Permissions to view all objects

Hello All
I have a contractor on who want to have access to the SCCM console.  Is there a way I can give this person access to see everything but not have the ability to edit anything but have the ability to run reports and navigate the system
Regards
Wayne

HI,
There is a builtin role called Read-Only Analyst which can view all objects but not modifiy them, that would be the role to use.
Regards,
Jörgen
-- My System Center blog ccmexec.com -- Twitter
@ccmexec

Similar Messages

  • VSphere 6 - You do not have permissions to view this object or this object does not exist

    I installed a new vCenter Server, when i log in, on some pages i have the message:" You do not have permissions to view this object or this object does not exist".
    Im Administrator on the vCenter ([email protected]) and i put another user in the admin group - same message
    When i login with the same user on the vsphere desktop client, i can do all the operations.
    Can anybody help?
    Thanks

    I'd recommend 2008 R2 myself if 2012 or 2012 R2 doesn't work.
    A lot of 3rd party software is still buggy post-2008 R2. Take Spiceworks for instance, I installed it to 2012 R2 and ran discovery, it picked up about 1/3 of the environment. I installed to 2008 R2, same machine, same network, it discovered 100% of the environment.
    Few other things I have seen that has had similar issues too. Hence, don't trust 2012 and 2012 R2 with 3rd party software... yet.

  • View all objects of a user in Oracle

    Hi,
    As I can see in sqlplus all objects that correspond to a user in a schema x.
    Thanks

    Luis_vkacito wrote:
    Hi,
    As I can see in sqlplus all objects that correspond to a user in a schema x.
    Thanksquery DBA|ALL|USER_OBJECTS
    Handle:      Luis_vkacito
    Status Level:      Newbie (5)
    Registered:      Mar 3, 2008
    Total Posts:      121
    Total Questions:      62 (47 unresolved)
    so many questions & so few answers.
    Edited by: sb92075 on Sep 6, 2011 9:10 PM

  • How to grant "view all" permissions?

    I have an Oracle Portal 10.1.2.2 instance w/ several thousand pages and several hundred groups.
    How may I grant a group permission to view all portal pages w/o explicitly assigning the group permissions to each page nor granting them DBA or other elevated rights?
    My specific scenario is granting executive leadership "view all" permissions w/o editing several thousand pages.
    TIA

    Hi
    You can define permissions on the pagegroup level so that the users you want will be able to view all the pages of that pagegroup.
    You could also play with permissions inheritance but this would be done manually for each page levels if not done yet.
    Arnaud

  • Is it possible to view all record of child object in parent detail page.

    Hi All,
    Could someone please tell me how to view all records of child object in any associated parent detail page.
    For example, In opportunity detail page I want to see all lead associated with particular opportunity. As per standard setting I can be able to see only five lead records in opportunity detail page. Is it possible to view all lead on the same opportunity detail page instead of clicking on "show full list"
    Thanks in advance.
    Manish

    There is my code in labVIEW for the moment
    See attachments
    Dany
    Dany Allard
    Attachments:
    Exemple code SET.JPG ‏47 KB

  • View all local object

    hii
    is there a transaction or a place in SE09 itself where i can view all my local object (e.g. programm created)

    Hi,
    Go to t code SE80 and there from the drop down menu click 'LOCAL OBJECTS' and in the below text box give the name of the user. It will display all the local objects created...
    OR go to se11 give the table name "TADIR" and execute. In the devclass give the name $TMP and execute. It will show all the objects.

  • [Forum FAQ] Using PowerShell to assign permissions on Active Directory objects

    As we all know, the
    ActiveDirectoryAccessRule class is used to represent an access control entry (ACE) in the discretionary access control list (DACL) of an Active Directory Domain Services object.
    To set the permissions on Active Directory objects, the relevant classes and their enumerations are listed as below:
    System.DirectoryServices.ActiveDirectoryAccessRule class:
    http://msdn.microsoft.com/en-us/library/system.directoryservices.activedirectoryaccessrule(v=vs.110).aspx
    System.DirectoryServices.ActiveDirectoryRights
    class:
    http://msdn.microsoft.com/en-us/library/system.directoryservices.activedirectoryrights(v=vs.110).aspx
    System.Security.AccessControl.AccessControlType class:
    http://msdn.microsoft.com/en-us/library/w4ds5h86(v=vs.110).aspx
    System.DirectoryServices.ActiveDirectorySecurityInheritance class:
    http://msdn.microsoft.com/en-us/library/system.directoryservices.activedirectorysecurityinheritance(v=vs.110).aspx
    In this article, we introduce three ways to get and set the ACE on an Active Directory object. In general,
    we use Active Directory Service Interfaces (ADSI) or
    Active Directory module cmdlets
    with the Get-Acl and Set-Acl cmdlets to assign simple permissions on Active Directory objects. In addition, we can use the extended rights and GUID settings to execute
    more complex permission settings.
    Method 1: Using ADSI
      1. Get current permissions of an organization unit (OU)
    We can use the PowerShell script below to get current permissions of an organization unit and you just need to define the name of the OU.
    $Name = "OU=xxx,DC=com"
    $ADObject = [ADSI]"LDAP://$Name"
    $aclObject = $ADObject.psbase.ObjectSecurity
    $aclList = $aclObject.GetAccessRules($true,$true,[System.Security.Principal.SecurityIdentifier])
    $output=@()
    foreach($acl in $aclList)
    $objSID = New-Object System.Security.Principal.SecurityIdentifier($acl.IdentityReference)
         $info = @{
    'ActiveDirectoryRights' = $acl.ActiveDirectoryRights;
    'InheritanceType' = $acl.InheritanceType;
    'ObjectType' = $acl.ObjectType;
    'InheritedObjectType' = $acl.InheritedObjectType;
    'ObjectFlags' = $acl.ObjectFlags;
    'AccessControlType' = $acl.AccessControlType;
    'IdentityReference' = $acl.IdentityReference;
    'NTAccount' = $objSID.Translate( [System.Security.Principal.NTAccount] );
    'IsInherited' = $acl.IsInherited;
    'InheritanceFlags' = $acl.InheritanceFlags;
    'PropagationFlags' = $acl.PropagationFlags;
    $obj = New-Object -TypeName PSObject -Property $info
    $output+=$obj}
    $output
    In the figure below, you can see the results of running the script above:
    Figure 1.
    2. Assign a computer object with Full Control permission on an OU
    We can use the script below to delegate Full Control permission to the computer objects within an OU:
    $SysManObj = [ADSI]("LDAP://OU=test….,DC=com") #get the OU object
    $computer = get-adcomputer "COMPUTERNAME" #get the computer object which will be assigned with Full Control permission within an OU
    $sid = [System.Security.Principal.SecurityIdentifier] $computer.SID
    $identity = [System.Security.Principal.IdentityReference] $SID
    $adRights = [System.DirectoryServices.ActiveDirectoryRights] "GenericAll"
    $type = [System.Security.AccessControl.AccessControlType] "Allow"
    $inheritanceType = [System.DirectoryServices.ActiveDirectorySecurityInheritance] "All"
    $ACE = New-Object System.DirectoryServices.ActiveDirectoryAccessRule $identity,$adRights,$type,$inheritanceType #set permission
    $SysManObj.psbase.ObjectSecurity.AddAccessRule($ACE)
    $SysManObj.psbase.commitchanges()
    After running the script above, you can check the computer object in Active Directory Users and Computers (ADUC) and it is under the Security tab in OU Properties.
    Method 2: Using Active Directory module with the Get-Acl and Set-Acl cmdlets
    You can use the script below to get and assign Full Control permission to a computer object on an OU:
    $acl = get-acl "ad:OU=xxx,DC=com"
    $acl.access #to get access right of the OU
    $computer = get-adcomputer "COMPUTERNAME"
    $sid = [System.Security.Principal.SecurityIdentifier] $computer.SID
    # Create a new access control entry to allow access to the OU
    $identity = [System.Security.Principal.IdentityReference] $SID
    $adRights = [System.DirectoryServices.ActiveDirectoryRights] "GenericAll"
    $type = [System.Security.AccessControl.AccessControlType] "Allow"
    $inheritanceType = [System.DirectoryServices.ActiveDirectorySecurityInheritance] "All"
    $ACE = New-Object System.DirectoryServices.ActiveDirectoryAccessRule $identity,$adRights,$type,$inheritanceType
    # Add the ACE to the ACL, then set the ACL to save the changes
    $acl.AddAccessRule($ace)
    Set-acl -aclobject $acl "ad:OU=xxx,DC=com"
    Method 3: Using GUID setting
    The scripts above can only help us to complete simple tasks, however, we may want to execute more complex permission settings. In this scenario, we can use GUID settings to achieve
    that.
    The specific ACEs allow an administrator to delegate Active Directory specific rights (i.e. extended rights) or read/write access to a property set (i.e. a named collection of attributes) by
    setting ObjectType field in an object specific ACE to the
    rightsGuid of the extended right or property set. The delegation can also be created to target child objects of a specific class by setting the
    InheritedObjectType field to the schemaIDGuid of the class.
    We choose to use this pattern: ActiveDirectoryAccessRule(IdentityReference, ActiveDirectoryRights, AccessControlType, Guid, ActiveDirectorySecurityInheritance, Guid)
    You can use the script below to
    assign the group object with the permission to change user password on all user objects within an OU.
    $acl = get-acl "ad:OU=xxx,DC=com"
    $group = Get-ADgroup xxx
    $sid = new-object System.Security.Principal.SecurityIdentifier $group.SID
    # The following object specific ACE is to grant Group permission to change user password on all user objects under OU
    $objectguid = new-object Guid 
    00299570-246d-11d0-a768-00aa006e0529 # is the rightsGuid for the extended right User-Force-Change-Password (“Reset Password”) 
    class
    $inheritedobjectguid = new-object Guid 
    bf967aba-0de6-11d0-a285-00aa003049e2 # is the schemaIDGuid for the user
    $identity = [System.Security.Principal.IdentityReference] $SID
    $adRights = [System.DirectoryServices.ActiveDirectoryRights] "ExtendedRight"
    $type = [System.Security.AccessControl.AccessControlType]
    "Allow"
    $inheritanceType = [System.DirectoryServices.ActiveDirectorySecurityInheritance] "Descendents"
    $ace = new-object System.DirectoryServices.ActiveDirectoryAccessRule $identity,$adRights,$type,$objectGuid,$inheritanceType,$inheritedobjectguid
    $acl.AddAccessRule($ace)
    Set-acl -aclobject $acl "ad:OU=xxx,DC=com"
    The figure below shows the result of running the script above:
    Figure 2.
    In addition, if you want to assign other permissions, you can change the GUID values in the script above. The common GUID values are listed as below:
    $guidChangePassword     
    = new-object Guid ab721a53-1e2f-11d0-9819-00aa0040529b
    $guidLockoutTime        
    = new-object Guid 28630ebf-41d5-11d1-a9c1-0000f80367c1
    $guidPwdLastSet         
    = new-object Guid bf967a0a-0de6-11d0-a285-00aa003049e2
    $guidComputerObject     
    = new-object Guid bf967a86-0de6-11d0-a285-00aa003049e2
    $guidUserObject         
    = new-object Guid bf967aba-0de6-11d0-a285-00aa003049e2
    $guidLinkGroupPolicy    
    = new-object Guid f30e3bbe-9ff0-11d1-b603-0000f80367c1
    $guidGroupPolicyOptions 
    = new-object Guid f30e3bbf-9ff0-11d1-b603-0000f80367c1
    $guidResetPassword      
    = new-object Guid 00299570-246d-11d0-a768-00aa006e0529
    $guidGroupObject        
    = new-object Guid BF967A9C-0DE6-11D0-A285-00AA003049E2                                          
    $guidContactObject      
    = new-object Guid 5CB41ED0-0E4C-11D0-A286-00AA003049E2
    $guidOUObject           
    = new-object Guid BF967AA5-0DE6-11D0-A285-00AA003049E2
    $guidPrinterObject      
    = new-object Guid BF967AA8-0DE6-11D0-A285-00AA003049E2
    $guidWriteMembers   
        = new-object Guid bf9679c0-0de6-11d0-a285-00aa003049e2
    $guidNull               
    = new-object Guid 00000000-0000-0000-0000-000000000000
    $guidPublicInformation  
    = new-object Guid e48d0154-bcf8-11d1-8702-00c04fb96050
    $guidGeneralInformation 
    = new-object Guid 59ba2f42-79a2-11d0-9020-00c04fc2d3cf
    $guidPersonalInformation = new-object Guid 77B5B886-944A-11d1-AEBD-0000F80367C1
    $guidGroupMembership    
    = new-object Guid bc0ac240-79a9-11d0-9020-00c04fc2d4cf
    More information:
    Add Object Specific ACEs using Active Directory Powershell
    http://blogs.msdn.com/b/adpowershell/archive/2009/10/13/add-object-specific-aces-using-active-directory-powershell.aspx
    Please click to vote if the post helps you. This can be beneficial to other community members reading the thread.

    The ActiveDirectoryAccessRule has more than one constructor, but yes, you've interpreted the one that takes six arguments correctly.
    Those GUIDs are different (check just before the first dash). Creating that ACE will create an empty GUID for InheritedObjectType, though, because you're telling it to apply to the Object only ([System.DirectoryServices.ActiveDirectorySecurityInheritance]::None).
    Since the ACE will only apply to the object, there's no need to worry about what types of objects will inherit it.
    If you've got time, check out
    this module. It will let you view the security descriptors in a much friendlier format. Try both version 3.0 and the version 4.0 preview:
    Sample version 3.0:
    # This is going to be kind of slow, and it will take a few seconds the first time
    # you run it because it has to build the list of GUID <--> Property/Class/etc objects
    Get-ADGroup GroupY |
    Get-AccessControlEntry -ObjectAceType member -InheritedObjectAceType group -ActiveDirectoryRights WriteProperty
    # Same as the previous command, except limit it to access granted to GroupX
    Get-ADGroup GroupY |
    Get-AccessControlEntry -ObjectAceType member -InheritedObjectAceType group -ActiveDirectoryRights WriteProperty -Principal GroupX
    Here's version 4.0. It's way faster than 3.0, but it's missing the -ObjectAceType and -InheritedObjectAceType parameters on Get-AccessControlEntry (don't worry, when they come back they'll be better than in 3.0):
    Get-ADGroup GroupY |
    Get-AccessControlEntry
    Get-ADGroup GroupY |
    Get-AccessControlEntry -ActiveDirectoryRights WriteProperty
    Get-ADGroup GroupY |
    Get-AccessControlEntry -ActiveDirectoryRights WriteProperty -Principal GroupX
    # You can do a Where-Object filter until the parameters are added back to Get-AccessControlEntry:
    Get-ADGroup GroupY |
    Get-AccessControlEntry -ActiveDirectoryRights WriteProperty |
    where { $_.AccessMask -match "All Prop|member Prop" }
    Get-ADGroup GroupY |
    Get-AccessControlEntry -ActiveDirectoryRights WriteProperty |
    where { $_.ObjectAceType -in ($null, [guid]::Empty, "bf9679c0-0de6-11d0-a285-00aa003049e2") }
    Get-ADGroup GroupY |
    Get-AccessControlEntry -ActiveDirectoryRights WriteProperty |
    where { $_.AccessMask -match "All Prop|member Prop" -and $_.AppliesTo -match "group"}
    That's just for viewing. Version 3.0 can add and remove access, or you can use New-AccessControlEntry to replace your call to New-Object, and you can still use Get-Acl and Set-Acl. The benefit to New-AccessControlEntry is that you can do something like this:
    New-AccessControlEntry -Principal GroupX -ActiveDirectoryRights WriteProperty -ObjectAceType member -InheritedObjectAceType group #-AppliesTo Object
     

  • After Exchange 2010 SP3 upgrade, UAG publised OWA is throwing a "You do not have permissions to view this folder or page" error

    Hi,
    We have an issue with our OWA page.  We are currently publishing OWA via UAG.
    We recently upgraded to Exchange 2010 SP3 and then SP3 Rollup7.  Since the upgrade, we are keep getting the following error after entering our credentials on the login page.  I've tried with every possible browser. 
    You do not have permissions to view this folder or page
    Strangely enough, the mobile phones are sending and receiving emails just fine, the phones use the same OWA link, so it's not an authentication issue, the phones login into the UAG servers with no issues.  I can see this on the Active Sessions screen
    on Web Monitor. 
    I've attempted to connect to the OWA by bypassing the UAG server, so putting in the local OWA address of one of my Exchange servers, it works... so the OWA page is up and running. 
    No error logs get generated on Web Monitor when we receive the permission error, I think this is because it's past authentication, it's on the Exchange layer. 
    Any insight would be helpful?  I'm assuming something changed on the Exchange side after the upgrade.
    Just in case, I've upgraded the UAG and TMG servers to the latest SP and Rollup packets.
    UAG > SP4
    TMG > SP2 Rollup 5

    I've found a solution; UAG requires Basic Authentication over OWA.  For some reason Integrated Windows Authentication got turned on after the SP3 upgrade.
    http://technet.microsoft.com/en-us/library/ee921443.aspx
    Turning Integrated Windows Authentication off via the Client Access OWA settings resolved the issue.  Though beware, you
    have do this on all your Client Access servers.  

  • Is there a way to view all cameras in the timeline at once without creating a multicam sequence?

    Is there a way to view all cameras in the timeline at once without creating a multicam sequence?  Is there some kind of window I can open where they will show up?  I am scrubbing a timeline and I would like to see all the cameras at once.

    The multicam monitor only shows multiple clips at once when they are part of a mutlicam sequence. is there some reason you don't want to use them inside a multicam sequence for previewing?
    Here is a possible workaround, if your workflow circumstances will permit it:
    Apply a pip preset effect  to each clip in the timeline. Use UL, UR, LL, LR presets and up to four video tracks will display at once. If you need to see more than that, you'll need to tweak their position parameters by hand. When you're done previewing them all at once you just need to delete their effects from the Effects Controls panel.
    I know it's not that neat or quick, but it will let you see everything at once in the program monitor.

  • Undable to drop tablespace ORA-01561: failed to remove all objects in the

    hi,
    i am unable to drop table tablespace how can i do that??
    please advise
    DROP TABLESPACE tbs_tp2 INCLUDING CONTENTS AND datafiles
    ERROR at line 1:
    ORA-01561: failed to remove all objects in the tablespace specified
    Thanks in advance
    siva
    chennai

    Have you tried dropping the objects individually? You can see which objects still belong to this tablespace by using the DBA_SEGMENTS view as shown below:
    SELECT OWNER, SEGMENT_NAME, SEGMENT_TYPE, TABLESPACE_NAME
    FROM DBA_SEGMENTS
    WHERE TABLESPACE_NAME=tbs_tp2;HTH!

  • I recently added my old mac hard drive to a new macbook with an SSD as my main OSX drive.  I am having trouble with permissions in viewing my old hard drive.  What is the best way to get complete access to my old hd installed in my new Macbook?

    I recently added my old mac hard drive to a new macbook with an SSD as my main OSX drive. I am having trouble with permissions in viewing my old hard drive, when I save a permission when I reboot the full access is changed again .  What is the best way to get complete access to my old hd installed in my new Macbook?

    Open the Get Info window for the old drive. Click the Lock icon on the bottom of that window and type in your password. In the permissions area click the Plus sign ( + ) and Add your Username to it and set it to Read & Write. Close that window. you should now have full access to all the files.

  • SBS 2011 VM and Server 2012 R2 Hyper-V host. After rebuilding the host image, no email is received, EMC states "You don't have sufficient permissions to view this data" when looking at organization config. Server config not shown on EMC.

    Hyper-V Host Server 2012 R2 x64 drive c:
    All VMs, including SBS 2011 Standard x64 are on drive d:
    I replaced my motherboard and defined a Marvell RAID 1 Mirror for my boot drive C:.  My drive D: containing all of my Hyper V machines remained untouched since the new MB had Intel Matrix Controller with RAID 5, as did the old MB.
    Since the C: drives are a few bytes smaller after configured as a RAID 1, I was unable to restore drive C from the image copy, so I rebuilt a new Hyper-V Host identical as possible using Server 2012 R2 x64.  I had to redefine the Hyper-V machines on
    the host, and the 1st time I brought it all (host and VMs) I had to reconfigure the NICs due to new MAC addresses, and verifying SBS 2011 DNS and DHCP for all physical and Hyper-V machines. Otherwise my Hyper-V SBS 2011 x(64) wasn't touched.
    Now the SBS Exchange 2010 is not receiving mail.  In the Exchange Management Console clicking on the Organization config gives me a highlighted error "You don't have sufficient permissions to view this data".  The Server
    Config is no longer on the EMC.  The Recipient Config looks fine.
    Outlook 2013 x64 connects to the Exchange Server, but no new mail appeared.  There were just a few older messages that came in since the last time I opened Outlook.  My public DNS on GoDaddy was not changed.  I did not change sending mail
    through my ISP Sonic.net.  The SBS internal DNS doesn't have an MX record, but I'm not sure it ever did since my GoDaddy public DNS has an MX record.
    I tried restoring to an earlier Image Copy, but that made no difference.  I'm using the Windows Backup from SBS 2011 for my daily image copy backups.
    - Michael Faklis

    Hi Michael,
    à
    After more research and running the Best Practices report from the EMC, I am missing a slew of ManagementRolesAndRoleGroups from the RBAC container.
    Based on your description, it seems that you have find the cause of this issue. On current situation, I still
    suggest that you should run
    SBS 2011 BPA and then check if can find some relevant errors. Just for a confirmation.
    Meanwhile, please refer to following articles and check if can help you.
    Apply
    missing Exchange 2010 RBAC Management Roles and Policies
    RBAC Manager
    (Exchange 2010 SP2)
    Hope this helps.
    Best regards,
    Justin Gu

  • How to copy all objects (incl. joins) from a BM into another existing BM

    Hello, i'm a regular viewer of this forum and now i have one issue that looks simple but i cannot resolve it.
    To make it less complex let's say we have a business layer with two business models (e.g. CIS-Finance and CIS-Logistics). For each BM we have a seperate subject area in the presentation layer.
    Each BM has unique objects, no object (like dimension time) is appearing in both BM's.
    Now there is a business requirements to have a 'mega' model, that is one extra BM that is combining both BM's. Let says we want to merge both model into one new big model.
    To achieve this I did the following:
    1) Duplicate CIS-Finance to CIS-All (using right mouse click on BM and click duplicate and change the name of duplicated BM to CIS-All)
    2) Then I select all objects in CIS-Logistics and copy all these objects and paste them into the new BM CIS-All.
    All selected objects were copied into the BM but the logical joins are not copied as well the content level information of the source tables.
    Is there a way to copy also this information (logical joins and content info), or do you suggest another approach to achieve this goal?
    Thanks, Ben

    what i did:
    1) i copied the original rpd to rpd2
    1) in the original rpd, i duplicated CIS-Finance to CIS-Logistics (so I have the same name for the BM to where i want to copy to)
    2) in the rpd2 i selected all objects in BM CIS-Logistics
    3) I pasted all objects to rpd BM CIS-Logistics (so BM has same name)
    unfortunately it doesn't work, all objects are copied but not the joins and content.
    You suggest UDML, can you be a little bit more specific? I searched the internet, found out what UDML is, but I cannot map it to what I want.
    Thanks.

  • Console crash when viewing all Incidents etc.

    On one of our systems when any user views "All Open Incidents", or any view that has a large number of work items, or attempts to search for a large number of work items the console crashes.  The error logs are as follows:
    OperationsManger log
    Log Name:      Operations Manager
    Source:        Service Manager Console
    Date:          1/23/2014 3:41:55 PM
    Event ID:      34502
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      computer.domain.com
    Description:
    System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.BadImageFormatException:  is not a valid Win32 application. (Exception from HRESULT: 0x800700C1)
       at System.Reflection.Module._GetHINSTANCE()
       at System.Runtime.InteropServices.Marshal.GetHINSTANCE(Module m)
       at System.Windows.Controls.GridViewColumnHeader.GetCursor(Int32 cursorID)
       at System.Windows.Controls.GridViewColumnHeader.get_SplitCursor()
       at System.Windows.Controls.GridViewColumnHeader.HookupGripperEvents()
       at System.Windows.FrameworkElement.ApplyTemplate()
       at System.Windows.FrameworkElement.MeasureCore(Size availableSize)
       at System.Windows.UIElement.Measure(Size availableSize)
       at System.Windows.Controls.GridViewHeaderRowPresenter.MeasureOverride(Size constraint)
       at System.Windows.FrameworkElement.MeasureCore(Size availableSize)
       at System.Windows.UIElement.Measure(Size availableSize)
       at System.Windows.ContextLayoutManager.UpdateLayout()
       at System.Windows.ContextLayoutManager.UpdateLayoutCallback(Object arg)
       at System.Windows.Media.MediaContext.FireInvokeOnRenderCallbacks()
       at System.Windows.Media.MediaContext.RenderMessageHandlerCore(Object resizedCompositionTarget)
       at System.Windows.Media.MediaContext.RenderMessageHandler(Object resizedCompositionTarget)
       at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Boolean isSingleParameter)
       at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(Object source, Delegate callback, Object args, Boolean isSingleParameter, Delegate catchHandler)
       at System.Windows.Threading.DispatcherOperation.InvokeImpl()
       at System.Threading.ExecutionContext.runTryCode(Object userData)
       at System.Runtime.CompilerServices.RuntimeHelpers.ExecuteCodeWithGuaranteedCleanup(TryCode code, CleanupCode backoutCode, Object userData)
       at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state)
       at System.Windows.Threading.DispatcherOperation.Invoke()
       at System.Windows.Threading.Dispatcher.ProcessQueue()
       at System.Windows.Threading.Dispatcher.WndProcHook(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
       at MS.Win32.HwndWrapper.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
       at MS.Win32.HwndSubclass.DispatcherCallbackOperation(Object o)
       at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Boolean isSingleParameter)
       at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(Object source, Delegate callback, Object args, Boolean isSingleParameter, Delegate catchHandler)
       at System.Windows.Threading.Dispatcher.InvokeImpl(DispatcherPriority priority, TimeSpan timeout, Delegate method, Object args, Boolean isSingleParameter)
       at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam)
       at MS.Win32.UnsafeNativeMethods.DispatchMessage(MSG& msg)
       at System.Windows.Threading.Dispatcher.TranslateAndDispatchMessage(MSG& msg)
       at System.Windows.Threading.Dispatcher.PushFrameImpl(DispatcherFrame frame)
       at System.Windows.Window.ShowHelper(Object booleanBox)
       at System.Windows.Window.Show()
       at System.Windows.Window.ShowDialog()
       at Microsoft.EnterpriseManagement.ConsoleFramework.WindowManager.GenericWpfWindowConstructor.BeginShow(ShowViewContext showViewContext, Object parent, Object view, AsyncCallback callback, Object state)
       at Microsoft.EnterpriseManagement.ConsoleFramework.ViewConstructor.BeginShow(ShowViewContext showViewContext, AsyncCallback callback, Object state)
       at Microsoft.EnterpriseManagement.ConsoleFramework.WindowManager.WpfWindowRecord.ShowWindow()
       --- End of inner exception stack trace ---
       at System.RuntimeMethodHandle._InvokeMethodFast(Object target, Object[] arguments, SignatureStruct& sig, MethodAttributes methodAttributes, RuntimeTypeHandle typeOwner)
       at System.Reflection.RuntimeMethodInfo.Invoke(Object obj, BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture, Boolean skipVisibilityChecks)
       at System.Delegate.DynamicInvokeImpl(Object[] args)
       at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Boolean isSingleParameter)
       at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(Object source, Delegate callback, Object args, Boolean isSingleParameter, Delegate catchHandler)
       at System.Windows.Threading.DispatcherOperation.InvokeImpl()
       at System.Threading.ExecutionContext.runTryCode(Object userData)
       at System.Runtime.CompilerServices.RuntimeHelpers.ExecuteCodeWithGuaranteedCleanup(TryCode code, CleanupCode backoutCode, Object userData)
       at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state)
       at System.Windows.Threading.DispatcherOperation.Invoke()
       at System.Windows.Threading.Dispatcher.ProcessQueue()
       at System.Windows.Threading.Dispatcher.WndProcHook(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
       at MS.Win32.HwndWrapper.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled)
       at MS.Win32.HwndSubclass.DispatcherCallbackOperation(Object o)
       at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Boolean isSingleParameter)
       at System.Windows.Threading.ExceptionWrapper.TryCatchWhen(Object source, Delegate callback, Object args, Boolean isSingleParameter, Delegate catchHandler)
       at System.Windows.Threading.Dispatcher.InvokeImpl(DispatcherPriority priority, TimeSpan timeout, Delegate method, Object args, Boolean isSingleParameter)
       at MS.Win32.HwndSubclass.SubclassWndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam)
       at MS.Win32.UnsafeNativeMethods.DispatchMessage(MSG& msg)
       at System.Windows.Threading.Dispatcher.TranslateAndDispatchMessage(MSG& msg)
       at System.Windows.Threading.Dispatcher.PushFrameImpl(DispatcherFrame frame)
       at System.Windows.Application.RunInternal(Window window)
       at Microsoft.EnterpriseManagement.ConsoleFramework.ConsoleApplication.LaunchWindow()
       at Microsoft.EnterpriseManagement.ConsoleFramework.ConsoleApplication.Run()
       at Microsoft.EnterpriseManagement.ServiceManager.UI.Console.Program.Main()
    Application Log:
    Log Name:      Application
    Source:        Windows Error Reporting
    Date:          1/24/2014 8:14:01 AM
    Event ID:      1001
    Task Category: None
    Level:         Information
    Keywords:      Classic
    User:          N/A
    Computer:      computer.domain.com
    Description:
    Fault bucket , type 0
    Event Name: CLR20r3
    Response: Not available
    Cab Id: 0
    Problem signature:
    P1: MIISDOYLP4JANZLHYCZWCU3FX1QY0RNK
    P2: 7.0.5000.0
    P3: 522c3fa7
    P4: mscorlib
    P5: 2.0.0.0
    P6: 5174de33
    P7: 20cd
    P8: 100
    P9: N3CTRYE2KN3C34SGL4ZQYRBFTE4M13NB
    P10:
    Attached files:
    C:\Users\JohnDoe\AppData\Local\Temp\WERE0FE.tmp.WERInternalMetadata.xml
    These files may be available here:
    C:\Users\JohnDoe\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_MIISDOYLP4JANZLH_6dfc979bc8d5f75eaa911becb875e5c01be8de4c_19fbe745
    Analysis symbol:
    Rechecking for solution: 0
    Report Id: 25f7632d-850a-11e3-8403-18037318dc3c
    Report Status: 1
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Windows Error Reporting" />
        <EventID Qualifiers="0">1001</EventID>
        <Level>4</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-01-24T15:14:01.000000000Z" />
        <EventRecordID>14920</EventRecordID>
        <Channel>Application</Channel>
        <Computer>EAS-CSMITH.boisestate.edu</Computer>
        <Security />
      </System>
      <EventData>
        <Data>
        </Data>
        <Data>0</Data>
        <Data>CLR20r3</Data>
        <Data>Not available</Data>
        <Data>0</Data>
        <Data>MIISDOYLP4JANZLHYCZWCU3FX1QY0RNK</Data>
        <Data>7.0.5000.0</Data>
        <Data>522c3fa7</Data>
        <Data>mscorlib</Data>
        <Data>2.0.0.0</Data>
        <Data>5174de33</Data>
        <Data>20cd</Data>
        <Data>100</Data>
        <Data>N3CTRYE2KN3C34SGL4ZQYRBFTE4M13NB</Data>
        <Data>
        </Data>
        <Data>
    C:\Users\JohnDoe\AppData\Local\Temp\WERE0FE.tmp.WERInternalMetadata.xml</Data>
        <Data>C:\Users\JohnDoe\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_MIISDOYLP4JANZLH_6dfc979bc8d5f75eaa911becb875e5c01be8de4c_19fbe745</Data>
        <Data>
        </Data>
        <Data>0</Data>
        <Data>25f7632d-850a-11e3-8403-18037318dc3c</Data>
        <Data>1</Data>
      </EventData>
    </Event>
    Version=1
    EventType=CLR20r3
    EventTime=130350500394393791
    ReportType=2
    Consent=1
    UploadTime=130350500395023917
    ReportIdentifier=25f7632d-850a-11e3-8403-18037318dc3c
    Response.type=4
    Sig[0].Name=Problem Signature 01
    Sig[0].Value=MIISDOYLP4JANZLHYCZWCU3FX1QY0RNK
    Sig[1].Name=Problem Signature 02
    Sig[1].Value=7.0.5000.0
    Sig[2].Name=Problem Signature 03
    Sig[2].Value=522c3fa7
    Sig[3].Name=Problem Signature 04
    Sig[3].Value=mscorlib
    Sig[4].Name=Problem Signature 05
    Sig[4].Value=2.0.0.0
    Sig[5].Name=Problem Signature 06
    Sig[5].Value=5174de33
    Sig[6].Name=Problem Signature 07
    Sig[6].Value=20cd
    Sig[7].Name=Problem Signature 08
    Sig[7].Value=100
    Sig[8].Name=Problem Signature 09
    Sig[8].Value=N3CTRYE2KN3C34SGL4ZQYRBFTE4M13NB
    DynamicSig[1].Name=OS Version
    DynamicSig[1].Value=6.1.7601.2.1.0.256.4
    DynamicSig[2].Name=Locale ID
    DynamicSig[2].Value=1033
    UI[2]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.UI.Console.exe
    UI[3]=Microsoft.EnterpriseManagement.ServiceManager.UI.Consol has stopped working
    UI[4]=Windows can check online for a solution to the problem.
    UI[5]=Check online for a solution and close the program
    UI[6]=Check online for a solution later and close the program
    UI[7]=Close the program
    LoadedModule[0]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.UI.Console.exe
    LoadedModule[1]=C:\WINDOWS\SYSTEM32\ntdll.dll
    LoadedModule[2]=C:\WINDOWS\SYSTEM32\MSCOREE.DLL
    LoadedModule[3]=C:\WINDOWS\system32\KERNEL32.dll
    LoadedModule[4]=C:\WINDOWS\system32\KERNELBASE.dll
    LoadedModule[5]=C:\WINDOWS\system32\apphelp.dll
    LoadedModule[6]=C:\WINDOWS\AppPatch\AppPatch64\AcGenral.DLL
    LoadedModule[7]=C:\WINDOWS\system32\SspiCli.dll
    LoadedModule[8]=C:\WINDOWS\system32\msvcrt.dll
    LoadedModule[9]=C:\WINDOWS\system32\RPCRT4.dll
    LoadedModule[10]=C:\WINDOWS\system32\SHLWAPI.dll
    LoadedModule[11]=C:\WINDOWS\system32\GDI32.dll
    LoadedModule[12]=C:\WINDOWS\system32\USER32.dll
    LoadedModule[13]=C:\WINDOWS\system32\LPK.dll
    LoadedModule[14]=C:\WINDOWS\system32\USP10.dll
    LoadedModule[15]=C:\WINDOWS\system32\ole32.dll
    LoadedModule[16]=C:\WINDOWS\system32\SHELL32.dll
    LoadedModule[17]=C:\WINDOWS\system32\sfc.dll
    LoadedModule[18]=C:\WINDOWS\system32\sfc_os.DLL
    LoadedModule[19]=C:\WINDOWS\system32\USERENV.dll
    LoadedModule[20]=C:\WINDOWS\system32\profapi.dll
    LoadedModule[21]=C:\WINDOWS\system32\dwmapi.dll
    LoadedModule[22]=C:\WINDOWS\system32\ADVAPI32.dll
    LoadedModule[23]=C:\WINDOWS\SYSTEM32\sechost.dll
    LoadedModule[24]=C:\WINDOWS\system32\MPR.dll
    LoadedModule[25]=C:\WINDOWS\system32\IMM32.DLL
    LoadedModule[26]=C:\WINDOWS\system32\MSCTF.dll
    LoadedModule[27]=C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll
    LoadedModule[28]=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorwks.dll
    LoadedModule[29]=C:\WINDOWS\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_88dcc0bf2fb1b808\MSVCR80.dll
    LoadedModule[30]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\mscorlib\88744044294787b99dd4a8704ab75a79\mscorlib.ni.dll
    LoadedModule[31]=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsec.dll
    LoadedModule[32]=C:\WINDOWS\system32\WINTRUST.dll
    LoadedModule[33]=C:\WINDOWS\system32\CRYPT32.dll
    LoadedModule[34]=C:\WINDOWS\system32\MSASN1.dll
    LoadedModule[35]=C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18201_none_a4d3b9377117c3df\COMCTL32.dll
    LoadedModule[36]=C:\WINDOWS\system32\CRYPTSP.dll
    LoadedModule[37]=C:\WINDOWS\system32\rsaenh.dll
    LoadedModule[38]=C:\WINDOWS\system32\CRYPTBASE.dll
    LoadedModule[39]=C:\WINDOWS\system32\imagehlp.dll
    LoadedModule[40]=C:\WINDOWS\system32\ncrypt.dll
    LoadedModule[41]=C:\WINDOWS\system32\bcrypt.dll
    LoadedModule[42]=C:\WINDOWS\system32\bcryptprimitives.dll
    LoadedModule[43]=C:\WINDOWS\system32\GPAPI.dll
    LoadedModule[44]=C:\WINDOWS\system32\cryptnet.dll
    LoadedModule[45]=C:\WINDOWS\system32\WLDAP32.dll
    LoadedModule[46]=C:\WINDOWS\system32\SensApi.dll
    LoadedModule[47]=C:\WINDOWS\system32\uxtheme.dll
    LoadedModule[48]=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorjit.dll
    LoadedModule[49]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System\af0a0b96a02f9925eb84392ee65a5cfa\System.ni.dll
    LoadedModule[50]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\WindowsBase\fd08d5ddc926ae51bf653620202e8d19\WindowsBase.ni.dll
    LoadedModule[51]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\PresentationCore\4ea564f9fd06e0fb40a42acf7693b81a\PresentationCore.ni.dll
    LoadedModule[52]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\3f0016119cbaccffc68806e1c91da0fc\PresentationFramework.ni.dll
    LoadedModule[53]=C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\wpfgfx_v0300.dll
    LoadedModule[54]=C:\WINDOWS\system32\OLEAUT32.dll
    LoadedModule[55]=C:\WINDOWS\system32\RpcRtRemote.dll
    LoadedModule[56]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\en\Microsoft.EnterpriseManagement.ServiceManager.UI.Console.resources.dll
    LoadedModule[57]=C:\WINDOWS\system32\urlmon.dll
    LoadedModule[58]=C:\WINDOWS\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
    LoadedModule[59]=C:\WINDOWS\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
    LoadedModule[60]=C:\WINDOWS\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
    LoadedModule[61]=C:\WINDOWS\system32\api-ms-win-downlevel-user32-l1-1-0.dll
    LoadedModule[62]=C:\WINDOWS\system32\api-ms-win-downlevel-version-l1-1-0.dll
    LoadedModule[63]=C:\WINDOWS\system32\version.DLL
    LoadedModule[64]=C:\WINDOWS\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
    LoadedModule[65]=C:\WINDOWS\system32\normaliz.DLL
    LoadedModule[66]=C:\WINDOWS\system32\iertutil.dll
    LoadedModule[67]=C:\WINDOWS\system32\WININET.dll
    LoadedModule[68]=C:\WINDOWS\system32\WindowsCodecs.dll
    LoadedModule[69]=C:\WINDOWS\system32\d3d9.dll
    LoadedModule[70]=C:\WINDOWS\system32\d3d8thk.dll
    LoadedModule[71]=C:\WINDOWS\system32\igdumd64.dll
    LoadedModule[72]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\56d7206478a1eb28089a8efbdf921bf2\PresentationFramework.Aero.ni.dll
    LoadedModule[73]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.ConsoleFramework.dll
    LoadedModule[74]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Core\7140611b14c038e25f80544af4f1ab61\System.Core.ni.dll
    LoadedModule[75]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.Enterpris#\219cbb4f3ce5f87b8a9ef399ad5c4cfb\Microsoft.EnterpriseManagement.UI.Foundation.ni.dll
    LoadedModule[76]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.Config.dll
    LoadedModule[77]=C:\WINDOWS\system32\WINMM.dll
    LoadedModule[78]=C:\WINDOWS\system32\PresentationNative_v0300.dll
    LoadedModule[79]=C:\WINDOWS\system32\CLBCatQ.DLL
    LoadedModule[80]=C:\WINDOWS\system32\msctfui.dll
    LoadedModule[81]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Xml\3975acf49313ceea1280da91f0383480\System.Xml.ni.dll
    LoadedModule[82]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\d0b2bd083ff5a1efa6204ff05da77ecc\System.ServiceModel.Web.ni.dll
    LoadedModule[83]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\6973c0f29a5f8c44bcfeff58f66496bc\System.ServiceModel.ni.dll
    LoadedModule[84]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\866066edf3131203ffed980bf90092d8\SMDiagnostics.ni.dll
    LoadedModule[85]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Drawing\868d117286ad259249f31d3fe813d39a\System.Drawing.ni.dll
    LoadedModule[86]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\994b9a807cc6fa0c8d1a9ae90ab685ac\System.Windows.Forms.ni.dll
    LoadedModule[87]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.SdkDataAccess.dll
    LoadedModule[88]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.Core.dll
    LoadedModule[89]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.Datawarehouse.Common.dll
    LoadedModule[90]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.SqmBase.dll
    LoadedModule[91]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.Application.Common.dll
    LoadedModule[92]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.ViewFramework.dll
    LoadedModule[93]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.Enterpris#\60d090ba529ce6adf7c622edf33ade55\Microsoft.EnterpriseManagement.Core.ni.dll
    LoadedModule[94]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.CSVImport.dll
    LoadedModule[95]=C:\WINDOWS\assembly\GAC_MSIL\Microsoft.EnterpriseManagement.DataWarehouse\7.0.5000.0__31bf3856ad364e35\Microsoft.EnterpriseManagement.DataWarehouse.dll
    LoadedModule[96]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.ReportingFramework.dll
    LoadedModule[97]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Management.A#\7a1fc9031d16ecdc3bb5723cabb4bd9c\System.Management.Automation.ni.dll
    LoadedModule[98]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\7b939f994e02589512bdcc9230f0cb9b\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
    LoadedModule[99]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Configuratio#\584957503dbd747f204abd55e5e6fab0\System.Configuration.Install.ni.dll
    LoadedModule[100]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\7b8999936ff5dd60f6f1c2f1ac5db732\Microsoft.WSMan.Management.ni.dll
    LoadedModule[101]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Transactions\aedc9c10f3875976af459b0209a8d09f\System.Transactions.ni.dll
    LoadedModule[102]=C:\WINDOWS\assembly\GAC_64\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
    LoadedModule[103]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\f9e9ab1e503d194219ac97026b2badc9\Microsoft.PowerShell.Commands.Utility.ni.dll
    LoadedModule[104]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\094bf8f44f9e075a504402d18eb8eca7\Microsoft.PowerShell.ConsoleHost.ni.dll
    LoadedModule[105]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\1c42012c68aae8024396285803ada62e\Microsoft.PowerShell.Commands.Management.ni.dll
    LoadedModule[106]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\5b29687a6c4d30cae62b2b89ae9b2b25\Microsoft.PowerShell.Security.ni.dll
    LoadedModule[107]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Management\7e1a0f53a8580321c5902b6867c3f7da\System.Management.ni.dll
    LoadedModule[108]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\c53e24a4b319ed8e0abe6b4a8ffaf871\System.DirectoryServices.ni.dll
    LoadedModule[109]=C:\WINDOWS\system32\shfolder.dll
    LoadedModule[110]=C:\WINDOWS\system32\secur32.dll
    LoadedModule[111]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Data\5e957216f11830cbc49b4b30314e0e10\System.Data.ni.dll
    LoadedModule[112]=C:\WINDOWS\assembly\GAC_64\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
    LoadedModule[113]=C:\WINDOWS\system32\WS2_32.dll
    LoadedModule[114]=C:\WINDOWS\system32\NSI.dll
    LoadedModule[115]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Bid2ETW.dll
    LoadedModule[116]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.Cmdlets.dll
    LoadedModule[117]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.Core.Cmdlets.dll
    LoadedModule[118]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.Sdk.dll
    LoadedModule[119]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.OpsMgrConnectorUtils.dll
    LoadedModule[120]=C:\WINDOWS\system32\MSISIP.DLL
    LoadedModule[121]=C:\Windows\system32\wshext.dll
    LoadedModule[122]=C:\WINDOWS\system32\COMDLG32.dll
    LoadedModule[123]=C:\Windows\System32\WindowsPowerShell\v1.0\pwrshsip.dll
    LoadedModule[124]=C:\WINDOWS\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
    LoadedModule[125]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.Warehouse.Cmdlets.dll
    LoadedModule[126]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Configuration\fed86e49fe95761085bf287f901f5b53\System.Configuration.ni.dll
    LoadedModule[127]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\sqmapi.dll
    LoadedModule[128]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\en\Microsoft.EnterpriseManagement.UI.ConsoleFramework.resources.dll
    LoadedModule[129]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.Controls.dll
    LoadedModule[130]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.Extensions.dll
    LoadedModule[131]=C:\WINDOWS\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_2b25b14c71ebf230\gdiplus.dll
    LoadedModule[132]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\en\Microsoft.EnterpriseManagement.UI.Controls.resources.dll
    LoadedModule[133]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\fffa833a307c3ad981d98b81311f2ad3\WindowsFormsIntegration.ni.dll
    LoadedModule[134]=C:\WINDOWS\system32\mscms.dll
    LoadedModule[135]=C:\WINDOWS\system32\WindowsCodecsExt.dll
    LoadedModule[136]=C:\WINDOWS\system32\icm32.dll
    LoadedModule[137]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\UIAutomationProvider\c179449be86cec9547455e9c93276b31\UIAutomationProvider.ni.dll
    LoadedModule[138]=C:\WINDOWS\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll
    LoadedModule[139]=C:\WINDOWS\assembly\GAC_MSIL\Microsoft.EnterpriseManagement.ServiceManager\7.0.5000.0__31bf3856ad364e35\Microsoft.EnterpriseManagement.ServiceManager.dll
    LoadedModule[140]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.Warehouse.Utility.dll
    LoadedModule[141]=C:\WINDOWS\system32\mswsock.dll
    LoadedModule[142]=C:\WINDOWS\System32\wshtcpip.dll
    LoadedModule[143]=C:\WINDOWS\System32\wship6.dll
    LoadedModule[144]=C:\WINDOWS\system32\DNSAPI.dll
    LoadedModule[145]=C:\Program Files\Bonjour\mdnsNSP.dll
    LoadedModule[146]=C:\WINDOWS\system32\Iphlpapi.DLL
    LoadedModule[147]=C:\WINDOWS\system32\WINNSI.DLL
    LoadedModule[148]=C:\WINDOWS\system32\rasadhlp.dll
    LoadedModule[149]=C:\WINDOWS\System32\fwpuclnt.dll
    LoadedModule[150]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\41a16e1dfb51a3cd7ff0a3e90d65a52d\System.IdentityModel.ni.dll
    LoadedModule[151]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\dbfc784cc4bde7b16fb471e14563569d\System.Runtime.Serialization.ni.dll
    LoadedModule[152]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\d7c578deb0027604d209391ef50f0279\System.WorkflowServices.ni.dll
    LoadedModule[153]=C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualStudio.Diagnostics.ServiceModelSink\3.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Diagnostics.ServiceModelSink.dll
    LoadedModule[154]=C:\WINDOWS\system32\NLAapi.dll
    LoadedModule[155]=C:\WINDOWS\system32\napinsp.dll
    LoadedModule[156]=C:\WINDOWS\system32\pnrpnsp.dll
    LoadedModule[157]=C:\WINDOWS\System32\winrnr.dll
    LoadedModule[158]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Web\ffcb92605ae455c5763d0cf2afa82ed2\System.Web.ni.dll
    LoadedModule[159]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.EnterpriseSe#\1163a3233beb99d037b873460fb0cea8\System.EnterpriseServices.ni.dll
    LoadedModule[160]=C:\WINDOWS\system32\security.dll
    LoadedModule[161]=C:\WINDOWS\system32\credssp.dll
    LoadedModule[162]=C:\WINDOWS\system32\msv1_0.DLL
    LoadedModule[163]=C:\WINDOWS\system32\cryptdll.dll
    LoadedModule[164]=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\diasymreader.dll
    LoadedModule[165]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\7f6a69750009da16f7b953b6ba8f4e0a\System.IdentityModel.Selectors.ni.dll
    LoadedModule[166]=C:\WINDOWS\system32\schannel.DLL
    LoadedModule[167]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\en\Microsoft.EnterpriseManagement.Core.resources.dll
    LoadedModule[168]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.Common.dll
    LoadedModule[169]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\en\Microsoft.EnterpriseManagement.UI.SdkDataAccess.resources.dll
    LoadedModule[170]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\cfd4d6a6ccde1323b6ecb279483718f1\System.Xml.Linq.ni.dll
    LoadedModule[171]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\en\Microsoft.EnterpriseManagement.DataWarehouse.resources.dll
    LoadedModule[172]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\System.Web.Services\60231551ebd3098f5595b2278f168a37\System.Web.Services.ni.dll
    LoadedModule[173]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.UI.WpfViews.dll
    LoadedModule[174]=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\en\Microsoft.EnterpriseManagement.UI.WpfViews.resources.dll
    LoadedModule[175]=C:\WINDOWS\system32\rasapi32.dll
    LoadedModule[176]=C:\WINDOWS\system32\rasman.dll
    LoadedModule[177]=C:\WINDOWS\system32\rtutils.dll
    LoadedModule[178]=C:\WINDOWS\system32\winhttp.dll
    LoadedModule[179]=C:\WINDOWS\system32\webio.dll
    LoadedModule[180]=C:\WINDOWS\system32\dhcpcsvc6.DLL
    LoadedModule[181]=C:\WINDOWS\system32\dhcpcsvc.DLL
    LoadedModule[182]=C:\WINDOWS\system32\CFGMGR32.dll
    LoadedModule[183]=C:\WINDOWS\system32\WtsApi32.dll
    LoadedModule[184]=C:\WINDOWS\system32\WINSTA.dll
    LoadedModule[185]=C:\WINDOWS\assembly\NativeImages_v2.0.50727_64\Accessibility\ac8fcb25480f6a106783ce1c3fe92e3e\Accessibility.ni.dll
    FriendlyEventName=Stopped working
    ConsentKey=CLR20r3
    AppName=Microsoft.EnterpriseManagement.ServiceManager.UI.Consol
    AppPath=C:\Program Files\Microsoft System Center 2012 R2\Service Manager\Microsoft.EnterpriseManagement.ServiceManager.UI.Console.exe
    ReportDescription=Stopped working
    I have tried to reinstall the console and recreated the Users profile but the problem still persists.  This affects all users that use the machine.  On other machines they are able operate just fine.  Any Ideas on what could be causing this?

    Maybe not enough RAM on the box? 
    I would also clear the cache on the box which may help
    Open the Operations console with the /clearcache parameter.
    "C:\Program Files\System Center Operations Manager 2012\Console\Microsoft.EnterpriseManagement.Monitoring.Console.exe" /clearcache
    http://technet.microsoft.com/en-us/library/hh212884.aspx

  • Issue on Using TOAD to view Oracle10G objects

    Dear Oracle Expertise,
    I've a interesting topic here.
    I use a TOAD's schema browser feature to view all the objects (e.g. tables, views, triggers, etc...) in an Oracle10G database.
    The issue is that it seems there is NO SORTING order of these objects in the browser window. We have no problem in Oracle9i database.
    Please kindly teach what the problem is.
    Thanks.
    Rgds,
    Ken Chan

    Dear Michael,
    My TOAD version is 6.3.7.1 g
    Is it true that only TOAD version 8 or above can support 10G database?
    If yes, I guess my issue is solved and I will download and try.
    Thanks.
    Rgds,
    Ken

Maybe you are looking for

  • What happens if you think you have two apple IDs?

    I think I have two apple IDs. One I created many years ago with an IPod, but I don't know what that one is now. It has most of my music attached to it. Now I have one with my email that doesn't have all that music and I can't get the music to attach

  • PSE9 and Windows 7

    I am attempting to download the trial of PSE 9 on my Wife's laptap which runs Windows 7. Every time we go to select PSE9 trial off the download area it automatically goes to CS5 extended. If I do the same thing on my desktop w/ Windows XP it shows PS

  • Sender RFC Adapter only processes first message

    Hi there, we have a R/3 - XI - 3rd party scenario, where the R/3 - XI communication will be established through a RFC. The RFC destination was properly configured in SM59 in R/3 and also was the XI's sender RFC adapter, with the same program ID. We c

  • Patch 6323691 Error

    Hi, We are doing an upgrade from 9i to 11g with EBS .Our EBS is on 11.5.10.CU2. As a part of the upgrade process we applied Patch:6323691 .It got errored out with the following error: /usr/lib/gcc/i386-redhat-linux/3.4.6/libgcc_s.so: undefined refere

  • Uninstall Adobe Photoshop Element 9 \ Adobe ExtendScript Toolkit CS5

    Silent uninstall | Photoshop Elements 9 hi everyone, I hope I could find an answer to my problem here: I have a volume licence for adobe photoshop elements 9.0, and I'm trying to uninstall it silently. I've read the documentation here: http://kb2.ado