Finger Scanning

Aug 1, 2007

Hi guys,

We have a new project that involves Finger Scanning. We have the device for the scanning but we need to develop our own interface and database using MS SQL Server.

What kind of data type are we going to use in order to save the Finger-scanned-image ?

How will I search the input finger-scanned ?

Thank you very much.

View 4 Replies


ADVERTISEMENT

Scanning A Date Range

Aug 11, 2006

Hi all. Have a query and i'm really not sure how to approah it.

OK, I have two tables. In the first table (ABSENCE) i have three fields FROMDATE, UNTILDATE and TOTAL HOURS.
These field state the start and end date of an absence.

I have a second table (WORKPATTERN) in this table are stored etails of an individual workpattern.
It contains two fields DATE and HOURS. It stores each individual date in a workpattern and how many hours are worked on that day.
Obviously there are days missed in the work pattern (I.E. saturday, sunday and bank holidays etc).

What i need to do is work out the TOTALHOURS for a particlar absence. This means i need scan the range of FROMDATE to UNTILDATE.
If there is a matching date in the WORKPATTNT table i need to add the HOURS for that record to running total.

Not sure if ive explained it all that well. But any advice would be smashing. Thanks people.

View 3 Replies View Related

Query - Scanning Of Parameters

Mar 6, 2007

Hi all. I have a problem on my query. let me explain first the scenario.

I have a windows application project that views a report through report viewer(Report of all employees that have a religion of adventist, born again, catholic, baptist, etc....). In my windows application, I have checkboxes for a specific religion. So, if I checked baptist and catholic, report generated is all employee that has religion of baptist and catholic.

My concern is, How could i make a query of this?

sample tables.
table - employee
dcno name religion
1 jon baptist
2 rose catholic
3 joy baptist
4 mike adventist
5 soy born again
6 rich protestant

you can supply additional table if needed.

thanks
-Ron-

View 7 Replies View Related

SQL Server Scanning Tables

Mar 12, 2006

Hi,When we make a search for a table in SQL Server 2000sysindexes table is searched and indid field is checked,If it's 0 we go for full table scan (No Indexes Present)If it's 1 it means clustured index column is used for search.2-254 means non-clustred indexes used.Thank you very much for taking time and replying.Thank you,Miks

View 1 Replies View Related

Scanning Many SSIS Packages For A Particular Property?

Jan 14, 2015

I have a pile of around 50 packages (*.dtsx files) or so, and we have found that not all of these packages are set to have the critical bits fail the package on failure of the critical bits. This gets to be slightly annoying when there is a job of some 20 or 30 packages running, and one of these fails and the rest of the job runs along as if nothing (bad) happened. This leads to having to hunt down what failed, diagnosing why it failed, and then re-running the parts that failed in different and inventive ways after the unhandled exception.

So far, I have broken open a couple of the offending SSIS packages in notepad, and the string "FailPackageOnFailure" appears in a number of places. Unfortunately, due to the fact that some of the packages have Sequence Containers that hold some of the SQLTasks (all of the "critical bits" are SQL Tasks, I believe), and this changes the XML path to the parts that I want to scan. This leaves me with the prospect of opening each package, wait for the package to be validated, going to the SQL Task in the package, right clicking for the properties of said SQL Task, and finding the Fail Package on Failure bit (OK, more likely I will delegate that task to some poor schmuck, but I promise I will feel some regret over it).

View 3 Replies View Related

Scanning Network To See Running SQLServer

Oct 4, 2007

Hello All,

I am working for a company with approx. 5000 computers(Mix of Win2000+WinXP-PRO). I am asked to write some script or find some kind of tool or mehanism to scan the network to see how many PCs are running SQLServer ( Any version -- may be Desktop/Standard Edition). Is there any such way/script/tool anyone knows here . Please share your experience.

Thanks A lot.

R

View 10 Replies View Related

Antivirus Scanning Of Files Uploaded Via Report Manager

Feb 12, 2008

For those who want to know the root of my question without any of the detail:

I want to know if there is any recommended way to detect and remove potential malware from files uploaded to SQL 2005 Reporting Services via the Report Manager.

Here's a general description of our setup and challenge:

We have a Windows 2003/SQL 2005 Enterprise Server as the reporting database server and another server running Windows 2003/IIS 6.0/ColdFusion MX7/SQL 2005 Reporting Services as the web server. The Report Server is only used internally, but has a potential user community of approximately 150,000. The actual community of users who would have access to the Report Manager would be much smaller.

In our environment, we have no way of ensuring that virus scans are being performed at all of the clients, so we need a way to make sure that files uploaded through Report Manager are all being checked as they are coming in to the Report Server.

Here's what we've tried so far:


We downloaded the Eicar A/V test file and verified that Report Manager has no problem accepting it as an uploaded files by default. The servers are running Norton AntiVirus Corporate 10.2 with the latest definitions and it did not detect the virus as it was being loaded in to the database.

Next, I setup Microsoft ISA 2006 in reverse proxy mode with Kaspersky's Antivirus for ISA. Kaspersky does not prevent a client from uploading the test file to Report Manager, but it does prevent the user from downloading it, so it seems that it only works with HTTP get operations and ignores HTTP put operations.

I have had Watchguard come in with a Firebox (an appliance that they claimed could A/V scan files), but it provided similar results. Files uploaded to Report Manager were ignored, but infected files downloaded were blocked.

I have BlueCoat, TrendMicro, and CheckPoint all on tap to come in and see if they can fare any better, but I am not holding much hope for this.

I know that SharePoint has an API that virus scanners can use (VSAPI) for scanning binaries stored within its SQL database. Is there anything similar for SQL Reporting Services? Is there any other way of preventing these files from entering the application?

Thanks for reading and any responses. I am happy to provide more details if it would be helpful.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved