BSOD - Server 2012 R2 - SESSION_HAS_VALID_POOL_ON_EXIT

We have a 2012 R2 RDS at one of our clients. Today it rebooted randomly, output from the memory.dmp is below. The server itself is a virtual machine running on Hyper-V
We have researched the issue, and while we found similar occurrences, there was nothing that matches.  We do not have update 2862768 installed on the server as per:
http://social.technet.microsoft.com/Forums/en-US/528782e7-30a3-41d8-a79a-38b3eafa2d19/sessionhasvalidpoolonexit-blue-screen-server-2012-r2?forum=winserver8gen
Opened log file 'c:\debuglog.txt'
3: kd> .sympath srv*c:\symbols*http://msdl.microsoft.com/download/symbols
Symbol search path is: srv*c:\symbols*http://msdl.microsoft.com/download/symbols
Expanded Symbol search path is: srv*c:\symbols*http://msdl.microsoft.com/download/symbols
************* Symbol Path validation summary **************
Response                         Time (ms)     Location
Deferred                                       srv*c:\symbols*http://msdl.microsoft.com/download/symbols
3: kd> .reload;!analyze -v;r;kv;lmnt;.logclose;q
Loading Kernel Symbols
Loading User Symbols
PEB is paged out (Peb.Ldr = 00007ff6`7738b018).  Type ".hh dbgerr001" for details
Loading unloaded module list
*                        Bugcheck Analysis                                   
SESSION_HAS_VALID_POOL_ON_EXIT (ab)
Caused by a session driver not freeing its pool allocations prior to a
session unload.  This indicates a bug in win32k.sys, atmfd.dll,
rdpdd.dll or a video driver.
Arguments:
Arg1: 0000000000000008, session ID
Arg2: 0000000000000000, number of paged pool bytes that are leaking
Arg3: 0000000000000020, number of nonpaged pool bytes that are leaking
Arg4: 0000000100000000, total number of paged and nonpaged allocations that are leaking.
 nonpaged allocations are in the upper half of this word,
 paged allocations are in the lower half of this word.
Debugging Details:
Use !poolused 8 to dump allocation info for leaked session pooltags.
TAG_NOT_DEFINED_405: Dfsm
BUGCHECK_STR:  0xAB_Dfsm
DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT
PROCESS_NAME:  csrss.exe
CURRENT_IRQL:  0
ANALYSIS_VERSION: 6.3.9600.17237 (debuggers(dbg).140716-0327) amd64fre
LAST_CONTROL_TRANSFER:  from fffff800ca1aff7e to fffff800c9d6cfa0
STACK_TEXT: 
ffffd000`58fa3958 fffff800`ca1aff7e : 00000000`000000ab 00000000`00000008 00000000`00000000 00000000`00000020 : nt!KeBugCheckEx
ffffd000`58fa3960 fffff800`ca0f282a : ffffd000`5b757000 00000000`00000000 ffffd000`5b757b40 ffffd000`5b757b40 : nt! ?? ::NNGAKEGL::`string'+0x6c90e
ffffd000`58fa39b0 fffff800`ca0ba4b8 : 00000000`00000008 ffffe000`d7882900 00000000`00000000 ffffe000`d7c90080 : nt!MiDereferenceSessionFinal+0x12e
ffffd000`58fa3a00 fffff800`ca01c0b8 : 00000000`001a5a41 ffffe000`d7c90080 ffffe000`d7c90080 ffffe000`d7882900 : nt!MiDereferenceSession+0x38
ffffd000`58fa3a30 fffff800`ca0363b8 : 00000000`00040000 ffffd000`58fa3b80 00000000`00000000 fffff800`ca037dea : nt!MmCleanProcessAddressSpace+0x1b0
ffffd000`58fa3a90 fffff800`c9ff83ce : ffffe000`d7882900 ffffc000`d5a06ae0 ffffd000`58fa3b80 00000000`00000000 : nt!PspRundownSingleProcess+0xac
ffffd000`58fa3b20 fffff800`c9fa862b : 00000000`00000000 ffffe000`d7c90080 ffffe000`d7c90001 00000000`00000000 : nt!PspExitThread+0x52e
ffffd000`58fa3c30 fffff800`c9d735c6 : ffffd000`52fac180 ffffe000`d7c90080 ffffe000`d65d7080 00000000`00000000 : nt!PspTerminateThreadByPointer+0x47
ffffd000`58fa3c60 00000000`00000000 : ffffd000`58fa4000 ffffd000`58f9e000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x16
STACK_COMMAND:  kb
FOLLOWUP_IP:
nt! ?? ::NNGAKEGL::`string'+6c90e
fffff800`ca1aff7e cc              int     3
SYMBOL_STACK_INDEX:  1
SYMBOL_NAME:  nt! ?? ::NNGAKEGL::`string'+6c90e
FOLLOWUP_NAME:  MachineOwner
MODULE_NAME: nt
IMAGE_NAME:  ntkrnlmp.exe
DEBUG_FLR_IMAGE_TIMESTAMP:  53388e13
FAILURE_BUCKET_ID:  LEAKED_SESSION_POOLTAG_Dfsm
BUCKET_ID:  LEAKED_SESSION_POOLTAG_Dfsm
ANALYSIS_SOURCE:  KM
FAILURE_ID_HASH_STRING:  km:leaked_session_pooltag_dfsm
FAILURE_ID_HASH:  {f5abb35a-f9e8-cce7-0cb1-4bd9b597b503}
Followup: MachineOwner
rax=0000000000000000 rbx=ffffd0005b757000 rcx=00000000000000ab
rdx=0000000000000008 rsi=0000000000000020 rdi=0000000000000000
rip=fffff800c9d6cfa0 rsp=ffffd00058fa3958 rbp=0000000000000000
 r8=0000000000000000  r9=0000000000000020 r10=0000000000000003
r11=0000000000000003 r12=0000000000000000 r13=fffff800c9ed0b20
r14=0000000000000001 r15=0000000000000001
iopl=0         nv up ei pl nz na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00000206
nt!KeBugCheckEx:
fffff800`c9d6cfa0 48894c2408      mov     qword ptr [rsp+8],rcx ss:0018:ffffd000`58fa3960=00000000000000ab
Child-SP          RetAddr           : Args to Child                                                          
: Call Site
ffffd000`58fa3958 fffff800`ca1aff7e : 00000000`000000ab 00000000`00000008 00000000`00000000 00000000`00000020 : nt!KeBugCheckEx
ffffd000`58fa3960 fffff800`ca0f282a : ffffd000`5b757000 00000000`00000000 ffffd000`5b757b40 ffffd000`5b757b40 : nt! ?? ::NNGAKEGL::`string'+0x6c90e
ffffd000`58fa39b0 fffff800`ca0ba4b8 : 00000000`00000008 ffffe000`d7882900 00000000`00000000 ffffe000`d7c90080 : nt!MiDereferenceSessionFinal+0x12e
ffffd000`58fa3a00 fffff800`ca01c0b8 : 00000000`001a5a41 ffffe000`d7c90080 ffffe000`d7c90080 ffffe000`d7882900 : nt!MiDereferenceSession+0x38
ffffd000`58fa3a30 fffff800`ca0363b8 : 00000000`00040000 ffffd000`58fa3b80 00000000`00000000 fffff800`ca037dea : nt!MmCleanProcessAddressSpace+0x1b0
ffffd000`58fa3a90 fffff800`c9ff83ce : ffffe000`d7882900 ffffc000`d5a06ae0 ffffd000`58fa3b80 00000000`00000000 : nt!PspRundownSingleProcess+0xac
ffffd000`58fa3b20 fffff800`c9fa862b : 00000000`00000000 ffffe000`d7c90080 ffffe000`d7c90001 00000000`00000000 : nt!PspExitThread+0x52e
ffffd000`58fa3c30 fffff800`c9d735c6 : ffffd000`52fac180 ffffe000`d7c90080 ffffe000`d65d7080 00000000`00000000 : nt!PspTerminateThreadByPointer+0x47
ffffd000`58fa3c60 00000000`00000000 : ffffd000`58fa4000 ffffd000`58f9e000 00000000`00000000 00000000`00000000 : nt!KiStartSystemThread+0x16
start             end                 module name
fffff800`c8e93000 fffff800`c8e9c000   kd       kd.dll       Thu Aug 22 05:40:43 2013 (5215F8BB)
fffff800`c9c19000 fffff800`ca3a2000   nt       ntkrnlmp.exe Sun Mar 30 15:35:15 2014 (53388E13)
fffff800`ca3a2000 fffff800`ca412000   hal      hal.dll      Sun Jun 01 16:49:12 2014 (538BADE8)
fffff801`5cc00000 fffff801`5cc88000   CI       CI.dll       Sat Feb 22 05:12:12 2014 (5308941C)
fffff801`5cc88000 fffff801`5ccd0000   msiscsi  msiscsi.sys  Sun Apr 06 08:04:00 2014 (53415ED0)
fffff801`5ccd1000 fffff801`5cd37000   mcupdate_GenuineIntel mcupdate_GenuineIntel.dll Thu Aug 22 05:40:16 2013 (5215F8A0)
fffff801`5cd37000 fffff801`5cd45000   werkernel werkernel.sys Thu Aug 22 05:40:24 2013 (5215F8A8)
fffff801`5cd45000 fffff801`5cda6000   CLFS     CLFS.SYS     Wed Mar 19 02:12:20 2014 (53295164)
fffff801`5cda6000 fffff801`5cdc8000   tm       tm.sys       Thu Aug 22 05:39:33 2013 (5215F875)
fffff801`5cdc8000 fffff801`5cddd000   PSHED    PSHED.dll    Sat Sep 14 07:57:19 2013 (52346B3F)
fffff801`5cddd000 fffff801`5cde7000   BOOTVID  BOOTVID.dll  Thu Aug 22 05:40:26 2013 (5215F8AA)
fffff801`5cde7000 fffff801`5cdf5000   fdc      fdc.sys      Thu Aug 22 05:40:18 2013 (5215F8A2)
fffff801`5ce00000 fffff801`5ce18000   acpiex   acpiex.sys   Thu Aug 22 05:37:47 2013 (5215F80B)
fffff801`5ce18000 fffff801`5ce23000   WppRecorder WppRecorder.sys Thu Aug 22 05:39:40 2013 (5215F87C)
fffff801`5ce23000 fffff801`5cead000   ACPI     ACPI.sys     Sat Feb 22 05:13:57 2014 (53089485)
fffff801`5cead000 fffff801`5ceb7000   WMILIB   WMILIB.SYS   Thu Aug 22 05:40:23 2013 (5215F8A7)
fffff801`5cec3000 fffff801`5cf20000   msrpc    msrpc.sys    Thu Aug 22 05:39:22 2013 (5215F86A)
fffff801`5cf20000 fffff801`5cfef000   Wdf01000 Wdf01000.sys Thu Aug 22 05:38:56 2013 (5215F850)
fffff801`5cfef000 fffff801`5d000000   WDFLDR   WDFLDR.SYS   Thu Aug 22 05:39:03 2013 (5215F857)
fffff801`5d000000 fffff801`5d010000   kbdclass kbdclass.sys Thu Aug 22 05:39:23 2013 (5215F86B)
fffff801`5d010000 fffff801`5d020000   mouclass mouclass.sys Thu Aug 22 05:39:13 2013 (5215F861)
fffff801`5d020000 fffff801`5d02d000   serenum  serenum.sys  Thu Aug 22 05:40:17 2013 (5215F8A1)
fffff801`5d037000 fffff801`5d0c3000   cng      cng.sys      Thu May 29 01:45:47 2014 (5386E5AB)
fffff801`5d0c3000 fffff801`5d0dd000   serial   serial.sys   Thu Aug 22 05:40:08 2013 (5215F898)
fffff801`5d0de000 fffff801`5d1f6000   NDIS     NDIS.SYS     Sat Feb 22 05:12:58 2014 (5308944A)
fffff801`5d200000 fffff801`5d21f000   AgileVpn AgileVpn.sys Wed Apr 30 00:41:07 2014 (53609B03)
fffff801`5d21f000 fffff801`5d23e000   i8042prt i8042prt.sys Thu Aug 22 05:39:15 2013 (5215F863)
fffff801`5d23e000 fffff801`5d2b7000   NETIO    NETIO.SYS    Thu Aug 22 05:37:08 2013 (5215F7E4)
fffff801`5d2b7000 fffff801`5d2c1000   msisadrv msisadrv.sys Thu Aug 22 05:39:03 2013 (5215F857)
fffff801`5d2c1000 fffff801`5d309000   pci      pci.sys      Sat Feb 22 05:12:41 2014 (53089439)
fffff801`5d309000 fffff801`5d316000   vdrvroot vdrvroot.sys Thu Aug 22 05:38:49 2013 (5215F849)
fffff801`5d316000 fffff801`5d332000   pdc      pdc.sys      Thu Oct 31 22:58:42 2013 (52733502)
fffff801`5d332000 fffff801`5d34a000   partmgr  partmgr.sys  Thu Aug 22 05:40:20 2013 (5215F8A4)
fffff801`5d34a000 fffff801`5d3ab000   spaceport spaceport.sys Mon Mar 31 22:16:52 2014 (533A3DB4)
fffff801`5d3ab000 fffff801`5d3c0000   volmgr   volmgr.sys   Thu Aug 22 05:39:53 2013 (5215F889)
fffff801`5d3c0000 fffff801`5d3fd000   ndiswan  ndiswan.sys  Thu Aug 22 05:35:55 2013 (5215F79B)
fffff801`5d400000 fffff801`5d44b000   stcvsm   stcvsm.sys   Tue Jan 15 13:26:37 2013 (50F5BB7D)
fffff801`5d44b000 fffff801`5d45c000   umbus    umbus.sys    Thu Aug 22 05:38:59 2013 (5215F853)
fffff801`5d467000 fffff801`5d4c6000   volmgrx  volmgrx.sys  Thu Aug 22 05:40:23 2013 (5215F8A7)
fffff801`5d4c6000 fffff801`5d4cf000   intelide intelide.sys Thu Aug 22 05:40:03 2013 (5215F893)
fffff801`5d4cf000 fffff801`5d4de000   PCIIDEX  PCIIDEX.SYS  Thu Aug 22 05:39:41 2013 (5215F87D)
fffff801`5d4de000 fffff801`5d4fb000   vmbus    vmbus.sys    Thu Aug 22 05:36:39 2013 (5215F7C7)
fffff801`5d4fb000 fffff801`5d512000   vmbkmcl  vmbkmcl.sys  Thu Aug 22 05:38:58 2013 (5215F852)
fffff801`5d512000 fffff801`5d527000   winhv    winhv.sys    Thu Aug 22 05:40:00 2013 (5215F890)
fffff801`5d527000 fffff801`5d542000   mountmgr mountmgr.sys Thu Aug 22 05:40:04 2013 (5215F894)
fffff801`5d542000 fffff801`5d54c000   atapi    atapi.sys    Thu Aug 22 05:40:39 2013 (5215F8B7)
fffff801`5d54c000 fffff801`5d581000   ataport  ataport.SYS  Thu Aug 22 05:39:38 2013 (5215F87A)
fffff801`5d581000 fffff801`5d5dd000   fltmgr   fltmgr.sys   Sun Apr 06 08:10:42 2014 (53416062)
fffff801`5d5dd000 fffff801`5d5fa000   rassstp  rassstp.sys  Thu Aug 22 05:36:10 2013 (5215F7AA)
fffff801`5d600000 fffff801`5d626000   dfsc     dfsc.sys     Thu Mar 06 02:22:50 2014 (53183E6A)
fffff801`5d626000 fffff801`5d63d000   ahcache  ahcache.sys  Thu Aug 22 05:39:54 2013 (5215F88A)
fffff801`5d63d000 fffff801`5d833000   Ntfs     Ntfs.sys     Tue Mar 18 21:58:52 2014 (532915FC)
fffff801`5d833000 fffff801`5d84f000   ksecdd   ksecdd.sys   Sat Sep 21 01:59:44 2013 (523D51F0)
fffff801`5d84f000 fffff801`5d85b000   storvsc  storvsc.sys  Thu Aug 22 05:37:34 2013 (5215F7FE)
fffff801`5d85b000 fffff801`5d8ba000   storport storport.sys Sun Apr 06 08:08:55 2014 (53415FF7)
fffff801`5d8ba000 fffff801`5d8ca000   pcw      pcw.sys      Thu Aug 22 02:46:34 2013 (5215CFEA)
fffff801`5d8ca000 fffff801`5d8d5000   Fs_Rec   Fs_Rec.sys   Thu Aug 22 02:46:33 2013 (5215CFE9)
fffff801`5d8d5000 fffff801`5d906000   ksecpkg  ksecpkg.sys  Sat Mar 08 02:24:07 2014 (531AE1B7)
fffff801`5d906000 fffff801`5d95b000   CLASSPNP CLASSPNP.SYS Wed Apr 09 00:53:25 2014 (5344EE65)
fffff801`5d95b000 fffff801`5d989000   cdrom    cdrom.sys    Thu Aug 22 02:46:35 2013 (5215CFEB)
fffff801`5d989000 fffff801`5d9f9000   rdbss    rdbss.sys    Tue Dec 17 00:21:22 2013 (52AFFB72)
fffff801`5da05000 fffff801`5dc79000   tcpip    tcpip.sys    Tue May 27 07:19:14 2014 (538490D2)
fffff801`5dc79000 fffff801`5dce5000   fwpkclnt fwpkclnt.sys Sun Mar 30 19:39:34 2014 (5338C756)
fffff801`5dce5000 fffff801`5dd0a000   wfplwfs  wfplwfs.sys  Sat Mar 08 02:22:45 2014 (531AE165)
fffff801`5dd0a000 fffff801`5dd19000   vmstorfl vmstorfl.sys Thu Aug 22 05:37:06 2013 (5215F7E2)
fffff801`5dd19000 fffff801`5dd69000   volsnap  volsnap.sys  Thu Mar 06 02:26:33 2014 (53183F49)
fffff801`5dd69000 fffff801`5dd7e000   crashdmp crashdmp.sys Thu Aug 22 05:40:03 2013 (5215F893)
fffff801`5dd7e000 fffff801`5dd92000   lltdio   lltdio.sys   Thu Aug 22 05:36:18 2013 (5215F7B2)
fffff801`5dd95000 fffff801`5dd9e000   Null     Null.SYS     Thu Aug 22 05:40:24 2013 (5215F8A8)
fffff801`5dd9e000 fffff801`5ddac000   BasicRender BasicRender.sys Sat Feb 22 05:14:02 2014 (5308948A)
fffff801`5ddaf000 fffff801`5ddc6000   mup      mup.sys      Thu Aug 22 05:40:28 2013 (5215F8AC)
fffff801`5ddc6000 fffff801`5ddcb500   VMBusHID VMBusHID.sys Thu Aug 22 05:37:50 2013 (5215F80E)
fffff801`5ddd2000 fffff801`5ddee000   disk     disk.sys     Thu Aug 22 05:39:47 2013 (5215F883)
fffff801`5ddee000 fffff801`5ddfd000   CompositeBus CompositeBus.sys Thu Aug 22 05:38:48 2013 (5215F848)
fffff801`5e000000 fffff801`5e092000   afd      afd.sys      Thu May 29 21:03:01 2014 (5387F4E5)
fffff801`5e092000 fffff801`5e09e000   npsvctrig npsvctrig.sys Thu Aug 22 05:38:22 2013 (5215F82E)
fffff801`5e09e000 fffff801`5e0aa000   mssmbios mssmbios.sys Thu Aug 22 05:39:41 2013 (5215F87D)
fffff801`5e0aa000 fffff801`5e0b6000   ndistapi ndistapi.sys Thu Aug 22 05:39:16 2013 (5215F864)
fffff801`5e0b8000 fffff801`5e239000   dxgkrnl  dxgkrnl.sys  Thu Jun 12 16:32:12 2014 (539A2A6C)
fffff801`5e239000 fffff801`5e24b000   watchdog watchdog.sys Sat Feb 22 05:14:39 2014 (530894AF)
fffff801`5e24b000 fffff801`5e2ac000   dxgmms1  dxgmms1.sys  Thu Mar 06 02:22:14 2014 (53183E46)
fffff801`5e2ac000 fffff801`5e2be000   BasicDisplay BasicDisplay.sys Thu Aug 22 05:39:31 2013 (5215F873)
fffff801`5e2be000 fffff801`5e2c5000   lmimirr  lmimirr.sys  Tue Apr 10 16:32:45 2007 (461C108D)
fffff801`5e2c5000 fffff801`5e2d8000   VIDEOPRT VIDEOPRT.SYS Thu Aug 22 05:39:31 2013 (5215F873)
fffff801`5e2d8000 fffff801`5e2ec000   Npfs     Npfs.SYS     Thu Aug 22 05:40:25 2013 (5215F8A9)
fffff801`5e2ec000 fffff801`5e2f8000   Msfs     Msfs.SYS     Thu Aug 22 05:40:24 2013 (5215F8A8)
fffff801`5e2f8000 fffff801`5e318000   tdx      tdx.sys      Thu Aug 22 05:36:34 2013 (5215F7C2)
fffff801`5e318000 fffff801`5e326000   TDI      TDI.SYS      Thu Aug 22 05:39:01 2013 (5215F855)
fffff801`5e326000 fffff801`5e372000   netbt    netbt.sys    Thu Aug 22 05:37:01 2013 (5215F7DD)
fffff801`5e372000 fffff801`5e39c000   pacer    pacer.sys    Thu Aug 22 05:36:06 2013 (5215F7A6)
fffff801`5e39c000 fffff801`5e3ad000   netbios  netbios.sys  Thu Aug 22 05:38:58 2013 (5215F852)
fffff801`5e3ad000 fffff801`5e3c6000   wanarp   wanarp.sys   Thu Aug 22 05:35:45 2013 (5215F791)
fffff801`5e3c6000 fffff801`5e3e7000   sbmount  sbmount.SYS  Tue Jan 15 14:09:48 2013 (50F5C59C)
fffff801`5e3e7000 fffff801`5e3f5000   nsiproxy nsiproxy.sys Thu Aug 22 05:36:34 2013 (5215F7C2)
fffff801`5e3f5000 fffff801`5e400000   kdnic    kdnic.sys    Thu Aug 22 05:38:26 2013 (5215F832)
fffff801`5e400000 fffff801`5e40a000   dump_atapi dump_atapi.sys Thu Aug 22 05:40:39 2013 (5215F8B7)
fffff801`5e40a000 fffff801`5e418000   monitor  monitor.sys  Thu Aug 22 05:36:37 2013 (5215F7C5)
fffff801`5e418000 fffff801`5e43c000   luafv    luafv.sys    Sat Feb 22 05:14:25 2014 (530894A1)
fffff801`5e43c000 fffff801`5e45a000   sbapifs  sbapifs.sys  Tue Nov 06 19:07:02 2012 (5099C246)
fffff801`5e463000 fffff801`5e482000   HIDCLASS HIDCLASS.SYS Thu Mar 06 02:24:40 2014 (53183ED8)
fffff801`5e482000 fffff801`5e489f00   HIDPARSE HIDPARSE.SYS Thu Aug 22 05:40:26 2013 (5215F8AA)
fffff801`5e48a000 fffff801`5e494000   hyperkbd hyperkbd.sys Thu Aug 22 05:37:49 2013 (5215F80D)
fffff801`5e494000 fffff801`5e4a2000   dmvsc    dmvsc.sys    Thu Aug 22 05:37:14 2013 (5215F7EA)
fffff801`5e4a2000 fffff801`5e4ae000   HyperVideo HyperVideo.sys Thu Aug 22 05:39:20 2013 (5215F868)
fffff801`5e4ae000 fffff801`5e4ca000   netvsc63 netvsc63.sys Thu Aug 22 05:36:43 2013 (5215F7CB)
fffff801`5e4ca000 fffff801`5e4d3000   vms3cap  vms3cap.sys  Thu Aug 22 05:38:37 2013 (5215F83D)
fffff801`5e4d3000 fffff801`5e4f1000   intelppm intelppm.sys Thu Aug 22 02:46:35 2013 (5215CFEB)
fffff801`5e4f1000 fffff801`5e4fb000   vmgencounter vmgencounter.sys Thu Aug 22 05:38:23 2013 (5215F82F)
fffff801`5e4fb000 fffff801`5e51c000   raspptp  raspptp.sys  Thu Aug 22 05:35:51 2013 (5215F797)
fffff801`5e51c000 fffff801`5e540000   rasl2tp  rasl2tp.sys  Thu Aug 22 05:35:51 2013 (5215F797)
fffff801`5e540000 fffff801`5e54b000   NdisVirtualBus NdisVirtualBus.sys Thu Aug 22 05:36:25 2013 (5215F7B9)
fffff801`5e54b000 fffff801`5e566000   raspppoe raspppoe.sys Thu Aug 22 05:36:37 2013 (5215F7C5)
fffff801`5e566000 fffff801`5e567600   swenum   swenum.sys   Thu Aug 22 05:39:29 2013 (5215F871)
fffff801`5e568000 fffff801`5e5b6000   ks       ks.sys       Thu May 08 17:06:38 2014 (536C0DFE)
fffff801`5e5b6000 fffff801`5e5c1000   rdpbus   rdpbus.sys   Thu Aug 22 05:38:52 2013 (5215F84C)
fffff801`5e5c1000 fffff801`5e5d8000   NDProxy  NDProxy.SYS  Thu Aug 22 05:38:15 2013 (5215F827)
fffff801`5e5d8000 fffff801`5e5e4000   flpydisk flpydisk.sys Thu Aug 22 05:40:18 2013 (5215F8A2)
fffff801`5e5e4000 fffff801`5e5f1000   mouhid   mouhid.sys   Thu Aug 22 05:39:13 2013 (5215F861)
fffff801`5e5f1000 fffff801`5e5fe000   dump_dumpata dump_dumpata.sys Thu Aug 22 05:39:53 2013 (5215F889)
fffff801`5e651000 fffff801`5e669000   rspndr   rspndr.sys   Thu Aug 22 05:36:34 2013 (5215F7C2)
fffff801`5e669000 fffff801`5e689000   bowser   bowser.sys   Thu Aug 22 05:38:38 2013 (5215F83E)
fffff801`5e689000 fffff801`5e6a0000   mpsdrv   mpsdrv.sys   Thu Aug 22 05:36:06 2013 (5215F7A6)
fffff801`5e6a0000 fffff801`5e70c000   mrxsmb   mrxsmb.sys   Wed Apr 30 00:41:44 2014 (53609B28)
fffff801`5e70c000 fffff801`5e745000   mrxsmb20 mrxsmb20.sys Sat May 31 00:27:45 2014 (53897661)
fffff801`5e745000 fffff801`5e7ee000   peauth   peauth.sys   Sat Feb 22 05:09:37 2014 (53089381)
fffff801`5e805000 fffff801`5e8ff000   HTTP     HTTP.sys     Mon Jan 27 12:48:02 2014 (52E6B7F2)
fffff801`5e8ff000 fffff801`5e906000   RaInfo   RaInfo.sys   Fri Jan 11 05:19:28 2013 (50F00350)
fffff801`5e906000 fffff801`5e919000   LMIRfsDriver LMIRfsDriver.sys Mon Jul 14 10:26:56 2008 (487B7E50)
fffff801`5e919000 fffff801`5e964000   mrxsmb10 mrxsmb10.sys Thu Mar 06 02:19:36 2014 (53183DA8)
fffff801`5e964000 fffff801`5e96f000   secdrv   secdrv.SYS   Wed Sep 13 07:18:38 2006 (4508052E)
fffff801`5e96f000 fffff801`5e9b2000   srvnet   srvnet.sys   Thu Mar 27 00:16:13 2014 (5333C22D)
fffff801`5e9b2000 fffff801`5e9c2000   condrv   condrv.sys   Thu Aug 22 05:40:17 2013 (5215F8A1)
fffff801`5e9c2000 fffff801`5e9d4000   tcpipreg tcpipreg.sys Thu Mar 06 02:19:59 2014 (53183DBF)
fffff801`5e9d4000 fffff801`5e9ef000   TSFairShare TSFairShare.sys Thu Aug 22 05:36:31 2013 (5215F7BF)
fffff801`5ea00000 fffff801`5ea98000   srv      srv.sys      Sat Oct 05 05:01:15 2013 (524FF17B)
fffff801`5ea98000 fffff801`5eaa3000   rdpvideominiport rdpvideominiport.sys Thu Aug 22 05:38:52 2013 (5215F84C)
fffff801`5eaa3000 fffff801`5ead7000   rdpdr    rdpdr.sys    Thu Aug 22 05:36:46 2013 (5215F7CE)
fffff801`5eadc000 fffff801`5eb89000   srv2     srv2.sys     Wed Apr 02 20:53:54 2014 (533CCD42)
fffff801`5eb89000 fffff801`5ebb6000   tunnel   tunnel.sys   Thu Aug 22 05:35:45 2013 (5215F791)
fffff801`5ebb6000 fffff801`5ebd9000   tsusbhub tsusbhub.sys Thu Aug 22 05:35:58 2013 (5215F79E)
fffff801`5ebd9000 fffff801`5ebe6000   terminpt terminpt.sys Thu Aug 22 05:39:16 2013 (5215F864)
fffff801`5ebe6000 fffff801`5ebf3000   gfiark   gfiark.sys   Thu May 23 06:39:22 2013 (519E0DFA)
fffff801`5ebf3000 fffff801`5ebfe000   gfiutil  gfiutil.sys  Wed Sep 04 12:57:40 2013 (522782A4)
fffff960`000f1000 fffff960`00500000   win32k   win32k.sys   Fri Aug 22 18:41:48 2014 (53F7E34C)
fffff960`006f1000 fffff960`006fa000   TSDDD    TSDDD.dll    Thu Aug 22 05:40:32 2013 (5215F8B0)
fffff960`008da000 fffff960`00915000   cdd      cdd.dll      Thu Mar 06 05:39:53 2014 (53186C99)
fffff960`00a16000 fffff960`00a3c000   RDPUDD   RDPUDD.dll   Thu Aug 22 05:40:31 2013 (5215F8AF)
Unloaded modules:
fffff801`5f09b000 fffff801`5f102000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f072000 fffff801`5f0d9000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f02a000 fffff801`5f091000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f061000 fffff801`5f0c8000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f003000 fffff801`5f06a000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f008000 fffff801`5f06f000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f045000 fffff801`5f0ac000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f01c000 fffff801`5f083000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f058000 fffff801`5f0bf000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f08d000 fffff801`5f0f4000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5f0b9000 fffff801`5f120000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ece7000 fffff801`5ed4e000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec29000 fffff801`5ec90000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec8b000 fffff801`5ecf2000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec6d000 fffff801`5ecd4000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec81000 fffff801`5ece8000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecaf000 fffff801`5ed16000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecfa000 fffff801`5ed61000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec66000 fffff801`5eccd000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec66000 fffff801`5eccd000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecf7000 fffff801`5ed5e000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec59000 fffff801`5ecc0000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec8a000 fffff801`5ecf1000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecd8000 fffff801`5ed3f000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecfb000 fffff801`5ed62000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec7a000 fffff801`5ece1000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ece6000 fffff801`5ed4d000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecb5000 fffff801`5ed1c000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecdc000 fffff801`5ed43000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec5b000 fffff801`5ecc2000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecc3000 fffff801`5ed2a000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecd3000 fffff801`5ed3a000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecb5000 fffff801`5ed1c000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec67000 fffff801`5ecce000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec21000 fffff801`5ec88000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecea000 fffff801`5ed51000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec77000 fffff801`5ecde000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecc6000 fffff801`5ed2d000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec06000 fffff801`5ec6d000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5eca1000 fffff801`5ed08000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec05000 fffff801`5ec6c000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec20000 fffff801`5ec87000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec59000 fffff801`5ecc0000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ecde000 fffff801`5ed45000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec1c000 fffff801`5ec83000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5eca1000 fffff801`5ed08000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec71000 fffff801`5ecd8000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec00000 fffff801`5ec67000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec44000 fffff801`5ecab000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
fffff801`5ec34000 fffff801`5ec9b000   rapportiaso64.sys
    Timestamp: unavailable (00000000)
    Checksum:  00000000
    ImageSize:  00067000
Closing open log file c:\debuglog.txt

Hi,
Regarding to Bug Check 0xAB, it may indicate that a session unload occurred while a session driver still held
memory. For more details, please refer to following article and check if can help you.
Bug Check 0xAB: SESSION_HAS_VALID_POOL_ON_EXIT
à
We do not have update 2862768 installed on the server as per
Please check if you have installed
KB2982791 in the Windows Server 2012 R2. I noticed similar threads that some similar issues were related to the KB2982791. Just a confirmation. Thanks for your understanding.
à
This indicates a bug in win32k.sys, atmfd.dll, rdpdd.dll or a video driver.
Please use
sfc /scannow command to scan all protected system files. Meanwhile, please update necessary drivers and then monitor the result.
By the way, troubleshoot this kind of kernel crash issue, we need to analyze the crash dump file to narrow down the root cause of the issue. However, it is not effective
for us to debug the crash dump file here in the forum. If this issues is a state of emergency for you. Please contact Microsoft Customer Service and Support (CSS) via telephone so that a dedicated Support Professional can assist with your request.
To obtain the phone numbers for specific technology request, please refer to the web site listed below:
http://support.microsoft.com/default.aspx?scid=fh;EN-US;OfferProPhone#faq607
Hope this helps.
Best regards,
Justin Gu

Similar Messages

  • BSOD Server 2012 R2 - Not too clean, unless its really a memory issue.

    MINIDUMP
    22: kd> !analyze -v
    *                        Bugcheck Analysis                                    *
    SYSTEM_SERVICE_EXCEPTION (3b)
    An exception happened while executing a system service routine.
    Arguments:
    Arg1: 00000000c0000005, Exception code that caused the bugcheck
    Arg2: fffff8032da4f740, Address of the instruction which caused the bugcheck
    Arg3: ffffd00033ec5b70, Address of the context record for the exception that caused the bugcheck
    Arg4: 0000000000000000, zero.
    Debugging Details:
    EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.
    FAULTING_IP: 
    nt!MiGetVadWakeList+180
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx]
    CONTEXT:  ffffd00033ec5b70 -- (.cxr 0xffffd00033ec5b70;r)
    rax=00000000000c0315 rbx=ffffe000069e5880 rcx=800000083bd63021
    rdx=800000083bd63021 rsi=000000000000003d rdi=ffffe000066dd9e8
    rip=fffff8032da4f740 rsp=ffffd00033ec65a0 rbp=0000000000000000
     r8=000000000000003d  r9=fffff8032dca9d80 r10=0000000000000002
    r11=0000000000000001 r12=0000000000000002 r13=00000038ece20000
    r14=0000000000000000 r15=ffffc000025718f0
    iopl=0         nv up ei ng nz na po nc
    cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010286
    nt!MiGetVadWakeList+0x180:
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx] ds:002b:80000008`3bd63021=????????????????
    Last set context:
    rax=00000000000c0315 rbx=ffffe000069e5880 rcx=800000083bd63021
    rdx=800000083bd63021 rsi=000000000000003d rdi=ffffe000066dd9e8
    rip=fffff8032da4f740 rsp=ffffd00033ec65a0 rbp=0000000000000000
     r8=000000000000003d  r9=fffff8032dca9d80 r10=0000000000000002
    r11=0000000000000001 r12=0000000000000002 r13=00000038ece20000
    r14=0000000000000000 r15=ffffc000025718f0
    iopl=0         nv up ei ng nz na po nc
    cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010286
    nt!MiGetVadWakeList+0x180:
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx] ds:002b:80000008`3bd63021=????????????????
    Resetting default scope
    CUSTOMER_CRASH_COUNT:  1
    DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT_SERVER
    BUGCHECK_STR:  0x3B
    PROCESS_NAME:  splwow64.exe
    CURRENT_IRQL:  0
    ANALYSIS_VERSION: 6.3.9600.17029 (debuggers(dbg).140219-1702) amd64fre
    LAST_CONTROL_TRANSFER:  from fffff8032ddbcd43 to fffff8032da4f740
    STACK_TEXT:  
    ffffd000`33ec65a0 fffff803`2ddbcd43 : 00000000`0000003d ffffe000`479fb710 00000000`00000001 00000000`0000003d : nt!MiGetVadWakeList+0x180
    ffffd000`33ec65e0 fffff803`2da4eb73 : ffffffff`ffffffff ffffe000`069e5880 00000000`0003d000 ffffe000`066dd500 : nt!MiRemoveVadCharges+0x213
    ffffd000`33ec6620 fffff803`2ddc0591 : ffffe000`479fb710 ffffe000`479fb710 ffffe000`00000000 ffffe000`00000000 : nt!MiDeleteVad+0x8f3
    ffffd000`33ec6710 fffff803`2ddfb440 : 00000000`00040000 ffffd000`33ec6840 00000000`00000000 fffff803`2de188f2 : nt!MmCleanProcessAddressSpace+0x8d
    ffffd000`33ec6770 fffff803`2de2e820 : ffffe000`066dd500 ffffc001`8b2ba060 ffffd000`33ec6840 00000000`00000000 : nt!PspRundownSingleProcess+0xac
    ffffd000`33ec6800 fffff803`2deb7334 : 00007ffe`40010004 ffffe000`069e5880 ffffd000`33ec6b00 ffffe000`069e5928 : nt!PspExitThread+0x4c8
    ffffd000`33ec6910 fffff803`2daaf37a : 00000000`00000001 ffffa57a`702a872b 00000000`00000000 ffffe000`066dd500 : nt!KiSchedulerApcTerminate+0x18
    ffffd000`33ec6940 fffff803`2db5bbc0 : 00000000`000000a0 ffffd000`33ec69c0 fffff803`2dafddd0 00000000`00000000 : nt!KiDeliverApc+0x2fa
    ffffd000`33ec69c0 fffff803`2db6255a : ffffe000`069e5880 00000000`ffffffff 00000000`00000000 ffffe000`40ccbe90 : nt!KiInitiateUserApc+0x70
    ffffd000`33ec6b00 00007ffe`9d2f65ba : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
    00000038`e8f6f718 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffe`9d2f65ba
    FOLLOWUP_IP: 
    nt!MiGetVadWakeList+180
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx]
    SYMBOL_STACK_INDEX:  0
    SYMBOL_NAME:  nt!MiGetVadWakeList+180
    FOLLOWUP_NAME:  MachineOwner
    MODULE_NAME: nt
    DEBUG_FLR_IMAGE_TIMESTAMP:  52718d9c
    IMAGE_VERSION:  6.3.9600.16452
    STACK_COMMAND:  .cxr 0xffffd00033ec5b70 ; kb
    IMAGE_NAME:  memory_corruption
    BUCKET_ID_FUNC_OFFSET:  180
    FAILURE_BUCKET_ID:  0x3B_nt!MiGetVadWakeList
    BUCKET_ID:  0x3B_nt!MiGetVadWakeList
    ANALYSIS_SOURCE:  KM
    FAILURE_ID_HASH_STRING:  km:0x3b_nt!migetvadwakelist
    FAILURE_ID_HASH:  {89f10555-061f-eab8-c95d-da0ab622d7bc}
    Followup: MachineOwner
    1: kd> !analyze -v
    *                        Bugcheck Analysis                                    *
    BAD_POOL_CALLER (c2)
    The current thread is making a bad pool request.  Typically this is at a bad IRQL level or double freeing the same allocation, etc.
    Arguments:
    Arg1: 0000000000000007, Attempt to free pool which was already freed
    Arg2: 0000000000001205, (reserved)
    Arg3: 0000000000040115, Memory contents of the pool block
    Arg4: ffffe00043a96a60, Address of the block of pool being deallocated
    Debugging Details:
    POOL_ADDRESS:  ffffe00043a96a60 Nonpaged pool
    FREED_POOL_TAG:  NpFR
    BUGCHECK_STR:  0xc2_7_NpFR
    CUSTOMER_CRASH_COUNT:  1
    DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT_SERVER
    PROCESS_NAME:  splwow64.exe
    CURRENT_IRQL:  0
    ANALYSIS_VERSION: 6.3.9600.17029 (debuggers(dbg).140219-1702) amd64fre
    LAST_CONTROL_TRANSFER:  from fffff8002eca83ca to fffff8002eb63ca0
    STACK_TEXT:  
    ffffd000`23714638 fffff800`2eca83ca : 00000000`000000c2 00000000`00000007 00000000`00001205 00000000`00040115 : nt!KeBugCheckEx
    ffffd000`23714640 fffff800`2ea5ca4f : ffffffff`ffffffff ffffe000`0a5c2880 00000000`00000000 ffffe000`42cf2cf0 : nt!ExFreePoolWithTag+0x10fa
    ffffd000`23714710 fffff800`2edc9c51 : 00000000`00000000 ffffe000`21fa7080 00000000`0000003d 00000000`0000003d : nt!MiFreePhysicalView+0x1c3
    ffffd000`23714760 fffff800`2ea5bb73 : ffffffff`ffffffff ffffe000`0a5c2880 00000000`0003d000 ffffe000`21fa7080 : nt!MiRemoveVadCharges+0x121
    ffffd000`237147a0 fffff800`2edcd591 : ffffe000`42cf2cf0 ffffe000`42cf2cf0 ffffe000`00000000 ffffe000`00000000 : nt!MiDeleteVad+0x8f3
    ffffd000`23714890 fffff800`2ee08440 : 00000000`00040000 ffffd000`237149c0 00000000`00000000 fffff800`2ee258f2 : nt!MmCleanProcessAddressSpace+0x8d
    ffffd000`237148f0 fffff800`2ee3b820 : ffffe000`21fa7080 ffffc001`9ed7d710 ffffd000`237149c0 00000000`00000000 : nt!PspRundownSingleProcess+0xac
    ffffd000`23714980 fffff800`2ee0824d : 00000000`00000000 00000000`00000000 ffffe000`21fa7080 ffffe000`0a5c2880 : nt!PspExitThread+0x4c8
    ffffd000`23714a90 fffff800`2eb6f4b3 : ffffe000`21fa7080 ffffe000`0a5c2880 ffffd000`23714b80 000000aa`89291220 : nt!NtTerminateProcess+0xfd
    ffffd000`23714b00 00007ffe`d0e3683a : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13
    000000aa`88f6fb18 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffe`d0e3683a
    STACK_COMMAND:  kb
    FOLLOWUP_IP: 
    nt!ExFreePoolWithTag+10fa
    fffff800`2eca83ca cc              int     3
    SYMBOL_STACK_INDEX:  1
    SYMBOL_NAME:  nt!ExFreePoolWithTag+10fa
    FOLLOWUP_NAME:  MachineOwner
    MODULE_NAME: nt
    IMAGE_NAME:  ntkrnlmp.exe
    DEBUG_FLR_IMAGE_TIMESTAMP:  52718d9c
    IMAGE_VERSION:  6.3.9600.16452
    BUCKET_ID_FUNC_OFFSET:  10fa
    FAILURE_BUCKET_ID:  0xc2_7_NpFR_nt!ExFreePoolWithTag
    BUCKET_ID:  0xc2_7_NpFR_nt!ExFreePoolWithTag
    ANALYSIS_SOURCE:  KM
    FAILURE_ID_HASH_STRING:  km:0xc2_7_npfr_nt!exfreepoolwithtag
    FAILURE_ID_HASH:  {4ae3ec46-0ffb-eaa7-30a7-9bf000b1673f}
    Followup: MachineOwner
    and finally 
    Followup: MachineOwner
    22: kd> !analyze -v
    *                        Bugcheck Analysis                                    *
    SYSTEM_SERVICE_EXCEPTION (3b)
    An exception happened while executing a system service routine.
    Arguments:
    Arg1: 00000000c0000005, Exception code that caused the bugcheck
    Arg2: fffff8032da4f740, Address of the instruction which caused the bugcheck
    Arg3: ffffd00033ec5b70, Address of the context record for the exception that caused the bugcheck
    Arg4: 0000000000000000, zero.
    Debugging Details:
    Page 7dab4f not present in the dump file. Type ".hh dbgerr004" for details
    Page 7dab4f not present in the dump file. Type ".hh dbgerr004" for details
    Page 7dab4f not present in the dump file. Type ".hh dbgerr004" for details
    EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.
    FAULTING_IP: 
    nt!MiGetVadWakeList+180
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx]
    CONTEXT:  ffffd00033ec5b70 -- (.cxr 0xffffd00033ec5b70;r)
    rax=00000000000c0315 rbx=ffffe000069e5880 rcx=800000083bd63021
    rdx=800000083bd63021 rsi=000000000000003d rdi=ffffe000066dd9e8
    rip=fffff8032da4f740 rsp=ffffd00033ec65a0 rbp=0000000000000000
     r8=000000000000003d  r9=fffff8032dca9d80 r10=0000000000000002
    r11=0000000000000001 r12=0000000000000002 r13=00000038ece20000
    r14=0000000000000000 r15=ffffc000025718f0
    iopl=0         nv up ei ng nz na po nc
    cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010286
    nt!MiGetVadWakeList+0x180:
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx] ds:002b:80000008`3bd63021=????????????????
    Last set context:
    rax=00000000000c0315 rbx=ffffe000069e5880 rcx=800000083bd63021
    rdx=800000083bd63021 rsi=000000000000003d rdi=ffffe000066dd9e8
    rip=fffff8032da4f740 rsp=ffffd00033ec65a0 rbp=0000000000000000
     r8=000000000000003d  r9=fffff8032dca9d80 r10=0000000000000002
    r11=0000000000000001 r12=0000000000000002 r13=00000038ece20000
    r14=0000000000000000 r15=ffffc000025718f0
    iopl=0         nv up ei ng nz na po nc
    cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00010286
    nt!MiGetVadWakeList+0x180:
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx] ds:002b:80000008`3bd63021=????????????????
    Resetting default scope
    DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT
    BUGCHECK_STR:  0x3B
    PROCESS_NAME:  splwow64.exe
    CURRENT_IRQL:  0
    ANALYSIS_VERSION: 6.3.9600.17029 (debuggers(dbg).140219-1702) amd64fre
    LAST_CONTROL_TRANSFER:  from fffff8032ddbcd43 to fffff8032da4f740
    STACK_TEXT:  
    ffffd000`33ec65a0 fffff803`2ddbcd43 : 00000000`0000003d ffffe000`479fb710 00000000`00000001 00000000`0000003d : nt!MiGetVadWakeList+0x180
    ffffd000`33ec65e0 fffff803`2da4eb73 : ffffffff`ffffffff ffffe000`069e5880 00000000`0003d000 ffffe000`066dd500 : nt!MiRemoveVadCharges+0x213
    ffffd000`33ec6620 fffff803`2ddc0591 : ffffe000`479fb710 ffffe000`479fb710 ffffe000`00000000 ffffe000`00000000 : nt!MiDeleteVad+0x8f3
    ffffd000`33ec6710 fffff803`2ddfb440 : 00000000`00040000 ffffd000`33ec6840 00000000`00000000 fffff803`2de188f2 : nt!MmCleanProcessAddressSpace+0x8d
    ffffd000`33ec6770 fffff803`2de2e820 : ffffe000`066dd500 ffffc001`8b2ba060 ffffd000`33ec6840 00000000`00000000 : nt!PspRundownSingleProcess+0xac
    ffffd000`33ec6800 fffff803`2deb7334 : 00007ffe`40010004 ffffe000`069e5880 ffffd000`33ec6b00 ffffe000`069e5928 : nt!PspExitThread+0x4c8
    ffffd000`33ec6910 fffff803`2daaf37a : 00000000`00000001 ffffa57a`702a872b 00000000`00000000 ffffe000`066dd500 : nt!KiSchedulerApcTerminate+0x18
    ffffd000`33ec6940 fffff803`2db5bbc0 : 00000000`000000a0 ffffd000`33ec69c0 fffff803`2dafddd0 00000000`00000000 : nt!KiDeliverApc+0x2fa
    ffffd000`33ec69c0 fffff803`2db6255a : ffffe000`069e5880 00000000`ffffffff 00000000`00000000 ffffe000`40ccbe90 : nt!KiInitiateUserApc+0x70
    ffffd000`33ec6b00 00007ffe`9d2f65ba : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceExit+0x9f
    00000038`e8f6f718 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffe`9d2f65ba
    FOLLOWUP_IP: 
    nt!MiGetVadWakeList+180
    fffff803`2da4f740 488b11          mov     rdx,qword ptr [rcx]
    SYMBOL_STACK_INDEX:  0
    SYMBOL_NAME:  nt!MiGetVadWakeList+180
    FOLLOWUP_NAME:  MachineOwner
    MODULE_NAME: nt
    DEBUG_FLR_IMAGE_TIMESTAMP:  52718d9c
    STACK_COMMAND:  .cxr 0xffffd00033ec5b70 ; kb
    IMAGE_NAME:  memory_corruption
    BUCKET_ID_FUNC_OFFSET:  180
    FAILURE_BUCKET_ID:  0x3B_nt!MiGetVadWakeList
    BUCKET_ID:  0x3B_nt!MiGetVadWakeList
    ANALYSIS_SOURCE:  KM
    FAILURE_ID_HASH_STRING:  km:0x3b_nt!migetvadwakelist
    FAILURE_ID_HASH:  {89f10555-061f-eab8-c95d-da0ab622d7bc}
    Followup: MachineOwner

    Jon
    If you can run driver verifier on it (unsure if it is in production) it will probably give you the underlying cause.  There is a hint in the DMP file pointing to
    Splwow64.exe with description Print driver host for 32bit applications from company Microsoft Corporation  but verifier will be much more accurate.
    These crashes were related to memory corruption (probably caused by a driver). 
    Please run these tests to verify your memory and find which driver is causing the problem.  
    If you are overclocking (pushing the components beyond their design) you should revert to default at least until the crashing is solved. If you don't
    know what it is you probably are not overclocking.
    Since it is more likely to be a driver please run verifier first.
    1-Driver verifier (for complete directions see our wiki here)
    2-Memtest. (You can read more about running memtest here)
    Co-Authored by  JMH3143
    Wanikiya and Dyami--Team Zigzag

  • Storport.sys BSOD on Windows Server 2012 R2

    I recently purchased a Server that houses 45 4TB drives to use as my backup to disk solution. I installed Windows Server 2012 R2 Standard so that I could take advantage of Microsoft's Storage Spaces. I have configured the Storage Pool
    with Dual Parity with 3 hot spares. I have also updated every thing to the most current firmware, drivers and Windows Updates that I could find but I am still getting the BSOD. I am using Symantec Backup Exec 2010 R3 to backup my file server to this server.
    It will run for anywhere between 12 to 31 hours transferring 1.5 to 3TB and then my server will Blue Screen and every time it Blue Screens it says it is caused by the storport.sys Driver. I've found articles talking about the storport.sys driver causing nonpaged
    pool leaks but that was for Windows Server 2008 R2, I can't find anything for Windows Server 2012 R2. If you need additional information just let me know and I will provide it. Any help you can give would be greatly appreciated.

    Hi,
    This article provided the limitation of Storage Pool in Windows Server 2012 R2:
    https://social.technet.microsoft.com/wiki/contents/articles/11382.storage-spaces-frequently-asked-questions-faq.aspx#What_are_the_recommended_configuration_limits
    Yor current situation is still in supported configuration.
    Also there is no hotfix for Windows Server 2012 R2 regarding storport.sys yet. Which means your current issue is not a known issue.
    For further troubleshooting purpose you may need to collect dump files for analysis. However it will take a long time to do the troubleshooting process on forum. Thus it is recommended to submit a ticket to Microsoft online support for a professional troubleshooting.
    To obtain the phone numbers for specific technology request please take a look at the web site listed below:
    http://support.microsoft.com/default.aspx?scid=fh;EN-US;PHONENUMBERS
    If you have any feedback on our support, please send to [email protected]

  • BSOD on Server 2012 running dfs namespace and dfs replication roles with deduplication

    Hello,
    I have recently setup 2 dfsn & dfsr servers, both 2012 one physical the other virtual.
    The idea is to have one server as primary and the other as a failover \ DR.
    The primary server is virtual and connects via mpio \ iscsi to a dell san, using the provided dell DSM Drivers.
    The secondary server is physical with local disk for storage.
    I copy files to a namespace setup to always prefer the primary server, these files are then replicated across to the secondary.
    I have also turned on deduplication on both servers to get the most out of the available storage.
    This has been working well for 6 months or so, there have however been 2-3 occasions where the primary virtual server has crashed and blue screened causing the DFSR database to undergo a full consistency check.
    The bug check errors i have managed to extract from the Memory.dmp and mini dump are as follows:
    *                        Bugcheck Analysis                                   
    REFERENCE_BY_POINTER (18)
    Arguments:
    Arg1: 0000000000000000, Object type of the object whose reference count is being lowered
    Arg2: fffffa80379a3070, Object whose reference count is being lowered
    Arg3: 0000000000000002, Reserved
    Arg4: ffffffffffffffff, Reserved
        The reference count of an object is illegal for the current state of the object.
        Each time a driver uses a pointer to an object the driver calls a kernel routine
        to increment the reference count of the object. When the driver is done with the
        pointer the driver calls another kernel routine to decrement the reference count.
        Drivers must match calls to the increment and decrement routines. This bugcheck
        can occur because an object's reference count goes to zero while there are still
        open handles to the object, in which case the fourth parameter indicates the number
        of opened handles. It may also occur when the object?s reference count drops below zero
        whether or not there are open handles to the object, and in that case the fourth parameter
        contains the actual value of the pointer references count.
    Debugging Details:
    DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT
    BUGCHECK_STR:  0x18
    PROCESS_NAME:  dfsrs.exe
    CURRENT_IRQL:  0
    ANALYSIS_VERSION: 6.3.9600.17029 (debuggers(dbg).140219-1702) amd64fre
    LAST_CONTROL_TRANSFER:  from fffff800999ee0d7 to fffff8009985a440
    STACK_TEXT:  
    fffff880`0bf3fb48 fffff800`999ee0d7 : 00000000`00000018 00000000`00000000 fffffa80`379a3070 00000000`00000002 : nt!KeBugCheckEx
    fffff880`0bf3fb50 fffff800`99c33529 : fffffa80`379a3070 fffff8a0`0244adc0 00000000`000017e4 0000001b`930b60d8 : nt! ?? ::FNODOBFM::`string'+0x38605
    fffff880`0bf3fb90 fffff800`99859453 : fffffa80`4063db00 fffffa80`4063db00 fffff880`0bf3fcc0 00000000`00000001 : nt!NtClose+0x239
    fffff880`0bf3fc40 000007ff`5e8d2cda : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13
    0000001b`9069f398 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x000007ff`5e8d2cda
    STACK_COMMAND:  kb
    FOLLOWUP_IP:
    nt! ?? ::FNODOBFM::`string'+38605
    fffff800`999ee0d7 cc              int     3
    SYMBOL_STACK_INDEX:  1
    SYMBOL_NAME:  nt! ?? ::FNODOBFM::`string'+38605
    FOLLOWUP_NAME:  MachineOwner
    MODULE_NAME: nt
    IMAGE_NAME:  ntkrnlmp.exe
    DEBUG_FLR_IMAGE_TIMESTAMP:  51a966cd
    IMAGE_VERSION:  6.2.9200.16628
    BUCKET_ID_FUNC_OFFSET:  38605
    FAILURE_BUCKET_ID:  0x18_OVER_DEREFERENCE_nt!_??_::FNODOBFM::_string_
    BUCKET_ID:  0x18_OVER_DEREFERENCE_nt!_??_::FNODOBFM::_string_
    ANALYSIS_SOURCE:  KM
    FAILURE_ID_HASH_STRING:  km:0x18_over_dereference_nt!_??_::fnodobfm::_string_
    FAILURE_ID_HASH:  {eaf19261-0688-f327-a17d-6f7960ac4ebd}
    Followup: MachineOwner
    rax=0000000000000000 rbx=ffffffffffffffff rcx=0000000000000018
    rdx=0000000000000000 rsi=fffffa80379a3070 rdi=00000000fffc000c
    rip=fffff8009985a440 rsp=fffff8800bf3fb48 rbp=fffffa80379a3040
     r8=fffffa80379a3070  r9=0000000000000002 r10=fffffa8030d89190
    r11=fffffa804063db00 r12=00000000000017e4 r13=0000000000000000
    r14=fffff8a00a548f90 r15=0000000000000000
    iopl=0         nv up ei pl zr na po nc
    cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00000246
    nt!KeBugCheckEx:
    fffff800`9985a440 48894c2408      mov     qword ptr [rsp+8],rcx ss:0018:fffff880`0bf3fb50=0000000000000018
    Child-SP          RetAddr           : Args to Child                                                          
    : Call Site
    fffff880`0bf3fb48 fffff800`999ee0d7 : 00000000`00000018 00000000`00000000 fffffa80`379a3070 00000000`00000002 : nt!KeBugCheckEx
    fffff880`0bf3fb50 fffff800`99c33529 : fffffa80`379a3070 fffff8a0`0244adc0 00000000`000017e4 0000001b`930b60d8 : nt! ?? ::FNODOBFM::`string'+0x38605
    fffff880`0bf3fb90 fffff800`99859453 : fffffa80`4063db00 fffffa80`4063db00 fffff880`0bf3fcc0 00000000`00000001 : nt!NtClose+0x239
    fffff880`0bf3fc40 000007ff`5e8d2cda : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13 (TrapFrame @ fffff880`0bf3fc40)
    0000001b`9069f398 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x000007ff`5e8d2cda
    start             end                 module name
    fffff800`987b1000 fffff800`987ba000   kd       kd.dll       Thu Jul 26 03:30:34 2012 (5010ABCA)
    fffff800`99800000 fffff800`99f4c000   nt       ntkrnlmp.exe Sat Jun 01 04:13:17 2013 (51A966CD)
    fffff800`99f4c000 fffff800`99fb8000   hal      hal.dll      Wed Oct 24 04:03:21 2012 (50875A79)
    fffff880`00a00000 fffff880`00a34000   ataport  ataport.SYS  Thu Jul 26 03:29:04 2012 (5010AB70)
    fffff880`00a34000 fffff880`00a51000   lsi_sas  lsi_sas.sys  Fri May 11 20:40:21 2012 (4FAD6B25)
    fffff880`00a51000 fffff880`00a5e000   serenum  serenum.sys  Thu Jul 26 03:30:13 2012 (5010ABB5)
    fffff880`00a5e000 fffff880`00a6c000   fdc      fdc.sys      Thu Jul 26 03:30:15 2012 (5010ABB7)
    fffff880`00a7b000 fffff880`00adb000   volmgrx  volmgrx.sys  Thu Jul 26 03:29:59 2012 (5010ABA7)
    fffff880`00adb000 fffff880`00ae4000   intelide intelide.sys Thu Jul 26 03:29:52 2012 (5010ABA0)
    fffff880`00ae4000 fffff880`00af3000   PCIIDEX  PCIIDEX.SYS  Thu Jul 26 03:29:09 2012 (5010AB75)
    fffff880`00af3000 fffff880`00b56000   md3dsm   md3dsm.sys   Wed Aug 22 22:14:46 2012 (50354BC6)
    fffff880`00b56000 fffff880`00b87000   msdsm    msdsm.sys    Sat Oct 05 04:32:09 2013 (524F8839)
    fffff880`00b87000 fffff880`00ba0000   vmci     vmci.sys     Tue May 01 02:14:27 2012 (4F9F38F3)
    fffff880`00ba0000 fffff880`00bb5000   vsock    vsock.sys    Fri Aug 30 20:25:34 2013 (5220F1AE)
    fffff880`00bb5000 fffff880`00bcf000   mountmgr mountmgr.sys Thu Jul 26 03:29:33 2012 (5010AB8D)
    fffff880`00bcf000 fffff880`00bd9000   atapi    atapi.sys    Thu Jul 26 03:30:33 2012 (5010ABC9)
    fffff880`00bd9000 fffff880`00bf0000   vmxnet3n61x64 vmxnet3n61x64.sys Fri Sep 27 10:40:11 2013 (5245527B)
    fffff880`00bf0000 fffff880`00bfa000   pnpmem   pnpmem.sys   Thu Jul 26 03:30:11 2012 (5010ABB3)
    fffff880`00c40000 fffff880`00c9f000   mcupdate_GenuineIntel mcupdate_GenuineIntel.dll Thu Jul 26 03:30:12 2012 (5010ABB4)
    fffff880`00c9f000 fffff880`00cfb000   CLFS     CLFS.SYS     Thu Jul 26 03:29:39 2012 (5010AB93)
    fffff880`00cfb000 fffff880`00d1e000   tm       tm.sys       Thu Jul 26 03:29:01 2012 (5010AB6D)
    fffff880`00d1e000 fffff880`00d33000   PSHED    PSHED.dll    Thu Jul 26 05:53:53 2012 (5010CD61)
    fffff880`00d33000 fffff880`00d3d000   BOOTVID  BOOTVID.dll  Thu Jul 26 03:30:22 2012 (5010ABBE)
    fffff880`00d3d000 fffff880`00dbc000   CI       CI.dll       Thu Mar 28 03:30:42 2013 (5153B962)
    fffff880`00dbc000 fffff880`00de1000   rasl2tp  rasl2tp.sys  Thu Jul 26 03:23:16 2012 (5010AA14)
    fffff880`00e00000 fffff880`00e49000   spaceport spaceport.sys Sat Oct 05 04:32:08 2013 (524F8838)
    fffff880`00e49000 fffff880`00e61000   volmgr   volmgr.sys   Thu Jul 26 03:29:22 2012 (5010AB82)
    fffff880`00e61000 fffff880`00ea9000   vm3dmp   vm3dmp.sys   Wed Oct 09 05:25:53 2013 (5254DAD1)
    fffff880`00eb5000 fffff880`00f41000   cng      cng.sys      Thu Oct 11 06:17:34 2012 (5076566E)
    fffff880`00f41000 fffff880`00f5b000   raspppoe raspppoe.sys Thu Jul 26 03:24:55 2012 (5010AA77)
    fffff880`00f5c000 fffff880`00f99000   mpio     mpio.sys     Sat Sep 28 04:37:24 2013 (52464EF4)
    fffff880`00f99000 fffff880`00fd3000   md3utm   md3utm.sys   Wed Aug 22 22:14:56 2012 (50354BD0)
    fffff880`00fd3000 fffff880`00fef000   intelppm intelppm.sys Tue Nov 06 03:55:02 2012 (50988A16)
    fffff880`01000000 fffff880`0106d000   ACPI     ACPI.sys     Thu Sep 20 07:09:16 2012 (505AB30C)
    fffff880`01075000 fffff880`010d8000   msrpc    msrpc.sys    Thu Jul 26 03:28:37 2012 (5010AB55)
    fffff880`010d8000 fffff880`0119a000   Wdf01000 Wdf01000.sys Sat Jun 22 04:13:05 2013 (51C51641)
    fffff880`0119a000 fffff880`011aa000   WDFLDR   WDFLDR.SYS   Sat Jun 22 04:14:38 2013 (51C5169E)
    fffff880`011aa000 fffff880`011c1000   acpiex   acpiex.sys   Thu Jul 26 03:25:57 2012 (5010AAB5)
    fffff880`011c1000 fffff880`011cc000   WppRecorder WppRecorder.sys Thu Jul 26 03:29:07 2012 (5010AB73)
    fffff880`011cc000 fffff880`011d6000   WMILIB   WMILIB.SYS   Thu Jul 26 03:30:04 2012 (5010ABAC)
    fffff880`011d6000 fffff880`011f7000   raspptp  raspptp.sys  Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`01400000 fffff880`0140d000   vdrvroot vdrvroot.sys Thu Jul 26 03:27:29 2012 (5010AB11)
    fffff880`0140d000 fffff880`01424000   pdc      pdc.sys      Fri Mar 01 04:58:34 2013 (5130357A)
    fffff880`01424000 fffff880`0143e000   partmgr  partmgr.sys  Wed Jan 09 04:01:42 2013 (50ECEBA6)
    fffff880`01444000 fffff880`0153f000   NDIS     NDIS.SYS     Sat Jun 15 06:11:35 2013 (51BBF787)
    fffff880`0153f000 fffff880`015ae000   NETIO    NETIO.SYS    Thu Oct 11 06:16:20 2012 (50765624)
    fffff880`015ae000 fffff880`015b8000   msisadrv msisadrv.sys Thu Jul 26 03:28:02 2012 (5010AB32)
    fffff880`015b8000 fffff880`015f5000   pci      pci.sys      Thu Jul 26 03:27:43 2012 (5010AB1F)
    fffff880`01800000 fffff880`01816000   datascrn datascrn.sys Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`01816000 fffff880`01824000   cbafilt  cbafilt.sys  Thu Jul 26 03:29:05 2012 (5010AB71)
    fffff880`01824000 fffff880`0186c000   msiscsi  msiscsi.sys  Mon Feb 03 16:23:09 2014 (52EFC26D)
    fffff880`0186c000 fffff880`01877000   kdnic    kdnic.sys    Thu Jul 26 03:27:41 2012 (5010AB1D)
    fffff880`01877000 fffff880`01889000   umbus    umbus.sys    Thu Jul 26 03:27:39 2012 (5010AB1B)
    fffff880`01889000 fffff880`018a9000   i8042prt i8042prt.sys Thu Jul 26 03:28:50 2012 (5010AB62)
    fffff880`018a9000 fffff880`018b8000   kbdclass kbdclass.sys Thu Jul 26 03:28:47 2012 (5010AB5F)
    fffff880`018b8000 fffff880`018c7000   mouclass mouclass.sys Thu Jul 26 03:28:47 2012 (5010AB5F)
    fffff880`018c7000 fffff880`018e5000   parport  parport.sys  Thu Jul 26 03:29:53 2012 (5010ABA1)
    fffff880`018e5000 fffff880`018fd000   serial   serial.sys   Thu Jul 26 03:30:01 2012 (5010ABA9)
    fffff880`018fd000 fffff880`01952000   storport storport.sys Mon Feb 03 16:23:24 2014 (52EFC27C)
    fffff880`01952000 fffff880`019b2000   fltmgr   fltmgr.sys   Thu Jul 26 03:30:09 2012 (5010ABB1)
    fffff880`019b2000 fffff880`019e0000   quota    quota.sys    Thu Jul 26 03:29:14 2012 (5010AB7A)
    fffff880`019e0000 fffff880`019f4000   dfsrro   dfsrro.sys   Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`019f4000 fffff880`01a00000   BATTC    BATTC.SYS    Thu Oct 11 06:19:58 2012 (507656FE)
    fffff880`01a00000 fffff880`01a2c000   tunnel   tunnel.sys   Thu Jul 26 03:23:04 2012 (5010AA08)
    fffff880`01a2c000 fffff880`01a3b000   CompositeBus CompositeBus.sys Thu Jul 26 03:28:03 2012 (5010AB33)
    fffff880`01a3b000 fffff880`01a45000   vmgencounter vmgencounter.sys Thu Jul 26 03:27:58 2012 (5010AB2E)
    fffff880`01a45000 fffff880`01c2a000   Ntfs     Ntfs.sys     Sun Jan 26 23:28:35 2014 (52E59A23)
    fffff880`01c2a000 fffff880`01c45000   ksecdd   ksecdd.sys   Thu Sep 20 07:09:16 2012 (505AB30C)
    fffff880`01c45000 fffff880`01c56000   pcw      pcw.sys      Thu Jul 26 03:28:44 2012 (5010AB5C)
    fffff880`01c56000 fffff880`01c60000   Fs_Rec   Fs_Rec.sys   Thu Jul 26 03:30:08 2012 (5010ABB0)
    fffff880`01c60000 fffff880`01c8f000   ksecpkg  ksecpkg.sys  Thu Oct 11 06:16:46 2012 (5076563E)
    fffff880`01c8f000 fffff880`01cc0000   cdrom    cdrom.sys    Thu Jul 26 03:26:36 2012 (5010AADC)
    fffff880`01cc0000 fffff880`01d2b000   dedup    dedup.sys    Sat Oct 05 04:31:38 2013 (524F881A)
    fffff880`01d2b000 fffff880`01d3a000   vmrawdsk vmrawdsk.sys Sun Dec 15 03:36:38 2013 (52AD23C6)
    fffff880`01d3a000 fffff880`01d47000   BasicRender BasicRender.sys Thu Jul 26 03:28:51 2012 (5010AB63)
    fffff880`01d47000 fffff880`01d53000   mssmbios mssmbios.sys Thu Jul 26 03:29:19 2012 (5010AB7F)
    fffff880`01d53000 fffff880`01d64000   discache discache.sys Thu Jul 26 03:28:23 2012 (5010AB47)
    fffff880`01d64000 fffff880`01d85000   dfsc     dfsc.sys     Wed Jan 15 23:42:58 2014 (52D71D02)
    fffff880`01d85000 fffff880`01d91000   ndistapi ndistapi.sys Thu Sep 20 07:09:19 2012 (505AB30F)
    fffff880`01d91000 fffff880`01dc0000   ndiswan  ndiswan.sys  Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`01dc0000 fffff880`01dde000   rassstp  rassstp.sys  Thu Jul 26 03:23:59 2012 (5010AA3F)
    fffff880`01dde000 fffff880`01df6000   AgileVpn AgileVpn.sys Thu Jul 26 03:23:11 2012 (5010AA0F)
    fffff880`01df6000 fffff880`01dfc400   CmBatt   CmBatt.sys   Thu Jul 26 03:29:20 2012 (5010AB80)
    fffff880`01e00000 fffff880`01e54000   CLASSPNP CLASSPNP.SYS Sat Jun 29 04:07:45 2013 (51CE4F81)
    fffff880`01e54000 fffff880`01e68000   crashdmp crashdmp.sys Fri Aug 30 04:11:28 2013 (52200D60)
    fffff880`01e75000 fffff880`01e7e000   Null     Null.SYS     Thu Jul 26 03:30:16 2012 (5010ABB8)
    fffff880`01e81000 fffff880`020ba000   tcpip    tcpip.sys    Wed Jan 22 04:28:22 2014 (52DF48E6)
    fffff880`020ba000 fffff880`02122000   fwpkclnt fwpkclnt.sys Fri Mar 01 04:55:54 2013 (513034DA)
    fffff880`02122000 fffff880`0213d000   wfplwfs  wfplwfs.sys  Thu Oct 10 04:32:19 2013 (52561FC3)
    fffff880`0213d000 fffff880`02191000   volsnap  volsnap.sys  Sat Jun 01 04:10:22 2013 (51A9661E)
    fffff880`02191000 fffff880`021a8000   mup      mup.sys      Thu Jul 26 03:30:00 2012 (5010ABA8)
    fffff880`021a8000 fffff880`021b4000   npsvctrig npsvctrig.sys Thu Jul 26 03:27:33 2012 (5010AB15)
    fffff880`021b4000 fffff880`021d0000   disk     disk.sys     Sat Oct 12 07:31:15 2013 (5258ECB3)
    fffff880`021ed000 fffff880`021ff000   dfs      dfs.sys      Thu Jul 26 03:28:21 2012 (5010AB45)
    fffff880`03800000 fffff880`03863000   mrxsmb   mrxsmb.sys   Tue Feb 05 22:29:08 2013 (511187B4)
    fffff880`0389c000 fffff880`038eb000   ks       ks.sys       Sat Feb 02 07:25:50 2013 (510CBF7E)
    fffff880`038eb000 fffff880`038f6000   rdpbus   rdpbus.sys   Thu Jul 26 03:28:19 2012 (5010AB43)
    fffff880`038f6000 fffff880`0390a000   NDProxy  NDProxy.SYS  Tue Apr 09 03:33:41 2013 (51637E05)
    fffff880`0390a000 fffff880`03915000   flpydisk flpydisk.sys Thu Jul 26 03:30:15 2012 (5010ABB7)
    fffff880`03915000 fffff880`03922000   dump_diskdump dump_diskdump.sys Thu Jul 26 03:29:58 2012 (5010ABA6)
    fffff880`03922000 fffff880`0393f000   dump_LSI_SAS dump_LSI_SAS.sys Fri May 11 20:40:21 2012 (4FAD6B25)
    fffff880`0393f000 fffff880`03947000   HIDPARSE HIDPARSE.SYS Sat Jun 29 04:08:18 2013 (51CE4FA2)
    fffff880`03947000 fffff880`03955000   monitor  monitor.sys  Fri Mar 01 04:56:18 2013 (513034F2)
    fffff880`03955000 fffff880`0397d000   luafv    luafv.sys    Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`0397d000 fffff880`03991000   lltdio   lltdio.sys   Thu Jul 26 03:24:02 2012 (5010AA42)
    fffff880`03991000 fffff880`039a9000   rspndr   rspndr.sys   Thu Jul 26 03:24:06 2012 (5010AA46)
    fffff880`039a9000 fffff880`039c9000   bowser   bowser.sys   Thu Jul 26 03:28:01 2012 (5010AB31)
    fffff880`039c9000 fffff880`039e0000   mpsdrv   mpsdrv.sys   Thu Oct 31 03:42:19 2013 (5271D19B)
    fffff880`03c00000 fffff880`03c73000   rdbss    rdbss.sys    Sat May 04 05:47:00 2013 (518492C4)
    fffff880`03c73000 fffff880`03c8d000   wanarp   wanarp.sys   Tue Apr 09 03:31:00 2013 (51637D64)
    fffff880`03c8d000 fffff880`03c9b000   nsiproxy nsiproxy.sys Thu Jul 26 03:25:00 2012 (5010AA7C)
    fffff880`03c9b000 fffff880`03ca3000   vmmouse  vmmouse.sys  Mon Jun 04 10:34:25 2012 (4FCC8121)
    fffff880`03ca3000 fffff880`03e0c000   dxgkrnl  dxgkrnl.sys  Thu Sep 19 04:16:23 2013 (523A6C87)
    fffff880`03e0c000 fffff880`03e1d000   watchdog watchdog.sys Thu Jul 26 03:29:05 2012 (5010AB71)
    fffff880`03e1d000 fffff880`03e6b000   dxgmms1  dxgmms1.sys  Wed Jan 09 03:58:58 2013 (50ECEB02)
    fffff880`03e6b000 fffff880`03e7c000   BasicDisplay BasicDisplay.sys Thu Jul 26 03:29:08 2012 (5010AB74)
    fffff880`03e7c000 fffff880`03e8e000   Npfs     Npfs.SYS     Thu Jul 26 03:30:26 2012 (5010ABC2)
    fffff880`03e8e000 fffff880`03e9a000   Msfs     Msfs.SYS     Thu Jul 26 03:30:24 2012 (5010ABC0)
    fffff880`03e9a000 fffff880`03ebc000   tdx      tdx.sys      Thu Jul 26 03:24:58 2012 (5010AA7A)
    fffff880`03ebc000 fffff880`03eca000   TDI      TDI.SYS      Thu Jul 26 03:27:59 2012 (5010AB2F)
    fffff880`03eca000 fffff880`03ed6000   ws2ifsl  ws2ifsl.sys  Thu Sep 20 07:09:50 2012 (505AB32E)
    fffff880`03ed6000 fffff880`03f2e000   netbt    netbt.sys    Thu Jul 26 03:24:26 2012 (5010AA5A)
    fffff880`03f2e000 fffff880`03fc4000   afd      afd.sys      Wed Sep 04 04:11:20 2013 (5226A4D8)
    fffff880`03fc4000 fffff880`03fee000   pacer    pacer.sys    Thu Jul 26 03:23:05 2012 (5010AA09)
    fffff880`03fee000 fffff880`03ffe000   netbios  netbios.sys  Thu Jul 26 03:28:19 2012 (5010AB43)
    fffff880`03ffe000 fffff880`03fff480   swenum   swenum.sys   Thu Jul 26 03:28:53 2012 (5010AB65)
    fffff880`0ac00000 fffff880`0acdf000   HTTP     HTTP.sys     Fri Mar 15 00:17:15 2013 (5142688B)
    fffff880`0acdf000 fffff880`0ace7000   vmmemctl vmmemctl.sys Sun Dec 15 03:36:24 2013 (52AD23B8)
    fffff880`0acf8000 fffff880`0ad43000   mrxsmb10 mrxsmb10.sys Thu Jul 26 03:23:06 2012 (5010AA0A)
    fffff880`0ad43000 fffff880`0ad7e000   mrxsmb20 mrxsmb20.sys Tue Feb 05 22:28:36 2013 (51118794)
    fffff880`0b200000 fffff880`0b20d000   condrv   condrv.sys   Thu Jul 26 03:30:08 2012 (5010ABB0)
    fffff880`0b20d000 fffff880`0b2ae000   srv2     srv2.sys     Tue Apr 09 03:33:02 2013 (51637DDE)
    fffff880`0b2cd000 fffff880`0b399000   peauth   peauth.sys   Tue Apr 09 03:32:01 2013 (51637DA1)
    fffff880`0b399000 fffff880`0b3a4000   secdrv   secdrv.SYS   Wed Sep 13 14:18:38 2006 (4508052E)
    fffff880`0b3a4000 fffff880`0b3e8000   srvnet   srvnet.sys   Tue Apr 09 03:31:13 2013 (51637D71)
    fffff880`0b3e8000 fffff880`0b3fa000   tcpipreg tcpipreg.sys Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`0b4e3000 fffff880`0b570000   srv      srv.sys      Thu Jul 26 03:25:28 2012 (5010AA98)
    fffff880`0b570000 fffff880`0b57b000   rdpvideominiport rdpvideominiport.sys Fri Oct 12 06:48:28 2012 (5077AF2C)
    fffff880`0b57b000 fffff880`0b5ac000   rdpdr    rdpdr.sys    Thu Jul 26 03:25:18 2012 (5010AA8E)
    fffff880`0b5ac000 fffff880`0b5b9000   terminpt terminpt.sys Thu Jul 26 03:28:53 2012 (5010AB65)
    fffff960`00118000 fffff960`00508000   win32k   win32k.sys   Sat Feb 08 04:34:05 2014 (52F5B3BD)
    fffff960`006cb000 fffff960`006d4000   TSDDD    TSDDD.dll    Thu Jul 26 03:30:25 2012 (5010ABC1)
    fffff960`00879000 fffff960`008af000   cdd      cdd.dll      Thu Jul 26 05:49:37 2012 (5010CC61)
    fffff960`00a21000 fffff960`00a60000   RDPUDD   RDPUDD.dll   Fri Oct 12 06:50:01 2012 (5077AF89)
    Unloaded modules:
    fffff880`01e68000 fffff880`01e75000   dump_storport.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000D000
    fffff880`021d0000 fffff880`021ed000   dump_LSI_SAS.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0001D000
    fffff880`021a8000 fffff880`021b4000   hwpolicy.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000C000
    fffff880`00f41000 fffff880`00f5c000   sacdrv.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0001B000
    fffff880`00c33000 fffff880`00c40000   ApiSetSchema.dll
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000D000
    I have searched for others having a similar problem but have not managed to find much.
    The memory dump at the time of the crash does seem to hint at a problem with DFSR.exe.
    The setup seems to be running fine again now and is going through its consistency checks, it is just a major inconvenience and will only get worse as the DFS becomes busier and approaches capacity.
    The plan was to put this setup into production however with the unpredictability of blue screen reboots I cannot see this happening until I can find a fix or work around.
    I have yet to see this problem occur on the other (physical) server, this is pretty much identical in configuration apart from its storage access.
    My thoughts are a possible bug in the DFSR component or a bug in the DSM Drivers used for the iSCSI SAN connection or maybe a combination of the two.
    Any help, thoughts or suggestions greatly appreciated
    Thanks

    Hi,
    Please install the current version of Dfssvc.exe Dfsc.sys Dfsrs.exe for Windows Server 2012.
    List of currently available hotfixes for Distributed File System (DFS) technologies in Windows Server 2012 and Windows Server 2012 R2
    http://support.microsoft.com/kb/2951262
    The issue may be due to the DFSRoot folder has lost NTFS permission. Some reasons why DFS root lose ACLs Links are listed in the article below:
    How to implement Windows Server 2003 Access-based Enumeration in a DFS environment
    http://support.microsoft.com/kb/907458/en-us
    You could use dfsutil to set NTFS permission: dfsutil property ACL \\DFS-namespace
    Using the Windows Server 2008 DFSUTIL.EXE command line to manage DFS-Namespaces
    http://blogs.technet.com/b/josebda/archive/2009/05/01/using-the-windows-server-2008-dfsutil-exe-command-line-to-manage-dfs-namespaces.aspx
    To narrow down the issue, you could remove the DFS role to check if the issue related to the dfs namespace and dfs replication roles.
    Regards,
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • File systems available on Windows Server 2012 R2?

    What are the supported file systems in Windows Server 2012 R2? I mean the complete list. I know you can create, read and write on Fat32, NTFS and ReFS. What about non-Microsoft file systems, like EXT4 or HFS+? If I create a VM with a Linux OS, will
    I be able to acces the virtual hard disk natively from WS 2012 R2, or will I need a third party tool, like the one from Paragon? If I have a drive formated in EXT4 or HFS+, will I be able to acces it from Windows, without any third party tool? Acces it,
    I mean both read and write on them. I know that on the client OS, Windows 8.1, this is not possible natively, this is why I am asking here, I guess it is very possible for the server OS to have build-in support for accesing thoose file systems. If Hyper-V
    has been optimised to run not just Windows VMs, but also Linux VMs, it would make sense to me that file systems like thoose from Linux or OS X to be available using a build-in feature. I have tried to mount the vhd from a Linux VM I have created in HyperV,
    Windows Explorer could not read the hard drive.

    Installed Paragon ExtFS free. With it loaded, tried to mount on Windows Explorer a ext4 formated vhd, created on a Linux Hyper-V vm, it failed, and Paragon ExtFS crashed. Uninstalled Paragon ExtFS. The free version was not supported on WS 2012 R2
    by Paragon, if Windows has no build-in support for ext4, this means this free software has not messed around anything in the OS, I guess.
    Don't mess with third-party kernel-mode file systems as it's basically begging for troubles: crash inside them will make whole system BSOD and third-party FS are typically buggy... Because a) FS development for Windows is VERY complex and b) there are very
    few external adopters so not that many people actually theist them. What you can do however:
    1) Spawn an OS with a supported FS inside VM and configure loopback connectivity (even over SMB) with your host. So you'll read and write your volume inside a VM and copy content to / from host.
    (I personally use this approach in a reversed direction, my primary OS is MacOS X but I read/write NTFS-formatted disks from inside a Windows 7 VM I run on VMware Fusion)
    2) Use user-mode file system explorer (see sample links below, I'm NOT affiliated with that companie). So you'll copy content from the volume as it would be some sort of a shell extension.
    Crashes in 1) and 2) would not touch your whole OS stability. 
    HFS Explorer for Windows
    http://www.heise.de/download/hfsexplorer.html
    Ext2Read
    http://sourceforge.net/projects/ext2read/
    (both are user-land applications for HFS(+) and EXT2/3/4 accordingly)
    Hope this helped :)
    StarWind VSAN [Virtual SAN] clusters Hyper-V without SAS, Fibre Channel, SMB 3.0 or iSCSI, uses Ethernet to mirror internally mounted SATA disks between hosts.

  • Server 2012 R2 - No response from the UmRdpService service and more...

    Hi!
    We have a Remote Desktop Services Deployment with the following:
    LIC01 – Windows 2012 R2 - Licensing
    RDCB01 – Windows 2012 – Connection Broker
    RDWA02 – Windows 2012 R2 – Web Access
    RDG01 – Windows 2012 R2 - Gateway
    RDG02 – Windows 2012 R2 - Gateway
    RDG03 – Windows 2012 R2 – Gateway
    RDSH01 – Windows 2012 R2 - Session Host
    RDSH02 – Windows 2012 - Session Host
    RDSH03 – Windows 2012 R2 - Session Host
    RDSH04 – Windows 2012 R2 - Session Host
    RDSH05 – Windows 2012 R2 - Session Host
    RDSH06 – Windows 2012 R2 - Session Host
    RDSH07 – Windows 2012 R2 - Session Host
    RDSH08 – Windows 2012 R2 - Session Host
    RDSH09 – Windows 2012 R2 - Session Host
    RDSH10 – Windows 2012 R2 - Session Host
    We have two Session Collections:
    Office-R2 (All Server 2012 R2 RDSHs)
    "Office (RDSH02, Closed for users)"
    User Profile Disk are enabled to a SOFS Share (Server 2012).
    Client Settings: Everything except "Plug and play Devices" are enabled
    Problem:
    Suddenly, one or more of RDSH
    servers (in the Office-R2 Collection) get the following error:
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the UmRdpService service.
    After this, we get similar error messages
    to other services, such as:
    AudioEndpointBuilder, NcbService, ScDeviceEnum, WPDBusEnum, Netman
    Users logged into the server, looses Redirection
    services as local drives and local
    printers, and they also have problem signing out of the server. (Hangs on signing out)
    New Users that tries to sign in to that server are also having trouble (Hangs on signing in).
    After using the logoff tool to sign out every user on that server, I end up With the following:
    It
    appears that there are no users logged on,
    yet there are many Disconnected sessions...
    Looking at the SOFS file share I still see that RDSH04 has read/Write to the .VHDX file that hold the User Profile.. And If the user try to log on to another server in that Collection, it get a temporary profile.
    If I kill the Conncetion to the VHDX files, Users can then sign in normally to another node it that Collection.
    Trying to restart the server With "Shutdown -r -t 0 -f" does not work, It just hangs on Shutdown (waited 3 days), so All I can do is Press and Hold.We
    have also seen BSoD on these nodes, but I'm sure if they are related to this error:
    WinDBG is saying:
    BugCheck 3B, {c0000005, fffff803538fa84e, ffffd0002711cb00, 0}
    Probably caused by : dfsc.sys ( dfsc!DfscCacheStore+6f )
    I found https://support.microsoft.com/kb/2925981 and
    http://support.microsoft.com/kb/2525246, but they are not for Windows Server 2012 R2.
    Any Idea?
    Thanks
    Anders

    Hi,
    Firstly, dfsc.sys indicates the DFS clients. It means that your systems use DFS service to access the file share.
    Please let us know if you configured the DFS service on your file server.
    Also, what is the format of file path you configured for UPD?
    \\FileServer\FileShare
    Or
    \\Domain.com\DFS NameSpace\File Share
    Thanks.
    Jeremy Wu
    TechNet Community Support

  • Server 2012 R2 Crashes with NIC Team

    Server 2012 R2 Core configured for Hyper-V. Using 2-port 10Gbe Brocades, we want to use NIC teaming for guest traffic. Create the team... seems fine. Create the virtual switch in Hyper-V, and assign it to the NIC team... seems fine. Create
    a VM, assign the network card to the Virtual switch... still doing okay. Power on the VM... POOF! The host BSOD's. If I remove the switch from the VM, I can run the VM from the console, install the OS, etc... but as soon as I reassign the virtual
    NIC to the switch, POOF! Bye-bye again. Any ideas here?
    Thank you in advance!
    EDIT: A little more info... Two 2-port Brocades and two Nexus 5k's. Running one port on NIC1 to one 5k, and one port on NIC2 to the other 5k. NIC team is using Switch Independent Mode, Address Hash load balancing, and all adapters active.

    Hi,
    Have you updated the NIC driver to latest?
    If issue persists after updating the driver, we can use WinDbg to analyze a crash dump.
    If the NIC driver cause the BSOD, please consult the NIC manufacture about this issue.
    For detailed information about how to analyze a crash dump, please refer to the link below,
    http://blogs.technet.com/b/juanand/archive/2011/03/20/analyzing-a-crash-dump-aka-bsod.aspx
    Best Regards.
    Steven Lee
    TechNet Community Support

  • Fresh install of Server 2012 R2 causes inaccessible boot device on first Reboot

    Hello Everyone, 
    Doing a fresh install of Windows Server 2012 R2 on a SuperMicro X9DRT-HF+ motherboard based server. The server is using iSCSI boot, setup detects the iSCSI disk and copies its files, finishes the "Getting files ready for installation" "Installing
    Updates" phase, reboots, takes a while and eventually gives a Blue screen with Inaccessible Boot Device error. I have tried some changing options in the BIOS, I've had Nimble (storage array) support on the phone and they confirmed the setup is correct
    but for some reason after the first reboot Windows can no longer find its install files and gives a BSOD.
    Additional Information: 
    Server: SuperMicro X9DRT-HF+ (no internal disk)
    Storage: iSCSI disk provided from Nimble CS220 Array
    Windows 2008 R2 Server installation will proceed without any problems.
    I checked the \Windows\Panther\Setupact.log / CBS.log file and there doesn't seem to be anything indicating a problem. 
    I have googled a number of times to find solutions but most articles reference a similar problem after installing a particular KB (which shouldn't be the case here). Need some help :) 

    Hey Tim,
    Thanks for your reply, since the start of this post I have also installed MDT to try a different approach to installing the OS. Using MDT I have injected the Intel I350 driver into the installation so it should be restarting with the driver loaded.
    The odd thing is that when the server reboots the Windows startup screen loads for about 4 minutes before it gives the INACCESSIBLE_BOOT_DEVICE error. This would indicate to me that it sees the disk and tries to boot from it but then something goes wrong.
    Other than the \Windows\Panther location is there another place I should be looking for log files during this part of the Windows install? I have reviewed all the locations listed under the TechNet library article "hh824819" (I can't post
    a link to the article but a google search brings it up) but I can't seem to find a log of when the server crashes what it is doing at that point.

  • Server 2012 crashing - DRIVER_IRQL_NOT_LESS_OR_EQUAL any suggestions

    hello we have a HP DL360 G5 server running server 2012 and Exchange 2013 CAS & MBX Roles.
    the server has crashed 4 times in the last month or so.
    having doing some log reading i created this summary of the crashes, but having done a bit of research i cant seem to find a potential fix.
    i am new to this level of troubleshooting so could do with some tips if possible.
    many thanks.
    Gordon
    Dump File
    Crash Time
    Bug Check String
    Bug Check Code
    Parameter 1
    Parameter 2
    Parameter 3
    Parameter 4
    Caused By Driver
    Caused By Address
    File Description
    Product Name
    Company
    File Version
    Processor
    Crash Address
    Stack Address 1
    Stack Address 2
    Stack Address 3
    Computer Name
    Full Path
    Processors Count
    Major Version
    Minor Version
    Dump File Size
    Dump File Time
    050714-14109-01.dmp
    07/05/2014 21:14:31
    DRIVER_IRQL_NOT_LESS_OR_EQUAL
    0x000000d1
    00000000`00000028
    00000000`00000002
    00000000`00000000
    fffff880`01271fd2
    hal.dll
    hal.dll+c184
    x64
    ntoskrnl.exe+5a440
    C:\Users\gharwood\Desktop\050714-14109-01.dmp
    12
    15
    9200
    284,928
    07/05/2014 21:17:41
    050214-15984-01.dmp
    02/05/2014 15:13:10
    DRIVER_IRQL_NOT_LESS_OR_EQUAL
    0x000000d1
    00000000`00000028
    00000000`00000002
    00000000`00000000
    fffff880`01311fd2
    NETIO.SYS
    NETIO.SYS+1cfd2
    x64
    ntoskrnl.exe+5a440
    C:\Users\gharwood\Desktop\050214-15984-01.dmp
    12
    15
    9200
    284,928
    02/05/2014 15:16:18
    041014-20343-01.dmp
    10/04/2014 02:25:43
    DRIVER_IRQL_NOT_LESS_OR_EQUAL
    0x000000d1
    00000000`00000028
    00000000`00000002
    00000000`00000000
    fffff880`0141cfd2
    hal.dll
    hal.dll+c184
    x64
    ntoskrnl.exe+5a440
    C:\Users\gharwood\Desktop\041014-20343-01.dmp
    12
    15
    9200
    284,872
    10/04/2014 02:29:07
    101913-13140-01.dmp
    19/10/2013 11:05:59
    DRIVER_IRQL_NOT_LESS_OR_EQUAL
    0x000000d1
    00000000`00000028
    00000000`00000002
    00000000`00000000
    fffff880`01237fd2
    HTTP.sys
    HTTP.sys+985c
    x64
    ntoskrnl.exe+5a440
    C:\Users\gharwood\Desktop\101913-13140-01.dmp
    12
    15
    9200
    284,872
    19/10/2013 11:09:01

    Hi ,
    Below thread will help.
    http://social.technet.microsoft.com/Forums/en-US/18c573d2-14d9-4494-b235-d2c9a21d5ee4/bsod-due-to-multiple-drivers-driverirqlnotlessorequal-0x000000d1?forum=winservergen
    Regards,
    Manjunath Sullad

  • SharePoint Foundation 2013 installed on Windows Server 2012 not sending out email notification

    I have a server where i installed SP Foundation 2013 on top of Windows Server 2012. I have configured the SMTP as well as the outgoing SMTP in Central Administration
    of SharePoint. When i create an alert on a document library, its did not sent any email notification on the changes made to the document in the document library. So, i created a workflow to send out email using SPD2013. The workflow run, but it cannot sent
    out email with error saying that outgoing email is not configured correctly. I have checked with another server which i installed SP foundation 2013 on top of Windows Server 2008 R2 - its sending out email just fine using same configuration and outgoing SMTP.
    I need help to resolve this issue or at least the cause of the problem.
    Any help is greatly appreciated.

         
    Try below:
    http://social.technet.microsoft.com/wiki/contents/articles/13771.troubleshooting-steps-for-sharepoint-alert-email-does-not-go-out.aspx
    Go to Central Admin ---->Operations----->outgoing email settings and verify that SMTP server is mentioned correctly 
    2) Test the connectivity with the SMTP server.
    In order to do that follow these steps:
      Open  cmd
      telnet <SMTP server name> 25 ( We connect smtp server to the port 25)  
                     you should see a response  like this 220 <servername> Microsoft ESMTP MAIL Service, Version: 6.0.3790.3959 ready at date and time
                     Beware that different servers will come up with different settings but you will get something
                     If you dont get anything then there could be 2 possible reasons, either port 25 is blocked or 
                     the smtp server is not responding.
      For testing response from your server
                       For testing response say ehlo to it.
                            Type :
                                        ehlo <servername>
                            output:
                                        250 <servername> Hello [IP Address]
      Now a test mail can be sent from that SharePoint server. 
                          Now we need to enter the From address of the mail.
                          Type :
                           mail from: [email protected]
                           output:
                           250 2.1.0 [email protected]….Sender OK
     It's time to enter the recepient email address.
    Type : rcpt to: [email protected]
    output:
    250 2.1.5 [email protected]
     Now we are left with the data of the email. i.e. subject and body.
    Type : data
    output:
    354 Start mail input; end with <CRLF>.<CRLF>
    Type:
    subject: this is a test mail
    Hi
    This is test mail body
    I am testing SMTP server.
    Hit Enter, then . and then Enter.
    output:
    250 2.6.0 <<servername>C8wSA00000006@<servername>> Queued mail for delivery
    Type: quit
    output:
    221 2.0.0 <servername> Service closing transmission channe
    3)  Check alerts are enabled for your web application
          verify if the windows timer service is running or not.
          Run this stsadm command to check that
          Stsadm.exe -o getproperty -url http://SharePoint-web-App-URL -pn alerts-enabled
         This should return <Property Exist="Yes" Value="yes" />
         If you don’t get this, Enable alerts by:
         stsadm.exe -o setproperty -pn alerts-enabled -pv "true" -url http://SharePoint-web-App-URL
          If its already enabled, try turn off and turn on it back.
    4)  Check the Timer job and Properties
           Go to
           MOSS 2007:  Central Administration > Operations > Timer Job Definitions (under Global Configuration)
           In SharePoint 2010: Central Administration > Monitoring > Review Job Definitions 
           Check whether the "Immediate Alerts" job is enabled for your web application. check these properties:
                       job-immediate-alerts
                       job-daily-alerts 
                       job-weekly-alerts
           stsadm.exe -o getproperty -url "http://Your-SharePoint-web-App-URL" -pn job-immediate-alerts
           The expected output is:
           <Property Exist="Yes" Value="every 5 minutes between 0 and 59"/>.  
           If you don’t get this, run the following command to set its value.
           stsadm.exe -o setproperty -pn job-immediate-alerts -pv “every 5 minutes between 0 and 59" -url http://Your-SharePoint-web-App-URL
    5)  Check whether the account is subscribed for alerts and it has a valid email account. This should be the first thing to check if the problem persists for some users not for      all.
    6)  Then check if at all those users have at least read permission for the list. Because the first mail should go out for every user without security validation but the next ones       won't be delivered unless the user has at least read
    permission.
    7)  If it is happening for one user, can also try to delete and re add the user in the site.
    8)  Most importantly , you should try this one.
          Run this SQL query to the content db < Select * from Timerlock>
          This will give you the name of the server which is locking the content database and since when.
          In order to get rid of that lock 
          Go to that server which is locking the content db and then restart the windows timer service.
          within some time it should release the lock from content db, if not then at the most stop the timer job for some time
          Once the lock will be released then try to send some alerts
          You will surely get the email alert.
    I found this is the most probable reason for alert not working most of the time. We should start troubleshooting with above steps before coming to this step for any alert email issue but from step 1 to step 7 are best for new environments or new servers.
    If the issue is like this ,alert was working before and suddenly stopped working without any environmental change then above conditions in step 1-7 should be ideally fine.
    Even after this if it is not working, then you can try these few more steps too
    9)  Try re-registering the alert template:
    stsadm -o updatealerttemplates -url http://Your-SharePoint-Web-App-URL -f  "c:\Program Files\Common Files\Microsoft Shared\web server extensions\12\TEMPLATE\XML\alerttemplates.xml" -LCID 1033
    10)  Try to clear the configuration cache
    If this helped you resolve your issue, please mark it Answered

  • ASA and RADUIS on Windows server 2012

    hi i have ASA5505 i want to get the Authentication from Raduis Server using NPS on windows Server 2012 i test the Raduis Server over "Kerio Control VMware Virtual Appliance" its work Perfect for testing my Setting on Raduis  but with the ASA5505 i get this message "Error authentication rejected aaa failure" 
    Running Config
    : Saved
    ASA Version 9.1(3)
    hostname NazcoFW
    domain-name default.domain.invalid
    enable password XgEKS9WizHnI9IUJ encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd XgEKS9WizHnI9IUJ encrypted
    names
    interface Ethernet0/0
    switchport access vlan 22
    interface Ethernet0/1
    interface Ethernet0/2
    switchport access vlan 12
    interface Ethernet0/3
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    switchport access vlan 32
    shutdown
    interface Vlan1
    nameif NAZCO
    security-level 100
    ddns update hostname OSI
    dhcp client update dns server both
    ip address 172.16.200.1 255.255.255.0
    interface Vlan12
    nameif outside4
    security-level 0
    ip address 172.16.4.254 255.255.255.0
    interface Vlan22
    nameif Outside20
    security-level 0
    ip address 172.16.20.254 255.255.255.0
    boot system disk0:/asa913-k8.bin
    ftp mode passive
    dns domain-lookup NAZCO
    dns server-group DefaultDNS
    name-server 10.1.1.1
    name-server 10.1.2.1
    domain-name default.domain.invalid
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network HP5220
    host 10.10.10.105
    object network ak20
    host 10.10.10.110
    object network hp5520
    host 192.168.2.105
    object network HP7000
    host 192.168.2.106
    object network HP5520
    host 192.168.2.105
    object network ak04
    host 10.10.10.110
    object network HP400
    host 192.168.2.107
    object network out04
    range 192.168.2.200 192.168.2.220
    object network AK04
    host 10.10.10.110
    object network oooo
    subnet 10.10.10.0 255.255.255.0
    object network 444
    host 10.10.10.110
    object network OSITOINT
    subnet 10.10.10.0 255.255.255.0
    object-group network OSItoOUT04
    network-object object out04
    access-list outside20_access_in extended permit icmp any4 any4
    pager lines 24
    logging enable
    logging asdm-buffer-size 512
    logging trap informational
    logging asdm informational
    logging host NAZCO 10.10.10.10 17/6161
    logging debug-trace
    logging permit-hostdown
    mtu NAZCO 1500
    mtu Outside20 1500
    mtu outside4 1500
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-721.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (NAZCO,outside4) source dynamic any interface dns
    nat (NAZCO,Outside20) source dynamic any interface dns
    route Outside20 0.0.0.0 0.0.0.0 172.16.20.1 1
    route outside4 0.0.0.0 0.0.0.0 172.16.4.1 11
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server Keefa-Raduis protocol radius
    aaa-server Keefa-Raduis (NAZCO) host 172.16.200.10
    key *****
    radius-common-pw *****
    user-identity default-domain LOCAL
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 NAZCO
    snmp-server host NAZCO 10.10.10.196 community ***** version 2c
    no snmp-server location
    no snmp-server contact
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown
    snmp-server enable traps syslog
    snmp-server enable traps ipsec start stop
    snmp-server enable traps entity fru-insert
    snmp-server enable traps remote-access session-threshold-exceeded
    snmp-server enable traps connection-limit-reached
    snmp-server enable traps cpu threshold rising
    snmp-server enable traps ikev2 start stop
    snmp-server enable traps nat packet-discard
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca trustpool policy
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit
    telnet timeout 5
    ssh scopy enable
    ssh 172.16.200.0 255.255.255.0 NAZCO
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    management-access NAZCO
    dhcp-client update dns server both
    dhcpd dns
    dhcpd update dns both
    dhcpd address 172.16.200.20-172.16.200.89 NAZCO
    dhcpd dns 172.16.20.1 172.16.4.1 interface NAZCO
    dhcpd lease 1048575 interface NAZCO
    dhcpd update dns both interface NAZCO
    dhcpd enable NAZCO
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ssl encryption rc4-sha1 aes128-sha1 aes256-sha1 3des-sha1
    username admin password bZmVDHuxUzzxS3yz encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum client auto
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    inspect ip-options
    inspect icmp
    inspect icmp error
    class class-default
    user-statistics accounting
    service-policy global_policy global
    prompt hostname context
    service call-home
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
    no active
    destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
    destination address email [email protected]
    destination transport-method http
    subscribe-to-alert-group diagnostic
    subscribe-to-alert-group environment
    subscribe-to-alert-group inventory periodic monthly
    subscribe-to-alert-group configuration periodic monthly
    subscribe-to-alert-group telemetry periodic daily
    hpm topN enable
    Cryptochecksum:357b7c6f861e8aa9bb3a3674a789b39b
    : end
    asdm image disk0:/asdm-721.bin
    no asdm history enable

    Hi
      Looks like the AAA configuration is set for local
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    Change it to Radius
    aaa-server Keefa-Raduis protocol radius
    aaa-server Keefa-Raduis (NAZCO) host 172.16.200.10
    key *****
    radius-common-pw *****
    for example :
    aaa authentication telnet console Keefa-Raduis LOCAL
    Now when you will do telnet to using Radius credentials, Its Should work, If radius goes down you can use LOCAL username and password as fallback method.
    Cheers!
    Minakshi(Do rate the helpful post)

  • How can i use ONE server 2012 to be DC for a domain on the WAN only.. NO LAN. and NO VPN..

    I need to run an active directory that is on a WAN (Utah). a server 2012 standard will be the DC with 60Mbps internet speed both up and downstream.
    approximately 100 clients/member systems will be all over the united states. NO VPN. only via internet. I can use SSL certificate for secure ldap.
    I need this setup to use GPO for different permissions and policies instead of manually doing those on each windows 7 or 8 professional system.
    Ideas??

    Daniel,
    I think since this will be the ONLY system that will be running as a DC providing ADDS and the Direct access server, i should follow this advice from the article you sent:
    For users who never connect directly to the Contoso intranet or through a VPN, they must use the DirectAccess
    Offline Domain Join process to initially join the appropriate domain and configure DirectAccess. When this process
    is complete, the users log on normally and have the same experience as if they were directly connected to the Contoso intranet.
    Because remember, no user will ever connect directly to the subnet where the server is. so do an offline join First and then start managing.. Only thing im worried about is: they keep saying that the direct access function has significantly improved in windows
    8. hmmmmm many systems will be using windows 7 Pro 64Bit. Some windows 8.1 Pro 64bit. should i worry?

  • Use one profile for all user profiles in Server 2012 R2

    Hi
    I am setting up an Windows Server 2012 R2 Template on VMware. 
    I will do som changes with the local admin user, and want all user that will log in to servers made from this Template, get the user profile I have set up for the admin account.
    How to I do that?
    Regards
    StigKSand

    the way I used to do this was to create a new profile the way I wanted with any shortcuts applications etc installed. then I would create another user account on the PC and make it an admin.
    reboot the pc to ensure it hasn't got the pre-configured profile loaded and login with your newly created admin account.
    then right click This PC in windows explorer and select properties, then select advanced system settings, and select user profiles on the advanced tab. You can then select the profile you made all the configuration to, and click copy and then select default
    profile.
    this should then mean any new users who login get this default profile on this server.
    hopefully that is what you were referring to.
    Regards,
    Denis Cooper
    MCITP EA - MCT
    Help keep the forums tidy, if this has helped please mark it as an answer
    My Blog
    LinkedIn:

  • Remote Desktop Connection Manager can only open 6 sessions at a time on Server 2012

    I am only able to open, and view thumbnails, for a maximum of 6 RDP sessions on my Server 2012 box at a time in Remote Desktop Connection Manager (RDCM). If I add more sessions I just get a variety of connection errors for the additional sessions. If I activate
    a 7th session one of the existing 6 sessions goes off-line with a connection error message. Sometimes the error says 3334, sometimes the error says 0x8345000E, and sometimes it just says there is a connection error.
    I have checked Group Policy on the server to ensure I don't have any settings restricting the number of RDP sessions.
    In fact, I will often have 30 or 40 RDP simultaneous sessions opened, I am just not able to view them all in RDCM. I have seen reviews of RDCM with screenshots showing dozens of thumbnails so it seems to be something that's possible to do.
    Are there any settings I should make on the server to allow RDCM to connect to more than 6 simultaneous RDP sessions?
    Just to be clear, all these RDP sessions are running on the same server. Also, I am just using the trial license for Server 2012 and Remote Desktop Services right now. I don't think that should have an impact, but I wanted to be thorough.

    Thanks Jakub for "corflags" info.
    Unfortunatelly it doesn't work because running mRemoteNG.exe process in 64bit can't load MSTSC ActiveX component (referenced assemblies) because original files were assembled from 32bit dll [mstscax.dll]?
    Error message when making RDP connection:
    Could not load file or assembly 'Interop.MSTSCLib, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null' or one of its dependencies. An attempt was made to load a program with an incorrect format.
    I was able to create new AxInterop.MSTSCLib.dll and Interop.MSTSCLib.dll assemblies from 64bit dll version and now it works with "AnyCPU":-)
    http://www.filedropper.com/axinteropmstsclib-mremoteng
    Using AxImp.exe and TlbImp.exe didn't worked for me because it creates assemblies in wrong namespace "MSTSCLib" instead of "Interop.MSTSCLib" (AxImp.exe) and TlbImp.exe for changing namespace generated many "marshaled errors"
    so final .dll wasn't working.
    Adding MSTSCAX.dll reference in Visual Studio directly created correct and functional assemblies. Who don't know how to create 64bit compatible assemblies or don't have Visual Studio, feel free to check linked file.
    Hope it helps
    P.S. Sorry for possible technical misinterpretation, I am not programmer so creating new assemblies was trial-error process...

  • Error while installing SQL Server 2012 X64 SP2,

    Error while installing SQL Server 2012 X64 SP2,
     When I installed the SQL Server 2012 X64 SP1, I got the attached error.
     What might be the issue here?
     Thank you
     Best
    Jamal

    Hello,
    Are you trying to install SQL Server on a compressed or encrypted drive? SQL Server won’t install on a drive/folder with these attributes.
    Are you trying to install SQL Server on a ReFS file system? It is not supported on SQL Server 2012.
    Disable any security/antivirus software and download the media again. Mount the media (.ISO file) and try to install again.
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

Maybe you are looking for

  • I am trying to connect an airport extreme to extend my wifi coverage and it doesn't work

    I hope someone can help me. I have an Apple Airport extreme gen 5.  I have a BT router/modem that I connect to my broadband and its signal is OK but not great.  I have multiple apple devices, a windows PC, and a Panasonic smart TV. I also use Belkin

  • JCA and global transactions

    First of all, I do apologize but I can't find a JCA topic, so I'm positng my question here In my application I want to use XA transaction across the resource adapter. I read an article on the Sun forum (Connector-interest archives section) about an a

  • T410 Dual monitor support with integrated graphics

    I am considering purchasing a T410 with integrated graphics, but I need to make sure it will support dual digital displays (with a dock of course).  I use a T500 for work, and when I switch to the integrated chip, I am unable to use dual monitors. Ca

  • Missing Panasonic Lumix DMC-GF1 is a bug and you must help! Workaround!

    I've found out that Apple does a simple string check inside the RAW files and doesn't support the Lumix DMC-GF1, because it simply doesn't check for the name. If you open a RAW file from the DMC-GF1 you will immediately see the text PanasonicDMC-GF1

  • Safari won't let me access my bank account!

    How do I use another browser besides Safari?  I have not been able to access my on line bank account and the bank tells me that it is a Safari issue that the Mac people have been working on.  I recently upgraded to Lion.   UGH!