Cumulative update 15 for SQL Server 2012 SP1 is released

Cumulative update 15 for SQL Server 2012 SP1 is released
http://support.microsoft.com/en-us/kb/3038001
MDS related fix is:
FIX: Add three stored procedures to clean up history that is created when you use SQL Server 2012 MDS
http://support.microsoft.com/en-us/kb/3036601
After using MDS for a while, the transaction/validation/staging history may grow very large. In this CU we provide 3 store procedure to clean them up manually.
The fix will be ported over to SQL 2012 SP2 and SQL 2014 CUs in the coming 2 months.
In next SQL Server release, it will be automated by MDS maintenance job.
--@ModelID is the model ID that you clean up the log for.
--@CLeanupOlderThanDate is the date before that the logs or records is deleted.
DECLARE @CleanupOlderThanDate date = '<Date>', @ModelID INT = <ID>
--Cleanup Transaction History
EXEC mdm.udpTransactionsCleanup @ModelID, @CleanupOlderThanDate;
--Cleanup Validation History
EXEC mdm.udpValidationsCleanup @ModelID, @CleanupOlderThanDate;
--Cleanup entity-based staging table
EXEC mdm.udpEntityStagingBatchTableCleanup @ModelID, @CleanupOlderThanDate;

Hi SelvaOnline,
I would recommend to install SP2 and the hotfix that came after it.
If you don't have a reason to install a CU than don't bother with it.
SP2:
http://www.microsoft.com/en-us/download/details.aspx?id=43340
Hotfix for SP2;
http://support.microsoft.com/kb/2969896/en-us
Thanks, 
Teun

Similar Messages

  • SQL Server 2012 unable to update cumulative update for sql server 2012

    Here is the version
    Microsoft SQL server 2012 11.02.2100.60X64
    Trying to install the update to install sccm2012
    Error
    There are no SQL server instance or shared feature that can be update on this computer.

    Hello,
    You need CU2 for SQL Server 2012 RTM or later to be able to install SSCM 2012. You can install SP1 for SQL Server 2012 too.
    CU2 can be downloaded from the following link:
    http://support.microsoft.com/kb/2703275/en-us
    When you click on the “Hotfix Download Available” button, make sure you make a click on the “"Show hotfixes for all platforms and languages
    (8) " link, then download and install the following file:
    SQLServer2012_RTM_CU2_2703275_11_0_2325_x64
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • Cumulative update 5 for SQL Server 2012 SP2 is released

    Cumulative update 5 for SQL Server 2012 SP2 is released
    https://support.microsoft.com/en-us/kb/3037255
    MDS related fix is:
    FIX: The notification email link is broken when a special character is part of the URL in SQL Server 2012 MDS
    http://support.microsoft.com/en-us/kb/3036201

    Hello,
    The following blog shows the latest builds (updates) available for each version of SQL Server.
    http://sqlserverbuilds.blogspot.com/
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • How to uninstall/remove security update for SQL Server 2012

    My requirement is to uninstall/remove security update for SQL
    Server 2012 Service Pack 1 only. so are these below steps are correct or do I need to take any extra precaution for uninstallation?
    Go to Control panelàProgramsà
    Programs and FeaturesàInstalled Updrtes, right click on update and uninstall
    As per my knowledge in SQL Server 2005, we cannot uninstall a service pack. we have to uninstall SQL Server 2005 completely, and reinstall SQL Server 2005 with previous service
    packs and updates. but Starting SQL Server 2008, we can uninstall a service pack using Control Panel.
    Rahul

    http://blogs.msdn.com/b/askjay/archive/2011/02/07/uninstalling-a-sql-server-service-pack.aspx
    Best Regards,Uri Dimant SQL Server MVP,
    http://sqlblog.com/blogs/uri_dimant/
    MS SQL optimization: MS SQL Development and Optimization
    MS SQL Consulting:
    Large scale of database and data cleansing
    Remote DBA Services:
    Improves MS SQL Database Performance
    SQL Server Integration Services:
    Business Intelligence

  • Installation error during the sql server 2012 sp1 installation

    TITLE: Microsoft SQL Server 2012  Setup
    The following error has occurred:
    An error occurred during the installation of assembly 'policy.8.0.Microsoft.VC80.CRT,version="8.0.50727.1833",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",type="win32-policy"'. Please refer to Help and
    Support for more information. HRESULT: 0x800736FD. 
    For help, click: http://go.microsoft.com/fwlink?LinkID=20476&ProdName=Microsoft%20SQL%20Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=11.0.5058.0&EvtType=0xDF039760%25401201%25401
    BUTTONS:
    OK

    This issue occurs because of a known issue in the Visual C++ 2005 runtime library setup.
    https://support.microsoft.com/en-us/kb/2688946?wa=wsignin1.0
    Cumulative update information
    SQL Server 2012
    The fix for this issue was first released in Cumulative Update 1 for SQL Server 2012. For more information about how to obtain this
    cumulative update package for SQL Server, click the following article number to view the article in the Microsoft Knowledge Base:
    2679368 Cumulative update 1 for SQL Server 2012
    For a stand-alone installation, follow these steps:
    Download the cumulative update from the Microsoft website, and install the downloaded update package in a folder that can be accessed by the server.
    Double-click the icon to run the Self-Extractor wizard. Extract the files to a folder on the server or on a UNC share.
    On the server, open an administrative command prompt, and change directory to the folder that contains the RTM SQL Server 2012 setup media. For example, run the following command:
    cd E:\SQLSetup\
    Run Setup.exe from the command line together with the /updatesource switch to direct the setup to the folder or share that was described in step 2. For example, run the following command:
    setup.exe /action=install /updatesource=C:\SQL2012CU
    The setup process will detect the cumulative update. After you accept the licensing agreement, on the Product Updates page in the setup process, select the "Include SQL Server product updates" check box to apply
    the cumulative update fixes to the RTM setup files.
    check and confirm.

  • Microsoft OLE DB Provider for SQL Server 2012 Analysis Services Error Code = 0x80040E05

    I've been running a package for 6 months without any issues that pulls data from a cube via MDX and moves it to a database.
    We've recently moved to a new server x64 and the connections all succeed but at runtime (in 64 = T&F) I get the following error:
    [SRC AdExchange [87]] Error: SSIS Error Code DTS_E_OLEDBERROR.  An OLE DB error has occurred. Error code: 0x80040E05.
    An OLE DB record is available.  Source: "Microsoft OLE DB Provider for SQL Server 2012 Analysis Services."  Hresult: 0x00000001  Description: "Error Code = 0x80040E05, External Code = 0x00000000:.".
    [SSIS.Pipeline] Error: SRC AdExchange failed the pre-execute phase and returned error code 0xC0202009.
    I've installed SQL_AS_OLEDB, SQL_AS_ADOMD from Microsoft® SQL Server® 2012 SP1 Feature Pack
    Why is my connection failing?

    The server has a 10Gbps network connection.
    I've installed CU6 for SQL Server 2012 SP1
    http://support.microsoft.com/kb/2874879/en-us#hfi
    I'm still getting the same error at runtime in BIDS:
    [SRC AdExchange [87]] Error: SSIS Error Code DTS_E_OLEDBERROR.  An OLE DB error has occurred. Error code: 0x80040E05.
    An OLE DB record is available.  Source: "Microsoft OLE DB Provider for SQL Server 2012 Analysis Services."  Hresult: 0x00000001  Description: "Error Code = 0x80040E05, External Code = 0x00000000:.".
    [SSIS.Pipeline] Error: SRC AdExchange failed the pre-execute phase and returned error code 0xC0202009.
    Looking at the errorlog, everything looks normal until:
    Launched startup procedure 'sp_ssis_startup'.
    Attempting to load library 'xpsqlbot.dll' into memory. This is an informational message only. No user action is required.
    Using 'xpsqlbot.dll' version '2011.110.2100' to execute extended stored procedure 'xp_qv'. This is an informational message only; no user action is required.
    Attempting to load library 'xpstar.dll' into memory. This is an informational message only. No user action is required.
    Using 'xpstar.dll' version '2011.110.3000' to execute extended stored procedure 'xp_instance_regread'. This is an informational message only; no user action is required.
    Attempting to load library 'xplog70.dll' into memory. This is an informational message only. No user action is required.
    Using 'xplog70.dll' version '2011.110.2100' to execute extended stored procedure 'xp_msver'. This is an informational message only; no user action is required.
    AppDomain 2 (SSISDB.dbo[runtime].1) created.
    Unsafe assembly 'microsoft.sqlserver.integrationservices.server, version=11.0.0.0, culture=neutral, publickeytoken=89845dcd8080cc91, processorarchitecture=msil' loaded into appdomain 2 (SSISDB.dbo[runtime].1).
    Unsafe assembly 'microsoft.sqlserver.integrationservices.server, version=11.0.0.0, culture=neutral, publickeytoken=89845dcd8080cc91, processorarchitecture=msil' loaded into appdomain 2 (SSISDB.dbo[runtime].1).
    AppDomain 3 (master.sys[runtime].2) created.
    Software Usage Metrics is enabled.
    SQL Server is terminating because of a system shutdown. This is an informational message only. No user action is required.
    Service Broker manager has shut down.
    Error: 17054, Severity: 16, State: 1.
    The current event was not reported to the Windows Events log. Operating system error = (null). You may need to clear the Windows Events log if it is full.
    .NET Framework runtime has been stopped.
    SQL Trace was stopped due to server shutdown. Trace ID = '1'. This is an informational message only; no user action is required.
    The SQL Server Network Interface library could not deregister the Service Principal Name (SPN) [ MSSQLSvc/XXXXXXXXXX.com ] for the SQL Server service. Error: 0xffffffff, state: 63. Administrator should deregister this SPN manually to avoid client authentication
    errors.
    The SQL Server Network Interface library could not deregister the Service Principal Name (SPN) [ MSSQLSvc/XXXXXXXXXX.com:1433 ] for the SQL Server service. Error: 0xffffffff, state: 63. Administrator should deregister this SPN manually to avoid client authentication
    errors.
    Wondering about the unsafe assembly in SSIS and deregistering the SPN..
    Anyone have any ideas on how to resolve this?
    Thanks!

  • KB2977326 - Security Update for SQL Server Service Pack 1 repeatedly fails to install

    This update fails to install every day when I shut down my computer. Here is the WindowsUpdate.Log:
    2014-12-02 15:50:11:469
    420 44c
    AU #########
    2014-12-02 15:50:11:469
    420 44c
    AU  # Initiating install at shutdown
    2014-12-02 15:50:11:469
    420 44c
    AU  # Approved updates = 1
    2014-12-02 15:50:11:516
    420 44c
    AU <<## SUBMITTED ## AU: Install updates / installing updates [CallId = {685C12BB-7AA9-4A31-9620-8F306EEE31C3}]
    2014-12-02 15:50:11:516
    420 44c
    Shutdwn InstallAtShutdown starts.
    2014-12-02 15:50:11:516
    420 1528
    Agent *************
    2014-12-02 15:50:11:516
    420 1528
    Agent ** START **  Agent: Installing updates [CallerId = AutomaticUpdates]
    2014-12-02 15:50:11:516
    420 1528
    Agent *********
    2014-12-02 15:50:11:516
    420 1528
    Agent  * Updates to install = 1
    2014-12-02 15:50:11:531
    420 1528
    Agent  *   Title = Security Update for SQL Server 2012 Service Pack 1 (KB2977326)
    2014-12-02 15:50:11:531
    420 1528
    Agent  *   UpdateId = {E0D65CC4-3B13-4352-BD89-A28C5F4C5017}.200
    2014-12-02 15:50:11:531
    420 1528
    Agent  *     Bundles 1 updates:
    2014-12-02 15:50:11:531
    420 1528
    Agent  *       {C076E757-1A4F-44DB-823B-CFFC07CD7D38}.200
    2014-12-02 15:50:11:547
    420 16d8
    Shutdwn InstallAtShutdown got install progress.
    2014-12-02 15:50:12:327
    420 d4c
    Report CWERReporter finishing event handling. (00000000)
    2014-12-02 15:50:20:548
    420 44c
    AU WARNING: Pending directive, 'Install Approval', is not applicable
    2014-12-02 15:50:24:417
    420 16d8
    Shutdwn InstallAtShutdown got install progress.
    2014-12-02 15:50:24:432
    420 16d8
    Shutdwn InstallAtShutdown got install progress.
    2014-12-02 15:50:24:432
    420 1528
    DnldMgr Preparing update for install, updateId = {C076E757-1A4F-44DB-823B-CFFC07CD7D38}.200.
    2014-12-02 15:50:25:119
    2052 608
    Misc ===========  Logging initialized (build: 7.6.7600.320, tz: -0600)  ===========
    2014-12-02 15:50:25:119
    2052 608
    Misc  = Process: C:\Windows\system32\wuauclt.exe
    2014-12-02 15:50:25:119
    2052 608
    Misc  = Module: C:\Windows\system32\wuaueng.dll
    2014-12-02 15:50:25:119
    2052 608
    Handler :::::::::::::
    2014-12-02 15:50:25:119
    2052 608
    Handler :: START ::  Handler: Command Line Install
    2014-12-02 15:50:25:119
    2052 608
    Handler :::::::::
    2014-12-02 15:50:25:119
    2052 608
    Handler  : Updates to install = 1
    2014-12-02 15:50:25:119
    420 16d8
    Shutdwn InstallAtShutdown got install progress.
    2014-12-02 15:52:23:991
    420 44c
    AU AU setting next sqm report timeout to 2014-12-03 21:52:23
    2014-12-02 15:54:39:587
    2052 608
    Handler  : WARNING: Command line install completed. Return code = 0x84b20001, Result = Failed, Reboot required = false
    2014-12-02 15:54:39:587
    2052 608
    Handler  : WARNING: Exit code = 0x8024200B
    2014-12-02 15:54:39:587
    420 16d8
    AU >>##  RESUMED  ## AU: Installing update [UpdateId = {E0D65CC4-3B13-4352-BD89-A28C5F4C5017}]
    2014-12-02 15:54:39:587
    2052 608
    Handler :::::::::
    2014-12-02 15:54:39:587
    2052 608
    Handler ::  END  ::  Handler: Command Line Install
    2014-12-02 15:54:39:587
    2052 608
    Handler :::::::::::::
    2014-12-02 15:54:39:587
    420 16d8
    AU  # WARNING: Install failed, error = 0x80070643 / 0x84B20001
    2014-12-02 15:54:39:587
    420 16d8
    Shutdwn InstallAtShutdown got install progress.
    2014-12-02 15:54:39:711
    420 1528
    Report REPORT EVENT: {DFA9CDC8-334A-4E57-9588-77B8E980833D}
    2014-12-02 15:54:39:587-0600 1
    198 101
    {E0D65CC4-3B13-4352-BD89-A28C5F4C5017}
    200 80070643
    AutomaticUpdates Failure
    Content Install Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for SQL Server 2012 Service Pack 1 (KB2977326).
    2014-12-02 15:54:39:727
    420 1528
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2014-12-02 15:54:39:727
    420 1528
    Report WER Report sent: 7.6.7600.320 0x80070643 E0D65CC4-3B13-4352-BD89-A28C5F4C5017 Install 101 Unmanaged
    2014-12-02 15:54:39:727
    420 1528
    Report CWERReporter finishing event handling. (00000000)
    2014-12-02 15:54:39:805
    420 1528
    Agent *********
    2014-12-02 15:54:39:805
    420 16d8
    AU Install call completed.
    2014-12-02 15:54:39:805
    420 1528
    Agent **  END  **  Agent: Installing updates [CallerId = AutomaticUpdates]
    2014-12-02 15:54:39:805
    420 16d8
    AU  # WARNING: Install call completed, reboot required = No, error = 0x00000000
    2014-12-02 15:54:39:805
    420 1528
    Agent *************
    2014-12-02 15:54:39:805
    420 16d8
    AU #########
    2014-12-02 15:54:39:805
    420 16d8
    AU ##  END  ##  AU: Installing updates [CallId = {685C12BB-7AA9-4A31-9620-8F306EEE31C3}]
    2014-12-02 15:54:39:805
    420 16d8
    AU #############
    jim...

    Hello,
    Please examine the Summary.txt log file. The following article may help you locate the file on disk:
    http://msdn.microsoft.com/en-us/library/ms143702(v=sql.110).aspx
    If you find the sentence “A failure was detected for a previous installation” on the Summary.txt log file, please repair SQL Server using the following article:
    http://msdn.microsoft.com/en-us/library/Cc646006(v=sql.110).aspx
    If you find other errors, please share the content of the Summary.txt log file with us.
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • Cumulative updates for SQL 2008r2 sp3

    Hi Experts,
    I doubt that we have any cumulative updates for SQL Server 2008 R2 sp3, I am trying to find a latest cumulative updates, could not find in google.
    my sql version is :Microsoft SQL Server 2008 R2 (SP3) - 10.50.6000.34 (X64)   Aug 19 2014 12:21:34   Copyright (c) Microsoft Corporation  Enterprise Edition (64-bit) on Windows NT 6.1 <X64> (Build 7601: Service Pack 1) (Hypervisor) 
    Please let me know if we have any cumulative updates or fix for exception access violation error for sql server 2008r2 sp3.
    Thanks in advance.

    Hello,
    After SP3, Microsoft has released the following hot fix only.
    https://support.microsoft.com/en-us/kb/3033860/en-us?wa=wsignin1.0
    For more information, please visit the following URL.
    http://sqlserverbuilds.blogspot.com/
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • SQL Server 2012 Cumulative update package 2 (CU2) for SQL Server 2012 Service Pack 2 - why only for x86 ?

    Hey guys...
    Im a little bit confused... i wanted to download the newest hotfixes for SQL server 2012...
    But the download for :
    2983175 Cumulative update package 2 (CU2) for SQL Server 2012 Service Pack
    is only for the platform: x86 available ... but my SQL server 2012 is running in a x64 environment...
    (when i checked the older cumulative updates... they're all only for x86.. can someone tell me why ? )
    thanks and regards,
    Dominic

    There doesn't exist an SQL Express "Standard". It's two different editions.
    For Express there are three 32bit/64bit editions:
    Express, Express with Tools and Express with Advanced Services.
    Express with Tools is essentially Express with Management Studio Tools, Express with Advanced Services adds also BI (Business Intelligence) + Reporting Services.
    As for where you can apply the cumulative update, on the link you can see this:
        Microsoft SQL Server 2012 Service Pack 2, when used with:
            Microsoft SQL Server 2012 Analysis Services
            Microsoft SQL Server 2012 Developer
            Microsoft SQL Server 2012 Enterprise
            Microsoft SQL Server 2012 Express
            Microsoft SQL Server 2012 Business Intelligence
            Microsoft SQL Server 2012 Standard
            Microsoft SQL Server 2012 Web
    "If there's nothing wrong with me, maybe there's something wrong with the universe!"

  • After installed SP1 for SQL Server 2012, can no longer export to csv

    After installing SP1 today via Windows Update, I am no longer able to export data to csv using the SQL Server Import and Export wizard. I get the following error message:
    "Column information for the source and the destination data could not be retrieved, or the data types of source columns were not mapped correctly to those available on the destination provider."
    "Column "col1": Source data type "200" was not found in the data type mapping file."...
    (The above line repeats for each column)
    The work-around I have to do is to manually map each column in the "Edit Mappings..." option from the "Configure Flat File Destination" page of the wizard. This is an extreme inconvenience to have to have to edit the mappings and change
    each column to "string [DT_STR]" type from "byte stream [DT_BYTES]" type each time I want to export to csv. I did not have to do this before installing SP1; it worked perfectly for months with hundreds of exports prior to this update and
    no need to modify mapping.

    I am running Windows 7 64-bit, SQL Server 2012 Express edition. Again, just yesterday from Windows Update, I installed SQL Server 2012 Service Pack 1 (KB2674319), followed by Update Rollup for SQL Server 2012 Service Pack 1 (KB2793634). This situation was
    not occurring before these updates were installed, and I noticed it immediately after they were installed (and of course I restarted my computer after the updates).
    In SSMS I just now created a test DB and table to provide a step-by-step with screenshots.
    Here is the code I ran to create the test DB and table:
    CREATE DATABASE testDB;
    GO
    USE testDB;
    GO
    CREATE TABLE testTable
    id int,
    lname varchar(50),
    fname varchar(50),
    address varchar(50),
    city varchar(50),
    state char(2),
    dob date
    GO
    INSERT INTO testTable VALUES
    (1,'Smith','Bob','123 Main St.','Los Angeles','CA','20080212'),
    (2,'Doe','John','555 Rainbow Ln.','Chicago','IL','19580530'),
    (3,'Jones','Jane','999 Somewhere Pl.','Washington','DC','19651201'),
    (4,'Jackson','George','111 Hello Cir.','Dallas','TX','20010718');
    GO
    SELECT * FROM testTable;
    Results look good:
    id    lname    fname    address    city    state    dob
    1    Smith    Bob    123 Main St.    Los Angeles    CA    2008-02-12
    2    Doe    John    555 Rainbow Ln.    Chicago    IL    1958-05-30
    3    Jones    Jane    999 Somewhere Pl.    Washington    DC    1965-12-01
    4    Jackson    George    111 Hello Cir.    Dallas    TX    2001-07-18
    In Object Explorer, I right-click on the [testDB] database, choose "Tasks", then "Export Data..." and the SQL Server Import and Export Wizard appears. I click Next to leave all settings as-is on the "Choose a Data Source" page, then on the "Choose a Destination"
    page, under the "Destination" drop-down I choose "Flat File Destination" then browse to the desktop and name the file "table_export.csv" then click Next. On the "Specify Table Copy or Query" page I choose "Write a query to specify the data to transfer" then
    click Next. I type the following SQL statement:
    SELECT * FROM testTable;
    When clicking the "Parse" button I get the message "This SQL statement is valid."
    On to the next page, "Configure Flat File Destination" I try leaving the defaults then click Next. This is where I am getting the error message (see screenshot below):
    Then going to the "Edit Mappings..." option on the "Configure Flat File Destination" page, I see that all columns which were defined as varchar in the table are showing as type "byte stream [DT_BYTES]", size "0", the state column which is defined as char(2)
    shows correctly however with type "string [DT_STR]", size "2" (see screenshow below):
    So what I have to do is change the type for the lname, fname, address and city columns to "string [DT_STR]", then I am able to proceed with the export successfully. Again, this just started happening after installing these updates. As you can imagine, this
    is very frustrating, as I do a lot of exports from many tables, with a lot more columns than this test table.
    Thanks for your help.

  • Failure to install SQL Server 2012 SP1 CU8/9 with a "Failed to retrieve data for this request." error

    Hi all,
    Has anyone come across SQL Server 2012 SP1 CU8/9 failing to install with a “Failed to retrieve data for this request.” error.
    The error is too generic for a useful search on web, for me at least anyway.
    Had no problems patching a whole bunch of other servers in the same environment.
    I’m no good at reading these error logs. For some reason the primary replica is referenced in the detailed log???
    The CU8/9 patch has been run by both Domain Admins and local Admin with no luck.
    We are trying to patch a secondary failover replica. (SharePoint 2013 is installed on this server.)
    This is from the summary log:
    Overall summary:
      Final   result:                    The patch installer has failed to update the shared features. To determine   the reason for failure,
    review the log files.
      Exit code   (Decimal):             -2146233088
      Exit facility   code:            19
      Exit error   code:                 5376
      Exit   message:                    Failed to retrieve data for this request.
      Start   time:                      2014-04-10 11:51:11
      End   time:                        2014-04-10 11:51:49
      Requested   action:                Patch
      Exception help link:            
    http://go.microsoft.com/fwlink?LinkId=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=11.0.3412.0&EvtType=0xB2652E58%400xDC80C325&EvtType=0xB2652E58%400xDC80C325
    Machine Properties:
      Machine   name:                    VMSPDB2
      Machine processor   count:       4
      OS version:                      Future Windows Version
      OS service   pack:                
      OS   region:                       Australia
      OS   language:                     English (United States)
      OS   architecture:                 x64
      Process   architecture:          64 Bit
      OS   clustered:                    Yes
    Product features discovered:
      Product                Instance               Instance ID                     
    Feature                                    Language              
    Edition                Version         Clustered  Configured
      SQL Server   2012        MSSQLSERVER            MSSQL11.MSSQLSERVER              Database
    Engine Services                   1033                   Enterprise Edition  
    11.1.3000.0     No           Yes      
      SQL Server   2012        MSSQLSERVER          MSSQL11.MSSQLSERVER              SQL Server  
    Replication                     1033                   Enterprise
    Edition     11.1.3000.0       No           Yes      
      SQL Server   2012        MSSQLSERVER            MSSQL11.MSSQLSERVER              Full-Text
    and Semantic Extractions for Search   1033                   Enterprise Edition   11.1.3000.0       No        
    Yes        
      SQL Server   2012        MSSQLSERVER            MSSQL11.MSSQLSERVER              Data
    Quality Services                      1033                  
    Enterprise Edition   11.1.3000.0       No           Yes      
      SQL Server   2012                                                           
    Management   Tools -   Basic                   1033                  
    Enterprise Edition   11.1.3000.0       No           Yes      
      SQL Server   2012                                                           
    Management Tools - Complete                1033                   Enterprise Edition  
    11.1.3000.0       No           Yes      
      SQL Server   2012                                                           
    Client Tools Connectivity                  1033                   Enterprise Edition  
    11.1.3000.0     No           Yes      
      SQL Server   2012                                                           
    SQL Server Data   Tools                      1033                  
    Enterprise Edition   11.1.3000.0       No           Yes      
      SQL Server   2012                                                           
    Integration   Services                       1033                  
    Enterprise Edition   11.1.3000.0       No           Yes      
    Package properties:
        Description:                     Microsoft SQL Server 2012 Service Pack 1
        ProductName:                     SQL Server 2012
        Type:                            RTM
        Version:                         11
        SPLevel:                         1
      KBArticle:                       KB2931078
        KBArticleHyperlink:             
    http://support.microsoft.com/?kbid=2931078
        PatchType:                       QFE
        AssociatedHotfixBuild:         0
        Platform:                        x64
        PatchLevel:                      11.1.3412.0
        ProductVersion:                  11.1.3000.0
        GDRReservedRange:                10.0.1000.0:10.0.1099.0;10.0.3000.0:10.0.3099.0
        PackageName:                     SQLServer2012-KB2931078-x64.exe
      Installation   location:           e:\90a192411a98d1f6dc\x64\setup\
    User Input Settings:
        ACTION:                          Patch
        ALLINSTANCES:                    false
        CLUSTERPASSIVE:                  false
        CONFIGURATIONFILE:              
      ENU:                             false
        HELP:                            false
      IACCEPTSQLSERVERLICENSETERMS:    false
        INDICATEPROGRESS:                false
        INSTANCEID:                      <empty>
        INSTANCENAME:                    <empty>
        QUIET:                           false
        QUIETSIMPLE:                     false
        SQMREPORTING:                    false
        UIMODE:                          Normal
        X86:                             false
    Rules with failures:
    Global rules:
    There are no scenario-specific rules.
    Rules report   file:                 The rule result report file is not available.
    Exception summary:
    The following is an exception stack listing   the exceptions in outermost to innermost order
    Inner exceptions are being indented
    Exception type:   Microsoft.SqlServer.Management.Sdk.Sfc.EnumeratorException
        Message:
            Failed to retrieve data for   this request.
        HResult : 0x80131500
        Data:
          HelpLink.ProdName   = Microsoft SQL Server
            HelpLink.BaseHelpUrl =
    http://go.microsoft.com/fwlink
            HelpLink.LinkId = 20476
            HelpLink.EvtType =
    0xB2652E58@0xDC80C325
          DisableWatson   = true
        Stack:
            at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process(Object   connectionInfo, Request request)
            at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.ProcessDTbl(DataTable   dt, Int32 level)
            at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.CollectSqlDiscoveryData(String   machineName)
            at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.CollectDiscoveryData(String   machineName)
            at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.LoadData(IEnumerable`1   machineNames, String discoveryDocRootPath, String   clusterDiscoveryDocRootPath)
            at   Microsoft.SqlServer.Configuration.SetupExtension.RunDiscoveryAction.ExecuteAction(String   actionId)
            at   Microsoft.SqlServer.Chainer.Infrastructure.Action.Execute(String actionId,   TextWriter errorStream)
            at   Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.ExecuteActionHelper(TextWriter   statusStream, ISequencedAction actionToRun, ServiceContainer context)
        Inner exception type:   System.ComponentModel.Win32Exception
            Message:
                    Not   all privileges or groups referenced are assigned to the caller.
            HResult : 0x80004005
            Error : 1300
              Stack:
                    at   Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege.SetPrivilege(Boolean   enable)
                      at Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege..ctor(String   privilege)
                      at Microsoft.SqlServer.Configuration.Sco.SqlRegistry.GetLocallyCachedLocalMachineSubKey(ServiceContainer   ctx, String machineName, SqlRegistryKey
    key)
                      at   Microsoft.SqlServer.Discovery.DiscoveryUtils.TryLocallyCacheRegistryKey(ServiceContainer   ctx, String machineName, SqlRegistryKey
    machineKey, String registryPath,   RegistryView regView, String regPath, RegistryAccess registryAccess,   Boolean& alreadyCached)
                      at   Microsoft.SqlServer.Discovery.DiscoveryUtils.GetLocalMachineSubKey(ServiceContainer   ctx, String machineName, RegistryView regView,
    String regPath, RegistryAccess   registryAccess)
                      at   Microsoft.SqlServer.Discovery.DiscoveryEnumObject.GetSql2kMsiInstanceListInHive(String   machineName, RegistryView regView)
                      at Microsoft.SqlServer.Discovery.DiscoveryEnumObject.LoadSql2kInstanceList(String   machineName)
                      at Microsoft.SqlServer.Discovery.Product.GetData(EnumResult erParent)
                      at Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData()
                      at Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData(Request req,   Object ci)
                      at Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.GetData(Object   connectionInfo, Request request)
                      at Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process(Object   connectionInfo, Request request)
    And the tail of the detailed log:
    (01) 2014-04-10 11:51:29 Slp: Completed Action:   InitializeMsiExtension, returned True
    (01) 2014-04-10 11:51:30 Slp:   ----------------------------------------------------------------------
    (01) 2014-04-10 11:51:30 Slp: Running Action:   AddPackageModifierSourcesAction
    (01) 2014-04-10 11:51:30 Slp: Completed Action:   AddPackageModifierSourcesAction, returned True
    (01) 2014-04-10 11:51:30 Slp:   ----------------------------------------------------------------------
    (01) 2014-04-10 11:51:30 Slp: Running Action:   InitializeConfigAction
    (01) 2014-04-10 11:51:30 Slp: Completed Action:   InitializeConfigAction, returned True
    (01) 2014-04-10 11:51:30 Slp:   ----------------------------------------------------------------------
    (01) 2014-04-10 11:51:30 Slp: Running Action:   RunRemoteDiscoveryAction
    (01) 2014-04-10 11:51:31 Slp: Running discovery on local   machine
    (01) 2014-04-10 11:51:33 Slp: Discovery on local machine   is complete
    (01) 2014-04-10 11:51:33 Slp: Running discovery on remote   machine: VMSPDB1
    (01) 2014-04-10 11:51:35 Slp: Discovery on VMSPDB1 failed due to exception
    (01) 2014-04-10 11:51:36 Slp:   Microsoft.SqlServer.Management.Sdk.Sfc.EnumeratorException: Failed to   retrieve data for this request. ---> System.ComponentModel.Win32Exception:   Not all privileges or groups referenced are
    assigned to the caller.
      at   Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege.SetPrivilege(Boolean   enable)
       at   Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege..ctor(String   privilege)
       at   Microsoft.SqlServer.Configuration.Sco.SqlRegistry.GetLocallyCachedLocalMachineSubKey(ServiceContainer   ctx, String machineName, SqlRegistryKey key)
       at   Microsoft.SqlServer.Discovery.DiscoveryUtils.TryLocallyCacheRegistryKey(ServiceContainer   ctx, String machineName, SqlRegistryKey machineKey, String registryPath,   RegistryView regView, String regPath, RegistryAccess
    registryAccess,   Boolean& alreadyCached)
       at   Microsoft.SqlServer.Discovery.DiscoveryUtils.GetLocalMachineSubKey(ServiceContainer   ctx, String machineName, RegistryView regView, String regPath, RegistryAccess   registryAccess)
       at   Microsoft.SqlServer.Discovery.DiscoveryEnumObject.GetSql2kMsiInstanceListInHive(String   machineName, RegistryView regView)
       at Microsoft.SqlServer.Discovery.DiscoveryEnumObject.LoadSql2kInstanceList(String   machineName)
       at   Microsoft.SqlServer.Discovery.Product.GetData(EnumResult erParent)
       at   Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData()
       at Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData(Request   req, Object ci)
       at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.GetData(Object   connectionInfo, Request request)
       at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process(Object   connectionInfo, Request request)
       --- End of inner exception stack trace ---
       at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process(Object   connectionInfo, Request request)
       at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.ProcessDTbl(DataTable   dt, Int32 level)
       at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.CollectSqlDiscoveryData(String   machineName)
       at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.CollectDiscoveryData(String   machineName)
       at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.LoadData(IEnumerable`1   machineNames, String discoveryDocRootPath, String   clusterDiscoveryDocRootPath)
    (01) 2014-04-10 11:51:36 Slp: Error: Action   "Microsoft.SqlServer.Configuration.SetupExtension.RunDiscoveryAction"   threw an exception during execution.
    (01) 2014-04-10 11:51:36 Slp:   Microsoft.SqlServer.Setup.Chainer.Workflow.ActionExecutionException: Failed   to retrieve data for this request. --->   Microsoft.SqlServer.Management.Sdk.Sfc.EnumeratorException: Failed to  
    retrieve data for this request. ---> System.ComponentModel.Win32Exception:   Not all privileges or groups referenced are assigned to the caller.
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege.SetPrivilege(Boolean   enable)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege..ctor(String   privilege)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Configuration.Sco.SqlRegistry.GetLocallyCachedLocalMachineSubKey(ServiceContainer   ctx, String machineName, SqlRegistryKey key)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Discovery.DiscoveryUtils.TryLocallyCacheRegistryKey(ServiceContainer   ctx, String machineName, SqlRegistryKey machineKey, String registryPath,   RegistryView
    regView, String regPath, RegistryAccess registryAccess,   Boolean& alreadyCached)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Discovery.DiscoveryUtils.GetLocalMachineSubKey(ServiceContainer   ctx, String machineName, RegistryView regView, String regPath, RegistryAccess   registryAccess)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Discovery.DiscoveryEnumObject.GetSql2kMsiInstanceListInHive(String   machineName, RegistryView regView)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Discovery.DiscoveryEnumObject.LoadSql2kInstanceList(String   machineName)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Discovery.Product.GetData(EnumResult erParent)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData()
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData(Request req,   Object ci)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.GetData(Object   connectionInfo, Request request)
    (01) 2014-04-10 11:51:36 Slp:    at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process(Object   connectionInfo, Request request)
    (01) 2014-04-10 11:51:36 Slp:    --- End of   inner exception stack trace ---
    (01) 2014-04-10 11:51:39 Slp: Received request to add the   following file to Watson reporting:   C:\Users\HS2\AppData\Local\Temp\tmp6614.tmp
    (01)   2014-04-10 11:51:39 Slp: The following is an exception stack listing the   exceptions in outermost to innermost order
    (01)   2014-04-10 11:51:39 Slp: Inner exceptions are being indented
    (01)   2014-04-10 11:51:39 Slp:
    (01)   2014-04-10 11:51:39 Slp: Exception type:   Microsoft.SqlServer.Management.Sdk.Sfc.EnumeratorException
    (01)   2014-04-10 11:51:39 Slp:     Message:
    (01)   2014-04-10 11:51:39 Slp:           Failed to retrieve data for this request.
    (01)   2014-04-10 11:51:39 Slp:     HResult : 0x80131500
    (01) 2014-04-10 11:51:39 Slp:       Data:
    (01) 2014-04-10 11:51:39   Slp:       HelpLink.ProdName = Microsoft SQL   Server
    (01) 2014-04-10 11:51:39   Slp:       HelpLink.BaseHelpUrl =
    http://go.microsoft.com/fwlink
    (01) 2014-04-10 11:51:39   Slp:       HelpLink.LinkId = 20476
    (01) 2014-04-10 11:51:39 Slp:       Stack:
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process(Object   connectionInfo, Request request)
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.ProcessDTbl(DataTable   dt, Int32 level)
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.CollectSqlDiscoveryData(String   machineName)
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.CollectDiscoveryData(String   machineName)
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Chainer.Infrastructure.SqlDiscoveryDatastoreInterface.LoadData(IEnumerable`1   machineNames, String discoveryDocRootPath,
    String   clusterDiscoveryDocRootPath)
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Configuration.SetupExtension.RunDiscoveryAction.ExecuteAction(String   actionId)
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Chainer.Infrastructure.Action.Execute(String actionId,   TextWriter errorStream)
    (01) 2014-04-10 11:51:39   Slp:         at   Microsoft.SqlServer.Setup.Chainer.Workflow.ActionInvocation.ExecuteActionHelper(TextWriter   statusStream, ISequencedAction actionToRun, ServiceContainer
    context)
    (01)   2014-04-10 11:51:39 Slp:     Inner exception type:   System.ComponentModel.Win32Exception
    (01)   2014-04-10 11:51:39 Slp:           Message:
    (01)   2014-04-10 11:51:39   Slp:                   Not all privileges or groups referenced are assigned to the caller.
    (01)   2014-04-10 11:51:39   Slp:                  
    (01)   2014-04-10 11:51:39 Slp:           HResult : 0x80004005
    (01)   2014-04-10 11:51:39 Slp:           Error : 1300
    (01) 2014-04-10 11:51:39   Slp:         Stack:
    (01) 2014-04-10 11:51:39   Slp:                   at   Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege.SetPrivilege(Boolean  
    enable)
    (01) 2014-04-10 11:51:39   Slp:                   at Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege..ctor(String   privilege)
    (01) 2014-04-10 11:51:39   Slp:                   at   Microsoft.SqlServer.Configuration.Sco.SqlRegistry.GetLocallyCachedLocalMachineSubKey(ServiceContainer  
    ctx, String machineName, SqlRegistryKey key)
    (01) 2014-04-10 11:51:39   Slp:                   at Microsoft.SqlServer.Discovery.DiscoveryUtils.TryLocallyCacheRegistryKey(ServiceContainer   ctx,
    String machineName, SqlRegistryKey machineKey, String registryPath,   RegistryView regView, String regPath, RegistryAccess registryAccess,   Boolean& alreadyCached)
    (01) 2014-04-10 11:51:39   Slp:                   at   Microsoft.SqlServer.Discovery.DiscoveryUtils.GetLocalMachineSubKey(ServiceContainer  
    ctx, String machineName, RegistryView regView, String regPath, RegistryAccess   registryAccess)
    (01) 2014-04-10 11:51:39   Slp:                   at   Microsoft.SqlServer.Discovery.DiscoveryEnumObject.GetSql2kMsiInstanceListInHive(String  
    machineName, RegistryView regView)
    (01) 2014-04-10 11:51:39   Slp:                   at   Microsoft.SqlServer.Discovery.DiscoveryEnumObject.LoadSql2kInstanceList(String   machineName)
    (01) 2014-04-10 11:51:39   Slp:                   at Microsoft.SqlServer.Discovery.Product.GetData(EnumResult erParent)
    (01) 2014-04-10 11:51:39   Slp:                   at Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData()
    (01) 2014-04-10 11:51:39   Slp:                   at Microsoft.SqlServer.Management.Sdk.Sfc.Environment.GetData(Request req,   Object ci)
    (01) 2014-04-10 11:51:39   Slp:                   at Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.GetData(Object   connectionInfo, Request request)
    (01) 2014-04-10 11:51:39 Slp:                   at   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process(Object   connectionInfo, Request request)
    (01) 2014-04-10 11:51:44 Slp: Watson Bucket 2
     Original Parameter Values
    (01) 2014-04-10 11:51:44 Slp: Parameter 0 : SQL Server  
    2012@RTM@KB2931078
    (01) 2014-04-10 11:51:44 Slp: Parameter 1 :   Microsoft.SqlServer.Management.Sdk.Sfc.Enumerator.Process
    (01) 2014-04-10 11:51:44 Slp: Parameter 2 :   Microsoft.SqlServer.Configuration.Sco.AdjustTokenPrivilege.SetPrivilege
    (01) 2014-04-10 11:51:44 Slp: Parameter 3 :
    Microsoft.SqlServer.Management.Sdk.Sfc.EnumeratorException@-2146233088  
    (01) 2014-04-10 11:51:44 Slp: Parameter 4 :
    System.ComponentModel.Win32Exception@-2147467259  
    (01) 2014-04-10 11:51:44 Slp: Parameter 5 :   RunRemoteDiscoveryAction
    (01) 2014-04-10 11:51:44 Slp: Parameter 8 : 1300
    (01) 2014-04-10 11:51:44 Slp:
     Final Parameter Values
    (01) 2014-04-10 11:51:44 Slp: Parameter 0 : SQL Server  
    2012@RTM@KB2931078
    (01) 2014-04-10 11:51:44 Slp: Parameter 1 : 0x6785B09D
    (01) 2014-04-10 11:51:44 Slp: Parameter 2 : 0xB2652E58
    (01) 2014-04-10 11:51:44 Slp: Parameter 3 : 0x74E34741
    (01) 2014-04-10 11:51:44 Slp: Parameter 4 : 0xDC80C325
    (01) 2014-04-10 11:51:44 Slp: Parameter 5 :   RunRemoteDiscoveryAction
    (01) 2014-04-10 11:51:44 Slp: Parameter 8 : 0xA05EFA62
    (01) 2014-04-10 11:51:45 Slp: Sco: Attempting to write   hklm registry key Microsoft SQL Server to file C:\Program Files\Microsoft SQL   Server\110\Setup   Bootstrap\Log\20140410_115053\Registry_SOFTWARE_Microsoft_Microsoft SQL  
    Server.reg_
    (01) 2014-04-10 11:51:45 Slp: The following exception   occurred while preparing registry logs during Watson failure processing: Not   all privileges or groups referenced are assigned to the caller.
    (01) 2014-04-10 11:51:45 Slp: Sco: Attempting to write   hklm registry key Uninstall to file C:\Program Files\Microsoft SQL   Server\110\Setup   Bootstrap\Log\20140410_115053\Registry_SOFTWARE_Microsoft_Windows_CurrentVersion_Uninstall.reg_
    (01) 2014-04-10 11:51:45 Slp: The following exception   occurred while preparing registry logs during Watson failure processing: Not   all privileges or groups referenced are assigned to the caller.
    (01) 2014-04-10 11:51:45 Slp: Sco: Attempting to write   hklm registry key MSSQLServer to file C:\Program Files\Microsoft SQL   Server\110\Setup Bootstrap\Log\20140410_115053\Registry_SOFTWARE_Microsoft_MSSQLServer.reg_
    (01) 2014-04-10 11:51:45 Slp: The following exception   occurred while preparing registry logs during Watson failure processing: Not   all privileges or groups referenced are assigned to the caller.
    (01) 2014-04-10 11:51:45 Slp: Sco: Attempting to write   hklm registry key Microsoft SQL Server to file C:\Program Files\Microsoft SQL   Server\110\Setup   Bootstrap\Log\20140410_115053\Registry_SOFTWARE_Wow6432Node_Microsoft_Microsoft  
    SQL Server.reg_
    (01) 2014-04-10 11:51:45 Slp: The following exception   occurred while preparing registry logs during Watson failure processing: Not   all privileges or groups referenced are assigned to the caller.
    (01) 2014-04-10 11:51:45 Slp: Sco: Attempting to write   hklm registry key Uninstall to file C:\Program Files\Microsoft SQL   Server\110\Setup   Bootstrap\Log\20140410_115053\Registry_SOFTWARE_Wow6432Node_Microsoft_Windows_CurrentVersion_Uninstall.reg_
    (01) 2014-04-10 11:51:45 Slp: The following exception   occurred while preparing registry logs during Watson failure processing: Not   all privileges or groups referenced are assigned to the caller.
    (01) 2014-04-10 11:51:45 Slp: Sco: Attempting to write   hklm registry key MSSQLServer to file C:\Program Files\Microsoft SQL   Server\110\Setup Bootstrap\Log\20140410_115053\Registry_SOFTWARE_Wow6432Node_Microsoft_MSSQLServer.reg_
    (01) 2014-04-10 11:51:45 Slp: The following exception   occurred while preparing registry logs during Watson failure processing: Not   all privileges or groups referenced are assigned to the caller.
    (01) 2014-04-10 11:51:46 Slp: Failed to retrieve data for   this request.
    (01) 2014-04-10 11:51:46 Slp: Watson bucket for exception   based failure has been created
    (01) 2014-04-10 11:51:46 Slp: Sco: Attempting to create   base registry key HKEY_LOCAL_MACHINE, machine
    (01) 2014-04-10 11:51:46 Slp: Sco: Attempting to open   registry subkey Software\Microsoft\Microsoft SQL Server\110
    (01) 2014-04-10 11:51:46 Slp: Sco: Attempting to get   registry value EnableErrorReporting
    (01) 2014-04-10 11:51:46 Slp: WER: Successfully read app   consent from registry Software\Microsoft\Microsoft SQL   Server\110\EnableErrorReporting=0.
    (01) 2014-04-10 11:51:46 Slp: WER: Application level   consent value '0' was mapped to consent status 'WerConsentDenied'
    (01) 2014-04-10 11:51:46 Slp: WER: Result of the   submission:: 'WerDisabled'
    (01) 2014-04-10 11:51:46 Slp: WER: Submitted 1 of 1   failures to the Watson data repository
    (01) 2014-04-10 11:51:46 Slp: Sco: File   'C:\Windows\system32\Cluster.exe' does not exist
    (01) 2014-04-10 11:51:46 Slp: Failed to collect cluster   logs, cannot find Cluster.exe under system directory.
    (01) 2014-04-10 11:51:46 Slp: Dumping final cluster state.
    (01) 2014-04-10 11:51:49 Slp: Completed dumping final   cluster state.
    (01) 2014-04-10 11:51:51 Slp:
    (01) 2014-04-10 11:51:51 Slp:   ----------------------------------------------------------------------
    (01) 2014-04-10 11:51:51 Slp:
    (01)   2014-04-10 11:51:51 Slp: Error result: -2146233088
    (01)   2014-04-10 11:51:51 Slp: Result facility code: 19
    (01)   2014-04-10 11:51:51 Slp: Result error code: 5376
    (01)   2014-04-10 11:51:51 Slp: SQM Service: Sqm does not have active session.

    Hello SQL Ranger,
    Thanks for posting the detailed log. I dont have exact solution for this but I can give you some hint what could be reason patch has failed below message points to fact that there is some issue with account which is used to install CU patch.Have alook at
    below log.It says that when patch was trying to get details from other node in cluster it was not able to.
    01) 2014-04-10 11:51:33 Slp: Discovery on local machine is complete
    (01) 2014-04-10 11:51:33 Slp: Running discovery on remote machine: VMSPDB1
    (01) 2014-04-10 11:51:35 Slp: Discovery on VMSPDB1 failed due to exception
    (01) 2014-04-10 11:51:36 Slp: Microsoft.SqlServer.Management.Sdk.Sfc.EnumeratorException: Failed to retrieve data for this request. ---> System.ComponentModel.Win32Exception: Not all privileges or groups referenced are assigned to the caller.
    IMO I strongly feel it is issue with the account. Microsoft has also documented about this for SQL Server 2008 .Have a look at following links
    http://support.microsoft.com/default.aspx?scid=kb;en-US;2000257
    Please also assign privilege mentioned in below link
    http://www.bradg.co.za/?p=12
    Hope this helps
    Please mark this reply as the answer or vote as helpful, as appropriate, to make it useful for other readers

  • Install SQL Server 2012 SP1 on a Windows Server 2012 R2 Failover Cluster - hangs at "Running discovery on remote machine" on VMWare VSphere 5.5 Update 1

    <p>Hi,</p><p>I'm trying to install SQL Server 2012 SP1 on the first node of a Windows Server 2012 R2 failover cluster.</p><p>The install hangs whilst displaying the "Please wait while Microsoft SQL Server 2012 Servce
    Pack 1 Setup processes the current operation." message.</p><p>The detail.txt log file shows as follows:</p><p>(01) 2014-07-17 15:36:35 Slp: -- PidInfoProvider : Use cached PID<br />(01) 2014-07-17 15:36:35 Slp: -- PidInfoProvider
    : NormalizePid is normalizing input pid<br />(01) 2014-07-17 15:36:35 Slp: -- PidInfoProvider : NormalizePid found a pid containing dashes, assuming pid is normalized, output pid<br />(01) 2014-07-17 15:36:35 Slp: -- PidInfoProvider : Use cached
    PID<br />(01) 2014-07-17 15:36:35 Slp: Completed Action: FinalCalculateSettings, returned True<br />(01) 2014-07-17 15:36:35 Slp: Completed Action: ExecuteBootstrapAfterExtensionsLoaded, returned True<br />(01) 2014-07-17 15:36:35 Slp: ----------------------------------------------------------------------<br
    />(01) 2014-07-17 15:36:35 Slp: Running Action: RunRemoteDiscoveryAction<br />(01) 2014-07-17 15:36:36 Slp: Running discovery on local machine<br />(01) 2014-07-17 15:36:36 Slp: Discovery on local machine is complete<br />(01) 2014-07-17
    15:36:36 Slp: Running discovery on remote machine: XXX-XXX-01</p><p>After about 4 hours and 10 minutes, the step seems to time out and move on, however it doesn't seem to have discovered what it needs to and the setup subsuently fails</p><p></p>

    Hi,
    Sorry Information you provided did not helped can you post content of both summary file and details,txt file on shared location for analysis.
    Can you download Service pack again and try once more
    Please mark this reply as answer if it solved your issue or vote as helpful if it helped so that other forum members can benefit from it.
    My TechNet Wiki Articles

  • SP2 for SQL Server 2012 with SP1 is failed with Error result: -2067529723

    SP2 for SQL Server 2012 with SP1 is failed when start the installtion from command prompt and thorws below errors in Passive node of the cluster.No other errors logged in eventviewer, temp folder and not created any log files in bootstarp folder.An error occurred during the SQL Server 2012 Setup operation.
    Error result: -2067529723
    Result facility code: 1220
    Result error code: 5
    For more information, review SQL Server 2012 Setup logs in your temp folder.It is not allowing to run the sql core setup to uninstall the cluster node and gives same error.Can any one got into the same issue and please help?ThanksPetchikumar

    Hi,
    Can you post summary.txt below link will help you locate it
    https://msdn.microsoft.com/en-us/library/ms143702%28v=sql.110%29.aspx
    Please mark this reply as answer if it solved your issue or vote as helpful if it helped so that other forum members can benefit from it
    My Technet Wiki Article
    MVP

  • I get one or the other error when i install SQL server 2012 SP1 in my Lab server

    I get multiple errors when i install SQL server 2012 SP1 In my lab server.
    Not sure why i keep getting different errors all the time when i install SQL server 2012 & 2012 SP1.
    Below are error codes, screen shots and also a log of the error.
    1.  Eror code 0X84B40000
    Also dint understand any thing from this article related to the above error 
    http://social.technet.microsoft.com/Forums/sqlserver/en-US/5b6cc928-0db8-4fe4-a5d3-21672225f0ca/i-get-error-code-0x84b40000-when-trying-to-install-sql-server-mgmt-studio-to-an-existing-sql?forum=sqlexpress
    2. Eror code 0x851A001A
    Can any one plz help as i always get one or the other error.
    ====================================
    Screen shot: 
    Please note the below screen shot has given the error code 0x851A001A which is same in case of failure of all the other features which have failed during this installation. Hence i have uploaded only one screen shot.
    2. Log file content.
    =================================
    Overall summary:
      Final result:                  Failed: see details below
      Exit code (Decimal):           -2061893606
      Start time:                    2014-05-04 21:15:35
      End time:                      2014-05-04 21:51:45
      Requested action:              Install
    Setup completed with required actions for features.
    Troubleshooting information for those features:
      Next step for RS:              Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
      Next step for SQLEngine:       Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
      Next step for FullText:        Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
      Next step for Replication:     Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
    Machine Properties:
      Machine name:                  SERVER1
      Machine processor count:       2
      OS version:                    Windows Server 2008 R2
      OS service pack:               Service Pack 1
      OS region:                     United States
      OS language:                   English (United States)
      OS architecture:               x64
      Process architecture:          64 Bit
      OS clustered:                  No
    Product features discovered:
      Product              Instance             Instance ID                    Feature                
                     Language             Edition              Version         Clustered 
      SQL Server 2012      MSSQLSERVER          MSSQL11.MSSQLSERVER            Database Engine Services                 1033      
              Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012      MSSQLSERVER          MSSQL11.MSSQLSERVER            SQL Server Replication                   1033      
              Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012      MSSQLSERVER          MSSQL11.MSSQLSERVER            Full-Text and Semantic Extractions for Search 1033                
    Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012      MSSQLSERVER          MSSQL11.MSSQLSERVER            Data Quality Services                    1033    
                Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012      MSSQLSERVER          MSAS11.MSSQLSERVER             Analysis Services                        1033  
                  Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012      MSSQLSERVER          MSRS11.MSSQLSERVER             Reporting Services - Native              1033        
            Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012                                                          Management Tools - Basic  
                  1033                 Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012                                                          Management Tools - Complete  
               1033                 Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012                                                          Client Tools Connectivity  
                 1033                 Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012                                                          Client Tools Backwards Compatibility
        1033                 Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012                                                          Client Tools SDK      
                      1033                 Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012                                                          Integration Services    
                    1033                 Enterprise Edition   11.0.2100.60    No        
      SQL Server 2012                                                          Reporting Services - SharePoint
                                                       11.0.2100.60    No        
    Package properties:
      Description:                   Microsoft SQL Server 2012 Service Pack 1
      ProductName:                   SQL Server 2012
      Type:                          RTM
      Version:                       11
      SPLevel:                       0
      Installation location:         F:\x64\setup\
      Installation edition:          Enterprise
    Product Update Status:
      None discovered.
    User Input Settings:
      ACTION:                        Install
      ADDCURRENTUSERASSQLADMIN:      false
      AGTSVCACCOUNT:                 ms\sql
      AGTSVCPASSWORD:                *****
      AGTSVCSTARTUPTYPE:             Automatic
      ASBACKUPDIR:                   Backup
      ASCOLLATION:                   Latin1_General_CI_AS
      ASCONFIGDIR:                   Config
      ASDATADIR:                     Data
      ASLOGDIR:                      Log
      ASPROVIDERMSOLAP:              1
      ASSERVERMODE:                  MULTIDIMENSIONAL
      ASSVCACCOUNT:                  <empty>
      ASSVCPASSWORD:                 <empty>
      ASSVCSTARTUPTYPE:              Automatic
      ASSYSADMINACCOUNTS:            <empty>
      ASTEMPDIR:                     Temp
      BROWSERSVCSTARTUPTYPE:         Disabled
      CLTCTLRNAME:                   <empty>
      CLTRESULTDIR:                  <empty>
      CLTSTARTUPTYPE:                0
      CLTSVCACCOUNT:                 <empty>
      CLTSVCPASSWORD:                <empty>
      CLTWORKINGDIR:                 <empty>
      COMMFABRICENCRYPTION:          0
      COMMFABRICNETWORKLEVEL:        0
      COMMFABRICPORT:                0
      CONFIGURATIONFILE:             C:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\Log\20140504_204851\ConfigurationFile.ini
      CTLRSTARTUPTYPE:               0
      CTLRSVCACCOUNT:                <empty>
      CTLRSVCPASSWORD:               <empty>
      CTLRUSERS:                     <empty>
      ENABLERANU:                    false
      ENU:                           true
      ERRORREPORTING:                true
      FEATURES:                      SQLENGINE, REPLICATION, FULLTEXT, RS
      FILESTREAMLEVEL:               0
      FILESTREAMSHARENAME:           <empty>
      FTSVCACCOUNT:                  NT Service\MSSQLFDLauncher$SCOM
      FTSVCPASSWORD:                 <empty>
      HELP:                          false
      IACCEPTSQLSERVERLICENSETERMS:  true
      INDICATEPROGRESS:              false
      INSTALLSHAREDDIR:              C:\Program Files\Microsoft SQL Server\
      INSTALLSHAREDWOWDIR:           C:\Program Files (x86)\Microsoft SQL Server\
      INSTALLSQLDATADIR:             <empty>
      INSTANCEDIR:                   C:\Program Files\Microsoft SQL Server\
      INSTANCEID:                    SCOM
      INSTANCENAME:                  SCOM
      ISSVCACCOUNT:                  NT AUTHORITY\Network Service
      ISSVCPASSWORD:                 <empty>
      ISSVCSTARTUPTYPE:              Automatic
      MATRIXCMBRICKCOMMPORT:         0
      MATRIXCMSERVERNAME:            <empty>
      MATRIXNAME:                    <empty>
      NPENABLED:                     0
      PID:                           *****
      QUIET:                         false
      QUIETSIMPLE:                   false
      ROLE:                          <empty>
      RSINSTALLMODE:                 DefaultNativeMode
      RSSHPINSTALLMODE:              DefaultSharePointMode
      RSSVCACCOUNT:                  NT Service\ReportServer$SCOM
      RSSVCPASSWORD:                 <empty>
      RSSVCSTARTUPTYPE:              Automatic
      SAPWD:                         <empty>
      SECURITYMODE:                  <empty>
      SQLBACKUPDIR:                  <empty>
      SQLCOLLATION:                  SQL_Latin1_General_CP1_CI_AS
      SQLSVCACCOUNT:                 ms\sql
      SQLSVCPASSWORD:                *****
      SQLSVCSTARTUPTYPE:             Automatic
      SQLSYSADMINACCOUNTS:           MS\Gautam, MS\SCOM Users
      SQLTEMPDBDIR:                  <empty>
      SQLTEMPDBLOGDIR:               <empty>
      SQLUSERDBDIR:                  <empty>
      SQLUSERDBLOGDIR:               <empty>
      SQMREPORTING:                  false
      TCPENABLED:                    1
      UIMODE:                        Normal
      UpdateEnabled:                 true
      UpdateSource:                  MU
      X86:                           false
      Configuration file:            C:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\Log\20140504_204851\ConfigurationFile.ini
    Detailed results:
      Feature:                       Reporting Services - Native
      Status:                        Failed: see logs for details
      Reason for failure:            An error occurred for a dependency of the feature causing the setup process for the feature to fail.
      Next Step:                     Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
      Component name:                SQL Server Database Engine Services Instance Features
      Component error code:          0x851A001A
      Error description:             Wait on the Database Engine recovery handle failed. Check the SQL Server error log for potential causes.
      Error help link:               http://go.microsoft.com/fwlink?LinkId=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=11.0.3128.0&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026
      Feature:                       Database Engine Services
      Status:                        Failed: see logs for details
      Reason for failure:            An error occurred during the setup process of the feature.
      Next Step:                     Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
      Component name:                SQL Server Database Engine Services Instance Features
      Component error code:          0x851A001A
      Error description:             Wait on the Database Engine recovery handle failed. Check the SQL Server error log for potential causes.
      Error help link:               http://go.microsoft.com/fwlink?LinkId=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=11.0.3128.0&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026
      Feature:                       Full-Text and Semantic Extractions for Search
      Status:                        Failed: see logs for details
      Reason for failure:            An error occurred for a dependency of the feature causing the setup process for the feature to fail.
      Next Step:                     Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
      Component name:                SQL Server Database Engine Services Instance Features
      Component error code:          0x851A001A
      Error description:             Wait on the Database Engine recovery handle failed. Check the SQL Server error log for potential causes.
      Error help link:               http://go.microsoft.com/fwlink?LinkId=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=11.0.3128.0&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026
      Feature:                       SQL Server Replication
      Status:                        Failed: see logs for details
      Reason for failure:            An error occurred for a dependency of the feature causing the setup process for the feature to fail.
      Next Step:                     Use the following information to resolve the error, uninstall this feature, and then run the setup process again.
      Component name:                SQL Server Database Engine Services Instance Features
      Component error code:          0x851A001A
      Error description:             Wait on the Database Engine recovery handle failed. Check the SQL Server error log for potential causes.
      Error help link:               http://go.microsoft.com/fwlink?LinkId=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=11.0.3128.0&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026&EvtType=0xD15B4EB2%400x4BDAF9BA%401306%4026
      Feature:                       SQL Browser
      Status:                        Passed
      Feature:                       SQL Writer
      Status:                        Passed
    Rules with failures:
    Global rules:
    Scenario specific rules:
    Rules report file:               C:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\Log\20140504_204851\SystemConfigurationCheck_Report.htm

    Sorry about the error in the path, but you find the files that's the main thing.
    Indeed it is a certificate problem:
    2014-05-04 21:47:43.56 spid12s Error: 17190, Severity: 16, State: 1.
    2014-05-04 21:47:43.56 spid12s Initializing the FallBack certificate failed with error code: 1, state: 20, error number: 0.
    2014-05-04 21:47:43.56 spid12s Unable to initialize SSL encryption because a valid certificate could not be found, and it is not possible to create a self-signed certificate.
    2014-05-04 21:47:43.57 spid12s Error: 17182, Severity: 16, State: 1.
    2014-05-04 21:47:43.57 spid12s TDSSNIClient initialization failed with error 0x80092004, status code 0x80. Reason: Unable to initialize SSL support. Cannot find object or property.
    2014-05-04 21:47:43.57 spid12s Error: 17182, Severity: 16, State: 1.
    2014-05-04 21:47:43.57 spid12s TDSSNIClient initialization failed with error 0x80092004, status code 0x1. Reason: Initialization failed with an infrastructure error. Check for previous errors. Cannot find object or property.
    2014-05-04 21:47:43.57 spid12s Error: 17826, Severity: 18, State: 3.
    2014-05-04 21:47:43.57 spid12s Could not start the network library because of an internal error in the network library. To determine the cause, review the errors immediately preceding this one in the error log.
    2014-05-04 21:47:43.57 spid12s Error: 17120, Severity: 16, State: 1.
    2014-05-04 21:47:43.57 spid12s SQL Server could not spawn FRunCommunicationsManager thread. Check the SQL Server error log and the Windows event logs for information about possible related problems.
    I've recall that I've tried to help people with this error before, but I'm sure they were able to sort it out.
    Anyway, this blog post,
    http://blogs.msdn.com/b/sqljourney/archive/2012/10/09/sql-2008-service-fails-to-come-online-with-a-valid-certificate-could-not-be-found-and-it-is-not-possible-to-create-a-self-signed-certificate.aspx
    suggests the issue is a corrupted user profile, and you should try to use a different service account.
    This blog also seems to have a simple solution, but I cannot vouch for that it will work:
    http://www.beejblog.com/2012/02/sql-server-solved-unable-to-initialize.html
    Erland Sommarskog, SQL Server MVP, [email protected]

  • Problem to create "New Database Diagram" in Microsoft SQL Server Management Studio for SQL Server 2012 SQL Express

    Hi,
    I have installed SQL Server 2012 Express edition (name of installation media: en_sql_server_2012_express_edition_with_advanced_services_x64.exe) from MSDN and I have installed the application on my pc with Windows 7 Exterprise.
    Everything is working fine except when I am trying to create "New Database Diagram", where I recieve following error message:
    TITLE: Microsoft SQL Server Management Studio
    Attempted to read or write protected memory. This is often an indication that other memory is corrupt. (Microsoft.VisualStudio.OLE.Interop)
    BUTTONS:
    OK
    I have tried two times to reinstall SQL Server 2012 Express and I have installed Cumulative Update #3 for SQL Server 2012 and restarted the machine, but I have still the same problem with the same error message.
    Installed the following fixes:
    1) 2012_RTM_DAC_CU3_2723749_11_0_2332_x64
    2) SQLServer2012_RTM_CU3_2723749_11_0_2332_x64
    These files was installed successful.
    How can I solve the problem?
    BR
    Jan Nilsson

    Hi Jan,
    Have you installed Visual Studio in your machine?
    The problem seems to be related to installing and uninstalling the VS 2011 RC0 program.
    The workaround involves copying the files from another PC with SQL 2008 or 2012 from one machine to another. Just replace this folder:
    C:\Program Files (x86)\Common Files\microsoft shared\MSDesigners8
    See also the following for further details:
    http://social.msdn.microsoft.com/Forums/en-GB/vstsdb/thread/d65c71f5-3887-4f2a-bbd3-e799a4ac6fdc
    Best Regards,
    Iric
    Please remember to mark the replies as answers if they help and unmark them if they provide no help.

Maybe you are looking for