC'$S@k" a'TB<yH!pBH; 0$l&RvN%$C'$S@k" aNzB@IeX)]
Ansi based on Dropped File (uguide.doc)
$Akb\44A%oA1R2Zu
Ansi based on Dropped File (uguide.doc)
$Awx2G|NYcvb"2g/DGf~/D\!k'rc"~PrJD{|W~a.j8IENDB`Dd
Ansi based on Dropped File (uguide.doc)
$b|}4^ndwg(=(p6uo?"][{(p1?uo?"5o7[&<Q e[U>W>/E5su+mVnr7FUb*yNk=`]\o<g2}tIv)0+0
Ansi based on Dropped File (uguide.doc)
$gcOB7N<2/?ps(cx'OCS6$;>?OB7>A;;Zf| OB6H'NBs@?/NB>Lq>VK1M9]5X\K1PbnfbxK_}*]/@0sq7jxA9%?:g\
Ansi based on Dropped File (uguide.doc)
$h,,,aH|1G"j*>HO[}eaFUdlMMR1^~57+<@3VuK][y-hAXuRA97Y^].2c~`p8z^OGt*ujnUNsX>KmJ&MC)7$v^J2IQEr6k~)(@W]WCi&cy_i.nF6GsTQh(]+mx+OsrWN$8lg_>Nsap?pq>NbM;~Gc.e}<mu%dfNZ"T>j*6rtZk6Q
Ansi based on Dropped File (uguide.doc)
$Hu@HHiIbm"#^}00du:fqk#a9oAK0qtq>Ffk{k%|H3Kka@M@pH]@>$,5! awBz;I5}I<Kc,qXwzQ$ub664O8!+u$mJw8
Ansi based on Dropped File (uguide.doc)
$I:Puh6$X L!L8E; *E\L'c"etrb,
Ansi based on Dropped File (uguide.doc)
$i}P?L#4ykeo)}~aF,ew!C?j;Y?fHRzU$gD\l]8'.W]/5ime$F>0/^slJIY/SBnGN%,
Ansi based on Dropped File (uguide.doc)
$j'C:WKihNle\{ky|vDbVuxYxdIgSr~lHfXwEcns^}GeQpftJh+Gjazg;X%A2u0M9V*F(D3P6S(m7y%k5x <}A^5RCa.r&B<Y9{3vpQoomc]}+pe`FdMkOnEbjsOm{~}l`nbacchi|}z[z{wNmxLjLjLk^~_~_wFdGeMlPnPo\|]|oTsbRpRqSqiA_mJi*F0L-I<Z%@-J*n0t:{2N2O"=~8U@]@^B_8U&k,p1MC`B`)E/L3O?]1N)E.K;|0sdIIDATxb`(l@F 28 Pdf~.+\Lga|n_pqq%$deeIIed/;[iiO
Ansi based on Dropped File (uguide.doc)
$l @ .(QF8 HX4@@F2 aBjSDGWu-i@0}fW[s%a
Ansi based on Dropped File (uguide.doc)
$LS-qo /ECTf#aSg{OU[Bx>t.Mw8Ku=)GF2[^w64z5BB>n`Flv(rM7*F`Z*NOO-af;6!apuOTh]Q2 a"EYEUh47:1(n!LAXUlB a@3 \jM~!83\|GvM1=#'p#af@cWa\F@ 067A] a]qbK 81%h@WHXW@f4@+$+NAc acy3 '
Ansi based on Dropped File (uguide.doc)
$LSG-qo /ES+ 5nRa:,zi6KApM3rp//H9,7)5BaB bpLm6rdG;UlQ08zaO/so*l]Pxkn6c+7rCH|e5q2po)(&n!nq&&=@` $l l\AdkUR.]N8e@H"asq
Ansi based on Dropped File (uguide.doc)
$N@w?.9ll-tUI8XNI$I=y#\m>#\m>:;(EK%
Ansi based on Dropped File (uguide.doc)
$N|x,n|cO|F= <c~#~
Ansi based on Dropped File (uguide.doc)
$QHy<&XN/[IbRqDbqX'\[cWk\|e)b=j`WzU]$B9_i+AM.W;VT,>/cw?(j3xI!E[ZB9\
Ansi based on Dropped File (uguide.doc)
$ti\,cm@L~c2qy,nxN8-[7c+)9&b_G8;w3)QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEiV6VZKwzXEFJss1[xJ[.#V%2FxjVg*CRAJm~J!OH|SIs@9K7 72QQ2sNV1PI1<y ei[t>h+[{.Y]GX]t_+Y>48t.u#oTWm,)|
Ansi based on Dropped File (uguide.doc)
$ZXK&9@%$%m
Ansi based on Dropped File (uguide.doc)
$|2p8U(((
Ansi based on Dropped File (uguide.doc)
$}&MXOj-H,3A V&a$GicxZ`}32+benaf<4}cU(@jiI-((1_2RvaJdi)+bY*0/^Gs@k-HlZ[xgZecAL
Ansi based on Dropped File (uguide.doc)
%"@;Xc8?7;}h/</CET1'5xv40=Gh_TXD4UK+\xbmFvq)c'jN>G>~mQ`!h6h6
Ansi based on Dropped File (uguide.doc)
%#*Q9R.(IA89?i$Nil9tZ<+\9}AX4|khI QVh&.+g<zO$>_BP(&
Ansi based on Dropped File (uguide.doc)
%#3jp]*)d*2'^^Gr[ `!zQTbG(EF;"j(@ I'|7tH'I9S{P+QKt1C#Hc,z5wS~df)pH(O*c&\y(Q;*#M+GcOvWMYvv
Ansi based on Dropped File (uguide.doc)
%#U Szj9m{%O4 IVhvqA99-t/'}>DB*v^[/|'Q-.}Cb_iO%WmEQQHY7u]0j9U4L+jsC"2U|tthG>hl\"Paq`pPy`V[WS!
Ansi based on Dropped File (uguide.doc)
%%H}@@%,[@4
Ansi based on Dropped File (uguide.doc)
%%H}@@HiKK4 ! ai@`/$l/AC@O^H^$!H;>MC{ a{R8?z+K{'!!lh9RnHT+vN'"LD#O@&lB aS"D:P!p>H 0$l&Tv>%"LDF1#
Ansi based on Dropped File (uguide.doc)
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
Ansi based on Dropped File (uguide.doc)
%&24:>I7CEKOZJhY>5\hc"5hqt,hY>5hqt,hY>hc"h\hY>h|hY>^Jh*hY>5CJaJhY>5CJaJhQEhY>h@hY>5hY>hY>5@";HIXDN$=>^
Ansi based on Dropped File (uguide.doc)
%(Z,)>3>;KGpZ4#m/Qa\Ga'Lx.[a2lZ.O_}J'j[0NkrU@cH)j]zGN73yw]FC(<b3r;]5B");z*}^e`l,z1l6 TkMZ:R"M*e2#?(3uy[?UQol+^="_rh~4+]c.)
Ansi based on Dropped File (uguide.doc)
%,RXq9,M[-*FR*5|,[Qtk5iEr8R<CRrO4Slm]E!|C?~6Jvs=o\|6h|y]c4KOS/!/<ah*OmY_c|eGO|Ko',>'
Ansi based on Dropped File (uguide.doc)
%8J8lAYv|F`c[/`&4O8BdW.W]M2pqpzxp60Rl2%gduw)ZV?d9C)`o76IIo|j-lv*);C#|S`O<Koe)"TD8-3w8/+%&!&D8fnvKz=]w*2OVr
Ansi based on Dropped File (uguide.doc)
%:te:\8ZY(E]V44}OH]siE:CV+-cN3L-ageC|Z+DxJ^|5F]<<c
Ansi based on Dropped File (uguide.doc)
%;lTuhlWXl:pp|O!~a=$Y/>XPd_c_]qYV )594Uz(,IR@nC*]{Zc[]{.w\!/M1v.{\-tp->@vuq^xF5dy_K?iu/
Ansi based on Dropped File (uguide.doc)
%>i>MXNsB/iRuz4;5-JpITB"Vy!NIUYa)ET9mSu!{QIz+G~&|LC?.
Ansi based on Dropped File (uguide.doc)
%@&G[70*6qp@@`bHu@ ;#QV
Ansi based on Dropped File (uguide.doc)
%@&G[7=< aT cH!$vL: Qw[FQPU
Ansi based on Dropped File (uguide.doc)
%@`tVsGHcDJ$R5^i!*pMRh;$(N# $D'.is-$Os
Ansi based on Dropped File (uguide.doc)
%^]J%_=eAThSiGk=T;+x7Vm+PJ;SgOKk&Y#i?7o|k|
Ansi based on Dropped File (uguide.doc)
%`[=}hz%n^QC\^eIRBP!pA%oafm\y!ZmQy*h9~ vZT%,\K%H@U|B}\}AA@_(W_xz@zP' /!PT%rw@U|B}\\EVZp2v9T\V./wlr=f3$a*l}:JKQs\>0C4wCWR!5wbBEA0uOA#/;Yw-L]L2hF6*Y%KG3|:],Vp!2y.-EA&\u>4WMt}k)@{4"(IHy^y2aNGC<qra9_LRr?Vk<]a5kiE)zk{*/Yi0l(euOV8KL*L2C0T.{a}Ui:9046uH_un?jRr;kINqirPEdWL+*\?iC3H*=Ew<A9f6D5a]9N1)\7jpg~u=sh{|t@/=fZJdAG;,T{y5r%, Q\@:]`ulj?F`CuiK)NnH`KP&xx4hLL([-k6qG(?KA68o,K<$rsf&0Ze|,;e}FmB"LE,fF:b8|%Nl[@hQ3y>DzP9 prECvtm:TTs8Q&AzP<!prI^Q;$LF3db;EDS"<u3Gd3z_CV<D%:S66I
Ansi based on Dropped File (uguide.doc)
%c\|Qk:G{}k>9WV#4zO
Ansi based on Dropped File (uguide.doc)
%gvuN2[WZFX}g3*SR+G[na#1~66)Pj2#N 0^{%O*\mEln)M|KSMY6tWq,7Ioep$)Q)[fWO\HM&p?zp1H
Ansi based on Dropped File (uguide.doc)
%K9OwO}u[\AnVr7Fq[;7M '8.xRa+[<<\ps-/yCo;X{lzua
Ansi based on Dropped File (uguide.doc)
%L5b& pz%8v |@> p -Rt %P]E@IX#}GV&v $,\kf}q.^wj6qO}y{FWK(Zc*'&.c%.?a];lU~+yd9=K=*?%1>6{DKc%_=S>%L_@W|;"?u!Qz!/MtZ~=dpAjuY
Ansi based on Dropped File (uguide.doc)
%Lap1X^~,SABT0:ro fl_p?/1 0#6#bf!Pzab;/fI8!%GNK#0~!Ho;\O/$o^k9>xSwAT<v{H~?zeF,j<yWFj.*d(K?{aFU5k#?H0hN-]pmqxsL\f/
Ansi based on Dropped File (uguide.doc)
%Lf}Se6)qzQx,4;^F632xb8@_
Ansi based on Dropped File (uguide.doc)
%M0HZu9zs9N@aHQHwmF{/!@0Lam=ch5r:(riRb!nVW`|4;/Xeb*[SIfz6Su4"_z+{\n4c/BdC?RNt|rY`\Pv
Ansi based on Dropped File (uguide.doc)
%M`rW[g&H|]&EAk6b\>^7i$Ao6(pXxIkV&0[rUG>Qr6mb
Ansi based on Dropped File (uguide.doc)
%o7g<7>5xeGZO/tX%'_[|!<VqJcJ
Ansi based on Dropped File (uguide.doc)
%p_*$5.#~v)+y+]_&Tm( U
Ansi based on Dropped File (uguide.doc)
%PATHTOPACKAGE%\2.00-initiator-x86fre.exe /quiet
Ansi based on Dropped File (uguide.doc)
%PATHTOPACKAGE%\2.00-initiator-x86fre.exe /quiet /norestart
Ansi based on Dropped File (uguide.doc)
%rO\NK7&^PQmGOL92|@;+/tu{LT?u3z`{JSWrU*^n]WF%~)0f2Jf_\Rd2`.^viv>'aR=%KbeDdFTOR>
Ansi based on Dropped File (uguide.doc)
%sFkB$jxxH20#S_?L7Gem\H6^#"UA(*VQ[Kqy$ 01\^!33<c{+#\W47#DSiM"Y.AGrCQ-ezS<~(DIYj+<Yi,MX_pkQEQEQEd\@os}0>m%vL)l9&"p7dUsX,^@u]gp:\kr]u8p>EX2#3"0MbZ*\=G2hm.46*aRXu9M\[LQTQE&Uu
Ansi based on Dropped File (uguide.doc)
%t@ #++,@($d$PuH_:wZf+@$*$i-nFKX+%"aAI[,\j0b7{3^h%HDF@uIs+VzqB@@ysDQ13C3Ms7@[KX[@T?@R\"I P'*a\nGT".I;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@&E;@HX aR$ K@@nsn:b+z{{;hGW^|RAc@\7B'^q2IZLdS (qc-@F?&5\<B0 0$: Im-NUX<N=HF2ENlv7%"#3QuKqc"9Gd"e@`HTd"e@`k3:VZubTwx
Ansi based on Dropped File (uguide.doc)
%TOaZHJHpE[rwz+NVu}*2*^x9K4la}RC,9+*#6&I/[q-ua"Vr#8M1<~s*NUk*r<0$
Ansi based on Dropped File (uguide.doc)
%UG_ :eNXm5J,1pPV3l|IP,IN\QYFQE}EPEPEPEPEPEPEPEP
Ansi based on Dropped File (uguide.doc)
%UG_>f?rSEWEPEPEPEPEPEPEPEP
Ansi based on Dropped File (uguide.doc)
%v*m)O2^-A]c0#3c#,qvPl&9]kjf:i|uQ@2FwA!-OY!nhA"RL:vmQG*C2um)#;dF^z:3`A<B?L{-r^^2$VR@n999+RQV@r":tdON
Ansi based on Dropped File (uguide.doc)
%windir%\$NtUninstalliscsi200$\spuninst\spuninst.exe /passive or /quiet /forcerestart
Ansi based on Dropped File (uguide.doc)
%y.$.qj(mXQH((((((((j6Dw[+$r!U)2PGj(R8fH9QH(({jWb(b]#"z+#g}tF`EdlOh]#"'.kY<SZ6xH{VF)?-}z|?iq\GGpscg[~ml=*%NQw,EQEQEQEQEQEQEQEYCjy$)pD@U9e't5Jo[IL?uo?"][{+71?uo?"][{&Fj4^o#Jl.(p;][{V+WivA2Ev7n
Ansi based on Dropped File (uguide.doc)
%Z-=z*b.e|yme}FVI*FdF&3YsCpzU?kgCI@&a8=vzH;>MC{ a{R8v |@> p $@4
Ansi based on Dropped File (uguide.doc)
%} U5raw0tj,]L]nG\?X??u.&.h@.aj,]L][Q 0u.&.\2-cJsO$)kzWM\W0
Ansi based on Dropped File (uguide.doc)
&#>^K9h'S=i_:Au4o!2;9jx5~XXN?if+!8q<`+JG<8~/;(
Ansi based on Dropped File (uguide.doc)
&&&&!&&&&&&&&H'''''';(<(U(Y(u(v(w(((()zsh&h&hJh-@5hJh&hJhJOJQJ^JhJh&OJQJ^JhJhJhJ5hJh&5hJhJ56hJh&56hJh&6h&hY>CJ^JaJhDMyhY>CJ^JaJhyhY>hY>hyhY>*)w)x)y)z)|))))***--11
Ansi based on Dropped File (uguide.doc)
&'&8KQ>V/${k\4S/9'c7<,(d}@)g)wv#S5K
Ansi based on Dropped File (uguide.doc)
&'(*+,-./KLiW#jwh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#j}h:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu LMNvwxkY#jkh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jqh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu JKLfghjklmno iW#j_h:UmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jeh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu & ' ( B C D F G H I J K g h i j | } ~ kY#jSh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jYh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu !!
Ansi based on Dropped File (uguide.doc)
&/*B|W@S1Uv<3(B|W@S1Tf}_yT/.-.cX'?G!>+)RS\0 _S
Ansi based on Dropped File (uguide.doc)
&/*if}_yG>_hL_U]?6_v]*|m[jwvfB3,+iLcI|Skh _xn,_1WrpHt-lliu_}
Ansi based on Dropped File (uguide.doc)
&0rZVLgp0`GU#9D5(@pp;vMkY
Ansi based on Dropped File (uguide.doc)
&2CH(r5,-b0Dq<g'j~+n^6eXxgPP#'#U:tHd!TDq.K`lWFbW-h$A>IXgg],
Ansi based on Dropped File (uguide.doc)
&3coM 7?j1QGm-O>0|=fwo
Ansi based on Dropped File (uguide.doc)
&4>ZOj*Qj_XRQ7F(cTTp,FRxQE~|3k:gahxc"3,|5aG=o>9|_7Z=/
Ansi based on Dropped File (uguide.doc)
&6m"MO-Aok7%I}knE~1ZY<:[=3Jd=7ZxtbFh`(Y?UQ^pS%Y=JTcJKGBa*z,)c&#RMsa*Nr4hAq^ovqxAIJap+\Ea?juU]\n$+zqqNU+WRukU7yVNM)NRnoJ,=*t(RF(F*4tSaNaE$H((((((((((((+w?t5\E;ceXzS~E|g]irBW> ,kZ<1Ms:4??|ag|CO#PV[M\[)ARMFiti)J1uj'(&RsiQJg9F(j-FM}CEx~mK'o?/>}?Pc?u{Buk&+]+SYQ4mO#-n_VwzpxksIj4J$*U#7P$:('FJt8-%g[iPnKM7?Ii4SgQ^G~9i~6|#ubMn'E$x7KI5fZv}y{'g%Vdj7Qf]@>:n&dzr|+^/O&Gdm]W#_s*:4yUUEQVE7UFN;sEMnZuG?/{?h+O?Y?_\^#Fe?hZkwV^[c}wos>&xw<9DY>>@G\j<QMfOE~-[h~(|76ukn4
Ansi based on Dropped File (uguide.doc)
&7JRs>%U#Ya
Ansi based on Dropped File (uguide.doc)
&7LM< C @6C\r9._./X:tc&l#D*tWAbaV3@%wg|,p]09szC{.{n[z$*V$@U_5t&k?Gf!
Ansi based on Dropped File (uguide.doc)
&:%.;o0/azL{o{B(;Clm'?L;<>a0D|jGf+@0-H7aF|yB3??02.N|!vb=.Q;3v^f{-Od^LR=fbeI6yI{,agh?%&b/=9?lX=M7Og:e&)svI>sE'%G}jlBE4|D|rhl|i)
Ansi based on Dropped File (uguide.doc)
&::*/,:/kxR9sSQoon*Q?U?e?.>.J<+xOs@x<5-?)<~'<~\<h_W3@xe)UB):88z<c[Zj|5:Vc\MF88Jp1NNU:6:3rUGV9
Ansi based on Dropped File (uguide.doc)
&[-oE7quXuCT,IX4"UkG ~sTRGk
Ansi based on Dropped File (uguide.doc)
&]r3H@zQEI)IwWZJ,>8g
Ansi based on Dropped File (uguide.doc)
&^HXo..+OE,u3{Y)O0=2*%jm%F{IKf4rJTo)jL>hFYW"aNHA.1z}yU6z(~!iaas?RhHXH1@T=*cRMq@ubLA>;0vef$d90^EzRvS_/?j4]hV(,W/qn$PZE^:D35;e?bFTgDkj,>mNb/?yIC%Hly2353q5{$li/@^t0P@320bdO4%HKH6,CElyvfg{kKH$x'8-#/3fsPg/mkkk{1*x@g6*$,p$7TY$/y7Z#$E>#%Kw#fyMt?!zO>>@]b@ aO1B>g {HXSL3$%6;R0d PdQ!
Ansi based on Dropped File (uguide.doc)
&a}ga2v*o|Qx2/oX~zc<Sw[-E{[~x&J!:RU:yzO.e"8jQpT%bJta+F:b&/Sx']U**RWW5kG$jeK88Z:8!ywge'u-3W'tY\k&mk71|0w|)F(XzG<?u<:
Ansi based on Dropped File (uguide.doc)
&b1V5l8/0;TN^k_=B*6;WZ=gm\rj5M@`]d"J8]UN'SEU?LH 0q3/""e\Q[ZQp%&3oy-t Ocf^+5Y{yi!^'0F}Hg<V p~@SD PAUnV '0he8G,0B@E@}Y=[zzC$!:O)PD2 p@UN$!J[kb]KW*6B->}n{"=le]%$0F#(W^%.@J ^%Bx@`?z~%
Ansi based on Dropped File (uguide.doc)
&c/K[;??Q_
Ansi based on Dropped File (uguide.doc)
&cs8.hi6GEyj#~%xx7?MwAf0xz-K>"$V=*W(bfR/cJkNQ*bBJrQ"jXV4*p\MJKuP7OO(on*W]S<wk:'+~zm|]65:xKC/tB[oxRY`~"/o~hOd#d.O~h|G|1n`{+X
Ansi based on Dropped File (uguide.doc)
&dPgdczegdq-gdq-ngdq--eCeeee
Ansi based on Dropped File (uguide.doc)
&dPgdq-ngdq-u~~~8bc]:>q`Rhq-B*CJ^JaJph!hq-hq-B*CJ^JaJphf'hq-hq-5B*CJ\^JaJph!hq-hq-B*CJ^JaJphhq-hq-
Ansi based on Dropped File (uguide.doc)
&F dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F!dgdm6mnzXYeTUae
Ansi based on Dropped File (uguide.doc)
&F!dgdm8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&F"dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F$dgdm8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&F$dgdmefrVWcH
Ansi based on Dropped File (uguide.doc)
&F%dgdmh^hgd-Fl
Ansi based on Dropped File (uguide.doc)
&F&dgdm8^8gd-Fl~[56Z[w*Y^gd-Flgd-Flgd-Fl^gdBPu
Ansi based on Dropped File (uguide.doc)
&F&dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F(dgdm?@gh>?opTUQR^`gd-Flgd-Fl^gd-Fl^gd-Fl,>?Gop{TUhPQRb"s{./^0hKhY>56\]h"mhY>56\]h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hlf+hY>h@+hY>hIehY>56\]hY>56\]hY>hlf+hY>56\]1Rrs0g-.^_gd-Fl^gd-Fl^`gd-Fl^gd-Fl>[-.MgdfgdWH2gdh^gd-Fl`gd-Flgd-Fl^gd-Fl"][\.MNX*8zl__hKhY>56\]h`hY>5CJ\aJhY>5CJ\aJhY>PJnHtHh8hY>0J.PJnHtHjhFUh8#jh8#Uh_hY>PJnHtHhWH2CJPJaJnHtH h_hY>CJPJaJnHtHhWH2hY>56\]hY>hhY>56\]#WX&z)*78{|TU^`gd-Fl^gd-Fl`gd-Flgd-Flgdhm8K{|*STU`gy'/LMNO"hY>6]hj,hY>6]hKhY>56\]h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hlf+hY>hY>56\]hY>hlf+hY>56\]7fg&'MNv#$ghgd-Fl`gd-Fl^`gd-Fl^gd-Fl"#$7ghz6&_u.m{!7{5\QRSefgqz{RS[hhY>56\]hhY>h`hY>5CJ\aJhKhY>56\]h;IhY>56\]hY>56\]hlf+hY>56\]hY>hj,hY>@67^_,-.n^gd-Fl^`gd-Flgd-Fl`gd-Fl^gd-Fllm !z{45\]^gd-Fl^`gd-Fl`gd-Flgd-Fl^gd-FlRSef<2pFGP^gd-Flgd-Fl^gd-Fl^gd-Fl[`EFGZ!8UVWb[m#@ABh;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>h@+hY>hlf+hY>hlf+hY>56\]h<h$hY>hY> hKhY>56\]mHsHhKhY>56\]hY>56\]3 !VWZ[AB^gd-Fl^`gd-Fl^gd-FlBF2BCRT
Ansi based on Dropped File (uguide.doc)
&F(dgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&F)d7$8$H$gdmgd-FlU`gd-FlUgd-Fl]^j#N /<gd-FlUgd-Fl>gd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F+dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F+dgdm>$gdgdgdgdgd3=a
Ansi based on Dropped File (uguide.doc)
&F,dgdm]u% "#U?a
Ansi based on Dropped File (uguide.doc)
&F.dgdm%+T}AfX`agX
Ansi based on Dropped File (uguide.doc)
&F.dgdm>$
Ansi based on Dropped File (uguide.doc)
&F.dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F.dgdme333 4!4S44455555556f6g677,8-88888888gd6gd-Flgd-Fl-888888888888(9/9?9@9C9E99:U:`:a:l:q:w:x::::=;Y;;;6<7<<<<=i=l===>>>>>>7?hY>OJQJh#hY>hfrh,Deh?`h?`h?`h+h6h6h65CJ aJ hhY>5hY>5h+hY>h?`hF5CJ aJ hY>5CJ aJ hCnhFmHsHhY>mHsHhY>hfhY>528888'9(9D9E999::a:w:x::::;;=;J;X;Y;g;;;gdhmgd-Flgd-Flgd6gd-Fl;;;7<<<=3=^=_=m=====4>z>{>>>>>>>>7?8???gd-Flgdhm7?8???s@v@@@mApAAAqBtB4C7CCC:D=DDDAELEOEEEHGKGHHHHHHIsIJJNJ|}~56[wAKhshKhY>56\]h`hY>5CJ\aJhWH2hY>5\hY>56\]hBPuhUxhY>6hUxhY>5hFhY>hY>OJQJh#hY>OJQJh#hY>hY>:??@h@i@w@@@@@)AbAcAqAAAAA'BfBgBuBB(C*C8ClCCCCgdhmCC/D0D>DrDDDDDAEBEPEEEEE$F;G=G>GLGGHHHHdKeKgd(`Fgd-Flgd-FlgdhmeKLLLLMMM*NNNNMOSPTP_PPQQ
Ansi based on Dropped File (uguide.doc)
&F.dgdmL"#u%m'y'v*w*R,S,a.00819122d3e3`gd-Flgd-Flgd-Flgdugd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm"LPUW>?\dCEn}5z{,-47F\al$:MZkm&'(jhP:UhY>mHnHujhP:UjhP:UjhP:Uh/~hY>hhY>jhhP:Uj3hP:UhY>hY>5E@opqrs
Ansi based on Dropped File (uguide.doc)
&F/dgdm.')
Ansi based on Dropped File (uguide.doc)
&F/dgdm>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F/dgdmYgd-FlZgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F/dgdmYgd-FlZgd-Fl>$$
Ansi based on Dropped File (uguide.doc)
&F/dgdmyyzqzzz{;{~{{ |"||||}}}}8~O~Q~>$
Ansi based on Dropped File (uguide.doc)
&F/dgdm{{{ |!|T|[|k|||||||||||}(}8}K}i}|}}}~~~#~O~P~W~_~o~~~~~~vxUV%&9:ABlwj,hP:UmHnHuhWH2h8#jh8#UjHhP:UjhP:UjohP:UjhP:UjahP:Uj5hP:UhY>5hY>BQ~~~~Yp"UWNO>@[gd-FlWgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdm%07mn%&iqEXX_o46TU;<j
Ansi based on Dropped File (uguide.doc)
&F0dgdm(4;C]K#+;HJSYf+35npMN&6q'vx~jMhP:Uj hP:UjhP:U#j{h8#hP:5UmHnHuj_hP:Uj(+hP:UhY>5hY>Jv-&MO?p79mop%>gd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdm>$
Ansi based on Dropped File (uguide.doc)
&F0dgdm>$$
Ansi based on Dropped File (uguide.doc)
&F0dgdmgd-Flgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F0dgdmYgd-FlP&T@Ako@&gd.k
Ansi based on Dropped File (uguide.doc)
&F0dgdmYgd-FlZgd-Fl>$
Ansi based on Dropped File (uguide.doc)
&F1dgdmgd.gd-Flgd-Flgd-Fl8^8gd-Flbcc@fAgBghijklyllmo~oppqqq-s.sgd-Flh`hgd-Fl
Ansi based on Dropped File (uguide.doc)
&F2ddd[$\$gdmgd-Fl>gd-Flgd-FlXgd-FlUgd-Fl%fq}GRfqWP\ps|}<=pqr
Ansi based on Dropped File (uguide.doc)
&F3ddd[$\$gdmPgd-Fl
Ansi based on Dropped File (uguide.doc)
&F4ddd[$\$gdm
Ansi based on Dropped File (uguide.doc)
&F5dgdmgd-Flgd};&gd-Flgd8gd|1:F:;;<<>b???$@%@o@p@.A|AA]BBB3CC)DDD7EE8^8gd-Flgd-Flgd-Fl|AAAAAAAB]BnBBBBBBBBC2C3CJCCC<F=FFFFFGGH9H;HxHyHH
Ansi based on Dropped File (uguide.doc)
&F8h^hgdmGgd
Ansi based on Dropped File (uguide.doc)
&F9gdm`gd-Flgd-Flgdsdgd1qv^gdsdRc-%R,TVs89jkl|}(.4Xxth&h'4Mh&mHsHhh&56mHsHhh&mHsHh&mHsHhY>mHsHh'4MhY>mHsHhY>5h^U=hY>h)h)6h)h,hY>mHsHhp~hY>hY/hY>5\hY>hY>5\hf)hY>5\-YU)`4\heuTs9kls$Ifgd-Fl`gd-Flgd#gdSgd-Fla
Ansi based on Dropped File (uguide.doc)
&F9gdms|}Okd$$IfT:440?l"
Ansi based on Dropped File (uguide.doc)
&F:gdmgd@gd
Ansi based on Dropped File (uguide.doc)
&F<gdmgd.HIJ!PQayi>5[y*Vbc1t 0 1 Q!S!!8"N""hR/hY>h?hY>h!-hY>hxkhY>hhY>hcehY>hlhhY>h@hY>0J.jIhFUh8#jh8#Uh}KhY>hY>he5hY>< 8""g#$&%%&&&&'''';(<(v(w(((((()gd-FlgdJgd&gd&a
Ansi based on Dropped File (uguide.doc)
&F=gdm""g#w###$$x$|$$$$$%
Ansi based on Dropped File (uguide.doc)
&F=gdmgd]Aa
Ansi based on Dropped File (uguide.doc)
&F>gdmdgdCSegdggd3=gdHa
Ansi based on Dropped File (uguide.doc)
&F?gdmgdhqdgdNAgd
Ansi based on Dropped File (uguide.doc)
&F@gdmgd-Flgd`'0
Ansi based on Dropped File (uguide.doc)
&F@gdmhhhhhejfjljkkkppp0pppppqq
Ansi based on Dropped File (uguide.doc)
&F[gdmagdq-a
Ansi based on Dropped File (uguide.doc)
&F\gdmgdh
Ansi based on Dropped File (uguide.doc)
&F]dgdmm$>@GHRXn|*12CNdqxy%/4>`h0;BCMU\]giu~hWH2B*OJQJph#h>VhY>6B*OJQJ]phh>VhY>B*OJQJphS]^efzMURgKL23%8s%$JKwxST12h5lhY>5h5lhY>56hkih?%hY>5hWH2hY>5hY>h>VhY>h>VhY>B*OJQJph#h>VhY>6B*OJQJ]phB]^efLMatQRr8^8gd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&F]dgdmm$gd9\l>^gdWH2>
Ansi based on Dropped File (uguide.doc)
&FAgdmgd-x[x\xHzyzzz{{{&{'{@{q{{{t2J _AB|suhhY>6hY>6h9+rhY>hg.hY>h6ZhY>h1_B*OJQJ^JphI}h1_6h1_h1_6hY>5h1_jhhFUh8#h'(hY>hY>jh8#Uh@hY>0J.72$UVqcP<-B]gdgdgd1_^gd1_^gdWp`pgd>$
Ansi based on Dropped File (uguide.doc)
&FBgdmgd};&gd.gd-Flgdgdgdu$% !$KL}UXLOYh<H{sh@hY>5h/hY>hY>CJOJQJ^JaJ h6hY>CJOJQJ^JaJh@hY>h1BhY>PJnHtHhY>PJnHtHhp~hY>H*h.hY>mHsHh.hY>j7h!WhP:Uh>|hY>56hthY>hY>hhY>-?]6LM}OPG
Ansi based on Dropped File (uguide.doc)
&FCgdmgd]AgdZgd.gd}Ka
Ansi based on Dropped File (uguide.doc)
&FDd^gdmgd9\l!*12Z[
Ansi based on Dropped File (uguide.doc)
&Fdgdm!h"h.hhhiiiuiijjjOk!m"m.mmmmn_nn
Ansi based on Dropped File (uguide.doc)
&Fdgdm*rsw?@6
Ansi based on Dropped File (uguide.doc)
&Fdgdm8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&Fdgdm>}J}}}}}O~~~~~BCO*
Ansi based on Dropped File (uguide.doc)
&Fdgdm`gd-Flgd-Fl,s-s9sTsssttJtKtRtUtdtzttttt+u3u@uVuiuvuuuuu0vBvCvDvPvWvvvvv'w(w-y3yCySyyyyyyzz&z6zCzEzNzTzazzzzzz{{{A{C{{{jhP:UjGhP:UjhP:UjChP:UhY>mHnHujAthP:UjYhP:Uj,hP:UhY>5hY>h/~hY>E.syssss!tJtLttttuvCvEvv'w)wwJxxhyyy>$
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Fl
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Fl^^^v^#_$_0__````aaaabbb8^8gd-Fl
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Flbb<d=dIddPeQe]eeOfPf\ff4g5gAgg!h
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Flnnn,ooooopppqqqqqrrr
Ansi based on Dropped File (uguide.doc)
&Fdgdmgd-Flrsvswsstttt?uuuuMvw
Ansi based on Dropped File (uguide.doc)
&Fdgdmwwdxxyyyyyczdzpzz,{-{9{{||||=}>}
Ansi based on Dropped File (uguide.doc)
&FEdgdm^gd9\lgd9\l(W>l$%DW8^8gd9\lgd9\l
Ansi based on Dropped File (uguide.doc)
&FEdgdmgd9\l;<KLij,
Ansi based on Dropped File (uguide.doc)
&FEdgdmrs%5J
Ansi based on Dropped File (uguide.doc)
&FFdgdmgd9\l,.$%?@34MN'()8^8gd9\l
Ansi based on Dropped File (uguide.doc)
&FFdgdmh^h`gd9\l8^8gd9\l
Ansi based on Dropped File (uguide.doc)
&FGdgdm^gd9\lh^h`gd9\l8^8gd9\l
Ansi based on Dropped File (uguide.doc)
&FGdgdmgd9\lh^h`gd9\l^gd9\l)V4`>jk^gd9\l
Ansi based on Dropped File (uguide.doc)
&FHdgdm8^8gd9\lgd9\l^gd9\lZ_pqGHuv^gd9\l
Ansi based on Dropped File (uguide.doc)
&FHdgdmgd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdm`gd9\lgd9\l!"ef
Ansi based on Dropped File (uguide.doc)
&FIdgdm`gd9\lgd9\lgd9\lZX&>?z{ab"hi}ra} h@hY>0J.CJOJQJaJjg\hFUhY>CJOJQJaJh_2hY>CJOJQJaJh_2hY>5CJOJQJaJj[hFUh;
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l^gd9\l%&9:{|^9^9gd9\l^gd9\l`gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l^kYZBCqr9^9gd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\l`a$%IJ[\`gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
&FIdgdmgd9\lRXlm0$%&-]
Ansi based on Dropped File (uguide.doc)
&FJdgdm^gd9\lgd9\lgd9\l@Azcght>$dgd8Xgd8Xgd-Flgd8Xgd9\l^gd9\l
Ansi based on Dropped File (uguide.doc)
&FLgdmbgd.gd.x&5zA`jkDEFy xyzxpihghY>jThP:Uh9?9hY>jo3hP:Uh/hY>j2
Ansi based on Dropped File (uguide.doc)
&FMgdmEFy; xzgddb@&gd.k
Ansi based on Dropped File (uguide.doc)
&FMJ eA]X}Q\,???dXYY'aEq,c@]g'@.~Eu]vW"O.Y?trt2:cW^-"4PAFdwZ:;(((((((((((((((((((((((((((((((((sFW?N
Ansi based on Dropped File (uguide.doc)
&FNgdmdj"#x]^kWw%"#$7?Yory~~~~~hY>nHtHh>'-hY>nHtHh>'-hY>h*ShY>5hY>5h0PhY>h*ShY>5\hVshY>h<hY>hx
Ansi based on Dropped File (uguide.doc)
&FOgdm/| Be&Ko]^k:`gd-Flgd-Flgd-Fl:
Ansi based on Dropped File (uguide.doc)
&FP8^8gdm
Ansi based on Dropped File (uguide.doc)
&FQ8^8gdmh^hgd.a
Ansi based on Dropped File (uguide.doc)
&FRdgdmgdh
Ansi based on Dropped File (uguide.doc)
&FSdgdma8^8gdq-
Ansi based on Dropped File (uguide.doc)
&FSdgdmaaCbDbbbbbbbb@c^c_cccccd<dwdxdddd-egdcze
Ansi based on Dropped File (uguide.doc)
&FTdgdmgdq-agdq-ZZZZZZZZZZ[+[f[i[\\\]]/]6] ^'^^^^^^^^h_k_____bbbbbbuuzvozhczehczehq- hhhq-CJOJQJ^JaJhczehq-hq-hczehq-6>*^Jhczehq-6^Jhq-hq-5^Jhhhq-0J_hq-hq->*^Jhczehq-OJQJ^J
Ansi based on Dropped File (uguide.doc)
&FUdgdmgdhgdq-
Ansi based on Dropped File (uguide.doc)
&FVdgdmagdq-gdh
Ansi based on Dropped File (uguide.doc)
&FWdd[$]gdm
Ansi based on Dropped File (uguide.doc)
&FWdd[$]gdm3+vql_JJ
Ansi based on Dropped File (uguide.doc)
&FWdd[$]gdm_kdV$$IfL&B
Ansi based on Dropped File (uguide.doc)
&FXdd[$]gdm
Ansi based on Dropped File (uguide.doc)
&FXdd[$]gdm_kd8Y$$IfL&B
Ansi based on Dropped File (uguide.doc)
&FXdd[$]gdm`dd[$]^`gdcze_kdW$$IfL&B
Ansi based on Dropped File (uguide.doc)
&FZgdma@^@gdq-mcistu$-8:ABx#h>VhY>5B*OJQJ\ph#h>VhY>6B*OJQJ]phhWH2B*OJQJphh>VhY>B*OJQJphhWH2hY>hWH256OJQJhWH2hY>56OJQJhWH2hY>6OJQJh>VhY>OJQJ^J
Ansi based on Dropped File (uguide.doc)
&G,D`M!V^o%d%K`m6]^O7Ud`6O9v9*vFlueSc9nK>b.5+lqJRzgkQNF%ZDlQk-6Qz00e8`B$(9j[g=x+6\q-v4uwtDkOv
Ansi based on Dropped File (uguide.doc)
&h$OA){sHB#cF,eL_FD04MRhd
Ansi based on Dropped File (uguide.doc)
&Jzu.?qqZM^w*:PplTXK^#-(}qZj^m5TVF^kazm0-1>x;VqQ;n$4K:7^V=;e168c/'b,.2eYer`v?P[CT?u.&$$$$$$$p9RUrLv'Z0rs|8B12FpL2RN=;~rW"'bf5l;;rB19@ K
Ansi based on Dropped File (uguide.doc)
&k=s=v4{S5`fn'l0tSh?uMA+Xh&clw
Ansi based on Dropped File (uguide.doc)
&l#Ht7X%hTjy+nD5(M~~zvAM<b@P8c?H U(*u1m<rI5]&IRc77#'0B8ARB3!Y^~?0|ieQo@l
Ansi based on Dropped File (uguide.doc)
&lS(F+tini2
Ansi based on Dropped File (uguide.doc)
&MbSe@zm]RMVRz1fqU~SE`ix9vNev;Flu%ed9nG?S.@5+lqSJRzgkQN3FZDlZkS.6Qz00e8`B$(9j['=x6\-v
Ansi based on Dropped File (uguide.doc)
&o!MYB1d(jJ#@(Wr6hQ>xUx<k}En1!p/rz9TkcK\Ic;;4h+\SpWg@FOm
Ansi based on Dropped File (uguide.doc)
&Rl &8%c=6FaX#QhfQj2Z0m5'54
Ansi based on Dropped File (uguide.doc)
&st5RPI^zlz]q~$MzZs;neQ]:#Av_:1}Uak+w}ld~Lup5w!r|9&RVKawr;7'bL~wV_-f;K=tz}<]hP_f6l
Ansi based on Dropped File (uguide.doc)
&TV+AffHKPlCG].[YQEnk|8$`5
Ansi based on Dropped File (uguide.doc)
&v1`xd,AsGu6%F`DzPR[}\E]HHHHHHHh7*GVbrb_4
Ansi based on Dropped File (uguide.doc)
&Wh}?6D[p_D`m}UGqy\D[Q<<cD[Q
Ansi based on Dropped File (uguide.doc)
&x>=dieQ>y0+M|V\d(.ELk14lr3r@J`~4O
Ansi based on Dropped File (uguide.doc)
&zk<9# \[@w) HbT@#rfD\@~P!1u1 r1 @W3"P. p?(jFRJ[K[7=h{csNt;#G@5MWDKnnw#/zzP|=7V9u63TIOkJ<.t${|gNTn
Ansi based on Dropped File (uguide.doc)
&z{%&0=zzhL!hY>56\]hr5hY>hr5hY>56\]h/!ihY>56\]h[)hY>h[)hY>56\]h&@hY>56\]h+hY>56\]hyFhY>hxchY>hY>hhY>hY>56\]hlf+hY>,&'yz$%45D^gd-Fl^`gd-Fl^`gd-Flgd-Fl^gd-Fl45D/ 8 ?!@!A!M!!"2#3#?#@# $-$Y$f$$$%%%%%%%%&&%&,&-&5&&&&&&))B*C*s*t*0001y2h/~hY> h_hY>CJPJaJnHtHhkih5(hY>56\]h5(hY>hT?hY>h,?whY>h&@hY>56\]hY>hY>56\]hS~hY>56\]:DE@!A!M!N!!!""3#4#@#A######$$%%%gd-Fl^gd-Fl^gd-Fl%%-&.&&&&&''''P(Q(g(h()))*P********,,gd-Fl,A,,,-6.7.S.T....//,////00000001^2_2`2gd-Flgd-Fl`2y222222kd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
&~=d'@\]r_/A'W l5o
Ansi based on Dropped File (uguide.doc)
'$I55ia7.$@Y1V\m_p(U\/~=.iAq
Ansi based on Dropped File (uguide.doc)
'3Z<+cOi~?<zk:~|3kVX|=NE?:qG-4:\h-{/x/u?_/|%uxC%/OtZh_
Ansi based on Dropped File (uguide.doc)
'5\Z.gCz_[WcY )l+8rG*K`1+JD8du^L{I^bVwd<2i<f=n6I!8836y&Y"i$4%[$ja$r73 e
Ansi based on Dropped File (uguide.doc)
':)}+>8v}7/[n5H[~g[R:TA9^\$#>@`rmg[_xm)r(c.#,s}.jz$-
Ansi based on Dropped File (uguide.doc)
':h_-A$B<WUQ)I2G)
Ansi based on Dropped File (uguide.doc)
'<IaOFZ6vO;{81T%OHu/>V/U) I_npp}4CWB;/WK|4Co&?&Qw^9Ga??!f{KuR`eG\bO"xPq!+zmV7I^E*mc'Gg<U'vKR6{ex\T4vFyPK_.}HQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEW=s/i`$rGNW`autG6+
Ansi based on Dropped File (uguide.doc)
'=YDDXW<vgLs$:%`Nk@}*8z$/K+3}
Ansi based on Dropped File (uguide.doc)
'?LD=x"Y23'X{Rs,R?qcrS/SM(
Ansi based on Dropped File (uguide.doc)
']]8(uwEg@\P1@c0 r@$ `L2y@e10!(TLBP.c\P1@c0 r@$ `L2y@*e
Ansi based on Dropped File (uguide.doc)
'BmZ>5<?.kJ2`'Q7q6k=DfquE+*VXG
Ansi based on Dropped File (uguide.doc)
'Cj>'|Wg8`U>T<AMxB_xz9?_j~21KH;xTykO<>6<e(Dfkkk5[K
Ansi based on Dropped File (uguide.doc)
'EtO`<L#P({r1gliFv?/8)PfdLZ f"RvPvV<psFTV< Zqg)_ n"]LzXK:>F>'<}lsGz8m~vzT&`|s_FipfwH>{acTgi95{o}}.?C`)|{nOa(N#.O-_K8&mnW;qZLwn0
Ansi based on Dropped File (uguide.doc)
'J-@BVX brypraMK"
Ansi based on Dropped File (uguide.doc)
'jMO8luP+
Ansi based on Dropped File (uguide.doc)
'Jn6fB3PL!\K+Ky^%d{orbFPt(s~NY@R)p
Ansi based on Dropped File (uguide.doc)
'KVSZrz8X(USJU%8R^W A yt4|<:_]>'./^5Xky*N9G$5ys:5Z4RQ(8Z2j.QWK`*
Ansi based on Dropped File (uguide.doc)
'MUO~!7>n'_<~)jKs}=?Hr+wf_m~w_>{2Y~ -G.LEq~i.I{>.%il{cfbP'y?&?q%taK#]'&I{wa_\^5?H)
Ansi based on Dropped File (uguide.doc)
'n#.|k6XTgCf\PNG
Ansi based on Dropped File (uguide.doc)
'N6f]Z)r`4;p"{/2XWBECS`mPCeZsj %El*/,G`
Ansi based on Dropped File (uguide.doc)
'nx.{_\0t-kPNG
Ansi based on Dropped File (uguide.doc)
'QS`F7?pb?<^9k=zckEOJ!#>CMQv)1H-m#w|_Z
Ansi based on Dropped File (uguide.doc)
't=E-Y"7VP'S&\L3LMRDi_FyfK:m3N4"qP[BkcHx%g,6g
Ansi based on Dropped File (uguide.doc)
'u'k"a&A."trQK1?7G QRz1?7G(\J)={(Dy4rV<5.zoJ=tO:"0[[:)"=,x\6V[?1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
'uM'I5Oy[xjO|)%|j?=,mn/_j;UmO3ZiMmHEZ?O~(_]kxoku$<A.sKLkx^XKm24NH"/Vp7a)>|;gL\
Ansi based on Dropped File (uguide.doc)
'Wfr4g@|i[~3Gr
Ansi based on Dropped File (uguide.doc)
'wxW[E?zo%6'CB>;hZ'o&"{Y?j>
Ansi based on Dropped File (uguide.doc)
'Y9TYPLC0-g'l{v8Wm-,lS]WE(5h|B"FRi`.y""T*4%6_Cano9awvkW*sSof4\0F'Z5Ms5{:eDJG;QBiW(t,
Ansi based on Dropped File (uguide.doc)
'|>WZ0?[.MkI&dJcS6|SiKdY] ]zrt\5;"9lw)qETYQlnqL&drs#fd\@eEN\lY=^Jf(4 PERYim#H6uO2UB@In@P
Ansi based on Dropped File (uguide.doc)
'~}_~!Jb^K>~_oz~Zd$!@F`Jk@X]_wqCk+wM|/O/vf%nN~@$XrU?Bkyskg z&[<dcV8ox+?uEfh'|m_@K=Lwqzt=e:W&|s7sI<]
Ansi based on Dropped File (uguide.doc)
( x/L][)@@"owmH}}$?!\Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`H: Q`mH;rnsy`_yeKC?j$z;5m7#
Ansi based on Dropped File (uguide.doc)
(!C2 .6I([PG=JCR4c21yn|v9,{UJBrO*h@=Q@-Gr2#^rOw5h+4qy?nN*H??5EVSH%7`"8QqXuwk-!Q8b^|83o^0,;c-T1;dJ8v5#.V<"k$5_%\Ww~#NoumQ]FEPk\ne|_+o\MD\nd?.
Ansi based on Dropped File (uguide.doc)
("C#DRMfkz
Ansi based on Dropped File (uguide.doc)
(%=8+\kWc,U2dWags4>2\E>pHp,IU=H5o6`$,P#a%~SCVmW=[@1T3b3Q_3"[;
Ansi based on Dropped File (uguide.doc)
((((((((((#f@&'7*fd,FqQ'Wh^S^RUcu+]~$&/?]uJp5"$&/?]uJ?p;~~5xLfp?H:4wh0eM^[_?vFgi*v=eKs,7vj)6=2)Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@y|O^^_?W?O< t^
Ansi based on Dropped File (uguide.doc)
((((((((((((((zJ/~+,u=q%?h:a&EOJGCE?|~'~~><?#~1|51e
Ansi based on Dropped File (uguide.doc)
(((((((((+OCS?ho
Ansi based on Dropped File (uguide.doc)
((?+wKRW~[6^(63WqY|(<((((((((o!/>+P}/4>?
Ansi based on Dropped File (uguide.doc)
((\$qS1l|}3u
Ansi based on Dropped File (uguide.doc)
((jzlz8*PzYOTaOy;e9'iXyx{zAwem}g\NLREi7h4.,[9XEJc# dqV#m^?c@E5_&
Ansi based on Dropped File (uguide.doc)
(/6* @j@_@BRax ~y1@
Ansi based on Dropped File (uguide.doc)
(1/r]Oo:!/&1*}ttUs ^73};9],sx{xQttQ.cw?r@=<ogs+yw:?4{:H
Ansi based on Dropped File (uguide.doc)
(2/?p?\vCyfcf6
Ansi based on Dropped File (uguide.doc)
(3T\n~irWf1rW]jy6zn]Z=:@i[|q-gGI^#=0w#:[VE84_=*a~l{~@f=#ZHtH9]p_qZuxG@QZ[(p?,7$x'
Ansi based on Dropped File (uguide.doc)
(3tho;Ibu_j-/oAa68 1t?
Ansi based on Dropped File (uguide.doc)
(5'(a\jo"jQR:Zj+RPnajjs>j~3eo??ozWAi|D>6xOh
Ansi based on Dropped File (uguide.doc)
(6.$exP=kM}A7Yx^A7>.?1?/+?kv^O}_>;0x?}c?<#mx?'<IjR]::eq{9[FrG2=y?Bxw`e9e
Ansi based on Dropped File (uguide.doc)
(6d(N5B55j|;7{'1~~z
Ansi based on Dropped File (uguide.doc)
(75 uWn?oSmKqu"C*8+VDy{\L#!=
Ansi based on Dropped File (uguide.doc)
(7??i)[W8#jYIUE7MKc:<u+
Ansi based on Dropped File (uguide.doc)
(8h_S2Tzk+'DiOf>{:{@'rp~W'x][)l!8
Ansi based on Dropped File (uguide.doc)
(8|P)+P08jKfgPe2
Ansi based on Dropped File (uguide.doc)
(9qGaEERC})n-+bi>T-YlfK"Y*)$IVmkkf;}ped"C
Ansi based on Dropped File (uguide.doc)
(9r,^F5c2{Y8'^_*hy<Q/O*Yg|>3
Ansi based on Dropped File (uguide.doc)
(:)3m?,~TT=MgN^)3~I.D%eNfgm6P#)`}{zV}-BHpV[=pqI35m4B'vK8oBJ".srDbO.6CH2bz,.#]//%Qg'Q:(CLLH[8dSPk{HoM)4v3G|"S_Yi&:^]LFm,(d
Ansi based on Dropped File (uguide.doc)
(<(bhq<b$
Ansi based on Dropped File (uguide.doc)
(<^V6V]LFEg8u;Gs{G[-V|'#UW(<?_wRIVZET]_3AV?]x}j+/:>4**pf ('uriWI?q&1^Ilz
Ansi based on Dropped File (uguide.doc)
(?$$If!vh55-#v#v-:V:44
Ansi based on Dropped File (uguide.doc)
(?jj*=2M)|9>-n589!4Q{5eb@|5Y:'C=4k4MRJX^,'n]^UnB[JW.'<kZ_c{<[o+-[/)jX>=R?G,)uM{y<g-E{^_?m^;
Ansi based on Dropped File (uguide.doc)
(?jj9ooo?)ku?h/|/gDccMDh|Eu}SF?5eb@|5_~KGx/=BKwa:HyyIGhF|qO}M\o>yZRK~$;xEIxoT<;O0j&kz\Znmucs[EW?(Nyi7tK;b3k[KxM.
Ansi based on Dropped File (uguide.doc)
(?jjUKRe]9,/Vm7L@$'<`o!/>l+;;Qn,o`'uxn-`'xVF j\~J+c4/6?>%M]]b'G_$gYamcFosx/Zjx-Sxco<Mb>(=;]>e]Bob M/>>h"o4mv+D&Q(
Ansi based on Dropped File (uguide.doc)
(?jjV1=R0*qLi*2'<o!/>+Xb+kR:5c{R4m4m;x9`,0=F'NN2JQn-I5f>W79jD4He+MXM2+-SHMqYoq|.<?'U(-3Sq[XKYAs5o$s2Lg_YC'9c(T*R*s%.\Ju)}?;x7\v2dx\E,U/b1pT8Fgx+4=g5_/uouhV&M
Ansi based on Dropped File (uguide.doc)
(?Z~/OJE_unzW*3_^fg^g+((((((((P} izK}ab3WsV,I#C>Bn2_<GV#1+b+5+|jsfsjqthV<}:tV[Xr>%iXl5sZ:$;xf;kg}6~^6
Ansi based on Dropped File (uguide.doc)
(?Z~/OJE_unzW*3_^fg^g+((((((((P}C>Br6#H(((((((((((((((aAC\_0WYZ>)~
Ansi based on Dropped File (uguide.doc)
(?Z~/OJE_unzW*3_^fg^g+((((((((P}C>Br6#H<Koxa]z#k:T]LNd)Y$S&{l;1y}S/sK?|x?yd`P4K^^omik3J6)
Ansi based on Dropped File (uguide.doc)
(@o/.W?<Qk{w#97<E:ue^KdMR`uV*ukFmRNUW*5k*V6
Ansi based on Dropped File (uguide.doc)
(_-HZ+1zG}LJsjF_9/O-tg9sUApM#|1$%rF*=X|Es+c9\O2s/oyaPuZO2c0A =O_3}CGJhQ-}&2'i&W?b
Ansi based on Dropped File (uguide.doc)
(_rZM"m'eGFR^r=iGo+&"2&syA|#dW%%yrL_a#\vX/)1'GD|'o~?fOp 0?,_}R)WL-7x`rVL)KuVz;Z{U_qB?a
Ansi based on Dropped File (uguide.doc)
(a3]l?XdnLK+Rifk?.=OkF.yDSww;WWr^0v]'.H!>1<lmL\V>g.yt]VoFQ+wpx}k}?2xCzf|6d*>Ip]t,=7%< =D*pc\Me`,.QSY=2@_?~bHoWn$ouh'lXc1_k^#tD{v\_;VYl:=gJFM[6exGty(lbr#o}=<q"oU
Ansi based on Dropped File (uguide.doc)
(cC;{kxb|p._Nvk47gTA*2GmF^_Z,'{G'2gc=do^{n) *X4B(';IJlg]E42!$M^ae# 5GR]}El$@&3-y- _.h6!"<dnzbKGwkuWvs)CR2#)CH rVqbC,s+BYC
Ansi based on Dropped File (uguide.doc)
(dMi\Yh7hD$n`zF-wkJ*Rw0tj,]L]n]^w0tj,]L]nG\?X??u.&.h@.aj,]L][Q 0u.&.]cxEVPoy;6
Ansi based on Dropped File (uguide.doc)
(eW`q?lu>Jnk=:eiUZoK#I<K@
Ansi based on Dropped File (uguide.doc)
(K1[Hc\Y6~8x7-us%Z{}=F1DovvU\5IZ?hA#[VwvOC$H:O=KH,=B$$\{v>(wWkws9uwCyZ}>J;QR>?
Ansi based on Dropped File (uguide.doc)
(MK.ne@$l\sn'_`l{v?UQs
Ansi based on Dropped File (uguide.doc)
(N((((((((zJ/~+,u=q%?h:a&EOJGCEVEQ@Q@Q@Q@Q@Q@Q@y~%K/WBBf/
Ansi based on Dropped File (uguide.doc)
(Nhl1,Pq&y!f34r.(\ODWO{QH(((((SX#V.B3gC}ws7kkchq/qubD42<Lx>nr=Fw0z:fO@]QCPN7oO<P6rG}kdiAsqxyFb31VJN os$qK`<&YoEEjDf3g?0#^]qrXEWj%srp
Ansi based on Dropped File (uguide.doc)
(Pnp Driver Key)
Ansi based on Dropped File (uguide.doc)
(q"sn8'S
Ansi based on Dropped File (uguide.doc)
(Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Gx1jG/ky2{Y0YoQ0
Ansi based on Dropped File (uguide.doc)
(Q@Q@Q@Q@Q@Q@Q@sQ~_Yg(aA?W2*|?RuP/
Ansi based on Dropped File (uguide.doc)
(Q@Z[k;r
Ansi based on Dropped File (uguide.doc)
(QEQEQEQEQEQEQEQEQEKXD)IP0#?]tY2R2m%h+@n8=|P~soX11
Ansi based on Dropped File (uguide.doc)
(r.wOa.G\4&$XiTd5Y5U`G9)lx^71Mt5gp5i,anP$
Ansi based on Dropped File (uguide.doc)
(smmQ$T.QUm;kir#V(((((((((((((((((Hgm/.2pH3Qa](QEQEQMXBp:O*g$u$m4QE(((((((((((((((((((((((*+a2N2d=k'R7~n=$*
Ansi based on Dropped File (uguide.doc)
(These are not supported by the Microsoft software iSCSI initiator; they may be supported by a hardware-based iSCSI initiator (HBA,), check with your HBA vendor for information on supported features with the HBA)
Ansi based on Dropped File (uguide.doc)
(W\YZ^_jr5_kiYSbU'<f=VQ,2qOy|:7" PW]8MudKFzAhn((_)+}h_/jq{l'%gbINylFG%zqWRQEs((((((((((((((((((+'{a+Y>+]?(
Ansi based on Dropped File (uguide.doc)
(X;=[|fLEvjuFz_N`kk0l<QwazJm>e'v9UAR|j)6H#Hyi[e(h1RQJ5K0L)TQ'c*Mb9s97G6Yn:guWrgtZYAtcX]ocTPGl'zm4i33a\
Ansi based on Dropped File (uguide.doc)
) x~<xk5'I
Ansi based on Dropped File (uguide.doc)
)#P?NJ*HK>Gpey/Uu(aQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@bf;KyF[Ux77kz]
Ansi based on Dropped File (uguide.doc)
)$<)OP;69+#KL5+UdaC&A(aQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@d[<%uZ'{a+|MsriHfX.|}aO7z-i Hg{:#+Z_{Ff(WWYrzc5%R$zE#1y#XpxNs:hcKpf7- Vwd`Tu}iw&tg;|mU^Y#FyI#5Zm7Som:D[})$q8/&#'hRimmY_do#:/hBsKn2x`^Lot6E,0bs'Em`{:"%rA#LPu^eM
Ansi based on Dropped File (uguide.doc)
)%[jQO_'bU/-g<F6vHaS8~9cJ}dRx'XY|k9nK p-GjYL:#)`~gA_a^MT]T6Sxn6'$1IpXDu-[m/dG*<+?~OBS=f.O{3VJh[OK$<vOp<:JO
Ansi based on Dropped File (uguide.doc)
)%wW?5 B+Y[{M2W$U~R
Ansi based on Dropped File (uguide.doc)
)'xN/-}i&NEoGi@o7y^<k%f,@I^UjGRk@@a/@@
Ansi based on Dropped File (uguide.doc)
),Ium37wCIA@-0]_f[=lJ][5#Z@/a]YP$e8.MHd8|]`nzd>RTfS^t>BgX~l;Gsk{-GhPjepZaHsq
Ansi based on Dropped File (uguide.doc)
)-'XV}Xz%tQ
Ansi based on Dropped File (uguide.doc)
)4g)x*E6AkS|*t=?n?pC7-aC! ?K@Ha\Nno?VL3@>ef>8DsO"1 p-]!u-ftK@Z_:;,!k_gv@@'~%~]!u-ftK@Z_:;,!k_gv@@'~%~]!u-ftK@Z_:;,!k_gv@@'~%~]!u-ftK@Z_:;,!k_gv@@'~%~]!u-_^O`~mk=z=XeBM[FWP;A^WvzHa{@/l
Ansi based on Dropped File (uguide.doc)
);xi2XB$^:oYyW&'!KlciG:guW\N<mRw@FmxY1PluId\cKc@qwc^wU1[[3}UFdmhUJs(XVXam+#]]:]cx07]6
Ansi based on Dropped File (uguide.doc)
)@,xaLI5e4c@`J)A ^ SxMY6
Ansi based on Dropped File (uguide.doc)
)\,W~As %%F9!$k4nN },IZl
Ansi based on Dropped File (uguide.doc)
)\R[RW|!D1vi%*'S2n^ u\&gwxbJGSlx<RR)*Qz>ZrKpIZPXe:n@`g\&aka"Z@`NHu!*@ k~nO5\UE4
Ansi based on Dropped File (uguide.doc)
)]mVgInX}9Ht=d`
Ansi based on Dropped File (uguide.doc)
)EE?@HX""@$tr@r PV:EB aH@"!\\$T UN@.HX.*@*@H@ $,I@ aS$ $~
Ansi based on Dropped File (uguide.doc)
)EE?@HX""@$tr@r PV:EB aH@"!\\$T UN@.nOt}kcI?s@@-~R~ggWt*$aVj @WWfz:z%,/ A.a5X@h@GF&5<B6*k&kL,#YNzn9os.P1ps'.a$7G|B a@S H&(D+b MX}](C=Nf
Ansi based on Dropped File (uguide.doc)
)i??fC_Oikk#lcW/KHxGO'G?;_G4^2Gs-}3^HUU]iOjV_
Ansi based on Dropped File (uguide.doc)
)J*EsnVGSJN*8sp>Ys745<
Ansi based on Dropped File (uguide.doc)
)kYJ%vlP"YBY;(>rt
Ansi based on Dropped File (uguide.doc)
)l:u?sFI,(RXn=Ut6Vt?DX/.O>O
Ansi based on Dropped File (uguide.doc)
)lnC6W1g:6F6n
Ansi based on Dropped File (uguide.doc)
)m'fWkgk_knW^vm_k
Ansi based on Dropped File (uguide.doc)
)Nf~/PO5rXb'L;[4h9$ufFGk%'F3,Y?3|U;#Gs9\^m
Ansi based on Dropped File (uguide.doc)
)PXKnpiA07 e'><Aluyc%"&LJ'ZiR&=zL5#fA-pl{@
Ansi based on Dropped File (uguide.doc)
)QEQEWZ|d++>6<?L-[>
Ansi based on Dropped File (uguide.doc)
)R<o3H\^Ynu
Ansi based on Dropped File (uguide.doc)
)SYau&JG_B_`&8!ES('o|J=Jj|cxgS%Rfux-U4i
Ansi based on Dropped File (uguide.doc)
)vF3?~djL[/=RZxRejqU3 "0,#PIBuud#w~S,Y
Ansi based on Dropped File (uguide.doc)
)Xjy+[\:nTr1W
Ansi based on Dropped File (uguide.doc)
)yV=4EJP40ClQKH#$"18w+-Ry(Q&?w=8%Ek*E
Ansi based on Dropped File (uguide.doc)
)}*|a))ERs=o@
Ansi based on Dropped File (uguide.doc)
)}i`Eyji<XA?HXNdMzVof^\P3;_:.gC`9=wo znCPPxh@@S.(R(
Ansi based on Dropped File (uguide.doc)
*#BpkFh>rJXPk(eH34sokBqwjz%7djg<b+Za/8mKT^*3I{amcf6i!rJS0>*f+ncn!a*b3ZFo<
Ansi based on Dropped File (uguide.doc)
*&CGWt{x}N!}kuZcuV>;N5,ec)9'YDo,xWjR~9%S7v
Ansi based on Dropped File (uguide.doc)
*-*49%dsY5bpIPk=Cpq,`9<xKnKNOk[[7K4ddZu\ZH2E#26
Ansi based on Dropped File (uguide.doc)
*1sw^*4xucqsj-yGQ:Vu=JM+SY\\X)Q8~H|{D7-!&eL=x?H7Z-[H+pz_W6Ws6qyl f9|@r:QXVG*|?uik|+#x+An&niH1iYht.0H#]qAkwpBuzb[Y$K]JC$+U7H(+5u_z}y#N_"
Ansi based on Dropped File (uguide.doc)
*42x7deg~-$z<\\Ak
Ansi based on Dropped File (uguide.doc)
*8i:x%l,7.&JTNQe|F2/p#
Ansi based on Dropped File (uguide.doc)
*[ 9Y:`<jj(((435,@@cs,g (((((zk"pO2V*k[+Werx79u+\g86eE.Tdp`nt1\,}<\Eoc/$T{@QYzobsoWs.)qV,'+DN4;G|{P(
Ansi based on Dropped File (uguide.doc)
*]7zV<qm8vFBqj@s+U^_!k9#*(e>,+|7L[
Ansi based on Dropped File (uguide.doc)
*_G~x,]$.1o
Ansi based on Dropped File (uguide.doc)
*`/d}S\OltJpJ5!gyx''T9__k" @V;^?
Ansi based on Dropped File (uguide.doc)
*a2XYb#J)XLMWZ<]jx,6'{X\uUN:437Bg^256|bw]'Kc*oo)|;J
Ansi based on Dropped File (uguide.doc)
*A9qL!BN5r|Pg5d:_ztgFrngb&U$<<7kqgmn..b6e:a5<AW/6s+=yw}7FeR#1$'X^DVFvU(I$IY-u7`Ez2*c)ApFMM7tm>c@le'!y9V\`(RZTyc~H|A}>ZM/sKX1$!1BAi[!-lvv\vmKhm#~3=7++
Ansi based on Dropped File (uguide.doc)
*c-Vw\=9)uVCJMXa48>j+=!-.m{'1$BEEmsWVC)TQE!!TM-k$c4wT9*((((OZ.if24G5jPV K",QEQEQEQEQEAwykal71[-$G<I2Zfgw"C2ZM-4$Q;UQIY:|?]}OnDqN{ZsM-4$Q;UQIY:|?]}OnDqN{W/mtfL~&'4hzY%!YZo."1W
Ansi based on Dropped File (uguide.doc)
*f%WdnodfqA6y>xrRroZ-E=KMw!WKWr$VY?yDbvXf^i\\)+{W)as>-b*[lc8qMJs
Ansi based on Dropped File (uguide.doc)
*F(#Bc7+Q#:q1s2B:G!h}cQW$h9k;CoTPRT~9m
Ansi based on Dropped File (uguide.doc)
*FHX\]ng"c]RiD_@=2YB{"TQE1/z(~Yeb[H?GW(Ry7d
Ansi based on Dropped File (uguide.doc)
*k,$e=2uWh l"HSAUxd!ow.e>1xR?B=1Aa;"HX#g8[*WmLJiS:VGv,`)~"]K6MS^mM|NkS:RsB3Q- ae6t48ZOA)(6
Ansi based on Dropped File (uguide.doc)
*k=kM&HmnY$3n@.Q?X??u.&.h@.aj,]L][2OM*#Jclp*J=Bw0uEsWXb`?X?M3CM"Y-3T-HfaIUH<;
Ansi based on Dropped File (uguide.doc)
*P,GX@x]@1^D#oSGeP0~Q\]^Y}rKj$pb1
Ansi based on Dropped File (uguide.doc)
*P[(1f.3XeWJqo1R,>"
Ansi based on Dropped File (uguide.doc)
*P`}s<qe#1"?KH<9aD6n@sU o5eT6n.F}w\o!7
Ansi based on Dropped File (uguide.doc)
*phW-},z6iolO!U/<-%,Ar;m?|%'=35GQl&RNHAOB4u:D %TBs3p~nAb[F&m@_JW<k}0v&sG$gq[_}a[[v3?x=ySHOom
Ansi based on Dropped File (uguide.doc)
*QdX7V8l$iVJkNUNd)h3e,4LnouqT~acV28jx*t_GA?QC&Itcx'o/w|)STDO
Ansi based on Dropped File (uguide.doc)
*qv f"G6U3^LU;S9C'^G{GAMLUl!'"QIj94~^DkLUD:'whf"S8n~7
Ansi based on Dropped File (uguide.doc)
*R~~jH>~Odu}U~ x/WxKKVzxGOxH>xYmSu~G225uasNkx>JS^Z0ax|\3*S`3>#
Ansi based on Dropped File (uguide.doc)
*t8s`'jsZ
Ansi based on Dropped File (uguide.doc)
*U7NV$z}:,*>U*s4$x~h7g(JRj+--x l~u6@OZ,Fjb[x^6/Q6/S<?V/Q+?
Ansi based on Dropped File (uguide.doc)
*VRd[nq[mnw<j?$9?(WTjGT?6X$0I\n)`niV1Tn99Ccjn09O\R!dvO
Ansi based on Dropped File (uguide.doc)
*x^uTK%*8x(*SRI4[
Ansi based on Dropped File (uguide.doc)
*y^dy2pCO_J[-oceATqW"U/a2l2q?*9IiYi9c5HMi\s4Q<-qOsLCO+#hJ#s$$I%2a
Ansi based on Dropped File (uguide.doc)
*z-z@x.E&wwSHF]Sl#,A_R.j$e
Ansi based on Dropped File (uguide.doc)
*Zji)iMZOF`f:,JiP\;p_E??Fo SPtp^CC^!As#_aFhz]
Ansi based on Dropped File (uguide.doc)
*ZV+Gb(ngnuh!.s_Qd+!?6'bK;/IFA>004?T^C@xS
Ansi based on Dropped File (uguide.doc)
*|*|~V#uC/'-gv;>3RNZ.(65{ml,.&/K8_~37SE_7<WX
Ansi based on Dropped File (uguide.doc)
*|c9kEnw,GLA0V"q55
Ansi based on Dropped File (uguide.doc)
+('7)N:2:zt;+-gB>f&F/O ~hxqauDMzE
Ansi based on Dropped File (uguide.doc)
+(i+PT'{jui;a&YbY{~###q'@VayUY58vR,6H'`ne0U`0:vX^:snlb~;nBic8M#JzrH+WJ"*{]?xGIG#tL<VWJTUQExES~)!5vKZl_z=gXlZ}\,[!~\;Wi:X_Gvmtvk_C,fX3Mtqe+b
Ansi based on Dropped File (uguide.doc)
+)W~/mFSk'0:HpC }0%jY$"01r^_#3t>H>`4eCY S a`) 063@@NS@`$lgfN!HB;+N!118v
Ansi based on Dropped File (uguide.doc)
++B<mk7d;~ed?GwL~o2_Qjct\.
Ansi based on Dropped File (uguide.doc)
+--~WObxZv
Ansi based on Dropped File (uguide.doc)
+.bVxpqIb+uQW3~_>+>fK_<#<s>!G7Zs}[,/
Ansi based on Dropped File (uguide.doc)
+.U|I'>_YoO
Ansi based on Dropped File (uguide.doc)
+5<RZq#;F4_zxbtHJ|;K;}X}w\wRXAIUjG#@u%z,=$!xN"x=$!xN"x=$!xN"x=$!/g!G_|TP]*W(&<h2Sx}SzS'PCe={^n[!p/2Lx=.6WR/r
Ansi based on Dropped File (uguide.doc)
+6X.4Ut)-K?1s_F;12iJRSd|U(p8{
Ansi based on Dropped File (uguide.doc)
+7!r:bS?Rr%/]9Wd`AQk,
Ansi based on Dropped File (uguide.doc)
+]?/GS-s=fCFP[o.erYX'X'IH-{f
Ansi based on Dropped File (uguide.doc)
+]Qz FfsQ?_=_6->h~cxA~0.XJ]1}Tmzh(l*Rf^p}5='fcS9&Etv2>y]fPNq[)hl'+m+[?d{LP*z6)12EcrHJLiY2.UAv2*7-glk@d]u~imf+)*#0RhT+(*I+J=f=7q=,}k3_&"d+{OMwv]D@d6ts=)KXhKJE8qGcW878HQ+V%=/*(lCiXN?!Y/<zN$1|rA%NDCJV|Ry~X^y]j ^$Hl{
Ansi based on Dropped File (uguide.doc)
+^jqQ5p;kM=+&"J{+jWjLJ6vM7
Ansi based on Dropped File (uguide.doc)
+B+cHV`/?Yq-1T9k{!6rkN |m~#?Q!<]u@z~T.\@ T@`"k"L\AK_Kq3 05& HWRRLL$~M+@`)k)n&&@& 7A_a
Ansi based on Dropped File (uguide.doc)
+B0vKt71[%:%hm4W/cqTQI;L<<}o75v)xxZokLFP{H+5Fkld&ZtyR{VL}$)=!jmg?m_g~7]wO<#<
Ansi based on Dropped File (uguide.doc)
+EW]VyJXF~:Ug*^XjhMcg
Ansi based on Dropped File (uguide.doc)
+HZVfM~"{h/#]XF$y]ytE]Qscc</w6i?O\~>k,|a2<|r_[McIA~1
Ansi based on Dropped File (uguide.doc)
+If?~$hb<Wt?)K4Oo'Y:j-avK@[k!=?jWq}^J'J|[Y>174B{HLgf
Ansi based on Dropped File (uguide.doc)
+jvi$)ra~KIF{rF!Xc%NA80XzXjS\/kt,Wr&s Vz4eDQR0gGvxC'?jg5
Ansi based on Dropped File (uguide.doc)
+lk|vg\coKrNRnl;%_E;z/7;\{W>[H\?[haQDGJ7?AQ[N9a9EA=L$gu*}EL$.OTh7uiZSPCzy~]ws_t\~=K\_]{M~Xn3||MbcA`xi2OI5
Ansi based on Dropped File (uguide.doc)
+Lvi\J.]+Fgy,WWnJ_=v#.4\^}DZ^&k|W{a%Z@v{7L~L+c]["jYxd9&Yv.(2o{SNj{EWh7q#4)]0o1Q,[$d~
Ansi based on Dropped File (uguide.doc)
+LZ-n..#6R&!s/8q fQEgjZ|m(@PPM+X@kvV+'VTzbaRDI=8Xcnyq$L* J= {3~
Ansi based on Dropped File (uguide.doc)
+O\2Z7QGM,1L2%`I_$V<R%*nRK g>Ec?t.\hyA\n&5B
Ansi based on Dropped File (uguide.doc)
+oIjg5xAS2Xu;OAg?CXymSkROW~hskROW~K=_aO?GBm?nG\SkROW~h@.amj_)O?[Q 0/iS(_Z
Ansi based on Dropped File (uguide.doc)
+p,+,&Uc9p1tia5wjiOUpu|w[TSX{=wlt,W^+tn.vi:MsxB0xAC/Dcxo@N/m
Ansi based on Dropped File (uguide.doc)
+payo5.b.$$$$$$$pj,/qur@`<\1wP0:!ikk @%r>96Lk1bl0!iY<9-.e>a2NE0s=4Ym(PPZX6Jlwg\Z>6{Vgt9fJ6d
Ansi based on Dropped File (uguide.doc)
+Qy#CSL%k$})Dr.~,^pRUBf"TVn{)avoVatwiy#&p5!PBA*Qhj1yn:.Rp^,x<RZbbd'TEGEcd:;8y;cm%~
Ansi based on Dropped File (uguide.doc)
+R%QEQEQEQE|F%CGSs'n}v|BeM@<97wM3S3 n<[+->RQ +Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@d[<%uZ'{a+]T/t[>)eQ$, ==kA
Ansi based on Dropped File (uguide.doc)
+Rr^{Kj~k>K/oO~
Ansi based on Dropped File (uguide.doc)
+TVej/E`x&fR nl5Z2s(j49D96IM\3%
Ansi based on Dropped File (uguide.doc)
+T~Pp3b#m.7B,6(+c!h>00brU-:\pmPpg9;xR7;a|RfBZEp3g
Ansi based on Dropped File (uguide.doc)
+v+v#Lu_#Lu_P'gh'gk4Z
Ansi based on Dropped File (uguide.doc)
+VE{wsKql>=_\6A9C \WjPee0s%Q8SNjb$
Ansi based on Dropped File (uguide.doc)
+W0XS_4FO="v,y5=y~zg6?lkboTwN!ViY
Ansi based on Dropped File (uguide.doc)
+w9G`Rc"x.Bx/BwX{?HGvj>5t~:Sy ^]
Ansi based on Dropped File (uguide.doc)
+w9G`Rc"x.Bx/p9~=z@2~Ibo:vg`
Ansi based on Dropped File (uguide.doc)
+|,gr^yGG7OF;iBHHHHHHHU,iP'^GCYL^1]Jti+zK:L%G2(qMdK_.q )(7NBzT;pX!!!!!!!Wf9CaR (;n~y=o,dc1Z=Oed|x,OM|M~G>+BBBBBBBB2
Ansi based on Dropped File (uguide.doc)
,!6Y9_!'n~r=X]!6 p@@
Ansi based on Dropped File (uguide.doc)
,&Og3YG"F@g3H85'-+o%KtS+PxEi]JQ?s(xH[9m7-O/obeIqYB"q<gk<+>4N
Ansi based on Dropped File (uguide.doc)
,'mt%yi1#o$Re#<EGaNH{);2~
Ansi based on Dropped File (uguide.doc)
,,xjnMv6Rc
Ansi based on Dropped File (uguide.doc)
,- Y|IR:(_jmrfP7+px8/}GNpSaHG (lu=sYX4V A`(#i#kkdIV36-iQ]Ys$xRmGJ5=[/:X9Xb]@AxR41VxzEd8S+w3t[?h:McorX/9dA
Ansi based on Dropped File (uguide.doc)
,0MN '(PQcpvw !/9pq{LM_ehWH2B*OJQJphh>VhY>B*OJQJph#h>VhY>6B*OJQJ]phSO
Ansi based on Dropped File (uguide.doc)
,2wf=)af#5(5ASf=D}=6
Ansi based on Dropped File (uguide.doc)
,?Jl( 6>Xax~zu;=5RY:QdVoJk%v
Ansi based on Dropped File (uguide.doc)
,@mZm[Rb2}0>|h'/Q-8ZA6e:MPzU-7K.#1J01y_FP/[8>Y%v)WU.0Z-
Ansi based on Dropped File (uguide.doc)
,_*]Qpqqqqqqq73NQL,upNVbwk )Rq;vpx(9Unt!0l1l #H:KH7]6D3@lY~:jZhQlw\\\\\\\\$L[-KIwk[[lK>Pl3B11PhzRez7G bl/jkrI<da5^,>EbL'zs*4*<s<z1Js&9Q3N!XW;u,
Ansi based on Dropped File (uguide.doc)
,`^=Ns[Z9D;E/mRIZA zMfY"
Ansi based on Dropped File (uguide.doc)
,BFydg8{f0PC0FRjY)4s<;/rLN_bbq8\%
Ansi based on Dropped File (uguide.doc)
,c,zwp[xD
Ansi based on Dropped File (uguide.doc)
,Cp-7vA-L:V=<nqh%O4X[bX
Ansi based on Dropped File (uguide.doc)
,EsMTZ#bhe.nWqrf?>UY$?(EtI}o%*V2o0*E5T-%8#|P_QOzxNYJ%S0gI}<%xZ0P}dD6'2Hd]1J$4+?w~1hL&@@p:>4\vOV${[Pt[h{N85{8$aEl.0E
Ansi based on Dropped File (uguide.doc)
,GrXh$>&-\<B0zX@Ul}.L!Qm/y %lzhKr%h=7bo!]x'v~
Ansi based on Dropped File (uguide.doc)
,g|-?>T;][X?;U
Ansi based on Dropped File (uguide.doc)
,hUV+Z-,hV+ZM,hUV+Zm,hV!+Z,hUV)+Z,hV1+Z,hUV9+Z,hVA+Z
Ansi based on Dropped File (uguide.doc)
,hUVI+Z-,hVQ+ZM,hUVY+Zm,hVa+Z,hUVi+Z,hl~wSJ%@7U7UWeZ z_czW"gF&4W_}OhzAwUwNb#]c#YU@wtDsAL6W#
Ansi based on Dropped File (uguide.doc)
,k+yrSaLZ4g+ZnzM'r)4Z1Pw[Hj2I(BBBBBBBB5gZu
Ansi based on Dropped File (uguide.doc)
,K0z+>_.pc5o&Bk:Kll<&3FbQ:*K+;Dth(X;GYbPAv]pr?bNxd|MpD@$zVT>nu#TGggYUV>ko28 3?+I+G_[$^W%HhV{h=PS:V93
Ansi based on Dropped File (uguide.doc)
,L>*8|\Nrpi)9KB3cUAV(8((((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
,mY=8L<&_OEz5Z_S|)'{;Hw~|.1|q|Gg|??>$#@jG|+;/S|~0=J7Y|3Y%}?GTct
Ansi based on Dropped File (uguide.doc)
,Px^K^uebhz6^&K+$]9tW<{j0.N,/]rwumJOzk{mOKJ~|j1Rnr59*t#VPUchJy>wQ4&)Sr,\=p>>jx?^%x*W<_h%in6rT"kk_ L1!8
Ansi based on Dropped File (uguide.doc)
,U|g,?PNK;VVRoLN$KY_5dAV[WzuE}cM+@ P~2{"\r
Ansi based on Dropped File (uguide.doc)
,VcGJM2[B~|G8X[J-d8wjE}W J`x p<<_/xjs(2V-g)P|
Ansi based on Dropped File (uguide.doc)
,Z6nilhsEE^E"Z@ @- ^,ACc%e#h@b@$xl
Ansi based on Dropped File (uguide.doc)
,Z\kNAGN=]0:$^dI)MM9KdY] ]rU?KsCP']MtH9A/~}r\-@2No<?[>_w7cJL=ID,TfP.
Ansi based on Dropped File (uguide.doc)
,{axKcC=w62eX:_>`|v-upI<,bbj%8Jjc])wn1}tl06"T`j0/V5ICrd|P,FbF>,A3Wkq9FH5??Oh" nl[g1@qkeoeQD*TeBy@qXw>V8^GE[sop +iA!sGAAl`>'%QZyzYjXe>Rsqqqqqqq/x`FgYQX[e-;5\pjQ.r#^b(c-y`yVc:F_5zm9
Ansi based on Dropped File (uguide.doc)
,|QixVq:l-JxM~j<%zia*XX`%sK*1
Ansi based on Dropped File (uguide.doc)
,}oxkmFJ,XAm\{^@x^@:xu
Ansi based on Dropped File (uguide.doc)
,}u^=G3]J;)bmxzci)S:e2GEddn/zzYHw2$cY~zmA,
Ansi based on Dropped File (uguide.doc)
- aL{m&;(M(oFXp+SPfJqL]r{qwDT)-SB)(6fKmHX#d`f2kN$K?d~yV\KL:2~X+Nr$GKw><~R@J~e?laVIl5otl>c3vS#F(psGT1SR`_"Am6j%FrR5@]SaJ^"Y];T aS"9z2w0Djwj6
Ansi based on Dropped File (uguide.doc)
-!LRk@~dBW\"NYJGW1}K_>eC16>;XHQba#;B$yc;O?VV2RD^_Cs!q%''u9L~%^?xS$RFdUh^\b_o7pF-
Ansi based on Dropped File (uguide.doc)
-0848hp<4@8iSp0
Ansi based on Dropped File (uguide.doc)
-6Lqdxx;>V-ym>RW#36L}W;}I3%My=-AEuJ5^PS585U*~QmS)N@J,T.m"j5t:U]~Ni?<(D|Oe\YRj)Cx:e#/9fXfKcTW8(O
Ansi based on Dropped File (uguide.doc)
-=e96{ay-js=%J0v%_q}|4$t2\8&UgqMa8s!pY`{^*dYa2L`[DG5u!i! %~tp1r%! @UWq@x4@ ~]@1e @`5)%_(A@x)a\veQG1@`?gA:";-i&^[s~?p{jZ:;8\'z\3_l]xm~R+l]*''E]
Ansi based on Dropped File (uguide.doc)
->j>|Gjfzj{Mhx$mjC#k7?5=OWdWEIN^Pv,=JmPi[U+.M>hJSJpqBl<kY+p2(((((+u?|*4_
Ansi based on Dropped File (uguide.doc)
-?[zo,zOkA9>ZX?\JNKri<~^[:mmscKVfUk:pd5so_x>xSW_~x.~xVo
Ansi based on Dropped File (uguide.doc)
-?Kb:xU=JRT(7*royVVFQ_QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQ_t~~'_\">
Ansi based on Dropped File (uguide.doc)
-@6!Y@cY[>d; #b~_IzY(W`O_h~#]G0"YS+]VGmg!O?OV
Ansi based on Dropped File (uguide.doc)
-[ @?%*Ltz eArB'3fEI .`;1&ibkI\(XH:c!):g'8+3Z$9d:YHqF<sp\-;-N&|P#KE'Uw$:C,d~)jbJO
Ansi based on Dropped File (uguide.doc)
-[[-z[+l-la3[A`k7`ea[o7ck-o~
Ansi based on Dropped File (uguide.doc)
-[[-z[+l-la3o[[v[la3VZfl;mofl9
Ansi based on Dropped File (uguide.doc)
-[UpTz!YsY;bw7t$?wouxO.2nbK=v`(B&[`jA6A?-5kBet|ZnXmKT0kZe(A*C6..AC>aw@_,M1~{
Ansi based on Dropped File (uguide.doc)
-\+,Azxa\,sU&RoDN|6z_'Dy.S`Y`(t>OS~#?O.24eg i9 =Z5Sm+6Pl/oI*\h&;4
Ansi based on Dropped File (uguide.doc)
-_A :~'@`~8A
Ansi based on Dropped File (uguide.doc)
-a)n0*((((((((((((((((((+'{a+Y>+]?(
Ansi based on Dropped File (uguide.doc)
-D;rd\Kn!G5'=Qn(ZpyYN-XqK*iL/Y44,rpn0`
Ansi based on Dropped File (uguide.doc)
-EgO|f?hM3+Qo
Ansi based on Dropped File (uguide.doc)
-F+D[6Un+i\`&zS,Z6YQXJH/&kSLCh@0HbUh@0HbUh@0HbUh@0HbUh@0HbUh@0H`xaK`7=(;^I~#9rt;4_dENR=-qqwRS[J=6$
Ansi based on Dropped File (uguide.doc)
-hSuUI!-|#jqKR*T>S1;UdHUU*a8e"7m^f:5%{Ydvkjz/*xFUm.VmLGjR3MuM7(RY{{w6Iy~\RN_Y-7O)x_.P.:Np:1i/VEx5N-V"4j0VR;%vmTVe;,[6i0,u9cNEBJ
Ansi based on Dropped File (uguide.doc)
-jWAvm--jCd"h[mQE2h[mQEBi[mQER[i[mQEbi[mQEri[mQEj[mQE[j[mQEj[mQEj[mQEk[mQE[k[mQl/oKu
Ansi based on Dropped File (uguide.doc)
-jZ;X4W_C'MTRGlc"k{/{Wj6<w:9PvFVZ&uhA[=jevXb9j=?q^CrB$Bo')1n9*OY-
Ansi based on Dropped File (uguide.doc)
-k7@ 5 ^5` y}V %-l } ^Av</oh '$P}*W(~mCYz1'_\tH<AzA{&6xw@`n40M?G4apC>8,$t @a)i )QA6VqjrcpX*^VZ|[jI)K`xgEm5wHLFX*^6VRKek.i(}`j2ep ^#fIQ~Hgauh+h/9v>cr0x4xKS/QL-*>)A4l@hq)%p@\A;="@V xAV"
Ansi based on Dropped File (uguide.doc)
-Kp(KJ#$v5Vu[!l"MBd`*mylNmI=?'Is]
Ansi based on Dropped File (uguide.doc)
-kv=&"c"U'*>\r~c!QF
Ansi based on Dropped File (uguide.doc)
-M~OOicJg_wBdk[hsTA3/>j5Y.<1
Ansi based on Dropped File (uguide.doc)
-oCy^7%8|$i|Go<mVZ
Ansi based on Dropped File (uguide.doc)
-Q]GpQEQEQEQEQEQEQEQEQEQEQEW=q%?h:kw?kC"c#S/:_5/h:zr_)nWFiWiL$tY.Zk_JR8F3N0QeRj-Og*
Ansi based on Dropped File (uguide.doc)
-QQ.BB-:_J#O(3+XHHh86#!wRMMSFB@WTL01e6bj_IcX<?$N|A-+3?\0oo`;
Ansi based on Dropped File (uguide.doc)
-Rx<4679Y){gOvfQ-K4
Ansi based on Dropped File (uguide.doc)
-SF{hkkOuI
Ansi based on Dropped File (uguide.doc)
-tXV-;j2Hu6
Ansi based on Dropped File (uguide.doc)
-XJ.4r5~GdF#X409A)9?hVhd
Ansi based on Dropped File (uguide.doc)
-y3^7tI^Ke&ad<NcZfFWhJuAu6:W8[?kY`=`)W/\GQ,<k:Jwz2*zDVyLW#$[juhFCB>]xrD/}uRd|T)_[pp
Ansi based on Dropped File (uguide.doc)
-|` vt?M_KHwhFD!d]yij,a]?sC1'6.A5Ll<ilCj*RE?\Woy:_~#N\@`qJTh4*+U1CrE%)K&`+jo$; 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:H 'Ya#KArH:nOt}Zd%c%{sK.VW{r~c1;;;WP!3
Ansi based on Dropped File (uguide.doc)
.!=uCV 0
Ansi based on Dropped File (uguide.doc)
.!K;9C O=Ee>el,&xyU#367$x;i!S#G?QY -E5,ks-
Ansi based on Dropped File (uguide.doc)
."mrygwUpiUH?d\(3;$/~:M<Cz0/p0L^P
Ansi based on Dropped File (uguide.doc)
.#.O6 ##E@%0Tdwiq_#k,7 JWo_%bckZ8MC%["^Yd
Ansi based on Dropped File (uguide.doc)
.#]~loXYTegMiI]]m/mxb p_K)*rD3&S9Gz`:3mi
Ansi based on Dropped File (uguide.doc)
.#m&"qs:dALY^Qp$f,_9'%
Ansi based on Dropped File (uguide.doc)
.'+ji\cnN;pN^2GKcVe~SKa1?|9+be+_4R,'>I9+nSR5k&$+ru,6=|K8' n\yUMR\fl(h:Vmk<5V, @~lm9N~Mi,g2wd[.dO!0Y6f{a~bc]<FD]=U[l8Nd']U-m#exceZ0av.6j8UJYVDh`e{^4x?TJYBc@8v_~8!|4iw$
Ansi based on Dropped File (uguide.doc)
.*SOVu\RfV3>(pT2&g_7VS7(b#*d)BTW,MQQzo/?g/x'Jkm+g;+:gi5x-oVN?u+h-tmWOc?EMwEM4
Ansi based on Dropped File (uguide.doc)
.-CqjlxdKGf3grw";w}7y& L*[pe@`-[6==M^9hH#pfHoarrrgm-t;=smjzl9X5X(ssD{ib1~$igjhuiwT*hd~FnT<j[JL@!}!,,cJ3d'}SKEcW7{NMM+T{fah4K@<fsu@QBroaKoc~aMnsYjq
Ansi based on Dropped File (uguide.doc)
.......K 7~v8 BbR8PgcI
Ansi based on Dropped File (uguide.doc)
./jpg_[FS7aXND'Gh$4fb1eal7'}
Ansi based on Dropped File (uguide.doc)
.:|.)7K5{gec)CGt/f}TJTbvJWwkvt(hg,N/_Wc`ZVe?B65kiD>j4`aZe$
Ansi based on Dropped File (uguide.doc)
.;PTAx5#=_7;;LIjBf|uoR=K'jDTj Yqb, W}g2j+k.^=_vHBGG*NQ-mcQ0*oR{QSmT
Ansi based on Dropped File (uguide.doc)
.;zoX9OggK]M~N/g"xgIa6X>)X\6,j7["^c4cFL+3oL#]O}{J*V-y"k!W8M0zb2yA1ib
Ansi based on Dropped File (uguide.doc)
.>}g]vlHYhOP
Ansi based on Dropped File (uguide.doc)
.@R#<3YHn\
Ansi based on Dropped File (uguide.doc)
.dFO_]JN]q[2`IK:KF7YdQM%2_JpFk]A
Ansi based on Dropped File (uguide.doc)
.e+YxZmQ|Y8tRR+;U:L4`VF![=BT9?#\RAm0qzW!{]h>"b{i??|k]^Ia{_sndEuf-Q@W-wZ{i(\}~t7WcpF>rkuKLX}1K;
Ansi based on Dropped File (uguide.doc)
.G*K*e9 *_d~Mp9kv]
Ansi based on Dropped File (uguide.doc)
.HM_mbW}xO^.vXEs+53^teseX27#P?Uy~=u-~g'k lLzru
Ansi based on Dropped File (uguide.doc)
.I;VcV~o<-+hy>/[Wn0U05cx(b08L
Ansi based on Dropped File (uguide.doc)
.KSZxvXL4:~:^'j'|N~I8~gxc~-:4{KWJiS{gU`T*F:tj*-~UKT+G7j>vSIJc)Q*p0QXe:6O(#0((((((((((
Ansi based on Dropped File (uguide.doc)
.NM{KSXR_P[PAo-oG4CK.!Nd.VF*4c)Q98%)F
Ansi based on Dropped File (uguide.doc)
.U_`K:wO>xk!pSwh_x->\`HE=y%+L#tP!}[l<;fmv]isW~WN6l
Ansi based on Dropped File (uguide.doc)
.X6x$l7O43\]>c6O5jqI;#OEuh
Ansi based on Dropped File (uguide.doc)
.xoJ!HtxTdzT)M9|W 63tfi#YOj5y#rad{[fr96`l?<TZo}%='XSgrgl4SGeM[<=A"a3LTVW<e<3qPd<|[C~o2#apYB#Qycm
Ansi based on Dropped File (uguide.doc)
.xUG~KN_|}();
Ansi based on Dropped File (uguide.doc)
.Y)u+/WGHew-XNI$O$u7~%
Ansi based on Dropped File (uguide.doc)
.}.1Qph/e9Ll8?X-j4 "v@sM!nf[f/2xq67Nw?3%F$l4%ZlHGW14
Ansi based on Dropped File (uguide.doc)
.}\@h[<>=?z{rzgl^I>[P& @5v`{gY+;j|_N,9;x|/7@
Ansi based on Dropped File (uguide.doc)
/&r*v"LZi;.u]u 2,#{:C,^0JAG.%s4l2|H"2'`7*.Cy-CMGL~&K;nR)NJfJm(:=Wx.K~Xr2;X/>uL%^@;ldu4 x1 [@nY6/ pK-FnIAw-4 p;=
Ansi based on Dropped File (uguide.doc)
/)iv:r[_$Vw}"-[RY6tbm-4|.HQzstEmhHf4+^HvL{RLL9=J/ULj_H-&MPV:]f-`)#kU-()<;tEhKqq,zhU0L;4bdWo[3C4~D*SM:mzUMelJ:%yD~rj"V%NobeS:4H#tx7qvzSD.0^0LT_7B5?v.meEc+zSMR/B='):\M7YR=l8srVDdHgH5~d)P{"9qm?Z.t4y&2sJ`=\ynCM{QI6JY9'a7OzilC4thNt6G$lx?K2SKNC6^mbmm(v%wMl)[Rl0)DR1l>rnm59&h)
Ansi based on Dropped File (uguide.doc)
/,/x&|Ku#sk!x8/ykA`jA ^=2@.x&|Ku#sk!x8/ykA`jK>u<Oj<!0H<\Ay0nn{h~ OU2#dF#_MgB2vHkzSwR)^!&/+ybiE
Ansi based on Dropped File (uguide.doc)
/-y$O0ICHG_h/?uG(keq'.<l$$pe4
Ansi based on Dropped File (uguide.doc)
/.._4QK}u@*W?>yxe^w~;~Gv}KK@C<f^#SO|{Oz7fY}go5Q1w+A`ZL{Q1?>u"~n^?Zx?|y/jW7~f___]c5.??O}~[p}n;_wCCJxs
Ansi based on Dropped File (uguide.doc)
//l)wYxwRx-|E%E?~sjuO:+'>5C%bAkdakYh~1_WZ14/v[F-;MsO(|@8gf?-~VT|Zt,Pu1\#LtNXuuZu1(x6(8kF%[,=5ZXQ<U_c[V4pRmuQbYv~/qWR^K?]?|E'/3}5{K
Ansi based on Dropped File (uguide.doc)
/1-ltP`}~f!@4=/Rlag1uh4\1I55Hy{EyP04o*(eu*
Ansi based on Dropped File (uguide.doc)
/5/~sgnJ#G4oxK>!Z.\:KFEo
Ansi based on Dropped File (uguide.doc)
/7$NXBjwOIW~0|DyC|Xii}cZ^/^emG
Ansi based on Dropped File (uguide.doc)
/9<1,rFG ==iI]
Ansi based on Dropped File (uguide.doc)
/9|-[[W45j>/{VRo{/W:K5~O:k
Ansi based on Dropped File (uguide.doc)
/=|oxqoo+G_!jY|Dtc,>xkBHTK4g|LKM/'Z|qo~,=wLUh%B-x[6?hy<-ZsSEGtSXCrt|SN5#VJU#itO.*k4*PF2HM8J{*EYR<6r>28,'[0JmUOMlX7kj_&F+V>Y6*?`gxdo|)=qW6zou>":Gx{OkZ}/SoLo>CcV<Qi6=7^1AGMu5VFT]eU1q:pjF0ZnrxAI%^^XUi,.
Ansi based on Dropped File (uguide.doc)
/[VfF&$D
Ansi based on Dropped File (uguide.doc)
/_;*F8g;/.Ysqqqqqqq7Al$LOG(q-|gS|tC*FShxCahe
Ansi based on Dropped File (uguide.doc)
/`4159yL_l{n:Vj[@T
Ansi based on Dropped File (uguide.doc)
/b0&~f/hp9nV[$\Z&z+zR<\M[^h6xpEqmoi>k>"O%,v?gm7U.yn^OkE:/4gaIoi:~oo7o|{Oxgw?|#@7V^{vzk*=P<S'%]PZ>`:kJEygj*+5'
Ansi based on Dropped File (uguide.doc)
/BootSupport:<Network Service>Installs iSCSI boot support, where <Network Service> is the name of the service associated with the network driver./AllowPagingBy default, the iSCSI boot initiator will disable all kernel mode code paging. Use this option to allow kernel mode code paging.WARNING: Use of this setting requires a local disk for paging. Additionally the pagefile must not be located on an iSCSI disk.
Ansi based on Dropped File (uguide.doc)
/fYAS&5c9s9SvcJK
Ansi based on Dropped File (uguide.doc)
/i|u6|/{;k>Vt+.5[|1W.t=Zu5=V$oe4\}bx#1^dVQ(9g,y{}{~#.kiWs9\#084S,a0f;0Yo,]jzFUEC)J;I>;QsPk|d"(FQXcD;+>q4m33?_W)O[i~<5=2u]zZD;j#-lwvMf]~L?u-2NkKN<p2*z}|F
Ansi based on Dropped File (uguide.doc)
/K/b@!,:~R[:T!=d1V?vWn
Ansi based on Dropped File (uguide.doc)
/K]HF'xxOI}GCj7:m2O#$!Fw*^+*nwB68&5yj^Cs
Ansi based on Dropped File (uguide.doc)
/K`P\}7G5WO*;q(:/e*^Q%+#H%S1)]FRa&D,?^
Ansi based on Dropped File (uguide.doc)
/K`x4q[qVY(yKW%3DY pk&,T,E{ ,K*Mur(-*5PxE)H p5]Y[)qwE8~6yVX*^_s'&X~vv]?lN!ZncMJ:;X^Cbz?4 ^rl.\)*e~`#QzUm)ryQB ?g\x6&t-uid[8~m+V#I$+dT pqM/uHZ}W%<@PPF8M=g%;@`
Ansi based on Dropped File (uguide.doc)
/m<COVQ7[~=KBKK]Ziv{Ox+RxCR|
Ansi based on Dropped File (uguide.doc)
/MPIOInstalls the MPIO binaries and Microsoft DSM driver.
Ansi based on Dropped File (uguide.doc)
/n01MAYu|FIENDB`j@Dd
Ansi based on Dropped File (uguide.doc)
/n4!J7B<
Ansi based on Dropped File (uguide.doc)
/nk6e6-lFu2jLm,gQ*#e_tJU[K-m-#hG[&X${kSlku!uT.w
Ansi based on Dropped File (uguide.doc)
/Ok^xKe>gz]WX3Xe*tYeiiQNXo%1yr<.,=z5eI?
Ansi based on Dropped File (uguide.doc)
/S)%8@Pn(lSpP.@vB~4'xpW~Pc3~yyiM|Nyip_1z_/rK}~zMPSZc>{nd;\2~)CVY@ BaY,LO,\<~>,Lp:Nu@ 0C p8~~~7,LIo.8hF_-IENDB`$Dd
Ansi based on Dropped File (uguide.doc)
/S<z_y>N./K{oQ[*(Rb+ae^vCUcgWRU"JRL=<,TJ]:WS[[U:h*dR=S]/~5??lO1>i4#\^HO5]7T7|)Y~'eexcQup|I?l5O|A>3K?`Ve7N4fP9T"x\.\XG`F2R58{XVD\a)btUNJUGZ=tqTb#QRZU(RZ|-/X?h/&k/QuK;.tG$d5jMKFt?>(S~"kr[i5x'pmX_~3|Qm|OYOO+xM*N,Pzu/ixSp0./
Ansi based on Dropped File (uguide.doc)
/T?r;{yfy4KSmlXG%~VFLC;_Yqkz9.Up(;"7:02\&`~V<)b L7&V]s^E2g@JmTM
Ansi based on Dropped File (uguide.doc)
/t]\\\\\\\\$L[3@fxC>-1&I@]"WF;<OXnU0em)1@lQ O]:%6])D]b,"<#X>b;)tO1;ot<z^aLgH0d)G"W&D&0IU&dvLc|(4/iP6#L|;4H+Ek-|ad2"udD\-fu
Ansi based on Dropped File (uguide.doc)
/zE"j?dxHbA\
Ansi based on Dropped File (uguide.doc)
/|*o[5|KO></5=q4?j:}ivcOlWNa}O./zo~(u|{XXj>
Ansi based on Dropped File (uguide.doc)
/~RE|~7Gm~H<cMj,fj~
Ansi based on Dropped File (uguide.doc)
0*\p/l+>!@L!(a7$r'
Ansi based on Dropped File (uguide.doc)
0*Y}^$_C=c.;B:j"{!yjv7?572K{@=O.ET1Bvz/?S*3uW>E{[7W
Ansi based on Dropped File (uguide.doc)
0/0/B0N6n}TYe tW=3./ K}|WaM&?,zJZk bzu_Q\]%gi@$B&5h4
Ansi based on Dropped File (uguide.doc)
00,00,00,00,18,00,ff,01,1f,10,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\
Ansi based on Dropped File (uguide.doc)
00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
00,34,00,02,00,00,00,00,00,14,00,ff,01,1f,10,01,01,00,00,00,00,00,05,12,00,\
Ansi based on Dropped File (uguide.doc)
00,50,00,72,00,74,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
00,65,00,74,00,75,00,70,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,2c,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,2e,00,73,00,79,00,73,00,00,00
Ansi based on Dropped File (uguide.doc)
00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,\
Ansi based on Dropped File (uguide.doc)
00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,\
Ansi based on Dropped File (uguide.doc)
00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\
Ansi based on Dropped File (uguide.doc)
00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\
Ansi based on Dropped File (uguide.doc)
00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,\
Ansi based on Dropped File (uguide.doc)
000000000111111111;1<1=1>1l1m1n11111111111jX#j]h:UmHnHu*jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jch:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu"1111111122222222%2&2'2(22222222~hVD#jQh:UmHnHu#hjh:0J.OJQJmHnHu*jhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jWh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHuhjh:0J.mHnHu22222222222233
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] BusReset completed, status 1.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] Failed to break reservation, error 1.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 ERR Physical Disk <Disk Q:>: [DiskArb] Failed to read (sector 12), error 170.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] Issuing BusReset on signature 30f21b55.
Ansi based on Dropped File (uguide.doc)
00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] We are about to break reserve.
Ansi based on Dropped File (uguide.doc)
0000: 00 00 04 00 01 00 5e 00 ......^.
Ansi based on Dropped File (uguide.doc)
0008: 00 00 00 00 05 00 00 c0 .......
Ansi based on Dropped File (uguide.doc)
000}m)MX'l_c
Ansi based on Dropped File (uguide.doc)
0010: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0018: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0020: 00 00 00 00 00 00 00 00 ........
Ansi based on Dropped File (uguide.doc)
0028: 07 02 00 c0 ...
Ansi based on Dropped File (uguide.doc)
01$JfZM;:'N%0r-t{n=l-*ZII 6P6$r\@(WxF@Ff.@
Ansi based on Dropped File (uguide.doc)
05 00 00 c0 represents a status code C0000005 (STATUS_ACCESS_ VIOLATION)
Ansi based on Dropped File (uguide.doc)
056cAc\c8bII 1P1$rX(Xf@ff,@`kG@3\3i3 05#V PC+L(L!r@`&k&m@p
Ansi based on Dropped File (uguide.doc)
056cAc\c8bII 1P1$rX(Xf@ff,@`kG@3\3i3 05#V PC+L/~}GOo6onJsH|WqSrm@`2krM\sw{@+QA`o(%:I3D\{ 'k&r_P=JTw~{@+QA`o(%:I3D\{ 'k&r_P=JTw~{@+QA`o{,nv.x9\n5oQij<y}K\6;3/5[\rr
Ansi based on Dropped File (uguide.doc)
07 02 00 c0 represents the status returned by TCP for the connect request. In this case, the status is c00000b5 (STATUS_INVALID_ADDRESS_COMPONENT).
Ansi based on Dropped File (uguide.doc)
08Fs0Acdur|d/
Ansi based on Dropped File (uguide.doc)
0=N?Q#iQiQ*wHv 78vG?4(G?4(9!?Chpb/'#Cj_D|CCL,rD|CCL,rz;K&pb?Gg??viQiQSrC?gG">!9H|-B'>fEyQSrC?gGQeID0<g]F7dD7O#*&f>%iN5.h=Ijc3iH3r+eECp0&,;Y6GV6N/a\3h$FdQm4Fu%] ^;'pTVck2Vm@F}~4sp7CGqXjw7y+dl*w#(>ac/yTIKL{DLA~8~4 ct|U!yJP +i.vM\`qltVYbkH*Dz%BChEHV3#+~-m%uzWm-c#?{{uRyl@]jqa%JQb|k2)\RWV2.,'^GUgp2nr1ccm9zCI<?s0a%00v#o"y%&4qS]34c)"ZHMlHwPC.=r,iIfe6EI._K5lpv3ZIf,Utve
Ansi based on Dropped File (uguide.doc)
0\h_d[zu)4Dz6Yx[xfXf"1N6L:$)w"AFO9Zz_AE)Z
Ansi based on Dropped File (uguide.doc)
0_e+fZ?Z)@t]:_psh&*p9:1%QjP$X`E\q-eXcfQ=l>X)(;wlK%-,:=jnpRLRb{CTj)k<7h@*R@,
Ansi based on Dropped File (uguide.doc)
0exmu#Y"KS(*\E7N6|qo(v-@i3w7`i
Ansi based on Dropped File (uguide.doc)
0f]4MY3 !Pli^8M
Ansi based on Dropped File (uguide.doc)
0G<Gxx!~V;~ ~_m^(+\x@6CiO4c+P
Ansi based on Dropped File (uguide.doc)
0hU6oYE0"[epqOAs5q+LV%$c9c
Ansi based on Dropped File (uguide.doc)
0N9A>\VGU:5/evG~f *q%L#d&)'VA0]a#EcDgpo0Yt nI72ez]\xTwVpBM~@@k91B=T2 px1@YWd':| uEV px1@YWd'o[^7x7:~F}5|Jqy|exq SH]&^4'e)s#<?7Il\Wx}@W
Ansi based on Dropped File (uguide.doc)
0Nu}65j&[2G&~HQ20#Wy'qe?:/*L+C.U@&~H?3GEWEwW]#2\=g_tWzhiopSrBTj;xb1J2 bc@'}^^D]u_.\`J<wnAEW0((((((((((((_x|A4p*r^FukO~uMSKslg/]ME53GEQe?:/*XIcY#` uwwW]#2\=g_t?
Ansi based on Dropped File (uguide.doc)
0NXg*uaQF0ZC@jR)UK
Ansi based on Dropped File (uguide.doc)
0o90`dtx|Xycx6"F!:.4zqVp 14HQp@wxetv`<r7w.......u:@mmf-"RA@@qb) ;])0m+N3MP,2%|h$
Ansi based on Dropped File (uguide.doc)
0PLTE]]ztRNScmPPJCmp0712Om2IDATc```Hwf`TIIP 4
Ansi based on Dropped File (uguide.doc)
0TqTm\o` A yt46-Z56Z_b~3]G
Ansi based on Dropped File (uguide.doc)
0u`_z&e}
Ansi based on Dropped File (uguide.doc)
0uj2#RB'F4e|&YJpiesmleY-1U(%*'^ZIBXjj(QEq(+)7'dWL_~{+Z_iq"_K?z(3
Ansi based on Dropped File (uguide.doc)
0w$dkinRh4.FlbViyJ,mvfhx%WEM'8,TRV2B(p#;7uG[y#}&w1b(021D]Dm]7xzK(S{!p@=D70?sh>J,vCGL`1ZG\c$ 4!5@`$lwBM aM0bC@HX@p+ #F 99
Ansi based on Dropped File (uguide.doc)
0x6xfW|2|A>'O(xGFW'_xg\sxSNo5(4gUPOVBZ4E8{|W>
Ansi based on Dropped File (uguide.doc)
0xEFFF0063LISDSC_CANNOT_REMOVE_LEADING_CONNECTIONThe leading connection in the session cannot be removed.0xEFFF0064LISDSC_CANNOT_REMOVE_ACTIVE_CONNECTIONThe active connection for a session configured to perform failover cannot be removed.0xEFFFF065LAppendix E Integrating iSCSI Support in Windows PE
Ansi based on Dropped File (uguide.doc)
0y]?S,Z]0+txeK6B#8tm1xDSKRJeBNR^z\TI[y28Q#:SIrG\5\"2i3)jIHur-tp\2J\&#Q#"zvN/I9$}g/'/B)dV.
Ansi based on Dropped File (uguide.doc)
1 File(s) 168,552 bytes
Ansi based on Dropped File (uguide.doc)
1 matching device(s) found.
Ansi based on Dropped File (uguide.doc)
1 r$+G/iaJL*,1)MNuNRZFuaFmS\OwxBST(}|kG+]]n~~qn/[DxNMVO|. vju=>CmFj1ZHZa/C^=5C;hjjXtoizV-ncR"}y~f|)\,kX3V]k{WwSm\O\G$za)_{yw,40j|UMs/ ?io^0!c7u<U
Ansi based on Dropped File (uguide.doc)
1*u^#Fpoo<=o
Ansi based on Dropped File (uguide.doc)
1+RrZ 3jS6]CNWyD6gXyi#ic*2_{
Ansi based on Dropped File (uguide.doc)
1-rDpeNi-;5(as'Xn>yyOfQY}wyy<Qzq);3y-E)2;59^~M<N?eb;=uOOxo]w=3glZzy/b/3:dt5?ja Eh5@#0`R^w<?_y_gr=5x{y/9ts}w<7/fe9
Ansi based on Dropped File (uguide.doc)
1. Mounted registry (software hive as PE_Soft and system hive as PE_Sys)
Ansi based on Dropped File (uguide.doc)
1/#h=fhj4YL7!n\
Ansi based on Dropped File (uguide.doc)
1221948A-6332-4ac2-AA04-268AABCECE4F
Ansi based on Dropped File (uguide.doc)
14Ix[Pa3GKCdX{(<lP".bG@$w"wU>4yyB5Z13J=-8r)hHa-(5ZGrh!-8tX
Ansi based on Dropped File (uguide.doc)
18sClC`FIgS]<u>6y?1Ngx1-cZ6wuhMqFc;W^Il[D9%mo7%d,R)M=Y(:GV'#6-Q,Sf*U\1<]pUWDL+\1UVQ-s9u,z%Wex\j bjE%pEgt,}""Z:g/t}fD$reiNHqhp'z0mB'Y>.zh
Ansi based on Dropped File (uguide.doc)
19UA<e#ooe5ECFx5mV91lp4G%FbeP`be7dc0rg~\\m9Ls.`|zK.4)m]w1[I\etQ"4cc%*5SC_8MxqC<m|[7SHhfU`
Ansi based on Dropped File (uguide.doc)
1^<_x{_xC.(du'aq\Xizey5cm$
Ansi based on Dropped File (uguide.doc)
1^QQU'AJ*T'NU1eQ\QEQEQEQEQEQEQE\E;ce?Z,=_?XHk#uk_{Co
Ansi based on Dropped File (uguide.doc)
1_2|'m.V=WrrJ)6~/
Ansi based on Dropped File (uguide.doc)
1AJHf@BL "$ $)AaHk*( aJPA-@Z
Ansi based on Dropped File (uguide.doc)
1AJHf@BL ">?~G;b-"/nQ6TQ&xnX)IbEu9
Ansi based on Dropped File (uguide.doc)
1C5%Y _d._5;Y;i&3-#0kG-?[V9bU>&nZdf1
Ansi based on Dropped File (uguide.doc)
1f=ur_N?6FlXkPEC|5>ks6Mhbw7 -|^c])@
Ansi based on Dropped File (uguide.doc)
1FG/4Db#>Rb52*i
Ansi based on Dropped File (uguide.doc)
1IIVB.$LkN+VX&6#\H2?h@QUs$m%r;jFij\gS<RrSk0t3Iaj`6aO+seeS Nl{rZ?0HSlA|Tah_&<gy][s;c$qQxwMKR<jh
Ansi based on Dropped File (uguide.doc)
1K/?z'x*@FdcclK]'&se<1Y5#9cO+DT#tq8;s=N1r,;|=aUKXD_S[]ILSfIu2jYOoA=}p,Z5%l2b$b%NfX&f;8v=v('F*3vC!@o$G
Ansi based on Dropped File (uguide.doc)
1rzr=Pe7Vg0D+,}1fV8$ceUcvEX05\\9f2SU
Ansi based on Dropped File (uguide.doc)
1SM$3xL@Aa@;UrEs>=ePBpXB<~|UA+GP_blqi=\
Ansi based on Dropped File (uguide.doc)
1U2U3U5U6U7U8U9U:UVUWUXUYU}U~UUUUUUUUUUUUUUUUUUU~lV*j$Hh
Ansi based on Dropped File (uguide.doc)
1uqug0a[Ik3z{w3gy
Ansi based on Dropped File (uguide.doc)
1w<_&g)INtBJ4c'Cxc=7~0cB~+hzE?>xg:ox[?mncN8<Mwy)D_xRf"]?x?_6Y"QRxm/Z9[FrG2=qRhQq5uK2
Ansi based on Dropped File (uguide.doc)
1xK- .n.'IDlNpWwiOI9"B&/b";-N'Hnf8v$IPryO
Ansi based on Dropped File (uguide.doc)
1}qRwzz\\\!F0CF9mglc8/SxD#m%[w@*zn;+)_- RL#;T}Q@iGvRJ2~$%3ry}FTI#-mFAaQWotp rgYZi\3=5s]fDfvTCk?-;j?linV|^wz~C
Ansi based on Dropped File (uguide.doc)
2 fW2xrUZtpeU2^K+_/k_{_^/>%IsG~ =EI1/IL_Fj* @j@_@BRax ~y1@
Ansi based on Dropped File (uguide.doc)
2!!22222222222222222222222222222222222222222222222222@ "
Ansi based on Dropped File (uguide.doc)
2)imu;O6%f#|SNHtoG$i_sF/9=IrDHlq>NAt|]GTc$(:FM7~#Go$+H[~$vmTyKcds
Ansi based on Dropped File (uguide.doc)
2,1W%2RTMHHHHHHHH6v&[c~b(72I56WwuuH14LXgB XHHHHHHHU_-MlIENDB`[Dd)T.0N
Ansi based on Dropped File (uguide.doc)
2003 Microsoft Corporation. All rights reserved.
Ansi based on Dropped File (uguide.doc)
2008 Microsoft Corporation. All rights reserved.
Ansi based on Dropped File (uguide.doc)
225B9D64-47A9-41c8-81CD-69BC02652D87
Ansi based on Dropped File (uguide.doc)
239924 How to disable the Media Sensing feature for TCP/IP in Windows
Ansi based on Dropped File (uguide.doc)
28|<fN#hiQ c(j1$uWQo\AEC'
Ansi based on Dropped File (uguide.doc)
2@OyVbEwK#w;14pH&gD.Y<e:o*z
Ansi based on Dropped File (uguide.doc)
2]sR^RC5WIV. *[f^-pez`<;~Z az`sw2~V432}C["T)H+*3}!i_/5m,5T~:_li7Z
Ansi based on Dropped File (uguide.doc)
2_"xvM&m>[w4~4~?3<U>&1x__+
Ansi based on Dropped File (uguide.doc)
2d,00,31,00,30,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
2dFR>qat?~+V/Ku
Ansi based on Dropped File (uguide.doc)
2e(#:_P0RBGWHJtOA?c;3h>8|F[k^}[w#~;>3lU]|9Z`(<5
Ansi based on Dropped File (uguide.doc)
2g?Vuq{t;W?AEby"<OQ^)Rigzfii_J^c#"467
Ansi based on Dropped File (uguide.doc)
2gKERUyA#S11'Dx/?>}<i;}X?mijOy^>j:$0z\U
Ansi based on Dropped File (uguide.doc)
2h LKJV%+!^Ecx7YtU#
Ansi based on Dropped File (uguide.doc)
2h0 5lccdD?*=
Ansi based on Dropped File (uguide.doc)
2Lg/us\gg~y6R=3x})k{[(_iStID^'q^[EE\<K|EZ
Ansi based on Dropped File (uguide.doc)
2MY]NG`xvzvzl$Uy=%-"0(^vbq}&;-:(sg&zztsoILScu"2}Ef@s8y)(^Wy_v2@R(^K0A8u,_C;@ {I'ml [[!=C[!=C[!=C[!=C[!=C[!=C[!=C}zd4zX$^`CEs<"r8:L
Ansi based on Dropped File (uguide.doc)
2O`W%_$Br]Zl=fC S?0`@$Cx!WT8 @8uXB@NGI8u:b&N"~Obp_{ze8 p'jx9~o~;&V@`6W}O>l6
Ansi based on Dropped File (uguide.doc)
2s*pNB=+u/AEPfGTNhZT(tJ*]H,$$b4/..v*^[S/Y*c%sdU*Ja(Q<ESGi[*$$V+Z2@_2w}m-hV `lMscDQ!/*1}@Iu#kk"8'9A`zK@ ^;@/!sx'HIu#kk"8'n^zy|'Hg$N`mGtdoh>laxz[z{?.zOn.=0AM=6$
Ansi based on Dropped File (uguide.doc)
2T{#+^A)K2"3E,:+2sHb\PaZ=3;Sf?|w pCm0rBM__=Cw#W'rx(/?_I?_!@B1O``/E@ wu]st]g+1`d5.)]e$nG@RZEekTt}VLYZKr%o*MnL8/$$V,j0|~V CjD^s(K%H}]a2*zh98U?K
Ansi based on Dropped File (uguide.doc)
2Vu)o&MhYih#5Ro{[*x=ICqHhHgMmjVbVRbK$B-'K/+]]lt3y`1JW8`m8tN6Z1"Povo9~o'Fzg-\}A#O0>T1
Ansi based on Dropped File (uguide.doc)
2w+aAwg.yeZi3]?0r$c@7&IJYIXGYC>y ;Gf^|MXE.+`;Sv"q{u$,?eK/%J%_qF9Xm6
Ansi based on Dropped File (uguide.doc)
2W|5Z8]Ugd-Flgd-Fl,-EMNXq
Ansi based on Dropped File (uguide.doc)
2Y-geey):m#:y4N/EQx;z[p'GuOw<H,VR\jse?yf)
Ansi based on Dropped File (uguide.doc)
2Z5WsZf5n#zI*'6\]LmU(zB"/?q%b,
Ansi based on Dropped File (uguide.doc)
2z<Y}^IGRGxG<-,W)fN=5;0:q
Ansi based on Dropped File (uguide.doc)
2Z_kj.(5k:.'6#*HVTQe
Ansi based on Dropped File (uguide.doc)
2|7hSc+2jA>1bXop3
Ansi based on Dropped File (uguide.doc)
2|yBu [iOX-<Vw8SwAq%&V<>uT34#"iKPM:>%eAu-HSj^OX-<r?s TP9V|+,'BtA5k &bY|b(j1Le\S\_TsM"'BC_lN{O|z\}5_#&z).h1AA:d5^cX
Ansi based on Dropped File (uguide.doc)
3 2]1EsI2C*38z8le~54_<8]U)u}HJL9LxUv|#KX;X~6*v
Ansi based on Dropped File (uguide.doc)
3!-W?[#lBVa!C!-W?[#lBVa!U!-W?[#lBVa!o9!-W?[#lBVa!U65ckmB6~8:jC6,_?[yk1oal~pl5
Ansi based on Dropped File (uguide.doc)
3!_c L`h 1L;\h_Poun;r`mqH
Ansi based on Dropped File (uguide.doc)
3!okFo82G/0p]`$2WWZQ<ysl6)&d/2cKHWAQaUA$;uSXIyKqLH.NzIiY9F4*Z,PD"pT~BmSlqi#GOIx"wWa!9utw?CmK%,/.pNTSI}|DW$:m%-(Iy94:LA]mBmbI*{ ) afeiP.J2>GU%jR+a{/nPGDj){QJI/IjqQUtU*823F4q% zyhyU\-yVu,.A":IA1L/.GJ
Ansi based on Dropped File (uguide.doc)
3"R~1jX3(|=HQZPW^S'Muc]__O?sZHG=*Oxo~eksD/_fNuTo_~7cX1gaC{Y?_ghq{kxU4(gJj8;6/'V_T}k![R!Sb\UOmC^JgdW>RT=]<^kK#X(_7N8Lml4cNz?
Ansi based on Dropped File (uguide.doc)
3$3%3&3)3*3+3,3-3.3J3K3L3M3b3c3d3~3333jX#jEh:UmHnHu*jhjh:0J.UmHnHu#jKh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu"333333333333333333333344444 4!4;4<4=4@4A4B4jX#j9h:UmHnHu*jhjh:0J.UmHnHu#j?h:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHujh:UmHnHu"B4C4D4E4a4b4c4d4|4}4~4444444444444555ka]RJR]FBhc"hKhY>CJ(aJ(hwhY>CJ(aJ(hY>jhY>5U(h:5CJOJQJ^JaJmHnHu#j3h:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu5555t;x;y;z;{;;;;;;;;;;;;;;;;;;;;;;;;t_(hWH25CJOJQJ^JaJmHnHu#j-hWH2UmHnHujhWH2UmHnHuhWH2mHnHu*jh
Ansi based on Dropped File (uguide.doc)
3$7fr{Mz'pk 0H%! a4 1$: @GF@@:.CH=tLx0"k>]i[,oF
Ansi based on Dropped File (uguide.doc)
3%*GdLEB<Hi~PUKXeAS+2RNFjX%CbR"EC.Rx^S~ge@8EA?${cq^12+^Bd0ff;2noJ5s6FG;j#CHXf P'VgD,"K[o -@[{2 a(")@`!HH
Ansi based on Dropped File (uguide.doc)
3%373B37kd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
3' a{Pno#)RwX|v5h8LAn{{b3@6((yyT@,tm>D;"px3.Zm{K`x< mWjvq|! %5.<K+UsLMwl$%vqnco?#"],|nvgOBD$`\H\&KB KzY:oUo=mJ=
Ansi based on Dropped File (uguide.doc)
3'iN&^S6ZJ/&/[H7Z>&8j::1.hUQZ.[)StRe(^u'nDR*1=]V$R)T:62nHR_0x>:c^-m{X_"8o
Ansi based on Dropped File (uguide.doc)
3*\2cSXuCO/<'.Jx|nIQokTX{O>~&mO.>|jtIsFk6_z_i-SO+H/aZwCV~4|mnO?f/|C_27zW|[MG8B.Q8W'^3Jj!
Ansi based on Dropped File (uguide.doc)
3*v!?oZTSi3]Z-:CiXUCz6iWr/E1"<o>cs|>F'keNf;X^2[OGP\6TJqq@A
Ansi based on Dropped File (uguide.doc)
3-CQGclv!]
Ansi based on Dropped File (uguide.doc)
3/7;SS$2P"%'bJ@Z4Y,8ZP e?6Gl#^UEPk#Hm,/oiUQGlmTVuE px=?mt.e`c@-&M@x
Ansi based on Dropped File (uguide.doc)
32PvW#Y6bigNK~'Ox:@
Ansi based on Dropped File (uguide.doc)
339ph2v#,f%v6b=g:V'puu[p#IoL|ou2~\gU(B7vV[nlN b9?%,Kf%RE{[8M+^_+^.h9vLjCX86J"i&<Z"p 0(A6 ?$>C@`&
Ansi based on Dropped File (uguide.doc)
345OPQRSTUVWstmZ%h:CJOJQJ^JaJmHnHu#j
Ansi based on Dropped File (uguide.doc)
36B58EA2-C461-4bb0-AC8E-952F59D251ED
Ansi based on Dropped File (uguide.doc)
391F3325-0BA3-4083-A861-CF4F6F97A527
Ansi based on Dropped File (uguide.doc)
3@/ooo1 rW6pax!WT8 ~u4@._.@h4\@\ h ~(A@;yO?M:<% ^yw&NA`~'^a(>}xpHX@=y~dS~yLpP3>nz,]?@-F5mTD{j$19[^i,U@cGxJ5krch!!_;p2
Ansi based on Dropped File (uguide.doc)
3\']gF@`H0CA u$Lz2~i:NH!B&^.CMF|_|9h%yUdE^r?Qcq
Ansi based on Dropped File (uguide.doc)
3\']gF@`H0CA uHuf!
Ansi based on Dropped File (uguide.doc)
3`LX@.#t5E)`\s{+ I2H$[!`z`t^p&-]IaHi^J~F!/+j]^,P\UAEdH
Ansi based on Dropped File (uguide.doc)
3A ?"bC\$k11OlC<'ndC\$k11OPNG
Ansi based on Dropped File (uguide.doc)
3A!?" b3ASuq3d'ni3ASuPNG
Ansi based on Dropped File (uguide.doc)
3A"?""b.{_\0t-k.
Ansi based on Dropped File (uguide.doc)
3A"RN/{'FN/JFIF``C
Ansi based on Dropped File (uguide.doc)
3A#?"#bO.|k6XTgCf\+.G
Ansi based on Dropped File (uguide.doc)
3A?"!bktJ2V0j8AG'n?tJ2V0j8APNG
Ansi based on Dropped File (uguide.doc)
3A?"b$qD0,+#'n$qD0,+#PNG
Ansi based on Dropped File (uguide.doc)
3A?"b%Pv7V%'n%Pv7VPNG
Ansi based on Dropped File (uguide.doc)
3A?"b&V>ag<?&3'n&V>ag<?PNG
Ansi based on Dropped File (uguide.doc)
3A?"b(Ecv:
Ansi based on Dropped File (uguide.doc)
3A?"b)v%wE^gyb)'n)v%wE^gybPNG
Ansi based on Dropped File (uguide.doc)
3A?"b1n(^:HNp1'nh1n(^:HNPNG
Ansi based on Dropped File (uguide.doc)
3A?"b3XN-3l+'n3XN-PNG
Ansi based on Dropped File (uguide.doc)
3A?"b4Na3}xM:~43'n4Na3}xM:~PNG
Ansi based on Dropped File (uguide.doc)
3A?"b?\l7IYlr
Ansi based on Dropped File (uguide.doc)
3A?"b?K8b;4%8?'n?K8b;4%8PNG
Ansi based on Dropped File (uguide.doc)
3A?"bDOibu: B'nOibu:PNG
Ansi based on Dropped File (uguide.doc)
3A?"bktJ2V0j8AG_'n?tJ2V0j8APNG
Ansi based on Dropped File (uguide.doc)
3A?"bS,wIv8qPS/,X5'n',wIv8qPSPNG
Ansi based on Dropped File (uguide.doc)
3A?"bu,d^#{u9!Q,,'nI,d^#{u9!PNG
Ansi based on Dropped File (uguide.doc)
3A?"bX'}1'V?sB]4'Cb'n,'}1'V?sB]PNG
Ansi based on Dropped File (uguide.doc)
3A?"R+ocO(u$\R^'FV+ocO(u$\RJFIF``C
Ansi based on Dropped File (uguide.doc)
3A?"Rps9cEL+jp'Fbps9cEL+JFIF``CCX "
Ansi based on Dropped File (uguide.doc)
3aP>n;MB6.S)F8h@ .(QF8 HX4@@F2 aBe$ e@ 0
Ansi based on Dropped File (uguide.doc)
3bLNX)Eq(!S?n^7%g|_~_oC-Z$l{y{/9rn;Ck@=y6<FFo;,`SNss+bQBJScb
Ansi based on Dropped File (uguide.doc)
3c)2"`A)=OEP4BBKW2IFGSC*F*Ed4QmikR[K>ciiLI;dX$w(<v*(`3dkG2[Balrd| -%HNp!}\ZEVtE'*PQx/3Frr;KEDmq9#0$(7?FoOVHZ%&7lQ@t&o?gH#?(sRZeiosrwO40*<90nIWh(mGjm+8[I#(G#
Ansi based on Dropped File (uguide.doc)
3Esg{me&4(z3MmCPh"~rVEQg~?!C&>W:477z~3ZN|Gzh-7Q=Po?~Ho/]$x,/intm$wg].:wYniCJy^+0qaMfb=Za+bi*+C,MO\Y2,m,2,=jbeJ.z]XaZ)8*P(<9M
Ansi based on Dropped File (uguide.doc)
3e~K3NHHeUU'J'Va N]83,Dt:zGv}OHgb2zsI/=N</{Ek!N8W.-^S6vb|7}(RF=3M4.#O%NdU"QX#rPZs~MlntJKU@*w1h_sWuFSrDZ]tv).P&0\::"[^'7)[lfotHJ[ZudD$hXx5+'vMc&mw# p%i-Ry<Mu=+X EE?RRt"x"@`)k)n:f@f ?R=w
Ansi based on Dropped File (uguide.doc)
3F, Pc1k!v)KKeo~Ft;GRIz+5K!t+J;|3zz(_+"Q62]6F,v`\)91/[R@SR((x+hBpqqqqqqqqY~Z^\gAp
Ansi based on Dropped File (uguide.doc)
3go*3-hG!kGyw#_Mx[bkn9,OC<-B14o(p1?Z?a@i6po1l(}QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEkqYYj3}Phe`L1Go"-C~lGOeCm6p[GK!vu(s0F0M=Z\^$i(R ]%8{V%T\6_G#Zz*YHo"[UKC!eR[ MB?3R:<C@zCsXT\6_G#Zz[}kRdcD3=!8_+n kmNXT',bLc69Kz?r?#C~lQosku2^eM|,J)6-zm>E]O(*D*&'4pJ9kT\6_Y^1bm.f&[w6~BTln^Nxc!]9.I20S-
Ansi based on Dropped File (uguide.doc)
3GoI&;(lI }M
Ansi based on Dropped File (uguide.doc)
3I'LJD&^WuG&oZ]c
Ansi based on Dropped File (uguide.doc)
3J[XX^+Ze^K]7NQ&oodlg?;CCW&S-z?tI_=-{_^?7jM5_9~#g?;CCQ/*s_<yi&xC
Ansi based on Dropped File (uguide.doc)
3jML(-#a%]`1qRMNvtn a?AI
Ansi based on Dropped File (uguide.doc)
3k6"I <}c{m|S?>2m{U
Ansi based on Dropped File (uguide.doc)
3kg7{g~q9hw/Wlk
Ansi based on Dropped File (uguide.doc)
3PiYl9WHO[anlcHsx<M?[.o7cY4ul~0[/TPS<>J+LGURj9ZXEVRRQ97JJX%JLSiJSNj<P:0MQ0'+CZ_Ow<EOx</RZ=<`l5O<I\gZO^;v]O?',m/lOEi>="/xjz7?xcUm=|>,GyOoxZ+|26MwQ5d;|![w,--ktJm'FtAcLc?S4W9"}nW7s=mc|jnumsioxgWQXg
Ansi based on Dropped File (uguide.doc)
3qy\Ijbys%s#?&dor/u^0vO+ MPM^QaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPY>\/tcDYN*#xZJZl?d(l?d(wzl?d(l?d(zl?d(l?d(zl?d(l?d(zl?d(l?d(zl?d(l?d(zr?E\557UoT[IA9]?r0@(wm<W&#tR2|;ZEE[uNSO`2!r!F}:$k2j?qV=Fk2j??nk2j??n4W}\Qt}\Qt4W}\Qt}\Qt4W}\Qt}\Qt4W}\Qt}\Qt4W}\Qt}\Qt5:~/sMG{473]\Iuyqh\6@3KOB?&-PMcMo *q@l.TTgs&gq;+@#OEyw557G557@Eyw557G557@Eyw557G557@Eyw557G557@Eyw557G557@Eyw557G557@^}Ol1k?7i~oSRQ8E&vQG~IKSGqX24UAEW8(((((((((eOB1^KiO:CNc=n:ue%BHv5:<nn_0$alcdm63/e_rlonn_0?\gs^CYX7+x
Ansi based on Dropped File (uguide.doc)
3U+/L-[oYqL+6y9c(n,G,=l.-f[xH(ZPmRyVK1y<s(>mzb"B"MsTE0~X$;nkL`pC`ART2pM_,8eE3;Sv)((((((((((((((((((((((*KkY-o-m):8 jj(9$\
Ansi based on Dropped File (uguide.doc)
3V\']gF@`H0CA uHuf!
Ansi based on Dropped File (uguide.doc)
3w~@#h(%_c3O((((()<k\Em928PxNw3a;U[D90L}=TGgos%k
Ansi based on Dropped File (uguide.doc)
3yE'9]xXE)' {Vch`yd#[<S[(Pt5#v721#=h-U5wM_p(\K5u{jvw/{+mSQE(),jY1j;{C}|I/|Bb,!9\qi_p=(Z}^%gC{[x(5#!~R\>z
Ansi based on Dropped File (uguide.doc)
3||J'e:ox^8[Z}VKhGD4"6~wM/rMjx@iid=gos<i1@??_Q4YvZ%[DWI!4Q{
Ansi based on Dropped File (uguide.doc)
4 File(s) 84,992 bytes
Ansi based on Dropped File (uguide.doc)
4!5@`$lwBM aM0bC@HX@p+ #F 99
Ansi based on Dropped File (uguide.doc)
4!pGx-}(4:u|ox>ILRa9??C FsK$uI
Ansi based on Dropped File (uguide.doc)
4"?GC>fZ|i|9jWA(
Ansi based on Dropped File (uguide.doc)
4(n{+nEr|iM
Ansi based on Dropped File (uguide.doc)
4,$b%>Y]h8JU)N)`p%[LM^}U7k/iFs-<A/_|/?is#x{uxU>~<\^*5C6kHos>g
Ansi based on Dropped File (uguide.doc)
4,_XX(W\E#*,2^:yuL>-*k[+abB^SCX_8<TTQ|F"+7sJV?(x~M/Owh_7OXHtgW7~bv.u<9T]'/k~<ss]^nO|p<9O_5oNik~p?_ZN
Ansi based on Dropped File (uguide.doc)
4.&,^zb[ce)d3"aM6&uHn7F|_;;o{|9\ nv1c!&+
Ansi based on Dropped File (uguide.doc)
41646815-7524-4bc0-904A-CD7D510EAC02
Ansi based on Dropped File (uguide.doc)
418TZ(;RJzTpVxH?%%?8Njs(J*Tx|=:Uq6p5?jo;i_gM~?g~'/~Z\PQwoiu=2}wR'7>O?%~~%~_xgC<WZ&xD|?~#&4=~3o\//h3/OW F4-:?+l1J.Rkhn5M;P?~:Mb[o1~ ^i_ xWKkZ|4^0k~9u)%:#4WJ8#0\?GUq88a*xg_9N"9(\oJ5pRa+O*eHm/\_";]C.Gc2;S5+'K6Ri7vnK(PQEQEQEQEQEQEQEQEQEQEnzW*+wKRW|3&3?<T>?OQ_Q@Q@Q@Q@Q@Q@Q@Q@?5eb@|5\}jvKy}}u /$9
Ansi based on Dropped File (uguide.doc)
420512D9-0537-4c67-A779-84BA7B29CE9F
Ansi based on Dropped File (uguide.doc)
44555566;7
Ansi based on Dropped File (uguide.doc)
44555666 63656K6P6Q6h666666;70:1:;;<<b?x???#@$@%@<@p@@@@.AOARA{A|Ah?hY>h#B}hY>hghY>hWH2hUhY>h>hY>h uhY>h^hY>hQhY>h)hY>h8hY>jvhP:Uj\h8#hP:5UhY>hshY>;)y){)|)***--1<1
Ansi based on Dropped File (uguide.doc)
44o-{;n\?dgOUH%?SVMsI@>V+_73WXP>++NAkX>K@|EW^;/hj
Ansi based on Dropped File (uguide.doc)
45755098-4291-43df-9720-B58642DD63DF
Ansi based on Dropped File (uguide.doc)
46B122C0-3767-4069-916E-3A43702F05CE
Ansi based on Dropped File (uguide.doc)
47'jz30$c-]q>*UV4jV#O,dYR'SZ0W<\hVIMz^Z'9*x?k5{_mak~1|u'`_e9>Z;>?kZz5iU4y|NH[|M}koi~#EoSdM[no5O/O5Q^mw~xS@5+)O
Ansi based on Dropped File (uguide.doc)
47@AIkVa:y\l
Ansi based on Dropped File (uguide.doc)
48:Be<KJ/<58R^u1xztWTT!JUS82l(ZUyCQ:.1x\%)IF'<n+WYw
Ansi based on Dropped File (uguide.doc)
48BtixuFbNtP!*UgnjjTs6r_m[//~/v>_||U{#V&|!>7i_>)<e.5
Ansi based on Dropped File (uguide.doc)
49Tkj{grc'@`kow#)~L#tb)5SYg#@qK??ezP+g)`I)|S_:8egK%)a)pPSg:--Swt8-g\fe>OV(=G&~t7veg9.J+;5V-:e'JL"[Z.]$+(WxMMTg*<K^"
Ansi based on Dropped File (uguide.doc)
4:KQ3e-sJU}4wT-yfe_pBnQ#+&O;l96%Ffhe'wG+Fs'+zQ&E/T?r;7=rl-zi0FOlX
Ansi based on Dropped File (uguide.doc)
4<X|x_^26Hx]_*;OsNmKq\M^
Ansi based on Dropped File (uguide.doc)
4@ b6d&86.z-J.qXJOzsJ
Ansi based on Dropped File (uguide.doc)
4@7XC:_@O"h.PssA @O!57wO"h.PssA @O!57wO"h.kXP8@K1pad@`*e0XKj09^gw?&UP;lFd"Ntm)$}6uA}hDI#@N,IHOZ#un
Ansi based on Dropped File (uguide.doc)
4][|)x??z #
Ansi based on Dropped File (uguide.doc)
4_ZJh*\k+SUj=)7J5"],L29tSa`qXtkgS?|>[v[WY:m/}"Wxt}_S<KwN$7/?4/?>"HSk uxn~~Wl+6)(^UM%otMW|)oo~icoI(t+
Ansi based on Dropped File (uguide.doc)
4`R.sw#:
Ansi based on Dropped File (uguide.doc)
4AE27CD9-8DFA-4c37-A42C-B88A93E3E521
Ansi based on Dropped File (uguide.doc)
4BiScjt4l:T:4aOt4o^~4;v?~&/.|Avg
Ansi based on Dropped File (uguide.doc)
4Bl.^!5ROx~8|vxtCZt/|>uOXOxS3osMWn?k/>MC=
Ansi based on Dropped File (uguide.doc)
4c7\iscsi.inf /image=c:\bin\mount
Ansi based on Dropped File (uguide.doc)
4f$%%`lXiH}{a:TS+dBHHHHHHHh+XspCz[}>~~oC(7)zE+q/HIl
Ansi based on Dropped File (uguide.doc)
4i*P:TB4aA(J1J)$ERRR:')7&aEUQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEk,u'Oi*&IHV>idt"kIkwKmlOooHk8C+(@w2?>2{|3wke+-uKYcjWq~'Et3f \Vs9VGGJ53,J)i9)
Ansi based on Dropped File (uguide.doc)
4i6)~nk<S.9!,(]JgpH=53qm@MyhS_/UA&Tnq*KNA'unjwx5Qepm]"6`}Kd`,#y*Dne469~g}he{$Uuk-emtRPT.CqSH]8:+RSwEkz6}c[+V-R`qn:lO!V6O9J,KH"
Ansi based on Dropped File (uguide.doc)
4J:=:VLu\M/*SNGC^ ?j|K?i/g5K)1|w:}2UiB;?h7vmgX[^?dOGe|z{'n<aC/zt!yOH\^"G^ gJq#^qZ&QtBRM8aptOZwQ<^x>S*o:Ue,.7#S[(N+`*1^XZ|s$t?oMO]xOO?<;'P<+OL_IW\I'io||6'o<?Vn!&?^0[GH?o-4iIcD>G|Z6YA=kvjzm%Vi65MRk}Anl+i.Kgsl}Y`Tb)a!WQFG
Ansi based on Dropped File (uguide.doc)
4Jqkz(8]OGi-a0bgv P$ch(LCKI=9<>MW*QX:4ZBPk)~Dr`;][zD
Ansi based on Dropped File (uguide.doc)
4KJ2v'wj1ial5StVB:.MC2{Bbd08okrWPcq?rW_a"cDYZ~Qsh;L'*#LC;<H>so
Ansi based on Dropped File (uguide.doc)
4LDo0ysW-#Y[?/srO_OU:Dg_CB}`fyfO:WoYGeQEyQEQEQEQEQEQEQEQEQE5|lA3\k~t{>eP1"?
Ansi based on Dropped File (uguide.doc)
4ljGE~~4I_}??/Wwfh<g,YG<<>W??/W?R~~+vM5g0Y!xy}GE~~4I_}??/W5j?a?C/9e3\Hi_3~4I_}?3xkE4?!g_r?gE'ghHi_3fh<gB<:+s#OE'ghVy?yB(tW:GO#O_)f82Q??(t)?;G:GO#7SC
Ansi based on Dropped File (uguide.doc)
4mR=6;g)TeFR:>RNPxzTTqc'ZWN,ZSCb0iTLq
Ansi based on Dropped File (uguide.doc)
4nx3+r<UA]#`|jYOp&E[39Z19a9FtIK_iDq88' =:OKsU?G/^>]'ZV;ig2gid@1y,oi#B 3A*)4Op$vZ4R+(]Fqw(0,Kw%VE,=js[[jdvDlG*7d$q?g?Nw>?:w.4.b5^xH%W 3I.2W
Ansi based on Dropped File (uguide.doc)
4nySesxwB1[[iL$vh^!toAr:5<0?Ts3OB[fIe)W|lgQi"+o (FWjcs4Z.kvR[{4nX~k>^"u{$ Q^mZ.$kUf}t{`!QzT52M1s'ou,UT*gh8iv:km8/9#]?!_k=W
Ansi based on Dropped File (uguide.doc)
4Sj(6!0?~W!+Hs7!0{O{D/(;L$#hWkf@*W*AC@O(WO@p+ mONx"}7~W)uwE@suK@33`C\L@(W:@:= *.!Pqt ruK@33`C\L@(WWUiyAr=DZ?o|%D@3jCzF(W\H4#;R6RyEOg]u
Ansi based on Dropped File (uguide.doc)
4tzjI6l@&@
Ansi based on Dropped File (uguide.doc)
4u~!5M_t;oj?mux~#Wu&\~,_GO>3J>;a~of:FeW}h]lKGx+]3lk
Ansi based on Dropped File (uguide.doc)
4V;_<!S_'(|ah"0~GiuxV|> iSZxWU^h4xfO|)xX7ZmLk=to~|8|Gnu?tN{*k!V|!_Cm\xCXZ7QY.2nS.iN5+GN\YU0<N<ol&~(+<Wu_(VwSBtp
Ansi based on Dropped File (uguide.doc)
4y>a)-)c-@WjLgO"5?ho,Pu}R;=#Q<5:%K[?GZd>!*qM +0a3.%qN"MZipRnl((ef*vs~+ui6CUA~:miV~'x>RI&H?a2,c]B;O3r,M#WO|^|.O~75^1)i5e#uaMoVk<1#Kk:fd%~Kx/fz4^
Ansi based on Dropped File (uguide.doc)
4yeeZvE_Y|I}ZwjbkMK
Ansi based on Dropped File (uguide.doc)
4}SLYo|DEI+}*kgJ{tI.]MRkRxLU-t[jC
Ansi based on Dropped File (uguide.doc)
5!H(VCmv;9NIl.Q`Z66IX0]]vf]K@`C=%,_djr%m|mB`Jt;M4!'F6R%rh$a&.#L0%Th.'N[>-i>4vIC(N+@;HX;x@# 5 H1#c'@8$8RB aX(N+@;%#.j<Ax&o~S7_I>IfF!N0j`& 4n T4"5@$UlB a@AA@#HX#j@jP& 4n T4"5@$UlB a@A}HeTj/A@3g?|/0}3z4/GtbWm5W&~gOlV%S,1^A6m#~/Hv> Ff*V"0g"s@e}e;S#nFu4:wtOvzIl9unVt%fGm
Ansi based on Dropped File (uguide.doc)
5'{(&vQZf;+FVwZx/u
Ansi based on Dropped File (uguide.doc)
5,zusG@Y3s|gDQs(|gDQs?f~u4Qf~tGh?G?':G<.?':7Nu7Qx(`i#moie)R(oD"X~7ww}?^EP<O><8\/#3zs@XA(?F9yw,? |IB^EP<f$
Ansi based on Dropped File (uguide.doc)
5.9q40Ir0Zi6Dn<O>4i#$hU|~>t{<JRQ+(6{ZTc)5~a_xUJO,SSJwIyy9%(:((((((((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
50}QQk/ToO`tzZqZ/Sh$a/QNd[`2;4 2IO:%S?_#Xkzpl)|[_.[O$;XAk"@tNIr.h/Gp8F0bKH-h=4C>'ANgA|@Y&a_`oH{h%LfMd[a/%+@`3(|"f/KgipGZ(<!<\qa'>`dUnO?^;sCmmb?Yu9S
Ansi based on Dropped File (uguide.doc)
51i|.KurN4cSPW]a]
Ansi based on Dropped File (uguide.doc)
52,00,49,00,56,00,45,00,52,00,53,00,5c,00,6d,00,73,00,69,00,73,00,63,00,73,\
Ansi based on Dropped File (uguide.doc)
53EF8D5F-36F3-4124-8B76-C6AD521A1021
Ansi based on Dropped File (uguide.doc)
556BC0B0-0FB5-40f2-9255-B7D9A669DAEC
Ansi based on Dropped File (uguide.doc)
58515BF3-2F59-4f37-B74F-85AEEC652AD6
Ansi based on Dropped File (uguide.doc)
5?<09y I<[1r/f{+N>1:m'=ytx(bCxma?z8j@ ^(3xNAu2#I8j@ ^(3xNAA$AAe5Fz cm7N ^@
Ansi based on Dropped File (uguide.doc)
5[_%kooSzGnAcKtuku=wCo8J^^)O4a>H+TT
Ansi based on Dropped File (uguide.doc)
5[d'fV`#L 5|5eh8yof%K>BU}(MND]?b~2~! k%!l?9L9q'SJ3Y:Ge]0|R0$-~i.nfSN`H !V'VW]0$ PAu 1PdC`ZqF#?mQ-e$lk/U
Ansi based on Dropped File (uguide.doc)
5_!1M<,JnUNu7(5e{Mf6fza
Ansi based on Dropped File (uguide.doc)
5AN;BnTTFuO^3on'F&ec7;k%"9e9$<IA9E^M`.w4Way.kNNGHXp1p|c"UdI.7qT>'@GN%"N\m%F(
Ansi based on Dropped File (uguide.doc)
5B|"/?hPd'^$Sh_<8tB
Ansi based on Dropped File (uguide.doc)
5C59FD61-E919-4687-84E2-7200ABE2209B
Ansi based on Dropped File (uguide.doc)
5eH]xKE6)Rh7%cxt yND=Yp~{j>%<[s-X%h$n)WZt]\=qI$;= 8hM5[]~n1[nG^?@_v$>:0C< BmM@ @jT0M(P{a
Ansi based on Dropped File (uguide.doc)
5ek`qV%`_.?S3+54V:fx|%LVZb/dJr:/wQ/4ozwzE=exr:*iZw|>/D<Q^k}>KVWa3YgIS
Ansi based on Dropped File (uguide.doc)
5iX^'mh$_?DmF;kgZnJJ~L><\hcFuk}b8B/d*4bVH<M7*MP.Whm^_?mXSi8|y|Yfm4wdWw=
Ansi based on Dropped File (uguide.doc)
5k;in7e?>+\36$j'Wk%o}GU:w<*-j;5s:XSJ1S,.#K
Ansi based on Dropped File (uguide.doc)
5lA.]gQ c(j118>M@'24r;Bgjz ^vwr;B?3WAU"A5
Ansi based on Dropped File (uguide.doc)
5M8&eAs&n2 pb^y4qS8y#BS?z}\,>)u^'vso<y$LuDF#ji=Z}G)2r]~MQqBdl*1P[ZEWQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQES]4.?:",QTEyu;FX<
Ansi based on Dropped File (uguide.doc)
5OMVVvTQEq((((((+7T/?k<|SfT7#^:d[F{vkD^c|!DZwE4"|;Ty5:/|'X]<Ai/U.O-BR~I)&{iM7gkJ{_wQimd?+~QKOo%_k?y>*{z(((((((((Ze]NKo ]]WQccf/1oiQ>\QO]WCV_(|>UW,<RYee&n#dXK[0qO_nwg&3o,s.xGK;]xmtiJvSou[-#42MKkcl]v0ZqDYfvbgfbKk_><_.hq#bIcwK':y<_|T`KpI=\a"$jbiwysWV#,1JVRa(FKK7XPbi`(B.)8{]-~-}~|(D~7[3|kHl/t_j
Ansi based on Dropped File (uguide.doc)
5q*MqBTCsZ3^`kT[#MK
Ansi based on Dropped File (uguide.doc)
5SV4jB"V^JjjEVc
Ansi based on Dropped File (uguide.doc)
5tWYfZMXzIIQb>j5u1IOZ*Ua0*{\?~QJw%*`S'kQ$>|-|.y-kWizZ$+GUV|am
Ansi based on Dropped File (uguide.doc)
5u/?EdrRrw`P~klVd]B2k:~v#Gfa:En_d&<ZljC%
Ansi based on Dropped File (uguide.doc)
5ukY;SSJ[}2?Zi>gxznnZGas4}Hx?gKJyy58[Z=tShGgw
Ansi based on Dropped File (uguide.doc)
5U{1`($[KJ?Yxy(}(cmi$dN6rH{7K5K+Q6&9m\Cegi;(yE
Ansi based on Dropped File (uguide.doc)
5y)D=i#c8{kO!z:aP4m??A5zAp'3Lp/JFT7V>/$$K>NrM-t.j['y>9^lsE5~ww|WLX*vY+PqTuMc|nE>j3iH.W18gZ+22\WqXtD@Zg_fV)c0KM%uL!2ywL^7c}Ez5!JM\Bf@`M Qg'n!oYf<2Xy>p
Ansi based on Dropped File (uguide.doc)
5}6#;<O)WI2
Ansi based on Dropped File (uguide.doc)
5~XIE)4G*`@y1u
Ansi based on Dropped File (uguide.doc)
6 @1$/@0$0PA-T0})E|
Ansi based on Dropped File (uguide.doc)
6!H"hq`\4xuCEcUv_vfwe~d17u/7RpIl#Hqy%GBO4e+:'[w;
Ansi based on Dropped File (uguide.doc)
6$z<ih"Rpa8-qt0=&
Ansi based on Dropped File (uguide.doc)
6(hF. .Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2ZhaTDE@-)hBA-4-2Zh4Zehhh@u<@1B@ Y8H yh1h-DhnAD@Q?PpQ>v<.S#Zh!)Q2,Us%-h [h[,2
Ansi based on Dropped File (uguide.doc)
6*g~#xx6~ xZ>)'wiZy_iv}/@V*2,>!S`Q15)U5}fuZ:rZU(tBri^qtzojKah#QI:ZpHF_W|Ko|)_um],|P&rn[N5K
Ansi based on Dropped File (uguide.doc)
6///shn&xMp
Ansi based on Dropped File (uguide.doc)
60p+%}c0Xe"DC^7JqBE K.j<xa1&]^.aL MDamd Vc}B0.+vYufN@kgnxuS}>4w `aZDvu|\\\`Y?Myrqq
Ansi based on Dropped File (uguide.doc)
61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,\
Ansi based on Dropped File (uguide.doc)
61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,\
Ansi based on Dropped File (uguide.doc)
6202l2x34Bap
Ansi based on Dropped File (uguide.doc)
62N1Jr0AxH>'Uqf{*V%9y3V.aF)9-a(,`g%Fnd{6w8t1 0w
Ansi based on Dropped File (uguide.doc)
62|/*#' Z/f{k[TK'm"LXd\fA;[ApUDGr#;UcHt5lGd%cShrFGdZ<jR*BQP^NQEHs:Z\>^l&d+1<pFr:jn.$u\:
Ansi based on Dropped File (uguide.doc)
66@777\$Ifgd-Flkd0$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
69,00,73,00,63,00,73,00,69,00,65,00,78,00,65,00,2e,00,64,00,6c,00,6c,00,00,\
Ansi based on Dropped File (uguide.doc)
6<wZB?<s3MUAOt_u{9xQqu,<SZn[?.l<)ulf
Ansi based on Dropped File (uguide.doc)
6>{GV15pIIn{~va5`xk|TxQ|z"Cp*jD_$wD.5TLlf4ClMh4SFwDUb}'W2lc
Ansi based on Dropped File (uguide.doc)
6[/~N\T.KHH>fhmkU@
Ansi based on Dropped File (uguide.doc)
6ao)[WG'r>{YW8=h[sLQi,XXi:al-[!@##jndv(n[rw]fx h(*9eY.=n,v*mibT,ghcSQi6[C}_wk*WNfFX79`=x+c)9r
Ansi based on Dropped File (uguide.doc)
6b,00,20,00,47,00,6f,00,64,00,7a,00,69,00,6c,00,6c,00,61,00,00,00
Ansi based on Dropped File (uguide.doc)
6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00
Ansi based on Dropped File (uguide.doc)
6c7'[/]Ccip"e530zPzE}(FybB2p8;~9PQ>tY6H PYWS"}\i)Yf7`fxfm3Vg`UCA:fKYQ4e'(+ds!,5>Nl'OjUX\A@-t ?0'ZS
Ansi based on Dropped File (uguide.doc)
6f&~!T|A/lQPW(k4MTGdR91nY.HXvTk<koa7l}6GjaQ:uv)}VVuTw
Ansi based on Dropped File (uguide.doc)
6f6=7U~ o.33Ic?J%neULhkYL@yXq+ol.[Icvax5f]qyNRE/1mEvfdIp,bpT)$-lc$Y3$zZh9-##g
Ansi based on Dropped File (uguide.doc)
6Lh~<N 4Y@*@*a_T~U0@/$a ~=^ PIU@'z@@Ua Qo{U(zK GPG@An~ ~= CA`VoMM5|O#A!J+|N'[06HCJbofj@YhA2ISG+s4_ c
Ansi based on Dropped File (uguide.doc)
6mA abhIkI @1$M[@aHXaZ@Z-@0$0PA-T0!E*V;);A@1Of[:GV].kmPA[pdd;C]TI<*-4\jl'Rsn$,y|+XMYuOf+nb:;UbK>h} QJ<W2u<jWo^T$^,ip;)qF9@][LU4>YV;/d;hqS[t*2]b
Ansi based on Dropped File (uguide.doc)
6m{)an\u_K5#0)L~<,~cb(Q4
Ansi based on Dropped File (uguide.doc)
6n6{496cQ[%}+<$o~{4WVkSZ0C~OZr]U=xnA7Yz'^Xq$/@0rk[F`gg'Ni:MRu/$aE%70Sm^6@sk
Ansi based on Dropped File (uguide.doc)
6qabi) XX31Yj 03'85uiS:cg!1QXze"jQ2_{rgzp~zL_Q6\P#BHMzWw
Ansi based on Dropped File (uguide.doc)
6rH^GZ?v1
Ansi based on Dropped File (uguide.doc)
6SH1&WQdR
Ansi based on Dropped File (uguide.doc)
6vfp#)PJiN/^QiZ4UU)UhU1SY0
Ansi based on Dropped File (uguide.doc)
6Ws|=_:5|EIxzxT|3Gx;VO'~-CZ6ejV&?8u]MtjBI.JV+*5>uRR7'Bju)8.2U)F7U0)`]S5E((8+?g?|ou?^+^#>^j}VwZMps^i2BZ[6?rtOl_E./lO2hJ*JUBR(N2gT%ZpjQM+u*/Ll/D?t=a!YTV5ZN|<rh!q'A|siIm~%g&3>oi/:5h'|Eo_j)
Ansi based on Dropped File (uguide.doc)
6X[MSC/Zmtsl(E_uMHiV:mNO_
Ansi based on Dropped File (uguide.doc)
6y{K.Q|~=x{
Ansi based on Dropped File (uguide.doc)
6Zo;AJ!|?x,@/v ?ft~@&V&Br6;:/"^ Wm]jj f"Wm2Q@UD>kb;
Ansi based on Dropped File (uguide.doc)
6ZQJ"zthWT-GGu+2xcMU[SUTp\te
Ansi based on Dropped File (uguide.doc)
6}3G Z)@z"Oz q8#XDX@'-@( =nA @qF'p '3@O @=[88UaqCX@VU|@ ?z!E2IENDB`N*Dd
Ansi based on Dropped File (uguide.doc)
6}?}[/h+5_RZuMJYnoBxR%qx5*]Y:XCT,=,=
Ansi based on Dropped File (uguide.doc)
7 LlmOWGW=7DK(J(mC!?K<+/jfs>5-;s3f)rYdrI}>7G@~8n]
Ansi based on Dropped File (uguide.doc)
7!727=7@777\$Ifgd-Flkd$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
7'yfYHDXzM>(=p/!Yteyz('z^)[Ke%N>SW
Ansi based on Dropped File (uguide.doc)
7)pw8;h#$To3`^9r2QZiUl91{wi$SW02#b2 aE8O(fe$n9#,`xMD$3(I+XHCva-VpmyVy8`$<rA$.}
Ansi based on Dropped File (uguide.doc)
7*dzjqj$!yj]-W^~~M:S0bd3ZacHK?eSDH8#93O<9\21?H6oDL!T-fN)Q=H~=,YCL~O?'>VH?A3>I{OLb
Ansi based on Dropped File (uguide.doc)
7._K4xvZ:wavldH {c8-kq"I0Q:&f@${dj._K4_;[)
Ansi based on Dropped File (uguide.doc)
70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,\
Ansi based on Dropped File (uguide.doc)
71c?{ECSC{e9Zg\(agh>bsH$HPZ-gZm{v2z*];!p::*H!sX
Ansi based on Dropped File (uguide.doc)
72 ;Wun[S1@88;2(((((((((((((((((((S<I|dLQ6F@jy^JFkJ
Ansi based on Dropped File (uguide.doc)
72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00
Ansi based on Dropped File (uguide.doc)
73EVBG#U-n={Y,Nh
Ansi based on Dropped File (uguide.doc)
74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\
Ansi based on Dropped File (uguide.doc)
74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\
Ansi based on Dropped File (uguide.doc)
74,00,65,00,50,00,65,00,72,00,6d,00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,\
Ansi based on Dropped File (uguide.doc)
74Vu=yF_~=1V/]0Z'//6o+
Ansi based on Dropped File (uguide.doc)
7<wk'5oi!;|'MoC/#{1/UNay.>xWZ:Xi:;A<;ZiSj(beQsY*:tB.0aC
Ansi based on Dropped File (uguide.doc)
7__]-_]p**hV6U*j0h-Xl
Ansi based on Dropped File (uguide.doc)
7_S^!T#Ycr$[l[3"YYd6Sa6#(yPmT,m&jU!Hjs2ZLm8qf,dyUG7Xu>/%3w|{S8&J9r+-n_eQmlg-"?}!&.fK\\ydc9 c
Ansi based on Dropped File (uguide.doc)
7_~u|~"hmm03;f]kBG
Ansi based on Dropped File (uguide.doc)
7A2C6C2B-E5A5-49ad-AD68-133089ACD74D
Ansi based on Dropped File (uguide.doc)
7ABy}iEVxYQtTFj:]YR("pZ,EVgN)9b*yzc,M%*g k/j/hU]zTg+KV+%-fk~dzYbu_@gozk/1
Ansi based on Dropped File (uguide.doc)
7BB02370-B8AE-4d29-88DE-76951D3245BA
Ansi based on Dropped File (uguide.doc)
7c<Vz75Bv]y>_ccn(v>jWnZJQY|h|a-(lFKU:IsA%S.)cctEh2s+RGni#]VD
Ansi based on Dropped File (uguide.doc)
7e1!im<E;kM({L\2P8u
Ansi based on Dropped File (uguide.doc)
7EGE@h/m-a-l
Ansi based on Dropped File (uguide.doc)
7EGE@MQZQYsi-wW#)@pr
Ansi based on Dropped File (uguide.doc)
7EGE@Sy_Ty_T
Ansi based on Dropped File (uguide.doc)
7hWH2UmHnHujhWH2UmHnHuhWH2mHnHuh
Ansi based on Dropped File (uguide.doc)
7I4!@Q;96GRS$b3h$@ 0
Ansi based on Dropped File (uguide.doc)
7i|&|n7/~hniStVOwb@mK"c#rQKx7qJ4mk>gB^O.s0dC.LO)3<r ;YmejPzmwu?_{uyC?5gLjWO~5O>'*ghRKnX{^K
Ansi based on Dropped File (uguide.doc)
7J.o^D3W&c=v-S^n4!QF;=8EQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE&G#TtWbI(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#W=!}+m&FOdkWoNJ6=E+G##Z 6=E+G##ZdzdkW
Ansi based on Dropped File (uguide.doc)
7J.o^D3W&c=vi~$VK3F=AEN^,98kSX6-K.{(Dt1v@
Ansi based on Dropped File (uguide.doc)
7O]Zw~-7nnzx)UWfOw[20)4@RG:p\KMWAcFZSu$.{*"^!7X
Ansi based on Dropped File (uguide.doc)
7PF%~Z9/ 0*?!COo.f8
Ansi based on Dropped File (uguide.doc)
7qj,'.4Ko{t
Ansi based on Dropped File (uguide.doc)
7RnO[GVi6"\v,Cac|]uN)J*KOMATw7V[~
Ansi based on Dropped File (uguide.doc)
7SY&$I,&H6
Ansi based on Dropped File (uguide.doc)
7U\g7UTGxa"!5rKxrdGN"a] !0hvE69M P acv~4V^FB`&[8MqT 0*a@Z3/ PV". akg^@$D\@k@"@HX"Ey!
Ansi based on Dropped File (uguide.doc)
7v<+/&H7DpLzgk
Ansi based on Dropped File (uguide.doc)
7W0{0.$i0SJ`M]
Ansi based on Dropped File (uguide.doc)
7W<S]Fc())M@R@8S4S(
Ansi based on Dropped File (uguide.doc)
7WomAm-Eg=1SzS^#X@,M76*eTJ}eoALQ_GgnB_g?ZcY|;%I>1t0+t+zl@kK3qsFn19)"
Ansi based on Dropped File (uguide.doc)
7X$]xkTh':PCQGjjlU4"EqXx/oS_Ri:M-]OCG'4$>/aiX,4}KB7?'xx>&
Ansi based on Dropped File (uguide.doc)
7Y9TCL@/WZQ).j/;R6MA&nk@]z 1C/O;95s?tK$-3K3X3~6}7`|[`l=hpVms Vqea
Ansi based on Dropped File (uguide.doc)
7Zn_\lu\2b<2sVi]Xk>-Cowcoi-"m1qwn ]r2t4cTMKl#'(B:vs)QET3ZApA0Xtn_xxl`^-"6m-&X2FGW iy}%aC),xYcQ'';h>5t+;l0TJN[{`yd;x\k]GXJvoR"IJ.gWO-,L\5n^x}mN995'82x<iK)]I]Hi<vcVvuQEQ^~jZm5K-dEi$qyOT<}1E}#3#g@Lo;N:=
Ansi based on Dropped File (uguide.doc)
7}~5]8D<%{8&_e9sze#VS'jFuDo&}-/:B[|>/*}
Ansi based on Dropped File (uguide.doc)
7~Yr ^OD{NA87I[))pix=gd@t
Ansi based on Dropped File (uguide.doc)
8 File(s) 918,120 bytes
Ansi based on Dropped File (uguide.doc)
8!uV,HU:qI94Z"j5k*rNiAiP((#;cZ[_/TkQc?>|@xCGZ_x^h$~xY|}/|>m?m"UA"qx(z)9'ONa9|SNMG(RTI.j+:nS'96U}i*u(((+OS?u/5HHxb
Ansi based on Dropped File (uguide.doc)
8&k~)VX1cO
Ansi based on Dropped File (uguide.doc)
8'(SZU%JnP&blZ}trM[ mSy7wbk~[s>!>
Ansi based on Dropped File (uguide.doc)
8-q5NyKppA(>|7A34krt]E;1pP=iWcm!$QE#Q8$Wul",+)
Ansi based on Dropped File (uguide.doc)
808Z81:gd-Fl`gd-Fl
Ansi based on Dropped File (uguide.doc)
80`YZT1|5Z3+
Ansi based on Dropped File (uguide.doc)
81EJU6===/!S]]Tt93' xo&a& /WGBN_>T !e#3/ 0F~eX+y!^uOkec
Ansi based on Dropped File (uguide.doc)
84CA6FD6-B152-4e6a-8869-FDE5E37B6157
Ansi based on Dropped File (uguide.doc)
88^8gdmagdq-gdha8^8gdq-
Ansi based on Dropped File (uguide.doc)
89'qxZXhSIR8c'Rx8U'$ncykI.'!!C$M,c(Vy$vTDRBk~m/ZhuxfmkusCik$Z4-?G][3hPL7ou#xb^'xet{{7Jcy";I/5;Mxw:?ufeGkj4t]GmWvi
Ansi based on Dropped File (uguide.doc)
8`g{G?'O1Pc<QD%OtB4)P'NkTp}z%Rr*8b'^R^=9(F8KNIVn_cU"J9I<M*G*a'S/xw.~3D7x/x>3]ot
Ansi based on Dropped File (uguide.doc)
8`r{WYMV6Ho+3e?y\[)QK;Q$
Ansi based on Dropped File (uguide.doc)
8d^8gdM8vxkmtv8yPgd.@&gd.gd.gd.uvwxklmtuv8x}uqfu]uhahY>0J.jhFUh8#jh8#UhhY>hY>5CJaJjhP:UjhP:Uh*hY>jhhP:UjhP:UhhY>j
Ansi based on Dropped File (uguide.doc)
8EAEF9D8-C053-49d3-9205-65C703C2ECC1
Ansi based on Dropped File (uguide.doc)
8G5QEHtVNG35S=z_t]%jr]@K4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cF/=/:_=o=z_tG z7J(9@o(KXK4Kki.cZwe.U/2F
Ansi based on Dropped File (uguide.doc)
8gP8Pz+N!FD\8[+iX$s(+)?.p`vu-/+Yf!
Ansi based on Dropped File (uguide.doc)
8I>0mR:qp~7+,\I:N;qpa
Ansi based on Dropped File (uguide.doc)
8iCIbqJLPj\h&cI$F'!_wU*^kh9Mr_yy9EBo3XkZ+dY@R#?{kv.=,IbbNo<Amt}8=:8`\jf~Ad>.YHHh_S,$$4p8#;@hC3rWT}kcC:
Ansi based on Dropped File (uguide.doc)
8K-3Zj9skp@z^(8G*/Q0{f-cr*~;11#j]diTSYKxI34O
Ansi based on Dropped File (uguide.doc)
8moOm0sEm|urfn]H!@R(oT!a2gsLjl,o{xb`9gI:Vy_z%Lh(v}!FF&k_<O{]+$Ox/U1-:Vrq<C08v?5+###bnT
Ansi based on Dropped File (uguide.doc)
8Ni"G> K<b~|'_&jmL>:v
Ansi based on Dropped File (uguide.doc)
8oE2=;=?uao)V&Knbm%VTS\Za1xo\*db=3H6 u`Cy2_x+Oe/2)eje_bP.M$I,#6hd@ow."at.LO@_~5=$LIh_dj\0}ff
Ansi based on Dropped File (uguide.doc)
8p@h^h`gd.
Ansi based on Dropped File (uguide.doc)
8p@h^h`gd.gd.a
Ansi based on Dropped File (uguide.doc)
8SKKwOnw0|zt1xKq+cRH
Ansi based on Dropped File (uguide.doc)
8u(n/r8HXA+n9
Ansi based on Dropped File (uguide.doc)
8XBsy,h^yfZIFLCLb<=/ $$$$$$$$x7\-dFr+EP(`oE?| *div6^~|z|9j!$$$$$$$$x0:w'.e~%?!u ;e[}R"T$7V4PgGgG?uQQ,^RyJr,V}+enm{y}Qc1jW e`VcG8l4B0p#rlSH8!>ju_8w
Ansi based on Dropped File (uguide.doc)
8XwgGptXQ>zr@]qEfU7
Ansi based on Dropped File (uguide.doc)
8Z,}j8LmL7U7n?^_|_7&-{<C=z/YP|W|%1Cx<x'[4{O>_|G
Ansi based on Dropped File (uguide.doc)
8z:TSI<[aFG0R+xjWNL9ajAa/O?k~iE?wvj^kic[eltxjsW/|5~|g`?[[#xMQ]x_Ou%o
Ansi based on Dropped File (uguide.doc)
8Zh4Ze$Z3?P,jA(Z@4,ZEFFh'-had"/%@--Dn-12-#F@shghnad- 2%1)Z1&~ID%%121bDBL^c@H*%B/
Ansi based on Dropped File (uguide.doc)
8ZL*,*wG:!c&0N){E(C`{^ /Gx5v0 @9#C=Skj/TA}at0eY02QT++Y@0B)@Fe@@&NCH5LL8yth4!qG;?S'e8fsU_-a.]:;:8999e_[0c1#`WFoB0.Xv\&Zgq$$Puk12pYT=IqA` K_'
Ansi based on Dropped File (uguide.doc)
8ZUX(U:N8)GFJG
Ansi based on Dropped File (uguide.doc)
8Z|tN:i)NYa(bk-u(QTq
Ansi based on Dropped File (uguide.doc)
8|>#al0xBM`{{{ggE@k=voUoWs3;mW=RBg"p;"/U*Y].^p!"Qzuen).I6=uIJr4",U2ni9
Ansi based on Dropped File (uguide.doc)
9#0e9R9<=MN-{~Cxb{>l^I<QQMs;
Ansi based on Dropped File (uguide.doc)
9'rxqarNI:>a
Ansi based on Dropped File (uguide.doc)
9+t8#QcCss/h4[\M%hF!N9B'
Ansi based on Dropped File (uguide.doc)
9.7m)A9E% W`)WC<t6qbP!RL"Kb));OpXvK(!! TO5gd6V
Ansi based on Dropped File (uguide.doc)
90Q1-v{{XFE+
Ansi based on Dropped File (uguide.doc)
92s6nv&UskQ`Edm
Ansi based on Dropped File (uguide.doc)
94~6LPX\,W<@HeR{`> 4-Yi}MWd\*H[oX62".R1? Bnyf[4;tQE+?XHK/2D#1p:exQ4mfnbFyTs-n~l#lP[,d
Ansi based on Dropped File (uguide.doc)
96iA39:bnss^i'|eH|.0U51WrW(h=cLw(>kTe}27H{xOhRTOJkY0;NrQ0G`*6;~vvFI};t5@
Ansi based on Dropped File (uguide.doc)
98q+;|K7=-e"_(Ie##YatnYQkkx#\Ysox15KmLM6@e.(*q]FiMsRmbPvH1;U"gnGOi Gs))j).dLztz<$7BsG\'<E?1AfM=Fx9&C}xrjw<il:RRnjd\Ggnf%dA|c]'~'?"l#'5marv<|}Gzbc$%&<1>v/iZ{g151h}q3~D${?|3<#s?YxgxG~kpbKFcgH<fH?9#YkxG~MSqc4BU=)h[o?G+_
Ansi based on Dropped File (uguide.doc)
99dk]9agig[Y?di6s4m{f3fL@hW>=*;Y0^"ij%acXgiac,G4s2J#s`vqRxu`mMd_d{TuNi~kc<qs"C34OTtkAuM\ `0<%n'.@[`rb?0#`V^x@KIZtx!JMc6!##0\n!X;_.1p<a*rcrW2<wj.n)$5eZB;{(K]wh.GM3Q ~55y551[(t9}(l.NYw1m}ZVK%9a+]y9<#Y*t|b6Jn}{\TeJ<`rax7^tKJ"n'n^"4e(H6nT2FG<}sr{jBrqs\]]J+{ceu
Ansi based on Dropped File (uguide.doc)
9@78JoP'6?S<BUHO?)!*@@SE OgG@J"'3# P%`W#/}B]^+28:MzDM[clr! TC>>zIXU| pH-DXZEfmDzD{S~|ek^8"Bzari?
Ansi based on Dropped File (uguide.doc)
9a\=C{^aMf~"6TV-TETU9ETV-TETU9ETV-TETU9ETV-TETU9ETV-TETU9E brC XZZR^%Gb$PW\!tuK@$Q@<a 07G
Ansi based on Dropped File (uguide.doc)
9B3rFrd9;&?"|53a8^1c0NaQ":n*E8pKCV_(|>UW_
Ansi based on Dropped File (uguide.doc)
9bpCPM<C!Va(>]cPM
Ansi based on Dropped File (uguide.doc)
9bSQe)9S8WJP&Yi%^^QgjLgD"Sp^3?z2As8m3Qj3Nn`
Ansi based on Dropped File (uguide.doc)
9F~f{Zbj5O!HwfyR~OKNjhI@`n)yW2~TO&17H84h|FcKkk~ZX*[f\Mk$m*w6If
Ansi based on Dropped File (uguide.doc)
9gv/Csr+y]ylw+ODh
Ansi based on Dropped File (uguide.doc)
9K06E:=%xV~0~\/f'2,IM!K>*lr-i=4pQRn8xn}j#w5YCK=l)+(hlYU
Ansi based on Dropped File (uguide.doc)
9Lmv9~^X(hV]~eP#Sce>b)Y8
Ansi based on Dropped File (uguide.doc)
9n*wHdUIGKxYHXI%#,tji)joyqFh;?]tS!}$lQ Lza=}q7`nb9-r9"T1lUK5u'*nmPuI@ah4Q5I'}-Y<x1^>6gHX4@@F2 aBO$G0H>xGI$lf4}!#aE' aVa
Ansi based on Dropped File (uguide.doc)
9OgyNc,/caKV(^h9|x`aIV8|Tj~P7QPmJqTSe\W3u|>WoiOuXSB-m`X-'w8`FX/~9|Q_~2h;<%/<MhgE=c?N{;4>%
Ansi based on Dropped File (uguide.doc)
9SO#S^_o:Yx,:\YV%-/n1q
Ansi based on Dropped File (uguide.doc)
9ux7mt_P7'O_-C;5kx_|:/33uwAK_>%2xj-i p/cZ<\T%NJ-FQ<1)BQ/*5J!iU|.u4)aeW[_xz<hJ9Q_xw]O?
Ansi based on Dropped File (uguide.doc)
9~uqF*3<J8*i'zr
Ansi based on Dropped File (uguide.doc)
:"J"!=G?&Hww44 =FP-E sK\0Bz5~;U#""b;0KOzb?bcyG<+2,myi6uV=C; =@H@zf>:]Jao[
Ansi based on Dropped File (uguide.doc)
:#noO:lGW0-=Hmp;#xv<FkGI~&3/`&jf^b^Y~iz}|g6KRF5tx9ijw?t=%
Ansi based on Dropped File (uguide.doc)
:$@BAw<zd1k+Zt6$(((?v0uinXZ|wX!bK_!v8^Ey<NV'yavC%)\V0jVwuK^f+nfi66#(,<#$.ZB 9NaH$<<Q7y'[^`\3Gu<f*-
Ansi based on Dropped File (uguide.doc)
:)AEBmEWQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@~2%|cM~ewqKkF0]CXfp4wR[H?kgo|Z4xAuk/-G:fgm-Mi}ghg{qd?\nQ
Ansi based on Dropped File (uguide.doc)
:+jWRV0iYNV0\2licW+#5(hQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@W'vn2Pn3C(Y3*N}>Qf$Xmc\<Mm,
Ansi based on Dropped File (uguide.doc)
:1Tc~i?~=,oMsr-SVc+}?_UQH3F^EPT#?MEY$_%H+)U%k#+Q_Oc3v21%on5H87RXLs*tFfs*>_n9B?}KG7(U$>5ddxi?P*-e\%xGG]wS{9f(H((((>wFYSD%
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlT$Ifgd-Fl&'YPPP$Ifgd-Flkdx$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlT'(.cYPP$Ifgd-Flkde$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlTcde]![YTTKTKTT`gd-Flgd-FlkdR$$IfT:40?l"
Ansi based on Dropped File (uguide.doc)
:4af4pyt-FlTP>>4Tm{kd?$$Ifl0H$ZZ
Ansi based on Dropped File (uguide.doc)
:4U*RE=Q-T1WD$%ZvJHOTWYo?]n |?,57xX++8^lW:c;3]hdO
Ansi based on Dropped File (uguide.doc)
:4V,V7-Q<62JG
Ansi based on Dropped File (uguide.doc)
:6SpG<P&ku#G-Z_8c4`x'o2^h5WWGjSY(.\"B.%/
Ansi based on Dropped File (uguide.doc)
:7l?6?@Ex@OFM'P^=&(c4W`d
Ansi based on Dropped File (uguide.doc)
:7l?6?@Ex@OFM'P^=&(c5|BeM\@O:ZZAi:C
Ansi based on Dropped File (uguide.doc)
:>_r0]:vOHkaE$/-4[UXv/~g.cWa?bTl)Lb,P>y_f#X_KJyG#fH>O.sx<v#[^{-j#W7_]#'}2\'|9K3k?PmWry!Yc/'_tW.ss/or9_%
Ansi based on Dropped File (uguide.doc)
:?ZFi@pt^dkJ@B}KQrvc?rn]{[kY:h{3
Ansi based on Dropped File (uguide.doc)
:[z@`muxFl4o#ttqMQ
Ansi based on Dropped File (uguide.doc)
:]~*3j>.=m__?~b,dMuG8exw'_(x3z_o^s|ND>
Ansi based on Dropped File (uguide.doc)
:^fKt|9:o^X^xs0Mk4z-_LSl5[ ?:xQ?~7CSx@m>i~(O_loQmZZO_
Ansi based on Dropped File (uguide.doc)
:A.|F|VKHm0|?UtSgo]:xYD!Gj?M]x'iLSo5AoI<
Ansi based on Dropped File (uguide.doc)
:Bq)_=X4wHQ~hSo6m,cBm4*mm*c`N[]^BKLM] s2\UgawS`noaN%h1L]FAAFmYF9W96Buk5_t&
Ansi based on Dropped File (uguide.doc)
:bs"uun"=[T?(u#Q4i9g<GkN@*Gw{^OaDi-?fl1ytq
Ansi based on Dropped File (uguide.doc)
:d|G|_Wxw5[#[D}KV<{o5Ms-t/H?KdO)|^?|]&;o[eGS6~
Ansi based on Dropped File (uguide.doc)
:E$zxLR1BdS=:Cm#` G/Lx2emKQ[_[FVF.mvQ$WtQg/|}%59IHP3&T#dnEF40xJKqpyK!`ar)w]MuH3F=*IJ5~
Ansi based on Dropped File (uguide.doc)
:el\?8Sg+xRW7Jx<3TU%T%p6'X|Esg$0B|mD`#&(Pfi-cM+:Z-bF$?(zmW^)4,bo HVFC.wg%uX2|b_\o$*sIx8fepf@U_rm$3}hmU+*-"r0]q=Wi+Gs5e[d&]JR
Ansi based on Dropped File (uguide.doc)
:f4pyt-FlT$$If!vh55-#v#v-:V:4
Ansi based on Dropped File (uguide.doc)
:f4pyt-FlT$$If!vh5Z5Z#vZ:Vl
Ansi based on Dropped File (uguide.doc)
:fZ4x~i^H7R1k
Ansi based on Dropped File (uguide.doc)
:IUWlv{l9?oWmfU1{8LG5O[NST9=[lHOAel}SW,{?xs{f_K:qXOw{&"e8W''8z{7Nsrr:=,M_'wv<h)e.~F6}}}Ix~HN`
Ansi based on Dropped File (uguide.doc)
:iW#1x\o>G__OG"aMtk.Q(
Ansi based on Dropped File (uguide.doc)
:I{UV[-yao[@iY#.fNKVWT${2JQmeyQ:}Y~iye)J1/4S
Ansi based on Dropped File (uguide.doc)
:MlL7&zjS5h$"OVljo{Y;gvnd!rS"P.-) y\H -KK
Ansi based on Dropped File (uguide.doc)
:N&OUJF[p<"MUvK;E=^c
Ansi based on Dropped File (uguide.doc)
:n-7N9NZnJsR29Egc5#
Ansi based on Dropped File (uguide.doc)
:nejwJ_xLW iWo+mw.Ukx<Hz{o)|%_k?-g'5&'V*V<U(TK*ZSS<TFt^2iEOm(CjQM4I'o!19x;om|A+u.-c?|#hdCxs>
Ansi based on Dropped File (uguide.doc)
:Nlg4\IYU,g4hJJ*][K}^ToHX(y#n;5>RMEO}3{|g;-}yN[Nnc
Ansi based on Dropped File (uguide.doc)
:qcSJXjQq&S<<R59PVTR
Ansi based on Dropped File (uguide.doc)
:spFWWElWP~8$"n!vOE_JHXd
Ansi based on Dropped File (uguide.doc)
:U*X6N7*)Iwj3c)JYif9u|(0xM{)UqnO#^:w_$||ec^{xA7<sOi?Vx9Ys;}3^]CkX*uik@>[?,f
Ansi based on Dropped File (uguide.doc)
:US)R,9a_g8:NK(=\4F<}:qUh*5TWW|qG>xo|Q/xEb[m<Yie>3|dj<;T5o:u\O^3m]Y|=/<}V?_xcA|G|r<
Ansi based on Dropped File (uguide.doc)
:y[*ggWo5={G}ux}{[3e/>'uj{J9V8,Ivm5Kj2M8Pu'EU/Q"u(T:NT8:NA?lv:k
Ansi based on Dropped File (uguide.doc)
; um}>d$o'='z]:nfsxab%}+
Ansi based on Dropped File (uguide.doc)
;'<-#2^JQ*d)
Ansi based on Dropped File (uguide.doc)
;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"
Ansi based on Dropped File (uguide.doc)
;(B(((((((((((((((((((((((((((((((((((:z^Rq!"Cj&&7g}tF(e>GEg}t[Q.aOh]#"{(v{<SZ6xHE'g-Go#1\@OA!Dr(dh-R2-n[nh3C;@BoR7#'
Ansi based on Dropped File (uguide.doc)
;*&TUT)b!!\;|a&<&6|_ IX2Dhs&nv^!}<I|@G32A6imOcQ"8\.7k:Zz-;`$`QbC05`$lbD0&0YD&F k5|,`+l;n{BkIn#XwY-P0mzjY$o 8A>6~~p~#^e]k3X$=t $u$ErIhylzazaW=6H}%K=O:'0=hZV"8|G~n[rAUP Z
Ansi based on Dropped File (uguide.doc)
;+]p?MPK\%|sZv4RP.kf,Oxi*3LwQ36OYu9m'>w7'TUg)~6y)qw2]FLQx'fegxvQZ0Ag=tx%3%\>T00{1J^3_S8[#d)'odM4u\v\'N^Bo=rlFhL_5W#V5KX/M)v
Ansi based on Dropped File (uguide.doc)
;1hEK;@@|WM_"~dZtN1O};+zYYl5A#wO#<9sd.l[1Y 6!O(QKw:KVh7)6
Ansi based on Dropped File (uguide.doc)
;2xic@ u02MvD^Oa"+F1a
Ansi based on Dropped File (uguide.doc)
;9 HO!wv}G/>,_MkegWGB\"=hbh0Vp/hjkb:}MRwHrx$2!rl@PPm6KxY7{]m}?iANII1
Ansi based on Dropped File (uguide.doc)
;:^-YBs6UIQO<5:
Ansi based on Dropped File (uguide.doc)
;<R^gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
;>,a5;*7~/u`xU\NeT)~*[*U2*'9UJ
Ansi based on Dropped File (uguide.doc)
;@`(< @@K/sb^"Z*h0L<}|:zUZ55ri2]mrI)yh(;M@C\Cq3 *V*1^G'OE=dK8~veyQH4\V5~tW.{[1]yP66c#?
Ansi based on Dropped File (uguide.doc)
;\j9^Rz%q&]J%|]2t,C2t}s)zE<"ZH~g=R~)>Glbc0<'6u]9aRx{akG_ c>GHbz}q1{ncY'[3272a.<x99sa#G[k[sO2f>\`N/WpMo.?&I||odd0L<IY85%nS<x[/J[1,e_n1',_{zB(uNwS=2&73?R>0Fzq{1=}|?Z>\^O(/O)|'2\891192293s|h;w<8Ka
Ansi based on Dropped File (uguide.doc)
;\R/3W(k4K
Ansi based on Dropped File (uguide.doc)
;]#<cURGTaxW#{</C^0Ra~
Ansi based on Dropped File (uguide.doc)
;]MnDTw9eWl18 v&B$*[
Ansi based on Dropped File (uguide.doc)
;^&Q1<%%5hM;:^)qTU9s\c! *_&T-t}yp;^*yH/N}GJ:! eWJ_)JtiIkHDkrYfJZpqIT%W
Ansi based on Dropped File (uguide.doc)
;_1O?oC#htK~5o^av~ 4-OcL0/'&xO;o|.uo,oF?J5xJ#}I.tksx<+WguO_i_<Mk |O_
Ansi based on Dropped File (uguide.doc)
;a1I6l&u
Ansi based on Dropped File (uguide.doc)
;Apn(F-0&ZZvG>8K*%p~[>Kx>_\\\Mh`%`MJM
Ansi based on Dropped File (uguide.doc)
;cc7ihl9C_ue5+KYXfVTT46yfaLy;l]6e{
Ansi based on Dropped File (uguide.doc)
;e6W|U>]Km-e4`y V199,GzkhJ-wvk+5_mX2fVV*cf;s
Ansi based on Dropped File (uguide.doc)
;k(&aAL}?\wr4<>XDrEIRWOc^D"^JWujW_z7/Do58Ew}Eh},J`GQew:x* ;S_V\RM9Ntdz:4&A^[N3NJ/^]
Ansi based on Dropped File (uguide.doc)
;Kj\l.7Whe+~YN]yDp[Mzvr<F=
Ansi based on Dropped File (uguide.doc)
;kyGH]nG;)=1YOR#gdiej]Vt;ET:p{Q~6/+-7(Vo2j@mf2n|`_ov
Ansi based on Dropped File (uguide.doc)
;k~MO<}woyx6nvKQ1 {MNN3'^={,3]z9/8`~OBhp!|5ks?zc3<w{'u-+/Msj&Bs<BWTJ_XgJurrv{=_^?{&pQGpj$~O0<a~J>qkzE
Ansi based on Dropped File (uguide.doc)
;Lw%"asHq7b9@e6_,3aoS1YGFePaf<KT8=wHIr$KID*)
Ansi based on Dropped File (uguide.doc)
;M|v\Y88#$F#0.C@H`BQLGehV1I`Z)k
Ansi based on Dropped File (uguide.doc)
;O-HT1ui,as`_x.ZCWJ`2/ITm"
Ansi based on Dropped File (uguide.doc)
;oAAiOD (;h&|$_Ei?Gt[u
Ansi based on Dropped File (uguide.doc)
;Pb+C_6:r8:t*^T!(Ub)EU1fr(JeL40JQTj<(NPeAN5e)4:l:gxnVOx/IGX9O?_HsEbD ot/|ssR w}gV^^OH&=iw='C6%Z[KSUvFwzix6G
Ansi based on Dropped File (uguide.doc)
;PukZ',|ok^}Au^\]OMd7|5s5}tbj`HN*qq(9
Ansi based on Dropped File (uguide.doc)
;SR*SDubzw[}nqrY{'~xC
Ansi based on Dropped File (uguide.doc)
;SW+a2V%TB#<g
Ansi based on Dropped File (uguide.doc)
;z=vZLW{n$L?Yf5k6oIXn7O^i.&/?M&nK+fIXgFtA{s5);{m40Ls<~iMN>.va5jvT'>2Tx*t!ay]3/GMjD8FwAT1l0:U\Z}NR;Ek51p@De(@X%h" d@2QKO AF@HX/=@$,U ^ a~@hTz!d@2QKO AF@HX/=@$,U ^4Sm>hk+E\=Na@0}fw[kW+W]c@#wR>lMiNtWucZ56IX0]qfUZi)ad'T3-i$008$Lh$a=<p-PqQh$a"
Ansi based on Dropped File (uguide.doc)
;}_:g+" _+5v=C c91J`~#-8~'
Ansi based on Dropped File (uguide.doc)
;~o6|, B^NE\bx]Wo:/GBt/@|'ZM~|yO?jp+/[s]9aRoq$G^K|Q-#qsttc)VfG1mu5{#0Waaec.13`ek1a=\|
Ansi based on Dropped File (uguide.doc)
;~O;~6[3~A|x'q>ZQ
Ansi based on Dropped File (uguide.doc)
<%u?5?^GdO^e[
Ansi based on Dropped File (uguide.doc)
<'eQh1xG'GwxSLo<Kiqkay4=)~9&AfZW%YxZGv]M=-v+^$|!axID}
Ansi based on Dropped File (uguide.doc)
<'{sCSC@|_K~M\/Qh^9Y^~tO,.|Nu}k|]]A[A3u6{xPg|.]szxGu]TGx{$|OxOl_/#ML/OK_jt5|<jb[em7>|kJo__~/Y36,%m'g2W/=e =+FvjUUBRVR^c'M4^nS5HX)%<aNR:`,57U"2Xos(s0hkM<
Ansi based on Dropped File (uguide.doc)
<+0eaA"wR ~~'ki^}Q<6byQy2P/%
Ansi based on Dropped File (uguide.doc)
<,6KI(ei\b8W@M:IMM7J,:;7Vd+k+yqwNS8u@E]`Y\[Sb~Uuk@<p]uCIVt2c06i^By
Ansi based on Dropped File (uguide.doc)
<09JI"HRCJQ(2yB!RZ-1??W=J>xOS<!?iO&];By>9wA/8>5h?<B,hxe=?s>6A?
Ansi based on Dropped File (uguide.doc)
<5;ls]@c]8QEs"WbVEQYYRXq^*YX)gF=;0W\Dl2\0nn&u.Uk:.K`rCY\u 'r12 @W3"P. p?(jFG_y4!4\{m`3t W&p_L'Pn}qN:1@\8u8b:@#! p8ptL'rMGC@p(NP 05)!\#@`:]nwC@=q;6"_D69AI9Ps+ m!s\pW@`k=Bs/?^N7O^0Tt~qywxI9t(fqXgprZ(t\r\2^V !r1, @W3"P. /uaq[I[hhrgIW<'vhy.~i1d 07wLO?wCO-[SrGtL_|<&r!Ts6vy4Js~t?+2-X<\9F:oqn",$jSZ3O`<8Zk1aegOg,%gc
Ansi based on Dropped File (uguide.doc)
<<(<)<*<+<,<-<.</<0<L<M<N<O<c<d<e<<<<<<<iW#j!
Ansi based on Dropped File (uguide.doc)
<<-<}<<@777\$Ifgd-FlkdX$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
<@777\$Ifgd-Flkd@$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
<@<o7~ |HGw?>k~)o?<#o
Ansi based on Dropped File (uguide.doc)
<[gd-FlWgd-Fl>$$
Ansi based on Dropped File (uguide.doc)
<\)t$0tx#/Rxd1zvOK={!5z\Bhk*^
Ansi based on Dropped File (uguide.doc)
<]uIiP%fd{e+Y]bM*tI yzF*oE q( avUZVg+k)TH{#8U/k?fUM5Lvd'[_~~vpX'Gg?ChCh/g????V_53G_53G]1??Qa&O*;A#?;A#=a&O*;2U
Ansi based on Dropped File (uguide.doc)
<a'|>'_x~%h!mcvwZMS[:u:_
Ansi based on Dropped File (uguide.doc)
<aMyPsp7?X2m,}.G18Y;dP<xs]Z'?|l\6Im:wy_l:olvxztG~r}ts;2.|geTz{ }N`7eeGb'R+cc?}OSH2cD3D%@vS^3:cApNo}+Cw+-1S^XM8@g~ZnX,C(^\o`,{J @>Wqk=VT^2O;1i~@[1(#z#Z .k~_w#{s{GiJkR.,,,uujmRhKc=FPrgg/H(OK2 $Y?^Yzv>[K-;V@<w1eYJV&)
Ansi based on Dropped File (uguide.doc)
<c^)+KQbS>L+oW%`uuUR;XI;bHw&r2}eq"rtY:?ZuE
Ansi based on Dropped File (uguide.doc)
<Cko7|G-??o>t
Ansi based on Dropped File (uguide.doc)
<cSbyde4t&;{G5#m![7IfeeR6*w!K`+\_!7qUsi[gz6';:j}hZ]$3N%`hr|
Ansi based on Dropped File (uguide.doc)
<DefaultTime2Retain> <Username> <Password> <AuthType>
Ansi based on Dropped File (uguide.doc)
<DefaultTime2Retain> <Username> <Password> <AuthType> <Key>
Ansi based on Dropped File (uguide.doc)
<Device or Volume Path> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device.
Ansi based on Dropped File (uguide.doc)
<Device or Volume Path> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device. If the volume or device is already bound or the volume or device is not composed of devices exposed by iSCSI then an error is returned.
Ansi based on Dropped File (uguide.doc)
<Ecx'vh'iu-[yY<)/N}81~T(Tb<m:/xZuJeSZMYg*<#a
Ansi based on Dropped File (uguide.doc)
<e~#=Bn2A>LEjrK>4*(W8f,JuJ4je%DMrc
Ansi based on Dropped File (uguide.doc)
<Id Type> <Id> <Key> <persist>
Ansi based on Dropped File (uguide.doc)
<Initiator Instance Name> <Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Instance Name> <Port number> <Security Flags>
Ansi based on Dropped File (uguide.doc)
<Initiator Name> <Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Port Number>
Ansi based on Dropped File (uguide.doc)
<Initiator Port Number> <Target Portal Address>
Ansi based on Dropped File (uguide.doc)
<Login Flags> <Header Digest> <Data Digest>
Ansi based on Dropped File (uguide.doc)
<l}sBd`^pz,KTsSc%Q*8RQXCy4/r0LL;OAE*437pF"a0?-{\3Eq$l2#k8-bT$j[nk-:|@7x8yN-(+&:{OMqJm8$uPwg,
Ansi based on Dropped File (uguide.doc)
<Mapping Count> <Target Lun> <OS Bus> <Os Target>
Ansi based on Dropped File (uguide.doc)
<Max Connections> <DefaultTime2Wait>
Ansi based on Dropped File (uguide.doc)
<Maximum Connections> <DefaultTime2Wait>
Ansi based on Dropped File (uguide.doc)
<O/-uXYx7'ay?>0_
Ansi based on Dropped File (uguide.doc)
<OS Bus> is the bus number the OS should use to surface the LUN
Ansi based on Dropped File (uguide.doc)
<OS LUN> is the LUN number the OS should use to surface the LUN
Ansi based on Dropped File (uguide.doc)
<OS Target> is the target number the OS should use to surface the LUN
Ansi based on Dropped File (uguide.doc)
<Persist> <Login Flags> <Header Digest> <Data Digest>
Ansi based on Dropped File (uguide.doc)
<PR Key> is an 8 byte binary value that is composed of a 6 byte part that is specific to the cluster and a 2 byte part that is specific to the node. For example if you have a three node cluster you could assign 0xaabbccccbbaa as the cluster specific part. The nodes could then have the following PR keys:
Ansi based on Dropped File (uguide.doc)
<Qj:|7}S[oTM]Mu]SQmxd|96|/?>yZju[x7_f{+mw@:qt)IS5Vy#{J1TYUteF%:mNtg)F9S%QSBZib#
Ansi based on Dropped File (uguide.doc)
<rnkcYpqqqqqqqq0]*t-d&XtXH[Nd_8Ix+)eth.~3KKK5<83B,6W+Yb~t
Ansi based on Dropped File (uguide.doc)
<Security Flags>
Ansi based on Dropped File (uguide.doc)
<Sk-{:K&ed~M<U\a/U*TO959$OI"J(#=((|Kxn;MY%U_ S:uJ(Olx
Ansi based on Dropped File (uguide.doc)
<sN!J#UqPJi[tFBHG,Fj HYLp[M'-R]s/Ur|VaWMVV;!~;w KipmSji~"Cz{74?iSLilb4<P$=l](!fhf?o>}pffI$z>u|'!3G-}@s=3HAgOEM{1D_E6o%{jpC258:4NKhw8)!^6E^ar*,v1H>B#9T>x-9%`fN7k#U,m|Y]QxO_Jp^,mrOj]m3%+Om#
Ansi based on Dropped File (uguide.doc)
<t7^$! yW{UWbv1p@` 6!#Ga#'@@&@>HX>x aH1#c'@@@
Ansi based on Dropped File (uguide.doc)
<Target Lun> is the LUN value the target uses to expose the LUN.
Ansi based on Dropped File (uguide.doc)
<Target Portal Address>
Ansi based on Dropped File (uguide.doc)
<Target Portal Socket>
Ansi based on Dropped File (uguide.doc)
<Target Portal Socket> <Security Flags>
Ansi based on Dropped File (uguide.doc)
<TargetPortalAddress> <TargetPortalSocket>
Ansi based on Dropped File (uguide.doc)
<TargetPortalSocket> <Target flags>
Ansi based on Dropped File (uguide.doc)
<Tunnel Address> <Persist>
Ansi based on Dropped File (uguide.doc)
<U#hy&]E:7k(vOp2 @e_)@xO5/gd4@M-`?
Ansi based on Dropped File (uguide.doc)
<U]{AxV0, d\:$ Ez4qY%2@*xp$s,_Z&a?0$PMGq5;?)xfYUUu7_cu>X,6VQ?,k+<X-}zs6$ 0M ZZn|dsP~jDmc
Ansi based on Dropped File (uguide.doc)
<UGSz5WC*hRgaZnZH5>bpzw_k%
Ansi based on Dropped File (uguide.doc)
<UToU;Gm'4EWQ,,YCFJSV(ooY_FGUooY_FGYQEc<-?%g?kGrjgag,C:=*VQlyp]fnsgvY-fm2fX6$a=:RSZCm"K
Ansi based on Dropped File (uguide.doc)
<wk.ohKGs5&P`Ke=bkQC;/zrm/0w7'\nO?9
Ansi based on Dropped File (uguide.doc)
<y7yw^aS$pr;mdRPyV~E~ emh>yN/\\jK9zI*#
Ansi based on Dropped File (uguide.doc)
<{x!zg[|i4I'M}Eu\{K/qX0</,4nJu(^7X~T4:U<J8E,a2(4(((((
Ansi based on Dropped File (uguide.doc)
=#jKvn8F>mr/xJ^u{r+c95%yV|D
Ansi based on Dropped File (uguide.doc)
=3SUExA}fk!|~e*bCcXpyJ`Q'SysqaQ0S]39$u\/axD[8L~gNg+,C6/&/ol.jv{px5
Ansi based on Dropped File (uguide.doc)
=:ahn1c@`n @sCA @ s#p-bDXSc`WV...Ueg7*h
Ansi based on Dropped File (uguide.doc)
=:obsoWs.)q@QEQEQEQEQEQHH$
Ansi based on Dropped File (uguide.doc)
=[)d&5_3#'8ab#Zz??r?#8d{aV\yukjD>O8+H
Ansi based on Dropped File (uguide.doc)
=[JjQ^hg9eA'0x7YO.oXoVOpZggKOZ?4xxzOSLj?<GJ
Ansi based on Dropped File (uguide.doc)
=C{ ^{86_ nSNEz>3:Hq<+^=:#}RFzU!au4 x1=5}M5HR@]d)_I:}K3e4/ ^rBQ4r?kOi!4]27\JgRI%#zqtqL2gcWwJT-7KJU$SR9s&hR6u
Ansi based on Dropped File (uguide.doc)
=g*nsqEW!V.jwdt(z5b*)$F6=OOqHRX<V kj9mJ8=f5]JWx[v>d,ZLvqoj$\<[,<WieO+MT*PyU'EmDpY=hEP('I\We9?CF0! 5ppkL.O]/%q4O>BXbEohEyoXY[$YHAh[VCv8=i9(rGaWa;0$;F.@^1N=*ki7?h_'av!Ye"I]SE%lVVmuQO;lWWsj("2:V +}iwMdsj*'TZgh-GBnZ|*&C9f{sWT3,Dr"VMUikB;#CEKw
Ansi based on Dropped File (uguide.doc)
=Jw{~,-.V%x&r,IU?*'S*8P0+N5uDq<u+7EYBq VdY<%ZOK<AT`csHkc%-:MFG-'6o1ltpl$0VU9W-WWX|,oEVYAi2~aqbyz
Ansi based on Dropped File (uguide.doc)
=k=";Ym-:ml_d!.<9H`
Ansi based on Dropped File (uguide.doc)
=n]sHwEii##v}=ktL!oeum}q~e{v3v3vtv-zHFzPYja/A,OiNc_ME?;,o_g~-9_lh'5&gx#kR9b)V|c Ze@?5kGU<{:NEii##v}=ktp>1uP%u@Wdj.InrGAja?56GfvSCwSk"7
Ansi based on Dropped File (uguide.doc)
=Nky(I$G
Ansi based on Dropped File (uguide.doc)
=q+-&! .uVIZKQ:>@8M{3iVsHT_>xWo`6q}U!L++~6QEsaX&m-xnwS7HN>W)F;;$WsDbkKRink>*+]>bGg>{.|$TtvvGUq;Wbh*N0r]GWMQuJ!-5M3K*[;d_c,EKr/d|qcjsZifj-_IT!O_ccYZ:1f+(((((((((((((((((((((((((((+
Ansi based on Dropped File (uguide.doc)
=Q`B,L)@)$@nV!c+p!n5^5V{+:MgHOz$gQbtd7*09Hy~@@ -5-OX";"zaB#eJ@2c`j@2c`j@2c`j@2c`j@2c`j@2c`y$'I'# M! @;7%x P-:*->Qmk2F+@|5^Tt_^25q!{z+@RDSHC]gbt@.
Ansi based on Dropped File (uguide.doc)
=rSc[FGFq+o:{tfSe&Q4'M<#sUVmUmOan6k*\FdXH6MFbf a}DqU)3DLSM`%$,_(&`vZ't\V}%2q8mku6/C5,0{Jp*ykfdhq#3G+sgK!yGf"`DA+v~j~g"B2=#s,u\^!aSM@"
Ansi based on Dropped File (uguide.doc)
=u?Zx+~/|
Ansi based on Dropped File (uguide.doc)
=W]2O^$}:n#&lEn
Ansi based on Dropped File (uguide.doc)
=XPX>$O$I'&n4XxV&hfP7 0$X+)9>mk}oy@n)
Ansi based on Dropped File (uguide.doc)
=z*J>gjR,F:Z](8/lZPI^4%ec#9t0xKXs{0S!B cQ4@L ITH>7n.ae M}|/6jl
Ansi based on Dropped File (uguide.doc)
=~%WJcbK/LJ+3`=S3P-bt6u<W'}LCgb.,`|Pu5V^+OPZ L%ck.#'1$?Yw[>Hw+k*SQd0!bUG1$I__<n@C2a+c`zdA
Ansi based on Dropped File (uguide.doc)
> __x~*}97`8E[Zt1t>d
Ansi based on Dropped File (uguide.doc)
>)_k*V"|xRLKk*9?FCB#8e|fhRUkc^urq^9Z4yU:<EuJIsTP!4*ibi(MM+$5E|I4 o,ng--PX^{3>5]'Odo&:{SC:<9Hs+D5KwWSIiy/L;|\';wiY4]cg3MG
Ansi based on Dropped File (uguide.doc)
>+!K6yfy|yt'zt{}*g+ZYN}@dS\c8InQ^G6G7g~slW
Ansi based on Dropped File (uguide.doc)
>.CV"osA5-mVYNnf?C}Q]7[0N7g^:W;w:(T^?OYZjG8":9rE4[\d=R6H]wyw
Ansi based on Dropped File (uguide.doc)
>/3zn~Uua.7uirO^,G4<?~rj_oA\8K[ [Utcs]hB;+0CN6Z[K
Ansi based on Dropped File (uguide.doc)
>/6]Y$l?
Ansi based on Dropped File (uguide.doc)
>0({@@K6^9v*A`$SDi`u@PEF .oCD!
Ansi based on Dropped File (uguide.doc)
>0[!f|M_j7I5V9bk]!u;Zo<)~?>1`>$^'c:7|'_+#!?>ftFSV,9bUVa[.*rr>ISBqX\kSYbi2XI7*x?
Ansi based on Dropped File (uguide.doc)
>5&:6UKfmOX>/MjV/%kw}Ee<cth
Ansi based on Dropped File (uguide.doc)
>5^D'9x%AFREE=^)*f*ET{q'
Ansi based on Dropped File (uguide.doc)
>7xo/j:>x4?\}Xi6:tGi{ipnaww^=~ozO,5Gm\Y[cwkyK['%_Z_F=rTqZo7>(YKi>63OoW~DxgICAfj8ZU0aWkNsJt|kT6RThaqxf+e8E,6&J0j\=[NJj+b0!:J5cQfePS0|@g<ES_k"[]MP/gJxK[x6K{iVwN|UBSuZO[7\vxc>]j}d,>k87i_=3.^&?x>hP
Ansi based on Dropped File (uguide.doc)
>8^Ysdh.9?.?Upw<OWo?Oo@DnOho`S}5y/~}a|
Ansi based on Dropped File (uguide.doc)
>9De/;[@1>@&5
Ansi based on Dropped File (uguide.doc)
>>*>+>,>->[>\>]>w>x>y>{>|>}>~>>>>>>>>>>>>>>>>>>iW#jhWH2UmHnHu*jh
Ansi based on Dropped File (uguide.doc)
>>jX#jhWH2UmHnHu*j
Ansi based on Dropped File (uguide.doc)
>@\w:Wv8|hT.-`rmb5Fmb
Ansi based on Dropped File (uguide.doc)
>\Sg\vl-.FYZMbK1kLcsgD?
Ansi based on Dropped File (uguide.doc)
>^ZMbuj"[vgY?bA]<2Pzw]"V<8-SQ^=\\>`80&aX47UplD04($h>zf4ccf:
Ansi based on Dropped File (uguide.doc)
>A?}g?,?[g_Q9eE>zbzY&~gYG=_bzY#^c?6]k<XPYC3^WW%H#*8v$ez+6zrk:LS"0mb_"Vgul~LBHu8?c2G&>HT>A?}g?,?[[]#2OU#}g?,?G X~1GEQe?:/*iT,/AX?cuN}9+A*FAj/mSYO X~AXuZi"3jVBL73{QT1GEQj>A?}g?,?[[]#2OU#}g?,?G X~1GEQe?:/*iT,/AX?c2V5#Uu[+A$*=HRqK#w
Ansi based on Dropped File (uguide.doc)
>dg5}ugpCz#}nnk.GJAn_fchdXK-or=G|+>j7M<oQc,?
Ansi based on Dropped File (uguide.doc)
>eM5cMEC/o1v_@QP?~(L7PT?i
Ansi based on Dropped File (uguide.doc)
>f8$\!GXdOUp`Ojj,w<r9VP>g#b{xn-a$T
Ansi based on Dropped File (uguide.doc)
>F}~',j"t?G}\O
Ansi based on Dropped File (uguide.doc)
>gc\+X};[e4I.v'gK5G\khu[n_J]_OK;cw(3hy%(|S'[<"^LV2x<L8&~N+'#
Ansi based on Dropped File (uguide.doc)
>G~o'6Y4Mk.5MLa#n[xGIw0?clc|<+?M)" YL%;|9n3;s-|?F~?dsde~P`P=O!Fv'OpO>Y&P0RI>FYmluXE:kr61CPyY7dd0
Ansi based on Dropped File (uguide.doc)
>h4@D$V_3{,aRe+46ebQ4m2Sw[i'iF1V+j-)[e2gebMx
Ansi based on Dropped File (uguide.doc)
>hadLdd|/xadcd|&#[ B[[EXZ---qH7ADhn`K)Z-1% >[RBn-hhzm C2"Z|HTcD*Z"W#C2$.Zh4Z<ZdP$ZhteE
Ansi based on Dropped File (uguide.doc)
>IA[Hp%8_)*$a>mAg"s8Tvk?0AVFO`_N)'a$f9_'*?0RR5ak0or0fc5C#'`/JX0,O+Va1 l\"!pP t\5-!A$}/lf&<z aO@`fHGf&p}2r?9b2H5_~2#@S8M70Z^5FYbR6H!&%/JvNSD<#sI}9[:@`|"9 K S]O~sN Gk^n.wHX_9GVwW
Ansi based on Dropped File (uguide.doc)
>J0]@@}6R03
Ansi based on Dropped File (uguide.doc)
>Pl2"6k3E-tIrpYu2(6%)"
Ansi based on Dropped File (uguide.doc)
>Q^<;ojGzcKfsgzkwiqi^&?-[_u{/|+}Wz|{Y|-57Oc`jcQS*Nu%JHR,V"XS
Ansi based on Dropped File (uguide.doc)
>U!ukmmsZ?|uk+x+ut[o>+{[y%|S|>&3sMZ|?{7-iz<ziu>+yzZ5u_Gux#jO.-@J|fO
Ansi based on Dropped File (uguide.doc)
>UZZ0Aq>Km_Km_X/|u"NP0{UVNq'4QEfEPEPEPEPEPEPEak5X5}V+ydFp=J$~5~deWVp3C};;\QE
Ansi based on Dropped File (uguide.doc)
>wf&bSka~MGa=CQ:P>^o,bCa-fueImAyH+QB`,g+E:%L}#\T<fo~||z'^KWn85NT7;woM;9B/w9GlpIOoz9_=97>tY.so~{Iorzqc&(r-N"hZ2n=u[p.p
Ansi based on Dropped File (uguide.doc)
>W{H??Hok7~n!&}<2sH>w2gf0O~-4%vEo_|-=oU3OzgeW7}>sv~'ynUL~F>#~'d'_'_U%9bpG@]?&%O:3w*BbAVaM[#_ka<|Sw4bWa^g?vW?vRW^d>*OzVD"{-KUYuika~-lWaOW~]}y?,PZb(P}H+^BwKbI3H~?U}{v2w$e_;pCwO]/pni&;r-F|ow|Zty?{y._{_R.0{9k
Ansi based on Dropped File (uguide.doc)
>}tS%&ptY]uu7k;po/tGd {WiIkmkj.~/^,Xxm(&ZlbwYAgu}]rlY1^W7\0&ttY]TgD~=!>W
Ansi based on Dropped File (uguide.doc)
?"b-7!A,'n,7!APNG
Ansi based on Dropped File (uguide.doc)
?"bkL%5Y'nkL%5PNG
Ansi based on Dropped File (uguide.doc)
?$(IfT]ZMd1n!F
Ansi based on Dropped File (uguide.doc)
?'kveaC^|{U(!(C6fQ&S{X>+<z?'F1<d<ILM%l1Mg7A:OA`YF9W'U5nNvk0bX5GUfoOnU"-C0
Ansi based on Dropped File (uguide.doc)
?'n?\l7IYlr
Ansi based on Dropped File (uguide.doc)
?'~?>!aiNz>kgX^54IZ|n~/KJK=s
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~\Z4h^voijwz7Nx7W]k{K}-o
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~gu//>1|]~%x3R]{xkV^5|.[5gMch'|ox*!959(S'
Ansi based on Dropped File (uguide.doc)
?(((((((((((((((+w?t5\E;ceXzS~|Q@x>?C??gcBg__Mj
Ansi based on Dropped File (uguide.doc)
?(cnPRz1?7G(\B5]6kk>m/m*btlnW@OR`Ad:)6nEP$ycf3a/aZos4so8<}-bKR`,;WFq55S~r\kEY"eE,?vjz
Ansi based on Dropped File (uguide.doc)
?(cnPRz1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
?(}~%!azMQH(((((((((((((
Ansi based on Dropped File (uguide.doc)
?+kwEnQ3ghq,]G>_hL_U?f}_yG>_hL_U]?6_u%J%A1~+>\_D$zu]RMbAV/+$$+^W=L+)J6D5kWP=[qo33agNv?+um&[= )G^$kO:L{Afkr 2?(B|W@S1TlYooe}V!>+)?_OQ?e>"'n:0$OB|W@S1T|T9VPO.iSVi0q=,'.0n:_jzwR|;%s%\79{3jz$K9pQ)?J
Ansi based on Dropped File (uguide.doc)
?.%GCtz_@^?={E/ QGCtr=K/UC}{T^
Ansi based on Dropped File (uguide.doc)
?.%GCtzd
Ansi based on Dropped File (uguide.doc)
?.%GCtzQMu6gL`~)tG2Km* Kk*t]?9BCE$~XD&U`|gN
Ansi based on Dropped File (uguide.doc)
?1l9tJ(&UF|2M&ofe'w]5NN5c_>3!kz/>$ac]x?=j6Tc>!#{hnfIWJ[&_hZYv6:]~wVe1iWnaqQW*\9JMYo}%SKEvJ)6jio
Ansi based on Dropped File (uguide.doc)
?5t:|C_45x'F=S-93IxEW@(^we5p;Oj|!$Cp~9kr/i{q+V=;G3]\ItMp(hVy=MQuhZs<F0$'ha}k6MPi,9:bH<j_o>'G>~~1QmK$h(),WWrIhOILc()L$ep3zef-6Hl\<0KF9
Ansi based on Dropped File (uguide.doc)
?>$GCG>7=<9i*IOxQ=Iv~b8k%Tz<9KoZ'n1-"nb,W7%e-w7vs2l#83+e8uZ,6IX7%#txjb#c1yQN&\e#)sjK*CtSV,%F"*Xiq-F8'*3Eqs,s2,MKYIVHo>^?^>xc5(t_Zvzb;&GsANN}
Ansi based on Dropped File (uguide.doc)
?>x:ky}[hRI5;4nF8Vk?a3_O1eg_J:5=<vc`:i6~s67NIatv3=NiQBTTWQX)7*\4NJ
Ansi based on Dropped File (uguide.doc)
??-?.?/?I?J?K?M?N?O?P?Q?R?n?o?p?q??????????????jX#jhWH2UmHnHu*jth
Ansi based on Dropped File (uguide.doc)
??<{ka^iv0OR_/z,;a
Ansi based on Dropped File (uguide.doc)
???????????????@@@@@?@@@A@[@\@]@_@`@a@b@c@d@@@jX#jhWH2UmHnHu*jhh
Ansi based on Dropped File (uguide.doc)
??iYIgEi1Lh{>??iYg#."t4W=GOB`t~4,gG]ODh{>??iY/Ci\>'{?4}Gz_>,iu?|O:?h|fc>}X='CEs`t~4,GOB}={ON??iY=?`{H
Ansi based on Dropped File (uguide.doc)
?_0?k)Z_K_&|'/x
Ansi based on Dropped File (uguide.doc)
?_@^?={(cn@^9BQK1?7G Qq(
Ansi based on Dropped File (uguide.doc)
?_[H?`?<?f_7QO]WyE
Ansi based on Dropped File (uguide.doc)
?_O5j_GtO?/O_ssY<=XQx{R=;zy~/r~#+FKG<WEZEt4Q/}<_O5j_9,j,+kN~_=x{Rd#Va]
Ansi based on Dropped File (uguide.doc)
?`5kQ"i5m^}cb7mGCtr(cn@^\Rz1?7G(\J)={
Ansi based on Dropped File (uguide.doc)
?`|AoOQx(]3> 7'WG<.?|}(> Px(i_4m?|z]s?6B>'~%<",WQG:P<?$|G&I*F9O&?3BL?U4Q.0/Qa_Quyw&I*L'Uzs3BL?Tg?h(^2x*P~{_J~*i?ez]s@y%??KJ~*i?ez]s2_T&B=^EPXI/~GQ7(_M{-;?zI/~GWG:T<o)iM{-;?zF9|^KNo)i4Q.
Ansi based on Dropped File (uguide.doc)
?A'/b<oT^b=E;pXN{d%J&`?\
Ansi based on Dropped File (uguide.doc)
?aQ9!pF:*?7,OSRVR_YS#cO_3}CGJO_3}CGJzO5.")"A'w?6 ~5rc|,s,yZ4r"9`~TFG?|Rj>E^f?gbp(?1YH4mK$/$U9zVZI,r;8d@?*31ln%G8\uup{S@-&glP?{zh!v!lQ ws
Ansi based on Dropped File (uguide.doc)
?b6<l;$Vp0_JjTzO2nvT*JY2B6ls}tt5@LbQO5rZn:|kj~;a
Ansi based on Dropped File (uguide.doc)
?B^``_@wt_1YK$t?%F2aZ4fjbw=0wLwmg}N`Btl
Ansi based on Dropped File (uguide.doc)
?E2>#~<~ucoiU&Gab'm%VT[
Ansi based on Dropped File (uguide.doc)
?esF_MsX|Sqv~YbiK8V&NNRN|UyheJESg*1n"x!RNLu)!Q>EW8(((((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
?f!SVg}OF]<*<0HE9tUzQsVpX`Gqjp_!*mR4:o0;F'S
Ansi based on Dropped File (uguide.doc)
?Ft'n>*7v
Ansi based on Dropped File (uguide.doc)
?iO|]u3~Wg/'DnO7F_?nOGuxWo#px'g" M|m#g~4oWWyE;<m?=#<'/?$eLX~Yx:4;
Ansi based on Dropped File (uguide.doc)
?J\lo3%XutsFfyn,rFGuO"K#wDp/ r{~=/r{nLG`"c57
Ansi based on Dropped File (uguide.doc)
?m@nan" RyN<5Fv.$l@@-$
Ansi based on Dropped File (uguide.doc)
?m@Ypee'RY}\|DH[XV%ubX*^C@;u7$Nv!wJnE&^8G@F4C~ .aU$G?5C+!kN"MN>'1@(SbK:hUkJx4GiMs
Ansi based on Dropped File (uguide.doc)
?mSZGwZbb3s2m(ffXCt):f^~0@dR&B[bc1o}20HHDQNdOZmhtKDhA:{{U5BThX&[iqi^totRca@1lgj}yJ])c
Ansi based on Dropped File (uguide.doc)
?n85DmW$\"C9|:Rz1?7I`]wyucscP4{;Nz7!t(!YX`<D~\-5[~4fS1r8<//^T27'j'bH<C"EDDUG'+>_XylJR1X.ck]KOkhD&f(W:rFF2Fqyy-lwcikuq$2#"!A9zz1?7NO nEs}8i$*\Exah4kfUKLMo
Ansi based on Dropped File (uguide.doc)
?o+A?L~pA?X+/b
Ansi based on Dropped File (uguide.doc)
?Q6zY@.3d746QI%= PS#V \O.1Cu>u8b%= PAubh]z%aMC#9@`(K]{QGCM}$@}\B@PKrX0rBory0UJI_?7X*ibdxS:mR_VH[=7#7F\}KCyw/]ut|k4`o^Y"NXad(W3u|Gdil@`|U}149e3sIAlqP9Y/HL
Ansi based on Dropped File (uguide.doc)
?sRGBpHYsj?`IDATx^=--[7p`k3+ R`%/PPDA
Ansi based on Dropped File (uguide.doc)
?t/z<?BuV
Ansi based on Dropped File (uguide.doc)
?uh>sLHXo:^K6;*@*h@`]Z$y<#XvL8Tj82jI&-66&-i`LlZ!l6*$=@[ kJmLs|`.c9KRb5%*#%*4%Ec{qK0B=%$JR^Lx=fck=<rum<yT_C]08j{+#=+bIjI
Ansi based on Dropped File (uguide.doc)
?wF[j1G*uk"^-kSOY!E}5H>2N8 }*+NK=GK66El1`|=Kjw)7-vjnfil$eJ<1Dd[4Zt_Z0lnrF{L*9|KKwk=qPfEwB Y\&@<I E[mL}.},3nacIf:q{_]Et[Euee,G;_@k"
Ansi based on Dropped File (uguide.doc)
?WuCQE((((((((|I-Ku=Z#J~9#g?csG?m#yR>axpKo-o9Y v
Ansi based on Dropped File (uguide.doc)
?WuCQE((((((((|T4!XPY5fOZnm]z?3GR7}Bgx-1trM"Q.k)lXkvF-wkVN#]aBbfQ]Q@ViBOwBhs<^wqKgQKO0K,?YZ_1arNsk[aPZH"@?#m
Ansi based on Dropped File (uguide.doc)
?xZJJ#MI^l>Yz(`X/C{kq#G2G
Ansi based on Dropped File (uguide.doc)
?Y:zm+5I<W:0e7q?o@/O6c65_y]p~r
Ansi based on Dropped File (uguide.doc)
?Z@I(<e/y)f(ys(keq'.-~n$wQ2G<A<F2T?f_7(?on#y YJ_G
Ansi based on Dropped File (uguide.doc)
?Z@I?G_h/?u]o7O<ce?,%/y#-~n$e4
Ansi based on Dropped File (uguide.doc)
?Z@I?G_h/?u]o7O<ce?,%/y#-~n$p~/K?
Ansi based on Dropped File (uguide.doc)
?zS8q#FoCI`
Ansi based on Dropped File (uguide.doc)
?{G5GG~MWOA$rZ0f
Ansi based on Dropped File (uguide.doc)
@ [c'DfXT)m!pA3{b+6iMDB/@rK7x/d?5P7K>iAI2\57e3xg,f:*En!C*u p $rAjA- C?@D@%bx<^'mu<^'mu<^'mu<^'mu<^'mu<^'mu<^'m:m]l{&Z!>2Zs(CO(pGX\'#IA`iwsN70ArP\@'G1W3&sgCrf{bYV]:|~7~Orh|YQ,5+X"#Q:[mX2]B@u$JNJS'0g:L!I (9\I!|!RQYE?EJpvJ_j,X\*V,SlU:hJNbQ'0!R&|ep 30C\/}}8_t@ZAb@k,en_7? p#/\7BG_@\C(c~5#b@b@#rfD\@~^n T8k"tJ*"{K6'?b
Ansi based on Dropped File (uguide.doc)
@&/0A`b%5LN^~\&t?MO~9 u-%`U?2nB`i2SIHh/oQ+GF%~Z9/ 0*'>Q;\U)X^X3O?qm,\W6.>fM#m8RGir33O@5(It+I[nI"j'QfxWG"I_g{vxj?b.X?P\,B0*N:j2@=-8"H3WJrxZ4^G=nwJfE3;?:&yfv/OKSx0dXdGG%V;Mwj$N)zldi_6bUavm3&
Ansi based on Dropped File (uguide.doc)
@&/0A`b%5LN_ 09k&&~M\\RLz5qqI
Ansi based on Dropped File (uguide.doc)
@*)pp(r_Al6ujO5!_O ![xz~&Ah~x?W1ZO=?4{'kF&?`_W?:,!}A:`=|N~=_q.:6L4[!
Ansi based on Dropped File (uguide.doc)
@*)}%|>s>8KRdU>'DpbF9/W{LL<+nr|X$zdyG._N3~t{0fw ZHM}lxvRK62v~s>\*o\?/h
Ansi based on Dropped File (uguide.doc)
@+)'O*!0]I,hYctQ.*uQc2f#GoRhF5s:y["@@O 1XS.qGiEgIG3)6X+^rIGl,-JB|xN^e9wxv[U/t9@@_rg1H*>M~,@WrD}JZpU+Y)d;|ft p-.umJlO$^XP5-]?)0' jRmwuIGC#t|B%W.n0H@.CP!0k:nKmI@.CP!0k:nKmI@.CP!0~9eTa{<e$@\&CE#DP4_[=CZ+#<qeF!Z=:rc1ytH<DkB3G_L@5s_+*)rIvj"ykYu
Ansi based on Dropped File (uguide.doc)
@,@$.jCnG>R0#4I)~^+gkcIU$Q=km5Wao"E#Z4_9G4lW)1'%a-4
Ansi based on Dropped File (uguide.doc)
@0A&Aw[e +Q@Q@Q@Q@Q@Q@Q@Q@Q~~q#V^qiiy$OaXOMn_K6SA!*O=G^Euxz:5Z;q.nLQ1T
Ansi based on Dropped File (uguide.doc)
@2zJbX'6=RvrM#[&j\xM5_~(+j?Z7:QEV}DwO&|vI3
Ansi based on Dropped File (uguide.doc)
@60@jm7*A6!6EI#i a#ien&njuAp_MyCrsrx8$l8y
Ansi based on Dropped File (uguide.doc)
@6A@% ^G ^@`C
Ansi based on Dropped File (uguide.doc)
@8u"| ^hH:>]C22G`x%B{#c"NR0W)7Y@&=,g>7h8[V=7
Ansi based on Dropped File (uguide.doc)
@8u&} ^hI:>}Cat4$xI!a3/|a-~z_|[*B%=`X'^DMbk"m\A ^X 05& uuHW::L$xM+@`kkz&@& 5=ALS35~0@B+sPR&XlWW%b}{vvWz(NGxh,diZ_cg~[#O=fH:[Db&pur7RQ1;5!n&^3wTq*GqQtfKm*>c13VmcD/W)tgt/x:+NdFfogn:SNctm
Ansi based on Dropped File (uguide.doc)
@9|#j|$6]|G50&
Ansi based on Dropped File (uguide.doc)
@:\R a(tHSpH%~^?jrmBV$W3=+4 pu_7K/tCM-gzY|$DLR!_%l'.UD<F/u{sT@EN@ @>+|+S@_3'\3$Y?)sQ:&w[^nRB"A%39/OCHgj[.#^N"Hz\k(U 0(3d0PH'sC]>{PRWWMN}bqV[9`@+:M31`t)#,WT@WIy/ c;jR15p{@{9QW`-?`<LDg+q;1:A(9Z}~&L6
Ansi based on Dropped File (uguide.doc)
@;&v`g>q'~f
Ansi based on Dropped File (uguide.doc)
@<Fu^xnK`7kB,!~`R)c8wkGvxD5'*7$,Ot8CXYYMG$#LGD2%"
Ansi based on Dropped File (uguide.doc)
@<g9`'8l\o5Z>*3txZ$u;-Hff\jU]:KbH5[i3L%m7aA^E7T={-}f=Rn&T?J1
Ansi based on Dropped File (uguide.doc)
@="@%SystemRoot%\\System32\\SysClass.Dll,-3005"
Ansi based on Dropped File (uguide.doc)
@?g_/N$wG&//|/>h~"?E~24/?b?xxEOw|bS/[~
Ansi based on Dropped File (uguide.doc)
@@$UlB a@ P*jM@u^x9v~6(@L!$`0vb: p$$H
Ansi based on Dropped File (uguide.doc)
@@$UlB a@ PV*6!FFiAA@#HX#4 M@$hjh$a=20u3j*;MlTjb[4f^}Y^`fnFyf4D@(vVsg2SO>aS!lE>rbaii"uiii_!
Ansi based on Dropped File (uguide.doc)
@@&NCH5LL8y a 01$l: p;?d:v9==;Lop{U{eZBhiu%3]*v9%V56i#'N%bdF+JXtMy,UI2lA8i5xmS(a\;R'C&Iu7j\!}
Ansi based on Dropped File (uguide.doc)
@@&NCH5LL8y a 01$l: QF
Ansi based on Dropped File (uguide.doc)
@@&NCH5LL8y a 01$l: Q}{bpelQ?rG~f
Ansi based on Dropped File (uguide.doc)
@@C(kX^@Xzx5ggtn=]ma2{,F|guBL-G\/y#f/ri>A=C(7ek(WtZ@\,@`=(z5#b@w?jlS\mlX09K#Ut{|%r0o2V|FK[|kt~PxpnN/#WA-r"KI%nrM!.-Of$#
Ansi based on Dropped File (uguide.doc)
@@Yxmu1 r1 @3<P. p?(rG_@%rf]KDG'=cH~rWn\
Ansi based on Dropped File (uguide.doc)
@^U+*RP/
Ansi based on Dropped File (uguide.doc)
@`(ag{~P&7Ai]_Mq}MKFSU7l3rV79nVr[1SseqfZi
Ansi based on Dropped File (uguide.doc)
@`2dq|C!@*H@{~E&PyUI 01D3 6KYnmm@}/A`P 6KYnmm@}/A`P 6K C}/v0{iqCcX"efDS7K^ Zy;}/Hc<^zW*Sp 9<MmbM8
Ansi based on Dropped File (uguide.doc)
@`8@#WGp 0kk #LG55zH&\#=t$|Lk@vtyP
Ansi based on Dropped File (uguide.doc)
@`]KXAu!wkpeyxFG;hO!8_k<!a2@TDtH`2!d@HX7"P@'@GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1>?~'1#t@nqS)'@{}$l/
Ansi based on Dropped File (uguide.doc)
@`bHG&&M<x a@`bj61BZx&z;jkI{hI?d\{YC>y:i4! KUG!nv2x\na)H"Ch;\m_5H{@`%LZS,F 0)p22e\GGtjI'%aC @SN\9mr<%&%ToYNJ@:/;1hL`F@`
Ansi based on Dropped File (uguide.doc)
@a+EO$^F`s;AMH*!d9i%up*9n&ByVvc1>Tmm'#I96q[X>Khc$x.bXzg,xoe;ISVZM%ti"9e>R~^61i4uM>f5.>mGrSV<kV##kuJQ}CnpbzUK/_KoYLPM9*T+iK0V~#ehTT)1OEiwvzu<,e'rXZn[;Ync$Ph0(+|;5i'i$9X1
Ansi based on Dropped File (uguide.doc)
@D0b(C+\aV$a@!N?pC"?:kIENDB`4Dd
Ansi based on Dropped File (uguide.doc)
@DROOoyd*f=67Boyy{*YJ~*e7.w7>~QO/l/9w<c6>n}U}'oA@S%L0Oy?1CkagNk9FL>VM,)f8$>cE,3|MvkaZj>Yy}&|=B]DY[$abf_^h@8_)*$aM`<KoVr/Y?||e7\v9l.)`[n}|&z-L<?7/?e9_rJ#0{DU.0*%]k|2XSU"cwr}LX]?\}3;-
Ansi based on Dropped File (uguide.doc)
@I"a"y:0`sUm.V<R_Wj~Zj+7si4k*CM]qc jkV#hRS{5mLuI#K%CJ'MLQ!h[fl@-[kn%pzmoEG6t\#fG2\;$`HJk:ZR)=B H@ @S"z\0:BD`leINg0B pH$V^>j9cL :P5B9PL :P5B9PL :UF%Yg}r[yf>+H?^p5ulW|~I}KV *u1 r1 X\~un,:'QO
Ansi based on Dropped File (uguide.doc)
@joJ#5o[tm_@/)=zbT!^URJ
Ansi based on Dropped File (uguide.doc)
@LGfJ?u|eu@@>qK![ @ 0a" aH2!B 0HL/$%2@C!8),q*4YN'fY(\X` }n
Ansi based on Dropped File (uguide.doc)
@mVUbz;2X"kfg_Uh_m"a[@Z)^n'7G=i8yrr{\iS'8Hv >#`onpbwlHCHVyP&l?tzzg~HD|(O;Y09TtY^X1'hWm*tL[1j+V22v
Ansi based on Dropped File (uguide.doc)
@NCHmh@o$@@)7gu]P6wp@y%yTG`\ &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &Qa#AbH>H &O?pMbWBO`ggW~ZsO9?<BI`,s@^saS )!rr)N@9HX9d'wSEpX_%%(\V|lV87Fosub6'%,yv^I[ZS}6m(TIsa32Ur a=5 a3H"Ur a}69~%W.bYl)cH#aY0.n4Gg^hBnpS!MQ+
Ansi based on Dropped File (uguide.doc)
@NCHmhVVm3C `7_l.!]kIENDB`Dd
Ansi based on Dropped File (uguide.doc)
@nHK{|WxH4wSeIENDB`IDd
Ansi based on Dropped File (uguide.doc)
@Nq'YI%&pm^.PoN.Pm7J64_4c93IP<Tj(eR/(QEQEQEQEQEW=q%?h:kw?kC"c#%x{3(!O|wo|R"wxO_I|(iM?C_&x6*cQI)2sku)T*uN9:zk.[BSw4,\(T)5:F')yeOJRJ/kSfzY|Y~^|%7i>kS@w|[|%qx#oKgYc/
Ansi based on Dropped File (uguide.doc)
@O/8y<88WBf07V'WzaXC\*sgl_>Kyk;6Og!^>#!|o~2W&5@`1s8=L\z08R.'~]^D3@r% @@$~0.'~]^D3@r% @@$~0.'~]^D3@r% @@$:iJL/QS&_[XO!^/_I~E(U_
Ansi based on Dropped File (uguide.doc)
@pDQ\pI+;GrF
Ansi based on Dropped File (uguide.doc)
@r_w?':!;n,Y#UJ$> P@u?EkM@K p $@4
Ansi based on Dropped File (uguide.doc)
@rt-t@Vok4t#k`xx$Zv?OUJZO
Ansi based on Dropped File (uguide.doc)
@t8'`wx5x\}~TzR*U1~3Hg_P=>za:~pt_
Ansi based on Dropped File (uguide.doc)
@W$Ib }"]#2)m3tf\%c/8,h[`i@AEJ$(nH29iwVQrkVhoC-_`Q2o8@+>V*,iJb:YNd
Ansi based on Dropped File (uguide.doc)
@W'p 0k,o HK57zD$%t"n@(>6* w?1G?
Ansi based on Dropped File (uguide.doc)
@Z4%8b4cw71H@rz=AJBy$tR!~0,X8UurBU-\EQ(L^%%w8.#ax
Ansi based on Dropped File (uguide.doc)
@}h% ]pjO@k?~ULa$@]KD1s3W}TVP}6|4>w:3Lh
Ansi based on Dropped File (uguide.doc)
@}h%5@@J PS' )GJv@]O]XP))Au>uyb
Ansi based on Dropped File (uguide.doc)
@~gd-Fl^gd-Fl^gd-Fl1Dst9>e&efg~'=@ASYZ[f_q'Dh;IhY>56\]hgmhY>hgmhY>56\]hn"hY>h@+hY>hlf+hY>h3mhY> hKhY>56\]mHsHhKhY>56\]hY>56\]hY>hlf+hY>56\]5effg&'@AZ[^_^`gd-Fl^gd-Fl^gd-Fl_EFPQYZef^gd-Fl^`gd-Fl^gd-FlDEFJ6;OP[efy#0PY
Ansi based on Dropped File (uguide.doc)
[ p-a 0%eC /)@,xaLI5e4c@`Jr)#hy]9$+KvIENDB`-4Dd
Ansi based on Dropped File (uguide.doc)
[".V$tQ%V.f{r
Ansi based on Dropped File (uguide.doc)
[$R:v!@({lf8D{v!m)WRXdn^I";MD[9KM<N9ZJW"O\sO\O;^\u{w=CHHC?v!Kkbnr';}HC?v!Kkb* P. v;vG '!p(WEm']F>yP[0z7/~U/]|3 p|uaf@UKquP33 PK%8@:(u%rc p:@j1u{fj\\G=3CPZr#r]!Z(W-9A@c@- \gf@@>7v-@Ak.5\w7v/jD%\s1@GF@'(W':@:5 ,n!Ppq
Ansi based on Dropped File (uguide.doc)
[%P12'cQ
Ansi based on Dropped File (uguide.doc)
[/@"gdW^!VP,ygP;jHms\VvtCk?=}nFJ
Ansi based on Dropped File (uguide.doc)
[5A aXc1L4}k:|R.`XnXW_Vak?Ahz<~TIf
Ansi based on Dropped File (uguide.doc)
[6?oti?lOz<G&.#kw|3=cvIT}g=/t"xO?V;Wycjt.<QqPEGM,6o3JN9RXg_6Z6U,<VR~jt
Ansi based on Dropped File (uguide.doc)
[6{_#^/o|'/KxK]o&fkwnEyThO+Sn5=^>VJJjT+U^=uV_]-h7{iRi5+Zeh
Ansi based on Dropped File (uguide.doc)
[7'kj:/uZ7<+'~'e<[>|b7|0oO_^][Z+q{OxBMlGix{KmAXwh>$<=^"&ZO\[}^VT:|oUa+yYb0ja
Ansi based on Dropped File (uguide.doc)
[?i\AS_wRIVZEubeu[{%VUu<2EurG,[f8h${09x"xPal
Ansi based on Dropped File (uguide.doc)
[\'fQXk1Iah(c0V=&P8}1;A`fb6Vbfgt44*tgQYQ"^xhg_MvB3_?:l~mk(!nv0eu:}OW1e^Jfv4
Ansi based on Dropped File (uguide.doc)
[][K$NtXZgR'Th<:TiB5*'Zx:R_V`i*xL^*ly:=YGR&Nukp,Ezu*UF<%/j>"o+4w-C'5tp4U[/bz7h<ou_O>
Ansi based on Dropped File (uguide.doc)
[B82K[mF(mo1'o~<~.hEhrsxBGoe9]xJO,|h0O>
Ansi based on Dropped File (uguide.doc)
[CHAP Username] [CHAP Password]
Ansi based on Dropped File (uguide.doc)
[FwX"p%FH%=x5g{-%Ki;+FFAw=[Z|/%|%Tu>s?K'9-Y5HHPm10$he(.9 J7
Ansi based on Dropped File (uguide.doc)
[G^H*eA)[>5b]=z#s}_
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Authentication Cache]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Send Targets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Static Targets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery\Tunnel Address]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI\Discovery]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\iSCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Soft\Microsoft\Windows NT\CurrentVersion\Svchost]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000\PersistentTargets]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Control]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Device Parameters\StorPort]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\Device Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000\LogConf]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\ISCSIPRT]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\LEGACY_MSISCSI\0000]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Enum\Root\LEGACY_MSISCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\AFD]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt\Enum]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\iScsiPrt]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI\Enum]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI\Parameters]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\MSiSCSI]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\netbt]
Ansi based on Dropped File (uguide.doc)
[HKEY_LOCAL_MACHINE\PE_Sys\ControlSet001\Services\Tcpip]
Ansi based on Dropped File (uguide.doc)
[i&IENDB`#Dd
Ansi based on Dropped File (uguide.doc)
[j>+g$Z'}JQ'>>x3OO-H!|pm}/W|'0l}KXJS^ru'Rb)IESa$Z4%>^ze?kWN#*JR>I
Ansi based on Dropped File (uguide.doc)
[KO?^Tw"e?(|tBxZgk6?xS|d~
Ansi based on Dropped File (uguide.doc)
[KO?^Tw"e?PCX<]Oqw/>ouI%g|eKh
Ansi based on Dropped File (uguide.doc)
[KO?^Tw"e?|o
Ansi based on Dropped File (uguide.doc)
[Quz %yhk/6{{M^Bh8QpWzFM
Ansi based on Dropped File (uguide.doc)
[t_uv~/J/x7=>
Ansi based on Dropped File (uguide.doc)
[U&c?Y[hm3>HRm5*0O;2Z[Mo qV'c:rUa\=gxjv1E%sY?w_W?ss>?/?E]Z7,??UER((((((((((((((((((((((((((((((((((gk++6>L}o>n:nwtWY'a!!lo&&[2&V8Hw<sZO5u$H0|C|8jU^t2;Od0#T
Ansi based on Dropped File (uguide.doc)
[VQF1{+hL@l~!WW8gxqHiyd;4ueL61eQ9VdcqMCz/Pt
Ansi based on Dropped File (uguide.doc)
[w(dn',<s9?ktBAc
Ansi based on Dropped File (uguide.doc)
[WMiiP<"O](8ezP\(AEPEPEPEPEPEPEPEPEPEPEPEP_<|P?"
Ansi based on Dropped File (uguide.doc)
[z@v=[n@4gE(E\Hy(nmvvl_~H]TGpv_~A]})t[Qc6~[CB88gcm1_f['kLqm\+[=_y{n}Y6IE. 35fp9byPg=A>F$|P~s:~O]}:+I3gG|#tDH=Gw{av>f)3Zx n9&OSxyfvHtSM;Ru#z+g5np[AZ:NYg_qg#,~N,yp}{V0IU#l.hp|1(0.reVs,O{y=_actDGgymQG.S@6S/>{[hs\p85iWf]/\o9=8vIM *,DFf39cH[?lpP|~`IBr
Ansi based on Dropped File (uguide.doc)
[ZeKFy/U!1jBps:d8Uk2#>5W.fEy4x26mo)z%3jAVm'/u4n
Ansi based on Dropped File (uguide.doc)
[Z{Vh-|%m|1VwZu_XxzAR+NsjsZiVmgyw|{C6S219c_..?%z59JMMZvw;2+Q9i.-E{^_?m_`j7%,_IxkT}k9</I0I4,Y%{uA;95V}T4Zvwv+r_S-E{}x[MWU]P7OO3<jZJ!LdX-/ecN78#,Sw&xw3f"i<'xYGkv5%ZF^_ySo+-[/)jwD/.Ys?'_OkQ[/)j?w
Ansi based on Dropped File (uguide.doc)
[Z}9_K5GjP+qEb{/KUYJ,{)vE^]i~?`m8@hDrX{
Ansi based on Dropped File (uguide.doc)
[{,")# ,4MFGt^DE7FMevzVc&,Z}RY&21qjk
Ansi based on Dropped File (uguide.doc)
[}p3w!amH]i0{umNf<K95M{;C&U`3gW_&w/ew}3B\yw_|.Ue6s;}\m;EV<G|okC\~c5~E't
Ansi based on Dropped File (uguide.doc)
[}x=za]K[VfHcuf_[&,g6wRsZcQ>\CWAQEcx+ uc$BC<|ys6ium;ZDR0I3z^^s1*UQI\?+:O^MNrnjgZTmdI!$?{q91#bw
Ansi based on Dropped File (uguide.doc)
\)&39##woi5v\24vg(C.XF@'":g?V`gH\t<D0cj.\(}#`,:qXgolaEQ?vVw
Ansi based on Dropped File (uguide.doc)
\*enH^.[
Ansi based on Dropped File (uguide.doc)
\+aEPEPEPEPEPEPEPEPKOo%_W?Z~/OJE_u^k8SK,>^QE~~|QEQEQEQEQEQEQEQEp7rCV_(|>UWs?_QRPQEQEQEQEQEQEQEQEQEQEQEQEQEW=q%?h:kw?kC"c#?~V://K%-axK~)j?j|t7~"k9]?9e
Ansi based on Dropped File (uguide.doc)
\+BWmXx5C#,679/mjS0Wos`m]Kj*3^kWT{Hg].x{R9rI(_f0Ef`j<N\pQ\~YuCk"\
Ansi based on Dropped File (uguide.doc)
\?%a|=![KQ7;mg`R?#[>%5m)JnYOS\U)bsNg5kzv;(C [Gb<MagmC:=.5t1[ LOU-[I,#tr/
Ansi based on Dropped File (uguide.doc)
\\hrM!5!EW3'![tQge~xgv_Vs>bG!Exgv_Qge~mG3]=:nX'@B\MQH(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((JJ:$W;j>o5Xsiofxf"iR3-
Ansi based on Dropped File (uguide.doc)
\\i?gu<O5n-"$0ZsmH8PK.J*bqfJ.VPg{)>Ywe$VEl5BJuTo!8m^-]X>k7^}xKMwT}/uii
Ansi based on Dropped File (uguide.doc)
\_^IHTN\yzX,_^~0GTU3b+|B>!BPJw+^6hooRJ(Dv~2mogqK8S#1P>(/\zC;
Ansi based on Dropped File (uguide.doc)
\d^7M1{PD=Fz3Ww
Ansi based on Dropped File (uguide.doc)
\Fg#Lb{)k:*4m<*vy\X+YgaX.NY=
Ansi based on Dropped File (uguide.doc)
\Gd[Y\<B+4;E/}N4=6`s$PK3]e<&~7\FN.Uk[nvQro'T
Ansi based on Dropped File (uguide.doc)
\h(<kqcnnvuaF&ORNv;t,h4;?Xd!n;KTdn=>IW
Ansi based on Dropped File (uguide.doc)
\hM;q-]L
Ansi based on Dropped File (uguide.doc)
\hvgukeeiQxFEXkmi#eL>,yep[^[1KFUqxRi&)*m5$iSIapa:t0Hx|4OFg1I5>;vv7qZAwrK,,b[4Z$mI~/_]iR^Nm.H&&NKKZV\R\NcUGJEZZRRd.Y/f-20pt)QTpiS'QrB1Y:&7;6\'Z56JMgyE*0Ic ,Kx}G8WKx_q~
Ansi based on Dropped File (uguide.doc)
\Hy<M,3.mydc aJqM3f\vi)`Y#~i/~.JrOnk.BO
Ansi based on Dropped File (uguide.doc)
\JFMG&K?fXHLAfW:/Yr~bsE\M%vO}xbG[^JfWws+7
Ansi based on Dropped File (uguide.doc)
\JfO>Eu92*&K`K>u_to4QV.>FG<~M*M@RvB3['9hk8 9H&'^~T_6!yl;Rs+f^[e~7g%:_)f"`O1]Uo/^I?RS@NrN=voZ|VZp@WW%T[X&HS=HQ2y)ym(K=JUrY!32iMnlZN kW3=ryCiy)3:\IVr[2 7/;',LEF*|P^gW*Bc\jiKHOjV"9_-XMT.Zo#P5`Xjc
Ansi based on Dropped File (uguide.doc)
\LZ_M)!&U\9VjPB&rOb;d
Ansi based on Dropped File (uguide.doc)
\MzI,?B%77c3kW/n5qsPV5~17EG$S?.99W|R*^TE*Y_ h@B;YWh$:6jwB_*KH%V)xV=A#5u7,EX[;l+O?(c`M5+hg72P8=L<do-`gfDT^!UK@R[C;k(/6Vi>`@.Nd..N8'{MgJSLSMBE:Yy9;Aw&
Ansi based on Dropped File (uguide.doc)
\O>j<gq>F{0#4-/g5&]5{%LYs
Ansi based on Dropped File (uguide.doc)
\p.hRL=\{l},M8\
Ansi based on Dropped File (uguide.doc)
\p:baTBKO!UCxzkad`08.Q~"~ x=}3L{O}=[A<e
Ansi based on Dropped File (uguide.doc)
\qVOOw{u7?w
Ansi based on Dropped File (uguide.doc)
\SQxzM8QZu=:F=?5-3%[A<uiR$]UYu.?h;cixQxZJeuS6z,W}\X5j:>7W\Zz:u6O4ZteaFB{VMp'|!~[~$_fOw?d53Em.--QK:iT((dcWptaisjGNo?P#IDaVnQPEITn+;Ty~WMBFx*fIu#EiN-,7
Ansi based on Dropped File (uguide.doc)
\u_^!5HFk:SgI,?)ISuT*QRE,eT+L\iRr<)"91wgSL_$<E>%{'xEks
Ansi based on Dropped File (uguide.doc)
\UG4pc:*pF3J4%:S10y0jahF41xjOcVV?,~'x%wIQMi3]M;Zx%})Z/mueAkEW6"RJ
Ansi based on Dropped File (uguide.doc)
\UZ3atyuGh4Z]Mf%1RKqgF}+;;zB
Ansi based on Dropped File (uguide.doc)
\windows\System32
Ansi based on Dropped File (uguide.doc)
\windows\System32\Drivers
Ansi based on Dropped File (uguide.doc)
\windows\System32\en-US
Ansi based on Dropped File (uguide.doc)
\X,F~y<U>C>z(Ar}w'%b-efOLE-i]<YdtLFN-+)DGG+hA-n-AgC-Gp&HL$0= @yy@P,%@@`@ /um:~Ga:n6<cxj:&4,CZ;'x_uf0kcM&`:$PFp F @2+4haa4:ZP6zxB/+JZvw:*@)cZ}LT2TG5$WEf4BJkYuW.C&zh[#RSE1](,C*}^Y*#_2Y\Yw69l[zfPx`i
Ansi based on Dropped File (uguide.doc)
\xsO[}?J<6vv6GZ~x_(kx*f[d5x'
Ansi based on Dropped File (uguide.doc)
\ZN/<3m~"|
Ansi based on Dropped File (uguide.doc)
\~6| Q%T5]7cC`THR5@`THXC,m`Qd8P!a]8HpsZ=
Ansi based on Dropped File (uguide.doc)
\~8]Y'Rki-mOm]5XO6x-kxKHF5i6Ww-h?lj/GmxAk<+<K$t[9e{<}%?g
Ansi based on Dropped File (uguide.doc)
]#)@\u3Q>9kXL R2A
Ansi based on Dropped File (uguide.doc)
]#i{8M&%e<i@~nA -<_-;t3//>8N~ga_>K=r}J*~^h!Hf+$Ic,C>s2Sy+{S\- d/1)k)>AmQ2lI`jz8_FU ']R4aJ#&Uj}V^$L7aJ#Xb35!EGI8,AL_u`___________________________QE08@{
Ansi based on Dropped File (uguide.doc)
]$ln=OE-!2G^N%-}\;?GuIjA%YY')<*$wN59'KB[y{6v0JZ}l @Y(]:j/,U+m&'cp2
Ansi based on Dropped File (uguide.doc)
]&F^z2a$rJ*4%INois%(J_F4Ek8R8:
Ansi based on Dropped File (uguide.doc)
](Wj~%ns#x+hijjsW4HQugB
Ansi based on Dropped File (uguide.doc)
])UxUXW(jEZ&$x?<yO/DMw+,_wOz^K_|R<;237F^j7Z?]~~ xZ_ZT|Gf?:;x\-g-6=<i3g}cg/?wkxU4{ggGUm;;;bzemWk1-65
Ansi based on Dropped File (uguide.doc)
].nm-q.=Bt**V5)V*r*<Q9Z~dMr*5Bg<2Sm$i?\NW|woY]/G2*%~$u>|;,_|`H4M=%--Kk5xM<_W~2xX?|/}!yTuxAYTpPW-W4%<((:+TiZ0u/JzO
Ansi based on Dropped File (uguide.doc)
]<[8<7k'/a*Fvi|w4@-%-^D"Pt0 @*JX.Rt(NQcC Y~
Ansi based on Dropped File (uguide.doc)
]]HVqS\_^xC^H"+F(ghd(7;M1]*D}XagTLLw-%h5S0\=1%L<J
Ansi based on Dropped File (uguide.doc)
]_!~e|-r!Ns\ipjWv&N<'qiF<jB(^M.jjB88B)I7rPe9SiRjQWn4VJJx_~)kk/Wx6wZ5]EvWiaiuypcD_K~N?:ih'u-U];X4jT.u:_XI-UuiNRsFKEF*GJ-UP4*inb7?@Tw__7?t;]~Ox]GE|3|/R;
Ansi based on Dropped File (uguide.doc)
]CJ5j_hMzrU(G
Ansi based on Dropped File (uguide.doc)
]DL7U6RF+ReMqiapj ?gw;s9{g{o@CW_ a_0xBv7o;J?~0H?{{B;JW m@`+n#*l+
Ansi based on Dropped File (uguide.doc)
]eHGl<`%j&v4W)#HjpG?FM'WI4W`d
Ansi based on Dropped File (uguide.doc)
]gfbcddab2B;_v}2;I-"TT;vz%{uY+LDqA!nP8FNIxSHMOxV@b'qRE]nm2j?jKEYD+,[;sO<Tw[:pj7ywfI2GAs].AQE|CRu?b kD]K\U#@E]Z7,??UQH(((((((((((((((((((((((((((((((((L8$q37F[I`IF<e}G|(e* X6~K5In
Ansi based on Dropped File (uguide.doc)
]gh_.~_0?o/?^_?m],7Z>ZmjeO#)t7dec_|{C6PyOrWosiFi%iYGfwbt{ro;L_7.?+(((((((+)7'dWL_~{+Z_iq"_K?z(3
Ansi based on Dropped File (uguide.doc)
]gh_.~_0?o/?^_?mG.WO[W/Y?`Km'?yx.WO[Q_S|{C6X>=R?G?Is&y_S-E{{,)uMw&{y<g-E{^_?m^;
Ansi based on Dropped File (uguide.doc)
]j!c{\cshX{\qw_O|cz%x9Rp=uSTr\SY_dQhX)n%8=:W
Ansi based on Dropped File (uguide.doc)
]jKV\6==}}6S7~l2={ww>&fKogv~~v93;XJy"b#jp6nx
Ansi based on Dropped File (uguide.doc)
]Jwi()H$H|R1]Ly*bj
Ansi based on Dropped File (uguide.doc)
]k'3I}xx<U&tk'g874.HmMmb6p $BKkkI72rq&OI0=_+t[MyB$},JxCuK;9KBnnp3#dU1DL7bq
Ansi based on Dropped File (uguide.doc)
]M6/|v"CO
Ansi based on Dropped File (uguide.doc)
]N.S=;1N]=u=1L1
Ansi based on Dropped File (uguide.doc)
]nxCscq;Zaus_{-m'i_"@FK >vj?4/9%xkCiq=>x( 55?O!lao
Ansi based on Dropped File (uguide.doc)
]qO U5uS_JAJR}Z<Sa=.v
Ansi based on Dropped File (uguide.doc)
]RNU0ZBIBJmx<FmaUJue+?oMO|~_<)?[V|*/
Ansi based on Dropped File (uguide.doc)
]SfPoz6z]|,^KxQ=a^qI3)Gmu]34O`vzzxO,5Xd0'
Ansi based on Dropped File (uguide.doc)
]t:GBNWBXZ!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aAhk.!z,???)aANsvq:KYw!A8dB8j/X41uk;KPO,60S#)(e
Ansi based on Dropped File (uguide.doc)
]V4Vu~i.9{$V'zvEiv(gVWx}6Pcm
Ansi based on Dropped File (uguide.doc)
]wj?Cz1*H$u]G2; 92k6Cz|#zs#T}8:Qvyx.*?Q+<<5z%T%$K`.MST
Ansi based on Dropped File (uguide.doc)
]w~n%kf.m3@4WR>g[.=}A_{ERH`v[G?JV#nc[{v36(v{lbWIkwn}?80bl`1v0;NB6Aca0\LOljLtV)Ph5N-G\}bkSieRJJ{LyWg;E&l7e
Ansi based on Dropped File (uguide.doc)
]y#lXpT^&rhb&g?sVu3(c*m+z+_=M~U>jbN77S_hm
Ansi based on Dropped File (uguide.doc)
]YCM"4E/AY]R-M{oB@b2Nv;6:@]H<7$AL[5:PP5+,gNy'>
Ansi based on Dropped File (uguide.doc)
]|/$YRVZ~g9J}y_=:K^_?mG.WO[WY
Ansi based on Dropped File (uguide.doc)
]|/gK4ok3<7z^~}\K)iR^x5ofwa=I-\
Ansi based on Dropped File (uguide.doc)
]|/qwKO$?a7z%~_#?f<7oo>|[3_<J<=.G &|,5=L?6:==2]R>]OJQ/2i;[);ouX8+h<go+-[/)jwD/.Ys\?Nc,z~^w.WO[WPO]ow0|5kDa
Ansi based on Dropped File (uguide.doc)
^ p>'wV42Ma(x@HRfPcj,Zd^}@S-8w2T+x|z2+X8l.`^[<,,@,zI]7-G
Ansi based on Dropped File (uguide.doc)
^"<hfJ)I MXSOxzfbN:VTmLMIL fbg
Ansi based on Dropped File (uguide.doc)
^'@'R:t*P@o4!YQZ
Ansi based on Dropped File (uguide.doc)
^*@^RA"x]@zIa\ur K;~^g:*y5+)/>_J h5+z0/(w!p{:}pH8\wH'o<;eix%M;L( zxL{}[vzDGtsA=)Dj9#)qS(Cq-zBmc-E/5a<t
Ansi based on Dropped File (uguide.doc)
^,e?E_~7}Dx|B[mov~2t'?|h_Ht/>^"|?kk>.AJ{!hWu]kr32Doomn<Guj.t_m#CV
Ansi based on Dropped File (uguide.doc)
^./>AXTMr a+9C`I%U\ :HJNX$lI$0D[R5#$%@TMr a+9C`I%U\ :HJNX$lI$@&<V+
Ansi based on Dropped File (uguide.doc)
^/RTV$\+]Ct,{*O>*5Q;lmV+u9QYOk1g\H@`A)gp>J#
Ansi based on Dropped File (uguide.doc)
^/V2ye'|X3)>iEl)a<NC34)+u){&ECsk4R*V!'QeF\K3L6z}5XRu]At
Ansi based on Dropped File (uguide.doc)
^1P&Sdvs4p"tbNcMLa
Ansi based on Dropped File (uguide.doc)
^4Qv3i$Ry^D2 ],}=-Uk.yD'6$<= +'K@wWo446vah|%
Ansi based on Dropped File (uguide.doc)
^7zt8U<7CF5#}^>E?\t*VY]RK0XX,g2NpxD*$@\4jwB['k\UTPKX:=]K;1o4l%z]GBxASMn@QE(Os%#$L+k8gq2mV%;xl=yN+TR.-Sqr-8*C"n;'Y\;v^45"rHeAhN*J67)nHo,Ev;V`C
Ansi based on Dropped File (uguide.doc)
^86V>iwcTEh>=\kZs4GxxH<+:A-uk~4kHC9a_> ~>*}[XO?<A#IJ:j~6L[G!1M_,&uB[RR(:")
Ansi based on Dropped File (uguide.doc)
^;U}*>mazzy:8.RBVdM.
Ansi based on Dropped File (uguide.doc)
^=qqqqm^0l2B/)sz_='Z%MavIK(.1dY'x]?1$oG;K.W.a(&b@<52~7;(geKAp8N]MkY-km5[p[?S;s_,.2`~O6m;m30`EK{y1l?S(|.z3
Ansi based on Dropped File (uguide.doc)
^?5.rgVg+>\SKrYg*g)6kEF1e`[W(_JxqmV^f
Ansi based on Dropped File (uguide.doc)
^?_2yl?fqrzGr
Ansi based on Dropped File (uguide.doc)
^?xfl$"U9vD$MuWB{(n31,b$,vJ;S_\{ $!vq.q1DKKy}?J
Ansi based on Dropped File (uguide.doc)
^@[!1K_bzd'^x[w}W"n0x]VX*M
Ansi based on Dropped File (uguide.doc)
^@[!1u4 0 hBhAf@LZ6r%Nym#{^XAZA> Hq xLtt8V@VP@`:k:RB+ ^+( 05)!N
Ansi based on Dropped File (uguide.doc)
^`gd-Fl^gd-Fl^gd-Fl\d2:Zp:;<Fby1hlhY>56\]hKhY>56\]h"mhY>56\]h3mhY>h;IhY>h;IhY>56\]hgmhY>hgmhY>56\]hn"hY>hY>56\]h@+hY>hlf+hY>hY>0[\12[XY^gd-Fl^`gd-Fl^gd-FlYZp.]:;bc01st
Ansi based on Dropped File (uguide.doc)
^b)SNxrxz)x
Ansi based on Dropped File (uguide.doc)
^b*W\$n,lOR#_7[?xCLn=^]
Ansi based on Dropped File (uguide.doc)
^b5fmU@f<Ym^<'.tV;)J2Ht&
Ansi based on Dropped File (uguide.doc)
^c??/<>?"nHom_E|K@?*E|K@?*~~_|Em-f__OuwsoIKNTb?/nCO0 DULp%M4?yf&WAK(+@<^^:q[>NT(;B((((((((hH
Ansi based on Dropped File (uguide.doc)
^cKJ?*> :(4X|Wg?>Y?T$Y3MnW.Ko_xY^1<#/k2lu}v'Q>xm5YZh4+M=BQ">Zx7PoxS]FxWfKo8-nv|],xN:FiBxTZu(WXk*(s8]SL>j*k}Rl>&&H:xutLSR|1x7Cqx-|T>x.<A+2_v^uK_B_Ko?c)/^|/x:xve,|m|9};Tz/4doY7iYAgT4o
Ansi based on Dropped File (uguide.doc)
^F$So[NG?m~
Ansi based on Dropped File (uguide.doc)
^gBS*<'OPTMWePgcX6j`k3{TyQRN_Y% Svsd;U:kkJTIHKN*c=SH\"<}NhYS@SY*L#)BN1o:~glsjn(BIENDB`E5Dd
Ansi based on Dropped File (uguide.doc)
^GIXyN,VYcv,\v9{a-'=R[At&9{|64*,a3=^RSAS<U
Ansi based on Dropped File (uguide.doc)
^jZ|Udm&MGRuc^)6~^?;mSW5tM_L'Hn%fX5T: `N4^yRyu[Y=Ip{?wZOO((((((((((-FG|W^IwW.eJ7v:-$4Igf#\Me'U)VMJ.!Q4('t(IEZ&T9G)9TgnW8F)N)nQEdQ@Q@W]x_ux')|]cu/+j)4+OlmZZ1`%>S)VpN6IFJQWm%win'Rq8JB.sSmG#EUW[x^-T"<Q|[cLgf6=D*By )pje+2M8N
Ansi based on Dropped File (uguide.doc)
^l?Belxe;_w+652_}-^+{J'1zYvQ0^u~
Ansi based on Dropped File (uguide.doc)
^mRDG^/`hr$P<IQfO!]u9v8F{%hR^tr$*LC;8#'+
Ansi based on Dropped File (uguide.doc)
^sg|F2_cO[&Ft|dP,;7
Ansi based on Dropped File (uguide.doc)
^T1 09E(_R+q$'OU[
Ansi based on Dropped File (uguide.doc)
^t;Wt~BW~9x;T=N:~_:9_#NPOnu1et
Ansi based on Dropped File (uguide.doc)
^u?T\"Irub1bHnu&_W%bz"Q9K~+Or1y?L?*WwJJm~7e(IdJ2?hLuyq{#=.\Nc9{6r\c+m
Ansi based on Dropped File (uguide.doc)
^V (2)B`{ a[[2@v%mom;@ HSI^x*9/l@f:-o
Ansi based on Dropped File (uguide.doc)
^veny/<9Y#32;NX,*2<y%EJ:Oa#GUGd:Y-l%<>axj$+r,66iZ!%x'?
Ansi based on Dropped File (uguide.doc)
^xT7w>im
Ansi based on Dropped File (uguide.doc)
^Yl=JTf.E]X>"TpaXzYadxLxRU#eB~!kQQX1kI`W)eZ~Vme{mu>=n&~^Kgv5cx#6vI_?@GK7<g?k5vzo2+KK?/bL%WEmSA>.|cq{_F?Y??j+:_K|GXN]755[ZQ1[<{A:42b"'f.\dN4
Ansi based on Dropped File (uguide.doc)
^}zn24Wz_x?:w]mw_B~$+MO>!
Ansi based on Dropped File (uguide.doc)
^~'z<XyL:Q.tb@$<s
Ansi based on Dropped File (uguide.doc)
_#~>:d+5W_8~^9?6G|1?,n x9'O?p^/y'20}NyJ5P0llV"*q3<)1cJuaxeJo
Ansi based on Dropped File (uguide.doc)
_&C:|_cx9Vz>|@khu:OuxSuRk?~?{|MZjo_k4|jZidWPZ"JGVN49"JH%ISJNR~US*2Oh-]PX~L^Z7QEd0((((((zJ/~+,u=q%?h:a&EOJGCEVEQ@Q@Q@Q@Q@Q@Q@|;i|Dbk+I?g&;-rvh"-(E9O?~9hww:|omk'iaby-eGxdPQ(9J4*My5shnfk?|_?l-3R|/?>uYN
Ansi based on Dropped File (uguide.doc)
_'>v.!(l/T%x_2GbJGC-b04*V1)U'XJ#WV,_A=LL+QE}!_?m~N=Y\{4}?<Vk6J7j:oMei?/Rg^j_?<|++x2 Y~.!RGfeJ7n#&UVmJO
Ansi based on Dropped File (uguide.doc)
_*JgWBW:NgdRh-q><v
Ansi based on Dropped File (uguide.doc)
_-(7j,p#s@%O[h1wHN[HGyD_-DX[ZA;8S+sMyn
Ansi based on Dropped File (uguide.doc)
_.BXb>??E]Z7,??UER((((((((((((((((((((((((((((((((((gk++6>L<3Cov=xJ$|[j7gk~wfTV{.r]Z%*.#^(NVHoKxFN?
Ansi based on Dropped File (uguide.doc)
_7+iHm\xd73>ews)t0KqGvQl6)Slm:
Ansi based on Dropped File (uguide.doc)
_=5[sqB|E6>K{G
Ansi based on Dropped File (uguide.doc)
_>0D?m>^HeoGu/W?<| =;?>)xw]j~j^r\Oyyi(,4<MqOjHu[om0W<_SZ)p?wuiCFhW9FaRjPRiB'K?d't=zow>Z.aKZ^]v7W:Uy`XagwHQY"YU@%_[Z<39I?eOx-<!_~AUCQ|_mc^4S9i{#i
Ansi based on Dropped File (uguide.doc)
_>^~@i^?TqJE;@4i4NUvgxm6wo@ @F>cK7@`*M1@ WTT_qL%~M1@ WTT_qL%~M1@ WTT_qL%0Y/+Av}d&?Tky7C/>8Cm9wMSk
Ansi based on Dropped File (uguide.doc)
_@`T_m:@oO{/;z`}]5}LC2Up!nWC)a#&Vae_t@:Aa#p~U=A\_wg70p_p"D@2yXQS? }.k)-y,05Q='6<B1/UYUZ
Ansi based on Dropped File (uguide.doc)
_\wY9987+4ObGYr]Xbc GYBU
Ansi based on Dropped File (uguide.doc)
_^<A)mKk}r_:tTEc/n4!KM;88xg}S=[fP",Nc&aJUU,''+R)9F4g:xw]RJ|%*~<F7lH^bOW~/O\OzhG?RUC^XXYj:-u=VO
Ansi based on Dropped File (uguide.doc)
__hOLbh#MmBGhJL]14IXVPS$|'{PjXHO)N\Oi5u517~
Ansi based on Dropped File (uguide.doc)
_`}g=?SlOsF`&Q
Ansi based on Dropped File (uguide.doc)
_cJGKN~`l?D|xtutv?[fD'RUbSvnK'mZ[1OOtVo9gjNVZiVL 5WA0$8)UOA$8bc0MfcSbrJvyA
Ansi based on Dropped File (uguide.doc)
_g/Z]K,@$.
Ansi based on Dropped File (uguide.doc)
_iafn3L%&.3`\z{|Vm
Ansi based on Dropped File (uguide.doc)
_IE xTK}(t~vqx/FBUG|45%pW`"g@;<Av=>Evqe{iq|e|g,/._P\Z\/zyrv%@A^RO7?}[P7o{ymr9@#jM8#$4n6eNASgp2`o13Xou#hefr:yrNWKpOm2cMP',>`ez)HJ,P@oqB;)8xg+@^"+s@QW{nC4tzf mix6&vSZ-veMB_t%gNUV.+p\WP &Y)D"$iw_XkHY({>4k)T0>b^WYSFn10bc7N;5< uy[cPHRlXott5@j+kYAw
Ansi based on Dropped File (uguide.doc)
_K=:>B=|/zq>w?{})w=[?tOY|o'7
Ansi based on Dropped File (uguide.doc)
_Kk}&/~)&K-{
Ansi based on Dropped File (uguide.doc)
_L\b'(|RE`J`[&D,2WF!C$
Ansi based on Dropped File (uguide.doc)
_La+]^\\?PUb]|}}W^d ^Uu6CV7C[@#v K,((^?m,A@E#x"@E#x"@E#x"@E#x"@E#ymrC< ;$p2Z#KGM^&^y!>KQLJ8E pvxMZ8
Ansi based on Dropped File (uguide.doc)
_M0{y|Vd
Ansi based on Dropped File (uguide.doc)
_mSg^pV=/$?cx|^H'QyBJa|x1V%{S7rKG~UT^|KzU3
Ansi based on Dropped File (uguide.doc)
_O7-Ti-l;O~3x_#Cx5o|@|z~]k'wx6R^g
Ansi based on Dropped File (uguide.doc)
_oBBgqbv?/C_?[_e?Ee?E?c=/ 'c2,c(,c(?EO?K.fGfGg? 7O?K>fGfGgG!?O?G!?3,c(,c(?'HO=G!ZG3,c(,c(?/IO=G!OO=Ze?Ee?E?={i>?^?j}o\1}o\1{jqez~$i~?io\1}o\1{jqfz?R!z?VfGfGgo":gy?/":oy?ho\1}o\1{jqg%~?Qho\1}o\1{jqg)~?=G"wwY!s|QY!s|R?i?=W7.>7.=OaQUA?"A?"mS{8(1c=#gX],c(,c(?b#V_?=KUA?"A?"mS{8)7g=cgYX[,c(,c(?b#?=KUA?"A?"mS{8*=k=ghY,c(,c(?bQm=W3(XR;Qs#r5o4{wc8:m?*Qveo
Ansi based on Dropped File (uguide.doc)
_O}TmCx6/ecAPX%O7fsf*?y?y<v/o?o7_{g{_2\z{~u~}6WyrWv}w*/-yl/|/<w1xO<mayO|~bz
Ansi based on Dropped File (uguide.doc)
_q_\^&9FjlL`ZWg|$%NsI4^
Ansi based on Dropped File (uguide.doc)
_r!hC9D9xu>gWa3,lmla3V-oLnoflYflak1`m[m7~eoflYflak1`m[mw~+7cf7c[
Ansi based on Dropped File (uguide.doc)
_R65QR9{8:qN)=exRo+xK|Uxg<A^:";GEmo+kmex-dYq_(/
Ansi based on Dropped File (uguide.doc)
_S$Z.dZR&/$\0q
Ansi based on Dropped File (uguide.doc)
_s+tF#!I O~ygu(oee]r!9rp0}a
Ansi based on Dropped File (uguide.doc)
_SX+UHY!UH)~FI|>r>
Ansi based on Dropped File (uguide.doc)
_VD" O&gT&VdrTsqUqSV<)b L7&V]s^E2g@JmaTM
Ansi based on Dropped File (uguide.doc)
_VD");"7:02\&`~V<)b L7&/<gZ*LH}~T=\JElp$+0*xRZv;uKZYV5J%jr&,u/R2*(s{-^49Ni%XM35Uenmf`2UklN_;UY_gN_;UY_g(/
Ansi based on Dropped File (uguide.doc)
_wLnt%gf
Ansi based on Dropped File (uguide.doc)
_x_[FkjQx[Roi?mPM'r.^|D6>m%I"qGwAb$E/5~1b<8|Ap1y JOG4be^uqnEPLs!O0$')%TqUgC32'FxJqB~?#75>_+jo]ih<;gZwjKwk>mEis,v:}skZ=W\HL3[\OiYM-R7W_M(v?xU x^ yeK{PK{+Vw)@xx?u&g~:Ya/.|+_[4(
Ansi based on Dropped File (uguide.doc)
_xGr%~z7>*x.Oxo,+4|<XI,TTy>O\9a0Y+Wj8jF*OkVbqNuRCC"Ur+G*rY3A;c:so
Ansi based on Dropped File (uguide.doc)
_XX(C;G],rl|fp'+mQ&m{
Ansi based on Dropped File (uguide.doc)
_xYI/MSN^x6vmi?|qZg_
Ansi based on Dropped File (uguide.doc)
_}< N6%NNdi+di+P'gh'gk4Z
Ansi based on Dropped File (uguide.doc)
` ceS+Zn:Tk.pBBBBBBBBKYbJV'Kv
Ansi based on Dropped File (uguide.doc)
`"])KA>z)PM^V04WC-i
Ansi based on Dropped File (uguide.doc)
`$'XUP~a^?3|D~vW$wl/%ZM~3||_o%RT2_{|\v2t4a8CVH'[A;=>5$q*{U;h
Ansi based on Dropped File (uguide.doc)
`(a_Qh8B)F)-!4s\&:QIsTeP+(((((((?+wKRW~[6^(63WqY|(<((((((((o!/>+P}/4>?>r|a+:}6Hxk-/fM]?w6dkwe-v+oswpx>Vh|[t<MkMoBzH+L#IXu[;8#[HkHMY.6%<R<:c5*7QEmF;GSVPNG.
Ansi based on Dropped File (uguide.doc)
`3WPr+rLG#b_Z2aS-bU-uDohKBX.E(\zJ%Gb'F/U!&@BPb *X_J<@<V B1G `!~Y(1HXb,/%@_rjL!vz?c<Hq~ixG!vx?48mct
Ansi based on Dropped File (uguide.doc)
`6<66c7*lg=(t
Ansi based on Dropped File (uguide.doc)
`7RoL?zu&B}q}&>!bO-MX;{@L2CiyYRQsGwi|0 rLk1i4u9Dc5<*8-57:%I;1,QQh(D=,~G
Ansi based on Dropped File (uguide.doc)
`;,-r;hy\`>m>c`>m6,-?gl^}_5),meAgk+:k[YVt6,,oeAg{+:[YV+Z
Ansi based on Dropped File (uguide.doc)
`[W?t?^_ ^y$e#nHG\x0ygpi|$RxBhH*,bSPhxy#Xs6;<E4>vi&Gl=qc|cea?UoSIy,G$q9&,`:G7#7sh#6XIXZ<]^-(k\y8m3KV$R,b4wnfi~7:Mm1&u)HxP+x&fmZ0YHvZQl_ROj'gSow{8RY?B}{kw:E!Ip#Xd;)7B+o"L?PKOA5\B<(pH8tjV:Sd%nt_EHSC>a8?j/:
Ansi based on Dropped File (uguide.doc)
`^IEyf>Mk
Ansi based on Dropped File (uguide.doc)
`^tM2 yj85>`6uh
Ansi based on Dropped File (uguide.doc)
`b,-r+lCyk0G[
Ansi based on Dropped File (uguide.doc)
`gd9\ltu\]cdghjklth:0J,CJ^JmHnHuhh0J,CJ^Jjhh0J,CJU^Jhhh\Ejh\EUhehY>CJaJht hY>hY>CJOJQJaJ h@hY>0J.CJOJQJaJj:]hFUh8#jh8#UhhY>CJOJQJaJt$%&'()*ijkl*`gd:gd-Flgd8X>^gd8X<0P1h/ =!"#$%*2Dp90P1h/ =!"#$%Dp6P1h/ =!"#$%Dp?0P1h:pl/ =!"#$%Dp\Dd)T%$R
Ansi based on Dropped File (uguide.doc)
`m&ISZ0W:_[NJW8Rj*1W
Ansi based on Dropped File (uguide.doc)
`wg7??O_q2?<O=tVNM=jL()a#c[xdHg`knE`rOPp1Ga\<O=tQ<ri<Ev}D|dCs%eu1I*C\MO^#,2i#DHUkukMj/,<2
Ansi based on Dropped File (uguide.doc)
`YM_8+!!!!!!!Ho~{~dsKK3K2xk=>k%659R07
Ansi based on Dropped File (uguide.doc)
`Z@TtZQOMjA?i/qd[#-DQ<F_mHp)93C|/9/7^RtgQTvM`c4f/d'vtq^N8G(zB|V]Z
Ansi based on Dropped File (uguide.doc)
`ZmKn,AHsB0JBl/hcD4k9sqqqqqqq'e9MvhYuYhEW
Ansi based on Dropped File (uguide.doc)
A common use for Microsoft iSNS Server is to allows iSNS clients such as the Microsoft iSCSI Initiator to register themselves and to query for other registered iSNS clients. Registrations and queries are transacted remotely over TCP/IP. However some management functions such as discovery-domain management are restricted to being transacted via WMI.
Ansi based on Dropped File (uguide.doc)
A connection to the target was lost, but Initiator successfully reconnected to the target. Dump data contains the target name.
Ansi based on Dropped File (uguide.doc)
A dynamic database stores initiator and target information. The database aids in providing iSCSI target discovery functionality for the iSCSI initiators on the network. The database is kept dynamic via the Registration Period and Entity Status Inquiry features of iSNS. Registration Period allows the server to automatically deregister stale entries, and Entity Status Inquiry provides the server a ping like functionality to determine whether registered clients are still present on the network, and allows the server to automatically deregister those clients which are no longer present.
Ansi based on Dropped File (uguide.doc)
A Gigabit Ethernet adapter (transmitting 1000megabits per second--Mbps) is recommended for connection to the iSCSI target. Like the standard 10/100adapters, most Gigabit adapters use Category5 or Category6E cabling that is already in place. Each port on the adapter is identified by a unique IP address.
Ansi based on Dropped File (uguide.doc)
A is the one passed in the login API.
Ansi based on Dropped File (uguide.doc)
a KqN1=Sz|/rlo=z{~*=/Vx*O_NZ6~gg~-'?o_n}CG}-=f?wyu
Ansi based on Dropped File (uguide.doc)
A login operation to a target could potentially have up to 3 sets of login options that need to be merged into a single set.
Ansi based on Dropped File (uguide.doc)
A number of commands can specify a set of mappings. If no mappings are to be specified then the Mapping Count should be 0 with no further parameters. If Mapping Count is not zero then a set of 4 mapping parameters for each mapping is expected to follow the mapping count. The mapping parameters are:
Ansi based on Dropped File (uguide.doc)
A path (or connection) fails or a path (or connection) that previously had a status of active is now listed as standby.This issue can occur for the following reasons:
Ansi based on Dropped File (uguide.doc)
A port driver that implements Windows specific functionalities such as Plug and Play, Power Management, Command Queuing, etc. The software initiator driver (msiscsi.sys) and some multi-function HBA drivers (bus and mini-port) will use this port driver.
Ansi based on Dropped File (uguide.doc)
A request to the iSCSI initiator failed with error %1.
Ansi based on Dropped File (uguide.doc)
A segment is received, but no other segment arrives within 200 milliseconds for that connection.
Ansi based on Dropped File (uguide.doc)
A service that manages all iSCSI initiators (including network adapters and HBAs) on behalf of the OS. Its functions include aggregating discovery information and managing security. It includes an iSNS client, the code required for device discovery.
Ansi based on Dropped File (uguide.doc)
A special note should be made regarding the timing of the availability of devices that are connected to the system via the MS iSCSI software initiator. These iSCSI devices are presented to Windows later in the boot process than direct attached storage is presented. There are some applications and services that make assumptions about the timing of the availability of the devices at boot. The iSCSI initiator service and the Windows Service Control Manager include functionality for helping these services and applications synchronize with the arrival of devices and volumes hosted on iSCSI targets.
Ansi based on Dropped File (uguide.doc)
a!@]|cEHX/H*$lnQ9^>$Lv~WN%lXxG|Y%&_K&"B@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!$@'!W]^;5@QkxOMM]H.Yqtf{Ifh@gI[(a,$KFj'@{X3 P;$v# ,2=fN9v`);KFF8<seGB}4<D].iNI]y6yn{sF3-XSZp!:H`hLS,W3ymLGWoCJ.T%>nf[{:W
Ansi based on Dropped File (uguide.doc)
A!c0V85X ao<y@_jg8zVmyszs$\.txFDg:mjC`NS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G[\0DS6G+zd,esA@?B\?lr*<(CcD@BV2,U
Ansi based on Dropped File (uguide.doc)
A$K~7:"n.429=L`NgF.g1.$\nr\z3w-RaI6_zm7
Ansi based on Dropped File (uguide.doc)
A$zc#PN2i5r8='+vF+GcGeXX8Acw/$:s_G5]k @SdrO97N%^#xK-Z.Bir$Irt?~2k42Is6Z7/PY``kc|5N5Cy\omS;fS
Ansi based on Dropped File (uguide.doc)
A,JX`N.l
Ansi based on Dropped File (uguide.doc)
A,o"u9?IZ'-e=axk"-_8tqVI{S=^8guASISDBU{Af4"*lna4*l`Fl_0&c5Aox)b2ld=o<'u0{SCcexF/i1`&(]}14U'ZY%Y%
Ansi based on Dropped File (uguide.doc)
a. Run "devcon status *iscsi*
Ansi based on Dropped File (uguide.doc)
a.:kOZ,_/h)|1TYaMK
Ansi based on Dropped File (uguide.doc)
A4yk;ah{X}73c'G=K{iakuD
Ansi based on Dropped File (uguide.doc)
a6El*=&zt8Y+6;/<ra
Ansi based on Dropped File (uguide.doc)
a9F<~^%Ztp<5WGc?xDF%|YNs[GEtK(&<^_k@/5|N^ib9xDuo["<ww
Ansi based on Dropped File (uguide.doc)
A<!*l~& px
Ansi based on Dropped File (uguide.doc)
A=Q<RrQpz2{EH_#]%:[FO
Ansi based on Dropped File (uguide.doc)
A?Zd":%^UjMnK?Bs]+?/GS-s=Vewk#io,14\)XFd0HciZ]6[%H#UHc nLU{mS-s=9kfys}-1&dDd`Cw'#KDVENxV+GOe?/Gi^"{SkmdF9WpQ)vC.`oWcyb%y,Pp~a9M;0J9kT\6_Um[qz^Z[Km<;eFV=9a3QI+kv%OhNHk~HynGOe?/G>(5+HDTYt7OmVVwsK$c~(.Yb<J`uO<K?r?#C~ljv4t{a3)XA$ef&8u.$ygP@rr;s
Ansi based on Dropped File (uguide.doc)
a@/L$+DwUG%D/]ibC^Cf1HO)sax9VH?+!uc7]r|DRwL_da^CfTCP>=]r-;ZAOtgo&TkR^w_~O$%ZEpWS*|h[q|D{Z*.mLN1-XEq0qumKJWie|yZWeCy[jKdyK.O C*S_nz860Ye4P>eZv$pR8$5Vm!=:cI&EO{otdz4QojF:qO ,|AwxJSdhE?!~HwRl3A,d($tcYv,Sx/?l<J5a\Tm?%mR<cc%^T8O~HT<$xP6_\Tl4]QU0vhr(yh9{1i|_MNk]k1,gH'[2y*!63+#al__E.,.U!
Ansi based on Dropped File (uguide.doc)
a@`[&uY<g}Hxqnna70y_z_(bHsB\a
Ansi based on Dropped File (uguide.doc)
a@XsfkW~po|v7K2:"0FR(*v}[W7?|gw5`+585wXHGC52C`XB'`wwrW>'kNyEN!d~JK{V5@bfqkA3\?T']8stWplxaxWaV=1B@`Q5(ek+RKy1O6Fl!vsK3M")b96c2=];FG)IWi:t$4ib9b79nK}w HCi0N;vl4q?/eC0B?k;XRzSckf.6KX*lU(}]8o~G>:Y*:f=On+r,}`,jfvNRuOm/\H>n6&@s$NfFi\s&d5h[>c.kHHk6,a":" $u5Me"WI`Wb}En6TWxfQ,l%n
Ansi based on Dropped File (uguide.doc)
A\8NylQ|E?qg@eHl5Sd$688c%8SCtu[]k9:xv70%n<G~CM&}f*`w~^v<9cS%OJ#=v"$T]={hKoATc1]BI D^6n{Eq`o0A-:nO$["mRkq
Ansi based on Dropped File (uguide.doc)
a]P.]|H?Q~&<Lu9`6O4|V5v+-TUj@<6.o3gahDagff+W2~qtG'wR
Ansi based on Dropped File (uguide.doc)
A^D4%g\.@d%I((APWb\m;qDuhkk~{h
Ansi based on Dropped File (uguide.doc)
a^fKx.u{K',V9;L+_CRG*~I[@b<= pGu%}@- p%J
Ansi based on Dropped File (uguide.doc)
A_?[e?Ee?E?c
Ansi based on Dropped File (uguide.doc)
AA)G+O-?aHP}CY]'_S-E{u? ?jrs?Q}><y=:K^_?mG.WO[WY
Ansi based on Dropped File (uguide.doc)
AA)G+O-?aHP}CY]'_S-E{u? ?jrZ-7|zd?r j*JgPh^#u/}y6SeEkSAjj*Pnho[Imko<o+-[/)jXZyzfox\NlI(xfKo,[St,`ZKKxu+V
Ansi based on Dropped File (uguide.doc)
AAD@z73mD{3rf
Ansi based on Dropped File (uguide.doc)
Aa{mmS2<Iee-b\ |`>uzW.h8Az#[G=+dR8e)^Z&k[CgXuyaV@nsr`*i}gt$Y=#+un5-cmi6siDmW.IO=vKKJ>b+qR}1;_*+gkrt\2UN o>^0)2(29(6VM5Vqslfb0&^_"h l.t~
Ansi based on Dropped File (uguide.doc)
Ab=@7BOf.[]`{L+=9Wc-$M^d{YcN5i42c9 o,,yW>"u;!?-n~`eG-jKIm^dY
Ansi based on Dropped File (uguide.doc)
Access Control
Ansi based on Dropped File (uguide.doc)
Access Control to a specific LUN is configured on the iSCSI target prior to logon from the Windows host. The is also refered to as LUN masking.
Ansi based on Dropped File (uguide.doc)
Activate the scope once it is created.
Ansi based on Dropped File (uguide.doc)
Acts as a pseudo-bus driver and is responsible for creating and controlling the multipath physical disk device objects.
Ansi based on Dropped File (uguide.doc)
Add the following values:
Ansi based on Dropped File (uguide.doc)
AddConnection <SessionId> <Initiator Instance Name>
Ansi based on Dropped File (uguide.doc)
AddiSNSServer <iSNS Server Address>
Ansi based on Dropped File (uguide.doc)
AddPersistentDevice <Device or Volume Path>
Ansi based on Dropped File (uguide.doc)
Addressing Slow Performance with iSCSI clusters
Ansi based on Dropped File (uguide.doc)
AddTarget <TargetName> <TargetAlias> <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
AddTargetPortal <TargetPortalAddress> <TargetPortalSocket>
Ansi based on Dropped File (uguide.doc)
Adt"#I1c90Z3=Thfa7X/@pqfn&w gt;=hU\;mzFxMBX$@s=AQR7y7`q=t_gm`\0}w^|->{ZM1@JaYZVcRyXzl[
Ansi based on Dropped File (uguide.doc)
aD~K5[|Xj0CeiT3&NX8.hW]UZ$lI\ llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!llq@bFG<$L)!lts.vT{]-+Au#.~/z+J/ @PFf"cz%,3AAu0,4QAI$L4$Y aIhI.D$tRg379UebO8TMo$I-2jwWG:/(apV+1s&k="gjmK6]|$LVg0#6!LH^:n &kaz"[YMz9f"9e&s]D~E*]jANV9:m;?mh
Ansi based on Dropped File (uguide.doc)
AeNSV<IGnAubu_S26Q`6i3rbx{:"Jm:tR'f)m1w&6KY41<$lJoc0[0)5!FO%ezd1"yJtH&`BL\L?4di$q]r%mlNjJrhf`1hJ6$R1.8i8gJ'0)CIQ\icO<(Ip*L*kq,T~D5x6,U[xahu^;Z
Ansi based on Dropped File (uguide.doc)
After adding all required connections, optimize the load between connections by selecting the appropriate Load Balance Policy for your environment. In REF _Ref106074296 Figure:, the Load Balance Policy has been set to Round Robin to evenly distribute incoming requests through all connections.
Ansi based on Dropped File (uguide.doc)
After adding the desired sessions (paths), select the target and click Details to display the Target Properties dialog as shown below and note the multiple session Identifers. To cancel a session, check the box beside a session Identifier and click Log Off.
Ansi based on Dropped File (uguide.doc)
After choosing the appropriate Load Balance Policy and configuring the Active or Standby path type for an individual LUN, click OK to return to the Target Properties dialog and repeat Steps 16 and 17 for each LUN.
Ansi based on Dropped File (uguide.doc)
After configuring all LUNs, click OK to close the Target Properties dialog and then click OK to close the iSCSI Initiator Properties applet.
Ansi based on Dropped File (uguide.doc)
After installing OPKtools (or WAIK)
Ansi based on Dropped File (uguide.doc)
After this period, the initiator has additional DefaultTime2Retain (in seconds) to reestablish connections (if desired) and the allegiance of tasks suspended by the loss of the original connection. If not accomplished by this time, the target may abort and clean up all tasks and state (except persistent reserves).
Ansi based on Dropped File (uguide.doc)
After this, re-run the Microsoft iSCSI installation but deselect all checkbox options. You should get a message indicating that the installation succeeded.
Ansi based on Dropped File (uguide.doc)
AG1%hb|sRr5~CW41+&y/(%8QpOVhf
Ansi based on Dropped File (uguide.doc)
AGrvg&`$,=C<sU\<9#!03K,`9YQTay9Rn6~:XFT@F?6 LU`{4FSuA{-E~7hU*gZ;t
Ansi based on Dropped File (uguide.doc)
akYKgyFOAGPGJEx49.[`;+fSz`U
Ansi based on Dropped File (uguide.doc)
Also be sure to check that there are no applications that might be using files on that drive. There is a tool called handle.exe which is available on http://www.sysinternals.com that dumps the list of open handles and the processes that have opened the handle. If you look at the output of the tool you may be able to find the processes that have open handles to files and sections on the disk you are trying to logout. Please note that handle.exe is a 3rd party utility not specifically sanctioned or supported by Microsoft. Use this utility at your own risk.
Ansi based on Dropped File (uguide.doc)
Alternatively, one can also unload and reload the initiator driver for the change to
Ansi based on Dropped File (uguide.doc)
Although it is technically possible to layer Microsoft MPIO and MCS together since they function at different layers in the Windows stack, Microsoft does not support the layering of MPIO and MCS due to complexities this can introduce if troubleshooting is needed on a configuration.
Ansi based on Dropped File (uguide.doc)
An invalid key was received during CHAP negotiation. The key=value pair is given in the dump data
Ansi based on Dropped File (uguide.doc)
An iSCSI target is any device that receives iSCSI commands. The device can be an end node, such as a storage device, or it can be an intermediate device, such as a bridge between IP and Fibre Channel devices.
Ansi based on Dropped File (uguide.doc)
An optional iSCSI device driver component that is responsible for moving data from the storage stack over to the standard network stack. This initiator is only used when iSCSI traffic goes over standard network adapters, not when specialized iSCSI HBA adapters are used.
Ansi based on Dropped File (uguide.doc)
AN/JzwMJXrGZ4j?7j~|go:Y/4mIO_j
Ansi based on Dropped File (uguide.doc)
anA6n!.Zh!nut,A"?hS//G}@T-dnGF0eh-R=Jh *ldnGZ07FCl5 [EEiU3]Eh!g
Ansi based on Dropped File (uguide.doc)
AoLUWp+3(M<S|L9%t VtV{Y.~;E2E((((((((((((((((((+!]Ixv/>{Em<VovOnnC}qln'!zfa+8`#J}7:j-vc-lcx+0Im|GM[7f|e$ISJ:tN+TUm|S{W,ZY&qKmR)sS`[[+k(4*
Ansi based on Dropped File (uguide.doc)
AOp0q]xE&
Ansi based on Dropped File (uguide.doc)
AoXaJjIENDB`'Dd
Ansi based on Dropped File (uguide.doc)
Ap@_Olv>;=<E:as6[?~vf&O_t8}y)nb5pGyL2}j5?W h@O1up
Ansi based on Dropped File (uguide.doc)
apf\}?gl<9>wre~O'3qGW/wBWAiFD#
Ansi based on Dropped File (uguide.doc)
Appendix A - Event Tracing in MS iSCSI Drivers
Ansi based on Dropped File (uguide.doc)
Appendix B - iSCSI Eventlog messages
Ansi based on Dropped File (uguide.doc)
Appendix C iSCSICLI command reference
Ansi based on Dropped File (uguide.doc)
Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes
Ansi based on Dropped File (uguide.doc)
Appendix F - iSCSI Initiator & MPIO tunable timers
Ansi based on Dropped File (uguide.doc)
AQ:_E-\^@<!6fYR7iG$D={Q>yz}>UkR`@}5$_4\;9:%^WWzkOGatQOjmEc*fXWo)+bQEIj|mxu(+@|
Ansi based on Dropped File (uguide.doc)
AR8woxzFwu;0GnGF;U a{;aan}CK@.Eq%_MY3~apv*!A`u^&F@ya'g@xa!;U
Ansi based on Dropped File (uguide.doc)
Architectural overview and features
Ansi based on Dropped File (uguide.doc)
ARKX~WW_>=N~Wxxh<{w_gkg4\j: |9wZnWq+jV^^8|IG|SMxxUu9oD+K/_>4~#m;^>-kzuY ;~5<_eooK?tS:e.s6~|gWZ?S'<C[L)|&S4|:Zi>+:#<'<e1PPUkn*IW9VL5L-),VEa(JTcZ,RKO4Z-cjju??i|~5x_Z,4}U_SYxkOkK|7]3?x^jh~"|A
Ansi based on Dropped File (uguide.doc)
As specified in RFC 1122, Microsoft TCP uses delayed acknowledgments to reduce the number of packets that are sent on the media. Instead of sending an acknowledgment for each TCP segment received, TCP in Windows 2000 and later takes a common approach to implementing delayed acknowledgments. As data is received by TCP on a particular connection, it sends an acknowledgment back only if one of the following conditions is true:
Ansi based on Dropped File (uguide.doc)
As84sN"(%8Q{ZuOwot:;SNv.:~rgs[v[la3VZfl;~K[[v[la3VZfl;gIE~3--Gv[la3VZfl;
Ansi based on Dropped File (uguide.doc)
Assign drive letter
Ansi based on Dropped File (uguide.doc)
AsyncLogoutPauseTimeout
Ansi based on Dropped File (uguide.doc)
As}VKy<q6>ww9:Oa6GTU
Ansi based on Dropped File (uguide.doc)
At a command prompt, use Diskpart to format the device as FAT32 spanning the entire device, setting the partition to active. For example,
Ansi based on Dropped File (uguide.doc)
At ErrorRecoveryLevel 0, you will see logout PDUs when you would not expect them to be seen, such as before an exchange is complete. In extreme cases the initiator could just drop the session altogether. If the initiator drops a session it normally would not try to start a new session until the DefaultTime2Wait value expires. Dropped sessions and logout PDUs should contain a reason (status) code indicating why the session is being dropped.
Ansi based on Dropped File (uguide.doc)
At this stage, the iSCSI host (which is a Windows Server machine) has access to the iSCSI target volume. The iSCSI target volume has no usable data yet. The task at hand is to transfer the Windows Server boot image to the iSCSI target volume that has just been created. To accomplish this, implement the following steps:
Ansi based on Dropped File (uguide.doc)
at'h4Z@@FA-4eC+@>Z;42-4Nl9A-4-2Zh4Zehhh@2( FePF@6(wA0C5LIENDB`Dd
Ansi based on Dropped File (uguide.doc)
AuMu/]xP$ZJYkWw-se'CI#~|;c^{nxnuU[w_Mn<]d6w^#3.8s~$,
Ansi based on Dropped File (uguide.doc)
Authentication Cache
Ansi based on Dropped File (uguide.doc)
Authentication information for IKE. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
Authentication Types Values
Ansi based on Dropped File (uguide.doc)
AuthType is the type of authentication to use when logging into the target. See below for definitions of the authentication types.
Ansi based on Dropped File (uguide.doc)
AuthType, Username and Password are treated as a unit. That is, if A, B or C specify an AuthType that is not ISCSI_NO_AUTH_TYPE, then the values for AuthType, Username and Password for that specific set of login options are used. The same order of precedence as in 1 is used.
Ansi based on Dropped File (uguide.doc)
AU{$HJW0Zq@@cHXk!^xQp$s+c6Tq8&z!S*wp6_$4
Ansi based on Dropped File (uguide.doc)
AvD=WZf y[IU#!#)h~/a1]-q(7^15\Skn\dO{.5Hq:"F1_/_bq[X\E44R;44R
Ansi based on Dropped File (uguide.doc)
AW}yKFo=O
Ansi based on Dropped File (uguide.doc)
ax:?{gc8CO,$4Om2! ,,,PFHU#B p<4)^,`MFJtwMX:
Ansi based on Dropped File (uguide.doc)
Axa&+O,`yN
Ansi based on Dropped File (uguide.doc)
Ay6b^"jTtg8WUxMQ_y{W f$p4fmt7#U5y#r{;Y$7ap,[N3'U03c-\
Ansi based on Dropped File (uguide.doc)
az'6=))QD"Z%]+uQamPe,JfQ:[bpWr{2rEZP("@yKECrR%Q=pw[LVuwFxX3|99R
Ansi based on Dropped File (uguide.doc)
azmw~3u:MPb _ 2|<&m?hK_PbcA\y
Ansi based on Dropped File (uguide.doc)
B is one maintained by the target instance when the target was discovered.
Ansi based on Dropped File (uguide.doc)
b%#vQ?P+?B@+,MaM}_c>zBr*BP@9'[{y)67)V)o5Yf1'x0^^$nsZN%dCvKS*8vP~S.|?%<HP.19>FN gK13S_BkV3Inv`t(89Ko'GQ^{&s\p0u**J\>XUEVFEV :e}mQ4;A3qV([`}p8>mf
Ansi based on Dropped File (uguide.doc)
B%do|.Oi>Wu|K>!tzciW_Fb,[{{oxC~5~Ro:7a_&XZhi-k7Y|]]GYESJUqSS"Rn|_TSad')U`qWiSK^:jU\!fF4[W+6%
Ansi based on Dropped File (uguide.doc)
b%Z-2m;.:M+mwogbrY$gORJF=(>'3uf72}@Y>el,&xyU#6IgsS"bHd)4o.dMOPK[<9heV<Sc5o~
Ansi based on Dropped File (uguide.doc)
b*,P0]b<d5WIR:r5[7Gr]?1'{nZqv8XkUC8&r-7+/X9,CJ`mIr+:\=wg#cL["^~De6cX:{"q&pC^\=fk1EWcy6v\8}fb-I4&
Ansi based on Dropped File (uguide.doc)
B+=#_c)kSl%0\(w
Ansi based on Dropped File (uguide.doc)
b,ndDP`*0|qSQ@Q@Q@Q@Q@v4_]rJfk= *Q6Eh>CxH#Y$PgoB$hL;u{Kxc`"Hcr|-EMkSmmm\E\2Abv$bi6 1I|z-zjY{rd`qSZ8[p-kR*XX_&l*W;J6NNR6SyOk$/
Ansi based on Dropped File (uguide.doc)
B.4jpu^),h{J/*,,R"K.%Lk,X\YuIXJHBL"d,k2P
Ansi based on Dropped File (uguide.doc)
b/rS|L<(2~zT$z_<,_[,NL{g\(;slXop"Sy!]MNu~]vZ .MQ.9SkrdK%X`I0jj9#NK~,nGfrbVWE4_)|L
Ansi based on Dropped File (uguide.doc)
B/x@O@;mG~.a|WO
Ansi based on Dropped File (uguide.doc)
b1&5h@U,5X
Ansi based on Dropped File (uguide.doc)
B35694DE-D323-49d2-ABB2-8139209AD150
Ansi based on Dropped File (uguide.doc)
B4D1C606-8682-4b7a-AC6B-D883D91555FB
Ansi based on Dropped File (uguide.doc)
b5&@!dKcd&cFb4z
Ansi based on Dropped File (uguide.doc)
B5=r#~]swem/!ox]l~M
Ansi based on Dropped File (uguide.doc)
B6@8 'C a
Ansi based on Dropped File (uguide.doc)
b8\N48}KRSxkLupJxm:8
Ansi based on Dropped File (uguide.doc)
B8FIh^%mei(+WVu:$UGLLU^}gd'0!Qtj)9Wfj2
Ansi based on Dropped File (uguide.doc)
B>8?tz*7C# '[L1P/\A_BK&ns3h&pWzEJJiNBHaYZ:B\_sMJ'_]N= p#+)_YU\E`r#D7]3)WN`6.Q@#_[T^>Y2@\\<EYP&nAu8X@,b%r: `AM@e*6![(-_CP.l\|X@,b%pr]x7fdVZVjshx/vr}i6ooiMkWHp-Tz Q|4UWjAM\Ist'9/d6n\Tg
Ansi based on Dropped File (uguide.doc)
b\-WV\gG>&$'
Ansi based on Dropped File (uguide.doc)
b]CC>,kUW'2a5}m[\_i|Ag~4'x
Ansi based on Dropped File (uguide.doc)
b^0[QU^ugl<Egi[O:?W*-KKkvKwH+egNLjc`ZVeB65kiD=>j4E`a"d$wC)rt*WiO)\QW/+elV(`|v.gg
Ansi based on Dropped File (uguide.doc)
bA1}|';u:dz4wiW.JmD1vDe\Ua)7*?\9X.DPW%|da<;(0v?AVubO9;n-)|&!O7Px:@1e$Nox,$MARw:X~"}w3vVP[\
Ansi based on Dropped File (uguide.doc)
Bad network cable or the network cable was disconnected from the HBA, NIC, Switch, or Target.
Ansi based on Dropped File (uguide.doc)
bB[~8F&`c6_?[
Ansi based on Dropped File (uguide.doc)
BBut6bnndXpo84,^7e1!H;.a/xW&H5D1>-?n
Ansi based on Dropped File (uguide.doc)
BByEh-H)Ixha$$#ZhD<B";6Bp/q"t<.|rzrd]!E@FFv|Y9*|A Zh-Q?xhaD#Q3_@-42y<$"t}
Ansi based on Dropped File (uguide.doc)
Be-Wa"1R#na@;\P6k!>b~`!v%\Nn9 !\n)%#^7'7
Ansi based on Dropped File (uguide.doc)
Before beginning tracing, you must first create a text file which contains the following information on the first line using notepad.exe:
Ansi based on Dropped File (uguide.doc)
Before configuring DHCP, be sure you are not attempting to host DHCP on a network that already has an active DHCP server. Doing so could result in disruption of service for users of the existing server.
Ansi based on Dropped File (uguide.doc)
beR4**UWbxaGqXzxLN/S+bN?fUa8Z~!FT'J5UsWZ8j0aXcE9^<[#/>!<k=WFet[[Gtu|=sT<c[O'[%'w_~<O<zoa~SH?V_aqgEM?C-Sjtf
Ansi based on Dropped File (uguide.doc)
bf%WdnodfeqA6y>xxMRr#J[n-
Ansi based on Dropped File (uguide.doc)
bGeL*L{fK\F:>ABUk^{{/D+_CtoXKF%{G^[)QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE^MkTYI$
Ansi based on Dropped File (uguide.doc)
bH)L~/zprxIP-/=6P$p/Bgr><x!Mh_Gkm!YJGqfp2UHA{,2c-2`WRNzIRy7djWX:)V-7zIjlVcyP^1G_G^#}mYNKvMY&HS+Fo['+aQ&$-xL[N)r5s^9h=%a;6d)d0QP2C\L`Nj7I^p\tN{duL.Z`>[{K[VE[TwM!k2d@/&8>#ry_h
Ansi based on Dropped File (uguide.doc)
BindPersistentDevices
Ansi based on Dropped File (uguide.doc)
BindPersistentVolumes
Ansi based on Dropped File (uguide.doc)
Bitmap of flags indicating the supported event types
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the debugger or log file. For general troubleshooting use 0x000000ff. For specific troubleshooting use appropriate flags. Note spew only generated on checked builds.
Ansi based on Dropped File (uguide.doc)
Bitmask that specifies the level of debug spew to the debugger or log file. For general troubleshooting use SPEW_ALL. For specific troubleshooting use appropriate flags. Note spew only generated on checked builds.
Ansi based on Dropped File (uguide.doc)
Bjj6&\EW)Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@~$I^v(s#%Om89OrLo<
Ansi based on Dropped File (uguide.doc)
bk{mv9CzZrQ`xMvM\c>MxdgkI3r;r?V")+Nds*}OCQEW5(p((C]^]&8?c5~cmcq81f%y]vC:-]A(_GIcY#et`YNA$e!{r$ONpQYQE/crcI2'~i/
Ansi based on Dropped File (uguide.doc)
BL77,V0q'U`7j?vLIAmu++V[7I~WM!TCeA'R!/CZr&sZWkOm::{p}krVFdXQIINmQE2(((((((((((((((((((((((((((m6Ew<y?(~^-8?/L~v6+f1;{noD|\55M#R4dVfocSt[N&Wg'*9\5G:-oI$\O?Z>>L=((`R[v ef'n?G{*e`85>!x<bWzNr6QEYf<c*}?aMG&R;*GX@9M6a}rfR\TJW;Ym](?~mwVT3}vZh4"gM.Xx1d.h:q_Z5*`QEyf[;A=~ meUj+i6Y$zzs\Z'~#kY
Ansi based on Dropped File (uguide.doc)
bld/]P"oW
Ansi based on Dropped File (uguide.doc)
bN[*)@YA;@(t@8c! a~y2-8WkKipT1gKUi3%H~(N`HfQf2dX&l#2r].,fS9"7w @[U$ a
Ansi based on Dropped File (uguide.doc)
bnucKHXb)<<sNN$1G|>`dXICB
Ansi based on Dropped File (uguide.doc)
BoDV$AVpANg&TL;]pLdgJPIXV@5VdtWk#eo=gUw;ee0%MDe6kN%a:E|O'6J4KmW0>Nsg4[>T+g6khN
Ansi based on Dropped File (uguide.doc)
Boot Configuration Known Issues (Windows Server 2003 Boot Initiator)
Ansi based on Dropped File (uguide.doc)
Boot the system to the local disk.
Ansi based on Dropped File (uguide.doc)
Boot to WinPE with network access and map a drive to the temporary storage location.
Ansi based on Dropped File (uguide.doc)
Both the management API interfaces and the kernel mode initiator driver interfaces are very well defined and thus allow Independent Software Vendors (ISVs) and Independent Hardware Vendors (IHVs) to leverage these interfaces to produce value add components. The Microsoft iSCSI Software Initiator package includes a software based iSCSI kernel mode initiator driver that uses the Windows TCP/IP stack and one or more network interface cards (NICs) exposed to Windows. IHVs can build specialized iSCSI initiator hardware (iSCSI HBA) in conjunction with a SCSIport miniport or Storport miniport driver that can be used by the iSCSI initiator service. Microsoft recommends the use of Storport miniports on Windows Server 2003 and Windows XP, x64. Storport is not available on Windows 2000 or Windows XP, therefore SCSIport must be used on those platforms. These drivers must support the Microsoft iSCSI driver interfaces in order to work properly with the iSCSI Initiator service. These iSCSI HBA drivers can be used in place of the software initiator driver or in conjunction with the software initiator driver. Since the iSCSI initiator service aggregates all kernel mode initiator drivers to coordinate iSCSI management in Windows, a management application vendor can include iSCSI support in its management application by writing directly to the iSCSI management interfaces and thus be able to manage both hardware and software initiator drivers in a common way. Microsoft only supports the use of iSCSI HBAs that have been Logod under the Designed for Windows Logo Program. To be supported, configurations using iSCSI hardware HBAs must use the Microsoft iSCSI Initiator Service to handle login and logout from all iSCSI targets. iSCSI HBAs which dont use the Microsoft iSCSI Initiator Service are not supported.
Ansi based on Dropped File (uguide.doc)
bo|w?hMw-??|0.tk_XYj[?
Ansi based on Dropped File (uguide.doc)
bQq0:^y_:N}E|_Og#]._x?M
Ansi based on Dropped File (uguide.doc)
bsI&yEoAN3u,*A*
Ansi based on Dropped File (uguide.doc)
bUKFF`-QIZr/Wx
Ansi based on Dropped File (uguide.doc)
Burn the image (Winpe_x86.iso) to a DVD-ROM using a utility capable of burning an .ISO image to DVD.
Ansi based on Dropped File (uguide.doc)
BWYs.#h%jesF}4~S:i0tS]'jNF
Ansi based on Dropped File (uguide.doc)
C remmyswuvvln=ETQEQEQEQEQEQEx6zZ%.\(OfxTz",J!zWV.M7VTqaRf:n#zB)V??Gt3/Q?ooX???Gt3/Q?G#G>1?j??RcwHZ???@t'G :gj_,qi@cu9WBC)GA\H=YF:Q] :gj_q]GMsNGX((((((((((.b2I,@V3?Bge~xgv_Vp1?
Ansi based on Dropped File (uguide.doc)
C is one established when the target is manually configured via AddIScsiStaticTarget API.
Ansi based on Dropped File (uguide.doc)
c t@ 24[bru@y5JXPI@(FD@2$,
Ansi based on Dropped File (uguide.doc)
C!*'JXyT(ROQ Ua"0=8B0yQpE>O2)z#H911
Ansi based on Dropped File (uguide.doc)
c!_e#f*?K~M}oi<M|F<{
Ansi based on Dropped File (uguide.doc)
C#@==7x6a%pvv=g!-\rX *\F'@`mQ@U*ltA8 PEF'@`mQ@U*ltA8 PEF'@`mQ@U*ltA8 PEm33,&w*&~Ak{r1so[bM:j)an"#gQwcjh&!510)1*t{E{l)a#1 %a.2<=U,Z;NR>07)TSXf4qbzX!/]oN*RH"L:m6-%M*.M3xx$2{U}u!8S2NDYKac,vw8u Dqq(5Bu
Ansi based on Dropped File (uguide.doc)
c%1Yb0vi/
Ansi based on Dropped File (uguide.doc)
c'5Mn<[fe~N3c[Xc2
Ansi based on Dropped File (uguide.doc)
C'n?=|K/ep-;I$zjy'S d1b)e
Ansi based on Dropped File (uguide.doc)
c'wp+RB(F7f>98?Jk=3#YcheX`+hZFa2mdYW=My0oGm&uIugh0[a?RE\%_,^]"I"o8=_s1'<=9>>Kecam pdrYe+Sx|djBZuN\wr
Ansi based on Dropped File (uguide.doc)
c)ew_yafK|b_ih<O[E""zsv980\3]-E37<~1dV`ni3=IGTRfrGVI8<I?HO>GR492wk0r#eT`hb^D4v<hog-jN@!)mMSSS-chv \TW?}1w&_F/j~ly<0VWBU:v-@~c<8;J}xG:|\ti/a!$TuBeSmWAmj3hT;vw}Znbb3~2L s@{ 4usF]R39X&<8>N x g&@qMd QiH!Aln\1|Pkefqnic|1>;_>a1&d'!;bQheGokJ~FXknuNO w*anKm42{{h5}Xa;,/w<uyrA7O~q>Z7>ufp9=CLkk{%7qvi2VcuA0+n@l'de{
Ansi based on Dropped File (uguide.doc)
C)r*WiO)\QW/+)V-s<Y>l;Wo{[${dtkOQul#F#`3i{)/RL^JF;IRKfWbAN_g0pHSrqv6vQ%-`=k0E?A.?ofZSCc4tG&j<<V,lv3csgxl%I#<?KYfdobwicR_nU5Oglx"E8n#SqkhxKuaw5su\E5%a2[_T#$Qnhi.wNbF:]"G&(=)WI|cG
Ansi based on Dropped File (uguide.doc)
C*Aws03_rgbbZUD,XSr=t6JZ?]'nZUD,XSr=t6JPNG
Ansi based on Dropped File (uguide.doc)
C*zJX>h5F'f(]!yhh7$-4T#V6EO<?DoVkJTg;J{V:hej:Hka+ 1},
Ansi based on Dropped File (uguide.doc)
c-l1&3C[L)Ik$@SJ ak:9C`1D FHNX$l1$@&3w-~~UZ7R[c"gd$IGL9RX 2I2U6!ibWPcA:9F$rfmNDJW{X J//6R
Ansi based on Dropped File (uguide.doc)
C-T1Q-U,y?\U%%.$LV%KuZ~&kN`ox;N~[]Ov{W{`]`N@Lo3--V6AbzioPN=BkZX2'vm[tO^c]Van%$g-BR71d&SlQ/J
Ansi based on Dropped File (uguide.doc)
C.AWS08_h_rgbbU\opdy1\D'n)\opdyPNG
Ansi based on Dropped File (uguide.doc)
c0=kem3%_PU>M}7]>+V?
Ansi based on Dropped File (uguide.doc)
c0cC!N?1oceYpX
Ansi based on Dropped File (uguide.doc)
c0pXl\uzlNOR3$`ZvNcO7N1W<jg(c(rpc2R
Ansi based on Dropped File (uguide.doc)
C1 >+g_Wg?sQ-fT`r=~?b|E5.A>H*OL}EO$O-i]\1=Nw_.xsXw0@5%,<?u<xFAxCGvNQ\pdHbyepfcu&?-]?2.AZ]_3AV?[{k?3Nv*>]wWG>]ake8
Ansi based on Dropped File (uguide.doc)
c3tDjWeWYPLo5&<e,H!
Ansi based on Dropped File (uguide.doc)
c5:{[z4^#{~@}m|u[~nRyH"P\;;IonSpLPwesQXHPY.\e[_y;DZ xfYyn
Ansi based on Dropped File (uguide.doc)
C75258E9-BE79-4a48-A23D-EEB6F8FB940C
Ansi based on Dropped File (uguide.doc)
C827993C-6D1F-4194-9B5C-D7C0A5F1CFB7
Ansi based on Dropped File (uguide.doc)
c8m"^$6<|F9m8:iciP?Z?4/Nrd-~^`[v6;mFx~Q]gXC*J9b3&+ItB(4
Ansi based on Dropped File (uguide.doc)
c:o-5e=K'"zP)jPJb)biJ*(n_XJPQNV"Z9Q95wboxfe7z6B^%tG?47m_5=}^-{umYtq|S^**KSc\xo777|;u~+Gji],V%J[
Ansi based on Dropped File (uguide.doc)
c;qrq8kbZ4FNt]Kk-Z.Z-PmZdu[Ab+~IA!NNY01@`9[-(n
Ansi based on Dropped File (uguide.doc)
c=R$G]lr@34Os:>1/Xtzgi~3=j|~IUB`Q[a^O7OrZ=&),M1+Xe;>N.Jvd^|!wfInMiiqMcWe,/Jw]RFV>GErOP<nOGgUcKTXW$K}fI|>v6OIKea"&*-ce%M2w1rf'~fn_({ez=5HX1^ZJvU"TlbE7_N_PWzz*Y/-{)\$b>Nd[xnZ/v H~%G$IghV}7~%LhY_&D -nk'rEf+R;2)V<&#5H p5]dGEsR)#l@ k@`_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP *6!We|@+_+b ~EP {7_gO~"DlBDWX}Ol3M^1@d7LQ~Kcl~qA=%$<8nO}I%~=$@n_Bc_-=C XcKO=i?t{&zsxxW=unhDA~q~]&~]CQr&~]CQrW|$_1n;bSY2`F
Ansi based on Dropped File (uguide.doc)
C@@HXX@f @?$?S,B aP3 )!aaO0H0'gE@`$lj@3" 065A"ap5!\!=}a&.7@"ap *a8a5cJWo_%bckZ8NC%["^YD
Ansi based on Dropped File (uguide.doc)
C@`F' @z?! ^C0 ^!@oD@`A6z&K#T|h'P3t673GP
Ansi based on Dropped File (uguide.doc)
c@yP |(kLxy5%#<!Gz^M'r=d@WS2S.]RIIa.
Ansi based on Dropped File (uguide.doc)
c[o.fQ4M3Eb5t}I4/`r:|6xv'<6_R-,xJYEIPX;
Ansi based on Dropped File (uguide.doc)
c\AuQz/MfWz1J>t@nyu[(g_GLD4dWxmmy36?Zu9S|}lHwvRdw$df+EtCCfTs/tMKKa;xGFH){um^R;aMCAfW!8Y0DzjwXx)^}
Ansi based on Dropped File (uguide.doc)
C^FR\7JI=kL}oRo:=2~o]Tw$wt;hgg6pzN{kzea I9P9dqPd{j,?.5WYz{xRkkm%"iVOe !($qE4E*"(UP8S8|7T0ryr!X,
Ansi based on Dropped File (uguide.doc)
Caution! This workaround contains information about modifying the registry. Before you modify the registry, make sure to back it up and make sure that you understand how to restore the registry if a problem occurs. For information about how to back up, restore, and edit the registry, click the following link to view the following article in the Microsoft Knowledge Base:HYPERLINK "http://support.microsoft.com/kb/256986/"http://support.microsoft.com/kb/256986/.
Ansi based on Dropped File (uguide.doc)
CautionMake sure iSCSI multi-path software has been installed in the computer before enabling a multi-path connection.
Ansi based on Dropped File (uguide.doc)
cb&gjz??gsGoui6qxCF{gL/ a/ap|g~xPtg@<+_,>o,;/w|?
Ansi based on Dropped File (uguide.doc)
cc"J9"3] D^lF\shX0T
Ansi based on Dropped File (uguide.doc)
cd>g<q2jx](M_+Ff=bcdqf>nrtvY
Ansi based on Dropped File (uguide.doc)
ce9u9IbpVSAEKZ1QE
Ansi based on Dropped File (uguide.doc)
Centralized Management through consolidation of storage
Ansi based on Dropped File (uguide.doc)
CF%3p6ObN"'i~C-At"o{;icX6&p)I
Ansi based on Dropped File (uguide.doc)
cF6+xIgv^&/C{_z>_MK.?kUZ_x[)=W6V]?i_#?Y6_+Dy|}o'ZxlZZ>w
Ansi based on Dropped File (uguide.doc)
CGB7q-tx/[5+[K`mdS"<C/m*q2*+YJROM(\i&
Ansi based on Dropped File (uguide.doc)
CGMR;)FXTz1sL%$8|D'ZGGh{<FXQEs(((+q
Ansi based on Dropped File (uguide.doc)
cH!$vL: Q a;<B0j1$lGF
Ansi based on Dropped File (uguide.doc)
Ch<I)Gj3rY'/}8iA#y_.ew^{T<~5YBa<+6^:%r}g-a\sTl'4h@y"$LIQh^M ND> :Dh^M ND> :Dh@`j}d3@L@i><k{CU0P*2a;B`Fc@2m-eQB'N`tQ.e-2{!'08Q!$mS9i<m6HX@PX-z-MaGMH$$B$&IA` )He.d\&B}|MxW*d2@P2$O 0
Ansi based on Dropped File (uguide.doc)
Challenge size given by the target exceeds the maximum specified in iSCSI specification.
Ansi based on Dropped File (uguide.doc)
Change directory to c:\bin\mount\windows\system32\config
Ansi based on Dropped File (uguide.doc)
Change Namespace to root\wmi => click Connect button
Ansi based on Dropped File (uguide.doc)
CHAP challenge given by the target contains invalid characters. Dump data contains the challenge given
Ansi based on Dropped File (uguide.doc)
CHAP is a protocol that is used to authenticate the peer of a connection and is based upon the peer sharing a password or secret. The Microsoft iSCSI initiator service supports both one-way and mutual CHAP. The usage model assumed by the Microsoft iSCSI initiator service is that each target can have its own unique CHAP secret for one-way CHAP and the initiator itself has a single secret for mutual CHAP with all targets. The Microsoft iSCSI initiator service can persist the target CHAP secret for each target by using the iscsicli command AddTarget. The secret is encrypted before persisting to restrict access to only the Microsoft iSCSI Initiator service. If the target secret is persisted then it does not need to be passed on every login attempt. Alternatively a management application such as the iSCSI initiator control panel applet can pass the target CHAP secret at each login attempt. For persistent targets, the target CHAP secret is persisted along with the other information used to login to the target. The target CHAP secret for each persistent targets assigned to the Microsoft iSCSI initiator kernel mode driver are also encrypted before being persisted.
Ansi based on Dropped File (uguide.doc)
CHAP Password is the string that should be used as the targets CHAP secret when logging into the target. The initiator will use this secret to compute a hash value based on the challenge sent by the target.
Ansi based on Dropped File (uguide.doc)
CHAP requires the initiator to have both a username and secret in order to operate. The CHAP username is typically passed to the target and the target will lookup the secret for that username in its private table. By default the Microsoft iSCSI initiator service will use the initiator node name as the CHAP username. This can be overridden by passing a CHAP username to the login request. Note that the Microsoft iSCSI software initiator kernel mode driver has a limit of 223 characters for the CHAP username.
Ansi based on Dropped File (uguide.doc)
CHAP Response given by the target did not match the expected one. Dump data contains the CHAP response.
Ansi based on Dropped File (uguide.doc)
CHAP shared secret used by the initiator to validate the response from the target when target is challenged. This value is encrypted
Ansi based on Dropped File (uguide.doc)
CHAP Username is the string that should be used as the CHAP username when logging into the target. By specifying * for this parameter, the iSCSI initiator service will use the initiator node name as the CHAP username.
Ansi based on Dropped File (uguide.doc)
CHAPSecret <CHAP secret>
Ansi based on Dropped File (uguide.doc)
Checked Builds
Ansi based on Dropped File (uguide.doc)
Ch{OUooqi vDR0CFcyO!~=<$gl#fueNU(]DL{`_mp$kR#LJ+Uc"CR6>k@#+27My|KZ6f/5i_
Ansi based on Dropped File (uguide.doc)
cI>Io=Kh4]:ocxR
Ansi based on Dropped File (uguide.doc)
CIk;3@Adsm"C!h\*|I!-]tBB-*duPO#;d/mEepO-F*wc\$kkXiv:\e,TrSM;0jvA'o>f\"0#m%E'8EF@rw8TI%:
Ansi based on Dropped File (uguide.doc)
CJVJaW-JXJ<eZFTc8j?_i>"/,7}"c_
Ansi based on Dropped File (uguide.doc)
ckGVjSs,uk`|8xlw3It5|lcWMO{_9;+>c>Y*5m0QI=+ZW056RIZH]qxnBnzRhvdjc)M%k.sK_M4}K40']~h=v'}s=v
Ansi based on Dropped File (uguide.doc)
ClearPersistentDevices
Ansi based on Dropped File (uguide.doc)
Click Add and enter the IP address or DNS name and Port number for the Target Portal that you want to logon to as shown belolw.
Ansi based on Dropped File (uguide.doc)
Click Add and enter the IP address or DNS name and Port number for the Target Portal that you want to logon to as shown below.
Ansi based on Dropped File (uguide.doc)
Click Add to display the Add Connection dialog shown below.
Ansi based on Dropped File (uguide.doc)
Click Add under Target Portals and enter the IP address of the Host (Enginio) Server
Ansi based on Dropped File (uguide.doc)
Click Advanced and select a different Local Adapter NIC or HBA with a different Source IP. If the target has multiple portals, select a different portal address.
Ansi based on Dropped File (uguide.doc)
Click Advanced and select the Local Adapter, Source IP, and Target Portal as shown below
Ansi based on Dropped File (uguide.doc)
Click Advanced to display the Advanced Settings dialog for this session as shown below.
Ansi based on Dropped File (uguide.doc)
Click Connect button.
Ansi based on Dropped File (uguide.doc)
Click Enum Classes button
Ansi based on Dropped File (uguide.doc)
Click Next
Ansi based on Dropped File (uguide.doc)
Click OK again to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to close the Add Connections dialog and return to Session Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to close the Advanced Settings dialog and return to the Add Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to Target Properties, click OK to return to Session Connections, and then click OK to close the Session Connections dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Log On to Portal dialog and then click OK again to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Log On to Portal dialog.
Ansi based on Dropped File (uguide.doc)
Click OK to return to the Target Properties dialog.
Ansi based on Dropped File (uguide.doc)
Click on Cancel button, click on Close button, Close button, Cancel button, Close button, Close button, Close button
Ansi based on Dropped File (uguide.doc)
Click on Cancel button, Close button, Close button, Close button, Close button
Ansi based on Dropped File (uguide.doc)
Click on Close button (or the Exit button) for all the windows.
Ansi based on Dropped File (uguide.doc)
Click on Execute Method button
Ansi based on Dropped File (uguide.doc)
Click on Execute! Button
Ansi based on Dropped File (uguide.doc)
Click on Exit button
Ansi based on Dropped File (uguide.doc)
Click on File and unload hive
Ansi based on Dropped File (uguide.doc)
Click on file select load hive
Ansi based on Dropped File (uguide.doc)
Click on HKEY_LOCAL_MACHINE (HKLM)
Ansi based on Dropped File (uguide.doc)
Click on New
Ansi based on Dropped File (uguide.doc)
Click on OK button (on WBEM Test dialog that displays message Method executed successfully!), click on Dismiss button
Ansi based on Dropped File (uguide.doc)
Click on Save Object button after all values have been entered, then click on Save Property button, click on Save Object button
Ansi based on Dropped File (uguide.doc)
Click on the Instances button
Ansi based on Dropped File (uguide.doc)
Click on the View Embedded button
Ansi based on Dropped File (uguide.doc)
Clickeach of the interface GUIDs and perform the following steps: a. Check the IPAddress or DhcpIPAddress parameters to determine whether the interface is used for iSCSI traffic. If not, skip to the next interface. b. On the Edit menu, point to New, and then click DWORD value.c.Name the new value TcpAckFrequency, and assign it a value of 1.
Ansi based on Dropped File (uguide.doc)
Clickeach of the interface GUIDs and perform the following steps: a.Check the IPAddress or DhcpIPAddress parameters to determine whether the interface is used for iSCSI traffic. If not, skip to the next interface.b.On the Edit menu, point to New and then click DWORD value.c. Name the new value TcpDelAckTicks and assign it a value of 0.
Ansi based on Dropped File (uguide.doc)
Co-ordinates PnP and Power operations that affect multiple multipath components.
Ansi based on Dropped File (uguide.doc)
Command Line Switches for Unattended Installation
Ansi based on Dropped File (uguide.doc)
Communicates with the other drivers that are part of the multipath solution.
Ansi based on Dropped File (uguide.doc)
Compare the MAC address of the adapter to those listed with ipconfig /all
Ansi based on Dropped File (uguide.doc)
Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation.
Ansi based on Dropped File (uguide.doc)
Configuration of IPSEC was required, but failed with error %1 for target address %2.
Ansi based on Dropped File (uguide.doc)
Configure additional Paths for High Availability; use either Microsoft MPIO or MCS (multiple connections per session) with additional NICs in the server to create additional connections to the iSCSI storage array through redundant Ethernet switch fabrics.
Ansi based on Dropped File (uguide.doc)
Configure all volumes on top of the disks using Disk Administrator
Ansi based on Dropped File (uguide.doc)
Configure an appropriate volume size this example chooses a 30GB volume. Select File System (Typical) and click next
Ansi based on Dropped File (uguide.doc)
Configure client to boot from iSCSI target (Step 12)
Ansi based on Dropped File (uguide.doc)
Configure the host to boot from this image transferred in step 10
Ansi based on Dropped File (uguide.doc)
Configure the iSCSI target to be accessible only to one particular client (Step 9 )
Ansi based on Dropped File (uguide.doc)
Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10)
Ansi based on Dropped File (uguide.doc)
Configuring DHCP for iSCSI Boot (Step 7)
Ansi based on Dropped File (uguide.doc)
Configuring MCS (Multiple Connections)
Ansi based on Dropped File (uguide.doc)
Configuring Microsoft MPIO
Ansi based on Dropped File (uguide.doc)
Configuring volumes on iSCSI disks as Dynamic disk volumes using the Microsoft software iSCSI initiator is not currently supported. It has been observed that timing issues may prevent dynamic disk volumes on iSCSI disks from being reactivated at system startup.
Ansi based on Dropped File (uguide.doc)
Connection to the target was lost. The initiator will attempt to retry the connection
Ansi based on Dropped File (uguide.doc)
Control Panel - Add/Remove Programs Add/Remove Windows Components
Ansi based on Dropped File (uguide.doc)
coxwyP;w{!kCj~v^Rw
Ansi based on Dropped File (uguide.doc)
cp0L`1eb[u|;H{_
Ansi based on Dropped File (uguide.doc)
Cp@2:*(x3gy)N3,&#UFJQMI$Wx%KB:PQJYo(keq'.-~n$wW7yC|q_O0ICHG_h/?uG(keq'.<l$$pe4
Ansi based on Dropped File (uguide.doc)
cp_c$z@%/E#(@@%eY
Ansi based on Dropped File (uguide.doc)
cPI4R:P*P2|5Z7[~;xCv|V|_'C#y<Z|iVZegQZ_i/^6}|}E?G/ko:|%j
Ansi based on Dropped File (uguide.doc)
CpT2)qwekQ/?k!_O??)qweXM
Ansi based on Dropped File (uguide.doc)
cP}Ejq$ $)AaHk*( aJPA-@Z
Ansi based on Dropped File (uguide.doc)
cqggxgU6mp,!Km6M>6|n}K+:-P}WHO($Fx&(E&J
Ansi based on Dropped File (uguide.doc)
crA?:Picture 3Fig 2 Heterogenous iSCSI SAN"2"G7*"v'`!"G7*5=))g"x}|T~IE.j*F.BiZQD.J=`K>{)jLQASQ+(R*zE}d6;{>?f?z~gn_b[)J5z[MX[*$mbIukfyV3vu-^s]G_gez|OO?n^0Z3Jk>5S#JH|E.*{3mZiU?;}P2-;;:k[KV3[#97G],:cjw^t+|vJz~XCbIXs{jEOb8z
Ansi based on Dropped File (uguide.doc)
CRC error detection
Ansi based on Dropped File (uguide.doc)
Create a LUN on your iSCSI target.
Ansi based on Dropped File (uguide.doc)
Create an iSCSI Target (volume) on a host (Step 8)
Ansi based on Dropped File (uguide.doc)
Create partition
Ansi based on Dropped File (uguide.doc)
create partition primary size=<size of device>
Ansi based on Dropped File (uguide.doc)
Creating the trguid.ctl file required for tracing
Ansi based on Dropped File (uguide.doc)
Cr|q{9NsW%k(o~}b7%IszbZ
Ansi based on Dropped File (uguide.doc)
cS"v"; $0H}<Hl1O3j>8kf;2~.(< L_|HcnH
Ansi based on Dropped File (uguide.doc)
cT16eke-K`kf0r=7[o~+7cg`^lVlE[Vm'@4j#~8K>0trW%L|w|y^./y0{^t|k=yq_jzJ1 bbKng6{_
Ansi based on Dropped File (uguide.doc)
cu)W^%R>g-8#>s(f}T?5jA\K<<ye-SN/ML9#j--4ymUG8Hxe$=+B7*qZ#SRg4H+RB(
Ansi based on Dropped File (uguide.doc)
Customers should check with their array vendor to get the latest firmware in conjunction with the change to the host side configuration, specifically in the case for EMC CLARiiON, a firmware update is required
Ansi based on Dropped File (uguide.doc)
cW8F{9Bq8R2q@E-k[/5Hn"]=2"L6~V4qR$*mfd+kLByV2+MkP?t']$1
Ansi based on Dropped File (uguide.doc)
cw;i_|DagK&>!w."UcER.x
Ansi based on Dropped File (uguide.doc)
Cw}}pw,7x;(vg}Be*Q@{BeJIQEjk[mQEk[mQEk[mQ
Ansi based on Dropped File (uguide.doc)
cXju-Hp/qge p:"N=Wm]xw&%
Ansi based on Dropped File (uguide.doc)
CxoHB$E~X&8C_T/L?eI*E
Ansi based on Dropped File (uguide.doc)
cy`M[MOqnL.8S|K-4XF>l170[xjm@\g{"66c~f<CA={UhXK)#(VX'-|1{wxO/"ppOY@ztj?<~E$q5D#:&r;eT]UnRx'n#%Yly\:-=gk`,I!,Rc?SIy*iGayma%E-Y@b0OJP7:vpX&8G$PXh`1`m,YI7ZLfy Inq?=4VeI+xNG7#M#d>|N
Ansi based on Dropped File (uguide.doc)
d 6@&gdq-gdq-agdq-
Ansi based on Dropped File (uguide.doc)
D"M(dpF+(gMOHTEzxd.[y/-SGea"WtS4tFG6BS)rs6
Ansi based on Dropped File (uguide.doc)
d&go akA 54c+s#{hCrdBlGYj)M!A ?{!dTf-rFaP'3" #012u|RUVrJ&d
Ansi based on Dropped File (uguide.doc)
D(fz9s2Mxe$'C<Su3Di5{W
Ansi based on Dropped File (uguide.doc)
D+l;.I#4K_h- Qc{guM[w2n v},<SVL0myM;t>N.
Ansi based on Dropped File (uguide.doc)
d-$I'v<E7Pv29Wh3u0Qb0%BYf9#N|hR5eK;!HM9!az
Ansi based on Dropped File (uguide.doc)
D-Y+~5|:'>!S5x]VKr&qNIax18G"9p\qIR"*9_[NYv*,NXzYi^c,NPe9^_YyP8
Ansi based on Dropped File (uguide.doc)
D/92]gWo]&jWdSnY"gFIWm"=/%[o'm%/b'.2gLU5xc-C<;=28Z$l0gMw3Bg<^e(+ge{Xv2lc|9!ng@Hw"(DOU+X4/}1UTmh+7D8Eek&Hjy=3y;uoL'uT!:V
Ansi based on Dropped File (uguide.doc)
D7931411-0376-4869-A491-8D679BFC004A
Ansi based on Dropped File (uguide.doc)
d7p9F}or(
Ansi based on Dropped File (uguide.doc)
d8@[V#?Jq/mr`5RbN[*(@
Ansi based on Dropped File (uguide.doc)
D:z"XtOM
Ansi based on Dropped File (uguide.doc)
D>#7':W%M-)_)R~$;4R'AKOkKJ2_/ML7$r>}r9VbD0eHb<;s6Ssmmb?Y7}9
Ansi based on Dropped File (uguide.doc)
D>0l4xJa1|+!kZvwh+VS
Ansi based on Dropped File (uguide.doc)
D>t@`d_gLh*xUPIevw]o5y7
Ansi based on Dropped File (uguide.doc)
D?%$1O$Z<
Ansi based on Dropped File (uguide.doc)
D@'@`"k"L\A ^X 05& uuHW::L$xM+@`kkz&@& 5=A ^a
Ansi based on Dropped File (uguide.doc)
D^a,zCM*(A@2Xwf*a
Ansi based on Dropped File (uguide.doc)
Data digest error was detected. Dump data contains the calculated checksum followed by the given checksum.
Ansi based on Dropped File (uguide.doc)
Data digest errors can be handled at the point of detection by:
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver..
Ansi based on Dropped File (uguide.doc)
Data Digest is non-zero to indicate that the initiator should enable data digest when logging into the target portal. By specifying * for this parameter, the digest setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Data Digest is required by the initiator, but target did not offer it.
Ansi based on Dropped File (uguide.doc)
Data Segment Length given in the header exceeds MaxRecvDataSegmentLength declared by the target.
Ansi based on Dropped File (uguide.doc)
db],*bdi6+uM%CgmKH'I
Ansi based on Dropped File (uguide.doc)
Dc#OQKtyN.Z+6q`\M!_
Ansi based on Dropped File (uguide.doc)
DD&gd1qvgd@gd@gd#gd\gd@Pgd
Ansi based on Dropped File (uguide.doc)
dDvR_X LAP8&NS$6=W~mXyK] V)Y:i0S^u`NOLY+P!?TK?+!K HJae?17UC88^i=B~e`")G
Ansi based on Dropped File (uguide.doc)
Debug Logging
Ansi based on Dropped File (uguide.doc)
debugger or log file.
Ansi based on Dropped File (uguide.doc)
DebugSpewLevel
Ansi based on Dropped File (uguide.doc)
DebugSpewLevel REG_DWORD
Ansi based on Dropped File (uguide.doc)
Default value for security bitmap and assigned to targets that are not assigned security bitmaps via iSNS. Default value is 0. This can be useful in cases where IPSEC to a target portal is needed, but the target doesn't support iSNS and the user doesn't want to add the information manually. Really the user should use the iscsicli PSKey command to setup the security bitmap to the specific portal, but if there are many many portals and all have the same security bitmap then it may make sense to set this to the security bitmap. In this scenario a group key would also make sense.
Ansi based on Dropped File (uguide.doc)
Default value is 500.
Ansi based on Dropped File (uguide.doc)
DefaultInitiatorName REG_SZ
Ansi based on Dropped File (uguide.doc)
DefaultSecurityBitmap REG_DWORD
Ansi based on Dropped File (uguide.doc)
DefaultTime2Retain is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses a value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Retain is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses its own value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Wait is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses a value.
Ansi based on Dropped File (uguide.doc)
DefaultTime2Wait is the value that the initiator should use to negotiate when logging into the target. By specifying * for this parameter, the kernel mode initiator driver chooses its own value.
Ansi based on Dropped File (uguide.doc)
deiVBYVzw;DZ&4MC8txNO{G".5<x
Ansi based on Dropped File (uguide.doc)
DelayBetweenReconnect
Ansi based on Dropped File (uguide.doc)
Deploy on fast networks at least a GigE or better network
Ansi based on Dropped File (uguide.doc)
Description:
Ansi based on Dropped File (uguide.doc)
Destination Address is the destination IP address to associate with the tunnel address.
Ansi based on Dropped File (uguide.doc)
DgA[YbRjm$qgWa{361\Tgt|zy&n
Ansi based on Dropped File (uguide.doc)
dgdmgd-Flgd(`FQQQRR
Ansi based on Dropped File (uguide.doc)
dgdmXXXZYYYYOZ[[[m[[[[f\\\\f]^
Ansi based on Dropped File (uguide.doc)
Dgm*3w1cA1"ue|@~FZGGg~*L!tXqVcsg/8[NF]oxk{!_vvi8XGtWGL
Ansi based on Dropped File (uguide.doc)
Dh@'!f[oEE;{&"u>8QTq1y`d|j[5>rA1B7iv>
Ansi based on Dropped File (uguide.doc)
DHCPRetries REG_DWORD
Ansi based on Dropped File (uguide.doc)
DHCPTimeout REG_DWORD
Ansi based on Dropped File (uguide.doc)
Di]Q\1OvO7k7BH0B,lLqDc8$|?ujs$;[^dF>i]]|*:lAb*-Ld64Iw@R]p'm[kI%{GI1aC@hwWk
Ansi based on Dropped File (uguide.doc)
DIENDB`))Dd
Ansi based on Dropped File (uguide.doc)
Disable unicast storm control on iSCSI ports. Most switches have unicast storm control disabled by default. If your switch has this enabled, you should disable this on the ports connected to iSCSI hosts and targets to avoid packet loss.
Ansi based on Dropped File (uguide.doc)
Discovery mechanisms
Ansi based on Dropped File (uguide.doc)
diskpart
Ansi based on Dropped File (uguide.doc)
Dj6r-|!p@2OI=xcfKs5g*BwSqVl?^kh~TR4mZCx{4:ln<fu?(
Ansi based on Dropped File (uguide.doc)
dkJn\2S\c0OBhTA&*2c6enWe~3
Ansi based on Dropped File (uguide.doc)
DlNl/dobb{sn<a "Ula%;_hNl/+}UI9z XW0+,-,U6'a)2T'uo2md+KXFVK+W\i[#}].eLW7o5%Lvp;7M^LZ1N~
Ansi based on Dropped File (uguide.doc)
dM<6iq/^grC?K$+g=$lJmcd`CQyKN1aS3Ac~r SoW?obLke[LUV%!V6
Ansi based on Dropped File (uguide.doc)
DMDBXNcGI\*xt-c"6{jQ&O`M+X)8@sO$Fp,FR>XyY=q^=g<NXSKN!Y,mDj@6gFac>%\*rD,gupwCb15H0r_!:"M~Q6=i8]D#R2YlZErLZwTqf
Ansi based on Dropped File (uguide.doc)
dmo=3LKOc?EX]fQ7fFJrN *XTa5$3q>#`yVK(wF,2FNF$4zDGiwlq1N%QdJ2%"~n8ymse*G{%U?]@<On[w{*8;q;Nsu!k*|562oTeIdV.0,O[7D45'|Aoy5CrpL I,A8F5_d/C1JT7QdC>D45E@b!E
Ansi based on Dropped File (uguide.doc)
Double-click DsmContext field and copy off its value (in notepad for example).
Ansi based on Dropped File (uguide.doc)
Double-click DsmContext field, select Not NULL for Value and paste in the value copied in step #19, then click on Save Property button
Ansi based on Dropped File (uguide.doc)
Double-click on DsmCounters field, then click on View Embedded button
Ansi based on Dropped File (uguide.doc)
Double-click on each of the following fields (PathVerificationPeriod, PathVerifyEnabled, PDORemovePeriod, Reserved32, Reserved64, RetryCount, RetryInterval) enter 0 for Reserved32 and Reserved64. There may be a need to click on Not NULL before value can be entered. Click on Save Property button each time a value is entered.
Ansi based on Dropped File (uguide.doc)
Double-click on MPIO_WMI_METHODS, click on Instances button, double-click the instance that shows up
Ansi based on Dropped File (uguide.doc)
Double-click the __PATH field and copy off its value (in notepad for example)
Ansi based on Dropped File (uguide.doc)
Double-click the DsmParameters field
Ansi based on Dropped File (uguide.doc)
Double-click the instance that shows up
Ansi based on Dropped File (uguide.doc)
dP^#^d#^e[c[^5;TmcQ8Fd81?(k|k"v\]Kvzy2nv/0I_I~XJq.=7$An,D&p)F{^V$Fs+ !^cmA$|B~&#j)6ts?,5Q\4q$F1L|Z!"Lq%T~F5u(809mKF+5|3Ju/_MF1+~o/$j(`?_wRIU"&;VrK9V5u/@5oLUpOW^f&`OK&VEHk}!";vFA0#\+8GdDo`X_wsz<zegE),xr1<03jojyT}G
Ansi based on Dropped File (uguide.doc)
DpA_xSfHclp9_(H9+sy'3LHPT11tuRmr$Tkoye`8y#&_d8k\[CrhO)&g:Jgh'tfvW$oiI@DP:CMK_/+M&/j?Fs"xZ?~'5_O|/mPa];A"-aYt?tqu(K$qTX/e&11o=wD[)*9~vfc|@?4Z;rG1?Q#IgqNI/0Dnw<P_kug:L$dX9aw.=HI+2vFho
Ansi based on Dropped File (uguide.doc)
dPXlKI7ANrM)\e>X05
Ansi based on Dropped File (uguide.doc)
Dp}f(H)P"1TX+rxmLgAZ!2kq`xAf7@:ELup5<JipLB&dTK0Yb[Sg(O|t"s273_&",$$$$$$$$x0zc
Ansi based on Dropped File (uguide.doc)
DQ.'n;v2TlWRg^I3yl*1((&o&rA%wa,0&,aN<a&[PLhB2BKu
Ansi based on Dropped File (uguide.doc)
dq5\JLJpcW)ACC}r
Ansi based on Dropped File (uguide.doc)
dRB;3*#9'Ev4QETQEV_ei7\IH;Ry@Z[QE
Ansi based on Dropped File (uguide.doc)
Driver is running.
Ansi based on Dropped File (uguide.doc)
Drivers (and Firmware) need to updated for the NIC or HBA.
Ansi based on Dropped File (uguide.doc)
DujiFA;~.9GgK$[+A '8<fm+{[V=HA;~-SYAJik)Xko}8AzZ7 >A+2MJAM_z)EMISF_fT-U0Qe+r|_xRE4=:0%|{nKv)`yf:MJk2Se'JRKNowVHd)r:4c"P^QFf#WK~G}+S2[q
Ansi based on Dropped File (uguide.doc)
During a running Windows Vista operation system or a WindowsPE session, insert your UFD device.
Ansi based on Dropped File (uguide.doc)
DVD burner and software or USB Flash Device (UFD)
Ansi based on Dropped File (uguide.doc)
dvQRLd,|xxG53c[f;ZdWh/I+Y)h-]fB#6"3232uh2dtGTd/^@Mui&>Ue0Q
Ansi based on Dropped File (uguide.doc)
DW7q~J7?p?[GDaZXfN;W]?GO\]l#w:mZcx;D-kfn
Ansi based on Dropped File (uguide.doc)
DwGEe6%-Z8F a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`aH#t@ a!$&-\<B0zXp@@`a^^^B>^fw?-!!j+9=%lkHL,Ojo4HJ|VF6_(&6_M(&6_M(&6_M(&6_M(&
Ansi based on Dropped File (uguide.doc)
dyCue2}T|*<@]z6+E_ )&:r]*#q>S'mq8*9M{RsWRuS,Gj=U?:*52uDjKM&`<r|4Q;s%0g|C]>?~9}'}OSQ~yzI{dOz*<IY85%nS<x%z=7vMVZ1h"k#OF|)9#uX}NO<63?R>0Fzq{1=}^H?MI?Ng22'3'2Ogg\8q
Ansi based on Dropped File (uguide.doc)
Dynamic disks on Windows Server 2003, Windows XP and Windows 2000
Ansi based on Dropped File (uguide.doc)
DZ*c1a]X
Ansi based on Dropped File (uguide.doc)
Dz1*aX+.kfo?'Yb&5Y+@(,rc$O\x0q8?+=dqu
Ansi based on Dropped File (uguide.doc)
DZfCN_Y,/l[y&S'~.~?KYh?xM'MiNAjX5YXkFfwW]BX>$k(vIHq.%0EfI{\R<QK9#GGRURA|esOZQ|b+nr9ymG(:T0*eS*R5?fd^w<?0T/oEh|sG~% :Ht`yf]Xx[L5c|E{e\
Ansi based on Dropped File (uguide.doc)
d|\X6k 'F[~rkAlk7!L'OWV
Ansi based on Dropped File (uguide.doc)
d~(XxSqd<aIb3&^DJ.f4c%xXJ{v'd0v2wQ;?x~eekuoJPNe )I~Mx9\
Ansi based on Dropped File (uguide.doc)
E"FGm@Ma5OU`WfUp09uQ@!}Kwv7)I#>WFjq7}"+1G}k1<O[Im(MSiBm"U@W$^@A>V> OGc~u]e+ojE[3<=ZxgBZV
Ansi based on Dropped File (uguide.doc)
E$\+ek\!pjK}BzpjEI.aE1Pff]ULe~C]m8M-%KG~eHT%wFRPf5gMvo<~\38xw?QcdH,D/qSFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ )!aaq'gE@`$ljA abFG@{HX{X@ @[G@
Ansi based on Dropped File (uguide.doc)
e$a9jad~c(a
Ansi based on Dropped File (uguide.doc)
e$zRO6\=@LR
Ansi based on Dropped File (uguide.doc)
e(yg5/bM:ROC<wr+K24D=4j#s;v$i.l)c4XE9#`+*_'-P.j7|wX5jEv6c<"vS^M?ZC~#'v/5]Em|'lEzzojCsu4?YO>aOB\.*:9>oYn2^g`+P`0_?)qGYGb~
Ansi based on Dropped File (uguide.doc)
E,~l;.4Va'ru#*M4 {Z&T3Q
Ansi based on Dropped File (uguide.doc)
e-b&jc/OQUnzE.X+yt9x|L%"2:qhbeh*`?i9*.8rW'R5OWuAkk6ommoCCqCjj*PM_W?~8W>3>%x2+>&x/|L.?<~
Ansi based on Dropped File (uguide.doc)
e0}Q ]h{SHX/Ltj2/n'KG15o/}6EjoK-h[F5)aw{0Hy!#0Z@%aj0ebt@ $Y/FPuYJLCzq:,aqW)h{If,W7]Db
Ansi based on Dropped File (uguide.doc)
e2w[t[@8'#:G2O#uqilFx5[j}3XSq<qBER7\wX<D<FD]IPOV%x|G51R[mIMI2<:]jX5m"
Ansi based on Dropped File (uguide.doc)
E3Zr[PI#h)T
Ansi based on Dropped File (uguide.doc)
E4:+uF~9j*UhCVtqTr86':^?pTj\iaVCnkRN0<
Ansi based on Dropped File (uguide.doc)
E4r$&@kTLGpp0%z>qvf?-.P-~L8|z.>+~#73haH16o%tt2
Ansi based on Dropped File (uguide.doc)
E67E1BDB-D130-4143-9EB2-8BEE1899FD52
Ansi based on Dropped File (uguide.doc)
E7}`GSF-8IND
Ansi based on Dropped File (uguide.doc)
E8KUNUQSN%ZqBFJcq8BRHco
Ansi based on Dropped File (uguide.doc)
e:=E;dz2=EgIo_O+iv!I>g[t+6.J%=dz2=Eb2?5WZFG
Ansi based on Dropped File (uguide.doc)
E:uo `kK52FAZ-^
Ansi based on Dropped File (uguide.doc)
E<)e3>bkeX1mCZ\]4Vv0G#gs*t* z)sw$&Kh`@Ox|wI#Q~fdW$V_kkKA- fBW?~l|Uj&UWl(}W;_=$v(wVpa4K,fe{uRH~V\}9zy!kodp+g$c
Ansi based on Dropped File (uguide.doc)
E=m9X!Z`lWNrR
Ansi based on Dropped File (uguide.doc)
e?Jr^a|SLZ6\D
Ansi based on Dropped File (uguide.doc)
E@!"c7^|Zer8Q|gD
Ansi based on Dropped File (uguide.doc)
e_3HUSF'U{iCsMR7*hTT~u1~<G'SOxGS?Ot}+:'IiCzHu<K{%~ZiW-Mo?.q+UDW!JP(M<?i7O?o<-W%S)|29e()PG|5(:0iqu!^1}brYO2,V=srPW^r
Ansi based on Dropped File (uguide.doc)
e`\~19uc,bk'9/,|[/j|v1+Y^_xJ:x#ckZeT'-?h|_?]>|C]]~Oj27Y-tV|!_Cm\bgRX,^GacVzMW*BEOu5u>gQ\:nfsL9Zujjx9B
Ansi based on Dropped File (uguide.doc)
e`o}_U3XN_S`~&bo*KKlS{R
Ansi based on Dropped File (uguide.doc)
eA,s|V?Nu#Nsu"&"ZuaS^:pFsc7,<IqLU)B,-uVV4S~^!}[>$l|[Zg~!K~:&k6SH<'oZM[|K
Ansi based on Dropped File (uguide.doc)
EA4D82BF-29DA-4e12-800A-E5437964462C
Ansi based on Dropped File (uguide.doc)
Each iSCSI initiator and target must have a world wide unique name. Typically this is an iqn name. The single Internet Qualified Name (iqn) name applies to all iSCSI HBAs and the Microsoft iSCSI Software initiator in the system. You should not configure an iSCSI HBA to have a different iqn name than the iqn name that is used by other iSCSI HBAs and the Microsoft iSCSI Software Initiator. They must all share the same iqn name. The Microsoft iSCSI initiator service will automatically choose an iqn name based on the Windows computer and domain name and the Microsoft .com domain name address. If the Windows computer or domain name is changed then the iqn name will also change. However an administrator can specifically configure the iqn name to a fixed value that is used instead of the generated iqn name. If the administrator specifies a fixed IQN name, that name must be maintained as world wide unique.
Ansi based on Dropped File (uguide.doc)
Each iSCSI target is identified by a unique IQN, and each port on the storage array controller (or on a bridge) is identified by one or more IP addresses.
Ansi based on Dropped File (uguide.doc)
EC/'2Qr0V|x!{;yhV</|3xV"hGN=~<xZa~g#.=y'RAF>Rh]-<Qs??S<ok5k|K~e}w[<=~u=p&'4b>b+b[
Ansi based on Dropped File (uguide.doc)
Ec0GvvJH'tg!j"+=wv2V+(C`
Ansi based on Dropped File (uguide.doc)
Ec6Q2~W=XNJRRR18)*P,DZ
Ansi based on Dropped File (uguide.doc)
Ec<#gEsDk_"jVix[Oe`rk(.51zN'zc9eXj\7$le9LWIVcS50aGn%.{PY\6\^?
Ansi based on Dropped File (uguide.doc)
eE:ue43$QH:&Y)$jVUP\=wE8l"A@zXd>m~^iX*YUd^}S"B^1@^e-\w",<v#,/:{PBjE>Z,!paox}BZUKB>r{f)u?S1-*9cbd?X7
Ansi based on Dropped File (uguide.doc)
eeo~%~/x?|=&]#Wgi)rU12j
Ansi based on Dropped File (uguide.doc)
EFPlb0tiZ|0=A%\CP:plmucYaq@y8X>l$%G >1#ro8;a$3l
Ansi based on Dropped File (uguide.doc)
eg!0xt5 $gl)s\%.`Hg={F5Tu%Vt}"c#94w\P2=\;HH|
Ansi based on Dropped File (uguide.doc)
Eg4Sz'0W{BDD"#4fh7TVCW&2:
Ansi based on Dropped File (uguide.doc)
eGAE4/'.<UZ{<TV^/GRT
Ansi based on Dropped File (uguide.doc)
Ei?7l/$Hf]Zb[.fyW=t{o]5+YW:$a1W] pJB@@
Ansi based on Dropped File (uguide.doc)
eI?Yp^*<:0<&>OGOarw|#dtZx& wrGC@N3p'#! P'a@z@z =Hq =uFX@w8:#, wH;RBuO_VX@p%R\A$_IENDB`W&Dd
Ansi based on Dropped File (uguide.doc)
eIhz(&Jg2dAe/Aic+oQ-m1yEFE{.M*gmi-`3Ki\A2%Nj:%T.m7fPkv.U},!H3EP\Bq7P%u&doJp#SIr_vL(mS,]"K8w(LD99$#eB$kj1CMhBH[ERybsuk4X$LzBF%O|FOTurI->^$@$zDwe!<}sy9WqXvtD:]_[fAs',NJ;UkiH9cT 'pX+]<h
Ansi based on Dropped File (uguide.doc)
Either the target or the initiator silently throwing the PDU away and handling it later as it had been a header digest error.
Ansi based on Dropped File (uguide.doc)
ek_hUtf>37peP5u-t)je<@P?X/_
Ansi based on Dropped File (uguide.doc)
em+!pqLO3mNxx@~cWc&Al
Ansi based on Dropped File (uguide.doc)
em2GoryOO1^`+t^[Fte3OPx<WD4(I
Ansi based on Dropped File (uguide.doc)
eM<FOZ#(i:"N<|E
Ansi based on Dropped File (uguide.doc)
embLkXlO<Vkk$b.?m* HqSpqIy+SHk7Kfdb(iKI*` 6A28hhCf+h$yR(bRHQ@$Vum7Xk/P[aeC`eI{zrN(i*8ry\4rx=Ey.a8
Ansi based on Dropped File (uguide.doc)
emDq][sBQ>g$F+'OXPVC<-^mgW0QRoID57Wee9uyna&`~FaWf7Sy K]#;n.dy6IrBMOo[;Po~`]
Ansi based on Dropped File (uguide.doc)
En !9(<JD b\u.yP:\PV0CF,KaZ;6Xh<HK'BS @iy@P,4HK'BS @iy@P,4HK'BS @iy@P,4HK'BS8}IigtQ\3IzK)&~G0ZV
Ansi based on Dropped File (uguide.doc)
Enable Flow Control on network switches and adapters; flow control ensures a receiver can make the sender pace its speed and is important in avoiding data loss
Ansi based on Dropped File (uguide.doc)
EnableNOPOut
Ansi based on Dropped File (uguide.doc)
Enabling inbound traffic on a server running iSNS Server:
Ansi based on Dropped File (uguide.doc)
Enabling Outgoing iSCSI Traffic for the initiator:
Ansi based on Dropped File (uguide.doc)
Enhanced performance Windows Server 2008 iSCSI Initiator uses the new Winsock Kernel mode interface (WSK) first introduced in Windows Vista
Ansi based on Dropped File (uguide.doc)
enQksn-.H[0jRkX-"0n"]c13J,1|vJn
Ansi based on Dropped File (uguide.doc)
Ensure physical security
Ansi based on Dropped File (uguide.doc)
Ensure spanning tree algorithm for detecting loops is turned off; loop detection introduces a delay in making a port become usable for data transfer and may lead to application timeouts
Ansi based on Dropped File (uguide.doc)
Ensure that the Windows Server 2003 machine (the host) installed in step 1 can successfully access the iSCSI target volume created in setup 8.
Ansi based on Dropped File (uguide.doc)
Ensure that you have HKLM selected and lets also mount the System hive, when prompted for a name enter in PE_Sys
Ansi based on Dropped File (uguide.doc)
Ensure that your storage array is optimized for the best performance for your workload. Customers should choose iSCSI arrays which include RAID functionality and cache. For Exchange configurations and other IO throughput applications which are sensitive to latency, its especially important to keep the Exchange disks in a separate pool on the array. More information and best practices using Exchange with iSCSI is available at the Microsoft Exchange Solution Review website which contains program for listings of HYPERLINK "http://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspx"http://www.microsoft.com/technet/prodtechnol/exchange/2003/esrp.mspx
Ansi based on Dropped File (uguide.doc)
Ensures that PnP and Power IRPs sent to te HBAs miniport driver or ISCSI software initiator driver are properly handled by the rest of the multipath solution.
Ansi based on Dropped File (uguide.doc)
eOiV[mC@1
Ansi based on Dropped File (uguide.doc)
epJgFYcf)m)%`Y=z9zT><"N0uDzbU.h_`.L]G$2:t\D:y8"<@ Obd@$xl
Ansi based on Dropped File (uguide.doc)
eQdT_*~8J`K#dcv6/OnT)\2niR__*Q4&[Zw*3%536KU/O2+)Q,O;t9Bp%FdWWq",02w)+l 00W.md/KumM)s02tUTG5p dlH>B4\H
Ansi based on Dropped File (uguide.doc)
eQYQEQEW>*@aRF@#0Hk+[c>aiu(b?^Ieqb&Idoz\O[4g6:=g|Kag/:j3t/)Mo\Zh|'&5Oi<I|pmSdH<A_7h:m<<Eiu{<7GqIkoxoTkx;k:]^47~&j[POmh>g5YxKg;A6W?,-KVOj&d<9Mckw(#]]+W~2/*9.kUY,RYf;1F:b1UR>u0>VSZJpTThWXS9:mSW|Cw@][X[\=!u
Ansi based on Dropped File (uguide.doc)
Error %1 initializing initiator shared secret.
Ansi based on Dropped File (uguide.doc)
Error %1 trying to initialize access to Windows IPSEC services.
Ansi based on Dropped File (uguide.doc)
Error %1 trying to online dynamic disk %2.
Ansi based on Dropped File (uguide.doc)
Error %1 when iSNS client tried to enumerate the local IP Addresses.
Ansi based on Dropped File (uguide.doc)
Error %1 when the iSCSI Initiator service attempted to check whether it is on the Windows Firewall List of Authorized Applications.
Ansi based on Dropped File (uguide.doc)
Error %1 while initializing iSCSI initiator service at checkpoint %2.
Ansi based on Dropped File (uguide.doc)
Error %1 while searching for iSCSI persistently bound volumes.
Ansi based on Dropped File (uguide.doc)
Error Recovery
Ansi based on Dropped File (uguide.doc)
Error Recovery Level 2 this feature helps recover from a disruption in a TCP/IP session
Ansi based on Dropped File (uguide.doc)
Error recovery level that the initiator will request.
Ansi based on Dropped File (uguide.doc)
Error: Too many Connections when you attempt to add a second connection to an existing session.This issue can occur if the Target does not support Multiple connections per session (MCS). Consult with the Target vendor to see if they plan on adding support for MCS.
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 0
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 1
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 1 implements features of ErrorRecoveryLevel 0 and adds the following:
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 2
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel 2 iImplements ErrorRecoveryLevel 0 and 1 features and adds methods for recovering the connection and the session once a connection problem has been detected as follows:
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=0 is recovery only by session restart
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=1 is recovery by reissuing commands, data, or status
Ansi based on Dropped File (uguide.doc)
ErrorRecoveryLevel=2 is connection failure recoveryThe following information may be helpful if you are reviewing networking traces and see some form of error recovery.
Ansi based on Dropped File (uguide.doc)
eS8J5J4ka*\Tha*RV9^B28::gR9SOa9U_5|uO"o7ixMh?^sAy]J1rX]}'n=|B/_wz#xXwq|Bo|;'<qIcTuu>"|R')gs92UGN=_RI&yogRJzi!8]{G_1c-dVC
Ansi based on Dropped File (uguide.doc)
ESa?i%a#v3Qe!H7u+^VAG-c@)zUXp>}'|\\TgsOd@zf(pO*8[PaR~T=M&.5J*X/YJxeE":I!JRqQt
Ansi based on Dropped File (uguide.doc)
ESS83Rh<I|%[C['O>I-?m~!xoE_5M_XmA<_im_@|
Ansi based on Dropped File (uguide.doc)
ESS8?q_v/hXuoiVWi560j]Kc-Qmyiq$
Ansi based on Dropped File (uguide.doc)
ESS8?qQGL,9>U?D(q7OO+\/')]/Xs}bQ7OO(on*WE0^"NS_?pT'xoJC{_}?\}-X-.|OOt{#in-qs
Ansi based on Dropped File (uguide.doc)
ESS8?qQS/?k?/
Ansi based on Dropped File (uguide.doc)
ESS8b+<?k&|"|Y/|{i_|{j=umc
Ansi based on Dropped File (uguide.doc)
ESS8O~Q|mgogixP"~"7*[[w6uxK|9%~u/hoOxS%>7W7RF/x+Lxw&>/_t|o'"~%VWjSYY]PMUuRquO22X=e:JVJujG2y9'BR&Ni$?)qwe
Ansi based on Dropped File (uguide.doc)
EUc^X[]q]uBl^\?J_<T\oeCWzpeK-i810"pVo\q7f;3NfrtwR%m?t{[8<qcwP7Dq/;R2[0(hUk\fEIl:u7z*E6
Ansi based on Dropped File (uguide.doc)
EuxC,;XGqsk(fhffToD!ZT#^&s
Ansi based on Dropped File (uguide.doc)
Event Category:None
Ansi based on Dropped File (uguide.doc)
Event ID 1
Ansi based on Dropped File (uguide.doc)
Event ID 10
Ansi based on Dropped File (uguide.doc)
Event ID 11
Ansi based on Dropped File (uguide.doc)
Event ID 12
Ansi based on Dropped File (uguide.doc)
Event ID 13
Ansi based on Dropped File (uguide.doc)
Event ID 14
Ansi based on Dropped File (uguide.doc)
Event ID 15
Ansi based on Dropped File (uguide.doc)
Event ID 16
Ansi based on Dropped File (uguide.doc)
Event ID 17
Ansi based on Dropped File (uguide.doc)
Event ID 18
Ansi based on Dropped File (uguide.doc)
Event ID 19
Ansi based on Dropped File (uguide.doc)
Event ID 2
Ansi based on Dropped File (uguide.doc)
Event ID 20
Ansi based on Dropped File (uguide.doc)
Event ID 21
Ansi based on Dropped File (uguide.doc)
Event ID 22
Ansi based on Dropped File (uguide.doc)
Event ID 23
Ansi based on Dropped File (uguide.doc)
Event ID 24
Ansi based on Dropped File (uguide.doc)
Event ID 25
Ansi based on Dropped File (uguide.doc)
Event ID 26
Ansi based on Dropped File (uguide.doc)
Event ID 27
Ansi based on Dropped File (uguide.doc)
Event ID 28
Ansi based on Dropped File (uguide.doc)
Event ID 29
Ansi based on Dropped File (uguide.doc)
Event ID 3
Ansi based on Dropped File (uguide.doc)
Event ID 30
Ansi based on Dropped File (uguide.doc)
Event ID 31
Ansi based on Dropped File (uguide.doc)
Event ID 32
Ansi based on Dropped File (uguide.doc)
Event ID 33
Ansi based on Dropped File (uguide.doc)
Event ID 34
Ansi based on Dropped File (uguide.doc)
Event ID 35
Ansi based on Dropped File (uguide.doc)
Event ID 36
Ansi based on Dropped File (uguide.doc)
Event ID 37
Ansi based on Dropped File (uguide.doc)
Event ID 38
Ansi based on Dropped File (uguide.doc)
Event ID 39
Ansi based on Dropped File (uguide.doc)
Event ID 4
Ansi based on Dropped File (uguide.doc)
Event ID 40
Ansi based on Dropped File (uguide.doc)
Event ID 41
Ansi based on Dropped File (uguide.doc)
Event ID 42
Ansi based on Dropped File (uguide.doc)
Event ID 43
Ansi based on Dropped File (uguide.doc)
Event ID 44
Ansi based on Dropped File (uguide.doc)
Event ID 45
Ansi based on Dropped File (uguide.doc)
Event ID 46
Ansi based on Dropped File (uguide.doc)
Event ID 47
Ansi based on Dropped File (uguide.doc)
Event ID 48
Ansi based on Dropped File (uguide.doc)
Event ID 49
Ansi based on Dropped File (uguide.doc)
Event ID 5
Ansi based on Dropped File (uguide.doc)
Event ID 50
Ansi based on Dropped File (uguide.doc)
Event ID 51
Ansi based on Dropped File (uguide.doc)
Event ID 52
Ansi based on Dropped File (uguide.doc)
Event ID 53
Ansi based on Dropped File (uguide.doc)
Event ID 54
Ansi based on Dropped File (uguide.doc)
Event ID 55
Ansi based on Dropped File (uguide.doc)
Event ID 56
Ansi based on Dropped File (uguide.doc)
Event ID 57
Ansi based on Dropped File (uguide.doc)
Event ID 58
Ansi based on Dropped File (uguide.doc)
Event ID 59
Ansi based on Dropped File (uguide.doc)
Event ID 6
Ansi based on Dropped File (uguide.doc)
Event ID 60
Ansi based on Dropped File (uguide.doc)
Event ID 61
Ansi based on Dropped File (uguide.doc)
Event ID 62
Ansi based on Dropped File (uguide.doc)
Event ID 63
Ansi based on Dropped File (uguide.doc)
Event ID 64
Ansi based on Dropped File (uguide.doc)
Event ID 7
Ansi based on Dropped File (uguide.doc)
Event ID 8
Ansi based on Dropped File (uguide.doc)
Event ID 9
Ansi based on Dropped File (uguide.doc)
Event ID:4202
Ansi based on Dropped File (uguide.doc)
Event ID:5
Ansi based on Dropped File (uguide.doc)
Event Source:iScsiPrt
Ansi based on Dropped File (uguide.doc)
Event Source:Tcpip
Ansi based on Dropped File (uguide.doc)
Event Type:Error
Ansi based on Dropped File (uguide.doc)
Event Type:Information
Ansi based on Dropped File (uguide.doc)
Eventlog
Ansi based on Dropped File (uguide.doc)
EventMessageFile REG_EXPAND_SZ
Ansi based on Dropped File (uguide.doc)
EvpdCmddt is the parameter to use for the INQUIRY command.
Ansi based on Dropped File (uguide.doc)
ex!V$QN~rdLuE.TG!+5!je0vtwsW$gaj3DLP$,RO3yNd:)+,yx#,R_#y%}.MR1t' ^{&W2F\LmYh6oI}SMY6xQ$7JVWe8)gG-'\HtL`>:p1@GrO
Ansi based on Dropped File (uguide.doc)
Example: (on one contiguous line)c:\bin>peimg /inf=%WINDIR%\System32\DriverStore\FileRepository\iscsi.inf_ea564
Ansi based on Dropped File (uguide.doc)
Example: imagex /commit /unmount c:\bin\mount
Ansi based on Dropped File (uguide.doc)
Exit theRegistry Editor.
Ansi based on Dropped File (uguide.doc)
exitNote in the example above, value of disk 1 is equal to the disk number of the UFD device.
Ansi based on Dropped File (uguide.doc)
Expand the newly created scope, right-click Reservations then choose New Reservation.
Ansi based on Dropped File (uguide.doc)
EXRC`bF\6'a+&.VYeH~Y._J#6Tq^j2Y/]6khdF_J
Ansi based on Dropped File (uguide.doc)
EY*y,=2m",GV;kku]>00'CmVW[Eq6\[PKp:y.|r0F6+{GKhl6nE(TWLrE*#@R[%'W;z+58utF[dta=-x`3Yy8^OSi\IVYT!CrOM{s5-!|N'=u
Ansi based on Dropped File (uguide.doc)
ez3;sRsy:#LNG#cN]gRpNV1CGZ_\YPU_CU:nZ~A\_GRu/J-WduU
Ansi based on Dropped File (uguide.doc)
e|<*lKO~qc->z:e)SP\\\\\\\\z:"2$]{E 50]4BlyN3OxDC3pMjChII*uEUW/V_?t0~h\8w|^b@ uM&0|d;.@r]}Yo?G3" \Y&b")tdpbZ|7G........Q.2ykGW#F6C,EiFv
Ansi based on Dropped File (uguide.doc)
e|?kZW;:n+8.BkR:Bq;O6vs~toxu'Wy8=lmda<
Ansi based on Dropped File (uguide.doc)
f }dN~A`R
Ansi based on Dropped File (uguide.doc)
F"\.09f7S[GRw.1t:y[oW$ =[LHxG[pAYQ,gni.>ByVCVoLmc
Ansi based on Dropped File (uguide.doc)
f$%:lL\w!Kykh6HjqMxZXJN
Ansi based on Dropped File (uguide.doc)
F%Ic1yE5}x
Ansi based on Dropped File (uguide.doc)
f''@mHUx42(hv9xw#fHvng8xBtoCj.bkBU$88xu)/%2nzmlv4pCWxC~K>h[.b-uhp~T4RuobXeev"z<C_+'^!O e*iB-a_bCzR#P|.V]MY:u$U?wA,;lS8Z_-`AgubQZ\~R
Ansi based on Dropped File (uguide.doc)
F'4BL:>1q%_^Wp%\Y/*"M#;-pp1=(5_1i_O(.'PGKg2,p 8A[Ply8hPbik.OP/rPV+
Ansi based on Dropped File (uguide.doc)
f'Zde{ing>{A&^uVsRk;f(&5EYDdkMJ.aF%l@}('YwH2:.'b~@}}hh]EyLnCD8\1qyRt[Mw]8s&/xmz46SgX45p4m2F_J%w)I~RUM6g!at*kJ=\W$Ew7"f^)2Q=4>,pG!v9{bOJB'yG}KM4Q(#$-(v+M31z3V!>C~$]:Bp a 01l:p^w*Rcn}{iX2/ehRq8:{u=ycB.#$+Wydkdn "M!5(YX6Ug!])JFHXCHmpShpHq82XE!3&/jwsZXfKQ6Rf2R6Cf(.XRbF6UHeEUEXGHuusoW4i%]Wm^2ery\aKwR%-S
Ansi based on Dropped File (uguide.doc)
f)VUFS Pw0*IE0b(C+$L#F 22
Ansi based on Dropped File (uguide.doc)
f.fCffffffSgTgggghhAhbhhi+iIi`iviwiingdq-iiij4jKjijjjjjjBkkklZlulllll1mmmnmnnoZoongdq-oo6phppq(qLqMqqq1rrrrrrs&sDsEs~sssssst5t6tngdq-6tqttu`uuuuu*vRvhvvv"wqwwwxxuxxxxxy6yZyyyngdq-yy)zIzlzzzzz{;{]{{{{{|/|N|r|||||T}Y}Z}}}~ngdq-~W~~~~~~8c,\]:gdq-a8^8gdq-
Ansi based on Dropped File (uguide.doc)
f.}7\dF67=
Ansi based on Dropped File (uguide.doc)
F022F413-3BF5-47ec-A942-33B81CF8E7FF
Ansi based on Dropped File (uguide.doc)
F0UWBZ#^ue<)9
Ansi based on Dropped File (uguide.doc)
f16I^@l*drldwlX+c:%r2('R2$pFxz6if,6i7,(epnwRO@5jl8S=;VcZlY$sutaNEocgA%X*zKgJy)Po9b@M17Xv<Vc<@;fC$ln}r=x4:U9&
Ansi based on Dropped File (uguide.doc)
F2UQGyC|q_6SBP8?QO]Q
Ansi based on Dropped File (uguide.doc)
F2UQGyC|q_6SBP8?QO]V|ecY,/?'/[}WK}~y\E;cegr2iWqK_q3,'x%}1?G_h/?uG(keq'.?on#y"`?<?f_7QO]WyE
Ansi based on Dropped File (uguide.doc)
F4U8*5p\]:gJc03QoSo?mWo
Ansi based on Dropped File (uguide.doc)
F4}1_!pkQlb=;cU'Z^9ijxXUI R{Zj0]#+%5tk!aqWB#\I>]x[w:V@yl+0eYuZi$4eiBdDoze,0v0U5iRnhy#tfrzaK*n/n-^2R++>oBTn!6-m^bi3NiP&\S)]LvK[&jv5'ppjRS]n5efIYN:OLi=6{bmH@)FN+E;U
Ansi based on Dropped File (uguide.doc)
F6o9&sh2LC'|rVz0zn~[ZZ
Ansi based on Dropped File (uguide.doc)
F9O?73sG~2t=IcxVhgo_|}s_o:FZx6o>[R,zzB^pKJ1bUaN1T*[*<JqQP3GTJNa(EiSje:^i>*k]3_|~4_lA;5,&6tx;|[_hzy[^4
Ansi based on Dropped File (uguide.doc)
f;"P8,}Ec8pI^N@b(~Ne-6Cm1
Ansi based on Dropped File (uguide.doc)
F;*a57wHGl0ikOp>mqCPr3U0D[81v#V<bYV)'f]i}O>s
Ansi based on Dropped File (uguide.doc)
F;agfIaXw*6[\Nx'Stq!?F*Y(r;2m2%UbPZ^W"4~sgQm]+qpjPdU6N4Y,z,6Ppf|,#q[GJ5wU]NZ}oUL/JUw]lEm[*a lfzxN}xp8
Ansi based on Dropped File (uguide.doc)
F=>(kvcN|`[1it%b4}O:Fg66\&P^y-ZUM$FQB~o|taipdkw#8`\s9kRg=h$T1#95<H.Mnc .?8=(/X77$*H`BE.H`4A,_l1,-\p#bL44Wd}qh'sJhSo9ld
Ansi based on Dropped File (uguide.doc)
f?ZoiV~Ko!X]aZE,D0x-p}!217YiU8'TTSzV}+l}v|l1R\xoJX^"F$oL2$gH\j:8$_jR 1k4AZ'zk'^<%3o
Ansi based on Dropped File (uguide.doc)
F@$~ p_x!s91_Vx~0 pEx1eXA+l~UWl<Ca"H;GA[cR5?5@sVdr\P[]AWvrE3&
Ansi based on Dropped File (uguide.doc)
F@6BT &$ "0aIk.D a*LAm@QA*H
Ansi based on Dropped File (uguide.doc)
F@6BT &$ "0aIk.D a*LAmXBw8yl|pz~VD?sN<(6q9h5|"foYR}$C
Ansi based on Dropped File (uguide.doc)
F\}Dh6n>LwzH<%o[0i-#I]mTqa&kkL:_R-E6@)EN@=qQKr,M6L ,tMH9fu-dlF#j!UG\d.O-'om9A_o0}o.{R"K<'S[k6#$7oRK,E
Ansi based on Dropped File (uguide.doc)
f]`>N`\mWh:6*{^)Dvhx6UOA0HI<DmK4
Ansi based on Dropped File (uguide.doc)
F]O:Uu(T_/nztqx8|6e_R4:p8Tt1uqQH5k+=:<l#^*???W~|;Z?m?g>9__Y/3SO<{7]VbG1~:`yoY#t]#&{u~<?|W|5\p
Ansi based on Dropped File (uguide.doc)
f^U}CWdGpapmlp>
Ansi based on Dropped File (uguide.doc)
F^X\F6rp-$Dv2m;>u!<M79oES]@926 SYWC a)4iB{ HC
Ansi based on Dropped File (uguide.doc)
F_/`kh}YwO9WH)\>_>[0F;>6T$ pH6iY-Z]f2U7olCe}-Ur}:C[K\I
Ansi based on Dropped File (uguide.doc)
F`A)9?tB#4Rr5~h)4rN!hBsAFV$A)9s=_yd/(-V 'X3s6[&6`wBk.8Qp#)dh\
Ansi based on Dropped File (uguide.doc)
FA30C290-68DB-430a-AF76-91A2E1C49154
Ansi based on Dropped File (uguide.doc)
Fail Over Only: No load balancing is performed. There is a single active path and the rest of the paths are standby paths. The active path is used for sending all I/O. If the active path fails then one of the standby paths is used. When the formally active path is reconnected it will become active and the standby path that was activated would return to standby.
Ansi based on Dropped File (uguide.doc)
Failed to setup initiator portal. Error status is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Fb!gy?~TgO:_ UYVM_g)TGn&:xAoVeRh^HF~E?yA% %Iq/f)I}~7f88H.pK`[4;iX_Bl7qYk`Er.?|eZ%"`L -LN\$HO.0vWajH]U3"aWf^ued[|-Gnr)bJ7'&Y2')k1=}b7DQq[bAD9.HX8lC2Ae)4`7l?/Kblh-n)+s66KHEhVyalW{9Zt\Zk6(9e4({L,jW$yLCByB% ~;RuS1m)6nGmO]9:^wzCa&q)|iNEt.x/po )W7~\@OjBD&|)o_v^X{aH,-{YJrZ|jF"aiMzho+j7@|v]gh(#sw@:-@3xFrZ PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0$lj PI9 0W///!L 8~|_G!4J| %F7@@.CH=,L[x a 0U,}7t;)*o9.f [/z$WRHU9H;\ 8HJN$N$<0DS5?`fp8<vm)=v=l_~8rvZ.^0!0=;9OiE>~i
Ansi based on Dropped File (uguide.doc)
FCfCuxNK}y+-+F7 &Y
Ansi based on Dropped File (uguide.doc)
fCsnf~-WL3)YvV?\`kfs>{v0{mg{6F[m-%+YjYO0@~
Ansi based on Dropped File (uguide.doc)
FDHGAe!`\T&F9z(X@pMJ
Ansi based on Dropped File (uguide.doc)
FePhhIA9i@2( FePF@FA-4-2Zh4Zehh ea7Zh$lF_j/jMSF Pnl3Iyr(@ad[.6A`5jC~4Z-Dh!1JF`h~@#ZH+jX3z[JyDsQ D<1aZ'y<t<`+F"KT,jha +ZNJhAUAL/@<R&[P<y_ /-(
Ansi based on Dropped File (uguide.doc)
FfrJ+*6ni;_rhJ\~A_v[zciris:s%mWtw~2E|8K=cZL-Jgd`8N Ww+^-6b'EevZ`Ns]^cI !\u
Ansi based on Dropped File (uguide.doc)
Fgc<[z#i;r:OMF]c@y#>8?tA.go]g
Ansi based on Dropped File (uguide.doc)
FG{,xc#"i7#F\2twhO/7^uP
Ansi based on Dropped File (uguide.doc)
FHt3H }jr
Ansi based on Dropped File (uguide.doc)
FHX!7 ?^yW6cU"OW:Q1h K[16K%h 5@c 0$lJ @k@`H, @k2>jvw6?!.q#lgWKIZ&if-eV?a7c+Sy}'|g06b-c-BZzmn@ON
Ansi based on Dropped File (uguide.doc)
fI&9`ieMDk#J.Oq)T9sGs:cZ<
Ansi based on Dropped File (uguide.doc)
Figure 3 shows an architectural block diagram of the various Windows iSCSI components.
Ansi based on Dropped File (uguide.doc)
Figure X Boot Architecture for iSCSI SAN Boot using Microsoft iSCSI Software Initiator
Ansi based on Dropped File (uguide.doc)
Figure1. iSCSI in a Native SAN
Ansi based on Dropped File (uguide.doc)
Figure2. iSCSI in a Heterogeneous IP SAN
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Initiator - Discovery Tab
Ansi based on Dropped File (uguide.doc)
Figure: Add Connection
Ansi based on Dropped File (uguide.doc)
Figure: Add Connection - Advanced Settings
Ansi based on Dropped File (uguide.doc)
Figure: Add Target Portal Dialog
Ansi based on Dropped File (uguide.doc)
Figure: Device Details Dialog.
Ansi based on Dropped File (uguide.doc)
Figure: Discovery Target Portal Properties
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Initiator - Discovery Tab
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Initiator Properties - Targets Tab
Ansi based on Dropped File (uguide.doc)
Figure: iSCSI Properties Applet
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Portal - Advanced Settings
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Portal - Advanced Settings for First Multi-path Connection
Ansi based on Dropped File (uguide.doc)
Figure: Log On to Target Dialog
Ansi based on Dropped File (uguide.doc)
Figure: MPIO LUN Device Details
Ansi based on Dropped File (uguide.doc)
Figure: MPIO LUN Device Settings
Ansi based on Dropped File (uguide.doc)
Figure: MPIO Path Details
Ansi based on Dropped File (uguide.doc)
Figure: Session Connections
Ansi based on Dropped File (uguide.doc)
Figure: Session Connections - Multiple Connections
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties - Devices Tab
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties - Devices Tab.
Ansi based on Dropped File (uguide.doc)
Figure: Target Properties for Multi-path Connection
Ansi based on Dropped File (uguide.doc)
Figure: Targets Tab - Connected Status
Ansi based on Dropped File (uguide.doc)
Figure:Add Target Portal Dialog
Ansi based on Dropped File (uguide.doc)
Files to locate and copy on a Vista machine, these will need to be copied in to the mounted WIM.
Ansi based on Dropped File (uguide.doc)
Fill in at least the name, IP, and MAC address fields.
Ansi based on Dropped File (uguide.doc)
Fill out the iSCSI client name and its label (the client is also the initiator) and then click Add
Ansi based on Dropped File (uguide.doc)
FIPS service could not be initialized. Persistent logons will not be processed.
Ansi based on Dropped File (uguide.doc)
Firewall configuration for Windows 2008 Server Core
Ansi based on Dropped File (uguide.doc)
FirstBurstLength
Ansi based on Dropped File (uguide.doc)
Fj$0NG-/Z/o@Gv6[.2efQHE5-NR:YbaA#>=C4#nk$wGx>(<+k<-abHI73Qxv['vE\L|6$Q-Cd']j_o|wVvX<M5\)'
Ansi based on Dropped File (uguide.doc)
fK8+W 5!{9F<*C'k~?>tuf0`'BomfQe<pej5.n^hvDIAnB{6crCm5V}#y{0IZ-LSx&+t`Ay1r!yQ?cBd8uq|oO
Ansi based on Dropped File (uguide.doc)
fKEqt-NY&t2+J$\t1\(J
Ansi based on Dropped File (uguide.doc)
fl[![Aeak3`-ola3-@kVo-oJx_2Vo-oJx0B3,lmla3V-oa o-oJx?[[6jZfl+a[n7cFdoflYflak1`m[m"aoflYflak1`m[gbcB{.%h9)}`T5=uZAo]J{Pa)%mUx]_C`9\y]\ZD:|-:ob`A49-5J)tdwgxE8Wtw:RF#u<Wg|o`<\.X'84
Ansi based on Dropped File (uguide.doc)
fLcoI};]1Y]\<)kSI?!u-_o
Ansi based on Dropped File (uguide.doc)
flYZak1`tnA`k7`ea[o7ck-3[k7[wnrmGUg
Ansi based on Dropped File (uguide.doc)
flYZak1`toO[[v[la3VZfl;o
Ansi based on Dropped File (uguide.doc)
FM|;GM<_cLa?thw4K
Ansi based on Dropped File (uguide.doc)
fn0_N'u{smm5{"6+Jl/^?N;n6c<6lh:tWo(3R_og{qK||5=`=]N
Ansi based on Dropped File (uguide.doc)
Follow the steps presented in the wizard to create the scope.
Ansi based on Dropped File (uguide.doc)
Follow the storage array vendors best practice guides for configuring the Microsoft iSCSI initiator timeouts. ```Security Best Practices
Ansi based on Dropped File (uguide.doc)
For an HBA to work properly with Microsoft MPIO, the bustype must be set to BusTypeiScsi in the inf in the HBA driver package. This will ensure that the bustype is set to BusTypeiScsi (0x09) in Parameters\BusType REG_DWORD under the services key, so that the Microsoft iSCSI DSM can claim the device.
Ansi based on Dropped File (uguide.doc)
For applications that dont have low latency or high IOPS requirements, iSCSI storage networks can be implemented over MAN or WANs links as well, allowing global distribution. iSCSI eliminates the conventional boundaries of storage networking, enabling businesses to access data world-wide, and ensuring the most robust disaster protection possible.
Ansi based on Dropped File (uguide.doc)
For configuring older DSMs that dont use DSM-specific counters (ie. of type < DsmType4 [introduced in OOB 1.18]), follow steps 7 through 11 (skip the rest)
Ansi based on Dropped File (uguide.doc)
For example, to start a trace session by name iScsiTrace with verbosity level iScsiDebugTrace, and log file iScsiTr.log, do the following:
Ansi based on Dropped File (uguide.doc)
For example, to stop the trace session with name iScsiTrace, do
Ansi based on Dropped File (uguide.doc)
For LoginFlags, HeaderDigest, DataDigest, MaximumConnections, DefaultTime2Wait, DefaultTime2Retain, the values in A take precedence over B which take precedence over C.
Ansi based on Dropped File (uguide.doc)
For MCS the load balance policies apply to connections in a session and apply to all LUNs exposed in the session. For Microsoft MPIO the load balance policies apply to each LUN individually. Depending upon the load balance policy that you select, the path will either have a status of Standby or Active. Failed paths are removed from the list of paths within the iSCSI device.
Ansi based on Dropped File (uguide.doc)
For more detail, please refer to the WinPE.CHM file included with the AIK, in the section titled Walkthrough: Create a Custom Windows PE Image
Ansi based on Dropped File (uguide.doc)
For more information:
Ansi based on Dropped File (uguide.doc)
For most purposes a DebugSpewLevel of 0x006f0007 is appropriate for troubleshooting.
Ansi based on Dropped File (uguide.doc)
For newer DSMs that use DSM-specific counters (ie. of type >= DsmType4), follow steps 13 through 22 (obviously skip steps 7 through 11)
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, install the iSCSI Software Initiator from the Microsoft download center.
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, install the NDIS QFE described in KB902113. This provides a fix in NDIS to enable the NDIS stack to support paging I/O under certain situations.
Ansi based on Dropped File (uguide.doc)
For Windows Server 2003, Windows XP and Windows 2000 family of operating systems, the iSCSI Software Initiator is available as a download package from the Microsoft website. Microsoft strongly recommends that customers use one of the following:
Ansi based on Dropped File (uguide.doc)
format fs=fat32
Ansi based on Dropped File (uguide.doc)
Format partition
Ansi based on Dropped File (uguide.doc)
Format the target disk and assign a drive letter.
Ansi based on Dropped File (uguide.doc)
Forwards I/O requests from the multipath physical device object and disallows requests from other upper-layer software.
Ansi based on Dropped File (uguide.doc)
Forwards PnP and Power events to the multipath bus-driver
Ansi based on Dropped File (uguide.doc)
Four selections are presented in the wizard:
Ansi based on Dropped File (uguide.doc)
Fp&*5)&qNqm8J2qi+45~"ou[L.5-/F$qVWOeS's4(59Y^Na9(BSq.Xr
Ansi based on Dropped File (uguide.doc)
Fp&~YR]eBO4ee0w^5P<To
Ansi based on Dropped File (uguide.doc)
FPU`@n>Gk4+m.<@zo^}+N+TM|DZ_tgVS;)qoq9}NC?p1=ZZb
Ansi based on Dropped File (uguide.doc)
FQoWf#J/-J;8&("w\$E+$ i!6<x[E+k6adcRqjQ+R^g]B(e:/^
Ansi based on Dropped File (uguide.doc)
FRb(`|?V~k^+R/|*/$o>(XPw"<??mx?|Aj4UYfOsA&M,GZCu&Z^V6
Ansi based on Dropped File (uguide.doc)
From a command prompt type iscsibcg /showibf to find the MAC address of the boot adapter
Ansi based on Dropped File (uguide.doc)
From the Method dropdown box, select SetDSMCounters, and then click on Edit In Parameters button
Ansi based on Dropped File (uguide.doc)
fr}_/N_-PqHi?A5hRp|JcI4^
Ansi based on Dropped File (uguide.doc)
FsA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-4-2Zh4Zehhh@2( FePF@FA-DLD& *ZhMT/DD@<qG@FA-4-2Zh4Zehh@96"&Z|F FePF@FA-4-2Z"M o,jk7ZV@Ty4tykEv=\p111Y<hyTv@,NLDh(|up<Q%.ZhFn\t,A"?h<R/#->N4ha"Zz@TyNG\1:hVQ3ZFB*[ <,M* O@C#%12"da@y@"7`qQcbK@Uhh@2( z^:3bl-DDc#hubD@FA-4-2Zh4Zeh4 pFGznD-"Zh4Zehhh@2( FePF@FB@D"ZFxh5(K3A-4-2Zh4Zehhh@>Z;2-4}o @2( FePF@FA-4
Ansi based on Dropped File (uguide.doc)
fUEuz%PA6S&4\\{|@+O6HO?[jV8=x)^J)%LvJr f:u'`lxuA!d?nxZ<
Ansi based on Dropped File (uguide.doc)
FUFco(!\20m4*u|aj kH%`
Ansi based on Dropped File (uguide.doc)
Fv ?gN_HHHHHHHHh+k]Z<5$$Qa0^dIc06w#S!{by{ }S%YHHHHHHHHhsWskH!A i`Z
Ansi based on Dropped File (uguide.doc)
fV*-ZkwuHd6c+F#)@65=eL#ve>K~ZsEK6/h'c6roIF<)5DU
Ansi based on Dropped File (uguide.doc)
fV:2n"HfRf,Q<^\[Wsll]O&kG
Ansi based on Dropped File (uguide.doc)
FvfOMH_|E?(5=>
Ansi based on Dropped File (uguide.doc)
fvqwMKijM`.A4f
Ansi based on Dropped File (uguide.doc)
fWDN*ntU
Ansi based on Dropped File (uguide.doc)
fxcXCZhMllH9e;.)ddn)9=O6&yIR
Ansi based on Dropped File (uguide.doc)
Fxg&dpYNCXk:2<y4d:k]>{Y%:H~ZoVh*n^wCc9Wtn+9~NOI-mbinmUDo1 pq;Qk!mWtZ?48uUxYX[jGmlv1ZY0pO({N(B)Kqq4}{qr#R]=l2+Ni."LZ1ibG_/dc
Ansi based on Dropped File (uguide.doc)
fXL7W$b):q;U@`+FY[bB3st~2^v/DxXb7Z?{g'ym3vaSnup8XyO38Dr;pmtt?$l'^I:k@xT!*1
Ansi based on Dropped File (uguide.doc)
FYU*FtNu9Fu9N~zRZ~,g^cK__o|K}3v~7|>mKDtyucRLj?
Ansi based on Dropped File (uguide.doc)
fYwO7sYis|n=DM{/9Sq$.&^:(=GY"?g$/xVf=^=^5U%N6}A?G[w;i?/'7MwC?83~J[xO}qGG_Gt^9Or|Ro7GJpK_E*UD}Jpb}q+`xNx'7)j/Y=6zu,NCsk[
Ansi based on Dropped File (uguide.doc)
F{2Zh4Zeq2:yES`4:
Ansi based on Dropped File (uguide.doc)
F{}2Re]F#zC+(]_i]:"{*e0AW~#i164&;+v+v#Lu_?k~W+?t?t33=CgJ_gJ_/?k~W(?k~W(?t?t33=CgJ_gJ_/?k~W(?k~W(?t?t33:jt
Ansi based on Dropped File (uguide.doc)
F~f~@Ey[2dk3.fKd9xOY
Ansi based on Dropped File (uguide.doc)
g!wy'ioOFnMJN/xz_a]5gvTDVww`fb@UPf$$p\B*pTm'+
Ansi based on Dropped File (uguide.doc)
G%:jeFz pTVy@^`G%:jeFz pTVy/]rIQ@U>`:/*UIUy^xxMBt#C+nk&w4TC
Ansi based on Dropped File (uguide.doc)
G&=&`kS^xw{b?`2@ @xXn5.]Hmwr,F 05fk+gTXz^7p[~8z^t;~:0-NL=mDMzx"^PX@h6! pHcr@@&<B0 01$l#t@c@XGG,r3hzUG$L?T/5`v:zZqq40yR?)mn&H4 2)WtjM^~n)FUY{?$.=G@,``24 +r@73T.%{>-&rE@
Ansi based on Dropped File (uguide.doc)
g':@ 0)C pv'^z!XH]jr
Ansi based on Dropped File (uguide.doc)
g':@ 0)C pvxMZ8
Ansi based on Dropped File (uguide.doc)
g'=OZqvLCT*;/us<)[ynEp-o#~JImVKI`kbak9hFYHsO^UGZ.E-QE%Q@w0]-&_ZkRiR@X66$}Zq#+hr\F;3<w/?+&?k^Y}RY#gp;
Ansi based on Dropped File (uguide.doc)
G),41RE*Pj)xZzj}:4*Rb*Cf
Ansi based on Dropped File (uguide.doc)
g,:DvZ _#=\mnZIVvpZGP?Y=vOFV6DkrkP'xl1}dt\Kg/Za(7!N#>5x]wE1 'qN+{e]F-(Gb J"lM@)v
Ansi based on Dropped File (uguide.doc)
g--i$F#<)9V+?s BH*' @o_Z?Z- X?}oc'q@|So?.+G% p
Ansi based on Dropped File (uguide.doc)
g.p+9Xd:-
Ansi based on Dropped File (uguide.doc)
g/25Z#*xL=JW8u)'/kNR
Ansi based on Dropped File (uguide.doc)
G0Sp8*CZS8w
Ansi based on Dropped File (uguide.doc)
G4uE;?zDKxg=m'5\7G&na:X_z:Rb8Jl
Ansi based on Dropped File (uguide.doc)
g5"P4F`3&tk8K"\Zj aY/I<r(@;mLH37-UJ30;aw.JEAE?0$a!;#mUZ|IF=m >M]!CyP@|r}m{pGz#icdbN0qi;F~>a-9S$|v:YD*nW$Wm4%]Hs4
Ansi based on Dropped File (uguide.doc)
g5"P4Fi@}VS*@cP
Ansi based on Dropped File (uguide.doc)
g5/?wR}N|OCYLMwIV}]jz#Z^.aZkj6-P.Ki/}kFlo~[|yqgK7||/w?B
Ansi based on Dropped File (uguide.doc)
g6LbI<kY5hP]]Yu28.,F?50~mW=
Ansi based on Dropped File (uguide.doc)
g6rERXL}\\yc?fXHU]Jtaa|E:uBr**uJt*O,o:4o|qm+:Nk65OFf<uwg[j,Gs-Ek7c_:
Ansi based on Dropped File (uguide.doc)
G:/P=mj7S42A*M7WMaHi?(&i*ugBXgg
Ansi based on Dropped File (uguide.doc)
g:f{{mK'!|@[[[V7%4
Ansi based on Dropped File (uguide.doc)
g<_`5x[>-y=/~TS8NY+*tiA^uj)9ZhF+B[zBsnoaZ8>TJR>=m
Ansi based on Dropped File (uguide.doc)
g<NBg0VE`K,{
Ansi based on Dropped File (uguide.doc)
G<{5\FIq)U[r8#|-k\PCG}G]MXTV{c7+'}YV\'k}F/6Vu
Ansi based on Dropped File (uguide.doc)
G>ip$2s4}nr5H}$-U&4FTTd_G7?R&A`oK__qb79F93o}s0`-|!qG]M4~.e1EUy9srWp[N
Ansi based on Dropped File (uguide.doc)
g?~<I}33i~j{>&oy>6:F\xNo_>|Q6~1h67o~*KaxwIM
Ansi based on Dropped File (uguide.doc)
G@#\#i3 #^ PhCj/H(H!r@`$k$m@p 056sAm\m8II 6P6$r\@(WxF@Ff.@
Ansi based on Dropped File (uguide.doc)
G@#\#i3 #^ PhCj/H(H!r@`$k$m@p 056sAm\m8II 6P6$r\@(WxFx?w?:02n%WQ1o4O5S.#sr$l@`0kpLM sw{@+YA`o(%;Id\{ 'k&r]_P=JVw}{@+YA`o(%;Id\{ 'k&r]_P=JVw}{@+YA`o>]1!Qs&<4'L(h]Ot3-GZV0b
Ansi based on Dropped File (uguide.doc)
G@#\#i3 @w/^}?]E-kSev@<7~{)hH%}+W4|PIaA-ymg
Ansi based on Dropped File (uguide.doc)
G@{;=MYwm]RH][(9|&82ulK4uSK?LN>9;(~i'2%d@!`Wa\( @v<x a cH!$vL: Q>;3C]8>@[c-59bIENDB`Dd
Ansi based on Dropped File (uguide.doc)
G[+{)$o>"G|o_Z.
Ansi based on Dropped File (uguide.doc)
g_o&(q>]a7p<AfJIBNn 1U8n$%4H
Ansi based on Dropped File (uguide.doc)
G_Q/Cgq[
Ansi based on Dropped File (uguide.doc)
G_xkz%\HuD,$T$29I%c%"i|a%&o|'t2CGdI>`o}[r@rFy[@|w>/\x (wu]xc~Snln8*n]A-#@0pcp?s7St;w
Ansi based on Dropped File (uguide.doc)
g_~gj^m26t%N@ L.$^6: 1 aCHs6: 1 fC0`_ k?WIENDB`'Dd
Ansi based on Dropped File (uguide.doc)
G`)Q.;G?0Mh"E|CC
Ansi based on Dropped File (uguide.doc)
g`^^}Ol1h#~]%/^^qIK#)Q\
Ansi based on Dropped File (uguide.doc)
gaO2@`'! &?D@|B|HLp asH0$l't'!@`'! @fiW4X{g)cWB"m6;6C P)jIuito1mbbn'>.}4Xs~:|;uYI=m"P*f6WL61NX9]O_sH`Kx6(RcukjjwM:3Gw4'm'>2m)t8}!pc92%pR)Kf -KChSpD%0Nes/n]G^twQ'm&"hDl67q0W3Vo%|#1eu%eH$)}2C{1mq)@Bf-1U1lE^]~L$T,]F`f_=Q>/B`4he{
Ansi based on Dropped File (uguide.doc)
gAXlIr>SOt4Q@Q@Q@$m4_B&)GAn~Sohn<~uS#UV;@]Zq)A/ZaypY d<G,acLT:GyR)Tc|;'|S_2 #8@,4wv\q;~ujTQ.CI/g>$S8|`08E$I'JhR`z{I\=}QEt+2R/M$OnevA:VWx+Y3cb,E^V55K.c1osqm4JQX9q\ZM4@C?ZRngaQq7xmu.weZ?*X>J?|7T-g9a`O]|N)9_a#Rt/{4h>[Cm\x1WYE4rNzEP\3 ^ftc^q%V55[NidUW#84+T\F
Ansi based on Dropped File (uguide.doc)
GB;Icy"gkh4sE}?YpjW[R[icUP0:>>1|+ycGN6j{_ItZGi
Ansi based on Dropped File (uguide.doc)
GBEF+@m#5j@Q+GF%~Z9/ 0*k7 ~1 Q67Yu76hA+z#!;7n:~}x0X54}|x7'^[s6akzuh1xcbw@<ylK~5d_~ssixnKY7Wglgkffvuni.+>qa@@YYZ..ZjqgK6QW;~?XvV-+G8TKhwY{:(dq~.#IbU?2XELKF|HR^ebfP{VgREv,o2V9#:9{t6hSg:{{bJw72d.HA$lz]hE{?u6]_Kc+jMkXG1=2,QqV&-WG(&OgGF[!ETHFxd{&>t#TFO0^?3p;:GC/,d=fMgzrH%iQlS_U{\{Dhls~U/,t-S#<Lj
Ansi based on Dropped File (uguide.doc)
gCy}wfycWx[]\uzaWQZey/Vc&%0Q[YBXxH;N_ PE7WwvNo[K&&?BW'#s[na@fINO<Utl>,1E=j}hy!}8*%Z =lDH!`2x5n-ntQHWfi',U3*4ctNR"eq]?nR
Ansi based on Dropped File (uguide.doc)
GcZ=|q\Yy_zb'GG[q}yN`20` a#99<u,Y77:jQ2JIxb={
Ansi based on Dropped File (uguide.doc)
gd@`gd-Flgd@gd-FlgdY&gd}KgdYo<GHbQMk6a
Ansi based on Dropped File (uguide.doc)
gd`'-gd-Flp^pgd-Flgd-Fl;;<<
Ansi based on Dropped File (uguide.doc)
gDl&8nvVf@8'r81|j^C<?^qv8qL9>g;a3 @qxp"E/4*GFe9AR(<&_NF9D8g(8K8CR9@\CS8c nG##8r9#q\
Ansi based on Dropped File (uguide.doc)
gE1[h6c4j17mY+]@c?Z_[iZ%3|o}v%5/<a9-6M3St{JYi(gui,X52F}J,VgWg`8G%SfuG~=LL0xg=W
Ansi based on Dropped File (uguide.doc)
gF;%*)nTBvjY~`Yf)86"VM/o'!+a!^q.`sgt}fF(6$Rc'K
Ansi based on Dropped File (uguide.doc)
gF;wv;a>gb"!J)
Ansi based on Dropped File (uguide.doc)
GGb!9yxandgeb~d.W022z)s~s;rw{2rYA$~ON=Dn=J=N=IO86;]}
Ansi based on Dropped File (uguide.doc)
Gh1%w!0apUrgeV"/l>"p?hz-:~i<H4o4OR:#j>uoo~?<-qqxjwpx~4|K<~~2
Ansi based on Dropped File (uguide.doc)
GHk?:U.{H>>1h?n37~yO3|/mC|4.>:Ge:oz?-:dVo4}>kkXKInlXki
Ansi based on Dropped File (uguide.doc)
gIt?iZ:tiwP:n][-<WV66M
Ansi based on Dropped File (uguide.doc)
GI~TcSXJqC3GSk9|XYZSuRKycLE9CNTQE~|QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEA8#}k3xo8K"R5CDHZ-g{jM%YjE|<CY/ii^j`xu8}N/8m-x,cN#Bx6_VtjWO^=i/J5'8<VaC
Ansi based on Dropped File (uguide.doc)
gj(Q1RQHaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPUQ/-*$bpxkjY=fX-$3A1ol.Gp^Li~wY!r$<R[W@# y+jB+FG;k8j@<`;7@$Kh
Ansi based on Dropped File (uguide.doc)
gJ8,M&e`Wi^tcX.mu?'GEm4x74y[8T-'Id;mmo.+Y.*~~4/h.?l.Y~'1/sW#>:G?F:z2/Z-mo]\k8i_?Pj95
Ansi based on Dropped File (uguide.doc)
GJDI|<q pooZ}Z[+VcD
Ansi based on Dropped File (uguide.doc)
gk!]sS~a6\ums^\h&z]s-M`8h2oJu*ln#+
Ansi based on Dropped File (uguide.doc)
gk?n3?66r:4<Y}W_|/xdtO'|GYx_q?Wg,|nD(Z>"xo_5z_F&xQ5x4M2?_^<>"*)J8\>'{.2Ns[P:XU0uiSAP_KN]V&:*t(ai)WV\6'*YT6?kJXpduThM>oUZ?4/5SFlU5-5]GOi50~O
Ansi based on Dropped File (uguide.doc)
gKM5KWYP7[`/n|YkT1)nWas'9k-3w`_lXcKvR8V0K*nsD~ma]ERX@3uJ?QMA|hySSvE-hJRe(86_xM<#,0m sxlUs|g`B1]fQHX/TAD,fqEH&_
Ansi based on Dropped File (uguide.doc)
GL2hEuxXBa;uwkIKxuW6m2icYq=gNi\*{mQgC5ZeEk$B+(%Ygo{v
Ansi based on Dropped File (uguide.doc)
Gl5O=zXA{Sc +zUy4{g?YA_*(??2WOqX
Ansi based on Dropped File (uguide.doc)
glcxw KoK9I4^_h^%[x^*b/zOKQFr?jUx~x:m'^*kSx'<H>2W^'L5=QGO
Ansi based on Dropped File (uguide.doc)
gmWQm@H%h@*]^nrN7sGBkrD:2_fE%h0*m2OLv/6c9jWVM6$0$d?(gyV5C|
Ansi based on Dropped File (uguide.doc)
Go]m,czW"$eI$S7vTNU0r3o!Y@^A RyHKF3oyXn|qn4<
Ansi based on Dropped File (uguide.doc)
gOC<3@;/(3?B
Ansi based on Dropped File (uguide.doc)
GOe?/Gy|}2[B~dq(3|}z8S5,:[.K+y{v1yEV/?/GS-s=RQHZ-.9n^['*G#2%EHi& D<@sL-?9kkhV&p3iK`v\";I<G,r;ka;_r##[WMhRLGEEWH((((((((((((p2h6Tbq
Ansi based on Dropped File (uguide.doc)
GOZZ#~c'@`-k-of@ 7A_XXKZ y_3yU,X\%C/
Ansi based on Dropped File (uguide.doc)
GpV)lFh)dIxqa0R
Ansi based on Dropped File (uguide.doc)
gq4*VtJd?Eu:MI:x8<$w|_D3Cb!;=PBX8sqS!9KnxT?A>ez'" F^<(I##{wX/@@)W!~fyKH.nygMxkr%vzoVuG+NrLwv:(\S(Rkn2zcbvp2+}~BxDV:LdK+{rt)obS{.(qt4@`r
Ansi based on Dropped File (uguide.doc)
GQ7ox^0mpi\x|um2RiZ{x*yof:jZE
Ansi based on Dropped File (uguide.doc)
GQ<EWWi(O|k^sjd|mh|}|]F=u[>85]OC;OVM0_kb#M\[JnC#E,?S21nP^PZNR64"J*rIT#ji+kju[F
Ansi based on Dropped File (uguide.doc)
gqvF%p.lQR
Ansi based on Dropped File (uguide.doc)
GR6*fc5wJ'm)6geO\ &R/7,>=X4dm9k[?Z8u15y`&4sL`rZNnUdPL{adTrZV
Ansi based on Dropped File (uguide.doc)
Group key to use for ipsec, the value is encrypted. The value can be updated using the iscsicli GroupKey command.
Ansi based on Dropped File (uguide.doc)
GroupKey <Key> <Persist>
Ansi based on Dropped File (uguide.doc)
GroupKey REG_BINARY
Ansi based on Dropped File (uguide.doc)
GS5ymRv1-<q_Fv'tO`r04I~ kc ?tA/
Ansi based on Dropped File (uguide.doc)
GS|c)4]+ME-O5AO$x]{?+%aT=.=>
Ansi based on Dropped File (uguide.doc)
gT-'U6=JLV\L
Ansi based on Dropped File (uguide.doc)
GTJKMJc5V![k=fTbX\]S#F'KK+G:I~?{_!3?A"~dp\/,9o6~ok'oIoIX4;gxZ2W9Oll
Ansi based on Dropped File (uguide.doc)
GW'9o5oxP_idf"oRvG@R."WGk.3"D,ox[S
Ansi based on Dropped File (uguide.doc)
gW8QU=Q+\r]{JoTYKU}|;&z|4ix&OXoYm(<K|C5~x?]||#s_$i?;x[R]k4UFp`QU^a0u*QS*U]L_]YN*/sqN4aN"|FUX*Z9OBLEX?]+|mFi~4}j:exb;xo@V-|=a>q]E}g%,4Z>G=o
Ansi based on Dropped File (uguide.doc)
gWjOL^tPA~^^)g'<=aO'wSxruDV7^:/_kO/|CK]x?}Ygd3h^6}N:oWxjJ'rx41[CZ`ppTw#e20T)RRSt:pQxwZN_m<%?<qzn/5G4|'#%~ ;yg+b~)VRU=zbJRwV++UJTRR&cVy^ZoYTNe&|iR)SNB(aEPEPEPKOo%_W?Z~/OJE_u^k8SK,>^QE~~|QEQEQEQEQEQEQEQEp7rCV_(|>UWs?_%~<~jyXXi6$<wN={G5GXxz_xMkHn6$ky,|gW_h4hey$h-/!e\~~.IAw;rhvriZ5{fD4m[KmQHY_C[h2O/3jZ]w-Dp5M=90ep9yrtej|Z2P|-OeYTRg6}K6&9^f9iS[
Ansi based on Dropped File (uguide.doc)
GWm7D_w_oOh__x~&L&*
Ansi based on Dropped File (uguide.doc)
gx@ ncU5&eAd4P2~H,
Ansi based on Dropped File (uguide.doc)
GXii4Rj>MH^W muN: ;~@@jcTFp*B@<hM@<VDA+jniM?$@H{,pVMmv+H$}4I2@>_Pgv] 4x2Os(Df]=2wi
Ansi based on Dropped File (uguide.doc)
gxPuMK7O+Yg4^'4oxwW}vx^oIF83C-:&W:xXy`kc}L,V*y0L2]"t%NWg
Ansi based on Dropped File (uguide.doc)
GxwomGB /|OdcjWd}X@{AA Kh_K A6 H%:H6 H%:H6 H%,6@q-+<&[lA#/zcPWoAWX+ _7,':u0Na)@( ! 0G}gwST2(* `D*U5\_a&7?W~oo3/NAFAubF}E`M(K.9ylRZrM>=t~7e<q=){U<a6pJHNY4,?DuNmr"_{d<<mhjL<)f@FUVP^},`{Jmo_$jex=/iS_~eHP3@*hdYreZUkccW~U?wU~DK|}k%z!;t @?]7i75y8X%?/?zK/
Ansi based on Dropped File (uguide.doc)
gY>el,&xyU#9)~@Zo.dMOPK[<9heV<Sc#h(((((((((((((((((?]m<E7rX2 ~^g"fXI r}+N&/
Ansi based on Dropped File (uguide.doc)
GyDf?]jt:Gg%&' +f^n\4Hg|gE w, PE$3cwvaz*t);^s*H36|HO!9?bK oO@A7&`XN@4zzP:h.FydKX$XLK`,s_#QGSlHAdlhB
Ansi based on Dropped File (uguide.doc)
gYEN|`2N^MfYBcz9K'Ffw{wT{,.uL$,2C8m1i6~&7Lo[bcF`.9tdd\
Ansi based on Dropped File (uguide.doc)
gYE|8o?5O4&^0<?'5yCow(2$cG|)
Ansi based on Dropped File (uguide.doc)
gz&@& 3@ ^XCZ^ @q!xL/dd@p@`2k2PAkpa|~I{M0:To>+1.J"y/v
Ansi based on Dropped File (uguide.doc)
g|Zu4wW&Mx#ng{pmss!uwHazRu'*y*t>eJ*Z~a%3
Ansi based on Dropped File (uguide.doc)
h "E;3.Af|e{dcvt@1[EK${,
Ansi based on Dropped File (uguide.doc)
H PKo%,R 2Hmb~jAV@`NIX|#N
Ansi based on Dropped File (uguide.doc)
h!<$*5#Q)f
Ansi based on Dropped File (uguide.doc)
H$G(MkhF1%H4mUK
Ansi based on Dropped File (uguide.doc)
H%,;#W{kikjy]cfqRl(g%HXXIL?#~O*iP2y%,fUgu
Ansi based on Dropped File (uguide.doc)
h&'4Zk#7:eIDC0d=FfWSWQMFs{d28
Ansi based on Dropped File (uguide.doc)
h'ou<Aqx^XB]Jj9:4hVVpF+V:tiT{i{jtqUEbwjQy)SbO)qwe
Ansi based on Dropped File (uguide.doc)
h'T" at 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.CH=tLx a 1$: @GF@@:.C5%^uJXKRst2Zf~UpWCo4QvtNO>/~0r{%^Y*g2L8
Ansi based on Dropped File (uguide.doc)
h-Arq+{9Z#^>+~m:sO1@_Q:*H,lAIJ9%
Ansi based on Dropped File (uguide.doc)
h/i~'WXiZ?O0E"D!Bdfn2bu6&Y, lX0lzu
Ansi based on Dropped File (uguide.doc)
h/}^^_sx'/
Ansi based on Dropped File (uguide.doc)
h0GVb lk-Cz.;
Ansi based on Dropped File (uguide.doc)
h2(RyYM5Ray{# q;z:6nAb7B[Q|DPU%wbc[toXMc[XwE<-Em\I9pp$a_]0RT'7y0M!FZFp]mN#_2m>.DewfM=&L>^2c$nn6}rl1z]jSI7[2$c9M>-|Yt_&H yB2/?s/{6=1>D :8x.k^w5jM
Ansi based on Dropped File (uguide.doc)
h21x)*X<D!w4-o>)
Ansi based on Dropped File (uguide.doc)
H537 06 !5 akgn@`"$l"@Ck@Dyw~/0;1UC[F`x_Ssq"@`w
Ansi based on Dropped File (uguide.doc)
h6:h.XOm<=#kHuX`O:79z]*J#gdE`0p y6D`PrQ=
Ansi based on Dropped File (uguide.doc)
H6@$ m@ aMl< DkF'@`m/ &HX6:A m#x4,ar3U)=w*Lb}M7`9a];;;POw.DT5 ezQmC.F:%WEM8T5^NfOsXaZI.#^U^{^; x.j
Ansi based on Dropped File (uguide.doc)
H6V&zau3F7P^}X h1jR3'v!aRgev8D{*+QftW)Ui4lWHl-TBTZ)[Em95['a/_jf98(E[kj8CM<8jCZ3X~j*bqkM\=!
Ansi based on Dropped File (uguide.doc)
H7[PS;X !s9di-G=o'uC>vg&S-'6c_fZXtvp?oItxF'kq#*CZ:Jvn7~w?d
Ansi based on Dropped File (uguide.doc)
h7sqxkg?\~/jZw9j&'L1^)~'`-_<=;D+tW]64/F~1i&<Coj^,]FML''=ZU**w,^eG)/q9J+^
Ansi based on Dropped File (uguide.doc)
H:lbn'jdTbHl.T`w-:s?O<" 'r9*ri z$m2qlDq:O>M`rD;bm8q/fXB8UqhD_"OWOq?{Obimc.&
Ansi based on Dropped File (uguide.doc)
h:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu(h:5CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHutuvkY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu 9:;UVWXYZ[\]yz{|kY#jh:UmHnHu*jxhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*j~hjh:0J.UmHnHu+,-GHIKLMNOPlmnoiW#jh:UmHnHu*jlhjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*jrhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu" !">?@ASTUopqstuvwxjX#jh:UmHnHu*j`hjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jfhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu"+,-/01234PQjX#jh:UmHnHu*jThjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu$jhjh:0J.UmHnHu*jZhjh:0J.UmHnHuhjh:0J.mHnHu!QRS678:;<iW#jh:UmHnHu*jHhjh:0J.UmHnHuh:mHnHu(h:5CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jNhjh:0J.UmHnHu<=>?[\]^ijkjX#jh:UmHnHu*j<hjh:0J.UmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*jBhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu ;<=WXY[\]^_`|}~lV*j0hjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHu*j6hjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu !=>?@RSTnnX*j$hjh:0J.UmHnHu#jh:UmHnHu*j*hjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu ^u*-mI !x!!=""""#|##D$$-
Ansi based on Dropped File (uguide.doc)
h<]oTNi#lzcrVfkG*1ffN7dd}OlQwxD]SCWX*/C/NZ-$c*4h ^JfD^fpu,uz2\E'%M$WicVdVi*SV/V3RJ]W$'yz@}=I]M};7M}
Ansi based on Dropped File (uguide.doc)
h>Gt[6]:+xK8?_
Ansi based on Dropped File (uguide.doc)
h[qW*(z[;%oeN{DlnzJVUFaq"ak9{Y%Dgm*3U7.2{Ly)U5e]2"abz*;U\}9P5.VuCg
Ansi based on Dropped File (uguide.doc)
h_'zyy~/9,j,+#<exK^~c3rg^E>V*Z/}jIk{OFU/Aj^IS: `-Wj=ZNUs:N*RnQ\Uy%xwW^Zz.'^].|G@&gv)
Ansi based on Dropped File (uguide.doc)
H`vm,D#}}xG^phYoJ%<Iyg<it#4mr8c$u >,F`J6!bd/LH&$l`"NfY+:S2B"aA`y0{o[Eyb
Ansi based on Dropped File (uguide.doc)
Ha)ZG Hmcf>%4NF
Ansi based on Dropped File (uguide.doc)
Handles device-specific initialization.
Ansi based on Dropped File (uguide.doc)
Handles failing over to another path.
Ansi based on Dropped File (uguide.doc)
hAoOBAKD3<BqK1uR*r$C8>GL*MIpqD%hRF\T
Ansi based on Dropped File (uguide.doc)
HBA Discovery - iSCSI HBAs that conform to the MS iSCSI initiator service interfaces can participate in target discovery by means of an interface between the HBA and the MS iSCSI initiator service. The MS iSCSI initiator service will request the list of targets from the HBA whenever the service starts and whenever the HBA indicates that the target list has changed.
Ansi based on Dropped File (uguide.doc)
HC?VJ4,c3 `bD>glLo_7sOj}."y5ktQV)=NznuFhZV:+2?o}[OG]JP^E
Ansi based on Dropped File (uguide.doc)
HcEnI^()|pH:W)i)Qi#Hz=VMkOiN
Ansi based on Dropped File (uguide.doc)
hcze^Jhhhcze0J_hhhq-0J_hq-hq-OJQJ^J
Ansi based on Dropped File (uguide.doc)
hcze^Jhq-hq-^J
Ansi based on Dropped File (uguide.doc)
hd^hgdM$a$gd.gd.a
Ansi based on Dropped File (uguide.doc)
hd^hgdMgd.$a$gd.
Ansi based on Dropped File (uguide.doc)
Header digest error was detected for the given PDU. Dump data contains the header and digest.
Ansi based on Dropped File (uguide.doc)
Header digest errors (may silently throw away the PDU)
Ansi based on Dropped File (uguide.doc)
Header Digest is non-zero to indicate that the initiator should enable header digest when logging into the target portal. By specifying * for this parameter, the digest is setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Header Digest is non-zero to indicate that the initiator should enable header digest when logging into the target portal. By specifying * for this parameter, the digest setting is determined by the initiator kernel mode driver.
Ansi based on Dropped File (uguide.doc)
Header Digest is required by the initiator, but target did not offer it.
Ansi based on Dropped File (uguide.doc)
Here are the steps to configure a Windows Server 2003 to properly run a DHCP service that can be used for iSCSI boot:
Ansi based on Dropped File (uguide.doc)
Here, the trace GUID is given in the file by name trguid.ctl and is the filename used with the rest of the examples in this section. The GUID file should contain the following one line:
Ansi based on Dropped File (uguide.doc)
HFre @HX% @`$l5*! yRE%) P3bGN4oI*fjCF@!;
Ansi based on Dropped File (uguide.doc)
hFUh8#jh8#Uhc"h=hY>h
Ansi based on Dropped File (uguide.doc)
hH fJIX0@K*ka
Ansi based on Dropped File (uguide.doc)
hh&&#4#4#4#4#4Dg4g4g44D+9<g4Wg@XYYYZ {lPL#4Z@Z#4#4YY777p#4Y#4Y777.
Ansi based on Dropped File (uguide.doc)
hh6^Jhhhh6^Jhhhq-6^J
Ansi based on Dropped File (uguide.doc)
hh^Jhq-hq-^J+h[i[{[[[[[[[[[\\\'\F\G\_\p\\\\\\\8]^gdq-gdhgdq-agdq-8]Z]]]])^^h_i_j_k____`V`W````aaaaangdq-gdq-gdq-p0^p`0gdh
Ansi based on Dropped File (uguide.doc)
Higher storage utilization
Ansi based on Dropped File (uguide.doc)
Highlight the iSCSI target which has been configured for access by the client and which has the boot image
Ansi based on Dropped File (uguide.doc)
Highlight the target and select Log On.
Ansi based on Dropped File (uguide.doc)
Highlights of the Windows iSCSI implementation
Ansi based on Dropped File (uguide.doc)
HJ"FG;GHDN@$><
Ansi based on Dropped File (uguide.doc)
hjh:0J.UmHnHu////%/&/'/(/\/]/^/x/y/z/}/~//////////////////iW#juh:UmHnHu*jhjh:0J.UmHnHu#j{h:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu(h:5CJOJQJ^JaJmHnHu ////////%0&0'0A0B0C0F0G0H0I0J0K0g0h0i0j000000000000jX#jih:UmHnHu*jhjh:0J.UmHnHu#joh:UmHnHujh:UmHnHuh:mHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu%h:CJOJQJ^JaJmHnHu"I001122,333C4444444455555gd-Fl^`gd-Flp^pgd-Flp^pgd-Flhpdx]h^pgd-Fl/
Ansi based on Dropped File (uguide.doc)
HKLM\Software\Microsoft\Windows NT\Current Version\ISCSI\Discovery
Ansi based on Dropped File (uguide.doc)
HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\Parameters
Ansi based on Dropped File (uguide.doc)
HKLM\System\CurrentControlSet\Services\MSiSCDSM\PersistentReservation
Ansi based on Dropped File (uguide.doc)
Hkn9TS_>\kvI&G'
Ansi based on Dropped File (uguide.doc)
hom4/7>Gym.gvV}[^e~n]}N(0((((((((((((((((((((((((((((((((((((gkVK6=:{-&>~
Ansi based on Dropped File (uguide.doc)
How targets are organized
Ansi based on Dropped File (uguide.doc)
How the iSCSI Initiator Service Manages Targets
Ansi based on Dropped File (uguide.doc)
hoY|.W__jt_?g.M.k|?YY^=Zf>|xD?gqrGcOxRYgp#R5c-#~5-2=}ZS-dA^|U4][&^"j>YC:<SiYCK+xBm/o=ivQZJO~o%|c>ix^'K-:X~]+>s^sjqwn
Ansi based on Dropped File (uguide.doc)
hP:UhhY>j*hP:UhK4hY>5jJhP:UhY>mHnHujL}hP:Uj&`hP:Uh;hY>CJaJhY>5CJaJh;hY>5CJaJhnShY>hY>h&!hY>)ge;7p
Ansi based on Dropped File (uguide.doc)
hP:UhhY>mHnHujihP:UmHnHuh#OhY>j%hP:UhY>h~9hY>jChP:U$&-Z[\ !JKLdzrkbhY>5CJaJhhY>jhP:Uj#hP:UjhP:Uh*hY>jhP:UjRhP:UjX8hP:Uh]#"hY>jhP:UhIhY>hkihhY>hY>hY>CJOJQJaJhY>0J.CJOJQJaJjhFUh8#jh8#U&YZ\]!JL8@&gd.gd.gd.8FUxXNdgd.gd.$^a$gd.
Ansi based on Dropped File (uguide.doc)
hP:UhY>hY>56%'E!*'gd.gd.h`hgd-Flgd-FlZgd-Fl>$
Ansi based on Dropped File (uguide.doc)
hP:UmHnHuhb-hY>0J.j
Ansi based on Dropped File (uguide.doc)
hq->*^J hhhq-CJOJQJ^JaJ :{R(
Ansi based on Dropped File (uguide.doc)
hq-^J!hq-hq-B*CJ^JaJphhq-hhhq-0J_hq-hq->*^Jhq-hq-^Jhhhq-0J_5hq-hcze>*^J
Ansi based on Dropped File (uguide.doc)
hq-^Jhq-hq-^Jhq-hq-hq-,Sk~Fas.6]ngd9\lgd-Flgdq-a
Ansi based on Dropped File (uguide.doc)
hq-^Jhq-hq-hq-5CJ^JaJhhhq-hfrh*dhfrCJaJhfrCJaJ h*dhfrCJOJQJ^JaJ&OUPUUUyV@;61gdhgdq-gdq-kd@T$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
hr*@G8=)Z4&YcFu|o8c)dEz$1j&5pTi<04 (;*WIX~@Z4ty&]3=}J9dF+Q@V_GE=o_GE=fOOk9_{_oRsG+rVO}(AEs:yy=]ay"u7_yI.J@2{PUEbxoMeG1]W_1[b|E#z7(xE={
Ansi based on Dropped File (uguide.doc)
ht*2VA;Kt~z~`qonw#~B8`L&qE
Ansi based on Dropped File (uguide.doc)
HTC-r^LM2EKcG>JokEcK1Y5l0sSUrfsH)tjv g@qp$k=A_RoFG]mjeg[E~kv}(^6X.:
Ansi based on Dropped File (uguide.doc)
http://www.microsoft.com/downloads/details.aspx?familyid=12CB3C1A-15D6-4585-B385-BEFD1319F825&displaylang=en
Ansi based on Dropped File (uguide.doc)
hWH20JhhhG0J/UmuC3\Oa
Ansi based on Dropped File (uguide.doc)
hWH2UmHnHu*jh
Ansi based on Dropped File (uguide.doc)
hWH2UmHnHujhWH2UmHnHuhWH2mHnHu$jh
Ansi based on Dropped File (uguide.doc)
hWiuyqm}WEDkU5'zP(4xtMZqJPRr!#
Ansi based on Dropped File (uguide.doc)
HX}L$,>D2U:gSrHXQ;${<5R_n<$c!PdIVt.4eBDXqiNZ>:%eY!Ct<gH8ED>C/C&l^4jb1%b;U/yUV
Ansi based on Dropped File (uguide.doc)
hY>0J.jhFUh8#jh8#U
Ansi based on Dropped File (uguide.doc)
hY>0J.jYhFUh8#jh8#UhY>CJaJh9\lhY>h~hY>56CJ^JaJhY>h~hY>56& 67XY`gd9\l^gd9\l9^9gd9\l
Ansi based on Dropped File (uguide.doc)
hY>0J_hY>5\h,NhY>CJOJQJaJhY>CJOJQJaJh^hY>CJOJQJaJh$hY>hY>hY>5h#hY>5mHsHh#hY>mHsHhhhY>(<
Ansi based on Dropped File (uguide.doc)
hY>CJhKj\hKUh0[jh0[UhY>jhUmHnHu
Ansi based on Dropped File (uguide.doc)
hY>hihY>hk#hY>hP/hY>hhY>jXNhP:UhdshY>hY>hY>617#x`gd-Flgd-Flgd-Flgdof#gdP/gdP/gd-Fla
Ansi based on Dropped File (uguide.doc)
hY>hY>56hY>hY>56\]7-.MN'
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924"http://support.microsoft.com/default.aspx?scid=kb;EN-US;239924
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en"http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/whdc/hwtest/default.mspx"http://www.microsoft.com/whdc/hwtest/default.mspx
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspx"http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/default.mspx
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspx"http://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspx Microsoft Cluster Server solutions using the Microsoft iSCSI Software Initiator do not required that the configuration be specifically Logod in order to be supported. Customers simply need to use components which are logod within their individual device and system categories including NICs, Servers, etc for cluster configurations. Enterprise class NICs should be used for iSCSI configurations (this applies to MSCS & non MSCS environments). It is recommended that customers use the Microsoft Cluster Configuration Validation Wizard to validate their iSCSI cluster configurations. This tool is available for download from HYPERLINK "http://www.microsoft.com/downloads"http://www.microsoft.com/downloads
Ansi based on Dropped File (uguide.doc)
HYPERLINK "http://www.windowsservercatalog.com/"http://www.windowsservercatalog.com/
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151175" Contents PAGEREF _Toc213151175 \h 3
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151176" Introduction PAGEREF _Toc213151176 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151177" iSCSI SAN Components PAGEREF _Toc213151177 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151178" iSCSI Client/Host PAGEREF _Toc213151178 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151179" iSCSI Target PAGEREF _Toc213151179 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151180" Native and Heterogeneous IP SANs PAGEREF _Toc213151180 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151181" iSCSI Availability with various different versions of Windows PAGEREF _Toc213151181 \h 12
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151182" Highlights of the Windows iSCSI implementation PAGEREF _Toc213151182 \h 13
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151183" What has been tested and determined to work PAGEREF _Toc213151183 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151184" Microsoft Server Cluster (MSCS) PAGEREF _Toc213151184 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151185" Microsoft Exchange PAGEREF _Toc213151185 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151186" Microsoft SQL Server PAGEREF _Toc213151186 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151187" Microsoft File Server shares/DFS PAGEREF _Toc213151187 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151188" Not supported for use with the Microsoft iSCSI Software Initiator: PAGEREF _Toc213151188 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151189" Dynamic disks on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc213151189 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151190" NIC Teaming PAGEREF _Toc213151190 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151191" Architectural overview and features PAGEREF _Toc213151191 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151192" Services that depend upon iSCSI devices PAGEREF _Toc213151192 \h 18
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151193" How the iSCSI Initiator Service Manages Targets PAGEREF _Toc213151193 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151194" Node Names PAGEREF _Toc213151194 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151195" Initiator Instance PAGEREF _Toc213151195 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151196" Discovery mechanisms PAGEREF _Toc213151196 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151197" How targets are organized PAGEREF _Toc213151197 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151198" Installing the iSCSI Initiator PAGEREF _Toc213151198 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151199" Installation on Windows Server 2008 and Windows Vista PAGEREF _Toc213151199 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151200" Installation on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc213151200 \h 23
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151201" Security PAGEREF _Toc213151201 \h 28
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151202" iSCSI Best Practices PAGEREF _Toc213151202 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151203" Storage Array Performance Best Practices PAGEREF _Toc213151203 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151204" Networking best practices PAGEREF _Toc213151204 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151205" Firewall configuration for Windows 2008 Server Core PAGEREF _Toc213151205 \h 31
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151206" Using the Microsoft iSCSI Initiator Service on Windows Server 2008 PAGEREF _Toc213151206 \h 32
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151207" Initiator IQN Name PAGEREF _Toc213151207 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151208" Persistent Targets PAGEREF _Toc213151208 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151209" Running automatic start services on iSCSI disks PAGEREF _Toc213151209 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151210" Management applications/Interfaces PAGEREF _Toc213151210 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151211" iSCSI Control Panel Configuration Utility PAGEREF _Toc213151211 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151212" iSCSI Property Pages PAGEREF _Toc213151212 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151213" iSCSICLI PAGEREF _Toc213151213 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151214" WMI PAGEREF _Toc213151214 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151215" Perfmon/Sysmon PAGEREF _Toc213151215 \h 37
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151216" Using Multipathing I/O PAGEREF _Toc213151216 \h 39
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151217" Configuring MCS (Multiple Connections) PAGEREF _Toc213151217 \h 41
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151218" Configuring Microsoft MPIO PAGEREF _Toc213151218 \h 53
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151219" iSCSI Boot Initiator Architectural Overview PAGEREF _Toc213151219 \h 65
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151220" iSCSI Boot Step by Step instructions for the Windows Administrator PAGEREF _Toc213151220 \h 67
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151221" Configuring DHCP for iSCSI Boot (Step 7) PAGEREF _Toc213151221 \h 67
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151222" Create an iSCSI Target (volume) on a host (Step 8) PAGEREF _Toc213151222 \h 70
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151223" Configure the iSCSI target to be accessible only to one particular client (Step 9 ) PAGEREF _Toc213151223 \h 76
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151224" Windows Server 2003 Host configuration PAGEREF _Toc213151224 \h 81
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151225" Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10) PAGEREF _Toc213151225 \h 82
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151226" Transfer the image from the client boot volume to the target (Step 11) PAGEREF _Toc213151226 \h 86
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151227" Configure client to boot from iSCSI target (Step 12) PAGEREF _Toc213151227 \h 87
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151228" Troubleshooting PAGEREF _Toc213151228 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151229" Multifunction cards PAGEREF _Toc213151229 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151230" Checked Builds PAGEREF _Toc213151230 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151231" Terminal Services on Windows 2000 PAGEREF _Toc213151231 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151232" Eventlog PAGEREF _Toc213151232 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151233" Debug Logging PAGEREF _Toc213151233 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151234" Installation PAGEREF _Toc213151234 \h 90
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151235" Multipathing PAGEREF _Toc213151235 \h 92
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151236" Addressing Slow Performance with iSCSI clusters PAGEREF _Toc213151236 \h 93
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151237" Error Recovery PAGEREF _Toc213151237 \h 95
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151238" Other Areas PAGEREF _Toc213151238 \h 97
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151239" Appendix A - Event Tracing in MS iSCSI Drivers PAGEREF _Toc213151239 \h 99
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151240" Appendix B - iSCSI Eventlog messages PAGEREF _Toc213151240 \h 101
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151241" Microsoft iSCSI Initiator Service PAGEREF _Toc213151241 \h 101
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151242" Microsoft Software Initiator Kernel Mode Driver PAGEREF _Toc213151242 \h 104
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151243" Appendix C iSCSICLI command reference PAGEREF _Toc213151243 \h 112
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151244" Boot Configuration Known Issues PAGEREF _Toc213151244 \h 115
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151245" MPIO Failover in an iSCSI boot configuration using the Microsoft iSCSI Software Initiator PAGEREF _Toc213151245 \h 115
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151246" Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes PAGEREF _Toc213151246 \h 138
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151247" Appendix E Integrating iSCSI Support in Windows PE PAGEREF _Toc213151247 \h 144
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151248" Prerequisites PAGEREF _Toc213151248 \h 144
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151249" Section to add to Software registry hive (PE_Soft) PAGEREF _Toc213151249 \h 146
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151250" Section to add to System registry hive (PE_Sys) PAGEREF _Toc213151250 \h 146
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151251" To create a bootable CD-ROM PAGEREF _Toc213151251 \h 150
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151252" Test and Validate the completed WinPE2.0 image PAGEREF _Toc213151252 \h 151
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151253" Appendix F - iSCSI Initiator & MPIO tunable timers PAGEREF _Toc213151253 \h 153
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151254" The following MPIO timers and timeout values may be used to tune the configuration of MPIO. MPIO Timer Key Values PAGEREF _Toc213151254 \h 153
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151255" Microsoft iSCSI Initiator Service Timers PAGEREF _Toc213151255 \h 155
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151256" Microsoft iSNS Timers PAGEREF _Toc213151256 \h 158
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151257" Microsoft iSCSI Initiator Driver Timers PAGEREF _Toc213151257 \h 160
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151258" Other Timers PAGEREF _Toc213151258 \h 164
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc213151259" References and Resources PAGEREF _Toc213151259 \h 166
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336026" iSCSI SAN Components PAGEREF _Toc214336026 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336027" iSCSI Client/Host PAGEREF _Toc214336027 \h 7
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336028" iSCSI Target PAGEREF _Toc214336028 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336029" Native and Heterogeneous IP SANs PAGEREF _Toc214336029 \h 8
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336030" iSCSI Availability with various different versions of Windows PAGEREF _Toc214336030 \h 12
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336031" Highlights of the Windows iSCSI implementation PAGEREF _Toc214336031 \h 13
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336032" What has been tested and determined to work PAGEREF _Toc214336032 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336033" Microsoft Server Cluster (MSCS) PAGEREF _Toc214336033 \h 14
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336034" Microsoft Exchange PAGEREF _Toc214336034 \h 15
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336035" Microsoft SQL Server PAGEREF _Toc214336035 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336036" Microsoft File Server shares/DFS PAGEREF _Toc214336036 \h 16
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336037" Not supported for use with the Microsoft iSCSI Software Initiator: PAGEREF _Toc214336037 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336038" Dynamic disks on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc214336038 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336039" NIC Teaming PAGEREF _Toc214336039 \h 17
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336040" Architectural overview and features PAGEREF _Toc214336040 \h 18
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336041" Services that depend upon iSCSI devices PAGEREF _Toc214336041 \h 19
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336042" How the iSCSI Initiator Service Manages Targets PAGEREF _Toc214336042 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336043" Node Names PAGEREF _Toc214336043 \h 20
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336044" Initiator Instance PAGEREF _Toc214336044 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336045" Discovery mechanisms PAGEREF _Toc214336045 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336046" How targets are organized PAGEREF _Toc214336046 \h 21
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336047" Installing the iSCSI Initiator PAGEREF _Toc214336047 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336048" Installation on Windows Server 2008 and Windows Vista PAGEREF _Toc214336048 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336049" Installation on Windows Server 2003, Windows XP and Windows 2000 PAGEREF _Toc214336049 \h 24
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336050" Security PAGEREF _Toc214336050 \h 29
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336051" iSCSI Best Practices PAGEREF _Toc214336051 \h 30
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336052" Storage Array Performance Best Practices PAGEREF _Toc214336052 \h 30
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336053" Networking best practices PAGEREF _Toc214336053 \h 30
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336054" Firewall configuration for Windows 2008 Server Core PAGEREF _Toc214336054 \h 32
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336055" Using the Microsoft iSCSI Initiator Service on Windows Server 2008 PAGEREF _Toc214336055 \h 33
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336056" Initiator IQN Name PAGEREF _Toc214336056 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336057" Persistent Targets PAGEREF _Toc214336057 \h 34
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336058" Running automatic start services on iSCSI disks PAGEREF _Toc214336058 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336059" Management applications/Interfaces PAGEREF _Toc214336059 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336060" iSCSI Control Panel Configuration Utility PAGEREF _Toc214336060 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336061" iSCSI Property Pages PAGEREF _Toc214336061 \h 35
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336062" iSCSICLI PAGEREF _Toc214336062 \h 36
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336063" WMI PAGEREF _Toc214336063 \h 36
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336064" Perfmon/Sysmon PAGEREF _Toc214336064 \h 38
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336065" Using Multipathing I/O PAGEREF _Toc214336065 \h 40
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336066" Configuring MCS (Multiple Connections) PAGEREF _Toc214336066 \h 42
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336067" Configuring Microsoft MPIO PAGEREF _Toc214336067 \h 54
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336068" iSCSI Boot Initiator Architectural Overview PAGEREF _Toc214336068 \h 66
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336069" iSCSI Boot Step by Step instructions for the Windows Administrator PAGEREF _Toc214336069 \h 68
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336070" Configure the iSCSI target to be accessible only to one particular client (Step 9 ) PAGEREF _Toc214336070 \h 77
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336071" Windows Server 2003 Host configuration PAGEREF _Toc214336071 \h 82
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336072" Configure the Windows Server 2003 host to access the target and check that the Windows Server can successfully access it (Step 10) PAGEREF _Toc214336072 \h 83
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336073" Configure client to boot from iSCSI target (Step 12) PAGEREF _Toc214336073 \h 88
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336074" Troubleshooting PAGEREF _Toc214336074 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336075" Multifunction cards PAGEREF _Toc214336075 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336076" Checked Builds PAGEREF _Toc214336076 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336077" Terminal Services on Windows 2000 PAGEREF _Toc214336077 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336078" Eventlog PAGEREF _Toc214336078 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336079" Debug Logging PAGEREF _Toc214336079 \h 89
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336080" Installation PAGEREF _Toc214336080 \h 91
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336081" Multipathing PAGEREF _Toc214336081 \h 93
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336082" Addressing Slow Performance with iSCSI clusters PAGEREF _Toc214336082 \h 94
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336083" Error Recovery PAGEREF _Toc214336083 \h 96
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336084" Other Areas PAGEREF _Toc214336084 \h 98
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336085" Appendix A - Event Tracing in MS iSCSI Drivers PAGEREF _Toc214336085 \h 100
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336086" Appendix B - iSCSI Eventlog messages PAGEREF _Toc214336086 \h 102
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336087" Microsoft iSCSI Initiator Service PAGEREF _Toc214336087 \h 102
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336088" Microsoft Software Initiator Kernel Mode Driver PAGEREF _Toc214336088 \h 105
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336089" Appendix C iSCSICLI command reference PAGEREF _Toc214336089 \h 113
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336090" Boot Configuration Known Issues (Windows Server 2003 Boot Initiator) PAGEREF _Toc214336090 \h 116
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336091" MPIO Failover in an iSCSI boot configuration using the Microsoft iSCSI Software Initiator PAGEREF _Toc214336091 \h 116
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336092" Appendix D Microsoft iSCSI Software Initiator Error Messages and Status Codes PAGEREF _Toc214336092 \h 139
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336093" Appendix E Integrating iSCSI Support in Windows PE PAGEREF _Toc214336093 \h 145
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336094" Prerequisites PAGEREF _Toc214336094 \h 145
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336095" Section to add to Software registry hive (PE_Soft) PAGEREF _Toc214336095 \h 147
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336096" Section to add to System registry hive (PE_Sys) PAGEREF _Toc214336096 \h 147
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336097" To create a bootable CD-ROM PAGEREF _Toc214336097 \h 151
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336098" Test and Validate the completed WinPE2.0 image PAGEREF _Toc214336098 \h 152
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336099" Appendix F - iSCSI Initiator & MPIO tunable timers PAGEREF _Toc214336099 \h 154
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336100" The following MPIO timers and timeout values may be used to tune the configuration of MPIO. MPIO Timer Key Values PAGEREF _Toc214336100 \h 154
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336101" Microsoft iSCSI Initiator Service Timers PAGEREF _Toc214336101 \h 156
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336102" Microsoft iSNS Timers PAGEREF _Toc214336102 \h 159
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336103" Microsoft iSCSI Initiator Driver Timers PAGEREF _Toc214336103 \h 161
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336104" Other Timers PAGEREF _Toc214336104 \h 165
Ansi based on Dropped File (uguide.doc)
HYPERLINK \l "_Toc214336105" References and Resources PAGEREF _Toc214336105 \h 167
Ansi based on Dropped File (uguide.doc)
HypUC:NGtslIwW@\3=A>>na;/ip7kPq?|F5Sr@`G=:#q#xOKX83lji8l nww
Ansi based on Dropped File (uguide.doc)
hzC'B4D3yCD*6;0}0Klrd>cxHi=fY7C"
Ansi based on Dropped File (uguide.doc)
hzPv5-Cavd
Ansi based on Dropped File (uguide.doc)
hZ|SK_JF
Ansi based on Dropped File (uguide.doc)
H{\4%i4k`hhSrOCzHah3-)T0$' EhOx#yJT@r3RVkjmI-V([)Kx}ZWnXh-b(EPEPEPEPEPEPEPEPEPXx`f
Ansi based on Dropped File (uguide.doc)
H}XdzSY:wzm(my7@/OHUP~a?Wa
Ansi based on Dropped File (uguide.doc)
i!\:3*mP,OfjVOl#bnZ3t]*=Y\0;xrTS/ &1z%NFO<Ko
Ansi based on Dropped File (uguide.doc)
i#TMKzV_&Tu"
Ansi based on Dropped File (uguide.doc)
I%EoS`a9HNgNj-
Ansi based on Dropped File (uguide.doc)
i(}{w^Rtv{lum/h1?]XcM1B`T8q@f @7#ToV0,yA
Ansi based on Dropped File (uguide.doc)
i)Ub9iR\4RUTkjua9fdzaTvC1y+-9:c5(qa*#M]ew0)(a
Ansi based on Dropped File (uguide.doc)
I+_G(my5Bysr9<grUg;pBxwii
Ansi based on Dropped File (uguide.doc)
I,Er`1boa#QC1K/`u&C1Fbw03? LE|`%SO}!I|?YI&L@]HR1A N>y
Ansi based on Dropped File (uguide.doc)
i-/?OZh0>s^-/{V@]+~XO{uG:}y}B,d:jZLb|:=N\24!Tc'NT*B8*PJNVpvJr
Ansi based on Dropped File (uguide.doc)
I-i*74X1-Q`Jm2j<)ndjCJj'(,iAKq[en'V+8YE@>K4c^03,%n1Y,=eKm'7^fdPG=6F}:Gl<0yAJ*;+4,TY;U.8#}
Ansi based on Dropped File (uguide.doc)
i.7~ V [C\va{eR"j) 0E|r3'.c=0z8Gf@ff,@`kG@3\3i3 05#V PC`;Q+^;QG*\*C}YaHJ>[(\g (hZt8*#ZCLb0!p'zE^
Ansi based on Dropped File (uguide.doc)
I.TG2&14E!xQ(sqCWKz]LJ!s-\crWr-EzYz,Z+orkqRP4KdYor]0C8ncjy1-,^:Gwe}twqWRZ!o6LNaG/m\L7^V[sYGlkf;cew(b>G$f;3MbzQnSDg^*;#f=rKIl|!.! NvDDHNB0*L|P-kty#3{#a}L`s{:(M
Ansi based on Dropped File (uguide.doc)
i.|,-d("r"+P7J%qWZqdE&,
Ansi based on Dropped File (uguide.doc)
i1jKm,ydf>'a1se7/)5rF\zr_ZIuF
Ansi based on Dropped File (uguide.doc)
i3O<Q)wv8
Ansi based on Dropped File (uguide.doc)
I3zD^gd9\lgd9\la
Ansi based on Dropped File (uguide.doc)
i4:<q\45_GNw2Z^#S|w3s?ii%
Ansi based on Dropped File (uguide.doc)
i5g.v3y*p[x!P__
Ansi based on Dropped File (uguide.doc)
I5|+~x~<GjWp>kj'4OF[Cyi qY/e<7\wx}ZymO+el2efXUSZS)BO30k\.wO>\(yw
Ansi based on Dropped File (uguide.doc)
i7(^3(_:M~UL:P^<~-eLi]X,r*>%mHxAKxqZ}.gOP~'#OSZ}Smg=g:^ot_x:}_~~_E;]:N*C-bM#OKeW"KFK7W!}^ S7j..!VJJwOpMNrbc.R=.F$%d7x[C\hxwhZ?<{]vL4}nWMwX-cA:(havTxV^<&+(!rl.:)*gV:8OsfY\918D)N0Cc%)WFgqE$QG6Gj4E:UUTO?!fn5:i$RI$KDU[#MmS}#$7#$7S9e?'Sg~i?_^2QkQ[[ek%tq
Ansi based on Dropped File (uguide.doc)
i7=2Tn2A_!0eH>U+Krzo3b1'mEQ<t{w-C/_[^_eP^!]-
Ansi based on Dropped File (uguide.doc)
I9_5Yk]/+rrj?z2z5x(Q2|p;zFQyC)6aDh<t%)W<)t.azT&(#$L
Ansi based on Dropped File (uguide.doc)
i:c9 Y~7W#
Ansi based on Dropped File (uguide.doc)
I<I?IUItIIrJJJJ.KaKKKL)L0L2LdLeL}LhrhY>h~uhY>h-|hY>hJ-hY>hXghY>hshY>hbghY>hY>5CJaJh1hY>hbhY>haowhY>hhY>h`hY>h8hY>hY>h?hY>9E<F=FFFGHxHyH
Ansi based on Dropped File (uguide.doc)
i<~zaj,/|Uz.Y'7B
Ansi based on Dropped File (uguide.doc)
i>qnJE(.,JB"MUlM1PiBHoxqfo7.s|~33{lv 0!W~+ zol:&!g|ew8 s<S% %J}W>y y|I}eMBvKYk~ $HMkP/;GCGk]>_}uu0JvX>C FoV,xv391h0y/f@DF$N=1gcVioeK?]
Ansi based on Dropped File (uguide.doc)
i?7[=G,fuIZUb/|:;c~N#s+_o>h]_>GV"vkG|=.7"M:4(BP<?TiR\gSy9y1S)VjqiRC*w:yMu%QjtqxjNZL<.6l~)\%~%|[Ssy_>>:o<S;>=|c/t
Ansi based on Dropped File (uguide.doc)
i[X?R<B`7n}'XI`b}ax7gA8l*Lr62{D
Ansi based on Dropped File (uguide.doc)
i\e@y7A#P)afA{<z6YcNpUr_64X5}`p2jO$GT&Zs__Xy5U%&:uDfvvP[4Hi0*Q);j#+$^,9_/M-PsH[rnfh=~-U.'r-q"WhIt~qzM,Lm"D.v-z+]C
Ansi based on Dropped File (uguide.doc)
I^-e/"g `y.[\l{aw>^vQ(~=#w//>ocf~7GC8yyx15c?ZmOkFy5p|n-K.^z!^r?Co;{^o+9|;
Ansi based on Dropped File (uguide.doc)
I^qq.{K$Gk*!n_\`k<7KOXy~x'c=bf+<;Uxb}((((wza0RNto<`;$<M8=^i_P!BarbpxM&,R5X{eS}yWexJay,C2I"yN+TcdC*xD}kUki5j~<h?ePm&W%yM^HmG`w
Ansi based on Dropped File (uguide.doc)
IA8\owh2dPzr:W@\Lr4B1{|]v&:Wo!kuxdx^EAi|[!l*C7v\+6;N@wF<DL78r?rp*cHD
Ansi based on Dropped File (uguide.doc)
Ia_8u7?t}s:[|wmO|ew
Ansi based on Dropped File (uguide.doc)
ICP$!:4!(CKYK+h)F#9oP4!0M#.I^g^9dkE pW-p@%Q7b74GPyHuv>BM$_@hXW5a?LVvTJ/#$#sXs$_^w(/$il]m
Ansi based on Dropped File (uguide.doc)
Id is the IKE ID payload.
Ansi based on Dropped File (uguide.doc)
iD$QINK==$^{4q79o7]OtTzXj_RZ\SN\+XfYC8WT({Z4}ROb*RZTOqg$hdxbrT?I ~$/uW_P,UUC
Ansi based on Dropped File (uguide.doc)
IDATx^knUh*/E (:pI&sp
Ansi based on Dropped File (uguide.doc)
Identifies conditions requiring a request to be retried or when a fail-over is warranted.
Ansi based on Dropped File (uguide.doc)
IdType is the type of IKE ID payload. It can be a fully qualified domain name (2) or an IP version 4 address (1).
Ansi based on Dropped File (uguide.doc)
iDZZ'>,x4W/X~V@n-K\4~mS,t{EsjP
Ansi based on Dropped File (uguide.doc)
If a connection is dropped while it is in FullFeature phase, the driver will attempt to relogin. This parameter sets the delay between each re-login attempts.
Ansi based on Dropped File (uguide.doc)
If a target portal is specified in the LoginIScsiTarget API then that target portal is used. If one is not specified then the target portal maintained in the target instance that was discovered by a discovery mechanism (including possibly manual configuration discovery) is used.
Ansi based on Dropped File (uguide.doc)
If copying files to UFD
Ansi based on Dropped File (uguide.doc)
If creating an ISO image to burn to CD/DVD
Ansi based on Dropped File (uguide.doc)
If IPSEC filters are already configured for the target portal being used to login to the target, then those filters will be reused and any IPSEC information passed will be ignored.
Ansi based on Dropped File (uguide.doc)
If Mappings are specified in the LoginIScsiTarget API then those mappings are used. If they are not specified then any mappings specified in the manually configured (by AddIScsiStaticTarget) target instance are used. If neither have Mappings then the initiator selects the mappings to use.
Ansi based on Dropped File (uguide.doc)
If needed for debugging purposes, links to the checked builds of Microsoft iSCSI Software Initiator 2.x are listed in the additional details section of the download page:
Ansi based on Dropped File (uguide.doc)
If one needs to change the above values, a reboot is required for the change to take effect.
Ansi based on Dropped File (uguide.doc)
If prompted, initialize, but do not convert the disk.
Ansi based on Dropped File (uguide.doc)
If required, install a DHCP server. Reconfigure the DHCP Server to support reservations since this is required for iSCSI boot.
Ansi based on Dropped File (uguide.doc)
If set to Non-Zero value, initiator will request ImmediateData (ImmediateData=Yes). Else initiator will not request ImmediateData (ImmediateData=No).
Ansi based on Dropped File (uguide.doc)
If set to Non-Zero value, initiator will request InitialR2T (InitialR2T=Yes). Else initiator will not request InitialR2T (InitialR2T=No).
Ansi based on Dropped File (uguide.doc)
If set to non-zero value, the initiator will send NOP OUT PDUs to target if there is no activity for 2 minutes.
Ansi based on Dropped File (uguide.doc)
If switches are specified in the ISCSI_SETUP_OPTIONS environment variable, then the installer will cause the corresponding checkboxes to be selected. If switch are not specified in the environment variable, then the installer will cause the corresponding checkboxes to be unselected. For example, including the /Service and /SoftwareInitiator switches in the environment variable will check the Initiator Service and the Software Initiator Kernel Mode driver checkboxes and uncheck the MPIO checkbox. If the installer is then run in passive or quiet mode, the Initiator Service and Kernel Mode Software Initiator driver will be installed and iSCSI MPIO support will be uninstalled.
Ansi based on Dropped File (uguide.doc)
If the connection goes away unexpectedly the initiator has until the DefaultTime2Wait (in seconds) before it can attempt to reconnect. This gives the target a chance to notice that the link is gone, do whatever cleanup is needed, and prepare for a reconnection.
Ansi based on Dropped File (uguide.doc)
If the environment variable is not set, the installer will determine which components are already installed and set checkboxes for each installed component. If the installer is run in passive or quiet mode then previously installed components will be upgraded and components that were not previously installed will not be installed.
Ansi based on Dropped File (uguide.doc)
If the installer needs a reboot to complete installation, but a reboot is not performed then the iSCSI initiator package will be in an undefined state and may not work properly.
Ansi based on Dropped File (uguide.doc)
If the MS iSCSI Initiator package version 1.06 is installed the installer package will upgrade it. Note that if you uninstall the 2.0x initiator package then both 1.06 and 2.0 versions of iSCSI initiator package are uninstalled. It is not possible to rollback to 1.06. When reporting problems to Microsoft Product Support Services, customers will be required to reproduce any problem using the most current version of the Microsoft iSCSI Software Initiator vs. older versions. Note: Upgrades of versions prior to 1.06 are not supported. If a version prior to 1.06 is installed, it must first be uninstalled before installing a newer version.
Ansi based on Dropped File (uguide.doc)
If the MS iSCSI software initiator discovers a target that has a node name that is not valid then it will ignore that target and in some cases all targets discovered with it (for example all targets within a SendTargets text response). In this case an eventlog entry will be generated that contains the invalid target name.
Ansi based on Dropped File (uguide.doc)
If the new connection requires CHAP authentication, select Chap logon information and enter the Target secret.
Ansi based on Dropped File (uguide.doc)
If the number of inaccessible target portals advertised in the SendTargets response is large, Portal Hopping may causea long delayto recover the iSCSI session.After theinitial attemptto connect to the original target portal fails,the Microsoft Initiator attempts to connect to other target portals which are not accessible. It maytake a long time for the Microsoft Initiator to cycle through the list of inaccessible target portals before it makes another attempt to the original target portal.
Ansi based on Dropped File (uguide.doc)
If the problem still exists after deleting these values check for the value 00000000-0000-0000-0000-000000000000. If it exists then delete it, however this will reset the security descriptor for all WMI guids that do not have an explicit security descriptor assigned.
Ansi based on Dropped File (uguide.doc)
If the server hosting DHCP is a member of a domain it will need to be authorized in Active Directory.
Ansi based on Dropped File (uguide.doc)
If the service has been configured with IPSEC information for the target portal before calling the LoginIScsiTarget API then the IPSEC information (SecurityFlags and preshared key) passed to the LoginIScsiTarget API will be ignored and superceded by the information already configured in the service.
Ansi based on Dropped File (uguide.doc)
If the status changes to connected, the iSCSI target has been successfully accessed by the client.
Ansi based on Dropped File (uguide.doc)
If the target detects the data digest error it is required to issue a Reject PDU with a reason code of "Data (payload) Digest Error" and to discard the in-error PDU. Then it should either request that the data be resent via an R2T PDU or terminate the task with SCSI Response PDU with the reason "Protocol Service CRC Error" and perform the appropriate cleanup.
Ansi based on Dropped File (uguide.doc)
If the target has multiple portals, select a different Target Portal address.
Ansi based on Dropped File (uguide.doc)
If the target is still not listed, check the System Event Log for errors, resolve any issues noted in the log, and repeat Steps 2 through 5 to log on to the Target Portal.
Ansi based on Dropped File (uguide.doc)
If the target is still not listed, check the System Event Log for errors, resolve any issues noted in the log, and repeat Steps 3 through 5 again.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the iSCSI Initiator service will not validate whether there is already an active session to the target being logged into. Without this flag the iSCSI initiator service will not allow more than one session to be logged in or attempting to login to a target at one time.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the manually configured target is not reported unless the target is discovered by another mechanism.
Ansi based on Dropped File (uguide.doc)
If this flag is set then the target information passed will be merged with any target information already statically configured for the target
Ansi based on Dropped File (uguide.doc)
If this flag is specified then the iSCSI initiator service will not allow a connection to the target unless that connection is protected via IPSEC.
Ansi based on Dropped File (uguide.doc)
If this value is used then mutual CHAP is performed (target authenticates initiator and initiator authenticates target). The target CHAP secret must be specified and the initiator CHAP secret must also have been set.
Ansi based on Dropped File (uguide.doc)
If this value is used then no authentication is performed.
Ansi based on Dropped File (uguide.doc)
If this value is used then one-way CHAP is performed (target authenticates initiator). The target CHAP secret must be specified.
Ansi based on Dropped File (uguide.doc)
If UsePersistentReservation is set to 0, Persistent Reservation will not be performed.
Ansi based on Dropped File (uguide.doc)
If UsePersistentReservation is set to 1, Persistent Reservation will be performed using the key given in PersistentReservationKey. This key will be copied to the OUT parameter PersistentReservationKey.
Ansi based on Dropped File (uguide.doc)
If you are connected to a Windows 2000 server via terminal services and login to an iSCSI target the disks exposed by the iSCSI session will not be shown in device manager until the terminal server session is logged out and logged back in. This is a known issue.
Ansi based on Dropped File (uguide.doc)
If you are using an HBA, check to see if the HBA driver logged any events in the system log.
Ansi based on Dropped File (uguide.doc)
If you are using an iSNS server or HBA discovery to discover target portals, skip to Step 6.
Ansi based on Dropped File (uguide.doc)
If you are using Windows XP or Windows Vista, MCS is the only option since Microsoft MPIO is only available with Windows Server SKUS.
Ansi based on Dropped File (uguide.doc)
If you encounter a situation where your computer takes a long time to display the login prompt after booting or takes a long time to login after entering your login credentials, then there may be an issue related to the Microsoft iSCSI initiator service starting. First see the Running automatic start services on iSCSI disks section for information about persistent volumes and the binding operation. Check the system eventlog to see if there is an event Timeout waiting for iSCSI persistently bound volumes. If this is the case then one or more of the persistently bound volumes did not reappear after reboot which could be due to network or target error. To remove the list of persistently bound volumes use the command iscsicli ClearPersistentDevices.
Ansi based on Dropped File (uguide.doc)
If you have a multifunction iSCSI adapter that depends upon the iSCSI port driver then you should install the iSCSI initiator installation package first before plugging in the multifunction iSCSI adapter. If you did plug in the adapter first then you will need to update drivers for the adapter after installing the Microsoft iSCSI port driver.
Ansi based on Dropped File (uguide.doc)
If you installed using a domain account then your computer either does not have connectivity to the domain controller or does not have access to the token-groups-global-and-universal (TGGAU) attribute. If you are using an HBA and want to enable advanced event logging support then run iSCSI setup using the local administrators account"
Ansi based on Dropped File (uguide.doc)
If you need to specify different load balance policies for different LUNs then Microsoft MPIO should be used.
Ansi based on Dropped File (uguide.doc)
If you receive an error during installation you should consult the MS iSCSI initiator installer log file and the update log file. These log files are located in %windir% and are named iscsiins.log and iscsi200.log respectively. If there are errors installing the Microsoft iSCSI kernel mode driver or Microsoft MPIO then the file %windir%\setupapi.log may have useful information.
Ansi based on Dropped File (uguide.doc)
If you receive an error during the installation, you should consult the installer log file %windir%\iscsiins.log. Additional information may be recorded in the update package log file %windir%\iscsi200.log and the setupapi log file %windir%\setupapi.log.
Ansi based on Dropped File (uguide.doc)
If you receive the error, iSCSI200 installation did not complete.
Ansi based on Dropped File (uguide.doc)
If you receive the message A driver is being upgraded with a version that is not compatible with the current version. Please check the system inf directory for the inf files that are incompatible with the driver being installed. See the iSCSI users guide for more information.", then it is likely that you are attempting to install an older version of the MS iSCSI initiator kernel mode driver. Ensure that the version of the MS iSCSI Software Initiator that you are installing is newer than the version that was previously installed. If this is the case then there may be an error in the versioning of the iSCSI initiator files. To workaround this problem, look for all files matching the pattern oem*.inf the %windir%\inf directory. Examine each individual file to see if it is the INF file for the iSCSI software initiator kernel mode driver. If it is then delete that file and the corresponding .pnf file. For example, if oem1.inf is for the MS iSCSI Software Initiator then delete oem1.inf and oem1.pnf. Examine all oem*.inf files. When finished, restart the installation, choosing the repair option.
Ansi based on Dropped File (uguide.doc)
If you receive the message An error occurred while setting security for the WMI interfaces. A required privilege is not held by the client, then it is likely that the security descriptors assigned to the WMI interfaces for iSCSI are not valid or have SACLs assigned to them. A SACL is a data structure that is included in a security descriptor to indicate that auditing for the object should be done. WMI guids do not support auditing and will return this error in the case that a WMI guid is accessed when the security descriptor for the guid includes a SACL. To resolve this you should determine how the SACLs are assigned to security descriptors for the WMI guids and use that procedure to remove the SACL from the security descriptors for all of the WMI guids. Another way to resolve this is to obtain from a machine that does not have the SACLs assigned to the WMI guids and is running the same version of Windows as your target machine, the contents of the registry values listed below under the HKEY_LOCAL_MACHINE\System\Current Control Set\Control\WMI\Security key. You would then overwrite the registry values on your target machine with the registry values containing security descriptors without SACLs assigned. It is also possible to manually delete the following values from the registry key HKEY_LOCAL_MACHINE\System\Current Control Set\Control\WMI\Security. Note that if you do so then these guids will use the default security descriptor for WMI guids and this may allow unauthorized users access to the WMI guids.
Ansi based on Dropped File (uguide.doc)
If you receive the message Failed to install catalog files. this typically means you have already installed the package. In order to reinstall the package go into the %windir%\system32\catroot\ {F750E6C3-38EE-11D1-85E5-00C04FC295EE} directory and delete the iscsi200.cat file. Note that this file may have the system attribute set on it.
Ansi based on Dropped File (uguide.doc)
If you successfully logged onto the Target portal but the target is still not listed, verify that the target has Logical Unit Numbers (LUNs) assigned to this server.
Ansi based on Dropped File (uguide.doc)
If you upgrade the initiator, the server may automatically restart once the installation is complete. If you want to prevent the server from automatically restarting, add the /norestart switch:
Ansi based on Dropped File (uguide.doc)
If you want this target to be persistent, select Automatically restore this connection when the system boots.
Ansi based on Dropped File (uguide.doc)
If your configuration uses hardware iSCSI HBA then Microsoft MPIO should be used.
Ansi based on Dropped File (uguide.doc)
If your target does not support MCS then Microsoft MPIO should be used. Most iSCSI target arrays support Microsoft MPIO. Targets which support MCS include but are not limited to Network Appliance, EMC Celerra, and iStor
Ansi based on Dropped File (uguide.doc)
If your target does support MCS and you are using the Microsoft software initiator driver then MCS is the best option. There may be some exceptions where you desire a consistent management interface among multipathing solutions and already have other Microsoft MPIO solutions installed that may make Microsoft MPIO an alternate choice in this configuration.
Ansi based on Dropped File (uguide.doc)
If your target is not listed on the Targets tab, verify that the target has Logical Unit Numbers (LUNs) assigned to this server and repeat Steps 3 through 5.
Ansi based on Dropped File (uguide.doc)
If your Target Portal requires Chap for authentication, click Advanced, select the Chap logon information option, enter the Target secret, and then click OK twice to return to the iSCSI Initiator Properties dialog.
Ansi based on Dropped File (uguide.doc)
If your target requires CHAP authentication, select Chap logon information and enter the Target secret.
Ansi based on Dropped File (uguide.doc)
If your targets are not listed on the Targets tab, verify discovery and successful logon by repeating Steps 2 through 5.
Ansi based on Dropped File (uguide.doc)
Ig=Fn.'n<
Ansi based on Dropped File (uguide.doc)
Ig=Fn.PNG
Ansi based on Dropped File (uguide.doc)
iGSS2v=]ZJcgum#:q>b<xNkUrd=UMkT_/~SRwxv~ka(>D~w*l?~x:h"Wh4U#D"YQEfvQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@x\xTP"Wr+\^RK`LV/3
Ansi based on Dropped File (uguide.doc)
IHDR`8sRGBpHYs.>%'IDATx^r:C8t*)Bgw&Sz[m)LjS6S
Ansi based on Dropped File (uguide.doc)
IHDR`8sRGBpHYs.>,}IDATx^,qM~
Ansi based on Dropped File (uguide.doc)
IHDR`8sRGBpHYs.>4IDATx^.qu\N*Be:'2RDd"d( !PU|r=33;3;}tz}}?|[ Kx_?~R#X|o@ ?EE x_W/_~@=_A|FAPkn{kNA~O_}ynIx$r8=B",a~9n&@jx{~'R7H4=
Ansi based on Dropped File (uguide.doc)
IHDRb%gAMA7tEXtSoftwareAdobe ImageReadyqe<PLTErqq4QZzZyUtUs1t.r">'l.J7T4w=Z>\-q,H8z*o:|>[!<~6x#?)n@@@uWv
Ansi based on Dropped File (uguide.doc)
IHDRdsRGBpHYsod#IDATx^qMg2t|NY)R1-2e@*1pp(C5hb0hS/'~?|?x;oy? p~M%L@9/ p%oOB'&X1W?n4~~@ /aFY,b#$ p+u^nI[_qBmLx0-~ v;f%,|6V3+[aN,sevra0,z+4bCQjV+|o,@$NW9K?G ;L4_1JUubI*k[a+!@ 6f|zEC6*E+[E}VX@ +augX<
Ansi based on Dropped File (uguide.doc)
IHDRG%sRGBpHYsod3IDATx^O]+Y<\.RtB
Ansi based on Dropped File (uguide.doc)
IHDRgtsRGBgAMAa cHRMz&u0`:pQ<pHYs.#.#x?v/PLTE}IDATh_F/vS-sA|h7,S~E77o.CihYp'v}s.j23S0ysn#S#/?26
Ansi based on Dropped File (uguide.doc)
IHDRgtsRGBgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vPLTE+>wIDATh}w8QZE/I|IH g`p.?s?AmQgkTZs6#2IA{eva621;q!7mB
Ansi based on Dropped File (uguide.doc)
IHDRHsRGBpHYs.>?:IDATx^?u18`c,i'
Ansi based on Dropped File (uguide.doc)
IHDRl*gAMAOX2tEXtSoftwareAdobe ImageReadyqe<[IDATxx$u"3P@7F)R
Ansi based on Dropped File (uguide.doc)
IHDRliptgAMAOX2tEXtSoftwareAdobe ImageReadyqe<ZNIDATx]G?gG,qP;@HIC c]`od],g&D]n6zL@LZ$8lK3c4=z{NS5Uu~qUqlR-=`P:(UT}Z!9q$ZdyNo+pC;Gh,JviE(,RGPY@#M5$&
Ansi based on Dropped File (uguide.doc)
IHDRrsRGBIDATx^$E=Dx
Ansi based on Dropped File (uguide.doc)
IHDRsRGBC
Ansi based on Dropped File (uguide.doc)
IHDRsRGBIDATx^^Uu$@@aL$dQlf#7LN3QU)$!E<}>s^{Z9wYH(1> &pzh}bEa xr~;+lm
Ansi based on Dropped File (uguide.doc)
IHDRsRGBpHYs+&IDATx^7v)Gp/7J
Ansi based on Dropped File (uguide.doc)
IHDRsRGBpHYs++IDATx^?.5r}]C8tl3+8Q #9
Ansi based on Dropped File (uguide.doc)
IHDRzsRGBpHYsod&PIDATx^7rE&n@PfLzMYXL
Ansi based on Dropped File (uguide.doc)
IHDRzsRGBpHYsod-]IDATx^,Eru2e@WK`Eo=.L0 zIQ:OVWW'N8Sekfz^o[@/S_&>& to+y? <Ciy?q@H9FoW?oz% &phr7j""{}C>Qf=!p3i
Ansi based on Dropped File (uguide.doc)
IHDR~`\wsRGBpHYsjIDATx^%.'~L
Ansi based on Dropped File (uguide.doc)
IHDR~sRGBpHYsjIDATx^1s6Sy:0@n$ReeT"S$I[z%cgYO''777 =>(M!^~_>zytVx= 0a@ @/=}GNGIFDpd+?zLcq%7r@)D)J%kw&?As+.'%?xY&pGbR!?7tck=.27v`d/F||d*9=3(uHNZ?qJnw7%8LL\Niz @<wl;,gK4
Ansi based on Dropped File (uguide.doc)
iI/4m~Kk
Ansi based on Dropped File (uguide.doc)
iI?5%@D3WYuc3fV6&*6d?g`IAAf5%lpAv4XXHfl_{#AgZKHXCSWv2$]*_X#j,h3Y]8gZ;eCF9"j3J6E]M2^_Db3])Y$0,`Ys\yjJfr1j+&;)s1i
Ansi based on Dropped File (uguide.doc)
IL-xuj>{]h
Ansi based on Dropped File (uguide.doc)
iM:-+)iX/l-.2*qUeal)28sP:;q8p]D~$z)+OliL==9akdrbW8(k"|~!AJ3}"33A4|j\,{K*QU\_!,?7E,V32sFXL%arHv 0^>>!S.]r<)^$C q_?v~; ^ Ik.D a*LAm@QA*H
Ansi based on Dropped File (uguide.doc)
Imagex /apply %SAMPLEDIR%\2k3image\2k3image.wim f: 1
Ansi based on Dropped File (uguide.doc)
Imagex /compress fast /capture c: %SAMPLEDIR%\2k3image\2k3image.wim iSCSI Boot Image no Sysprep
Ansi based on Dropped File (uguide.doc)
ImmediateData
Ansi based on Dropped File (uguide.doc)
iMv~\D*O%?gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}oWG55E$W4Qpo\1<gKy}s>'^j__xQm^Z+Q;2[Q4FQE{<.RL.GpxzX\5/i9UBOR|\)6V/S1S^$#NYN)'*H+
Ansi based on Dropped File (uguide.doc)
In contrast, heterogeneous IP SANs, such as the one illustrated in Figure2, consist of components that transmit SCSI both over TCP/IP and over Fibre Channel interconnects. To accomplish this, a bridge or gateway device is installed between the IP and the Fibre Channel components. The bridge serves to translate between the TCP/IP and Fibre Channel protocols, so that the iSCSI host sees the storage as an iSCSI target.
Ansi based on Dropped File (uguide.doc)
In Fail Over Only, no load balancing is performed. The primary path functions as the active path and all other paths are standby paths. The active path is used for sending all I/O. If the active path fails, one of the standby paths becomes the active path. When the formerly active path is reconnected, it becomes a standby path and a "failback" does not occur. This behavior is due to Media Sensing is disabled by default in the boot version of the Microsoft iSCSI Software Initiator and is by design. However, the registry key can be changed to enable fail back. For more information, please see
Ansi based on Dropped File (uguide.doc)
In order to boot separate machines to individually assigned iSCSI targets, DHCP reservations can be used. Using a reservation allows the target (root path) and host name options to be specified for each machine. Specifying these options at the scope or server level would cause all clients receiving leases from the scope or server respectively to use the same root path and host name. The current implementation does not support single image instancing which makes the use of scope and server options, primarily for the purpose of root path, invalid at this time.
Ansi based on Dropped File (uguide.doc)
In order to install automatic start services on volumes created from iSCSI disks you need to follow the following steps:
Ansi based on Dropped File (uguide.doc)
In some cases, detailed debug logging is needed in order to troubleshoot a problem. The checked build of the MS iSCSI initiator service can create a debug log file as well as send debug logging to the kernel debugger. You do not need to use a checked build of Windows to use a checked build of the Microsoft iSCSI Software Initiator. If a kernel debugger is not available, the service can be configured to append the debug logging to a file via a Registry value. Another Registry value can be used to adjust the level of debug output. The default value
Ansi based on Dropped File (uguide.doc)
In the Advanced Settings dialog, select a different Source IP such as the Source IP for a different network interface card (NIC).
Ansi based on Dropped File (uguide.doc)
In the DHCP MMC snap-in, right-click the server name and select New Scope.
Ansi based on Dropped File (uguide.doc)
In the Identifier box, select the session ID and click Connections to display the Session Connections dialog shown below. Note the Load Balance Policy setting and the list of connections for this session.
Ansi based on Dropped File (uguide.doc)
In the iSCSI Initiator Properties dialog, select the target that you want to log on to and click Log On to display the Log On to Target dialog shown below.
Ansi based on Dropped File (uguide.doc)
In the iSCSI Initiator Properties dialog, verify that your target indicates Connected in the Status column as shown below.
Ansi based on Dropped File (uguide.doc)
In the Log On to Target dialog:
Ansi based on Dropped File (uguide.doc)
In the Session Connections dialog, verify that both connections are listed as shown below.
Ansi based on Dropped File (uguide.doc)
In the Target Properties dialog, select the Devices tab as shown below.
Ansi based on Dropped File (uguide.doc)
In unattended installations, the installer uses command line switches defined in the below table and specified in the environment variable ISCSI_SETUP_OPTIONS to select components for installation.
Ansi based on Dropped File (uguide.doc)
In_|~zOV??g/S")~!_>1uO|Y-_:tKu;>0Ith?#N6j%Xh~CG0XO.?IOq)zN/mkj76V\/f|/eO \>":Cv6{lysabiO\:aRs.x/|jB9GCW2TY}_/&Q|%?Ol>xsxMkFuVt/?4&k<MO]
Ansi based on Dropped File (uguide.doc)
indefinitely
Ansi based on Dropped File (uguide.doc)
Information about Persistent targets is stored under this key. Each entry is based
Ansi based on Dropped File (uguide.doc)
Information about the CHAP secret for Persistent logins is stored under this key. The format of the key is same as that for PersistentTargets key.
Ansi based on Dropped File (uguide.doc)
InitialR2T
Ansi based on Dropped File (uguide.doc)
Initiator attempts bootstrap Windows using iSCSI NIC BOOT (iBF)
Ansi based on Dropped File (uguide.doc)
Initiator CHAP secret is smaller than the minimum size (12 bytes) required by the spec. Dump data contains the given CHAP secret.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate a tag for processing a request resulting in I/O failure.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate a workitem for processing a request.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate required resources for processing a request resulting in I/O failure.
Ansi based on Dropped File (uguide.doc)
Initiator could not allocate resource for processing a request.
Ansi based on Dropped File (uguide.doc)
Initiator could not find a match for the initiator task tag in the received PDU. Dump data contains the entire iSCSI header.
Ansi based on Dropped File (uguide.doc)
Initiator could not map an user virtual address to kernel virtual address resulting in I/O failure
Ansi based on Dropped File (uguide.doc)
Initiator failed to allocate resources to send data to target.
Ansi based on Dropped File (uguide.doc)
Initiator failed to connect to the target. Target IP address and TCP Port number are given in dump data.
Ansi based on Dropped File (uguide.doc)
Initiator Instance
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the add connection operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the login operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator Instance Name is the name of the initiator via which the SendTargets operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator IQN Name
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator for which the tunnel mode outer address is configured. If * is specified as the value for this parameter then all initiators are configured with this address.
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator that is configured to persistently login to the target.
Ansi based on Dropped File (uguide.doc)
Initiator Name is the name of the initiator via which the SendTargets operation is performed. If not specified then the initiator used is selected by the iSCSI initiator service.
Ansi based on Dropped File (uguide.doc)
Initiator performs session recovery because Target or LUN reset operation is not successful.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator for which the tunnel mode outer address is configured. If * is specified as the value for this parameter then all ports are configured with this address.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the add connection operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the login operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator Port Number is the physical port number on the initiator via which the SendTargets operation is performed. If not specified then the kernel mode initiator driver chooses the initiator port used.
Ansi based on Dropped File (uguide.doc)
Initiator received an asynchronous logout message. The Target name is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Initiator received an invalid R2T packet. Dump data contains the entire iSCSI header.
Ansi based on Dropped File (uguide.doc)
Initiator requires CHAP for logon authentication, but target did not offer CHAP.
Ansi based on Dropped File (uguide.doc)
Initiator responding with selective negative acknowledgement (SNACK) PDU
Ansi based on Dropped File (uguide.doc)
Initiator sent a task management command to reset the target. The target name is given in the dump data
Ansi based on Dropped File (uguide.doc)
Initiator service (iscsiexe.exe)
Ansi based on Dropped File (uguide.doc)
Initiator Service (iscsiexe.exe)
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to configure IPSec resources for an iSCSI connection.
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to encrypt or decrypt data
Ansi based on Dropped File (uguide.doc)
Initiator Service failed to respond in time to a request to release IPSec resources allocated for an iSCSI connection.
Ansi based on Dropped File (uguide.doc)
Initiator will attempt session recovery
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-amd64chk.exe - Checked (Debug) version for computers based on the x64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-amd64fre.exe - Free (Retail) version for computers based on the x64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-ia64chk - Checked (Debug) version for computers based on the ia64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-ia64fre.exe - Free (Retail) version for computers based on the ia64 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-x86chk.exe - Checked (Debug) version for computers based on the x86 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
Initiator-2.xx-buildxxxx-x86fre.exe - Free (Retail) version for computers based on the x86 processor architecture. This will install only on a free (retail) build of Windows.
Ansi based on Dropped File (uguide.doc)
InitiatorArrivalTimer REG_DWORD
Ansi based on Dropped File (uguide.doc)
InitiatorCHAPSecret REG_BINARY
Ansi based on Dropped File (uguide.doc)
Install the DHCP Server service on a suitable machine on the local network where the iSCSI client machine will be booting. Click
Ansi based on Dropped File (uguide.doc)
Install the Microsoft iSCSI Software Initiator (boot version) available on HYPERLINK "http://www.microsoft.com/downloads"www.microsoft.com/downloads
Ansi based on Dropped File (uguide.doc)
Install Windows Server 2003 on a Server containing a local drive
Ansi based on Dropped File (uguide.doc)
Install Windows Server 2003 or Windows Server 2008 on the system and install all available hot fixes and Service Packs (these will be available mostly for Windows Server 2003 only)
Ansi based on Dropped File (uguide.doc)
Installation
Ansi based on Dropped File (uguide.doc)
Installation on Windows Server 2003, Windows XP and Windows 2000
Ansi based on Dropped File (uguide.doc)
Installation on Windows Server 2008 and Windows Vista
Ansi based on Dropped File (uguide.doc)
Installing the iSCSI Initiator
Ansi based on Dropped File (uguide.doc)
Interprets or issues commands such as reserve or release.
Ansi based on Dropped File (uguide.doc)
InTexjWsxjRj^l2T!`(HSFfJ.E2$2<D2D]ZwNgt)vU;_6hv~\'J#R2'yCFP>Yo(M[&MNf['ep2V<mu8o8v~"_chQ"cuyz
Ansi based on Dropped File (uguide.doc)
Introduction
Ansi based on Dropped File (uguide.doc)
Inwd 1bkAR %r}W\YECHHHHHHHHq'!j4(6!YG^kn^s@2Z"H
Ansi based on Dropped File (uguide.doc)
ioe|s*Nn13?uOg~*|!+@i?7Wgo/\SSz,_i?>i//?
Ansi based on Dropped File (uguide.doc)
IPSEC Commands
Ansi based on Dropped File (uguide.doc)
IPSEC is a protocol that provides authentication and data encryption at the IP packet layer. The IKE protocol is used between the peers to allow the peers to authenticate each other and negotiate the packet encryption and authentication mechanisms to be used for the connection. Since the Microsoft iSCSI software initiator uses the Windows TCP/IP stack it can use all of the functionality available in the Windows TCP/IP stack. For authentication this includes preshared keys, Kerberos, and certificates. Active Directory can be used to distribute the IPSEC filters to the iSCSI initiator computers. 3DES and HMAC-SHA1 are also supported as well as tunnel and transport modes.
Ansi based on Dropped File (uguide.doc)
IPsec support to ensure data privacy, IPsec is supported
Ansi based on Dropped File (uguide.doc)
IPSEC/IKE Enabled 0x00000002
Ansi based on Dropped File (uguide.doc)
IPSecConfigTimeout
Ansi based on Dropped File (uguide.doc)
iqvI@Y0Ih%yL6!zRkzS|i
Ansi based on Dropped File (uguide.doc)
IR-\hk,hZ
Ansi based on Dropped File (uguide.doc)
Irh_(">!e ~A2}@g~}K(g|9bTatv
Ansi based on Dropped File (uguide.doc)
is minimal debug output. To enable logging, first install a checked (debug) version of the MS iSCSI initiator package. Next change the following Registry values and then restart the computer.
Ansi based on Dropped File (uguide.doc)
iSCSI Availability with various different versions of Windows
Ansi based on Dropped File (uguide.doc)
iSCSI Best Practices
Ansi based on Dropped File (uguide.doc)
iSCSI Boot Initiator Architectural Overview
Ansi based on Dropped File (uguide.doc)
iSCSI Boot Step by Step instructions for the Windows Administrator
Ansi based on Dropped File (uguide.doc)
iSCSI Client/Host
Ansi based on Dropped File (uguide.doc)
iSCSI Control Panel Configuration Utility
Ansi based on Dropped File (uguide.doc)
iSCSI discovery of statically defined targets failed %1.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via Host Bus Adapter failed %1 to Host Bus Adapter %2.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via iSNS failed %1 to iSNS server %2.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via SendTargets failed %1 to target portal %2 due to an invalid SendTargets text response from the target.
Ansi based on Dropped File (uguide.doc)
iSCSI discovery via SendTargets failed %1 to target portal %2.
Ansi based on Dropped File (uguide.doc)
iSCSI Error Codes Table:
Ansi based on Dropped File (uguide.doc)
iSCSI HBA initiator kernel mode drivers also expose the MSiSCSI_NICPerformance class which has performance information about the NIC in the iSCSI HBA.
Ansi based on Dropped File (uguide.doc)
iSCSI leverages existing investments in Ethernet infrastructures and expertise
Ansi based on Dropped File (uguide.doc)
iSCSI leverages existing investments in IP Protocol including the vast amount of industry investment in maturing the IP Protocol
Ansi based on Dropped File (uguide.doc)
iSCSI offers Dynamic Capacity Expansion
Ansi based on Dropped File (uguide.doc)
iSCSI Port Driver (iscsiprt)
Ansi based on Dropped File (uguide.doc)
iSCSI port driver (iscsiprt.sys)
Ansi based on Dropped File (uguide.doc)
iSCSI presents volumes as a block storage device which makes them ideal for use by enterprise applications such as Microsoft Exchange and Microsoft SQL Server. In particular, the Microsoft iSCSI Software Initiator is the component of the overall iSCSI environment that makes it possible to make the iSCSI SAN attached disks appear to be local attached disks.
Ansi based on Dropped File (uguide.doc)
iSCSI Property Pages
Ansi based on Dropped File (uguide.doc)
iSCSI SAN Components
Ansi based on Dropped File (uguide.doc)
iSCSI SANs are gaining in popularity as executives increasingly understand their advantages. These include leveraging of existing investments in Ethernet and TCP/IP deployments as well as expertise.
Ansi based on Dropped File (uguide.doc)
iSCSI SANs components are largely analogous to FC SAN components. These components are as follows:
Ansi based on Dropped File (uguide.doc)
iSCSI Storage Area Networks and iSCSI devices are gaining in popularity for a number of reasons. These reasons include:
Ansi based on Dropped File (uguide.doc)
iSCSI Target
Ansi based on Dropped File (uguide.doc)
iSCSI uses 3 levels of error recovery as defined in the IETF iSCSI specification:
Ansi based on Dropped File (uguide.doc)
ISCSI_CHAP_AUTH_TYPE1
Ansi based on Dropped File (uguide.doc)
ISCSI_LOGIN_FLAG_MULTIPATH_ENABLED 0x00000002
Ansi based on Dropped File (uguide.doc)
ISCSI_LOGIN_FLAG_REQUIRE_IPSEC 0x00000001
Ansi based on Dropped File (uguide.doc)
ISCSI_MUTUAL_CHAP_AUTH_TYPE 2
Ansi based on Dropped File (uguide.doc)
ISCSI_NO_AUTH_TYPE0
Ansi based on Dropped File (uguide.doc)
ISCSI_TARGET_FLAG_HIDE_STATIC_TARGET 0x00000002
Ansi based on Dropped File (uguide.doc)
ISCSI_TARGET_FLAG_MERGE_TARGET_INFORMATION 0x00000004
Ansi based on Dropped File (uguide.doc)
iSCSICLI is a command line tool suitable for scripting and completely exposes all functionality available by the Microsoft iSCSI initiator service. See appendix C for more information on specific iSCSICLI commands.
Ansi based on Dropped File (uguide.doc)
iSCSICLI is a command line tool that makes available all functionality that is exposed by the iSCSI initiator service. It can be used manually or in command line scripts. To get basic information on iscsicli commands enter the command iscsicli /?. A number of commands have many possible parameters; however, in most cases a * can be used for a parameter to indicate that the default value for that parameter should be used. Hexadecimal numbers specified must be preceded by 0x, which is the C programming language notation to indicate that the number is in hexadecimal. iSCSICLI commands are not case sensitive.
Ansi based on Dropped File (uguide.doc)
iscsicpl.dll
Ansi based on Dropped File (uguide.doc)
iscsicpl.dll.mui
Ansi based on Dropped File (uguide.doc)
iscsicpl.exe
Ansi based on Dropped File (uguide.doc)
iscsicpl.exe.mui
Ansi based on Dropped File (uguide.doc)
iscsidsc.dll.mui
Ansi based on Dropped File (uguide.doc)
iscsied.dll
Ansi based on Dropped File (uguide.doc)
iscsiexe.dll
Ansi based on Dropped File (uguide.doc)
iscsiexe.dll.mui
Ansi based on Dropped File (uguide.doc)
iSNS - The address of the iSNS servers that the MS iSCSI initiator service will use is statically configured using the iscsicli AddiSNSServer command. The MS iSCSI initiator service will obtain the list of targets from the iSNS servers whenever the service starts, whenever a management application requests a refresh and whenever the iSNS server sends a State Change Notification (SCN).
Ansi based on Dropped File (uguide.doc)
iSNS Server
Ansi based on Dropped File (uguide.doc)
iSNSServerList REG_MULTI_SZ
Ansi based on Dropped File (uguide.doc)
Issues with the ethernet switch or router.
Ansi based on Dropped File (uguide.doc)
It must be in the form 0x0123456789abcdef
Ansi based on Dropped File (uguide.doc)
It'0NjZQvt(zM{Ot
Ansi based on Dropped File (uguide.doc)
iUcMzv`y%,hV=m
Ansi based on Dropped File (uguide.doc)
Iug5~=}:>%F,J_?gGpdTtUu"
Ansi based on Dropped File (uguide.doc)
iukVE~Un&\s;[?XLq&}e\K_<+pm87)s5a7gNW
Ansi based on Dropped File (uguide.doc)
iul%T_=['CE<5u"i=
Ansi based on Dropped File (uguide.doc)
IUnd9a=JJ+CJYN/
Ansi based on Dropped File (uguide.doc)
ivWC2LejR[?#$"1H}EE'"o!a-/Oy_S)d6/./0:G~
Ansi based on Dropped File (uguide.doc)
iVZ>56f5RwSdKP+F^uuQXj>TVMIJIWU3ZuJ:N\p(QL+(((((aAC\_0WYZ>)
Ansi based on Dropped File (uguide.doc)
iWFU}R:HamkMdfBjXCKXc`t<oi`,IJl>8g-L3oI[mhS6514&pvf!}A0Y5$Py@;4`v~@FT
Ansi based on Dropped File (uguide.doc)
Iwvv{VGf|\8Wa{~]t3dOOCVx.eoWuie?
Ansi based on Dropped File (uguide.doc)
iX?eyik^WbZZ|u/[>Qy
Ansi based on Dropped File (uguide.doc)
iX[7<3@&@2&_wwoVwA|8az-6/'\4_; -5:d)XHHHHHHHH]zL y7Y~wtKJR{GRb[c.Zbx1[E:GZ&oHPL'0_l&
Ansi based on Dropped File (uguide.doc)
iYn\W:O#kLC~Y>?S[a[mIi&/tXCVWhZxNJ)"fa'=bS{[Y-OH7V3.\iS\#gu5xNhnuEeGu=Y<jOp
Ansi based on Dropped File (uguide.doc)
iz(mF~0x]EtM{S {
Ansi based on Dropped File (uguide.doc)
iz0F&5K/NRzTjiC,R_zX_zto[Nn^xwCR=:vm>CSYZ 3am[~;nmy4!6oG}}W O"g_'w_%kz49xZxxxyZyy4K/Fo>s73{3;io?`oXLg|_>W_>_XX*_/U+)'l|+zI;{Wk(fGl`)uY[~H6jmYy\|==k[DE*w+6In^Hl++OL|~sPN@=ewO\Wbe?e(qacnv44yJCR`1[{m/qPqlR2iR'MZ93p,nKI?iv3NIj/4!E!z?lX&<*Mb&72~h.b6e2qfDbW1TGH9
Ansi based on Dropped File (uguide.doc)
izS#)C7@ukywj0c-6z~5|Og;KLW{xc6G>%xPA :l=+.)r(AT0J]*J|*b'*RFDT./kS~Qx`,uxU9bj8N-<*?b
Ansi based on Dropped File (uguide.doc)
i~rCTFK%~t+p>g4wC>jpM(
Ansi based on Dropped File (uguide.doc)
J >JIzcd=;{Y?CJ\Q\v%Z&VINmEMJ]6
Ansi based on Dropped File (uguide.doc)
j#RP1f^S
Ansi based on Dropped File (uguide.doc)
J%5*t_VX{Zn[ix{&("x?_V,,~>~wVzv>B-xrOw7~"_"iIg/
Ansi based on Dropped File (uguide.doc)
j%>.-e2GB!jr*to/3G54:T2eA*SJ+K<T[N_5)y;x?gu7 'jw:Bz4*^Ht{BLX ueQTtK.KK*&$/AD-1*j%~%C*<:)shE&IELNBNYP!d7o>qK?/HJ!c9
Ansi based on Dropped File (uguide.doc)
J&PNqUq3\/J1mVCHI*TUbxAAF'
Ansi based on Dropped File (uguide.doc)
J'=6XsdvZ7`8Jr6d,5Ch4`J-SXNmq&C_h8M2k~Ui
Ansi based on Dropped File (uguide.doc)
j'fCt%h;
Ansi based on Dropped File (uguide.doc)
j'g&x~x<AW`kZ5Q#[JY
Ansi based on Dropped File (uguide.doc)
j)`ULrc|VU/ZPkUp\\\\\\\\\=HrJhJTz*0@Z
Ansi based on Dropped File (uguide.doc)
J,<CY{zGoc42J%HPrcFN4FzQ[bxO=VmoO;YweX3Gf9E$<lrAE{eRI3xY<P;;HO^z&gk@hPI#'goJ|=kwO4?E \{{V:RRNqiW6tb1z>=6|csX$oakk#I0~GO8G
Ansi based on Dropped File (uguide.doc)
J,C&1,g,'5"3?'k#?DEo/UxF
Ansi based on Dropped File (uguide.doc)
J1(`d@j\@'^[t'cl9wErfY0X0Ft] (pprraJy*&a$9bfw`
Ansi based on Dropped File (uguide.doc)
J31o~UC~&|10=Z1W)
Ansi based on Dropped File (uguide.doc)
J4VM?SV>dI"X|1us%:^#l?To'-4}gzo<aukL'@4Oi_=\7vw%dTkx]"Ut~A>;hn.[(uf^.;RNr8pJMmn4RM)p?b4{QP
Ansi based on Dropped File (uguide.doc)
j7C`<W}{Ep,
Ansi based on Dropped File (uguide.doc)
J7c`VHteatk/5
Ansi based on Dropped File (uguide.doc)
J7W[U%U9%i:Xz^QS]JJdEiPjfYivem2VD.mVm>y]OP8X|+cNW#j7?tZ55kFM}bMMn{+tT|MC07_xx# 4>x|=?,zwu
Ansi based on Dropped File (uguide.doc)
J8C8?_9<TWJ\=.g(4RZFZ%r9JO7+_2|;6}Mq|H%^e)umJV]zm}#W;S^|={t?u%s,~*]"5~OF[}QT->?gb[amw>xGsc}%!~5oZS<>EfKq0hf~~x78~?~:q>+e$mk-u;]PjEqc
Ansi based on Dropped File (uguide.doc)
J;pv3kf\/q\f{~$^Ci*XcyRwtK>f=68\P+b,WY}e'zS?1qKih5h1d5OajQN\q5JjGnt`JT
Ansi based on Dropped File (uguide.doc)
j<eVl(AxOwX<;
Ansi based on Dropped File (uguide.doc)
J=_/sEn~!$x_6>-|IhO
Ansi based on Dropped File (uguide.doc)
J@777\$Ifgd-Flkd4$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
Ja-]tU?'O5n$~f0!I`#ft*nRK Zp!U##ApE`X9mtmLMfX&=y+~x]_7o%*KsW}aQ*ScWWiHe`O1O84UB
Ansi based on Dropped File (uguide.doc)
jA_{@mdz2=Eb2?5WZFG
Ansi based on Dropped File (uguide.doc)
jA_{@mdz2=Eq-tOVZ.-2G=zVBkx<8
Ansi based on Dropped File (uguide.doc)
jAgRC|g9l!O4Q>\+)j`4TjMF4rg79;Dt6.RsI}n1NiuTAnw!~FXoO<WM1'B~,sLc}?g/{c-HWkPo$J0lB5mD
Ansi based on Dropped File (uguide.doc)
jAqrh;[oq,rWIYnN6x>E.~vf6=<x{n
Ansi based on Dropped File (uguide.doc)
jaqT3"4KR`.zXZ7g2Z]VL2:xLT1&J0*aJqSI59Q7[?vikomAV>[{kKgh-)~ku'<t6$D:{]+wwss%_^3oLJ[cG5x5M67k{g$jtGKi7f&I?Y<q?5CBJ&[lMB]\r$
Ansi based on Dropped File (uguide.doc)
JB0**pV*VrpZ?Wg#_OxtoaG}!g|,x3<A)<kx(K<m7~'~zA}&pZ?2kj*@k7%f~MEx)SaVOZtWeBuJ:a2WQV!K8:Uk,]FZupF<u)nJti?+F1=g</::Nk-4{"%,n.ed8F_|?''$3&<ehX}8j:O
Ansi based on Dropped File (uguide.doc)
jbnxTqPX
Ansi based on Dropped File (uguide.doc)
JcXHXt%u1@`,$l,oF@ 067A] a]qbK 81%h@WHXW@f4@+$+NAc acy3 '
Ansi based on Dropped File (uguide.doc)
JcXHXt%u1@`,s?xoh8==;C(RNnp;,!@o "`Wa\B a'!$&&M<\0j@C`<|rr~C6)..xB3#df2@6*a2v
Ansi based on Dropped File (uguide.doc)
JecG=WMEyU@,'2C*8=Ko\O58x*rq,5_Frz@SxgKvqrkuGX?j9BT_K_&2&hcu/BPX;O]uy.1{-Rk BWFOZ@A"M7CJ1Svv}?*0+*%Vnswli$E
Ansi based on Dropped File (uguide.doc)
JeR7NG]-3_W:nwSF*m CYg05U52#9sO<((((((((((((((((((eWB# ZVgs%i(O{b\7fa)H/#Z}g?,?[g_Q9eElUx?c?=c9eEg_S LOAX?c?L3A/( LOAX?cu=NnnbH0${mN{[Vy@ej}F=w}g?,?G X~3,?rzbzY&~gYG=_bzY&~gYG=_sPmvJ-=e#?iF'z~E[)I! x #yyJ<&3l>D8H&lXeX}gYN<
Ansi based on Dropped File (uguide.doc)
jG\4?+]OOCWQ%`z<Qne'
Ansi based on Dropped File (uguide.doc)
jGYn'6fuk)<%|UZ.))8Nta'j/cZuZ_5O+__W)A&MI&Wmt=GIvOiqOyy^xojZkiE{;t?n-#RUncI{MxPkH!o_pq:~N<+><h.4:_y<
Ansi based on Dropped File (uguide.doc)
JG|{g% 0/^1`#9omJHE3:,c@/vNRb^Ldw%#0^xq~}HaK86w)Fx9ir3wjxow7"f]NRcQgMX~w"C5b,0G\-}'Op
Ansi based on Dropped File (uguide.doc)
JH-lT%F)Zw@F@@&NCH5&1
Ansi based on Dropped File (uguide.doc)
jHNsCzo/X:sIhZnl+#)9r~+*uJ0SFZRqB8N^zUT"k24|B5E:V&nNQi4~_l m,?<_6u[_<gxOix-/Vi!4?Ok:^G'9i:z*ZUQ:_TjU
Ansi based on Dropped File (uguide.doc)
jhUo|O|Q?t?^$Z4)']8!BR=xh)U!R29J4Q<'(~Tq:xbWU^SG
Ansi based on Dropped File (uguide.doc)
jhUo|O|Q?t?^$Z4K:|IO^%+o
Ansi based on Dropped File (uguide.doc)
jIDfXWIrAOL7W,tM+LDK
Ansi based on Dropped File (uguide.doc)
jivz~pfp\I2#`jcq+f<9XN=b0^#.$mh,?/xF*_y|Ef.%T]Ehf<6^be40tC3TcE{c~Io5?Z_&D>.{gm6|miK*.?]h_K:=JX0M~,LM_I"ZOm"#A#5&|:~?F<og~ h:tzbMN}%<6OxboZ,Z~)5k}"[HKRub*b0KB)a^U]NN7;BF5`NUcO=%**X.WO1uSom+|'!~k|U->.|=>/k-Koz|8>5Lq<7xKe~cuo}Soqx7)c|t/O)$;o{/
Ansi based on Dropped File (uguide.doc)
JJ+JmJxJ@777\$Ifgd-Flkd5$$IfT+Fj#C
Ansi based on Dropped File (uguide.doc)
Jj:5=5t^z#8#Zwd
Ansi based on Dropped File (uguide.doc)
JJJJJJJJJJJJJJJJJJJJJJJJJJJJKKKKKkY#jC.hWH2UmHnHu*j-h
Ansi based on Dropped File (uguide.doc)
jjjp5IM6?FK%Cav]6r|mG'v7v`o/vc<;!G)]GGFok#Hw?>>F~_g.(=,=o/=K{=zRnXK7k1hjb1VFR3G.6vfao&vg`:<Mw^f)W ~_{<</?^"=Y^kx$A\AKn{Fb_9`Q:X}B}
Ansi based on Dropped File (uguide.doc)
jk#Q+A_2?5WZ
Ansi based on Dropped File (uguide.doc)
jk[Rv_mo+*.xF
Ansi based on Dropped File (uguide.doc)
JkeeqiijOF16
Ansi based on Dropped File (uguide.doc)
jKjc}8g?.CFnzq+|c8N&R*c!n3V|,azFw bp3p
Ansi based on Dropped File (uguide.doc)
JkWm?|1KVQ16Vju5C~5;:SkAR>Ju-$L=i;*/mG$T;cR?7,!(^7zp!I
Ansi based on Dropped File (uguide.doc)
jkXq[[m-333R$a\RMIzsWU@o8HTWsf.`v
Ansi based on Dropped File (uguide.doc)
jL0k<s|-&/4:iWb?Zuu(C&*8zW|hrzSoHO:5/c|MCRi;4*=NJ5cBjHQ
Ansi based on Dropped File (uguide.doc)
jmJGCko0vK$IY_3X{Dy|4F8b''CoF5lnLgnV`r=+_JNlV:4vo0{((((_)+}h_/jd;69+d;69+)Q\
Ansi based on Dropped File (uguide.doc)
Jn8#E|5mm_=
Ansi based on Dropped File (uguide.doc)
JNnJui*QFtBIT#$(9((((((((((((((((((((((((((((((((((((((((((((((?w]k~!o>iExG4M:L+MLl,t[Kk[X'T
Ansi based on Dropped File (uguide.doc)
jo?.mWA\"
Ansi based on Dropped File (uguide.doc)
joG'(SQdbHni(g;o{t2;c[izX/u8}J+Eb8nb9G!]aZfO4
Ansi based on Dropped File (uguide.doc)
jO|mW&_k|S?[5#~/1^wz[|!hmsaiW{5cm$
Ansi based on Dropped File (uguide.doc)
jQ^$1C@+3Woyk<\iMpv)PG={VufMOku_4F-cw6,fb
Ansi based on Dropped File (uguide.doc)
JR\01EWIEPU/%aN
Ansi based on Dropped File (uguide.doc)
jRcEy #s{t<Q?/GS-s=f[ytnOFcHQHB7:]m4mw/By"_GOe?/GXmzV-5Gf6O@6 !p2u-|Iz"Hmv7 4J&Q`V7#Zz??r?#O:rY2G,vkO"6pxqP<RkIl/7332.>@EKR[[?r?#C~lK nx9-fhmiTD
Ansi based on Dropped File (uguide.doc)
JrJJ.KKLeLL!MM7NNaOPPQQ8^8gd-Fl^gd-Fl}LLLLL!MPMSMMMdNgNNOOO9P<PpPsPPP.Q3Q7Q:QoQrQQSSATZTTTgUUVV[WWaaabAfBgQgrgg(h*hhhi;ijjkklmm,shk#hY>hY>OJQJhhY>OJQJhhY>5OJQJhhY>hlhY>hmhY>h]AhY>hD[hY>hL[5hY>hY>hrhY>?QNR]RdSSATTfUgUUUIVJVVVVCYkYYY[;\m_abgd]A
Ansi based on Dropped File (uguide.doc)
jR{+`Ur+9{O
Ansi based on Dropped File (uguide.doc)
jr|B.s5~4L!
Ansi based on Dropped File (uguide.doc)
Js[knIo,N\gLF<Vk_ys]M~{zWh,]0'#fw`O ]0Zru&o-z-;j_=<a$Lan%`.Q7g*$
Ansi based on Dropped File (uguide.doc)
Js_Hm=Q#fdoZj;v99{s?xc 0!.~Hoy\OOOJ?jF{_sFv;w?Wcs]k3Q'r((hP8xbtbqeQ$I3JQx9Gr^Eg'3z&r.+a3] l$(df}%q+}jxrregFK@`]Za~\77XV%o$?gO,>/0;?{?|/~C)G'}oB'\/7?z'o}M|PW{z'}By9|3W(<33?U67+vi>p/^v._
Ansi based on Dropped File (uguide.doc)
ju#"!uGR;dT'^s$q
Ansi based on Dropped File (uguide.doc)
JU+AU8o{-uJi-M]M/X5s_G^6_C;o#=e>#1`FpG=^5v>wq_
Ansi based on Dropped File (uguide.doc)
jwbUW,'k8#?FkZocer^|kI8*3Tt}*]bg2^\@{9G|=ZYMeon
Ansi based on Dropped File (uguide.doc)
jx2K!Cxk7b0?^]1t3be*'FP{?+8<DUxFt9+
Ansi based on Dropped File (uguide.doc)
JxO2$ x,lbG='6m<Gz_k.v.[XYGBf5kD<46%T~^,i.+]_].sH?4yuEUdU3u3/6_m[MM[3,g&^O2d#GWII V?~MU[j
Ansi based on Dropped File (uguide.doc)
jy&5t|HlP-@ hA-4Hg'v] "&Zx#4Zw@B[st\B?]'6pOhhh@2( pG(9-3ZF7szh/@2( FePF@FA-4-2Zh4Zehhh@2( t( 9wQe7(v-(@w-SGZT0y}3
Ansi based on Dropped File (uguide.doc)
JYDh41~+S&1'(%8QM'hf
Ansi based on Dropped File (uguide.doc)
JyGc<jNI'p u!|nF@U<
Ansi based on Dropped File (uguide.doc)
jZ:6_j{fi:e_/[X+kKKhycGU?g_Cb^ExS]~C^0[myjk[T|x?jQQpT::20|%Z5V\7>X\n7/'bOcZ]*5*PW<=GV&{*Zz)R)~~
Ansi based on Dropped File (uguide.doc)
JZ:tJ*T)9rM?Q!Ns!)JVQbrI$mig|WOY?WO>3)mi;/tD.5bHXU>j74!9\?t{Y|O
Ansi based on Dropped File (uguide.doc)
J{),>qq/E='QEQ^-QH((((((((((((((((("=RYFc,gh~LybKd5b$O4I-%mC=]x#%iW$ccewGomSFZ[,a=q1V|?fV<iIsckun+m6ZX4Xn%fi$;rkIi:OQ7w$Kz0M(Jd/qH&aQ]TJ^$^:wFH-Fw9xdc";
Ansi based on Dropped File (uguide.doc)
j~;lgV>8MM'~EH?D&+FH.lOx+-`Po@|'4ih>'c'Do&|Kk8>%5;+]jJ)k@OMe6/?.!BA~TOc>
Ansi based on Dropped File (uguide.doc)
K!4"jAv@ @#Kq)#a[s Km,:o}fk6%JuJ6SX4g3%S,,1rbJXm"=j9\#\G)3%V|)hs|mc-r2G#<'}~zwDkyn>>:Il"oDm_G+la{
Ansi based on Dropped File (uguide.doc)
k!r2H/:5-GJ6zte7
Ansi based on Dropped File (uguide.doc)
k$E1.;0<1*F\Z>CAr>X|JZ-De/-m/>\)UUe+,
Ansi based on Dropped File (uguide.doc)
k'.0Vcz7
Ansi based on Dropped File (uguide.doc)
k(-qmoK,TXCY
Ansi based on Dropped File (uguide.doc)
k(};ZWQh\EYp;EpepB`e*WE`"XBY
Ansi based on Dropped File (uguide.doc)
K)'85.>1|H|w|*J^no|S)j*Ca.|WmGt\Xi'iS,|)^|eo|Co<Ek>?)x'53M;_h^CuC/|9xGh{Ig?>)|E_|xK|w6*wuhZT61K\kx{WW_<Qo@yoW|=Ocr^3.ukx\xRd<XQI*4kNR9))tW<L^jO%
Ansi based on Dropped File (uguide.doc)
k)m)Aap1;+qn@s4vy>em/`DURvq9Kf0y3kZwb9A}o-&"`n;Nc*:)h
Ansi based on Dropped File (uguide.doc)
K*~_VxPu)Sczx%89yV3ERtBnjjojOn<6w?y_g$?l+'B|(
Ansi based on Dropped File (uguide.doc)
k+n&)Nctdi\
Ansi based on Dropped File (uguide.doc)
K/dy8S3Yj__$iAO~WL/o]bqGH:7|_NnOf
Ansi based on Dropped File (uguide.doc)
k/x_M;Oh)S=\^a>
Ansi based on Dropped File (uguide.doc)
k1:)|CRu?bv
Ansi based on Dropped File (uguide.doc)
k1MQ@qXjfowb3Y6i(6fD0$Z~QtZn
Ansi based on Dropped File (uguide.doc)
K3~E'p'ryP|r$68
Ansi based on Dropped File (uguide.doc)
K4he<O$Xd6SlFM{$G]m$sR3f)>O*)i~]h'\0)yfXl
Ansi based on Dropped File (uguide.doc)
k56~~!G:Iv]cL>zj$7Ks'=xe?mn|W~:iOO5i?f-WWwxBg|iZ?aE5?u-Wkwoe?e^h_+w^1~oaO~5>-_x{N!W
Ansi based on Dropped File (uguide.doc)
K<h"V<ncI&J)trg4Wg(u$az<<]+1XY_ \IM:qu[:)[2w!h gA&rn~w6SOIKorPW!hC8~Kf+0me2H]dm[m-%c
Ansi based on Dropped File (uguide.doc)
k<~$xWZ4O[RWRHTk'OSK%SQFRSI%9VR
Ansi based on Dropped File (uguide.doc)
k=Rg@z\`HO[:ZEuO+>h(06?j?zsC@[GDQhj?5'5^EP<DQ<(5'5G-_WG4?.<t<E+m'DG44&z/f.9y-392O/$y
Ansi based on Dropped File (uguide.doc)
k>=c%%?m,k0,;Z?}*C/c8ZAoKmcW$yoNj:Psy?q=/=j}?JtO4M3O3J8w3VVmofs3c$:yTU+BRW_i)J<%ES
Ansi based on Dropped File (uguide.doc)
k?m-sYeoxROEo.|CCkeax0kG
Ansi based on Dropped File (uguide.doc)
K@`[Zqp"mmlJ@K}O?{?'O_=w;}wG_ww0/S@I{-j|7}g>>_;wIQ1_mA`XNbI{|=?''[?/==^aoda=x[O?;'x.n=gS=~{~c._x~M7w=~?c*f/*aroucs;#
Ansi based on Dropped File (uguide.doc)
K@`\d3q$7C%$~-w9lx_U~xg_f|KSOR{;w%_<B.x?,{/|Q39f.[NoxLo`R}S{xGzwj>9~OAW*[H;">|FfUH~`xu>[WVu[YOGVG[_;)anE;/z}mi+>z=WY?_t_d3ASGGZhJ-p iza=
Ansi based on Dropped File (uguide.doc)
K@Gcg% FqC#@Np# `'Ya@zP@z =n(q =vVXBn78;+,!7S_#n0a^4}sPGdcl1L\y+aJ/zs%qb>Ls^'Z#L$sX6cOlR=c"*i
Ansi based on Dropped File (uguide.doc)
K@V pLzx*%/<Jzje'x=@ZY/]rIIa.
Ansi based on Dropped File (uguide.doc)
K[i|HeMpNaevR6g^')m77nEh
Ansi based on Dropped File (uguide.doc)
k\Fl5WVo-3M"i!kckY~z[Wk+~|!
Ansi based on Dropped File (uguide.doc)
ka58;ZH^B-#q+U)
Ansi based on Dropped File (uguide.doc)
KA\`S|\<n:=vZyT4DY=Qnvy~0l.;fY]+zQH<y>Cg|q,vzon\zE.WvdG7V2n}S9v}C6[ Ygh:[+
Ansi based on Dropped File (uguide.doc)
Kamc"j.+/<{6IK0_Y*gyWDCYi}t;Ylgx,eZ0LoN39!5=O6"e(fe7f\VY/#^#<KMr~_t^\Z5Tlv_nH)J{S-eJ)"mKZKccJX^T/so^l{<(;ZoJ6x.5k)G3N)*D#OR/-L@wdN2BNI8GJ`v>xsdXMZM*54_rEu
Ansi based on Dropped File (uguide.doc)
KB/az2X$x~,#@u ?Ro8D$ @usO,fSFKP@\]]<~B-[
Ansi based on Dropped File (uguide.doc)
Kb_xGWtTZ
Ansi based on Dropped File (uguide.doc)
kCQ%DEGU?XuAW-hyFhY>h`nhY>h+hY>56\]h_XhY>56\]hhbhY>hhbhY>56\]h3mhY>h&@hY>56\]h
Ansi based on Dropped File (uguide.doc)
KDxG])*7<OOO|]AxC_<COy(6u/Ko(:ETZ~%*jSYQpSxwG`)Z5N*N~y*E<%*ehTTZ)B8Fwx<IH}rk
Ansi based on Dropped File (uguide.doc)
kE9s-}QSJMPZ:QLu?}%5VEdD8Ten9AYTU'ZLiY4elTR7h/Q6%:izDKME;zn#/KS]EjBH4$(TJTM>f5d&
Ansi based on Dropped File (uguide.doc)
kev[-xn258qEJ@QK+X}g6P(&<hz7qtzz{6n[@/(}W^m=q?;Q
Ansi based on Dropped File (uguide.doc)
Key is the group preshared key
Ansi based on Dropped File (uguide.doc)
Key is the IPSEC preshared key to used to establish the TCP connection if IPSEC is needed.
Ansi based on Dropped File (uguide.doc)
Key is the preshared key.
Ansi based on Dropped File (uguide.doc)
Key: HKLM\Software\Microsoft\Windows NT\CurrentVersion\ISCSI\Discovery
Ansi based on Dropped File (uguide.doc)
Key: HKLM\Software\Microsoft\Windows NT\CurrentVersion\MSiSNS
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\Parameters
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\PersistentTargets
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\<Instance Number>\PersistentTargetSecrets
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MSiSCSI
Ansi based on Dropped File (uguide.doc)
Key: HKLM\SYSTEM\CurrentControlSet\Services\MSiSCDSM\PersistentReservation
Ansi based on Dropped File (uguide.doc)
kE|>!@<I%-`O#GHHHHU4[3P0Z6]8,)lb: YN+.ITKq"-Xm7R`h:gATl1b!GFV6A2cZ"s>dFw5N;vAbs
Ansi based on Dropped File (uguide.doc)
KFK@.0~,$
Ansi based on Dropped File (uguide.doc)
kfKoh>.@K]_CZIoo-7R\-j7KRsS#Z4JV*j?(RZ0MJ9~eOdFJmi]k
Ansi based on Dropped File (uguide.doc)
KFsm3r%`U21*/UqUURGz4vVl't[r4j(tQAQ~?)0V`.4L7SxUiR.k80N8'`_Q:?J/`O$y0/YL#2Yvmw@j~9X\OBDX\O_#"/F 0*k7 ~1 Q_V!1Jr
Ansi based on Dropped File (uguide.doc)
kghO9mD604}6\4Fji%r!AgMU)KNj9hG5Rsg)\6*P:hb!.Y/B(y*2J~
Ansi based on Dropped File (uguide.doc)
kh,/cx=~#75\j?Fs"xj*Gfj<a+;Sc]iYba}7N9&][\HT1)bNO@MW !\&CPiD1kb-9]x9AQMXHUf;)[SY? s}}yt=6idi36oTgj2aNz1uml&,0zZk6I'!;^ qK@q\4\?z]v[>:GKrU3!vJJ5kgY>F1q2OzH6-zvci=cg 98T(&J49rXld2r<Tjv3,0`dN89R0y-9t.BC&W@<U>%Qqi[,79Ebg*:)\\{uxc[1V>W3~oTbN/~hfzQm;2@Dz=T^5e#wQ1^_q[RS{Q\PQEQEQEQEQEQEQEQEQEIU7,??WMOO%a^"#>cOkMR.cH|JrzZ5=z2t:{}Nfo-qEQ3RUnex@]\y\WC_?vFs?so\X?C??O
Ansi based on Dropped File (uguide.doc)
kH.ZD&2F2W(On8|3;-1pxAEWzt
Ansi based on Dropped File (uguide.doc)
kh6w|6MgTXYFfST}d~'Xlc9,<8igdP-z!.DXB"B5vwv#p4*s|by\t[6w:8^ew,7akI'\ii5YNjgaz*Sw5T2C:)<=}F/_EQ^%f;+6GXt?WS?1v5%TXP2}tZ0uzdSj,7u2S&"\>~sW)-$XM9jj[2P2D:x{%ye~m
Ansi based on Dropped File (uguide.doc)
KHKH1P=86hH
Ansi based on Dropped File (uguide.doc)
kICC{{<E_x0^#~3cjshr-WH|1hww
Ansi based on Dropped File (uguide.doc)
Kj*'qQq"!tZG/w11J.3\RlgM4r^ylR:Rf'\o|@5{(;AFvU)@=?5W(QE2o2e\x<+R9Z{l\sOQI
Ansi based on Dropped File (uguide.doc)
Kj*57YPTdlLtxB2MA:c{oBLEWN#*qoxxV9:TXU&ThFT~
Ansi based on Dropped File (uguide.doc)
kj,$$$$$$$p|N)J4e)y1O`1v!8'8(UOcr`=z38Zvb|2TQRbVcM\
Ansi based on Dropped File (uguide.doc)
kjf"~*?O,pCWV[\!)AR<ps)\qkM^"+s4c
Ansi based on Dropped File (uguide.doc)
kk7n',<e=3+o
Ansi based on Dropped File (uguide.doc)
KkH|`Z0!Xwchu
Ansi based on Dropped File (uguide.doc)
kkK$1FA8-3s9uSt\|e
Ansi based on Dropped File (uguide.doc)
kL5',(10[+#@ ]#-XH!^
Ansi based on Dropped File (uguide.doc)
KmgVm5<Es\$(\LIY^?JdUB)LO][{V+npMO][{V+tBn`K8g1/hj?j@*s\?uo?"][{8-6t%eW>Bw-27W1}ywarF=Mkyb34EVlj^A*.>`BFPl^BHb~Q.bb34Ea_zSogu{.e5K(hQdWb<:9bt[Cwo,R(du9*J5Oa[i_G[rg#s9kpv)QPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPN#]aBG][uS,UmM-AA1)Vn2
Ansi based on Dropped File (uguide.doc)
knr<YK6ax:W8>9(Fc-Ku#G#L>]g1dt;$i=Q=6LUby?6:evOpukl<r[ZHSdNl.#gzn%d-%Eft|x{xMgx/20n|g>hoNQ<;I#gm I3d! t>:.oiJ5yel>
Ansi based on Dropped File (uguide.doc)
KOkZhhm.@B{i>~eY;},z0-|-)?ahdu2$Xm:/Ly619;U@>f]O.|;Od|;|@8cz4:EtXu}0WUYw :9d}7_x{M%.H+A:(k`QKkZ,;mFanx^(dod`@h
Ansi based on Dropped File (uguide.doc)
kOv;i^,~
Ansi based on Dropped File (uguide.doc)
kpK*[is_&m%$wvzh]7
Ansi based on Dropped File (uguide.doc)
KQAw%K73iiZ!^1[LyKyzu#wo8rwaZ(<Vzd[j=mk,i
Ansi based on Dropped File (uguide.doc)
KR0S$QV1N_a.lM:3BS]Nz%UWR9*zMK]USTb%xR.K|bmoxw~g:u|QjDV*W@_xs/:/+#N3.C?H4=LMt.Nl-l~Rl
Ansi based on Dropped File (uguide.doc)
KV]gm2sVq+&aTl2T>mc?Q1e,6G#Vb6"(U.a>?\4!vyLZ6?JgC
Ansi based on Dropped File (uguide.doc)
kVQlmx_]uOK_M|wV
Ansi based on Dropped File (uguide.doc)
kvS0iM?$^@sQZYZT}=d:"xZpx45KGgfgY[7J;\[t&:){<wi_??)kno9(1{A/l~)ZtJ,;TK6\vm|IB NS6~Cxw1YGz?%HgGgVgV\3@A_nb$-B6mDD@DY @S"z\CN-%r: @@\GVu>hU8,%G[d2/X h(5e+e}\s;r>bf5$>xrAc@`wG?}[i>d(kA&0\IP.B_=
Ansi based on Dropped File (uguide.doc)
kVV<#}G{m}F=h|5k!e2[8m^[3mwcLAf:3F]5It\ui\^2^!RzXIYpHuX0m%%a#>o?8\55]&mA,H?<ctFZv--#o\N8k_I{h'GFmLg?*y8
Ansi based on Dropped File (uguide.doc)
kvvvh !5@;W;;kC@ 1p`{G`xB?;|c"+nI%&k\w%-i54ohl@|bUrX4kJ?{7{B`
Ansi based on Dropped File (uguide.doc)
KVXJ1(K,ZF%O96>q8}fxqtk<lf96T,;NQ_I~o0>/G/
Ansi based on Dropped File (uguide.doc)
Kx\qGC@Np# `'Ya@zP@z =n(q =vVXBn78;+,!7HJAvH
Ansi based on Dropped File (uguide.doc)
kXdM|XbZlKx)"a.=;F)mFRiR3HD"?wnKm(:u_pqqqqqqq>50qYX,g[r5Qs1~.1X/m0|\@}HdTfF!oL?\\\\\\\\K(
Ansi based on Dropped File (uguide.doc)
kxgf<['t-"U~[P^|-z=6usq[i~[@4WTfu
Ansi based on Dropped File (uguide.doc)
kXh7j>#5OZkzX[SS3;_]Cc)(bSU5V/gWTKBujC>I6Lfx<D:
Ansi based on Dropped File (uguide.doc)
KxM,E<=\NQNU*FrbXb\ii(Vjya%
Ansi based on Dropped File (uguide.doc)
kXXg3JO6'w?xW?;y_|>U27L8#
Ansi based on Dropped File (uguide.doc)
KY8M0\9Lc\9njg-3h>[
Ansi based on Dropped File (uguide.doc)
KZ7V2NN>Gm0
Ansi based on Dropped File (uguide.doc)
Kz<)wHxs&/5;-k7~#~')>$x+mu7x3~<!~|k|Y-ck]#"58<z(9I)tU=%g%Kx7CGOeU4:"FgN*uiNp
Ansi based on Dropped File (uguide.doc)
KzNt*gx8~9`\Fm*q{z=>t0py}S_
Ansi based on Dropped File (uguide.doc)
kZo!x>|/u
Ansi based on Dropped File (uguide.doc)
kZxqMS44NC
Ansi based on Dropped File (uguide.doc)
k|"w#JXuC(JwdG75sD*Ar7oimn@JFghB&)A*D`/UG5
Ansi based on Dropped File (uguide.doc)
K}OO?a_xvN|H>)|yM~bcO
Ansi based on Dropped File (uguide.doc)
K~Ezx^}PPJP[-R^jmnkg,hZKO>;x[7
Ansi based on Dropped File (uguide.doc)
L!-e55e7$l:a|&$Z1<D@] L^Yd\)J
Ansi based on Dropped File (uguide.doc)
l#/y+<jM% wO6&ZY@GPU1v|~j_Jr]
Ansi based on Dropped File (uguide.doc)
L%PEq8ZZN6T-
Ansi based on Dropped File (uguide.doc)
l&'[9B??+x[1p3LgG<t52_U-^mvJh[01[vz1%//D@z#Bbica\gi5"D B9E6Piu6G*= MThf7zal13Y50+3r%U1LV+Q[a^O7[T/t
Ansi based on Dropped File (uguide.doc)
l&R/>Q6x2g[D@w7J1{BkArsqRL8g5>tWVd,.aFaZ [dtDc|yK<v;$n=F}.
Ansi based on Dropped File (uguide.doc)
L'%Nz..q@?{:AYn8Qy
Ansi based on Dropped File (uguide.doc)
l(Bc'u]sL1R{mS+\N W-E+0rt#;5cy*4RpF@T|d-N
Ansi based on Dropped File (uguide.doc)
l-uVsPPiRn6(P&rL2_|}<:`qD]\]HHHHHHHh0RcXfVb
Ansi based on Dropped File (uguide.doc)
l.RmhSxDR376W<-Ryq+O2<m`_lFt#4mx}YF0@Y[&D
Ansi based on Dropped File (uguide.doc)
L1eEQbN[nd_4HE3q,0f!Z3vT_@W
Ansi based on Dropped File (uguide.doc)
L3x P&_8@`(s/u,V~WftDIc]tINNK`xzN*ms==J?)g|+eY$J"^* 0NvcsW'jJM5tv}+8~S8vK-Wfe7xF)N~Kvy&~c9`y(x5uR10:K-x.Q0Q[J%.3U$3(WH/zD.#eu=":c,Zf"d-;gTN\;a`R4Mqi]4 IO=
Ansi based on Dropped File (uguide.doc)
L4aVk.(6bFrT+Zvbn'f%F%0-hN#c&fY,#ZGoSz]}|X?2+VT&
Ansi based on Dropped File (uguide.doc)
L4qU'TxF|XUT)jBmK>dz0M)[SiMR((((((
Ansi based on Dropped File (uguide.doc)
L9l""7/#mk7/J^wSO}X2s &=3KCt"ok}Xw@B1sb29QEs6]_DUPSv8OZYi-
Ansi based on Dropped File (uguide.doc)
l:D^,}HRP+Zs+-,R:(!M`6vTKN3S`P
Ansi based on Dropped File (uguide.doc)
l;Ne:[yx>C?D]A~t}~o:y!y;z3JH~}b^/]]=o-#qM<)1Jq$n1=}NW1?UQTQPq?b!oU]1fT0LX>
Ansi based on Dropped File (uguide.doc)
L?;tOr/-?o
Ansi based on Dropped File (uguide.doc)
l?lo 2dDc4V/eE#~MLhz?ccRq~jQx#2?/|JO:W^:5RvVgmFZ8q[f+-^ZmW{OqJM?_O~~|BnW+?~=o[/-;O?t{MYhO/&UgY|=7POKG+/~GPzL}G3
Ansi based on Dropped File (uguide.doc)
l\0;_DD7{@2v>-*/i'~tv4{v oj\p:+BX,sy^@u82pnnE9n=JC@q6MECl-
Ansi based on Dropped File (uguide.doc)
L]3H~6k/!["nY6Pw7XJ*
Ansi based on Dropped File (uguide.doc)
l]W21mBC_I Z=B`;=]c"|1xzOck=Wo<yjGMRKq;7N5995d.sRhFU%N3i
Ansi based on Dropped File (uguide.doc)
l^8(c:~GiRJ{Y40
Ansi based on Dropped File (uguide.doc)
Laj44xBj]&,r2+>26r|.
Ansi based on Dropped File (uguide.doc)
Launch the iSCSI Initiator Properties Control Panel applet as shown below.
Ansi based on Dropped File (uguide.doc)
layt$Ifgd-Fl5yIagv[ a
Ansi based on Dropped File (uguide.doc)
layt$Ifgd-Flgd-Fl`gd-Fljj
Ansi based on Dropped File (uguide.doc)
lB4Vbr56!_?[l!j`;[_%jeEA<*CG*z=WQj\B0Ee`Q\TYv`!VV7 #"_9YS{AL){os}&nw"Y(hg/\g`RC
Ansi based on Dropped File (uguide.doc)
lBKB[~8F&`c6_?[
Ansi based on Dropped File (uguide.doc)
lBs3C[~8F&`c6_?[
Ansi based on Dropped File (uguide.doc)
lD8kg=R8`l]
Ansi based on Dropped File (uguide.doc)
lDN6l\!qs('0`~|V%_rV^xeKEr[*6yq^U%v+MS(zQ/MN[]h
Ansi based on Dropped File (uguide.doc)
Least Queue Depth: This is only supported by MCS. The path that has the fewest number of requests queued is the one where the I/O is sent.
Ansi based on Dropped File (uguide.doc)
Leave the previously selected target settings for Automatically restore this connection when the system boots and Enable multi-path unchanged.
Ansi based on Dropped File (uguide.doc)
Length is the allocation length to specify for the INQUIRY command. This parameter is optional. Default value is 0xFF. Maximum value is 8KB.
Ansi based on Dropped File (uguide.doc)
LeV#g^KuVkM3tG:UxSWZm.>)#{W~(AoCKPo7xf
Ansi based on Dropped File (uguide.doc)
lf Pzh$18FXS;F d+$cOj
Ansi based on Dropped File (uguide.doc)
lf<hm|q43W2J|;-6 $vFLM^K[oonc+.<DUHz~3z27VI{sg<C^W\HRM`a2J.;Nwq$5d!4.o.AnaI&R@`6
Ansi based on Dropped File (uguide.doc)
LH)El$Ficb=irItI;B2?iGB#P;
Ansi based on Dropped File (uguide.doc)
lh?b1y#MDfCYU=Z1oxQx2r:'u}"b_:q
Ansi based on Dropped File (uguide.doc)
Link to download the Microsoft iSCSI Software Initiator:
Ansi based on Dropped File (uguide.doc)
Link: HYPERLINK "http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en"http://www.microsoft.com/downloads/details.aspx?FamilyID=12cb3c1a-15d6-4585-b385-befd1319f825&DisplayLang=en
Ansi based on Dropped File (uguide.doc)
LinkDownTime
Ansi based on Dropped File (uguide.doc)
List of SNS server addresses the initiator service will use to obtain targets. The servers addresses can be added and removed using the iscsicli AddiSNSServer and RemoveiSNSServer commands.
Ansi based on Dropped File (uguide.doc)
List of statically defined target portals.
Ansi based on Dropped File (uguide.doc)
List of statically defined targets. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
List of targets that are reconnected to each time the service is started. The values are encrypted.
Ansi based on Dropped File (uguide.doc)
ListInitiators
Ansi based on Dropped File (uguide.doc)
ListiSNSServers
Ansi based on Dropped File (uguide.doc)
ListPersistentTargets
Ansi based on Dropped File (uguide.doc)
ListTargetPortals
Ansi based on Dropped File (uguide.doc)
lj,n3b)W9O#
Ansi based on Dropped File (uguide.doc)
lK;{{6.qjG.rs>[sMvYi4~^!f19onf{J/tohY/[oz?W#9 _qJRBNN'%zo<wwOR]rgOU.J*cE+i{rX_r"E&yU+^/(|oy1]^&^b-
Ansi based on Dropped File (uguide.doc)
ln"j.x{B*nI;]1nvB|dli12nO[$~(g6^_XhobK[M{z
Ansi based on Dropped File (uguide.doc)
Locate and highlight PE_Soft in Regedit
Ansi based on Dropped File (uguide.doc)
Locate and highlight PE_Sys in Regedit
Ansi based on Dropped File (uguide.doc)
Locate and then click the following registry subkey:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfacesthe interfaces will be listed underneath by automatically generated GUIDs like {064A622F-850B-4C97-96B3-0F0E99162E56}
Ansi based on Dropped File (uguide.doc)
Locate the following registry key:
Ansi based on Dropped File (uguide.doc)
Login Flags is a set of flags that affect behavior of iSCSI login to the target portal. See below for the definitions of the login flags.
Ansi based on Dropped File (uguide.doc)
Login Flags is a set of flags that affect behavior of iSCSI login to the target. See below for the definitions of the login flags.
Ansi based on Dropped File (uguide.doc)
Login Flags specify information about how the iSCSI Initiator service should login to the target. By specifying * for this parameter, the value used is 0. Otherwise, the value specified should be a combination of one or more of the values for these flags.
Ansi based on Dropped File (uguide.doc)
Login Flags Values
Ansi based on Dropped File (uguide.doc)
Login request failed. The login response packet is given in the dump data.
Ansi based on Dropped File (uguide.doc)
Login to all of the targets your machine will be using. Ensure that these are the only targets that are logged in. Be sure that you have also made them persistent logins by using the iscsicli command PersistentLoginTarget or clicking on the appropriate option in the control panel applet.
Ansi based on Dropped File (uguide.doc)
LoginTarget <TargetName> <ReportToPNP>
Ansi based on Dropped File (uguide.doc)
logman query iscsitrace -ets
Ansi based on Dropped File (uguide.doc)
logman stop iScsiTrace ets
Ansi based on Dropped File (uguide.doc)
logman.exe create trace <Name> -ets -nb 16 256 -bs 64 -o <LogFile> -pf <GUID File>
Ansi based on Dropped File (uguide.doc)
logman.exe create trace iScsiTrace -ets -nb 16 256 -bs 64 -o iScsiTr.log -pf trguid.ctl
Ansi based on Dropped File (uguide.doc)
logman.exe is present in %windir%\system32 directory. The above command starts a trace session. The name <Name> is assigned to that session. The trace level is controlled by the value of the flag in the GUID File. <Guid File> contains the trace GUID and trace flag. The trace messages are written to <Log File>.
Ansi based on Dropped File (uguide.doc)
logman.exe query -ets
Ansi based on Dropped File (uguide.doc)
logman.exe stop <Name> -ets
Ansi based on Dropped File (uguide.doc)
LogoutTarget <SessionId>
Ansi based on Dropped File (uguide.doc)
Look for MPIO_REGISTERED_DSM and double-click it
Ansi based on Dropped File (uguide.doc)
Look for MPIO_TIMERS_COUNTERS and double-click it
Ansi based on Dropped File (uguide.doc)
lPmmVGvP,.!Z*'Y6P`>,`\M7K2K-\>+/&H9N/
Ansi based on Dropped File (uguide.doc)
lpsUaC?KRq^lv`iPj!EIG`8e>#&wbB[Z`r
Ansi based on Dropped File (uguide.doc)
lQM*-JdRnaB)VB1a}ZL`{$[x*x%nU,vr.eP(pW........[w}w
Ansi based on Dropped File (uguide.doc)
LUN is the Target LUN number to which the INQUIRY is sent.
Ansi based on Dropped File (uguide.doc)
LUN is the Target LUN number to which the READ CAPACITY is sent.
Ansi based on Dropped File (uguide.doc)
Lvv`]4{QXm%62<%1mb;)w,LtbU)Amr>F:-PzM~l\]H9[ccn?z}4fvGut]Cn3ET'g\5hjs`glPr'% `\"AcP1n$rI!1(7ZAg@Ok 3\go@`5VP37 0F`?c
Ansi based on Dropped File (uguide.doc)
LvY;kKd<jN&OF e#=m/ra,.:2
Ansi based on Dropped File (uguide.doc)
lx]|7O>DS4s\GuvGhZZgbcY7qBc7bYy?Fc&cI/wqA=P___oRsG+rWk!=?jWq}^Je{K(XfqV9#f?aM6?;|FsB 6%\#96+9sy{wbrp9+nfwi#W)$gh_o^VIzo5Izo5AEW8(((((((((|AC<QM6U5]41~`qizO^T5=kN>tG*[
Ansi based on Dropped File (uguide.doc)
lxB<CV#&ukE(sc|!#@
Ansi based on Dropped File (uguide.doc)
LXhSE!S/@d`E+A]9ygrrWuMhhQ<"5z=Fue;
Ansi based on Dropped File (uguide.doc)
LY*m?'Xy[U*)h{xDA# %N&G0.{^{3{g
Ansi based on Dropped File (uguide.doc)
l}D~o;J~"-`fWKC.;JuCGME?!oq:j[+,(((((((+Gii0e&9ss]Es#
Ansi based on Dropped File (uguide.doc)
M#D):'Y<1q8hkO<>i*s|ce]gPbHcy
Ansi based on Dropped File (uguide.doc)
m$)Q*)O@=0yi6HxQknmT^IxSzpxZ$
Ansi based on Dropped File (uguide.doc)
M%!@";6GNkK,C4!&Xh\z&Hh@}\b}\j^5Ix#6.aAJpv;yZ28&H-1hv<p6@2;! h\}9o0:FW_\@5e~NCtt!aAH*h|;_ \@
Ansi based on Dropped File (uguide.doc)
M%#0ei/=K{JAh96rEeenG<-O1g$(h;
Ansi based on Dropped File (uguide.doc)
M'$u%+<B&Ig]
Ansi based on Dropped File (uguide.doc)
M'&V=+MPO03|..1,P-..)uidUorA@_?j.!uq1)qu+4Cp'8^1XNz9~IaR9|`:3-h:2uj5X!IA<jy7hx]"7IBhYQ%}r33-IU?)QRW+Q&hnw>N|)L|(\Z+u2k3)>*
Ansi based on Dropped File (uguide.doc)
m'fPXXraq01H
Ansi based on Dropped File (uguide.doc)
m('ne(Ecv:
Ansi based on Dropped File (uguide.doc)
M*vy,^K143lw4cmR1nBpjmbC,\6V|HjZOtgVpL`;x6]squl7Uc
Ansi based on Dropped File (uguide.doc)
m+OxWs-Z--~ExbL }KX?B@?n|&gBa>hS5@6eqRO?xs3@'M @N~;KZ@g\vE\*'@E\/Rh\*'@E\/Rh\*'@E\/Rh\*'@E\/Rh\*'@EE& g?tUu+YIw})%m!R.\/d!\s|(|x&rM|(|x&rM|(|x&rM|(|x&rM|(|x&rM|(|x&rM|(|x&NKG6hA&v1@0zpB@8+io~+}4dZGq)K VJXN$0n1O?XWmQJdxN2-*&ub]H/,KN8C#w.1+jJ(+C"@1z/Eo\W&Dsoq&GbNzfL'hQzfRds-T~-P2E#fAxe(8LOR[W1W=,R.Q}69Q\G<Km\~Yu_<;Jv@\@u,Z-.`2 rP8uT\B@{@(PqL:0!\@% p0` r]s_P.{<''@vn/U^zkc'fd4 t7NG:LN[=[Oek@^\c8~
Ansi based on Dropped File (uguide.doc)
m-]e_XB>zz{bg=nK
Ansi based on Dropped File (uguide.doc)
M/*Fc>&x66M/Aq^O<%sZV*O
Ansi based on Dropped File (uguide.doc)
m3I.aI,JWG;Ua;%fG"Mrur^M:I7 $A{kyeb((((((((((]O|44bhoY]D$t*?_DAmzxFPUGW|q&#Xyt=8{-P@bwcVQ#sGfjY@HUCNwP5G$'&*_)K_vSpOYMPM^QaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPwmoi4YX|J0&vGj+w}KMAfh{=QEY6_]ll4Ik?v]ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.Y6_]rvQk?@ul?dZuizOG/]~#e@=kG'k?vQtY&zM\/izOEg,/_?.>\!H^[uWr>{S'W6)$?' ;]bM%z$!AR!8$zkQEQ@Q@Q@Q@Q@Q@Q@Q@Q@
Ansi based on Dropped File (uguide.doc)
m5A@C)< 8qbjV8x=r On@ye).
Ansi based on Dropped File (uguide.doc)
m6|qn$lJ)9G=sVv>9oAO>4yKyZ7K<.j[M;;=e-Sk=QO}&#/6Hy;>yzQ9.N9H;&#bto<9p|?<5tC%iM7\b5Kpl}60Ec~;uX|GI]\?-[7
Ansi based on Dropped File (uguide.doc)
m:WUguSXFg5Xs&9$th"E.<|>3O
Ansi based on Dropped File (uguide.doc)
M>I%G>_mj^ciasG_OWu6yd_Wk/?_OQO
Ansi based on Dropped File (uguide.doc)
m?M!8x+-/MU,4JQ[COI I!7h]bs*kU
Ansi based on Dropped File (uguide.doc)
m\>:OCF")bzOV,GT[S0
Ansi based on Dropped File (uguide.doc)
M]nGqrp/SiF=_{$~hF=_U#/*pAmH!x w?u$NI!xhq!x(m;W\A_V
Ansi based on Dropped File (uguide.doc)
M^9NRla{_i,@_]Pdp0tl2v0\.Zt:wp OGYSK$CA9 +{=,x$`yA%4yy']+2mXDZH[`Xz+w2if5HLEBT6m/7p8'>4C!7-k-vLL_bT-?5oIp#WJaY`I~a<=ceplu9~\zN{@O@N
Ansi based on Dropped File (uguide.doc)
m_9bRaQpH]fs47}RS0'I41o;~9v|@d,t"lPDsH(r[W}i&0<VLo87#_&bIENDB`(DDd
Ansi based on Dropped File (uguide.doc)
M_^ga@ 8JBa=@By
Ansi based on Dropped File (uguide.doc)
m_Rj\fpe.jFr5MG<ZG.mbs;N2`aotyR-Kq")D
Ansi based on Dropped File (uguide.doc)
mA\CsM*4
Ansi based on Dropped File (uguide.doc)
Make this newly created iSCSI target accessible only to the client. Configure this LUN to be accessible to the MAC address of the NIC card and the iqn name of the iSCSI Software Initiator Windows Server 2003 host being booted.
Ansi based on Dropped File (uguide.doc)
Management applications
Ansi based on Dropped File (uguide.doc)
Management applications/Interfaces
Ansi based on Dropped File (uguide.doc)
Manually Configured Targets
Ansi based on Dropped File (uguide.doc)
Manually Configured Targets - iSCSI targets can be manually configured using the iscsicli AddTarget command or using the iSCSI control panel applet. It is possible for a manually configured target to be configured as hidden in which case the target is not reported unless it is discovered by another mechanism. Manually configured targets are persisted. Those targets that are not configured as hidden are available whenever the service restarts.
Ansi based on Dropped File (uguide.doc)
Many 3rd party vendors have Microsoft MPIO based solutions distributed with their storage arrays which include the core Microsoft MPIO binaries and a 3rd party DSM. These solutions and use of 3rd party DSMs is supported by Microsoft as long as the multipathing solution is based on Microsoft MPIO and Logod through the Designed for Windows Logo Program. Supported solutions are listed in the equipment type = RAID system and will list "MPIO" in the testing matrix along with "Base Qualification Tested".
Ansi based on Dropped File (uguide.doc)
Map a drive to the image location.
Ansi based on Dropped File (uguide.doc)
MappingCount specifies the count of target mappings that the initiator should use to login to the target. Following the mapping count are that number of sets of target LUN, OS Bus, OS target and OS LUN values which comprise the actual mappings.
Ansi based on Dropped File (uguide.doc)
MappingCount specifies the count of target mappings that the initiator should use when logging into the target. Following the mapping count are that number of sets of target LUN, OS Bus, OS target and OS LUN values which comprise the actual mappings. See below for more information on the MappingCount parameters
Ansi based on Dropped File (uguide.doc)
Mappings Values
Ansi based on Dropped File (uguide.doc)
MaxBurstLength
Ansi based on Dropped File (uguide.doc)
MaxBurstLength is not serially greater than FirstBurstLength. Dump data contains FirstBurstLength followed by MaxBurstLength.
Ansi based on Dropped File (uguide.doc)
MaxConnectionRetries
Ansi based on Dropped File (uguide.doc)
Maximum command sequence number is not serially greater than expected command sequence number in login response.
Ansi based on Dropped File (uguide.doc)
Maximum Connections specifies the maximum number of connections for the discovery session to use when performing the SendTargets operation. By specifying * for this parameter, the kernel mode initiator driver chooses the value for maximum connections.
Ansi based on Dropped File (uguide.doc)
Maximum number of outstanding requests allowed by the initiator. At most this many requests will be sent to the target before receiving response for any of the requests.
Ansi based on Dropped File (uguide.doc)
Maximum number of times a lost TCP connection will be retried.
Ansi based on Dropped File (uguide.doc)
Maximum time (in seconds) for which requests will be queued if connection to the target is lost and the connection is being retried. After this hold period, requests will be failed with "error no device" and device (disk) will be removed from the system.
Ansi based on Dropped File (uguide.doc)
MaximumConnections specifies the maximum number of connections for the discovery session to use when performing the SendTargets operation. By specifying * for this parameter, the kernel mode initiator driver chooses the value for maximum connections.
Ansi based on Dropped File (uguide.doc)
MaxPendingRequests
Ansi based on Dropped File (uguide.doc)
MaxRecvDataSegmentLength
Ansi based on Dropped File (uguide.doc)
MaxRequestHoldTime
Ansi based on Dropped File (uguide.doc)
MaxTransferLength
Ansi based on Dropped File (uguide.doc)
MBkV#JCFdi"G,jO@<-5<}AAswe7tIwgX{h-&v
Ansi based on Dropped File (uguide.doc)
mbO:iR~|
Ansi based on Dropped File (uguide.doc)
MCS supports all of the load balance policies detailed below on Windows 2000, XP and 2003. Microsoft MPIO is a protocol independent Windows Server only technology and supports all of the policies on Windows 2003 and failover only on Windows 2000 Server.
Ansi based on Dropped File (uguide.doc)
Mc~jP7W+<=j9:|Nn|Ih^i5^NO%fxTU/{CUxwK4{&=XxJ'a"CV'/V)fTy-;)!{O|G7~j|K
Ansi based on Dropped File (uguide.doc)
mDqJ3|4f.Zo:)M>,s"EdeLf]DS5EuV-DS5EuVpQl{Xylfkx|2OGkvEqF~4Au$J&csv
Ansi based on Dropped File (uguide.doc)
Message IDMessage TextStatus CodeISDSC_NON_SPECIFIC_ERRORA non specific error occurred0xEFFF0001ISDSC_LOGIN_FAILEDLogin Failed0xEFFF0002ISDSC_CONNECTION_FAILEDConnection Failed0xEFFF0003ISDSC_INITIATOR_NODE_ALREADY_EXISTSInitiator Node Already Exists0xEFFF0004ISDSC_INITIATOR_NODE_NOT_FOUNDInitiator Node Does Not Exist0xEFFF0005ISDSC_TARGET_MOVED_TEMPORARILYTarget Moved Temporarily0xEFFF0006ISDSC_TARGET_MOVED_PERMANENTLYTarget Moved Permanently0xEFFF0007ISDSC_INITIATOR_ERRORInitiator Error0xEFFF0008ISDSC_AUTHENTICATION_FAILUREAuthentication Failure0xEFFF0009ISDSC_AUTHORIZATION_FAILUREAuthorization Failure0xEFFF000AISDSC_NOT_FOUNDNot Found0xEFFF000BISDSC_TARGET_REMOVEDTarget Removed0xEFFF000CISDSC_UNSUPPORTED_VERSIONUnsupported Version0xEFFF000DISDSC_TOO_MANY_CONNECTIONSToo many Connections0xEFFF000EISDSC_MISSING_PARAMETERMissing Parameter0xEFFF000FISDSC_CANT_INCLUDE_IN_SESSIONCan not include in session0xEFFF0010ISDSC_SESSION_TYPE_NOT_SUPPORTEDSession type not supported0xEFFF0011ISDSC_TARGET_ERRORTarget Error0xEFFF0012ISDSC_SERVICE_UNAVAILABLEService Unavailable0xEFFF0013ISDSC_OUT_OF_RESOURCESOut of Resources0xEFFF0014ISDSC_CONNECTION_ALREADY_EXISTSConnections already exist on initiator node0xEFFF0015ISDSC_SESSION_ALREADY_EXISTSSession Already Exists0xEFFF0016ISDSC_INITIATOR_INSTANCE_NOT_FOUNDInitiator Instance Does Not Exist.0xEFFF0017ISDSC_TARGET_ALREADY_EXISTSTarget Already Exists0xEFFF0018ISDSC_DRIVER_BUGThe iscsi driver implementation did not complete an operation correctly0xEFFF0019ISDSC_INVALID_TEXT_KEYAn invalid key text was encountered0xEFFF001AISDSC_INVALID_SENDTARGETS_TEXTInvalid SendTargets response text was encountered0xEFFF001BISDSC_INVALID_SESSION_IDInvalid Session Id0xEFFF001CISDSC_SCSI_REQUEST_FAILEDThe scsi request failed0xEFFF001DISDSC_TOO_MANY_SESSIONSExceeded max sessions for this initiator0xEFFF001EISDSC_SESSION_BUSYSession is busy since a request is already in progress0xEFFF001FISDSC_TARGET_MAPPING_UNAVAILABLEThe target mapping requested is not available0xEFFF0020ISDSC_ADDRESS_TYPE_NOT_SUPPORTEDThe Target Address type given is not supported0xEFFF0021ISDSC_LOGON_FAILEDLogon Failed0xEFFF0022ISDSC_SEND_FAILEDTCP Send Failed0xEFFF0023ISDSC_TRANSPORT_ERRORTCP Transport Error0xEFFF0024ISDSC_VERSION_MISMATCHiSCSI Version Mismatch0xEFFF0025ISDSC_TARGET_MAPPING_OUT_OF_RANGEThe Target Mapping Address passed is out of range for the adapter configuration0xEFFF0026ISDSC_TARGET_PRESHAREDKEY_UNAVAILABLEThe preshared key for the target or IKE identification payload is not available0xEFFF0027ISDSC_TARGET_AUTHINFO_UNAVAILABLEThe authentication information for the target is not available0xEFFF0028ISDSC_TARGET_NOT_FOUNDThe target name is not found or is marked as hidden from login0xEFFF0029ISDSC_LOGIN_USER_INFO_BADOne or more parameters specified in LoginTargetIN structure is invalid0xEFFF002AISDSC_TARGET_MAPPING_EXISTSGiven target mapping already exists0xEFFF002BISDSC_HBA_SECURITY_CACHE_FULLThe HBA security information cache is full0xEFFF002CISDSC_INVALID_PORT_NUMBERThe port number passed is not valid for the initiator0xEFFF002DISDSC_OPERATION_NOT_ALL_SUCCESSThe operation was not successful for all initiators or discovery methods0xAFFF002EISDSC_HBA_SECURITY_CACHE_NOT_SUPPORTEDThe HBA security information cache is not supported by this adapter0xEFFF002FISDSC_IKE_ID_PAYLOAD_TYPE_NOT_SUPPORTEDThe IKE id payload type specified is not supported0xEFFF0030ISDSC_IKE_ID_PAYLOAD_INCORRECT_SIZEThe IKE id payload size specified is not correct0xEFFF0031ISDSC_TARGET_PORTAL_ALREADY_EXISTSTarget Portal Structure Already Exists0xEFFF0032ISDSC_TARGET_ADDRESS_ALREADY_EXISTSTarget Address Structure Already Exists0xEFFF0033ISDSC_NO_AUTH_INFO_AVAILABLEThere is no IKE authentication information available0xEFFF0034ISDSC_NO_TUNNEL_OUTER_MODE_ADDRESSThere is no tunnel mode outer address specified0xEFFF0035ISDSC_CACHE_CORRUPTEDAuthentication or tunnel address cache is corrupted0xEFFF0036ISDSC_REQUEST_NOT_SUPPORTEDThe request or operation is not supported0xEFFF0037ISDSC_TARGET_OUT_OF_RESORCESThe target does not have enough resources to process the given request0xEFFF0038ISDSC_SERVICE_DID_NOT_RESPONDThe initiator service did not respond to the request sent by the driver0xEFFF0039ISDSC_ISNS_SERVER_NOT_FOUNDThe iSNS server was not found or is unavailable0xEFFF003AISDSC_OPERATION_REQUIRES_REBOOTThe operation was successful but requires a driver reload or reboot to become effective0xAFFF003BISDSC_NO_PORTAL_SPECIFIEDThere is no target portal available to complete the login0xEFFF003CISDSC_CANT_REMOVE_LAST_CONNECTIONCannot remove the last connection for a session0xEFFF003DISDSC_SERVICE_NOT_RUNNINGThe Microsoft iSCSI initiator service has not been started0xEFFF003EISDSC_TARGET_ALREADY_LOGGED_INThe target has already been logged in via an iSCSI session0xEFFF003FISDSC_DEVICE_BUSY_ON_SESSIONThe session cannot be logged out since a device on that session is currently being used0xEFFF0040ISDSC_COULD_NOT_SAVE_PERSISTENT_LOGIN_DATAFailed to save persistent login information0xEFFF0041ISDSC_COULD_NOT_REMOVE_PERSISTENT_LOGIN_DATAFailed to remove persistent login information0xEFFF0042ISDSC_PORTAL_NOT_FOUNDThe specified portal was not found0xEFFF0043ISDSC_INITIATOR_NOT_FOUNDThe specified initiator name was not found0xEFFF0044ISDSC_DISCOVERY_MECHANISM_NOT_FOUNDThe specified discovery mechanism was not found0xEFFF0045ISDSC_IPSEC_NOT_SUPPORTED_ON_OSiSCSI does not support IPSEC for this version of the OS0xEFFF0046ISDSC_PERSISTENT_LOGIN_TIMEOUTThe iSCSI service timed out waiting for all persistent logins to complete0xEFFF0047ISDSC_SHORT_CHAP_SECRETThe specified CHAP secret is less than 96 bits and will not be usable for authenticating over non ipsec connections0xAFFF0048ISDSC_EVALUATION_PEROID_EXPIREDThe evaluation period for the iSCSI initiator service has expired0xEFFF0049ISDSC_INVALID_CHAP_SECRETCHAP secret given does not conform to the standard. Please see system event log for more information0xEFFF004AISDSC_INVALID_TARGET_CHAP_SECRETTarget CHAP secret given is invalid0xEFFF004BISDSC_INVALID_INITIATOR_CHAP_SECRETInitiator CHAP secret given is invalid0xEFFF004CISDSC_INVALID_CHAP_USER_NAMECHAP Username given is invalid0xEFFF004DISDSC_INVALID_LOGON_AUTH_TYPELogon Authentication type given is invalid0xEFFF004EISDSC_INVALID_TARGET_MAPPINGTarget Mapping information given is invalid0xEFFF004FISDSC_INVALID_TARGET_IDTarget Id given in Target Mapping is invalid0xEFFF0050ISDSC_INVALID_ISCSI_NAMEThe iSCSI name specified contains invalid characters or is too long0xEFFF0051ISDSC_INCOMPATIBLE_ISNS_VERSIONThe iSNS version number returned from the iSNS server is not compatible with this version of the iSNS client0xEFFF0052ISDSC_FAILED_TO_CONFIGURE_IPSECInitiator failed to configure IPSec for the given connection. This could be because of low resources0xEFFF0053ISDSC_BUFFER_TOO_SMALLThe buffer given for processing the request is too small0xEFFF0054ISDSC_INVALID_LOAD_BALANCE_POLICYThe given Load Balance policy is not recognized by iScsi initiator0xEFFF0055ISDSC_INVALID_PARAMETEROne or more paramaters specified is not valid0xEFFF0056ISDSC_DUPLICATE_PATH_SPECIFIEDDuplicate PathIds were specified in the call to set Load Balance Policy0xEFFF0057ISDSC_PATH_COUNT_MISMATCHNumber of paths specified in Set Load Balance Policy does not match the number of paths to the target0xEFFF0058ISDSC_INVALID_PATH_IDPath Id specified in the call to set Load Balance Policy is not valid0xEFFF0059ISDSC_MULTIPLE_PRIMARY_PATHS_SPECIFIEDMultiple primary paths specified when only one primary path is expected0xEFFF005AISDSC_NO_PRIMARY_PATH_SPECIFIEDNo primary path specified when at least one is expected0xEFFF005BISDSC_VOLUME_ALREADY_PERSISTENTLY_BOUNDVolume is already a persistently bound volume0xEFFF005CISDSC_VOLUME_NOT_FOUNDVolume was not found0xEFFF005DISDSC_VOLUME_NOT_ISCSIThe volume specified does not originate from an iSCSI disk0xEFFF005EISDSC_DNS_NAME_UNRESOLVEDThe DNS name specified was not resolved0xEFFF005FISDSC_LB_POLICY_NOT_SUPPORTEDThe given Load Balance policy is not supported.0xEFFF0061LISDSC_REMOVE_CONNECTION_IN_PROGRESSA remove connection request is already in progress for this session.0xEFFF0062LISDSC_INVALID_CONNECTION_IDGiven connection was not found in the session.
Ansi based on Dropped File (uguide.doc)
MessageId=102
Ansi based on Dropped File (uguide.doc)
MessageId=103
Ansi based on Dropped File (uguide.doc)
MessageId=104
Ansi based on Dropped File (uguide.doc)
MessageId=105
Ansi based on Dropped File (uguide.doc)
MessageId=106
Ansi based on Dropped File (uguide.doc)
MessageId=107
Ansi based on Dropped File (uguide.doc)
MessageId=108
Ansi based on Dropped File (uguide.doc)
MessageId=109
Ansi based on Dropped File (uguide.doc)
MessageId=110
Ansi based on Dropped File (uguide.doc)
MessageId=111
Ansi based on Dropped File (uguide.doc)
MessageId=112
Ansi based on Dropped File (uguide.doc)
MessageId=113
Ansi based on Dropped File (uguide.doc)
MessageId=114
Ansi based on Dropped File (uguide.doc)
MessageId=115
Ansi based on Dropped File (uguide.doc)
MessageId=116
Ansi based on Dropped File (uguide.doc)
MessageId=117
Ansi based on Dropped File (uguide.doc)
MessageId=118
Ansi based on Dropped File (uguide.doc)
MessageId=119
Ansi based on Dropped File (uguide.doc)
MessageId=120
Ansi based on Dropped File (uguide.doc)
MessageId=121
Ansi based on Dropped File (uguide.doc)
MessageID=63
Ansi based on Dropped File (uguide.doc)
MFw4MzuXu
Ansi based on Dropped File (uguide.doc)
MG%C_1rN3hCacw
Ansi based on Dropped File (uguide.doc)
MG:5|;$rq
Ansi based on Dropped File (uguide.doc)
mG?f]/^/<)xQm=fw{Leigx|s}<14xoJ4[9xWU
Ansi based on Dropped File (uguide.doc)
MGkk\Dbysm%#Wf{dQvP)2;TB,K>{5|Y9i2I3FUn`Cd&y\owk
Ansi based on Dropped File (uguide.doc)
Mgq>!oG?0M(p&h]pwoXy?rn]g~^+Vs-!UT2:K^[-f_HViz\ofKn_L}JgGbQEQEQEQEQEQEQEQEQEQEVexCE{?TQEufc3[12SvHUwORrGFrym@o[h<:H3pu((3{g9:OV{g9:OgWcG}EWPQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEWOhia\?9+ZeT7wQ[+
Ansi based on Dropped File (uguide.doc)
mgQ\FUqO/]z5ft`jjQU=].c=\]peTN$f.:t8pZO,a!_1x;>|=e:nOk<ew\(y?|cVx7tx|rt/?|Ye'\ox7SdM/6ivz~*[M}[{MF+.k_^o
Ansi based on Dropped File (uguide.doc)
MGqu0zSUrpT&l:q3qjxHI.uPPmAJr)goka?4}9vAJ?n~)7Uq#5=jwxvG[fF=GMULys?[9pE.`L'`E*BB19VB!!l<Oe(EwgG`qwpl5%,i<_iqXR.YTBy|w_}Ef
Ansi based on Dropped File (uguide.doc)
Microsoft Designed for Windows Logo Program for iSCSI DevicesTo ensure Microsoft support, users must make sure that the iSCSI target and any iSCSI HBA or multifunction device are listed on in the Windows Catalog. To determine if the iSCSI target, iSCSI bridge device or iSCSI HBA you are using has received the Designed for Windows Logo, you can search for the device listing it here:
Ansi based on Dropped File (uguide.doc)
Microsoft does not support the use of NIC teaming on iSCSI interfaces. For iSCSI SAN interfaces, Microsoft recommends that customers use dual or quad ported NICs, or multiple single-port NICs and allow Microsoft Windows components to handle fail-over and redundancy to ensure consistent visibility into the data path. Fail-over and load balancing of multiple paths to an iSCSI target from within the same server is supported through MS MPIO and Multiple Connections per session (fail over and load balancing using multiple adapters in the same server. Please see details on configuring MS MPIO and MCS later in this guide. Microsoft Cluster Server can also be used for fail over and load balancing of shared storage resources between servers (fail over and load balancing between servers). NIC teaming can still be used on LAN interfaces only that are not used to connect to an iSCSI SAN.
Ansi based on Dropped File (uguide.doc)
Microsoft Exchange
Ansi based on Dropped File (uguide.doc)
Microsoft Exchange Server can store its program files, mailboxes, public folders, logs and other data on iSCSI disk volumes in both cluster and non cluster configurations. Since Microsoft Exchange has a service component, in a non cluster configuration, the Exchange service needs to be configured with a dependency on the iSCSI initiator 2.x service on Windows 2000. When using the Microsoft iSCSI Software Initiator 2.x with Windows 2003, the dependency is not needed. In an MSCS configuration, the dependency does not need to be configured since the dependency on the disk is handled by the cluster service.
Ansi based on Dropped File (uguide.doc)
Microsoft File Server shares/DFS
Ansi based on Dropped File (uguide.doc)
Microsoft has tested various different pieces of software and a representative list is discussed in this section. As already mentioned, this is *not* an all inclusive list; meaning that an application not mentioned here does not imply the application does not work with the Microsoft iSCSI Software Initiator.
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI DSM (msiscsdsm)
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Driver Timers
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Service
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Service Timers
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Initiator Version 2.X Users Guide PAGE 167
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Software Initiator 2.x
Ansi based on Dropped File (uguide.doc)
Microsoft iSCSI Software Initiator Version 2.X Users Guide
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Server facilitates automated discovery, management, and configuration of iSCSI and Fibre Channel devices (using iFCP gateways) on a TCP/IP network and stores SAN network information in database records that describe currently active nodes and their associated portals and entities.
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Server is a Microsoft Windows service that processes iSNS registrations, de-registrations, and queries via TCP/IP from iSNS clients, and also maintains a database of these registrations. The Microsoft iSNS Server package consists of Wwindows service software, a control-panel configuration tool, a command-line interface tool, and WMI interfaces. Additionally, a cluster resource DLL enables a Microsoft Cluster Server to manage an Microsoft iSNS Server as a cluster resource.
Ansi based on Dropped File (uguide.doc)
Microsoft iSNS Timers
Ansi based on Dropped File (uguide.doc)
Microsoft may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property.
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO and the Microsoft iSCSI DSM can be used with MSCS. 3rd party DSMs based on Microsoft MPIO which are qualified under the Designed for Windows Logo Program are supported at the same level as the Microsoft iSCSI DSM is supported. This category maps to Raid System, bustype=iSCSI. On Windows 2000 only the failover load balance policy is supported. Although the Microsoft iSCSI Software Initiator works with MSCS on Windows 2000 Server, Customers requiring the support of iSCSI with Microsoft Cluster Server should use either Windows Server 2003 or Windows Server 2008. Please see this link for more information:
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO Multipathing Support for iSCSI (MPIO and iSCSI DSM drivers)
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO Multipathing Support for iSCSI.
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support Microsoft Multipathing or MPIO is a feature to ensure high availability of data by utilizing multiple different paths between the CPU on which the application is executing and the iSCSI target where the data is physically stored
Ansi based on Dropped File (uguide.doc)
Microsoft MPIO support allows the initiator to login multiple sessions to the same target and aggregate the duplicate devices into a single device exposed to Windows. Each session to the target can be established using different NICs, network infrastructure and target ports. If one session fails then another session can continue processing I/O without interruption to the application. Note that the iSCSI target must support multiple sessions to the same target. The Microsoft iSCSI MPIO DSM support supports a set of load balance policies that determine how I/O is allocated among the different sessions. Microsoft MPIO is supported on Windows 2000 Server platforms, Windows Server 2003 platforms, and future Windows Server platforms. Microsoft MPIO is not supported on Windows XP or Windows 2000 Professional.
Ansi based on Dropped File (uguide.doc)
Microsoft Server Cluster (MSCS)
Ansi based on Dropped File (uguide.doc)
Microsoft Server Cluster (MSCS) shared storage when using only a single data path (including the quorum disk) can be implemented using iSCSI disk volumes as the shared storage so long as the iSCSI target supports the SCSI RESERVE and RELEASE commands. There is no special iSCSI, cluster or application configuration needed to support this scenario. Since the cluster service manages application dependencies, it is not needed to make any cluster managed service (or the cluster service itself) dependent upon the Microsoft iSCSI service.
Ansi based on Dropped File (uguide.doc)
Microsoft Software Initiator Kernel Mode Driver
Ansi based on Dropped File (uguide.doc)
Microsoft SQL Server
Ansi based on Dropped File (uguide.doc)
Microsoft SQL Server can store its program files, logs and other data on iSCSI disk volumes in both cluster and non cluster configurations. Since Microsoft SQL Server has a service component, in a non cluster configuration, the SQL service needs to be configured with a dependency on the iSCSI initiator service on Windows 2000. When using the Microsoft iSCSI Software Initiator 2.0x with Windows 2003, the dependency is not needed. In an MSCS configuration the dependency does not need to be configured since the dependency on the disk is handled by the cluster service.
Ansi based on Dropped File (uguide.doc)
Microsoft supports iSCSI in general and the iSCSI Software Initiator in particular, in the Windows family of operating systems. This support takes the form of two different aspects, based upon the version of the Windows operating system being involved
Ansi based on Dropped File (uguide.doc)
Microsoft Windows Server 2008 White Paper
Ansi based on Dropped File (uguide.doc)
Microsoft, Windows, and Windows NT are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
Ansi based on Dropped File (uguide.doc)
Microsoft, Windows, Windows Server and WindowsVista are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
Ansi based on Dropped File (uguide.doc)
Miscellaneous Commands
Ansi based on Dropped File (uguide.doc)
MM IX3;+$P#{\$l#>ntZdS`!p>zq7K.Y/o*or'a_Ndt^-8N #K}4aE7b{rG"g/oTxJQo|qx@U-WDduS<]03cm.0$N%MVk%X4>kyf$T:$%X6g@t!;V6MK) ;"c!o|qN |R{;~RE0 ]YK7k>@waR@$a/k_H}M}Nu6"tE
Ansi based on Dropped File (uguide.doc)
MNX$aW?/fot7x9j$Xq1~?n;Sr'X
Ansi based on Dropped File (uguide.doc)
MO`^NX:[#3SQXlgf#H07,3n@)d[%x]H-Gl(40@
Ansi based on Dropped File (uguide.doc)
Modify the TCP/IP settings for the network interfaces carrying iSCSI traffic to immediately acknowledge incoming TCP segments. This workaround solves the read performance issue.The procedure to modify the TCP/IP settings is different for Windows 2000 servers and Windows 2003 servers. Follow directions appropriate for the version you are running on your servers.
Ansi based on Dropped File (uguide.doc)
Modifying TCPACK registry settings may address slow performance and failover issues with MSCS clusters using iSCSI. Specifically, this has been reported with EMC CLARiiON CX3-40c and CLARiiON CX3-20c in conjunction with PowerPath and may happen with other iSCSI arrays/multipathing solutions as well. Symptoms include unreliable Microsoft iSCSI cluster failover during period of network congestion and slow performance .
Ansi based on Dropped File (uguide.doc)
MoL?!.aG7GVC]SO>_?n<6w?y_g$?l+:(KC
Ansi based on Dropped File (uguide.doc)
MoL~-|T> U-h6>!?\|3P5oZojwi%7pw'Wo{+57u}Q^fWF
Ansi based on Dropped File (uguide.doc)
Most iSCSI target arrays support multiple sessions through Microsoft MPIO including but not limited to EqualLogic (all product models), Network Appliance (all product models), EMC Celerra, EMC CX and AX product lines, EMC Symmetrix , iStor, , Dell MD3000i, Dell EMC AX and CX product lines Dell NX1950, LSI Logic, Hewlett Packard, SUN Microsystems 5320, Adaptec, and Lefthand Networks as well as many other iSCSI targets.
Ansi based on Dropped File (uguide.doc)
Mount the boot.wim using the following:imagex /mountrw c:\bin\ISO\sources\boot.wim 1 c:\bin\mount
Ansi based on Dropped File (uguide.doc)
Mounting the registry hives for editing
Ansi based on Dropped File (uguide.doc)
Mpdev.sys (replacement disk driver)
Ansi based on Dropped File (uguide.doc)
MPIO Failover in an iSCSI boot configuration using the Microsoft iSCSI Software Initiator
Ansi based on Dropped File (uguide.doc)
MPIO provides high availability fail over and load balancing to external storage arrays.
Ansi based on Dropped File (uguide.doc)
Mpio.sys (multipath bus-driver) that
Ansi based on Dropped File (uguide.doc)
Mpspfltr.sys (port-driver filter)
Ansi based on Dropped File (uguide.doc)
MR5;u;D]DB[@9y#._J:?:zZwy#._J:?:zZwonmxDS+'j1\]z?|ISVOsv'.sspqr$i'$jji2<mMfdMrI0.!3>QRFS-_'t+29n$p4+RUV~rUi6cL5[Rc9|v9=KF+5|3_1^8=bWSS_IQE|&~"^&4XqryjW}O]_7WZema{V7!>L)m[RD n#0I5wI)-[ v
Ansi based on Dropped File (uguide.doc)
MS%6^^ECFPB8Os2,,
Ansi based on Dropped File (uguide.doc)
Msiscdsm.sys (device specific module driver for iSCSI)
Ansi based on Dropped File (uguide.doc)
MSiSCSI_BootConfiguration - HBA initiator only, Boot configuration class.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_ConnectionStatistics Connection level statistics such as bytes sent/received, and PDU sent/received
Ansi based on Dropped File (uguide.doc)
MSiSCSI_DiscoveryConfig - HBA initiator only, this class describes and allows configuration of the HBA discovery configuration.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_Eventlog HBA miniports can fire this class to create eventlog entries
Ansi based on Dropped File (uguide.doc)
MSiSCSI_HBAInformation provides information about the capabilities of the iSCSI initiator kernel mode driver
Ansi based on Dropped File (uguide.doc)
MSiSCSI_HBASessionConfig provides the default session configuration information
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorInstanceFailureEvent - fires an event when an initiator failure occurs
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorInstanceStatistics Initiator node level statistics with information about session level errors.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorLoginStatistics Initiator node level statistics with information about login success and various types of login failures.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorNodeFailureEvent - fires an event when a node failure occurs
Ansi based on Dropped File (uguide.doc)
MSiSCSI_InitiatorSessionInfo - exposes session and connection information on the initiator. This is the class to query if you are interested in the current list of sessions and connections.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_ManagementOperation Supplies a method that allows user to ping via an iSCSI HBA.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_NICConfig - HBA initiator only, NIC configuration class.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_PortalInfoClass exposes information about the initiator portals
Ansi based on Dropped File (uguide.doc)
MSiSCSI_QueryLBPolicy Query the load balance policy for connections within a session
Ansi based on Dropped File (uguide.doc)
MSiSCSI_RADIUSConfig - HBA initiator only, this class describes and allows configuration of the RADIUS configuration.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_Redirect_PortalInfoClass - Information about session that have encountered login redirection.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_RequestTimeStatistics Information about the length of time the initiator takes to process requests.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_SecurityCapabilities HBA initiator only, security capabilities
Ansi based on Dropped File (uguide.doc)
MSiSCSI_SessionStatistics Session level statistics such as bytes sent/received, PDU sent/received, format errors, digest errors, and timeout errors.
Ansi based on Dropped File (uguide.doc)
MSiSCSI_TCPIPConfig HBA initiator only, TCP/IP configuration class. This describes and allows configuration of the TCP/IP parameters.
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_InitiatorClass - Used to enumerate the list of iSCSI Initiators that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_iSNSServerClass - Used to enumerate the list of iSNS servers that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_iSNSServerClass::Refresh -Refresh the list of discovered targets from this iSNS server
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass - Provides various methods that do not fit into the other defined classes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::RefreshTargetList - Refresh the entire list of targets using all available discovery methods
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiGroupPresharedKey - Set the group preshared key to be used when negotiating authentication for iSCSI login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiIKEInfo - Set the IKE information to be used for authentication purposes by the specified iSCSI initiator
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiInitiatorCHAPSharedSecret - Set the shared secret to be used when negotiating CHAP authentication for iSCSI login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiInitiatorNodeName - Set the iSCSI initiator node name to be used by the MS iSCSI discovery service for iSCSI discovery and login purposes
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetIScsiTunnelModeOuterAddress - Set the IPSec outer address to be used to create a secure session between two iSCSI portals
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_MethodClass::SetupPersistentIScsiVolumes - Persist the current list of active iSCSI volumes to synchronize with the MS iSCSI discovery service start completion with on next MS iSCSI discovery service start
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_PersistentDevices List of persistent devices bound. This is the list of devices that the initiator service will wait for before completing its service startup sequence.
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_PersistentLoginClass - Used to enumerate the list of persistent logins that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SendTargetPortalClass - Used to enumerate the list of SendTargets portals that have been configured in the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SendTargetPortalClass::Refresh - Refresh the list of discovered targets from this SendTargets portal
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass - Used to enumerate the list of iSCSI sessions that are currently open
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::AddConnection Add a connection to a session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::Logout - Perform an iSCSI logout of this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::RemoveConnection Remove a connection from a session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiInquiry - Send a SCSI Inquiry command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiReadCapacity - Send a SCSI Read Capacity command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_SessionClass::SendScsiReportLuns - Send a SCSI Report LUNs command to the target for this session
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_TargetClass - Used to enumerate the list of iSCSI targets known to the iSCSI discovery service
Ansi based on Dropped File (uguide.doc)
MSiSCSIInitiator_TargetClass::Login - Perform an iSCSI login to the target
Ansi based on Dropped File (uguide.doc)
mST'sJIB
Ansi based on Dropped File (uguide.doc)
mU\E<,^fy6#-! %on\h R|_aiS&g?|G<zqyK|ieZ|8=A;@o
Ansi based on Dropped File (uguide.doc)
Multifunction cards
Ansi based on Dropped File (uguide.doc)
Multipathing
Ansi based on Dropped File (uguide.doc)
Multiple connections per session (MCS)
Ansi based on Dropped File (uguide.doc)
Multiple Connections per session (MCS) to ensure both speed and availability
Ansi based on Dropped File (uguide.doc)
Multiple connections per session (MCS) support is defined in the iSCSI RFC to allow multiple TCP/IP connections from the initiator to the target for the same iSCSI session. This is iSCSI Protocol specific. In this way I/O can be sent over either TCP/IP connection to the target. If one connection fails another connection can continue processing I/O without interruption to the application. Note that not all iSCSI targets support MCS. iSCSI targets which support MCS include but are not limited to EMC Celerra, iStor and Network Appliance.
Ansi based on Dropped File (uguide.doc)
MUt/A<Yn+i6vgzg}{XilX!3ij4(DCo%OpgSo8$ho4~N?~#~0#]05%5#J|Kiv:i!X[U.d8|.]^N)9E$ynvo~P~gB?<G+_[~?>|->>KwSiVfl"|+oO%C_?Ao##?Wh?W_~1m.tsuj~'JCo;MRbuox4
Ansi based on Dropped File (uguide.doc)
MW&OJR3GQwj{clx(m/n805@@! ^[G ^@`K-offth %7@3W3:4kK@@@Cp>0|?<z[2R7r^v
Ansi based on Dropped File (uguide.doc)
Mx E%%B&Hz`QI/!~@XTRK_/)4iB K
Ansi based on Dropped File (uguide.doc)
Mx E%%B&Hz`QI/!~x~<;/ so{;M3F;ct&Y0>K:2#~<.Ul4~4BU*VnF|eu$u_19Q<y[jZUgfa=:eK"UFoD46ngqTWK+SonkTS+'/PIGrX<+:CcG'39t=!r(l(I-1,N+,nnyfB:tw'Xp<oU5G/&N@)S2R_ejU*Z*dZc5K8r;tr>J\6Zzo,XbaWFE&2v))fg45:E+,w8|cl>dbC1tap(RZpBTRM1-s
Ansi based on Dropped File (uguide.doc)
Mx,|ox_Z~_x+x_Dn~|:oA_=WR/ZDOm|,n#JO
Ansi based on Dropped File (uguide.doc)
Mx`^Y[<RgC4$Gw[z?Jhs`mxW@ow5+x.@Sij=QVAJ
Ansi based on Dropped File (uguide.doc)
Mz?]:-h#gC`}U]WEVdp#eF#l,aafM`^[t|<YCk
Ansi based on Dropped File (uguide.doc)
m|:DM3hayMEMJaT-K^oP{:5L<7H5X
Ansi based on Dropped File (uguide.doc)
m~+Bh~=_W:xK}tu}/KjC;~
Ansi based on Dropped File (uguide.doc)
n DAq%0vd1/`}/O/_!AJ.@dYn]U uL;#A5F:cP(+_DA&nCjJ@mJof:v[
Ansi based on Dropped File (uguide.doc)
n!! N#x!==hF:
Ansi based on Dropped File (uguide.doc)
N$Ye]e`x!Gpk3x._6ytuiwpu_|Du^XMkkxK&wpT,N[N*:ZP1P+NV\1T#:nY,dqVqX!B6+M97?}kB^7~$5gxz#y:<m\j^(T;/
Ansi based on Dropped File (uguide.doc)
n&"WLKPdqFC1pQ"l1WaKzeH%M.7u-LI,
Ansi based on Dropped File (uguide.doc)
n&1Vr"N)gQtn,8,{gGtTQFxXkg}@.;v_n&Lt9HYlw+[7`\`cs@LXm!Cb;>@`@~m<u^::O:>|k%I{a_JM=$G`_#SX(4t;Hk&iLXkWlBd3B80wgt$
Ansi based on Dropped File (uguide.doc)
n&^qAeQ>$+U{e9NslAp@4VE=RAR(;y@}-q%rl2?wYY@e@jPH@C]@3$)
Ansi based on Dropped File (uguide.doc)
n'QE!Q@C%W0IqO0cL4qhqtM\g"gT&44ECi\
Ansi based on Dropped File (uguide.doc)
N)Um/@&Iyge&4Tz*D
Ansi based on Dropped File (uguide.doc)
n*+&0?Ko`2zO+Za_{EV.Aisec<>(cyA,R$-/cY|\?1
Ansi based on Dropped File (uguide.doc)
N*j:V*;VE
Ansi based on Dropped File (uguide.doc)
n-9-SH5G%v22V,#i"pSy W};Kq=FY1!F(2hO2f=GSZrz4dBxiinJ`aqSPEP^e4q/Z\xnW?/y=6Cz+JU="V
Ansi based on Dropped File (uguide.doc)
N/WWEB-YiiB;kQS>'OMxGzG_>xK~iGK{O|+x{>.x[NAzt_
Ansi based on Dropped File (uguide.doc)
n0",Di}|d
Ansi based on Dropped File (uguide.doc)
N407Xi@w/Y!3r$B(<Iz\_Q:jjvx21~T^-SF{hhu%7YD3M"5j8]e?J<A?imuGzoQ*Xz&3U;Ij<b][Qm3uLl+nVKkdQvUmO$p@m8W'nLP
Ansi based on Dropped File (uguide.doc)
n5?jjZ^F?_<_~,UG,zE
Ansi based on Dropped File (uguide.doc)
N:t]_Z[ZK#opa;E9?.xiaws??.xjyX\(.xk
Ansi based on Dropped File (uguide.doc)
n='Z}jyLk=!-gc(CE'f=6w!}Mu[.,[_]sR.umfbke9OrtpX:x_:jJ9>N
Ansi based on Dropped File (uguide.doc)
n=`W%fR=$Gi|m7zRq^Gr~L#_%Rt8kw6d|nqHz!nA=.P]$|Mb|8=9/u$?Bg/><O)y/x-^kRNVVvWm^O;J^2~<O{8R=M}ZEr10:+-X"teKLi[Z%.3]$+(Wlr%?g=LGKt!IM^qIH%d
Ansi based on Dropped File (uguide.doc)
N?2/?n;qS[>jHQ
Ansi based on Dropped File (uguide.doc)
N[^r%_%L@w|29H.I!LR/O0,%@2{\r&MIXsf_We|"K]'oc0Z&onf3Y/?-9h ke^^1\;||e/c`!Fzx_raz52/(e6OUI?6*.IA4Qgu"ibcj3kKvTy}M{<PI^TN(+!u7+vpc\xDS>2ca9\=X?Q0EUR^or|gFdiJ?T
Ansi based on Dropped File (uguide.doc)
n\)R%J&nWz69^J)iiv/]|/o+-]GM3PXb~R[y1osmn,DM*%SHq,|^]K)4M4i{FQNw
Ansi based on Dropped File (uguide.doc)
n\@< $@`+$l+1C@:\9C<f^}We[Ku5$F@qe/> MZaZJ!Pz'`5*{a
Ansi based on Dropped File (uguide.doc)
n]*u'Z,5xUq>V3
Ansi based on Dropped File (uguide.doc)
N]LZ)XK2e*0~cf}0#:Y uUxMN>l^,zT*LW?@vV~Pf}
Ansi based on Dropped File (uguide.doc)
N]R7ns^=%3\g[$@5yn9~
Ansi based on Dropped File (uguide.doc)
N^gOs7ZE2^
Ansi based on Dropped File (uguide.doc)
N_@~^<Shg/h3]/>-
Ansi based on Dropped File (uguide.doc)
NA?/h%|@9~Gpqc
Ansi based on Dropped File (uguide.doc)
na`gcbr9j1ds0@3;q@lT:Z0CJ{/6Ts,m5s;u9o&pud\m
Ansi based on Dropped File (uguide.doc)
Name: Microsoft iSCSI Initiator
Ansi based on Dropped File (uguide.doc)
Native and Heterogeneous IP SANs
Ansi based on Dropped File (uguide.doc)
NB 0Gwf1 PT9@ += 0k%y'L~C;^!>C;^!>C;^!>C;^!>C;^!>C@>U%XUlbX%s% U`THe
Ansi based on Dropped File (uguide.doc)
nb8nlC-&fI,{JNy3`z5[1$
Ansi based on Dropped File (uguide.doc)
nc#aiSW"md Z%`Z7mv5G4AWS0]9^Fn\K`l@MbzD.\5}"t@[f35U2~L =-n1d26>RMyl*RG-:zu-.*u}=aJ`>QJ~rZjGJ6FpFL%OnEH+}wK*iL%JEmll53<yS^c
Ansi based on Dropped File (uguide.doc)
nDJ143&%B@C@Fx6Vb!0}-JCYLwg2n1" #`\x9s?)r<E%0Q:Q@#eSRRZ!.l77k(!1: =k /@ud*Z:m>#G^cB<Ga@T-tz<@Yz pu:Kzl7&r8y@z\7NCP!pc(x,'pu:Kzl7&0C/0F kP#FA|mh&0\]Z:"E
Ansi based on Dropped File (uguide.doc)
Negotiate via Aggressive Mode 0x00000008
Ansi based on Dropped File (uguide.doc)
Negotiate via Main mode 0x00000004
Ansi based on Dropped File (uguide.doc)
nej#*NKbNi<(<BX40{^/|)nw7CZf3uA10qzcIYQkySHA0UQXqhGT2NXdY$=ok~qx+rZ.&
Ansi based on Dropped File (uguide.doc)
nerS]Q^V62Esy_hw[$\X0|*z(eK:zn.)ld,I8<aY)(*i.#[KcQ Y<sjKZXx7c )}69tutFR4mu%.f$~>R<3W9z'K}>9m9e8#rcxUO{e6cy$!)RFm_/vVVOh+PGTft-iX
Ansi based on Dropped File (uguide.doc)
netsh advfirewall firewall>set rule "iSNS Server (TCP In)" new enable=yes
Ansi based on Dropped File (uguide.doc)
netsh advfirewall firewall>set rule "iSNS Server (TCP Out)" new enable=yes
Ansi based on Dropped File (uguide.doc)
Network Interface Cards implemented as LOMs (LAN on motherboard) or as add in cards which are qualified under the NIC category in the Designed for Windows Logo Program are supported with the iSCSI Software Initiator. These are standard NICs and do not require any iSCSI specific functionality. Please note that some multifunction adapters can be used as either layer 2 NICs or as iSCSI Host Bus Adapters. Layer 2 NICs rely on the Microsoft iSCSI Software Initiator to handle iSCSI protocol processing. iSCSI HBAs implement the iSCSI protocol directly in their hardware/firmware. If you are using a multifunction NIC as an iSCSI HBA (typically implanted as a storport or scsiport miniport) and you encounter interoperability issues connecting to industry standard iSCSI targets, its useful to try using the adapter as a layer 2 NIC instead with just the networking miniport (ndis miniport) supplied by the NIC vendor in conjunction with the Microsoft iSCSI Software Initiator. iSCSI Host Bus Adapters (HBAs) used with the Microsoft iSCSI initiator service must implement the required Microsoft iSCSI driver interfaces as outlined in the Microsoft iSCSI Driver Development Kit. The software initiator kernel mode driver supports version 1.0 of the iSCSI specification (RFC 3790) ratified by the Internet Engineering Task Force (IETF). An iSCSI target that also supports version 1.0 of the iSCSI specification is required.
Ansi based on Dropped File (uguide.doc)
Networking best practices
Ansi based on Dropped File (uguide.doc)
Networking Services Details Select Dynamic Host Configuration Protocol (DHCP)
Ansi based on Dropped File (uguide.doc)
NetworkReadyRetryCount
Ansi based on Dropped File (uguide.doc)
Next, follow these steps to create a scope and activate it. Open the DHCP MMC snap-in and right-click on the server name.
Ansi based on Dropped File (uguide.doc)
nFisGbk_}yn."ku
Ansi based on Dropped File (uguide.doc)
NFKPI+X!KoOpPCJXp-Lfvb
Ansi based on Dropped File (uguide.doc)
nFNgoCm)xl0]H)A1~z6u=NK)R=wd`#d8 U}?i'[NP&*[nXi)Fo>*MSY4n#C
Ansi based on Dropped File (uguide.doc)
nh4*_l[>,-D8n1r#c{@0aYMnz1qgO
Ansi based on Dropped File (uguide.doc)
nHtHhgMthY>H*hgMthY>5\hgMthY>6]hgMthY>OJQJ^JhgMthY>PJnHtHhgMthY>CJOJQJaJhgMthY>,OyztEZL6"
Ansi based on Dropped File (uguide.doc)
Ni>5Kd^wKLhW#px60,zTXBwj|!"RzabGSvj9W#0yK Lvyx=1:C
Ansi based on Dropped File (uguide.doc)
NIC Teaming
Ansi based on Dropped File (uguide.doc)
NIC vendors and PXE Rom vendors who support iSCSI boot using the Microsoft software initiator implement an INT13 aware BIOS inside the HBA or NIC, or boot rom which includes implementation of the iSCSI Boot Firmware Table. As part of the ACPI 3.0b specification, Microsoft has defined the iSCSI Boot Firmware Table (iBTF) shown in the figure. . The (iBFT) is a block of information containing parameters needed to boot Microsoft Windows Server 2003 and Windows Server 2008 using the iSCSI protocol and the Microsoft iSCSI Software Initiator. Independent Hardware Vendors implementing iSCSI boot support in their firmware need to use the table headers defined in this specification to enable the passing of boot critical parameters to the Windows operating system.
Ansi based on Dropped File (uguide.doc)
NJI_gs,,kR*fx?jp4cQ5WR:tKWSr!Ssy'k?|;U'4mAk?j>iwz_u>E>.imWWzC}:=ecto_><|:mQ~+Q/wWZ9G>6g/K_+Oh_gXu?K_mQmtF.txgBd]@-Dlwt
Ansi based on Dropped File (uguide.doc)
NJj?]:tXX*?ZmQ)c:Uh)VxRJgK
Ansi based on Dropped File (uguide.doc)
NJM8[?ymFhl@zs|D^A*OW!VV5p+?_UUWJ&jommM
Ansi based on Dropped File (uguide.doc)
NJxJqF#^4\?arSNb;"TE3K1 'gOMOguO]
Ansi based on Dropped File (uguide.doc)
NKN_753n+~0^f_2ZYa|=PcV:T}6v_wxA?&w!R\ZV?x~_x7
Ansi based on Dropped File (uguide.doc)
Nl R).)}!=
Ansi based on Dropped File (uguide.doc)
nMCM_++?_5EWpn??- [Qx?_v)I *;,q^H#1~UqVG~j?/U3Yt%J6Oq{f53[I1)$2ok~aG=(e};;9?y??IG]
Ansi based on Dropped File (uguide.doc)
No acknowledgment was sent for the previous segment received.
Ansi based on Dropped File (uguide.doc)
no?~/Mx>(/,U'<?E&)'|Z|xNxANM=
Ansi based on Dropped File (uguide.doc)
Node 1: 0xaabbccccbbaa0001
Ansi based on Dropped File (uguide.doc)
Node 2: 0xaabbccccbbaa0002
Ansi based on Dropped File (uguide.doc)
Node 3: 0xaabbccccbbaa0003
Ansi based on Dropped File (uguide.doc)
Node Names
Ansi based on Dropped File (uguide.doc)
Node names are 223 bytes or less
Ansi based on Dropped File (uguide.doc)
Node names are encoded in the UTF8 character set. Note the initiator service does not support UCS-4 characters. RFC 2044 describes UTF8 encoding.
Ansi based on Dropped File (uguide.doc)
Node names may contain alphabetic characters (a to z), numbers (0 to 9) and three special characters: ., -, and :.
Ansi based on Dropped File (uguide.doc)
NodeName <node name>
Ansi based on Dropped File (uguide.doc)
Nodes may be initiators, targets, or management nodes. Management nodes can only connect to iSNS via WMI or the isnscli tool.
Ansi based on Dropped File (uguide.doc)
noprstuvw#nX*jhjh:0J.UmHnHu#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu #$%'()*+,HIJKijknY(h:5CJOJQJ^JaJmHnHu#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHuhjh:0J.mHnHu%h:CJOJQJ^JaJmHnHu$jhjh:0J.UmHnHuh:mHnHujh:UmHnHu#jh:UmHnHu#$%&fghkY#jh:UmHnHu*jhjh:0J.UmHnHuh:mHnHu%h:CJOJQJ^JaJmHnHu#jh:UmHnHujh:UmHnHuh:mHnHuhjh:0J.mHnHu$jhjh:0J.UmHnHu*jhjh:0J.UmHnHu
Ansi based on Dropped File (uguide.doc)
Not supported for use with the Microsoft iSCSI Software Initiator:
Ansi based on Dropped File (uguide.doc)
Note that the MS iSCSI control panel applet shows two different pages to setup multipathing policies. The page reached by clicking on the connections button on the Target details page is used to configure the load balance policies for MCS. The page reached by clicking the Advanced button on the Device details page is used to configure the load balance policies for that device using Microsoft MPIO.
Ansi based on Dropped File (uguide.doc)
Note: Changing enable=yes to enable=no for any of the following commands will prevent the given type of traffic through the Windows firewall.
Ansi based on Dropped File (uguide.doc)
Note: If present, pagefile.sys may be deleted from the drive in order to save disk space and time creating and restoring the image.
Ansi based on Dropped File (uguide.doc)
Note: If sysprep was used it may be easier to change the target assignment to another host temporarily in order to apply the image to the disk. Once the image is applied the settings can be reverted to the original system.
Ansi based on Dropped File (uguide.doc)
Note: If you have made any services dependent upon the Microsoft iSCSI initiator service, you will need to manually stop the service before upgrading or removing the Microsoft iSCSI Software initiator package.
Ansi based on Dropped File (uguide.doc)
NOTE: In some configurations, failover and recovery of cluster disk resources may not function properly without the persistent reservation configuration mentioned above, even when used with the Fail Over Only load balance policy. In these instances, during disk arbitration, the surviving node of the cluster may be unable to gain access to the disks, and the following errors are listed in the Cluster.Log file. To prevent this behavior the persistent reservation key will be required even with fail over only in these configurations:00000928.00000958::2008/11/12-23:24:40.270 INFO Physical Disk <Disk Q:>: [DiskArb] Arbitrate for ownership of the disk by reading/writing various disk sectors.
Ansi based on Dropped File (uguide.doc)
Note: Microsoft does not support 3rd party iSCSI software initiators on Windows.
Ansi based on Dropped File (uguide.doc)
Note: The Microsoft iSCSI Software Initiator installation will upgrade the core MPIO binaries on the system to the current version within the package.
Ansi based on Dropped File (uguide.doc)
NOTE: The naming convention is important so you dont have to go through and rename the corresponding portions of the registry files. The names must match or the relevant sections will not be added.
Ansi based on Dropped File (uguide.doc)
Note: The red down arrow displayed to indicate that a server is not authorized may not update immediately. Wait at least 30 seconds and then attempt to refresh the view. (244638)
Ansi based on Dropped File (uguide.doc)
Note: These TCP/IP settings should not be modified for network interfaces not carrying iSCSI traffic as the increased acknowledgement traffic may negatively affect other applications.
Ansi based on Dropped File (uguide.doc)
Note: When you view the MPIO Device Details, Source Portal shows 0.0.0.0 as the IP address. When viewing the details of the Targets on the connections page the Source Portal displays 0.0.0.0 as the Source IP.
Ansi based on Dropped File (uguide.doc)
NOTE: You may have to ensure that ISCSI initiator is installed on the Windows Vista machine first, and some of these files may already be in the Windows PE image depending on if you are using Vista WinPE2.0 or WinPE2.1.
Ansi based on Dropped File (uguide.doc)
Note:These registry values must be added to all nodes in the cluster.
Ansi based on Dropped File (uguide.doc)
NoteIn the Session Connections dialog, you can also change the type of connection from Active to Standby by selecting the connection and clicking Edit. If you set a connection to Inactive, you should also change the Load Balance Policy to Round Robin with Subset; this policy executes round robin load balance only on paths designated as active and tries standby paths only upon failure of active paths.
Ansi based on Dropped File (uguide.doc)
npF-r?(]iU2Zxgf9sb'>rpXf\ hRH4&x~/YQKi@a:c<tIK8KpTgPrGLT>(]iU2Zxgfi'U;)cpFqLp
Ansi based on Dropped File (uguide.doc)
npM~i)-\ MJ^Y8~,_C+ eGd?}
Ansi based on Dropped File (uguide.doc)
nPxRi>!.f{k`*MGrOo^yRq6_:E}4q$t^XH&?*h lPvQh+OT"Y-c{`*npsJ(?M?pnVhu/
Ansi based on Dropped File (uguide.doc)
Nq;;p;bkcxS&^OybHQ%G`X- -(&~">3gFLg"7&q%K@a9`P.](;E7q.......ucfi#ifVgGx6W,cl<b%Z1WfCQ6_Yt*& iVc-00"9XZ@l[0lYEX]:#cqj..]gBJV"rV#B!R`e.k&@{|O`+"nV;
Ansi based on Dropped File (uguide.doc)
Nq^`Es}cmp"//e~|1VOtK
Ansi based on Dropped File (uguide.doc)
nqB`tTTv$E1@.GC(((((((((((((((((((((((((((({H'*cY=SP3,Cf%X$8fRq9r~rqS;y|9tW@vou#1
Ansi based on Dropped File (uguide.doc)
NqPNUWZ8e_j:tS/CVqJ7Q&GE|g,>$Ez/<[+ihw+geq~~O[xBs}qxOX~A>W!zu/<wh2<YC4K>|Mh.j?t-G0NJ:47{<5Z}fj5U]S?'B)8e:
Ansi based on Dropped File (uguide.doc)
NrSb14C:NQV8TI~AxrnYe/Z<YoP?en<?/?5?<j"YOE/\5i_|7ts,>.??x+>_~"[Go~/|6_5Y=_<]
Ansi based on Dropped File (uguide.doc)
NsSVa@@$DkI/v]K=Zrlyo#WcO/L
Ansi based on Dropped File (uguide.doc)
Nt\M*jKBeeVV+)YHe# 9?~1x<SGgkV^|q_wy5>0W],/ZITK=C+/WMOi>:KR6~ixN_;xs_G,":i?=FxFD/'7O){UIV~ Si?
Ansi based on Dropped File (uguide.doc)
nuB*S:UZU)TxhSu1kMUppc<>
Ansi based on Dropped File (uguide.doc)
Nuij+FMQT!9E5NjpSs\>~I}]C(|gsjz[e@|+or;
Ansi based on Dropped File (uguide.doc)
NUL`)*a'Wl%*;jo/:_5/h:zr_)nWFiWiL$tY.Zk_'ti.+-'CZ|$O{j:]/s^/ :^9t[>)u'+K~#>9]^>/x4YGRGZw|??y]^:3fth?;}@xKE|>u'l)/z(Mh<%D</_[pSIwaS
Ansi based on Dropped File (uguide.doc)
nUOIU866fiTjsWH9tc4
Ansi based on Dropped File (uguide.doc)
NuTjF*Te.HPqO?b|5J9M84K*VIV
Ansi based on Dropped File (uguide.doc)
NW8YxYc7>I2A1$w#=*;h)r3$*&n-l6a`cio0d'uIGYx]V56-Fzb4{?93V<y/m$(+0n>3p2zJ;e_xfk
Ansi based on Dropped File (uguide.doc)
Nwc;LX~,}4tq+cK&4tU;wg"MOxy8@ @@F 0w+q&Qz,"*:CkuHsH)"7}>"Gi"J LRE!_iltOPYp1jpwt5<V@%Xc`zn1MM5jP}cviU
Ansi based on Dropped File (uguide.doc)
nwfa@R#_X!VFa]4;e29?]+_~vv]pkk
Ansi based on Dropped File (uguide.doc)
NX7scq*`%,yhM6u7ObrvV+x:]xxzsxq[M[b-~f~<hg-L&KM<e1q_1"L_NJ13u0a3h{2aN]{B|oA
Ansi based on Dropped File (uguide.doc)
Nxu]RPtV]7gE_~x?{
Ansi based on Dropped File (uguide.doc)
Ny9#X=6=zd7
Ansi based on Dropped File (uguide.doc)
nyXx}zd1{&L:}(t0@|s>Xm7FJ8g|}M?<0;Ty?L
Ansi based on Dropped File (uguide.doc)
nZdLj}p0{mE$LhBs 0hjK/?_72=lmy@39__ eA 0#
Ansi based on Dropped File (uguide.doc)
n|;B]V;m|'<=omBu}Ff>5v~4hxvm3]bLn^Y{8Vs*KW^xgCbK8I{*nuP8SL>:<Tf?2onx7/O?<WLK|c__7y3q?[g-}MS,->9g<7xno?Am|o|Om?q>
Ansi based on Dropped File (uguide.doc)
n|mB)9?)Shd
Ansi based on Dropped File (uguide.doc)
O gMKeyZuejz}{.Z^^Zk}=o<.{:4X+oJ$(0(?R\,;+ST~bQyyN^iJ-4fuZ3N'M|a>H/{7-2g|E]
Ansi based on Dropped File (uguide.doc)
o!zmj31lAFu!Z
Ansi based on Dropped File (uguide.doc)
O#gWRCX?7#>!z._S}^=kV|3_?ZaV~:#_umlBRZz)u*3*=A<$i':|[,%Hz:sIlJ4c%V'1S%=!7/M=/_W_~sh-O/_
Ansi based on Dropped File (uguide.doc)
o$]AY %\p_pHpqqqqqqqq0511!QP[^MIENDB`}DyK_Toc214336025}DyK_Toc214336025}DyK_Toc214336026}DyK_Toc214336026}DyK_Toc214336027}DyK_Toc214336027}DyK_Toc214336028}DyK_Toc214336028}DyK_Toc214336029}DyK_Toc214336029}DyK_Toc214336030}DyK_Toc214336030}DyK_Toc214336031}DyK_Toc214336031}DyK_Toc214336032}DyK_Toc214336032}DyK_Toc214336033}DyK_Toc214336033}DyK_Toc214336034}DyK_Toc214336034}DyK_Toc214336035}DyK_Toc214336035}DyK_Toc214336036}DyK_Toc214336036}DyK_Toc214336037}DyK_Toc214336037}DyK_Toc214336038}DyK_Toc214336038}DyK_Toc214336039}DyK_Toc214336039}DyK_Toc214336040}DyK_Toc214336040}DyK_Toc214336041}DyK_Toc214336041}DyK_Toc214336042}DyK_Toc214336042}DyK_Toc214336043}DyK_Toc214336043}DyK_Toc214336044}DyK_Toc214336044}DyK_Toc214336045}DyK_Toc214336045}DyK_Toc214336046}DyK_Toc214336046}DyK_Toc214336047}DyK_Toc214336047}DyK_Toc214336048}DyK_Toc214336048}DyK_Toc214336049}DyK_Toc214336049}DyK_Toc214336050}DyK_Toc214336050}DyK_Toc214336051}DyK_Toc214336051}DyK_Toc214336052}DyK_Toc214336052}DyK_Toc214336053}DyK_Toc214336053}DyK_Toc214336054}DyK_Toc214336054}DyK_Toc214336055}DyK_Toc214336055}DyK_Toc214336056}DyK_Toc214336056}DyK_Toc214336057}DyK_Toc214336057}DyK_Toc214336058}DyK_Toc214336058}DyK_Toc214336059}DyK_Toc214336059}DyK_Toc214336060}DyK_Toc214336060}DyK_Toc214336061}DyK_Toc214336061}DyK_Toc214336062}DyK_Toc214336062}DyK_Toc214336063}DyK_Toc214336063}DyK_Toc214336064}DyK_Toc214336064}DyK_Toc214336065}DyK_Toc214336065}DyK_Toc214336066}DyK_Toc214336066}DyK_Toc214336067}DyK_Toc214336067}DyK_Toc214336068}DyK_Toc214336068}DyK_Toc214336069}DyK_Toc214336069}DyK_Toc214336070}DyK_Toc214336070}DyK_Toc214336071}DyK_Toc214336071}DyK_Toc214336072}DyK_Toc214336072}DyK_Toc214336073}DyK_Toc214336073}DyK_Toc214336074}DyK_Toc214336074}DyK_Toc214336075}DyK_Toc214336075}DyK_Toc214336076}DyK_Toc214336076}DyK_Toc214336077}DyK_Toc214336077}DyK_Toc214336078}DyK_Toc214336078}DyK_Toc214336079}DyK_Toc214336079}DyK_Toc214336080}DyK_Toc214336080}DyK_Toc214336081}DyK_Toc214336081}DyK_Toc214336082}DyK_Toc214336082}DyK_Toc214336083}DyK_Toc214336083}DyK_Toc214336084}DyK_Toc214336084}DyK_Toc214336085}DyK_Toc214336085}DyK_Toc214336086}DyK_Toc214336086}DyK_Toc214336087}DyK_Toc214336087}DyK_Toc214336088}DyK_Toc214336088}DyK_Toc214336089}DyK_Toc214336089}DyK_Toc214336090}DyK_Toc214336090}DyK_Toc214336091}DyK_Toc214336091}DyK_Toc214336092}DyK_Toc214336092}DyK_Toc214336093}DyK_Toc214336093}DyK_Toc214336094}DyK_Toc214336094}DyK_Toc214336095}DyK_Toc214336095}DyK_Toc214336096}DyK_Toc214336096}DyK_Toc214336097}DyK_Toc214336097}DyK_Toc214336098}DyK_Toc214336098}DyK_Toc214336099}DyK_Toc214336099}DyK_Toc214336100}DyK_Toc214336100}DyK_Toc214336101}DyK_Toc214336101}DyK_Toc214336102}DyK_Toc214336102}DyK_Toc214336103}DyK_Toc214336103}DyK_Toc214336104}DyK_Toc214336104}DyK_Toc214336105}DyK_Toc214336105}DyK_Toc213151175}DyK_Toc213151175}DyK_Toc213151176}DyK_Toc213151176}DyK_Toc213151177}DyK_Toc213151177}DyK_Toc213151178}DyK_Toc213151178}DyK_Toc213151179}DyK_Toc213151179}DyK_Toc213151180}DyK_Toc213151180}DyK_Toc213151181}DyK_Toc213151181}DyK_Toc213151182}DyK_Toc213151182}DyK_Toc213151183}DyK_Toc213151183}DyK_Toc213151184}DyK_Toc213151184}DyK_Toc213151185}DyK_Toc213151185}DyK_Toc213151186}DyK_Toc213151186}DyK_Toc213151187}DyK_Toc213151187}DyK_Toc213151188}DyK_Toc213151188}DyK_Toc213151189}DyK_Toc213151189}DyK_Toc213151190}DyK_Toc213151190}DyK_Toc213151191}DyK_Toc213151191}DyK_Toc213151192}DyK_Toc213151192}DyK_Toc213151193}DyK_Toc213151193}DyK_Toc213151194}DyK_Toc213151194}DyK_Toc213151195}DyK_Toc213151195}DyK_Toc213151196}DyK_Toc213151196}DyK_Toc213151197}DyK_Toc213151197}DyK_Toc213151198}DyK_Toc213151198}DyK_Toc213151199}DyK_Toc213151199}DyK_Toc213151200}DyK_Toc213151200}DyK_Toc213151201}DyK_Toc213151201}DyK_Toc213151202}DyK_Toc213151202}DyK_Toc213151203}DyK_Toc213151203}DyK_Toc213151204}DyK_Toc213151204}DyK_Toc213151205}DyK_Toc213151205}DyK_Toc213151206}DyK_Toc213151206}DyK_Toc213151207}DyK_Toc213151207}DyK_Toc213151208}DyK_Toc213151208}DyK_Toc213151209}DyK_Toc213151209}DyK_Toc213151210}DyK_Toc213151210}DyK_Toc213151211}DyK_Toc213151211}DyK_Toc213151212}DyK_Toc213151212}DyK_Toc213151213}DyK_Toc213151213}DyK_Toc213151214}DyK_Toc213151214}DyK_Toc213151215}DyK_Toc213151215}DyK_Toc213151216}DyK_Toc213151216}DyK_Toc213151217}DyK_Toc213151217}DyK_Toc213151218}DyK_Toc213151218}DyK_Toc213151219}DyK_Toc213151219}DyK_Toc213151220}DyK_Toc213151220}DyK_Toc213151221}DyK_Toc213151221}DyK_Toc213151222}DyK_Toc213151222}DyK_Toc213151223}DyK_Toc213151223}DyK_Toc213151224}DyK_Toc213151224}DyK_Toc213151225}DyK_Toc213151225}DyK_Toc213151226}DyK_Toc213151226}DyK_Toc213151227}DyK_Toc213151227}DyK_Toc213151228}DyK_Toc213151228}DyK_Toc213151229}DyK_Toc213151229}DyK_Toc213151230}DyK_Toc213151230}DyK_Toc213151231}DyK_Toc213151231}DyK_Toc213151232}DyK_Toc213151232}DyK_Toc213151233}DyK_Toc213151233}DyK_Toc213151234}DyK_Toc213151234}DyK_Toc213151235}DyK_Toc213151235}DyK_Toc213151236}DyK_Toc213151236}DyK_Toc213151237}DyK_Toc213151237}DyK_Toc213151238}DyK_Toc213151238}DyK_Toc213151239}DyK_Toc213151239}DyK_Toc213151240}DyK_Toc213151240}DyK_Toc213151241}DyK_Toc213151241}DyK_Toc213151242}DyK_Toc213151242}DyK_Toc213151243}DyK_Toc213151243}DyK_Toc213151244}DyK_Toc213151244}DyK_Toc213151245}DyK_Toc213151245}DyK_Toc213151246}DyK_Toc213151246}DyK_Toc213151247}DyK_Toc213151247}DyK_Toc213151248}DyK_Toc213151248}DyK_Toc213151249}DyK_Toc213151249}DyK_Toc213151250}DyK_Toc213151250}DyK_Toc213151251}DyK_Toc213151251}DyK_Toc213151252}DyK_Toc213151252}DyK_Toc213151253}DyK_Toc213151253}DyK_Toc213151254}DyK_Toc213151254}DyK_Toc213151255}DyK_Toc213151255}DyK_Toc213151256}DyK_Toc213151256}DyK_Toc213151257}DyK_Toc213151257}DyK_Toc213151258}DyK_Toc213151258}DyK_Toc213151259}DyK_Toc213151259Dd
Ansi based on Dropped File (uguide.doc)
o%Hj,aE@1EZYP}6P*7<{DE5M3ZZn|xz{d;_?Zs<Y3.#;Mb
Ansi based on Dropped File (uguide.doc)
O*aQ6y$I{nbOwR.b%BCdOZSCu
Ansi based on Dropped File (uguide.doc)
O*Vz5nj<T)EFX_mVu)^&Uc^ay'RU(QQK>!s/EUqixF}:p~&9K:E\[i1{Y
Ansi based on Dropped File (uguide.doc)
o,sOY(r42"dVppR([z>~'mUI+
Ansi based on Dropped File (uguide.doc)
O/|??Bg_<A|VQk67ik_~)xOyox?
Ansi based on Dropped File (uguide.doc)
o0b&vfAk`d-qt*ZR[7pe-361gCZ<;X
Ansi based on Dropped File (uguide.doc)
O3MRQOcfHQgt|vwXn>egm`aJn{w^C'qLv&~1'+NpomOAm7#=
Ansi based on Dropped File (uguide.doc)
o4x~+ZocKc`:5Dw) C^{-z
Ansi based on Dropped File (uguide.doc)
o;Oi{{PM!IoKk ')LQtg5$W<]~:gex<GmczPNGt4M'!%Y^uvyF|%m2aT_|+|?esM/cY<]+?xgNkAi3~)O8qbs\+>yW
Ansi based on Dropped File (uguide.doc)
O>xWM(x7W}se>]"__V?@coV?ZO|uTo/mgah
Ansi based on Dropped File (uguide.doc)
O?M{xsB/
Ansi based on Dropped File (uguide.doc)
o\L&1m)-<w|YwO3I&M8\Z\xj]j^HYN3%RMFNN4c
Ansi based on Dropped File (uguide.doc)
O]-US4|dAX@{4zfVd@l,&$X+S4J|I(5@jU$A[+j:#"hf]XRqJqs&n$[Vb)OL,s9`8@`m-FaDVdpNQk,BuRqNm}`lZCHhStuH2J,'$$ipc1fbKR< 9,A|F_TA%fCA^S<cK(\6-6bTk&sK_&V@@!a70c`\rC-kh7TqFPy,+02fnv6`B/ci4
Ansi based on Dropped File (uguide.doc)
O_kQW)@O5&(zM(ja2QT,E[o?/\^&._mv(H,jPcvWsm^6@)aKjl@3n+Qup\8Yg]7f6lwyjq>#s]Bs
Ansi based on Dropped File (uguide.doc)
oa9*mix>xfQCFiG0X|Xpf:PW]WZT(Fm,n]FJBfln%FY$iVW{en"+GcYj~$cZu{~k&z:Aku<6Coj=C>%!$[)uN^c^%wnGkmQEaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP_~wuoE7w4[Xnn.tMi{5jW,)+;|%;]/Sq;PYm/G1vb$Os#O<gC%%sugJ%+E8dZpC+'G'IFXN2ug
Ansi based on Dropped File (uguide.doc)
ObcGbUjp*5Hn{:R"E]6\IuomgP=Kyce^O3]5:A4IMH-r0'~\Nt#96e8si]wU
Ansi based on Dropped File (uguide.doc)
Oc9q,a@~D,Jb]?63<e\iJ0:KXv37zxv`~o\~U#iBa-3T%`?P78dKqGp%G
Ansi based on Dropped File (uguide.doc)
OEO@1Is4H~F8oo'[evJ1`};=6"epm69naHec;9>S<sCs^kLc@C(bP*u
Ansi based on Dropped File (uguide.doc)
Ogd-Fl>gd-Flgd-Fl
Ansi based on Dropped File (uguide.doc)
OGfHH_2"G@@"`NF GDP zA$DD2 ,@(RHe@@YQ:=% Ju z$JAeG@@"@H(D2(!D(QePC#Q(=TGDP zA$DD2 ,@(RHe@@YQ:=% Ju z$JAeG@@"@H(D2(!D(QePC#Q(=TOf`/_<C?e^~S==
Ansi based on Dropped File (uguide.doc)
ogs{eT3f6=Qs%ixt'm7leKM[43m>K]%>}J:,2,
Ansi based on Dropped File (uguide.doc)
oG~w|'oK]|gWCi'[k^:|Z5O|I/-xCT|gcwnm8~iONz]u4
Ansi based on Dropped File (uguide.doc)
OHH!:(cGXj=W*VY*4r.a
Ansi based on Dropped File (uguide.doc)
oImXCS:6b<1zsWB?k;[wF2c+#sDQE
Ansi based on Dropped File (uguide.doc)
OjO96M{w<$E=BHZ0$FPqgswPB?m'9wZ}j6C@P89+2%w[e#JxUtd8}?_^@`A
Ansi based on Dropped File (uguide.doc)
okWnYP\3^gkg`/E!WUe;v7=
Ansi based on Dropped File (uguide.doc)
OL.M`H`hj.xA'i{+F<rB1s;5a7no.RTv1N+u#V-4Xj:wOlw,6!HFk~-V rA5-v@?*<]a,o{Th}kcY??Jnewrn-EU{o]beO=@40c>UO^c+>^NOo@Bzd]0HdF#{RHeJ[?o#~,*@?iPM|m{Zus)GeH=RYj\W6G59Lv1*A#<3L{cW.Npqje#jsVQWK
Ansi based on Dropped File (uguide.doc)
OM"ox{uw$!36TxCDK%*Oy}!a?=?rx{uw$!36T?
Ansi based on Dropped File (uguide.doc)
om/<o1sPfTh\T:6Fxd`wm,D#a_D6^Q[w/Kl%V$=m`_lFt#4mx}YF0@Y[&Du;2xi}@A`ave]>lmEV1nc<g65ApL7eMr
Ansi based on Dropped File (uguide.doc)
Om_1q>/$k7wk4;<_'H?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! &=A@~tH?Mt a34$l'xH'I C`A! @Ey8-,:l,'>#mMIil~-c-Ff'B!g|f.P
Ansi based on Dropped File (uguide.doc)
on "Microsoft iSCSI Initiator" and select "Disable" to unload the driver. Then select
Ansi based on Dropped File (uguide.doc)
On a server that runs Windows 2000 SP3 or later, follow these steps:
Ansi based on Dropped File (uguide.doc)
On a server that runs Windows Server 2003 SP1 or later, follow these steps:
Ansi based on Dropped File (uguide.doc)
On checked builds all debug spew will also be logged into this file.
Ansi based on Dropped File (uguide.doc)
On checked builds all debug spew will also be logged into this file. Note that since the iSNS server runs in the LocalService account, the log file is restricted as to the directory that is can be created. Typically the log file is created in "c:\Documents and Settings\LocalService.NT AUTHORITY" however this may be different on your machine. To discover the correct directory you can start the iSNS server with a debugger attached and observe the location of the database files in the debug spew.
Ansi based on Dropped File (uguide.doc)
On checked builds, all debug spew will also be logged into
Ansi based on Dropped File (uguide.doc)
On machines that are slow to boot you may get an eventlog message Initiator Service failed to respond in time to a request to encrypt or decrypt data if you have persistent logins that are configured to use CHAP. Additionally the persistent login will fail to login. This is due to a timing issue in the service startup order. To workaround this issue increase the timeout value for the IPSecConfigTimeout value in the registry under:
Ansi based on Dropped File (uguide.doc)
On the "Target" tab add portal (IP for Target) Warning: Do not select MPIO, as MPIO support has not been included in the image.
Ansi based on Dropped File (uguide.doc)
On the Engenio Configure tab, click Configure Host Access
Ansi based on Dropped File (uguide.doc)
On the Engenio Simplicity Configure tab, click on Create Volume
Ansi based on Dropped File (uguide.doc)
On the iSCSI Target Device
Ansi based on Dropped File (uguide.doc)
on the target name. Note that there can be more than one persistent login to the same target.
Ansi based on Dropped File (uguide.doc)
On the Targets tab, the target created earlier should now be listed
Ansi based on Dropped File (uguide.doc)
On the WinPE machine
Ansi based on Dropped File (uguide.doc)
On Windows 2000 only, make the automatic service dependent upon the msiscsi service.
Ansi based on Dropped File (uguide.doc)
On Windows 2003, all other load balance policies are supported if the iSCSI target supports SCSI PERSISTENT RESERVE and PERSISTENT RELEASE and the persistent reserve key is established on all nodes of the cluster. To configure the persistent reservation key for your cluster, you need to assign 8 byte keys to all nodes in the cluster. Pick a 6 byte value that is specific to that cluster and a different 2 byte values for each node in the cluster. The cluster specific value should be different for different clusters on your SAN to protect a cluster from using the wrong storage device.
Ansi based on Dropped File (uguide.doc)
On Windows XP and Windows Server 2003 the following classes are available as performance objects within the sysmon (perfmon) tool. Note that the counters will not be displayed in the Sysmon/Perfmon Add Counter dialog box unless there is an active iSCSI session.
Ansi based on Dropped File (uguide.doc)
On your source computer, copy all the content in the \ISO directory to your UFD device. You can manually create the directory structure or use the xcopy command to automatically build and copy the appropriate files from your technician computer to your UFD device. For example,
Ansi based on Dropped File (uguide.doc)
On your technician computer, at a command prompt, create an .iso file by using Oscdimg. For example,
Ansi based on Dropped File (uguide.doc)
ON:VQ5+z>
Ansi based on Dropped File (uguide.doc)
Once a session goes down, the initiator may attempt to login a new connection to recover the commands from the failed connection, or will use the existing connection to attempt to recover outstanding commands.
Ansi based on Dropped File (uguide.doc)
Once completed;
Ansi based on Dropped File (uguide.doc)
Once you have copied Customized WinPE bits to your choice of media (DVD/CD/UFD) and booted to WinPE.
Ansi based on Dropped File (uguide.doc)
One of the parameters that gets merged from these sources is the LoginOptions. LoginOptions contain information about how the initiator should establish the session with the target. The rules for merging LoginOptions values are as follows:
Ansi based on Dropped File (uguide.doc)
One Way and Mutual CHAP
Ansi based on Dropped File (uguide.doc)
OnyqqqGn0HhSO?sEp^s-6vb]i_Wfyyw"YTRWfI"&EW_pwP$DC,:hU=++G^tuQ\oaVNX^/a^0!NB$]X%h-|l-3'%rv5~7.
Ansi based on Dropped File (uguide.doc)
Open a cmd window running as administrator => wbemtest <ENTER>
Ansi based on Dropped File (uguide.doc)
Open deployment cmd prompt Administrato%WINDIR%\PE Tools Command Prompt
Ansi based on Dropped File (uguide.doc)
Open disk management and identify the iSCSI target disk.
Ansi based on Dropped File (uguide.doc)
Open the iSCSI Initiator properties page
Ansi based on Dropped File (uguide.doc)
oPk%`}gt?bc`A6^GH2;.W:Ewg:zU,;!RHrEt~E/RSTOp-v-tz\lAU*b;?];KG:[>A
Ansi based on Dropped File (uguide.doc)
OPKTools(for Vista Sp1) or Windows AIK for LH/Sp1 (available on HYPERLINK "http://www.Microsoft.com"www.Microsoft.com)
Ansi based on Dropped File (uguide.doc)
OptionFunction/ServiceInstalls the iSCSI service./SoftwareInitiatorInstalls the Software Initiator kernel-mode driver. If this switch is used, the iSCSI service is also installed
Ansi based on Dropped File (uguide.doc)
OquxI#1uj1ca#:q@fm^VxWE vu[[=;EB=vjzvvj=En/'8fBP8's``g6TsIh!fwT;8
Ansi based on Dropped File (uguide.doc)
OR "mofcomp iscsievt.mof"
Ansi based on Dropped File (uguide.doc)
OR73-|//-|_<1|a]>)|x3W_x77i%^/irjnvtpqJ)\|6*uTTN
Ansi based on Dropped File (uguide.doc)
or?.^eZO09HnY01,Ns1$"YF(EX,fAq?Sm*"5t\
Ansi based on Dropped File (uguide.doc)
ORZ*TR8qo'/7GVC]n+w?g|u]_g~1F_?'g|ayexj&iQhZ[iF~5?4NI?~_S ,tukCOVwVvqy[K-8Q%B.OSJRiIKj4Jjt0*1O<
Ansi based on Dropped File (uguide.doc)
OS Bus is the bus number on the initiator to assign to the LUN. All mappings in a single command must specify the same OS Bus value.
Ansi based on Dropped File (uguide.doc)
OS LUN is the LUN number on the initiator to assign to the LUN. All mappings in a single command must specify different OS LUN values.
Ansi based on Dropped File (uguide.doc)
OS Target is the target number on the initiator to assign to the LUN. All mappings in a single command must specify the same OS Target value.
Ansi based on Dropped File (uguide.doc)
os3Yv~6o1+0(wz(]G|iI/l&1K9Oqh>K{jJpfx
Ansi based on Dropped File (uguide.doc)
oSAz#=Gb2hp?YQw}ywT0P!F;i.@cbz 0r"+bKn?$!={E7-c 6uV PYxo>{G~w^]y+_7G?5XCCC>8{voxWGK8(uW9oce_yKwi9}nq_(V Ug/6Mikq76u^^yt{E.l?|_3_kp#~~_W5>o5{7_Ws{{)~[vc.m@-O/Mz_75hf|_~~2S})4hG?c7\-Y_Q'm<%x9xr@{h%-@b$V@?qOh6+foAnC0{ >,Z
Ansi based on Dropped File (uguide.doc)
oscdimg -n -bc:\winpe_x86\etfsboot.com c:\winpe_x86\ISO c:\winpe_x86\winpe_x86.isoFor IA-64 architecture, replace Etfsboot.com with Efisys.bin.
Ansi based on Dropped File (uguide.doc)
Ot<>OJ%VxK*-<asrJ]J:4Uil7i?iJ#S*NOFm<6U%5R1bOKG-zD1~Z|$5?w
Ansi based on Dropped File (uguide.doc)
otc9Y{h<Q5<D4^f1 Fu
Ansi based on Dropped File (uguide.doc)
Other Areas
Ansi based on Dropped File (uguide.doc)
Other Timers
Ansi based on Dropped File (uguide.doc)
OU8@`* s>` -0/-L|0~qBc E i?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -I@/kh@H&~Y?@@E?58AZ/-_"~i `M&NK$~ k5q_Z$X@ E"@eM -/~~?Wo}S_R+h@nu-eR~d_!%%4SD~ 0(]bka@_/ 0*k7 ~1 Q_V!c<><pUA j*U~5.9L>.tL@Tr
Ansi based on Dropped File (uguide.doc)
OUG<K._|/|I+w65}ok~u~o<-+hy>/[W2//eJU+VbO*(Qp+
Ansi based on Dropped File (uguide.doc)
oUSROZ+B-)W5iO<E/^[JaJEW)!EPEPEP^_iP/JUGw&[/CK?;_:xCxsS|Sj:54Xf`"{;Omtkue|#X_.5?x:NgM<C*_%;C5[YCwpi[>
Ansi based on Dropped File (uguide.doc)
ouw9kY/{{w?W[Ow?3O?yTy+AF &pqqq[?ujH@`?C^\]]W[2x\_*8-t
Ansi based on Dropped File (uguide.doc)
oU}?;O}m7=UIPK1<
Ansi based on Dropped File (uguide.doc)
OV I@`[?NfwdSIENDB`Dd
Ansi based on Dropped File (uguide.doc)
Ov.,?Ll( 6>Xax~
Ansi based on Dropped File (uguide.doc)
OV;%Y+K_gl+KMvvnXVg"1;,{tY4[9~2~3GBamSUq+^[n+:="vvyb:,XA'W6~h;]Z sM]FMEQ#M9\I^yTr~=)c]w$SX$hFnkx,^)=uz57t!r?7wwM}#,hof/]8
Ansi based on Dropped File (uguide.doc)
owZ8HRBcDvaaSOu[tTh
Ansi based on Dropped File (uguide.doc)
OXbic)Z@qCxf <~=**D 32YdW{xh_u,@~%=Cw@AE(@ -\`NW@SND @@ P20 JJA%CC @@ /"/%@K`hhh+/"^h@ ;.>YO#LP{@@j"8%>ww2n&Y
Ansi based on Dropped File (uguide.doc)
OXi1qe 0~{k%6:k3C|qzri30y`}yJj3YQEXRO-P]Gd<+/=6oCq]+/>l.o-YnU^!1?J-zRe$@O`:Q;|U6i|}eg0~"5beMnl0'5mnt*zAUqpi1z|ZZJ4PG'RiaaRK~@::|ifaFA]dq5_?VRG);*X(aY_I1
Ansi based on Dropped File (uguide.doc)
OXzq,ZW@mG|3|9`_MLt JEX3t+>[%7pFx^pycZ4=7J`?Ua4_z
Ansi based on Dropped File (uguide.doc)
Ox{ZZu3-_U=$.~gG/^'Z>1k>0F(|{%gkI"h85H4J_xCR|2|*iZY|CM#Fk[OkxL6Zx/Map%o-OUVP\F&b#:UZx|,JmV4p'9S_NQBwj(QR2Jb#;G1VV.?yv~(?57%<Mj'>P7<?+kbm=c^~
Ansi based on Dropped File (uguide.doc)
Oz>xs*/e-2jrUg8V9EK)PJ\gFQ<ThlPVX|4b*2ak,2zIzxSBSoH|5jZGVz6hZ5z5iVmq}jWY5A
Ansi based on Dropped File (uguide.doc)
O{j-Y9%T&ZoiV?o=G?X??X?W|S~#Vb?+iQiR?9!G[G?4(G?4(?9!i"ZG?4(G?4(?9!icYG?4(G?4(?9!7-??o;V
Ansi based on Dropped File (uguide.doc)
O{s'O9jZ+j
Ansi based on Dropped File (uguide.doc)
o{u=&9p2w@">=+KB7`:O?wu((Q9_#5~
Ansi based on Dropped File (uguide.doc)
O}(K4Oo'G%'7DlQXhO&K4Oo'@V?%'7Ir"Cf?~$kT=z-%2*Q5#)k#)k(qQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@s)Kono\E$Vv7w<SMtFGckpD`A:rBEz}spD<o#Q+Z\|rTr3]z04nC0|q">^r*W"RTV8~W$i,maA`iJ\??Ne# +^
Ansi based on Dropped File (uguide.doc)
P 3,+](-8rA{|ak}2iby(1$p~O68*lKc9]j[
Ansi based on Dropped File (uguide.doc)
P Pg7IENDB`.Dd
Ansi based on Dropped File (uguide.doc)
p"@%dO4E<Qla/UdXNB2rZyxfw.FWV1>oQjRKq0Z8?`uY
Ansi based on Dropped File (uguide.doc)
P#h 4_wu50HG'-'Z0*.AEQ=
Ansi based on Dropped File (uguide.doc)
p%7d{u2<b)4od1`I~IZ"yI1IwK@%><FzMy3c[dlw(@y1P?2KhXRFxVm$!q!YF'8I~!U8AV|pG<FZkUs+(m$22=*V6Gcs$eM5cMEC/o1v_@QP?~(L7PT?i
Ansi based on Dropped File (uguide.doc)
P-5vm#Tc1HN])*h_:o,*(|B3?~/9*LVaV[P/
Ansi based on Dropped File (uguide.doc)
P4*4*,h"$%O
Ansi based on Dropped File (uguide.doc)
p4B*[21ad~FH'[k*EB>b6xEZyTCC[fz-wf-.%M5!a23enN[~A7qd2l fR3HsOWEhk*'*^`fFBhA$,L9VwDMj&Wr
Ansi based on Dropped File (uguide.doc)
P9e-&,~xt&g@,HP*C;z_CKs\6F;Q!&8%P9;[i8
Ansi based on Dropped File (uguide.doc)
P;0u2l"ZmF
Ansi based on Dropped File (uguide.doc)
P;;gN]:8R?qdG_L|>pHcGWW|C5R99.7Jz=u?w$Fs{LZ"HhW?:~^=Xw{+~+cm?ncoGW?7gbk! U:uHe}$4|}j}F%@[oDpw{G}a,k^Rd7=_;{g.<z_y=.Af*w3R5m 0=;qg^zZzfWO_i,U!:,@tY:NH`jj_noue{4[IE#t8'vj+S5O.'F*L},EMkXrH PS' )GJv@]O]XP))Au>uyb
Ansi based on Dropped File (uguide.doc)
p='0*+,F"+zVZR+%.5)XlmHBOuRax}eg1
Ansi based on Dropped File (uguide.doc)
p>lgf>Gk-1GHQ2a "~j0=lHWP~<W}ZKKui?8UN<S^AgXKkLLs/+JIfrKp{x?G{ew&ETInp28qKf?ZoiVstUD%fDjd6/8z/48dG$#;-ul `/~?\K'momcMBfiMw7h)+9BrTh:`emBs " 5*y:n?\to65[!3Gz;=*Mpx g7wXjIrdP@Df(Cu&@ZSwd`|mk9{&zlmbiRHh\c6/*9-6;YE>B
Ansi based on Dropped File (uguide.doc)
p?19nd7ll|\:yw|-f}<'tZK@`Q<haI'6KDXbU'\D =+V pyHKDXbU'\D =+V pyHKDX@GWL 7?ymtA
Ansi based on Dropped File (uguide.doc)
p@?-b)Sy
Ansi based on Dropped File (uguide.doc)
P@SEX`mR#^dtL?vCViTs[%B*I:&S~69`)%*$eZmy_@9;UOU(;6Fa2K5!'q94+8r6aZdl@N|<S36=li9Yf!Gi^@"rOI,?areN5nX~-D6V+g69n|A6RaW8!<(8p`\pxyr@v]G$u\O -KKv:Pur'%E;@`(:@@K`7_h `??(kr74LzS|+Ky{hQ\I|(^<b~z 057AC\Y
Ansi based on Dropped File (uguide.doc)
p[DxqFy7Q_T48NQVUJ49B!Jy:QR:yynZ|^K_NV2pl%j/JPb6L0-cd/n<6w?y_g$?l+:+?2/?n;qS[>jHQ
Ansi based on Dropped File (uguide.doc)
p[Jv<4.e+(NpZ:+^7Fw,diQ]^zFbq%M[0AsCJ"Qum0VK{b"]_jK_#TyAXohO+Q~ub%eyv/tU/3iIgTZWv|t<~)o~5oLG8D.<{&Z
Ansi based on Dropped File (uguide.doc)
p\*7n+Ug
Ansi based on Dropped File (uguide.doc)
P]fXe9#2jHdk~LD!XsSjd.j_>?>|y=yK?{_|o{zmd'Qs!CQ`p,k3Dz*z_<ck9/
Ansi based on Dropped File (uguide.doc)
P^Cioqis;IQ\
Ansi based on Dropped File (uguide.doc)
P_+W$Go55E$Q
Ansi based on Dropped File (uguide.doc)
p_ZD?9#!):O\Fd-SB|2q.0O!-?fO*'l:O#5s7S{F)MEc\]g_YfdIWV@6>:f[tY:,hX$CYvg)^uJ_4j<CLg\hWCJ%[u]i,V<s<+kN>WI9CYL)MWX=3X3DFTSquZ5I*Vjgk%D.J?`v0|VjW"*-G6
Ansi based on Dropped File (uguide.doc)
P`tQJ<=\q1<VO]C23p4UESVNixQ9In1O
Ansi based on Dropped File (uguide.doc)
P`Vad_Y17\lEd3h2L {hlsx'z$yXcgtx'X-2/hc:N^J)ULyJ f,?u'`lxuM!d?q~ZB|x*OeB#&o%/
Ansi based on Dropped File (uguide.doc)
pA("U(r+s)ssJu')N79NRm>.Kko4G7WCx#$|B$j>i?Iu7#vk..q?eR$:].oxWYk^N?CPk56qW[do?K)>#ZxB>oEl,#uk-|9H^\VEajwvNqwUSJX4ahIPi_W(J&UTuhSt}itZ StN|5jf)}R9uE'VXB66;7I|#!]]c|H6Elu''1kX_|Cf!kU:Ov9>j_S5xe5cn!ji>-{<G?=PjzO(h>j2X)u=6;;=[SPH#vHP>u/{yxZ~}wVj07<KuMj]W}*V)4E$ZEbR':kbj:aYG2rJ.L<r{(9R8ML(E:^F*iBj&'R8S
Ansi based on Dropped File (uguide.doc)
PageCode is the page code to specify for the INQUIRY command.
Ansi based on Dropped File (uguide.doc)
Pagefiles should not be created on iSCSI disks exposed by the Microsoft iSCSI software initiator kernel mode driver due to timing issues in the startup sequence.
Ansi based on Dropped File (uguide.doc)
Password is the string that should be used as the targets CHAP secret when logging into the target. The initiator will use this secret to compute a hash value based on the challenge sent by the target.
Ansi based on Dropped File (uguide.doc)
Paste the value copied off in step #22 and click OK button
Ansi based on Dropped File (uguide.doc)
PathVerificationPeriod: This setting is used to indicate the periodicity (in seconds) with which MPIO has been requested to perform path verification. This field is only honored if PathVerifyEnabled is TRUE.
Ansi based on Dropped File (uguide.doc)
PathVerifyEnabled: This flag enables path verification by MPIO on all paths every N seconds (where N depends on the value set in PathVerificationPeriod).
Ansi based on Dropped File (uguide.doc)
pB<s1<Eqj7djku`)\f^4[.9~2~3B!mWUKO^[.+:]#Mg^^1w,EIrs65orG4\rzQQiOeU<);+jK/)L_O9260}AM<4YcFr\MlcOqIk^}faCj/oDFy3{Bi={'lk
Ansi based on Dropped File (uguide.doc)
pbGU)v(oS
Ansi based on Dropped File (uguide.doc)
Pc^65h~K%Jx'V*q,FXM\KBpa<xV]G|XUoo|Q-;p7oio>%1-^,wLcKCV7iki|WdZnMFxi~'_eUE,CFxMZFxcKz6Z|I?>%W_jQuI_|_mV^chO4k?6\|d/~_;M"SP
Ansi based on Dropped File (uguide.doc)
PDORemovePeriod: This setting controls the amount of time (in seconds) that the multipath pseudo-LUN will continue to remain in system memory, even after losing all paths to the device.
Ansi based on Dropped File (uguide.doc)
Perfmon/Sysmon
Ansi based on Dropped File (uguide.doc)
Persist indicates whether the target should be persisted and available after the service is restarted. By specifying T or t, the target is persisted; otherwise the target is not persisted.
Ansi based on Dropped File (uguide.doc)
Persist is a flag that indicates whether or not to persist the configuration of the group preshared key. If this parameter is T or t then the key is persisted.
Ansi based on Dropped File (uguide.doc)
Persist is a flag that indicates whether or not to persist the configuration of the tunnel mode address. If this parameter is T or t then the address is persisted.
Ansi based on Dropped File (uguide.doc)
Persistent Targets
Ansi based on Dropped File (uguide.doc)
PersistentLoginTarget <TargetName> <ReportToPNP>
Ansi based on Dropped File (uguide.doc)
PersistentReservationKey -> REG_BINARY -> 8 byte PRKey
Ansi based on Dropped File (uguide.doc)
PersistentReservationKeyREG_BINARY<PR key>This is a 8-byte binary value that is unique to the cluster. The same binary value must be used on all nodes in the cluster.
Ansi based on Dropped File (uguide.doc)
Pf^bg/6ymM11[wkZ~xBfi0E
Ansi based on Dropped File (uguide.doc)
pfk)nt^&Ri40{GfCM65{[~qWq,H=t~j9`d)o`)
Ansi based on Dropped File (uguide.doc)
PFS (Perfect Forward Secrecy) Enable 0x00000010
Ansi based on Dropped File (uguide.doc)
pG+XSy",klhV;zith$Px|jg,=Mzor,mu,u8;C}O'W^&4:8/{nWr)e`?}a.k8Y[Qlm6?(uws#\[vL =+0jni`zyPA_sy_y]:L-|9bZZoLtgOz>-~4~+q>w!o>{3tqqzwN/$ll6NGnnFwRs=Ui6a\@ZTac[EIt ^C0nIe@- ^,ACc%e#h@b@$xl
Ansi based on Dropped File (uguide.doc)
pG~;59yw$C`wH3!05$l#xN}?&M=|_j~^Go[yy#a
Ansi based on Dropped File (uguide.doc)
pIaJ"Bo4EnTY[2L1f
Ansi based on Dropped File (uguide.doc)
Picture 2note"b:1**(-t'n:1**(-PNG
Ansi based on Dropped File (uguide.doc)
pK^8<\IXe?mF0Y0-e5g_~Oz$Y_xL;%gh/#Yi]0x\
Ansi based on Dropped File (uguide.doc)
PkG u $t %jn94)D \@@B%jn94)D \RSNb6`f*X<k^<Pu<IE7&"PFwQ9K[&gtE_G/ OYlVzk"+fT#o'z$uEC.R
Ansi based on Dropped File (uguide.doc)
PLBDMe\i]-j]7@!#u
Ansi based on Dropped File (uguide.doc)
pLgX(aoN|xoXG[).Y^PDu` Y9e
Ansi based on Dropped File (uguide.doc)
plZAS8%g]Z.1h&Vy-cFB^CJ.$0GLe9`v]|k3i9yv9@JaZ2uT#>(B:jm/-s$jo3rC*N3z;4
Ansi based on Dropped File (uguide.doc)
pMx>:xHAOV.8qFEq,6.Bf.7mR#N#WDN<>7y_UfphS\|_ma;u
Ansi based on Dropped File (uguide.doc)
PN%EjZ{,z@fPlS0PR|Axq19
Ansi based on Dropped File (uguide.doc)
pNNQNNNNJ)(8SE8Ppp
Ansi based on Dropped File (uguide.doc)
pO;9XwJ!N9A
Ansi based on Dropped File (uguide.doc)
Portal Hopping
Ansi based on Dropped File (uguide.doc)
PortalRetryCount
Ansi based on Dropped File (uguide.doc)
pp+B1uy#:ER5!m\dpdcAQhta5iBVt-*t8p|6
Ansi based on Dropped File (uguide.doc)
ppM@M@Nppp
Ansi based on Dropped File (uguide.doc)
PPPPPPP0P1P2P3PyPzP{PPPPPPPkY#j9hWH2UmHnHu*j~9h
Ansi based on Dropped File (uguide.doc)
PQ*a=880$x|!=B ?]:;xY@`G ^C>12\zDPko@]PZy(6W\lj~?~"h
Ansi based on Dropped File (uguide.doc)
prCF12y$xC5kEu5f(rkE|vihbN6(_4Lv8-Kif[-Hg9ZC?-&g+R%xNe)(cJ`bR^"T}Nb7~pKpTr-4q\vCVaVfu.Yoe1_8hn6n,A~#D0Rn<1-~BA,EaL@W#!:4V>D,HHCG[Rk/K.1%O"tg[U;/RM3Q9)(L8rh'X'6V,e5eu/ee*:]:ux
Ansi based on Dropped File (uguide.doc)
Prepare a Windows Server 2003 or Windows Server 2008 with a supported NIC or iSCSI HBA. Refer to the Windows Catalog to obtain a list of such hardware.
Ansi based on Dropped File (uguide.doc)
Prerequisites
Ansi based on Dropped File (uguide.doc)
PRg0IxrR7lzr"D<nZ /yActy=E]";rK{t#y;2H^2Rl wk<bxpQn-zNOnBPw'rKa`leidSa8r0=r3ew>WP
Ansi based on Dropped File (uguide.doc)
Provides a method (via WMI) for vendors to monitor and manage their Storage Enclosures and the associated iSCSI DSM
Ansi based on Dropped File (uguide.doc)
Provides an optional interface via WMI to a user-mode administrative application.
Ansi based on Dropped File (uguide.doc)
Provides notifications from the port driver to the multipath bus-driver for such events as enumeration of the bus, power operations, and various PnP events.
Ansi based on Dropped File (uguide.doc)
Provides routing information to Mpio.sys such as which path to a device should be chosen to process a request.
Ansi based on Dropped File (uguide.doc)
Provision Storage
Ansi based on Dropped File (uguide.doc)
PSKey <Initiator Name> <initiator Port> <Security Flags>
Ansi based on Dropped File (uguide.doc)
psx?9?9/2UMfL(U/b?SH^385O
Ansi based on Dropped File (uguide.doc)
pt =@H@z% 0 ='@K@a@'@zNNN pQ:C&9Az;
Ansi based on Dropped File (uguide.doc)
Pt*UpRmRr+,L*S4K+
Ansi based on Dropped File (uguide.doc)
Published: January 2007
Ansi based on Dropped File (uguide.doc)
Published: June 2005
Ansi based on Dropped File (uguide.doc)
PUjEX(WIS899[qwJp|G%*<{3 m/FuOhNP6z
Ansi based on Dropped File (uguide.doc)
pUtt95FH)Z2W)FsX-tTEW(rP?]eTR*^hgLwMR8d22jAFTUl,Tmh6/w)?<Mre.fFr5MU#mmGt-h6?VI6srhY]Ku0!j#87I2{13#1LnH'4[QTEQ%_0 a{S/5Z^m4u:KX1qE5}?1X-<]b]U|m%aK.6#bKVS/?jJ-B'aFf^tL|HwLdns](:Awx72G)a|OKwce^LR|{9|wLIclk1^^xvzJJ.fNZOA1"@gRvgk~K>e&(o;]AC#nPvnT<)Sy2-yUVx*(_}gPPK+ihgel{O=5n9jVdu&POFR
Ansi based on Dropped File (uguide.doc)
pv6HkkrVZt='dvmPXn2#:.
Ansi based on Dropped File (uguide.doc)
pW)q@^bBJ%%~c< pU*A@/!@Rzb{c< ( IENDB`cDd
Ansi based on Dropped File (uguide.doc)
pW|j:pL;^kY2>S6C@Hzs]QXX[[.-X_EU(nQEQEQEQEQEQEQEQEQEQEQEQEQEQEQY}7G~M*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/.!CY}7G~Mt/[V@'IY}7G~MqXo&hbv4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAbV@<i2CrEKY}7G~Mt+TVo~M_4]_4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]*+7Z?Xh/._4kGMAcJ/?o&EfkGM}7EXo&hb,iQY}7G~Mt4hbZ?XhTVo~M_4]&qDd
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdUW$$IfL&C
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdV$$IfL&C
Ansi based on Dropped File (uguide.doc)
Px4 #\'*.25@9dx$Ifgdq-_kdX$$IfL&C
Ansi based on Dropped File (uguide.doc)
pXVT7BRMy'?oG\|EAlG_xUXzx+74g<7?
Ansi based on Dropped File (uguide.doc)
PY#E3~/;T<g.Y~M0%Bf{wlz0u^gMOEI_5+=X*D*#ZRe["^Q
Ansi based on Dropped File (uguide.doc)
py8m_9kT\6_Yx=Dl%H\#<t[ZdRAQ3C$` ds
Ansi based on Dropped File (uguide.doc)
PY^"W~3t}W[d;x4O>
Ansi based on Dropped File (uguide.doc)
PYEBI-[ 8f'{U(-|3.&%DS';
Ansi based on Dropped File (uguide.doc)
P| /s7Ilxjm2!?s|`A-qc}mN`]%6/'Y9iTq\B+g_Ac%0F6^6f9r6rvl!08"@c +x\c~uarcYH}><[H^x :e@K
Ansi based on Dropped File (uguide.doc)
P|v8mopr%>)mBY'VLy)s<h+uN7'|>WdDN9-GN=87cORC!r>7$Wzar[oY,P.9{H0hlw)i{?%O_j}.'v%7lY^4(83nt`9'% #z7-qNf(WX @T!Yyz 1!(&1B`7(n%<U^W|tSH&=,OR y).JzkIN}Nv,L[p}U<Og:D]];WI-KSpo@yxIj}ekAnlUyg-\e\Xks-%oG}8p-7h`Pw*DiYn#z]/As\M~a1Ee"k; J-SXT4;ciF<m)'qy^UH/
Ansi based on Dropped File (uguide.doc)
p}T1Hax(=RM:ydIuP+j-h3UjOFz%QXQE^`VmFeq7z%{K[wr!27zaXz\.~efd5@?TTtTsC^6
Ansi based on Dropped File (uguide.doc)
p~".S)753n+WYw
Ansi based on Dropped File (uguide.doc)
p~0vO.\zSU$ p{}J)t=dRbIC((((((((((((((((((WSJWSJLL+BF5\GM:XIq]}bO-2Q7n@{ga6'Bx_cP][
Ansi based on Dropped File (uguide.doc)
p~9O_nsn??A7:r_jzmIe*=VC7dM@xCFSHoE0pkzT(dc1&5jRj'b'EJN)UQqRcO
Ansi based on Dropped File (uguide.doc)
p~?!.aZ*k
Ansi based on Dropped File (uguide.doc)
p~K".S)9_?n<6w?y_g$?l+:(KC
Ansi based on Dropped File (uguide.doc)
p~N1W_|k
Ansi based on Dropped File (uguide.doc)
p~O?pE/:iK5'Mvj)b\sx:WsSAb=44.@|:FWIz'u.[U+Fh
Ansi based on Dropped File (uguide.doc)
Q&?/q//%=Q_~Q@Q@Q@Q@Q@Q@Q@~+eOG.%M;|D7t
Ansi based on Dropped File (uguide.doc)
q(/Y-L<"+zp^uq,%6Iy}j?xQNLD#Y#G3@XJ%J'e11~:8
Ansi based on Dropped File (uguide.doc)
Q(?:*<C!{~2kt=SkV'Hwy8:?jdp9DyKyKhttp://www.microsoft.com/windowsserver2003/technologies/storage/iscsi/iscsicluster.mspxyX;H,]'cDyKyK^http://www.microsoft.com/downloadsyX;H,]'cQDd
Ansi based on Dropped File (uguide.doc)
Q(_j?+GG#V/##ZdkWYQX
Ansi based on Dropped File (uguide.doc)
Q/|<l#4vQ..io0l.g+Qsial8WL=8=MoVi+,VN}$0Is\QE~~\QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQ_H~_Wi~G
Ansi based on Dropped File (uguide.doc)
q0@wMq9N'Ufsht6GOo.%8hpV
Ansi based on Dropped File (uguide.doc)
Q1ca5f.tz+LvtsypqqqqXJf0'+|]@-Kmp,P+V-{1>w\^YMG0Wm(<&Y8FX7`(Rl$b XHZk_^js7jIfp9xwWE
Ansi based on Dropped File (uguide.doc)
q1L\bk%,lI/MI3MfU:x]J(hUXd&G$4YSJP--TOD-<%]Ug'U|K3]+apx/Qd m%592)G8B56!If([ C@R+@P\YdbUR{c6u?zD$oi0s T4:iP-z-
Ansi based on Dropped File (uguide.doc)
q50wds\|Buj(FQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEyAeaPcmO5simhpFEu*OPFA&\eOdbpMYH.@9Z5<Kt,F\}G>Q(tU\Ztg\)O=EmF6(Vg3-jZv(ixp==zHx4HQSR5%ND(o2[]3')#F9+zB\<]$e`rCwW'dK{X:rOZgS5)1OCY^"w9Oi2f'Wg|7iIxU*jcg?OjY~,cKxF#AS({->A`:`Tj?+}SE;-#3A/EG1V2&
Ansi based on Dropped File (uguide.doc)
Q5mA(WEVZ
Ansi based on Dropped File (uguide.doc)
Q6+Nq|\ZKhTmRObFq)tWvw;+PVlq%dDl+ 6 d22>-Ky5ZlX|.wUs:NiZZ\,okhC!YuG~.g})L4
Ansi based on Dropped File (uguide.doc)
q6MWZn.;{J KMo,]5^k!$w}/pW% |"JTnk_, @_#"/:+#n@ @Z9~u{-4!~}|vb3k{nL`{%}!![yz57Wt:1/y
Ansi based on Dropped File (uguide.doc)
Q7IFP]0&TUbC
Ansi based on Dropped File (uguide.doc)
q7vzO+S{~|1go_f_&{E?>%#79/k?50x<x`'e\rOJTN:1^Iq&`acea3*9kF,:ct_*
Ansi based on Dropped File (uguide.doc)
Q<dsapaque(Pbaa8jn<6w?y_g$?l+??D~ zs;R\>x$o?\v2Dt6z^\,_/>\{>G[Z{j6Zzvfuesou&Fx|/lA_^<RqftQj."YuhcFsxabO2CJjU'SP<VJtrn7]QU*zjOn+WYw
Ansi based on Dropped File (uguide.doc)
Q<oK"K~`v!}`2iW26dF$5mK)*irv2K}K:l{
Ansi based on Dropped File (uguide.doc)
q?u.&.]cbf=q.$\fw0s^kBC_uF+{_GBSz><pjW[I*E|8'x7qE@ }(GBATS7#=A=Bw0uwT`-LtH$w?O~;b\|
Ansi based on Dropped File (uguide.doc)
q@K@@&\WOt(1(!a",@AD@z azsCd $l^H 0HD 77D@a%
Ansi based on Dropped File (uguide.doc)
Q@{csZ3xnjGx^
Ansi based on Dropped File (uguide.doc)
Q\oM*']al'@Y[!+'%u'4ggkh+3f_O]9{;i/Z#Vm',cd]tkr]lI)4j`8J,LA|Is=}jPE*$yT
Ansi based on Dropped File (uguide.doc)
Q]/tLF?R19~ZqUW8V}{!}VP78
Ansi based on Dropped File (uguide.doc)
Q^[Y9;D$;hkY!uT<XG>%5?[h/O'2(]~~*N:MRFQ}pSJ=08d2IM]|Yxo|5k{l<sNH:pr^~16?cQa2;7 h:+B|(y{,T,<VId[T(\ryU4
Ansi based on Dropped File (uguide.doc)
Q_j0AXNuhmXZ#UfiWt
Ansi based on Dropped File (uguide.doc)
Q_j= 6=E+G##Zdzy_ss},f,E)8.x=3EsO$R(dt9B
Ansi based on Dropped File (uguide.doc)
Q`%'kq+jAFK9b37}tkZcVU2A]I=mQ7
Ansi based on Dropped File (uguide.doc)
Qa?=?r9~#g?;CCQiVWN5zv_~Zey_i]_Y]Vw$h)wDdfSWBo3xni/
Ansi based on Dropped File (uguide.doc)
QA`=2H9O3@"rv'CBe_@`$u=1[.FY@`8)O@
Ansi based on Dropped File (uguide.doc)
QAddConnection <SessionId> <Initiator Instance Name>
Ansi based on Dropped File (uguide.doc)
QAddTarget <TargetName> <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
QAddTargetPortal <TargetPortalAddress>
Ansi based on Dropped File (uguide.doc)
QaKN8*7O : -_]O+Ml:#k7}pU.sWss~g)8K#3N6x$ttM5\\&u'wHy^:ib'PWlm9nKf(Z4@
Ansi based on Dropped File (uguide.doc)
qB-6 @1$/@0$0PA- a-i(L+s@KHXK
Ansi based on Dropped File (uguide.doc)
qb>2QE0(((((((((gkkoX
Ansi based on Dropped File (uguide.doc)
QdZ|'d6.`$ B HG&H^1(G1H$2fC`E2~}$&Lc"6$XT*C.ahf!dH,0 M7#:1"jEZXn %^pF`H<.+QRF_?l[.w3fqqm\&?,s,uM\3*0Pa.BTZfCF{JhazJ1%0`cM&e|L&o-CCC$B(EA/fk[C^dMv'"D Gkdh'&LqrFP^tWkZmXW%bC??0nkw_\\\"/_7K3W4M`Hc&EhDt:gVkk`CyCDM zV'OFc%WOyo{r_KE'38X\%8n{]JmRTN.4Xx.;a~I1../X03\wM]1xAP4Pxg,kPBwY+T a$a3}S@6,}['
Ansi based on Dropped File (uguide.doc)
qE[<B0k+EY^vL\_}Xof:lv@M3__7P,;Ee^XfF&~yL/,a1S"Pcu]-T\9CH_`H|9,Y/
Ansi based on Dropped File (uguide.doc)
QFG~QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,I(}adz2=EGEX}QQG`&G#TtQ,QEs(((((((;`[?w+"^EV
Ansi based on Dropped File (uguide.doc)
qfN{get:@K\0Bp[.?P3u|EE1 p
Ansi based on Dropped File (uguide.doc)
qgO@i6[[[G*+/:oyVyy)x9bq@ rP 0$l&r@rP 0$l&k1{YYm>oJ0/m8"0VPHQGXynhD#M]&~S:O]|\+Rk$3tz7-=2*%jE&fiicI[YSC0U3g }YJ3DsU:8bA1[^ol!?Z$,?x\A%cjLK0/6XN/{kofE}=vL/Z#8jQyi4-w=43m4C3Ml@*Q%9ZI]yZLys~R3
Ansi based on Dropped File (uguide.doc)
QgVsO]e!HTL8|WUa!AB@)N&a0s
Ansi based on Dropped File (uguide.doc)
QH)E ))Rp
Ansi based on Dropped File (uguide.doc)
qHGi2GC8bC:Cu!u'-+n!k2Z n_k{IUCq%)A$/o+prF(q9>}Sc3nNIWfs]DT%q8zUe^8q'%sDR8;_Pb20);\\;i3}@qq)?x4,#^)Sa?8mJKj+'r
Ansi based on Dropped File (uguide.doc)
QK-Pq!vtxLQ-kQ/jA.hQ=(_dGS
Ansi based on Dropped File (uguide.doc)
qK_*cj2U sd-+;Ai0%5|zg15qY9%I4C`R TG~lb&G=X9L
Ansi based on Dropped File (uguide.doc)
ql _'3s28sR ulJXI.[[@C#3NEDS$r1[A&SfO0a'M~kXh?%`hY!H+C98%d*!dJ/Phd' p,O@_M$o S@NY a<qCSt#A@`VH=O8$H6k7NAB@]oFyHbfn (awC5faM@$hj@jP& 4@5 a5bhDkf T4"5M3@
Ansi based on Dropped File (uguide.doc)
QLoginTarget <TargetName> [CHAP Username] [CHAP Password]
Ansi based on Dropped File (uguide.doc)
QmL]&?w4p{=^Ab;E 3HPMH"-YMd|W,X|
Ansi based on Dropped File (uguide.doc)
qMLZwW"i'^!wOC`.k@D 0EIzU.*JS*'DjYs$#J1c8#3^h9@CK/#K@:Ilg<$xMD5+cHMXnl%muF p ^DcQ{/|%I a 0E{23TdDw]xl,^AeEe_GhUHGd$[4cn
Ansi based on Dropped File (uguide.doc)
QNNNN8S4S(
Ansi based on Dropped File (uguide.doc)
QNNWm/#q#
Ansi based on Dropped File (uguide.doc)
qom&R~S;(?OD[cJL<2<>Q?jc{06=:>b|uu=R[FJ0u|Q (UPT7ZdN+wFan@9F0^#Ml1:q~loRzwgD15<<L/si#I.W)klviYVH)MhUe
Ansi based on Dropped File (uguide.doc)
QQQQQQQQQ2Q3Q4Q5QDQEQFQ`QlV*jr;h
Ansi based on Dropped File (uguide.doc)
qqv6FX+{NRzF+gp-h3hmDbK[W~eV$a{G653X=s3ZsJH3RV$a| FGtZ,+Su.lY+0~20(/rV"V'-m'~GwaIX1$~ip^M3|f6)k0{eM5#2{U^xk'k<X(,;pB0I2w|}*6oq<^PBk UX$csZM_:@u:COy6!Xk0 G7@
Ansi based on Dropped File (uguide.doc)
QrMbs&!2hPsQOPp;A1$26t}>7:oo~k$
Ansi based on Dropped File (uguide.doc)
qsRM&?qX8
Ansi based on Dropped File (uguide.doc)
qt)5Oxh.4`'r}Vj4fzhVV^{ApzbW.yl=G_4\xG(7N0};8Z#|O F`,
Ansi based on Dropped File (uguide.doc)
QTSeA<I8{l)HSf$<I8{l)Hc)m3&
Ansi based on Dropped File (uguide.doc)
QU!L MOJJ-,2q4xKkC4X#a.p RiYh4v0)<wGY7DZPLV]NzRp.fCDhN\],,S
Ansi based on Dropped File (uguide.doc)
qU'sh9\3KszC4?{{9^-Zu{&}
Ansi based on Dropped File (uguide.doc)
Query Trace Status
Ansi based on Dropped File (uguide.doc)
QUx~R{%E)$/K:iZoyUqm_^0,a~ebJD7h
Ansi based on Dropped File (uguide.doc)
qWKI7L/;+J
Ansi based on Dropped File (uguide.doc)
QxWLtNA |0.Iu'#Wt}907w]?9{aE[(G{yG{y5++JJnFO\n<;ZEE[uQEPCM0x-R@65.k'S]94kaq0IRI#kKLcrG,%,S:cie~p3WdW1$W
Ansi based on Dropped File (uguide.doc)
qx}gT+DgM%_JkyC.(e,TVa#FN2&.J:.$U56WG[V5:j\Vg&E%fGMT|k<M/Oj|Z^4?vJPc:tvnmHcO~'RFZE_o KK_&|?V%Sz$?\?^*s5|7s{^uo~5Pjv:M<%|/9.Wo
Ansi based on Dropped File (uguide.doc)
QYQEQEQEQEQEQEQE/_
Ansi based on Dropped File (uguide.doc)
QYQEQEQEQEQEQEQEu;?X]6?\]j\pjY(ufGW_SxSt}_i_sIV:P--V$^$%SBV0`'9=#oD%)9(
Ansi based on Dropped File (uguide.doc)
Qz<TU(U%V0Rs)Jt1I:cBSU'RN>ET*tNPV~/</]~5{_Gvn(56ZZymou.WEg<ULY?s[=A[Mh#kwoYMsg4"x-$PDkgW~O7~
Ansi based on Dropped File (uguide.doc)
Q|_H7s_\:SCFE<'?9cyOZ/JH~~``>G/3z"-9ZG<u\w]f:mudsk2Wf<E S]Y+v^=L&s}~C~SfYuP4A-^LWu0U:'^>SO?\~~E?zQf'Z~T>Rp\8g75{]Ai0hf.H[P!oTmp5Lf}f-S2/]0BtHk:Jj#RY?wA<{Kg-4^Z0V8{5U`XgK.A;{j,Si~*2?Hv/pA_+|\w]];2keGmywY?p<ChlwWga[Bi;&gYM=BCJ;#mq~?ISbu7~A"3^4MSAW1ju
Ansi based on Dropped File (uguide.doc)
q~""mFZuV`hL~91p2q_t/[Xv+!
Ansi based on Dropped File (uguide.doc)
r!rdrerrrrrrrss+s2sTsdssssuu$u%uwwxxx{j/hFUh8#jh8#Uh6ZhY>h3=hY>h-hY>hKhyhY>hghY>jrvhP:UmHnHuhhY>jthP:UmHnHuhLjhY>hLjhY>mHsHhY>jZhP:UmHnHu0ljkkAkCkklmm nXnqnrnnppppqrera
Ansi based on Dropped File (uguide.doc)
R$<0h=j4Nk+78_9d6bH?zaccJ}GR?j[= C&h:0W&%e[9_\vz.Mi^uek`w|JjhkH#U$+mQR:vE*=2sD6[!L3Suh&(THXMj]FOnk'jtOyKE:M@qhW"^"=
Ansi based on Dropped File (uguide.doc)
r'@6>]\6j#'cfmm}]xZl^YGjlU%XR
Ansi based on Dropped File (uguide.doc)
R)(8SX'9FXWIRFic%YB+Ru
Ansi based on Dropped File (uguide.doc)
R*l_]FsK
Ansi based on Dropped File (uguide.doc)
R*X8UJgG;gQFgx
Ansi based on Dropped File (uguide.doc)
r+.?loBsEbTO{ 4/Pc`2Wogk*gVnswli("QY+^h4&Wd#=kz|V,*HN2zAwa|y8)@r5r$C]A5uKClut|Ztf3#n{;DW$}HR;xad"7Hq_SW)/Xvl[>Z
Ansi based on Dropped File (uguide.doc)
!as5~`>b
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
!D8^^B>?S
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
!T!4Q*elx
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"&`wJs:Ex
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
":H+pfJj/u
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"]spo'K*&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"B@nx{-BU
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"Copyright (c) 1997 Microsoft Corp.1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"mL]sSWo*
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"{-Kd#(Z%IP
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#[(V-yzl9
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#FVUwfdT7SCpi
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#QTQMcNJ8}(z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
#}+Qg3s\/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$<5`-;{~h
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$`WH8XE[C
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$B;|g>'w
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$e7^zyJ^P
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$PKK2fPXdIwjZ
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
$shtdwn$.req
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
%I7N@fi9
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&.&E(]&sw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&`?s{ I"
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&ffBB&&flB
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
&|sT)LKF
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
',6q+>VV4"
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
'\dYPF)/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
'^jgKyVS9
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
'AT$.;]K
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
(2kG633ye/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
(gaj\S5s48X
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
(J]0V-^%&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
(|hLjXj,i
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
)d)n)e)o)f
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
*$*uqY)N\
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
*\tQ$o%))
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
+74QKz=1cW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
+mQ|aw~vywx
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
,http://www.microsoft.com/pki/certs/CSPCA.crt0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
,http://www.microsoft.com/pki/certs/tspca.crt0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-4k+-aj'-bi$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-@?TG&3*F
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-D"'^![q-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
-Ewz%F-4d
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.BNwu=-u_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.FY.pK;vovz
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.p^l^b^Z^q
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
.zmA=*g@"
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
/ccepoj+yG`S
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
0*\JBd')@?
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
060916010447Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
060916015300Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
070822223102Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
070823002313Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
081114064112Z0#
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
090223003313Z0t1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
0M0M0M0M0M0M0M
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
101(10181@1H3P
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
110916020300Z0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
120825070000Z0y1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
190915070000Z0y1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
1l'[Ha0MI
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
201231070000Z0p1+0)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2?vUYB*a1wG
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2[dyF6ZIR
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2F9MPh)R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
2mN^9T1Ef
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3http://crl.microsoft.com/pki/crl/products/CSPCA.crl0H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3http://crl.microsoft.com/pki/crl/products/tspca.crl0H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3Nl;1{A%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
3VPXwfRx^
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4A7Xymy85}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4cw>Emig~
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4dbb&&ddbb&&ddbb&&ddbb&&ddb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
4m.f3bH?z{
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5+gnA1mrC
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5d:IAr:(I
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5K;Wg8w.` uh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
5vf* RtT[}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6.3.0004.1
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6.3.0004.1 built by: dnsrv
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6`.I2)#IpX
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6X(N_r>R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
6Zl/Qe'\2"v
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
7-xRC,[Xj
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
7_[.C#{%z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
7LO`J7~PD8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
8O{Mfb5Cq
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
8QyOuR![rzG
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
970110070000Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9>hRej~x(_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9>s5>p12i
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9qZ<6I&l~'v
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
9ZVw{,Mf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
:9<l9fyT[
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
:\#R ,Xp
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
;#WZJ]ut
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
;t/>B4u2cF0s
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<0u`3frm0;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<^C3h9>5r
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<hI3wi(IR
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<q<Y<a8qr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
<t--%]zIYz
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
=*h0! )w.
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
=F+#>3$5Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
>#6ZcsUFu_;7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
>m+^gylUl]nZ.
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
>n+#/SHmW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
?!l"~}r\t
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
?j[Xtz!2f
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
?N:sgvkQ_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@4Sojk-jm}C9[
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@Db?)ajR~
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@f"0X}*sZ'B
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@Rl3h\s}<B:4
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
@~'F9zpQ|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[4/{/1/ /"/#/(
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[:sF2/R:h
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
[DgH4f'uK-sl]
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
\clusapi.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
\YuogceeM
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
]5Vv6(3+R|;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
^)/8)waO8y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
^3QHH.JK`
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
^5:6Fxv}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_6kP($_}{)7@i
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__getmainargs
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__initenv
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__p__commode
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__p__fmode
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__set_app_type
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
__setusermatherr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_adjust_fdiv
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_controlfp
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_c~]gQVVa
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_dQH.;HZ!k
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_e85IZLDJd
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_except_handler3
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_initterm
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_EXE_PACKAGE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_EXE_PARAMETERS
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_EXE_PATH
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_SFX_CAB_SHUTDOWN_REQUEST
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_sfx_manifest_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_snprintf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_strnicmp
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_vsnprintf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_WIKKYOOd&v-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
_XcptFilter
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
`3/{456Gr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
`3a[2Xd;$
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
a78=m\\li
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
A7A7A7A7@7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
a9<Zz(>gZ
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
A]Cb-7IX'
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AddAccessAllowedAce
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
advapi32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AeAkAkAfAlAlAg
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ajh@<=b(>
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AkAkAjAlAl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AllocateAndInitializeSid
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ApplyPatchToFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
AslfZfi*h?
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Au%Y3Wwmm
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
B&&ffBB&&ffBB&&ffBB&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
B7/1'1!l"hP
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
B99UCdoYY
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
BP!HBi-A!
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Browse...
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
b~hcw.EO*e`
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
c!zB6=^@
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
c6$H<=;6L
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CloseCluster
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CloseHandle
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CompanyName
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CopyFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateEventA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateEventW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateProcessA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CreateThread
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CryptAcquireContextA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CryptGenRandom
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CryptReleaseContext
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
csdv"/=\-.
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
cuMwt]kJ*
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
cusp]Ku}y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
CX2\&.a3T
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
D%Ilq0F3`
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
D5j&C9r'h
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
d><c{s%>.R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DecryptFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DeleteFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DeviceIoControl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DialogBoxParamA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DMH]HnMw7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
DosDateTimeToFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Dq>rF^|ync
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
dxPBP+dD8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
E!+h{kx G
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
E.?QeCS:O
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
E2UMd'GCw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
E:"dCeJIE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
eAiAfAjA'
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EAjQ.`O>Q]
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Eb$aR\idoF
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
eEANQ&:4#
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EHHHHHHHHHHHH
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
empty.cat
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EndDialog
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
eoR^kw@x^d
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ersK]fFlB)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
EU6_x*_:;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
eVs<""q^;
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ew d"jzCd
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ExitProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ExpandEnvironmentStringsA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extracting File:$Choose Directory For Extracted FilesTo Directory:JSetup was unable to shutdown system.Please shutdown your system manually.\Unable to find a volume for file extraction.Please verify that you have proper permissions.CUnable to find a volume with enough disk space for file extraction.
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extracting Files
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extraction Complete
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Extraction Failed
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
e{HghmTI7
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
e{s3LNTw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
E|ZA:-;F|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Failed to Adjust ENABLE_PRIVILEGE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Fb;9bQuSvi
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
fD|%*$N$Z
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FfXxuN\{|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
File is corrupt
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FileDescription
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FileVersion
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FindClose
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FindFirstFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FindNextFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FormatMessageA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FR>+:[BL0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
FreeLibrary
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
g.?i8eE:.n
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
g5 $q\xur,lv
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
G[WC~`+KL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
G`Ni>o5*-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetClusterQuorumResource
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCommandLineA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetDriveTypeA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetEnvironmentVariableA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFilePatchSignatureA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetFileSize
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetLastError
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetLengthSid
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetNodeClusterState
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetProcAddress
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetProcessHeap
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemDirectoryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetTickCount
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetTokenInformation
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GetVersionExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GGw\~,&-)#$!
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Global\HotfixNoShutDown
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GrrDDGGrrDDGGr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
gRx5k|+Nw
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
GWJWKWMWNW
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
h$h$gDfHN
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
h(hhhhhhhhhhhhhhhhhhhhhhhhhh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
H+u*I70P!9_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
h3OqK[{!J
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
h3U4n6t8H
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
h?'z<qGd
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
HeapAlloc
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
http://www.microsoft.com0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
I'vgb~(i+
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
I;1.VHDOiL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
IJRERGRKRL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitializeAcl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitializeCriticalSectionAndSpinCount
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitializeSecurityDescriptor
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitiateSystemShutdown() Failed with error 0x%lx
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitiateSystemShutdownA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InitiateSystemShutdownExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
integrate
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
InternalName
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsi.cat
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsi.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicli.exe
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicli.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicpl.cpl
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsicpl.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidip.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidip.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidsc.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidsc.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsidsc.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsievt.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiexe.exe
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiexe.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsihba.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsilog.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsipp.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsipp.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprf.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprt.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiprt.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsirem.mof
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsium.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsium.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiupd.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiwmi.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsiwmi.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsixip.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iscsixip.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
iV,+:X4 Np)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
j:y6;Tnl3hE
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
j[29nY\Z57[T
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
J[>l/b3SO
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ja~29YJ&1F
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jmsctls_progress32
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jO+AS+pl(
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jsVzWYGm
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jU=?\{C2f
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
jwZXB'*F|
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
k+<f )3,oX
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
k0gAgAfAF-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
K7|(a>Gy
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
K:r>ESK5<p
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
K[y?O=)4y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
k\Awc=Dk0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
KIOMSQecigmkqo
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
kr}1Tus\q
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ksx"11_PI
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ktu`.pld?=
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
KuyeO~z_T
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Kv/A|>l2%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
KXka/d/g/
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
L(tfbqzC}R
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
l8%j\*k*K
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Le5Ahc<!b
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LegalCopyright
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
lmqoUts7A+y
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LoadLibraryA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LoadStringA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LocalFileTimeToFileTime
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
lqWR<'u#<
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
lrEV_[+{l
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
lrr.h5yMh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LrWv!dl?2
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
LxLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
m-K?/&uz
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
m5[hR* 8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MCM]srTMP*
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mdbb&&ddbb&&d
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MessageBoxA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MF3R<mzg
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Mh6A(g R8
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Code Signing PCA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Code Signing PCA0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation. All rights reserved.
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1!0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1#0!
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Corporation1'0%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Root Authority
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Root Authority0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Timestamping PCA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Timestamping PCA0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Microsoft Timestamping Service0
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MoveFileA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MoveFileExA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpdev.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpdev.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpdev.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpspfltr.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mpspfltr.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mP{Gr3/*<
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
MS Shell Dlg
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscdsm.inf
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscdsm.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscdsm.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscsi.pdb
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msiscsi.sys
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mspatcha.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
msvcrt.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mw]czo?+:
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
mzU;=Q2_q%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N!xp`i&{2
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N(Sndj>eck
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
n0cF3F2D_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N>hp4b/4&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
N[?.voZf%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nCipher DSE ESN:D8A9-CFCC-579C1'0%
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nfqT%5YU+
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nGMWT}BU!S-
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Ni[iO/$N=
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NiB;Sa3Uh
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nN$0o2's}
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NP,q/[$T'
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtAdjustPrivilegesToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ntdll.dll
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtOpenProcessToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtOpenProcessToken Failed
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NtShutdownSystem
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
NUcD|%)@hp_
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
nZ,4EwN*\
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
o".h=Tyo&{
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
O"?PBAx&
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
O_kIR7MHEBg
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Oe\|~O]y~
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
oj!Cxu:M
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OpenCluster
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OpenEventA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OpenProcessToken
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Operating System
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
oPQobH:-k4
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
OriginalFilename
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
O{Cg f#8Kj
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
P `x
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
p9HUZ*Nfctr
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
p]'Mfclk
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ProductName
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
ProductVersion
Unicode based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
PSn~]97we
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Q7v/FnAo
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
QueryDosDeviceA
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Qx>$qj~G&p
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
QXP~uE)br
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Qz=Uz{1 !
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
sXD%g9tY
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
u$xq]yE5)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
U3Q]H9ga)
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
Washington1
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
X3Ygq6'S
Ansi based on Memory/File Scan (b1ab5008e25eb7bd05983391ca6451bf409450d499dde21b2be79bdd836a9134.bin)
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
Ansi based on Dropped File (update_w03.inf)
%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
%SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
1=%ServicePackSourceFiles%
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"DisplayName",REG_SZ,%iSCSIName%
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"NoRemove",REG_DWORD,0
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"Publisher",REG_SZ,%MicrosoftCorp%
Ansi based on Dropped File (update_w03.inf)
; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"UninstallString",REG_SZ,%10%\iSCSI\spuninst.exe
Ansi based on Dropped File (update_w03.inf)
; HKLM,Software\Microsoft\Windows NT\CurrentVersion\Windows NT\iSCSI\Discovery
Ansi based on Dropped File (update_w03.inf)
; -----------------------------------------------------------------------------
Ansi based on Dropped File (update_w03.inf)
; Don't save this becaue we want uninstall to remove it
Ansi based on Dropped File (update_w03.inf)
; Files that need to be copied
Ansi based on Dropped File (update_w03.inf)
; setup by update.exe
Ansi based on Dropped File (update_w03.inf)
; Symbols
Ansi based on Dropped File (update_w03.inf)
[ArchiveCatalogFilesOnly]
Ansi based on Dropped File (update_w03.inf)
[Configuration]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.AppFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.AppFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.CoreDriverFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.CoreDriverFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.DriverFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.DriverFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.INFFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.INFFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.MOFFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.MOFFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBCplFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBCplFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBDllFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBDllFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBExeFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBExeFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBSysFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.PDBSysFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.ProgramFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.ProgramFiles]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.x86ProgramFiles.Security]
Ansi based on Dropped File (update_w03.inf)
[iSCSI.x86ProgramFiles]
Ansi based on Dropped File (update_w03.inf)
[MDSTC.Check.Disabled]
Ansi based on Dropped File (update_w03.inf)
[MSDTC.Not.Disabled]
Ansi based on Dropped File (update_w03.inf)
[MSDTC.Not.Running]
Ansi based on Dropped File (update_w03.inf)
[Prerequisite]
Ansi based on Dropped File (update_w03.inf)
[Product.Add.Reg]
Ansi based on Dropped File (update_w03.inf)
[Product.Del.Reg]
Ansi based on Dropped File (update_w03.inf)
[ProductCatalogsToInstall]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.CopyFilesAlways]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.Install]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.ReInstall]
Ansi based on Dropped File (update_w03.inf)
[ProductInstall.GlobalRegistryChanges.UnInstall]
Ansi based on Dropped File (update_w03.inf)
[Save.Reg.For.Uninstall]
Ansi based on Dropped File (update_w03.inf)
[UninstallSections]
Ansi based on Dropped File (update_w03.inf)
[Version] Signature="$Windows NT$" LanguageType=%LangTypeValue% NtBuildToUpdate=2195 NtMajorVersionToUpdate=5 NtMinorVersionToUpdate=0 MaxNtBuildToUpdate=3790 MaxNtMajorVersionToUpdate=5 MaxNtMinorVersionToUpdate=2 MinNtServicePackVersion=0 MaxNtServicePackVersion=2560 CatalogFile=%SP_SHORT_TITLE%.cat MachineType=64[Prerequisite]condition = CompositeOp, Orop,MDSTC.Check.Disabled[MDSTC.Check.Disabled] OrOp = MSDTC.Not.Disabled OrOp = MSDTC.Not.Running Display_String = %BlockMSDTC%[MSDTC.Not.Disabled] NotPresentOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start,0x1001 NotEqualOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start, 0x10001, != , 4[MSDTC.Not.Running] NotPresentOp = CheckService, MSDTC ;MSDTC Service NotEqualOp = CheckService, MSDTC, !=, 1 ; Is MSDTC Service not running[ProductCatalogsToInstall] %SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat[ProductInstall.CopyFilesAlways]CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFilesCopyFiles = iSCSI.x86ProgramFiles[ProductInstall.GlobalRegistryChanges.Install] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.ReInstall] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.UnInstall] DelReg=Product.Del.Reg[Save.Reg.For.Uninstall];; Don't save this becaue we want uninstall to remove it;; HKLM,Software\Microsoft\Windows NT\CurrentVersion\Windows NT\iSCSI\Discovery HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE% HKLM,SOFTWARE\Microsoft\Updates\Windows Server 2003\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%[Product.Add.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack",0x10001,%SERVICE_PACK_NUMBER% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date",0,"";; setup by update.exe;; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"UninstallString",REG_SZ,%10%\iSCSI\spuninst.exe; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"DisplayName",REG_SZ,%iSCSIName%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"Publisher",REG_SZ,%MicrosoftCorp%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"NoRemove",REG_DWORD,0[Product.Del.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date"; -----------------------------------------------------------------------------; Files that need to be copied; -----------------------------------------------------------------------------[DestinationDirs]iSCSI.ProgramFiles = 11 ; %windir%\system32iSCSI.x86ProgramFiles = 10,SysWow64 ; %windir%\SysWow64iSCSI.CoreDriverFiles = 12 ; %windir%\system32\driversiSCSI.INFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.DriverFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.MOFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.AppFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\CpliSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\DlliSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\ExeiSCSI.PDBSysFiles = 10,iSCSI\Symbols\Sys ; %windir%\iSCSI\Symbols\Sys[iSCSI.ProgramFiles]iscsicli.exeiscsicpl.cpliscsidip.dlliscsidsc.dlliscsiexe.exeiscsipp.dlliscsium.dlliscsiwmi.dll[iSCSI.ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.x86ProgramFiles]iscsidsc.dll,wow\wiscsids.dlliscsium.dll,wow\wiscsium.dll[iSCSI.x86ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.CoreDriverFiles]iscsiprt.sys[iSCSI.CoreDriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.DriverFiles]iscsiprt.sysmsiscsi.sysmpdev.sysmpio.sysmpspfltr.sysmsiscdsm.sysiscsilog.dll[iSCSI.DriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.INFFiles]iscsi.infmsiscdsm.infiscsi.catmpdev.infmpio.infmpio.cat[iSCSI.INFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.MOFFiles]iscsidsc.mofiscsihba.mofiscsiprf.mofiscsirem.mofiscsievt.mof[iSCSI.MOFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.AppFiles]readme.txtrelnotes.txtuguide.doc[iSCSI.AppFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBCplFiles]iscsicpl.pdb[iSCSI.PDBCplFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBDllFiles]iscsidsc.pdbiscsipp.pdbiscsium.pdbiSCSIupd.pdbiscsiwmi.pdbiscsidip.pdb[iSCSI.PDBDllFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBExeFiles]iscsicli.pdbiscsiexe.pdb[iSCSI.PDBExeFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBSysFiles]iscsiprt.pdbmpdev.pdbmpio.pdbmpspfltr.pdbmsiscdsm.pdbmsiscsi.pdb[iSCSI.PDBSysFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[ArchiveCatalogFilesOnly] %SP_SHORT_TITLE%.cat[SourceDisksNames] 1=%ServicePackSourceFiles%[SourceDisksFiles]iscsidsc.mof=1iscsihba.mof=1iscsiprf.mof=1iscsirem.mof=1iscsievt.mof=1iscsi.inf=1iscsi.cat=1iscsiprt.sys=1msiscsi.sys=1iscsicli.exe=1iscsicpl.cpl=1iscsidip.dll=1iscsidsc.dll=1iscsiexe.exe=1iscsilog.dll=1iscsipp.dll=1iscsium.dll=1iscsiwmi.dll=1wow\wiscsids.dll=1wow\wiscsium.dll=1mpdev.inf=1mpdev.sys=1mpio.cat=1mpio.inf=1mpio.sys=1mpspfltr.sys=1msiscdsm.inf=1msiscdsm.sys=1;; Docs;readme.txt=1relnotes.txt=1uguide.doc=1;; Symbols;iscsicpl.pdb=1iscsidip.pdb=1iscsidsc.pdb=1iscsipp.pdb=1iscsium.pdb=1iSCSIupd.pdb=1iscsiwmi.pdb=1iscsicli.pdb=1iscsiexe.pdb=1iscsiprt.pdb=1mpdev.pdb=1mpio.pdb=1mpspfltr.pdb=1msiscdsm.pdb=1msiscsi.pdb=1empty.cat=1[UninstallSections] GlobalRegistryChanges, GlobalRegistryChanges.UnInstall[Configuration] InstallationType = Hotfix InstallLogFileName = %SP_SHORT_TITLE%.log UnInstallLogFileName = %SP_SHORT_TITLE%Uninst.log UnInstallDirName = $NtUninstall%SP_SHORT_TITLE%$ EventLogKeyName = NtServicePack EventLogDllName = spmsg.dll CustomizationDll = iSCSIupd.dll UninstallCustomizationDLL = update\iSCSIupd.dll AppFileinUseDetect = 7 ; show image, friendly name and PID[Strings] SP_TITLE="Microsoft iSCSI Initiator" LANGTYPEVALUE=0 SP_SHORT_TITLE=iscsi200 SERVICE_PACK_NUMBER=2 COMMENT="Microsoft iSCSI Initiator" SERVICEPACKSOURCEFILES="MS Initiator Files"iSCSIComment = "Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"iSCSIVersion = "2.0x"iSCSIDescription="Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"BlockMSDTC="Setup has detected that the Distributed Transaction Coordinator (MSDTC) service is disabled. The MSDTC service is required for the successful installation of Microsoft iSCSI Initiator Package. Please enable the MSDTC service, and then restart the installation. For more information about enabling the MSDTC service, contact your network administrator. "REG_DWORD = 0x00010001REG_DWORD_NO_CLOBBER = 0x00010003REG_ADDREG_APPEND = 0x00010008REG_EXPAND_SZ = 0x00020000REG_SZ = 0x00000000DriverVer=11/13/2008,5.2.3790.3825
Ansi based on Dropped File (update_w03.inf)
AddReg=Product.Add.Reg
Ansi based on Dropped File (update_w03.inf)
AppFileinUseDetect = 7 ; show image, friendly name and PID
Ansi based on Dropped File (update_w03.inf)
BlockMSDTC="Setup has detected that the Distributed Transaction Coordinator (MSDTC) service is disabled. The MSDTC service is required for the successful installation of Microsoft iSCSI Initiator Package. Please enable the MSDTC service, and then restart the installation. For more information about enabling the MSDTC service, contact your network administrator. "
Ansi based on Dropped File (update_w03.inf)
CatalogFile=%SP_SHORT_TITLE%.cat
Ansi based on Dropped File (update_w03.inf)
COMMENT="Microsoft iSCSI Initiator"
Ansi based on Dropped File (update_w03.inf)
condition = CompositeOp, Orop,MDSTC.Check.Disabled
Ansi based on Dropped File (update_w03.inf)
CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFiles
Ansi based on Dropped File (update_w03.inf)
CopyFiles = iSCSI.x86ProgramFiles
Ansi based on Dropped File (update_w03.inf)
CustomizationDll = iSCSIupd.dll
Ansi based on Dropped File (update_w03.inf)
DelReg=Product.Del.Reg
Ansi based on Dropped File (update_w03.inf)
Display_String = %BlockMSDTC%
Ansi based on Dropped File (update_w03.inf)
empty.cat=1
Ansi based on Dropped File (update_w03.inf)
EventLogDllName = spmsg.dll
Ansi based on Dropped File (update_w03.inf)
EventLogKeyName = NtServicePack
Ansi based on Dropped File (update_w03.inf)
GlobalRegistryChanges, GlobalRegistryChanges.UnInstall
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Updates\Windows Server 2003\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments",0,%COMMENT%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description",0,%COMMENT%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed",0x10001,1
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack",0x10001,%SERVICE_PACK_NUMBER%
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date",0,""
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date"
Ansi based on Dropped File (update_w03.inf)
HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date",0,""
Ansi based on Dropped File (update_w03.inf)
InstallationType = Hotfix
Ansi based on Dropped File (update_w03.inf)
InstallLogFileName = %SP_SHORT_TITLE%.log
Ansi based on Dropped File (update_w03.inf)
iSCSI.AppFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iscsi.cat=1
Ansi based on Dropped File (update_w03.inf)
iSCSI.CoreDriverFiles = 12 ; %windir%\system32\drivers
Ansi based on Dropped File (update_w03.inf)
iSCSI.DriverFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iscsi.inf=1
Ansi based on Dropped File (update_w03.inf)
iSCSI.INFFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iSCSI.MOFFiles = 10,iSCSI ; %windir%\iSCSI
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\Cpl
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\Dll
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\Exe
Ansi based on Dropped File (update_w03.inf)
iSCSI.PDBSysFiles = 10,iSCSI\Symbols\Sys ; %windir%\iSCSI\Symbols\Sys
Ansi based on Dropped File (update_w03.inf)
iSCSI.ProgramFiles = 11 ; %windir%\system32
Ansi based on Dropped File (update_w03.inf)
iSCSI.x86ProgramFiles = 10,SysWow64 ; %windir%\SysWow64
Ansi based on Dropped File (update_w03.inf)
iscsicli.exe=1
Ansi based on Dropped File (update_w03.inf)
iscsicli.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIComment = "Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"
Ansi based on Dropped File (update_w03.inf)
iscsicpl.cpl=1
Ansi based on Dropped File (update_w03.inf)
iscsicpl.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIDescription="Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"
Ansi based on Dropped File (update_w03.inf)
iscsidip.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsidip.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsidsc.dll,wow\wiscsids.dll
Ansi based on Dropped File (update_w03.inf)
iscsidsc.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsidsc.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsidsc.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsievt.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsiexe.exe=1
Ansi based on Dropped File (update_w03.inf)
iscsiexe.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsihba.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsipp.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsipp.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsiprf.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsiprt.pdb=1
Ansi based on Dropped File (update_w03.inf)
iscsirem.mof=1
Ansi based on Dropped File (update_w03.inf)
iscsium.dll,wow\wiscsium.dll
Ansi based on Dropped File (update_w03.inf)
iscsium.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsium.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIupd.pdb
Ansi based on Dropped File (update_w03.inf)
iSCSIupd.pdb=1
Ansi based on Dropped File (update_w03.inf)
iSCSIVersion = "2.0x"
Ansi based on Dropped File (update_w03.inf)
iscsiwmi.dll=1
Ansi based on Dropped File (update_w03.inf)
iscsiwmi.pdb=1
Ansi based on Dropped File (update_w03.inf)
LANGTYPEVALUE=0
Ansi based on Dropped File (update_w03.inf)
LanguageType=%LangTypeValue%
Ansi based on Dropped File (update_w03.inf)
MachineType=64
Ansi based on Dropped File (update_w03.inf)
MaxNtBuildToUpdate=3790
Ansi based on Dropped File (update_w03.inf)
MaxNtMajorVersionToUpdate=5
Ansi based on Dropped File (update_w03.inf)
MaxNtMinorVersionToUpdate=2
Ansi based on Dropped File (update_w03.inf)
MaxNtServicePackVersion=2560
Ansi based on Dropped File (update_w03.inf)
MinNtServicePackVersion=0
Ansi based on Dropped File (update_w03.inf)
mpdev.inf=1
Ansi based on Dropped File (update_w03.inf)
mpdev.pdb=1
Ansi based on Dropped File (update_w03.inf)
mpdev.sys=1
Ansi based on Dropped File (update_w03.inf)
mpio.cat
Ansi based on Dropped File (update_w03.inf)
mpio.cat=1
Ansi based on Dropped File (update_w03.inf)
mpio.inf=1
Ansi based on Dropped File (update_w03.inf)
mpio.pdb=1
Ansi based on Dropped File (update_w03.inf)
mpio.sys=1
Ansi based on Dropped File (update_w03.inf)
mpspfltr.pdb=1
Ansi based on Dropped File (update_w03.inf)
mpspfltr.sys=1
Ansi based on Dropped File (update_w03.inf)
msiscdsm.inf=1
Ansi based on Dropped File (update_w03.inf)
msiscdsm.pdb=1
Ansi based on Dropped File (update_w03.inf)
msiscdsm.sys=1
Ansi based on Dropped File (update_w03.inf)
msiscsi.pdb=1
Ansi based on Dropped File (update_w03.inf)
NotEqualOp = CheckService, MSDTC, !=, 1 ; Is MSDTC Service not running
Ansi based on Dropped File (update_w03.inf)
NotEqualOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start, 0x10001, != , 4
Ansi based on Dropped File (update_w03.inf)
NotPresentOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start,0x1001
Ansi based on Dropped File (update_w03.inf)
NotPresentOp = CheckService, MSDTC ;MSDTC Service
Ansi based on Dropped File (update_w03.inf)
NtBuildToUpdate=2195
Ansi based on Dropped File (update_w03.inf)
NtMajorVersionToUpdate=5
Ansi based on Dropped File (update_w03.inf)
NtMinorVersionToUpdate=0
Ansi based on Dropped File (update_w03.inf)
OrOp = MSDTC.Not.Disabled
Ansi based on Dropped File (update_w03.inf)
OrOp = MSDTC.Not.Running
Ansi based on Dropped File (update_w03.inf)
#pragma namespa
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
%WINDIR%\system32\apphelp.dll
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
) SE RAPPORTANT DE QUELQUE MANI�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
*********** Readme file for installing and using iSCSI Initiator 2.0 ******** Please read this file and the release notes before installing and using iSCSI driver. Also consult the iSCSI Initiator users guide for general information and troubleshoot
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
*******************************************************************************Release notes for Microsoft iSCSI Software Initiator 2.08*******************************************************************************Build version for files updated s
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
//***************************************************************************//// // Module: iScsi Discovery api//// Purpose: //// Copyright (c) 2001 Microsoft Corporation////****************************************************************
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
/�����������
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
00060101.00060101
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
4 PDUCommandsSent; [WmiDataId(8), DisplayName("PDUs Received"): amended, PerfDefault, CounterType(0x10410500), DefaultScale(0), PerfDetail(100), read, Description("Count of # of PDU received over this connection"): ame
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
66666666666666666666CCBJVPEBB�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright 2003 Microsoft Corporation, All rights reserved.;; iscsi.inf - Install Microsoft iSCSI initiator;[Version]Signature="$Windows NT$"Class=SCSIAdapterClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}Provider=%MSFT%CatalogFile=is
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = DiskDriveClassGuid = {4D36E967-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = mpio.catDriverVer = 11/13/2008
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = SCSIAdapterClassGuid = {4D36E97B-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = mpio.catDriverVer = 11/13/20
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
;; Copyright (c) Microsoft Corporation. All rights reserved.;[Version]Signature = "$WINDOWS NT$"Class = SystemClassGuid = {4D36E97D-E325-11CE-BFC1-08002BE10318}Provider = %MSFT%CatalogFile = iscsi.catDriverVer = 02/17/2004,5
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
<OS Lun> ...
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
@YAKPEAUHWND__@@K_K11PEAU_ISCSI_Path@@@Z
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[read: ToSubClass, write: ToSubClass, Description("Portal Groups") : amended ToSubClass] MSiSCSIInitiator_PortalGroup PortalGroups[]; [read: ToSubClass, write: ToSubClass, Description("Mappings") : amended ToSubClass] MSiSCSI
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[SourceFileInfo]empty.cat=B1035A2E505AF840EAAA5ED685D072D6,,5149,,42D02D8Aiscsi.cat=B05C575F63B58A027495D0452E83E3D0,,16450,,5418D03Biscsi.inf=2BAC5CCCFBC4DB3F79336906F89D8192,000500020ECE0EF1,3939,,543FAB49iscsicli.exe=AC4EC8A15DE200E0B270AC305E6D7A52
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[STRINGS.%3!04x!] instead.
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Version] Signature="$Windows NT$" LanguageType=%LangTypeValue% NtBuildToUpdate=2195 NtMajorVersionToUpdate=5 NtMinorVersionToUpdate=0 MaxNtBuildToUpdate=3790 MaxNtMajorVersionToUpdate=5 MaxNtMinorVersionToUpdate=2
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
[Version] Signature="$Windows NT$"[DefaultBranchesServicePacks.WinNt51] 0=WinXP[DefaultBranchesServicePacks.WinNt52] 0=Srv2k3[SourceInfsBranches] WinXP=update\update_wxp.inf Srv2k3=update\updat
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
\ThemeApiPort
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
a_`ceilolhda_s�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AAv?$AAe?$AAr?$AA?$AA@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
aces are very well defined and thus allow Independent Software Vendors (ISVs) and Independent Hardware Vendors (IHVs) to leverage these interfaces to produce value add components. The Microsoft iSCSI Software Initiator package includes a software based iSCSI k
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ad Me.lnk
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AlternateCodePage
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ath> is the drive letter or mount point for the volume to persistently bind or the device interface name for a device. If the volume or device is already bound or the volume or device is not composed of devices exposed by iSCSI then an error is returned.Rem
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AuthenticodeEnabled
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
AVMethodContext@@@Z
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
avoiding data lossEnsure spanning tree algorithm for detecting loops is turned off; loop detection introduces a delay in making a port become usable for data transfer and may lead to application timeoutsSegregate SAN and LAN traffic. iSCSI SAN interfaces s
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ce Pack mode; reboot is required.
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
CEIPEnable
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Com+Enabled
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
CommercialDataOptIn
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
CompatDll
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ComputerName
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
CurrentVersion
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
CWDIllegalInDLLSearch
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DataFilePath
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DevicePath
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DialogBoxParamW
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisableEngine
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisableLocalOverride
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisableMetaFiles
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
e as the CHAP username.Password is the string that should be used as the target�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
e Interrupt 13 boot mechanism. Version 2.06 or higher versions of the Microsoft iSCSI Software Initiator support boot from SAN. Version 2.07 of the Microsoft iSCSI Software Initiator can be found at
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
e?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
EnableAnchorContext
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
END-USER LICENSE AGREEMENT FOR MICROSOFT SOFTWAREMicrosoft iSCSI Initiator 2.0IMPORTANT - PLEASE READ THIS END-USER LICENSE AGREEMENT (�
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
FipsAlgorithmPolicy
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
H, and the same CID of the failed connection. Two of the values that can be set at login time are DefaultTime2Wait and DefaultTime2Retain. These key=value pairs, which each have a default of three seconds if not changed by negotiation at login, are used as fo
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
HYPERLINK \l "_Toc214336048"
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
I22"; EventType =0x0001; EventId =3221225495; SourceName ="iSCSI Miniport"; NumberOfInsertionStrings =0; InsertionStringTemplates = {"N/A","N/A","N/A","N/A","N/A"}; NameOfRawDataProperty ="AdditionalData"; CreatorSID = {01,02,00,00,00,00,00,05,32,00,00,00,32,0
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
i2\src\drivers\storage\iscsiprt\tools\iscsipp\obj\amd64\iscsipp.res
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Image Path
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
ing<The setting you entered, %s, is not valid for this device.=The next valid setting of %s has been chosen automatically.1Wou
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
InstallLanguageFallback
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
iscsiprt\setup\update\obj\amd64\wmisec.obj
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
iteRegisterUchar
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Language Hotkey
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
latestversion of fix %2.
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Layout Hotkey
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
LoadAppInit_DLLs
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MachineGuid
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MaxRpcSize
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
MaxSxSHashCount
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
Microsoft C/C++ MSF 7.00
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
n "%s" in [%s] failed: 0x%lx
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
nstallation
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
OOBEInProgress
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
p_DiscpFreeMemory
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
p_IoFreeMdl
Ansi based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PreferExternalManifest
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PreferredUILanguages
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (Initiator-2.08-build3825-x64fre.exe )
%iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt
Ansi based on Dropped File (iscsi.inf)
%MSFT%=Microsoft,NTamd64
Ansi based on Dropped File (iscsi.inf)
1 = %MediaDescription%
Ansi based on Dropped File (iscsi.inf)
; Copyright 2003 Microsoft Corporation, All rights reserved.
Ansi based on Dropped File (iscsi.inf)
; =================== iScsiPort ================================
Ansi based on Dropped File (iscsi.inf)
; iscsi.inf - Install Microsoft iSCSI initiator
Ansi based on Dropped File (iscsi.inf)
;; Copyright 2003 Microsoft Corporation, All rights reserved.;; iscsi.inf - Install Microsoft iSCSI initiator;[Version]Signature="$Windows NT$"Class=SCSIAdapterClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}Provider=%MSFT%CatalogFile=iscsi.catDriverVer=11/13/2008,5.2.3790.3825[Manufacturer]%MSFT%=Microsoft,NTamd64[Microsoft]%iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt[Microsoft.NTamd64] %iScsiPrt%=iScsiPort_Install_Control, Root\iSCSIPrt[DestinationDirs]iScsiPort_DriverCopy=12 ; system32\driversiScsiPort_LoggerCopy=11 ; system32[SourceDisksNames]1 = %MediaDescription%[SourceDisksFiles]iscsiprt.sys=1msiscsi.sys=1iscsilog.dll=1[ClassInstall32]AddReg=ISCSIClass_RegistryAdd[ISCSIClass_RegistryAdd]HKR,,,,%ISCSI_ClassName%HKR,,Icon,,"-10"[iScsiPort_DriverAddReg2]HKLM,"SOFTWARE\Microsoft\WBEM\CIMOM","Autorecover MOFs",%REG_ADDREG_APPEND%,"%11%\iscsihba.mof"; =================== iScsiPort ================================[iScsiPort_Install_Control] CopyFiles=iScsiPort_DriverCopy, iScsiPort_LoggerCopyAddReg=iScsiPort_DriverAddReg, iScsiPort_DriverAddReg2[iScsiPort_Install_Control.Services] AddService=iScsiPrt,2,iScsiPort_DriverInstallSection, iScsiPort_EventLog_Inst[iScsiPort_DriverCopy] iscsiprt.sysmsiscsi.sys[iScsiPort_LoggerCopy] ; Copy iScsi Logger DLLiscsilog.dll[iScsiPort_DriverAddReg]HKR,,EnumPropPages32,,"iscsipp.dll,iSCSIPropPageProvider"HKR,Parameters,"TCPConnectTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"TCPDisconnectTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"WMIRequestTimeout",%REG_DWORD_NO_CLOBBER%,30HKR,Parameters,"DelayBetweenReconnect",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"MaxPendingRequests",%REG_DWORD_NO_CLOBBER%,255HKR,Parameters,"EnableNOPOut",%REG_DWORD_NO_CLOBBER%,0HKR,Parameters,"MaxTransferLength",%REG_DWORD_NO_CLOBBER%,262144HKR,Parameters,"MaxBurstLength",%REG_DWORD_NO_CLOBBER%,262144HKR,Parameters,"FirstBurstLength",%REG_DWORD_NO_CLOBBER%,65536HKR,Parameters,"MaxRecvDataSegmentLength",%REG_DWORD_NO_CLOBBER%,65536HKR,Parameters,"MaxConnectionRetries",%REG_DWORD_NO_CLOBBER%,0xFFFFFFFFHKR,Parameters,"MaxRequestHoldTime",%REG_DWORD_NO_CLOBBER%,60HKR,Parameters,"LinkDownTime",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"IPSecConfigTimeout",%REG_DWORD_NO_CLOBBER%,15HKR,Parameters,"InitialR2T",%REG_DWORD_NO_CLOBBER%,0HKR,Parameters,"ImmediateData",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"ErrorRecoveryLevel",%REG_DWORD_NO_CLOBBER%,2HKR,Parameters,"PortalRetryCount",%REG_DWORD_NO_CLOBBER%,1HKR,Parameters,"NetworkReadyRetryCount",%REG_DWORD_NO_CLOBBER%,10HKR,Parameters,"SrbTimeoutDelta",%REG_DWORD_NO_CLOBBER%,15HKR,PersistentTargetsHKR,PersistentTargetSecrets[iScsiPort_DriverInstallSection]DisplayName=%iScsiPortName%ServiceType = 1 ;SERVICE_KERNEL_DRIVERStartType = 3 ;SERVICE_DEMAND_STARTErrorControl = 1 ;SERVICE_ERROR_NORMALServiceBinary = %12%\msiscsi.sysAddReg = msiscsi_addreg[iScsiPort_EventLog_Inst]AddReg=iScsiPort_EventLog_AddReg[iScsiPort_EventLog_AddReg]HKR,,EventMessageFile,%REG_EXPAND_SZ%,"%%SystemRoot%%\System32\iscsilog.dll"HKR,,TypesSupported,%REG_DWORD%,7[msiscsi_addreg]HKR,"Parameters","BusType",%REG_DWORD%,0x00000009[Strings]MSFT="Microsoft"MediaDescription="Microsoft iSCSI Installation Media"ISCSI_ClassName="Internet SCSI"iScsiPrt="Microsoft iSCSI Initiator"iScsiPortName="iScsiPort Driver"ISCSIEXE_Service_Name="Microsoft iSCSI Initiator Service"ISCSIEXE_Description="Microsoft iSCSI Initiator Service"REG_DWORD = 0x00010001REG_DWORD_NO_CLOBBER = 0x00010003REG_ADDREG_APPEND = 0x00010008REG_EXPAND_SZ = 0x00020000
Ansi based on Dropped File (iscsi.inf)
[ClassInstall32]
Ansi based on Dropped File (iscsi.inf)
[DestinationDirs]
Ansi based on Dropped File (iscsi.inf)
[ISCSIClass_RegistryAdd]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverAddReg2]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverAddReg]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverCopy]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_DriverInstallSection]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_EventLog_AddReg]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_EventLog_Inst]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_Install_Control.Services]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_Install_Control]
Ansi based on Dropped File (iscsi.inf)
[iScsiPort_LoggerCopy] ; Copy iScsi Logger DLL
Ansi based on Dropped File (iscsi.inf)
[Manufacturer]
Ansi based on Dropped File (iscsi.inf)
[Microsoft.NTamd64]
Ansi based on Dropped File (iscsi.inf)
[Microsoft]
Ansi based on Dropped File (iscsi.inf)
[msiscsi_addreg]
Ansi based on Dropped File (iscsi.inf)
[SourceDisksFiles]
Ansi based on Dropped File (iscsi.inf)
[SourceDisksNames]
Ansi based on Dropped File (iscsi.inf)
[Strings]
Ansi based on Dropped File (iscsi.inf)
[Version]
Ansi based on Dropped File (iscsi.inf)
AddReg = msiscsi_addreg
Ansi based on Dropped File (iscsi.inf)
AddReg=ISCSIClass_RegistryAdd
Ansi based on Dropped File (iscsi.inf)
AddReg=iScsiPort_DriverAddReg, iScsiPort_DriverAddReg2
Ansi based on Dropped File (iscsi.inf)
AddReg=iScsiPort_EventLog_AddReg
Ansi based on Dropped File (iscsi.inf)
AddService=iScsiPrt,2,iScsiPort_DriverInstallSection, iScsiPort_EventLog_Inst
Ansi based on Dropped File (iscsi.inf)
CatalogFile=iscsi.cat
Ansi based on Dropped File (iscsi.inf)
Class=SCSIAdapter
Ansi based on Dropped File (iscsi.inf)
ClassGUID={4D36E97B-E325-11CE-BFC1-08002BE10318}
Ansi based on Dropped File (iscsi.inf)
CopyFiles=iScsiPort_DriverCopy, iScsiPort_LoggerCopy
Ansi based on Dropped File (iscsi.inf)
DisplayName=%iScsiPortName%
Ansi based on Dropped File (iscsi.inf)
DriverVer=11/13/2008,5.2.3790.3825
Ansi based on Dropped File (iscsi.inf)
ErrorControl = 1 ;SERVICE_ERROR_NORMAL
Ansi based on Dropped File (iscsi.inf)
HKLM,"SOFTWARE\Microsoft\WBEM\CIMOM","Autorecover MOFs",%REG_ADDREG_APPEND%,"%11%\iscsihba.mof"
Ansi based on Dropped File (iscsi.inf)
HKR,"Parameters","BusType",%REG_DWORD%,0x00000009
Ansi based on Dropped File (iscsi.inf)
HKR,,,,%ISCSI_ClassName%
Ansi based on Dropped File (iscsi.inf)
HKR,,EnumPropPages32,,"iscsipp.dll,iSCSIPropPageProvider"
Ansi based on Dropped File (iscsi.inf)
HKR,,EventMessageFile,%REG_EXPAND_SZ%,"%%SystemRoot%%\System32\iscsilog.dll"
Ansi based on Dropped File (iscsi.inf)
HKR,,Icon,,"-10"
Ansi based on Dropped File (iscsi.inf)
HKR,,TypesSupported,%REG_DWORD%,7
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"DelayBetweenReconnect",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"EnableNOPOut",%REG_DWORD_NO_CLOBBER%,0
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"ErrorRecoveryLevel",%REG_DWORD_NO_CLOBBER%,2
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"FirstBurstLength",%REG_DWORD_NO_CLOBBER%,65536
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"ImmediateData",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"InitialR2T",%REG_DWORD_NO_CLOBBER%,0
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"IPSecConfigTimeout",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"LinkDownTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxBurstLength",%REG_DWORD_NO_CLOBBER%,262144
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxConnectionRetries",%REG_DWORD_NO_CLOBBER%,0xFFFFFFFF
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxPendingRequests",%REG_DWORD_NO_CLOBBER%,255
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxRecvDataSegmentLength",%REG_DWORD_NO_CLOBBER%,65536
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxRequestHoldTime",%REG_DWORD_NO_CLOBBER%,60
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"MaxTransferLength",%REG_DWORD_NO_CLOBBER%,262144
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"NetworkReadyRetryCount",%REG_DWORD_NO_CLOBBER%,10
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"PortalRetryCount",%REG_DWORD_NO_CLOBBER%,1
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"SrbTimeoutDelta",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"TCPConnectTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"TCPDisconnectTime",%REG_DWORD_NO_CLOBBER%,15
Ansi based on Dropped File (iscsi.inf)
HKR,Parameters,"WMIRequestTimeout",%REG_DWORD_NO_CLOBBER%,30
Ansi based on Dropped File (iscsi.inf)
HKR,PersistentTargets
Ansi based on Dropped File (iscsi.inf)
HKR,PersistentTargetSecrets
Ansi based on Dropped File (iscsi.inf)
ISCSI_ClassName="Internet SCSI"
Ansi based on Dropped File (iscsi.inf)
ISCSIEXE_Description="Microsoft iSCSI Initiator Service"
Ansi based on Dropped File (iscsi.inf)
ISCSIEXE_Service_Name="Microsoft iSCSI Initiator Service"
Ansi based on Dropped File (iscsi.inf)
iscsilog.dll=1
Ansi based on Dropped File (iscsi.inf)
iScsiPort_DriverCopy=12 ; system32\drivers
Ansi based on Dropped File (iscsi.inf)
iScsiPort_LoggerCopy=11 ; system32
Ansi based on Dropped File (iscsi.inf)
iScsiPortName="iScsiPort Driver"
Ansi based on Dropped File (iscsi.inf)
iscsiprt.sys=1
Ansi based on Dropped File (iscsi.inf)
iScsiPrt="Microsoft iSCSI Initiator"
Ansi based on Dropped File (iscsi.inf)
MediaDescription="Microsoft iSCSI Installation Media"
Ansi based on Dropped File (iscsi.inf)
MSFT="Microsoft"
Ansi based on Dropped File (iscsi.inf)
msiscsi.sys=1
Ansi based on Dropped File (iscsi.inf)
Provider=%MSFT%
Ansi based on Dropped File (iscsi.inf)
0=Srv2k3
Ansi based on Dropped File (updatebr.inf)
[DefaultBranchesServicePacks.WinNt51]
Ansi based on Dropped File (updatebr.inf)
[DefaultBranchesServicePacks.WinNt52]
Ansi based on Dropped File (updatebr.inf)
[SourceInfsBranches]
Ansi based on Dropped File (updatebr.inf)
[Version] Signature="$Windows NT$"[DefaultBranchesServicePacks.WinNt51] 0=WinXP[DefaultBranchesServicePacks.WinNt52] 0=Srv2k3[SourceInfsBranches] WinXP=update\update_wxp.inf Srv2k3=update\update_w03.inf
Ansi based on Dropped File (updatebr.inf)
[Version] Signature="$Windows NT$" LanguageType=%LangTypeValue% NtBuildToUpdate=2195 NtMajorVersionToUpdate=5 NtMinorVersionToUpdate=0 MaxNtBuildToUpdate=3790 MaxNtMajorVersionToUpdate=5 MaxNtMinorVersionToUpdate=2 MinNtServicePackVersion=0 MaxNtServicePackVersion=2560 CatalogFile=%SP_SHORT_TITLE%.cat MachineType=64[Prerequisite]condition = CompositeOp, Orop,MDSTC.Check.Disabled[MDSTC.Check.Disabled] OrOp = MSDTC.Not.Disabled OrOp = MSDTC.Not.Running Display_String = %BlockMSDTC%[MSDTC.Not.Disabled] NotPresentOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start,0x1001 NotEqualOp = CheckReg, HKLM, SYSTEM\CurrentControlSet\Services\MSDTC,Start, 0x10001, != , 4[MSDTC.Not.Running] NotPresentOp = CheckService, MSDTC ;MSDTC Service NotEqualOp = CheckService, MSDTC, !=, 1 ; Is MSDTC Service not running[ProductCatalogsToInstall] %SP_SHORT_TITLE%.cat, update\%SP_SHORT_TITLE%.cat[ProductInstall.CopyFilesAlways]CopyFiles = iSCSI.ProgramFiles, iSCSI.INFFiles, iSCSI.MOFFiles, iSCSI.DriverFiles, iSCSI.CoreDriverFiles, iSCSI.AppFiles, iSCSI.PDBCplFiles, iSCSI.PDBDllFiles, iSCSI.PDBExeFiles, iSCSI.PDBSysFilesCopyFiles = iSCSI.x86ProgramFiles[ProductInstall.GlobalRegistryChanges.Install] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.ReInstall] AddReg=Product.Add.Reg[ProductInstall.GlobalRegistryChanges.UnInstall] DelReg=Product.Del.Reg[Save.Reg.For.Uninstall];; Don't save this becaue we want uninstall to remove it;; HKLM,Software\Microsoft\Windows NT\CurrentVersion\Windows NT\iSCSI\Discovery HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE% HKLM,SOFTWARE\Microsoft\Updates\Windows XP\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%[Product.Add.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description",0,%COMMENT% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack",0x10001,%SERVICE_PACK_NUMBER% HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date",0,"" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date",0,"";; setup by update.exe;; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"UninstallString",REG_SZ,%10%\iSCSI\spuninst.exe; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"DisplayName",REG_SZ,%iSCSIName%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"Publisher",REG_SZ,%MicrosoftCorp%; HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\%SP_SHORT_TITLE%,"NoRemove",REG_DWORD,0[Product.Del.Reg] HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Comments" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Backup Dir" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Fix Description" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed By" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Installed On" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Service Pack" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%,"Valid",0x10001,1 HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Flags" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New File" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"New Link Date" HKLM,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\%SP_SHORT_TITLE%\File 1\,"Old Link Date"; -----------------------------------------------------------------------------; Files that need to be copied; -----------------------------------------------------------------------------[DestinationDirs]iSCSI.ProgramFiles = 11 ; %windir%\system32iSCSI.x86ProgramFiles = 10,SysWow64 ; %windir%\SysWow64iSCSI.CoreDriverFiles = 12 ; %windir%\system32\driversiSCSI.INFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.DriverFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.MOFFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.AppFiles = 10,iSCSI ; %windir%\iSCSIiSCSI.PDBCplFiles = 10,iSCSI\Symbols\Cpl ; %windir%\iSCSI\Symbols\CpliSCSI.PDBDllFiles = 10,iSCSI\Symbols\Dll ; %windir%\iSCSI\Symbols\DlliSCSI.PDBExeFiles = 10,iSCSI\Symbols\Exe ; %windir%\iSCSI\Symbols\ExeiSCSI.PDBSysFiles = 10,iSCSI\Symbols\Sys ; %windir%\iSCSI\Symbols\Sys[iSCSI.ProgramFiles]iscsicli.exeiscsicpl.cpliscsidip.dlliscsixip.dlliscsidsc.dlliscsiexe.exeiscsipp.dlliscsium.dlliscsiwmi.dll[iSCSI.ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.x86ProgramFiles]iscsidsc.dll,wow\wiscsids.dlliscsium.dll,wow\wiscsium.dll[iSCSI.x86ProgramFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.CoreDriverFiles]iscsiprt.sys[iSCSI.CoreDriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.DriverFiles]iscsiprt.sysmsiscsi.sysmpdev.sysmpio.sysmpspfltr.sysmsiscdsm.sysiscsilog.dll[iSCSI.DriverFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.INFFiles]iscsi.infmsiscdsm.infiscsi.catmpdev.infmpio.infmpio.cat[iSCSI.INFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.MOFFiles]iscsidsc.mofiscsihba.mofiscsiprf.mofiscsirem.mofiscsievt.mof[iSCSI.MOFFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.AppFiles]readme.txtrelnotes.txtuguide.doc[iSCSI.AppFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBCplFiles]iscsicpl.pdb[iSCSI.PDBCplFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBDllFiles]iscsidsc.pdbiscsipp.pdbiscsium.pdbiSCSIupd.pdbiscsiwmi.pdbiscsidip.pdbiscsixip.pdb[iSCSI.PDBDllFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBExeFiles]iscsicli.pdbiscsiexe.pdb[iSCSI.PDBExeFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[iSCSI.PDBSysFiles]iscsiprt.pdbmpdev.pdbmpio.pdbmpspfltr.pdbmsiscdsm.pdbmsiscsi.pdb[iSCSI.PDBSysFiles.Security]"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"[ArchiveCatalogFilesOnly] %SP_SHORT_TITLE%.cat[SourceDisksNames] 1=%ServicePackSourceFiles%[SourceDisksFiles]iscsidsc.mof=1iscsihba.mof=1iscsiprf.mof=1iscsirem.mof=1iscsievt.mof=1iscsi.inf=1iscsi.cat=1iscsiprt.sys=1msiscsi.sys=1iscsicli.exe=1iscsicpl.cpl=1iscsidip.dll=1iscsixip.dll=1iscsidsc.dll=1iscsiexe.exe=1iscsilog.dll=1iscsipp.dll=1iscsium.dll=1iscsiwmi.dll=1wow\wiscsids.dll=1wow\wiscsium.dll=1mpdev.inf=1mpdev.sys=1mpio.cat=1mpio.inf=1mpio.sys=1mpspfltr.sys=1msiscdsm.inf=1msiscdsm.sys=1;; Docs;readme.txt=1relnotes.txt=1uguide.doc=1;; Symbols;iscsicpl.pdb=1iscsidip.pdb=1iscsixip.pdb=1iscsidsc.pdb=1iscsipp.pdb=1iscsium.pdb=1iSCSIupd.pdb=1iscsiwmi.pdb=1iscsicli.pdb=1iscsiexe.pdb=1iscsiprt.pdb=1mpdev.pdb=1mpio.pdb=1mpspfltr.pdb=1msiscdsm.pdb=1msiscsi.pdb=1empty.cat=1[UninstallSections] GlobalRegistryChanges, GlobalRegistryChanges.UnInstall[Configuration] InstallationType = Hotfix InstallLogFileName = %SP_SHORT_TITLE%.log UnInstallLogFileName = %SP_SHORT_TITLE%Uninst.log UnInstallDirName = $NtUninstall%SP_SHORT_TITLE%$ EventLogKeyName = NtServicePack EventLogDllName = spmsg.dll CustomizationDll = iSCSIupd.dll UninstallCustomizationDLL = update\iSCSIupd.dll AppFileinUseDetect = 7 ; show image, friendly name and PID[Strings] SP_TITLE="Microsoft iSCSI Initiator" LANGTYPEVALUE=0 SP_SHORT_TITLE=iscsi200 SERVICE_PACK_NUMBER=2 COMMENT="Microsoft iSCSI Initiator" SERVICEPACKSOURCEFILES="MS Initiator Files"iSCSIComment = "Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"iSCSIVersion = "2.0x"iSCSIDescription="Microsoft iSCSI Initiator allows connectivity to iSCSI Targets"BlockMSDTC="Setup has detected that the Distributed Transaction Coordinator (MSDTC) service is disabled. The MSDTC service is required for the successful installation of Microsoft iSCSI Initiator Package. Please enable the MSDTC service, and then restart the installation. For more information about enabling the MSDTC service, contact your network administrator. "REG_DWORD = 0x00010001REG_DWORD_NO_CLOBBER = 0x00010003REG_ADDREG_APPEND = 0x00010008REG_EXPAND_SZ = 0x00020000REG_SZ = 0x00000000DriverVer=11/13/2008,5.2.3790.3825
Ansi based on Dropped File (update_wxp.inf)
HKLM,SOFTWARE\Microsoft\Updates\Windows XP\SP%SERVICE_PACK_NUMBER%\%SP_SHORT_TITLE%
Ansi based on Dropped File (update_wxp.inf)
iscsixip.dll=1
Ansi based on Dropped File (update_wxp.inf)
iscsixip.pdb=1
Ansi based on Dropped File (update_wxp.inf)
__,,,,?,__,ie,0
Ansi based on Image Processing (screen_0.png)
________0_?l__l______q___?__
Ansi based on Image Processing (screen_0.png)
_Ah|ALy_|_
Ansi based on Image Processing (screen_0.png)
__0____q__
Ansi based on Image Processing (screen_1.png)
__9_________
Ansi based on Image Processing (screen_1.png)
_______0_
Ansi based on Image Processing (screen_1.png)
__________
Ansi based on Image Processing (screen_1.png)
______q0_____
Ansi based on Image Processing (screen_1.png)
______vg0_
Ansi based on Image Processing (screen_1.png)
branches.inf
Unicode based on Runtime Data (update.exe )
CSDVersion
Unicode based on Runtime Data (update.exe )
DebugHeapFlags
Unicode based on Runtime Data (update.exe )
OsLoaderPath
Unicode based on Runtime Data (update.exe )

Extracted Files

Displaying 35 extracted file(s). The remaining 23 file(s) are available in the full version and XML/JSON reports.

  • Clean 22

    • empty.cat
      Size
      5KiB (5149 bytes)
      Type
      data
      AV Scan Result
      0/57
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      b1035a2e505af840eaaa5ed685d072d6 Copy MD5 to clipboard
      SHA1
      5ad58a9ff76dab1fb530079d516c3b4eef75dcc8 Copy SHA1 to clipboard
      SHA256
      70738ef2b86cbd25c9655eb25d506e44c36ed69ce713d05eae846b0286457544 Copy SHA256 to clipboard
    • iscsi.cat
      Size
      16KiB (16450 bytes)
      Type
      data
      AV Scan Result
      0/58
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      b05c575f63b58a027495d0452e83e3d0 Copy MD5 to clipboard
      SHA1
      ef32e5196eae4f21c1c1ce7c0ab6ccc1715712c1 Copy SHA1 to clipboard
      SHA256
      9c1cc94211d6aa1dad3c082c64ddbfb0d12bcc7f40258caa7ae35f7785256092 Copy SHA256 to clipboard
    • iscsi.inf
      Size
      3.8KiB (3939 bytes)
      Type
      text
      Description
      Windows setup INFormation, ASCII text, with CRLF line terminators
      AV Scan Result
      0/56
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      2bac5cccfbc4db3f79336906f89d8192 Copy MD5 to clipboard
      SHA1
      7934c2732615a52e7acdf1fe068afa170b7909f6 Copy SHA1 to clipboard
      SHA256
      10d029b93befc1f26dc740086b59c3a12ac2986f152812f30a8c6ef2d58e84a1 Copy SHA256 to clipboard
    • iscsicli.exe
      Size
      111KiB (113152 bytes)
      Type
      peexe 64bits executable
      Description
      PE32+ executable (console) x86-64, for MS Windows
      AV Scan Result
      0/70
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      ac4ec8a15de200e0b270ac305e6d7a52 Copy MD5 to clipboard
      SHA1
      780221b3627350cee2a870ad7ca28da6050e1542 Copy SHA1 to clipboard
      SHA256
      0c8e5c6a465bfcba2f763e8b1d3776f423982df8d71e1188f1109dc158af2a8c Copy SHA256 to clipboard
    • iscsicpl.cpl
      Size
      188KiB (192512 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/66
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      2c18b63a4aca9b6f3d0f899661126475 Copy MD5 to clipboard
      SHA1
      85bbde8e1cc66a06714c61bfee48480cb0d5e7c2 Copy SHA1 to clipboard
      SHA256
      bfdd83d068ee23ed2b778f9b1ce5b1ba89383ae77f4a85ebadfe98e766d0cfb4 Copy SHA256 to clipboard
    • iscsidip.dll
      Size
      16KiB (16384 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/57
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      6896411303d9553a958ffcf562be0ffa Copy MD5 to clipboard
      SHA1
      d30d3ab40053b3958b05092c76443c6f219ecd9e Copy SHA1 to clipboard
      SHA256
      ba2743366857a927495c027e9b1361b9099dc83e0c7eb6a42923b77266ee5016 Copy SHA256 to clipboard
    • iscsidsc.dll
      Size
      90KiB (92216 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/65
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      96a3abbaecb410b67ce3da1afdc1f565 Copy MD5 to clipboard
      SHA1
      2bd09468d3725e9261d7893efd8cb3b55f1b3b1b Copy SHA1 to clipboard
      SHA256
      8c853d464af7fe1c0c3dc051d394f4ed688b8677df879e0bea0973f25f92cae3 Copy SHA256 to clipboard
    • iscsiexe.exe
      Size
      174KiB (177720 bytes)
      Type
      peexe 64bits executable
      Description
      PE32+ executable (GUI) x86-64, for MS Windows
      AV Scan Result
      0/71
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      2f53e5fc443a3955daac963c5ccd65d1 Copy MD5 to clipboard
      SHA1
      fa81b02a3ff403d8ccdae735ac23273326f1869e Copy SHA1 to clipboard
      SHA256
      5dea7e8dacc4c5d3e6e8741f45b616dd9ebaca3de1e1b3f00f715b68ddc1e213 Copy SHA256 to clipboard
    • iscsilog.dll
      Size
      16KiB (15872 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (console) x86-64, for MS Windows
      AV Scan Result
      0/57
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      d005cbcde6fedbd60dc6b2c4a98d9a3e Copy MD5 to clipboard
      SHA1
      caee0348e79649de4cc2a2a5159f04f0ff86b05a Copy SHA1 to clipboard
      SHA256
      923e5691d8e18a1c387019534967028497cc33b112c5d224d8073cb9b10c4f35 Copy SHA256 to clipboard
    • iscsipp.dll
      Size
      98KiB (100352 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/67
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      0340fdcb16877717d3f73554af60812e Copy MD5 to clipboard
      SHA1
      63612e64a838fb868d2fdcbe147bbfd4d3fe042a Copy SHA1 to clipboard
      SHA256
      dbb37955f449dd3cf235062367f84aabde90777dc5481c5cbc852bc41a650c60 Copy SHA256 to clipboard
    • iscsium.dll
      Size
      41KiB (41984 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/65
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      9b23dbc445d9f9e7b01debeb5e5d0026 Copy MD5 to clipboard
      SHA1
      a5aa65f92f1b055e4c1135218b117504999c4bd0 Copy SHA1 to clipboard
      SHA256
      0a9ee0ade1aedfa325e85fa29ec95bf942a8ed7f3819bb4571d33ed260e186cc Copy SHA256 to clipboard
    • iscsiwmi.dll
      Size
      92KiB (94208 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/66
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      ca9409f84b7804e6f6c0badcb7a7f150 Copy MD5 to clipboard
      SHA1
      085a9cec7b008a62c969406b915d6d3bb703d9f9 Copy SHA1 to clipboard
      SHA256
      6578696dbbd7f45b11efd0f20bb8effa734c82ea7e1cf399184e048972d8c49e Copy SHA256 to clipboard
    • iscsixip.dll
      Size
      16KiB (16384 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/68
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      291e856a566c813054df5cced39ace14 Copy MD5 to clipboard
      SHA1
      20ba9f9abdd84de36f438825ddbfe6897c8e04f5 Copy SHA1 to clipboard
      SHA256
      90ba0f39a6091a6b7792a17a3d0497fda88f79a3b656ef38507d36311cad25fa Copy SHA256 to clipboard
    • mpdev.inf
      Size
      1.9KiB (1935 bytes)
      Type
      data
      AV Scan Result
      0/56
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      86cd7c1942f3f1dd7d476a67d064dd34 Copy MD5 to clipboard
      SHA1
      591c38ae885fc1626413f8d6d74a95396e4fb28a Copy SHA1 to clipboard
      SHA256
      abb58fe0ff47a3bcffe0625f2d957025b89868dd50a66878aa6f468260a65913 Copy SHA256 to clipboard
    • mpio.cat
      Size
      8.5KiB (8700 bytes)
      Type
      data
      AV Scan Result
      0/58
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      57ed03226c6589697457607fb122cf7e Copy MD5 to clipboard
      SHA1
      4c78c7e730ee31446c01f382c9f3bbc1a0b175e2 Copy SHA1 to clipboard
      SHA256
      db8ef79d2b8464173607f96059b0ef2b63b9f911fa93951e3160e7c56ae0112d Copy SHA256 to clipboard
    • mpio.inf
      Size
      9.5KiB (9725 bytes)
      Type
      data
      AV Scan Result
      0/56
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      cb839ee0a0f5c5e3da267db41e09b50c Copy MD5 to clipboard
      SHA1
      fa794968a4f0f89ad57d21aa80863b7e237e5cff Copy SHA1 to clipboard
      SHA256
      f93a05acb20db39fa8bfe26a4942b667c057869e7be3b16a24a160822797a3f3 Copy SHA256 to clipboard
    • msiscdsm.inf
      Size
      2.6KiB (2631 bytes)
      Type
      text
      Description
      Windows setup INFormation, ASCII text, with CRLF line terminators
      AV Scan Result
      0/56
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      5b4c3c9626490eeff582539ace5150d1 Copy MD5 to clipboard
      SHA1
      8b7107ad27c0614f45555dd2201f1b8b8e39d821 Copy SHA1 to clipboard
      SHA256
      84c398b552659be9c7109e3ebd27770dede5b79bf7706569fde21feb5becf6ad Copy SHA256 to clipboard
    • spmsg.dll
      Size
      14KiB (14560 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      AV Scan Result
      0/54
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      ffa4d17fdd6ad585956b84102bec9b97 Copy MD5 to clipboard
      SHA1
      241ac55c9e22d0ebac6f4f5315330fa4480779a8 Copy SHA1 to clipboard
      SHA256
      7e4c6150ba67170c8c257f632309bd5f30e6fbe57583a1731b6d25b6a140e014 Copy SHA256 to clipboard
    • uguide.doc
      Size
      2.3MiB (2452992 bytes)
      Type
      doc office
      Description
      Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.0, Code page: 1252, Title: iSCSI Users Guide, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Last Printed: Mon Jan 22 20:20:00 2007, Create Time/Date: Fri Jul 11 05:16:00 2008, Last Saved Time/Date: Thu Nov 13 18:38:00 2008, Number of Pages: 172, Number of Words: 37135, Number of Characters: 211675, Security: 0
      AV Scan Result
      0/59
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      3d56bfc16fceb368088decaf86286c5c Copy MD5 to clipboard
      SHA1
      f2b98b99be714f176110a5283dd6545236809c7b Copy SHA1 to clipboard
      SHA256
      6718718d8546fb361c0d0cc3b8d0f72d45b1a49ef0fb5fad4a5008850baeb6b0 Copy SHA256 to clipboard
    • iscsiupd.dll
      Size
      147KiB (150072 bytes)
      Type
      pedll 64bits executable
      Description
      PE32+ executable (DLL) (console) x86-64, for MS Windows
      AV Scan Result
      0/55
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      b8ce2241934dd7aec2e68ffab48bc0c6 Copy MD5 to clipboard
      SHA1
      2270c65a9b9575e1e09f00bc531f36cb8c06ea11 Copy SHA1 to clipboard
      SHA256
      6cef0f762d29b4fe6f7ddf11fe56cdbe288461d4c2bf7ce182f0122348793a14 Copy SHA256 to clipboard
    • wiscsids.dll
      Size
      55KiB (56320 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/66
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      78ef1ba46723124c1e9358862def5c0b Copy MD5 to clipboard
      SHA1
      caa185e5205a74fadad5d9bbd774b50b3340f034 Copy SHA1 to clipboard
      SHA256
      abff71278a2a67eb44a5664d44cf22d88ece451c727aa66829c5df551426b369 Copy SHA256 to clipboard
    • wiscsium.dll
      Size
      26KiB (26624 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/70
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      50b8cd6035bb800091d74837b608586a Copy MD5 to clipboard
      SHA1
      4bf5081e67a5707046bd5123058c0463dc193999 Copy SHA1 to clipboard
      SHA256
      92358240129929d95424d2a4266781f45918a50148f2755084e59c60a8fd4101 Copy SHA256 to clipboard
  • Informative 13

    • updatebr.inf
      Size
      274B (274 bytes)
      Type
      text
      Description
      ASCII text, with CRLF line terminators
      Runtime Process
      update.exe (PID: 1664)
      MD5
      9d04171a1a12d47e031b399aa86282d5 Copy MD5 to clipboard
      SHA1
      02344f411a5da3dcc4ab9ec302c8cb7b3178d9c7 Copy SHA1 to clipboard
      SHA256
      42c366dd2367456e0c8b0988eeb99b4852672b140df1ae5e3cfd7ac165908f6e Copy SHA256 to clipboard
    • iscsicli.pdb
      Size
      163KiB (166912 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      0e4cb569a024255189ecace4134e67ba Copy MD5 to clipboard
      SHA1
      0095366a8bd12f361521414b3d5a111f2146be81 Copy SHA1 to clipboard
      SHA256
      1d6e7d5e4f572f7bac44c2fa76431d9c2ec52a46c08ffb70cc4e3a00cbe9f611 Copy SHA256 to clipboard
    • iscsicpl.pdb
      Size
      115KiB (117760 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      f020fe03750bd4f1ea7dae096edf6795 Copy MD5 to clipboard
      SHA1
      eb7c51511cf299e4df0abdcd69f79c416799dccb Copy SHA1 to clipboard
      SHA256
      c0a5c7ce663a1f2faea53a6f71e0db8d28ea5c3cdc99e884a9e7c16b62e7c519 Copy SHA256 to clipboard
    • iscsidip.pdb
      Size
      43KiB (44032 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      6e294960e6e62226a8c69e526ebc33d9 Copy MD5 to clipboard
      SHA1
      be0f95fc167798b009e71824b1f7e0cb6742852a Copy SHA1 to clipboard
      SHA256
      e21b917a0a1e5a9fcfb9680cda226344ed2905cf83d5cce8765e59d98528c172 Copy SHA256 to clipboard
    • iscsidsc.mof
      Size
      27KiB (27652 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      150a888bbbf08ecec6ba73d770d7fea0 Copy MD5 to clipboard
      SHA1
      a5c753cebce9fdf868acce3d45c86eabfe2e518a Copy SHA1 to clipboard
      SHA256
      4cae1ecb70265114d20f8b72f0caea90852a6505d6401f96071541f18a21f906 Copy SHA256 to clipboard
    • iscsidsc.pdb
      Size
      83KiB (84992 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      d045b98c366ff368a879d248f1ebd570 Copy MD5 to clipboard
      SHA1
      8b7063fa93dfe8112dcae7a93cf97aac41302c9a Copy SHA1 to clipboard
      SHA256
      0ffe366997cb29a7712e64ef540cd6820223daa7e76cf660a6ef501bf2fed8fa Copy SHA256 to clipboard
    • iscsievt.mof
      Size
      33KiB (33961 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      a89a78e9e78758db7e62fadbb2b4a813 Copy MD5 to clipboard
      SHA1
      6d6c8399afd97d3fa55f389066b164ca81c50c47 Copy SHA1 to clipboard
      SHA256
      33c32bef9c9b4bbf7f5856cfd90b58b8424048e13f675e2ceb2be3190847d749 Copy SHA256 to clipboard
    • iscsiexe.pdb
      Size
      163KiB (166912 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      b7c7df4f934d71c8d720e13de3766f48 Copy MD5 to clipboard
      SHA1
      dbd4f835eae6484dd67d5d5ec676b8b455009649 Copy SHA1 to clipboard
      SHA256
      fc379e593bc8140e111fac799fc9d2f04bf3b796e816a304f9361fab85427d2d Copy SHA256 to clipboard
    • iscsihba.mof
      Size
      108KiB (110759 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      592e137b4c28d63404ced667556e5db6 Copy MD5 to clipboard
      SHA1
      f3727f361a43ed14c50b69ebe651cd40921bc9b7 Copy SHA1 to clipboard
      SHA256
      2c825e9a15c454ae40bc89bb93bc8ac99defdd2098275ba3183e09d08a91bcdc Copy SHA256 to clipboard
    • iscsipp.pdb
      Size
      67KiB (68608 bytes)
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      fb597ab1295c2a3b55c50926bbce8e82 Copy MD5 to clipboard
      SHA1
      cd9a05005be0aca492b4f5540e4995d1d768f732 Copy SHA1 to clipboard
      SHA256
      b3632485bad05f33c76199ee501b1e79788d5d806be8b4fcbcea5ce97b669d3c Copy SHA256 to clipboard
    • iscsi200.cat
      Size
      22KiB (22554 bytes)
      Type
      data
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      7566980555fc094553f63cd7fd34e7d5 Copy MD5 to clipboard
      SHA1
      96955df180b6310ab06166f58507b09954f78664 Copy SHA1 to clipboard
      SHA256
      41ab6f3d76e31048a077bd9cae07bd5739eea07b25ef90a149a9969d4d6a27c7 Copy SHA256 to clipboard
    • update_w03.inf
      Size
      10KiB (10419 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with CRLF line terminators
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      1c043f70b7739f84e6b838ee25aefb90 Copy MD5 to clipboard
      SHA1
      60c210f5fe83e8673fbcf5fa5177e1b7709735b6 Copy SHA1 to clipboard
      SHA256
      5055f0ec9b7fec3daf2e8b4bbe3a0c571ac381caa5da1662faf4e7cc92633cc7 Copy SHA256 to clipboard
    • update_wxp.inf
      Size
      10KiB (10462 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with CRLF line terminators
      Runtime Process
      Initiator-2.08-build3825-x64fre.exe (PID: 2804)
      MD5
      f6d7664ec9d47518f5cdac3da20bb1b6 Copy MD5 to clipboard
      SHA1
      125ea066084155422e2ca2afb0cb1768354eea63 Copy SHA1 to clipboard
      SHA256
      98361d0325f5148dc00a3788f9ffb2f92800f746dc9b662cdcdb5a52e009d60b Copy SHA256 to clipboard

Notifications

  • Runtime

  • Network whitenoise filtering was applied
  • Not all IP/URL string resources were checked online
  • Not all sources for indicator ID "api-25" are available in the report
  • Not all sources for indicator ID "api-26" are available in the report
  • Not all sources for indicator ID "binary-0" are available in the report
  • Not all sources for indicator ID "binary-16" are available in the report
  • Not all sources for indicator ID "hooks-8" are available in the report
  • Not all sources for indicator ID "static-6" are available in the report
  • Not all sources for indicator ID "string-63" are available in the report
  • Not all sources for indicator ID "string-7" are available in the report
  • Not all strings are visible in the report, because the maximum number of strings was reached (5000)

Community