Server 2012 DeDuplication

Greetings Everyone,
Enabled Dedupe on a volume containing 6 Hyper-V VMs migrated from Server 2008 R2. I enabled dedupe Friday afternoon, then set it to dedupe any files older than a day. When I checked the status today (Monday), it says the dedupe ratio is only 3%. So out of
6 VMs (4 x Server 2008 R2, 1 x SBS 2011, 1 x WHS) amounting to ~150GB of data, it only deduped ~5GB.
Being such a new feature, I haven't seen much in the way of real world data on how effective dedupe is, but I would have thought VMs would be ideal, as all four 2008 R2 VMs should have at least 8GB of identical data. Does dedupe work differently/better with
vhdx vs vhd?
Unfortunately, I did not run dedupe eval before enabling the feature, so I don't have any sense of what it "should" be. However, with 4 VMs running the same OS, I expected more...

I am curious as to the reason you say Hyper-V hosts are not good candidates for dedup. I just converted 68 ESXi VMs from our lab environment to a new HP G7 with 2012R2 core and a 10TB volume. Initially, all the VMs totaled 6.8TB. I wanted to test Dedup
out, so I enabled it on the 10TB VM volume. It took about 36 hours to complete, but those 68 VMs dropped from 6.8TB to 800GB. Two weeks have passed, and we have had no issues whatsoever with this. I did this only after I noticed there is a "-Type Hyper-V"
mode.
Again, why do you say Hyper-V is not a good candidate?
Because you confuse two absolutely different scenarios:
1) So-called VHD library (set of VMs files from VMs that are NOT running all the time). This scenario is a good candidate for MSFT off-line dedupe and MSFT does support it.
...and
2) Running VMs. MSFT dedupe needs closed file handle to kick in and start space optimization process. As VM is running and file never gets closed results no space reduction. So this scenario is NOT supported by MSFT.
What can you do? Well... Many ways to go. You can enable dedupe inside your VM. Obviously there would be no overlapping between multiple VMs but for a single file server it's a valid approach (there are tricks to make it work but everything is doable, discussed
here tons of times so use search). Also you can use third-party software that runs either on storage side or on host to use in-line deduplication. Tons of a free offerings here.
StarWind VSAN [Virtual SAN] clusters Hyper-V without SAS, Fibre Channel, SMB 3.0 or iSCSI, uses Ethernet to mirror internally mounted SATA disks between hosts.

Similar Messages

  • Server 2012 Deduplication causing OneNote 2010 data corruption possibly?

    We had a 2008 R2 file server running as VM on 2012 host server.  This weekend we converted the underlying VHD to VHDX, then upgraded from 2008 R2 to 2012 and finally enabled deduplication on the volumes.
    Now it appears that the OneNote table of contents files have become corrupted and OneNote is showing sections missing.  The actual sections are still in the same location and can be opened manually and moved but that is a little cumbersome for a large
    school network.  Any advice on this?

    Here are some hard numbers
    After optimization and before unoptimize began
    FreeSpace    SavedSpace   OptimizedFiles     InPolicyFiles      Volume
    544.38 GB    261.02 GB    314506             313338             E:
    431.73 GB    169.66 GB    418482             418459             F:
    209.7 GB     84.7 GB      168188             168180             G:
    241.7 GB     131.44 GB    171926             171925             H:
    Unoptimize in progress on 3 out of 4 and complete on 1
    FreeSpace    SavedSpace   OptimizedFiles     InPolicyFiles      Volume
    151.19 GB    261.02 GB    314506             313338             E:
    40.32 GB     169.66 GB    418482             418459             F:
    171.99 GB    131.44 GB    171926             171925             H:
    so far the unoptimize process has used 200% of saved space at least?  What happens when I run out of space totally on volume?  Do I expand the drive and restart unoptimize?

  • Windows Server 2012 Deduplication and Shadow Copies

    Is there a possibility that deduplication job might corrupt or delete the shadow copy? I mean, if I have a shadow copy on some volume
    and then enable deduplication on it and force it (all types - optimization, garbage collection and scrubbing), will my shadow copy remain on that volume? At which point does deduplication intersect VSS functionality?

    As a matter of fact I have no control on where the shadows will be. Plus, I have no control on the free space limits on the target volume. The thing is that I just have to cope with the consequences of such behavior. If shadows are deleted I just need to
    know what was the cause: deduplication, defragmentation or some other job. Just to get a warning about such possibility (I mean the deduplication vs. snaps) or at least a note in the documentation would be more than enough, I guess.
    However, still important: as I've written above, there have been a situation when deduplication deleted snapshot on a different volume (as a matter of fact, on system volume for which dedup is not supported
    at all). That was a total surprise for me...

  • BSOD on Server 2012 running dfs namespace and dfs replication roles with deduplication

    Hello,
    I have recently setup 2 dfsn & dfsr servers, both 2012 one physical the other virtual.
    The idea is to have one server as primary and the other as a failover \ DR.
    The primary server is virtual and connects via mpio \ iscsi to a dell san, using the provided dell DSM Drivers.
    The secondary server is physical with local disk for storage.
    I copy files to a namespace setup to always prefer the primary server, these files are then replicated across to the secondary.
    I have also turned on deduplication on both servers to get the most out of the available storage.
    This has been working well for 6 months or so, there have however been 2-3 occasions where the primary virtual server has crashed and blue screened causing the DFSR database to undergo a full consistency check.
    The bug check errors i have managed to extract from the Memory.dmp and mini dump are as follows:
    *                        Bugcheck Analysis                                   
    REFERENCE_BY_POINTER (18)
    Arguments:
    Arg1: 0000000000000000, Object type of the object whose reference count is being lowered
    Arg2: fffffa80379a3070, Object whose reference count is being lowered
    Arg3: 0000000000000002, Reserved
    Arg4: ffffffffffffffff, Reserved
        The reference count of an object is illegal for the current state of the object.
        Each time a driver uses a pointer to an object the driver calls a kernel routine
        to increment the reference count of the object. When the driver is done with the
        pointer the driver calls another kernel routine to decrement the reference count.
        Drivers must match calls to the increment and decrement routines. This bugcheck
        can occur because an object's reference count goes to zero while there are still
        open handles to the object, in which case the fourth parameter indicates the number
        of opened handles. It may also occur when the object?s reference count drops below zero
        whether or not there are open handles to the object, and in that case the fourth parameter
        contains the actual value of the pointer references count.
    Debugging Details:
    DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT
    BUGCHECK_STR:  0x18
    PROCESS_NAME:  dfsrs.exe
    CURRENT_IRQL:  0
    ANALYSIS_VERSION: 6.3.9600.17029 (debuggers(dbg).140219-1702) amd64fre
    LAST_CONTROL_TRANSFER:  from fffff800999ee0d7 to fffff8009985a440
    STACK_TEXT:  
    fffff880`0bf3fb48 fffff800`999ee0d7 : 00000000`00000018 00000000`00000000 fffffa80`379a3070 00000000`00000002 : nt!KeBugCheckEx
    fffff880`0bf3fb50 fffff800`99c33529 : fffffa80`379a3070 fffff8a0`0244adc0 00000000`000017e4 0000001b`930b60d8 : nt! ?? ::FNODOBFM::`string'+0x38605
    fffff880`0bf3fb90 fffff800`99859453 : fffffa80`4063db00 fffffa80`4063db00 fffff880`0bf3fcc0 00000000`00000001 : nt!NtClose+0x239
    fffff880`0bf3fc40 000007ff`5e8d2cda : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13
    0000001b`9069f398 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x000007ff`5e8d2cda
    STACK_COMMAND:  kb
    FOLLOWUP_IP:
    nt! ?? ::FNODOBFM::`string'+38605
    fffff800`999ee0d7 cc              int     3
    SYMBOL_STACK_INDEX:  1
    SYMBOL_NAME:  nt! ?? ::FNODOBFM::`string'+38605
    FOLLOWUP_NAME:  MachineOwner
    MODULE_NAME: nt
    IMAGE_NAME:  ntkrnlmp.exe
    DEBUG_FLR_IMAGE_TIMESTAMP:  51a966cd
    IMAGE_VERSION:  6.2.9200.16628
    BUCKET_ID_FUNC_OFFSET:  38605
    FAILURE_BUCKET_ID:  0x18_OVER_DEREFERENCE_nt!_??_::FNODOBFM::_string_
    BUCKET_ID:  0x18_OVER_DEREFERENCE_nt!_??_::FNODOBFM::_string_
    ANALYSIS_SOURCE:  KM
    FAILURE_ID_HASH_STRING:  km:0x18_over_dereference_nt!_??_::fnodobfm::_string_
    FAILURE_ID_HASH:  {eaf19261-0688-f327-a17d-6f7960ac4ebd}
    Followup: MachineOwner
    rax=0000000000000000 rbx=ffffffffffffffff rcx=0000000000000018
    rdx=0000000000000000 rsi=fffffa80379a3070 rdi=00000000fffc000c
    rip=fffff8009985a440 rsp=fffff8800bf3fb48 rbp=fffffa80379a3040
     r8=fffffa80379a3070  r9=0000000000000002 r10=fffffa8030d89190
    r11=fffffa804063db00 r12=00000000000017e4 r13=0000000000000000
    r14=fffff8a00a548f90 r15=0000000000000000
    iopl=0         nv up ei pl zr na po nc
    cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00000246
    nt!KeBugCheckEx:
    fffff800`9985a440 48894c2408      mov     qword ptr [rsp+8],rcx ss:0018:fffff880`0bf3fb50=0000000000000018
    Child-SP          RetAddr           : Args to Child                                                          
    : Call Site
    fffff880`0bf3fb48 fffff800`999ee0d7 : 00000000`00000018 00000000`00000000 fffffa80`379a3070 00000000`00000002 : nt!KeBugCheckEx
    fffff880`0bf3fb50 fffff800`99c33529 : fffffa80`379a3070 fffff8a0`0244adc0 00000000`000017e4 0000001b`930b60d8 : nt! ?? ::FNODOBFM::`string'+0x38605
    fffff880`0bf3fb90 fffff800`99859453 : fffffa80`4063db00 fffffa80`4063db00 fffff880`0bf3fcc0 00000000`00000001 : nt!NtClose+0x239
    fffff880`0bf3fc40 000007ff`5e8d2cda : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13 (TrapFrame @ fffff880`0bf3fc40)
    0000001b`9069f398 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x000007ff`5e8d2cda
    start             end                 module name
    fffff800`987b1000 fffff800`987ba000   kd       kd.dll       Thu Jul 26 03:30:34 2012 (5010ABCA)
    fffff800`99800000 fffff800`99f4c000   nt       ntkrnlmp.exe Sat Jun 01 04:13:17 2013 (51A966CD)
    fffff800`99f4c000 fffff800`99fb8000   hal      hal.dll      Wed Oct 24 04:03:21 2012 (50875A79)
    fffff880`00a00000 fffff880`00a34000   ataport  ataport.SYS  Thu Jul 26 03:29:04 2012 (5010AB70)
    fffff880`00a34000 fffff880`00a51000   lsi_sas  lsi_sas.sys  Fri May 11 20:40:21 2012 (4FAD6B25)
    fffff880`00a51000 fffff880`00a5e000   serenum  serenum.sys  Thu Jul 26 03:30:13 2012 (5010ABB5)
    fffff880`00a5e000 fffff880`00a6c000   fdc      fdc.sys      Thu Jul 26 03:30:15 2012 (5010ABB7)
    fffff880`00a7b000 fffff880`00adb000   volmgrx  volmgrx.sys  Thu Jul 26 03:29:59 2012 (5010ABA7)
    fffff880`00adb000 fffff880`00ae4000   intelide intelide.sys Thu Jul 26 03:29:52 2012 (5010ABA0)
    fffff880`00ae4000 fffff880`00af3000   PCIIDEX  PCIIDEX.SYS  Thu Jul 26 03:29:09 2012 (5010AB75)
    fffff880`00af3000 fffff880`00b56000   md3dsm   md3dsm.sys   Wed Aug 22 22:14:46 2012 (50354BC6)
    fffff880`00b56000 fffff880`00b87000   msdsm    msdsm.sys    Sat Oct 05 04:32:09 2013 (524F8839)
    fffff880`00b87000 fffff880`00ba0000   vmci     vmci.sys     Tue May 01 02:14:27 2012 (4F9F38F3)
    fffff880`00ba0000 fffff880`00bb5000   vsock    vsock.sys    Fri Aug 30 20:25:34 2013 (5220F1AE)
    fffff880`00bb5000 fffff880`00bcf000   mountmgr mountmgr.sys Thu Jul 26 03:29:33 2012 (5010AB8D)
    fffff880`00bcf000 fffff880`00bd9000   atapi    atapi.sys    Thu Jul 26 03:30:33 2012 (5010ABC9)
    fffff880`00bd9000 fffff880`00bf0000   vmxnet3n61x64 vmxnet3n61x64.sys Fri Sep 27 10:40:11 2013 (5245527B)
    fffff880`00bf0000 fffff880`00bfa000   pnpmem   pnpmem.sys   Thu Jul 26 03:30:11 2012 (5010ABB3)
    fffff880`00c40000 fffff880`00c9f000   mcupdate_GenuineIntel mcupdate_GenuineIntel.dll Thu Jul 26 03:30:12 2012 (5010ABB4)
    fffff880`00c9f000 fffff880`00cfb000   CLFS     CLFS.SYS     Thu Jul 26 03:29:39 2012 (5010AB93)
    fffff880`00cfb000 fffff880`00d1e000   tm       tm.sys       Thu Jul 26 03:29:01 2012 (5010AB6D)
    fffff880`00d1e000 fffff880`00d33000   PSHED    PSHED.dll    Thu Jul 26 05:53:53 2012 (5010CD61)
    fffff880`00d33000 fffff880`00d3d000   BOOTVID  BOOTVID.dll  Thu Jul 26 03:30:22 2012 (5010ABBE)
    fffff880`00d3d000 fffff880`00dbc000   CI       CI.dll       Thu Mar 28 03:30:42 2013 (5153B962)
    fffff880`00dbc000 fffff880`00de1000   rasl2tp  rasl2tp.sys  Thu Jul 26 03:23:16 2012 (5010AA14)
    fffff880`00e00000 fffff880`00e49000   spaceport spaceport.sys Sat Oct 05 04:32:08 2013 (524F8838)
    fffff880`00e49000 fffff880`00e61000   volmgr   volmgr.sys   Thu Jul 26 03:29:22 2012 (5010AB82)
    fffff880`00e61000 fffff880`00ea9000   vm3dmp   vm3dmp.sys   Wed Oct 09 05:25:53 2013 (5254DAD1)
    fffff880`00eb5000 fffff880`00f41000   cng      cng.sys      Thu Oct 11 06:17:34 2012 (5076566E)
    fffff880`00f41000 fffff880`00f5b000   raspppoe raspppoe.sys Thu Jul 26 03:24:55 2012 (5010AA77)
    fffff880`00f5c000 fffff880`00f99000   mpio     mpio.sys     Sat Sep 28 04:37:24 2013 (52464EF4)
    fffff880`00f99000 fffff880`00fd3000   md3utm   md3utm.sys   Wed Aug 22 22:14:56 2012 (50354BD0)
    fffff880`00fd3000 fffff880`00fef000   intelppm intelppm.sys Tue Nov 06 03:55:02 2012 (50988A16)
    fffff880`01000000 fffff880`0106d000   ACPI     ACPI.sys     Thu Sep 20 07:09:16 2012 (505AB30C)
    fffff880`01075000 fffff880`010d8000   msrpc    msrpc.sys    Thu Jul 26 03:28:37 2012 (5010AB55)
    fffff880`010d8000 fffff880`0119a000   Wdf01000 Wdf01000.sys Sat Jun 22 04:13:05 2013 (51C51641)
    fffff880`0119a000 fffff880`011aa000   WDFLDR   WDFLDR.SYS   Sat Jun 22 04:14:38 2013 (51C5169E)
    fffff880`011aa000 fffff880`011c1000   acpiex   acpiex.sys   Thu Jul 26 03:25:57 2012 (5010AAB5)
    fffff880`011c1000 fffff880`011cc000   WppRecorder WppRecorder.sys Thu Jul 26 03:29:07 2012 (5010AB73)
    fffff880`011cc000 fffff880`011d6000   WMILIB   WMILIB.SYS   Thu Jul 26 03:30:04 2012 (5010ABAC)
    fffff880`011d6000 fffff880`011f7000   raspptp  raspptp.sys  Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`01400000 fffff880`0140d000   vdrvroot vdrvroot.sys Thu Jul 26 03:27:29 2012 (5010AB11)
    fffff880`0140d000 fffff880`01424000   pdc      pdc.sys      Fri Mar 01 04:58:34 2013 (5130357A)
    fffff880`01424000 fffff880`0143e000   partmgr  partmgr.sys  Wed Jan 09 04:01:42 2013 (50ECEBA6)
    fffff880`01444000 fffff880`0153f000   NDIS     NDIS.SYS     Sat Jun 15 06:11:35 2013 (51BBF787)
    fffff880`0153f000 fffff880`015ae000   NETIO    NETIO.SYS    Thu Oct 11 06:16:20 2012 (50765624)
    fffff880`015ae000 fffff880`015b8000   msisadrv msisadrv.sys Thu Jul 26 03:28:02 2012 (5010AB32)
    fffff880`015b8000 fffff880`015f5000   pci      pci.sys      Thu Jul 26 03:27:43 2012 (5010AB1F)
    fffff880`01800000 fffff880`01816000   datascrn datascrn.sys Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`01816000 fffff880`01824000   cbafilt  cbafilt.sys  Thu Jul 26 03:29:05 2012 (5010AB71)
    fffff880`01824000 fffff880`0186c000   msiscsi  msiscsi.sys  Mon Feb 03 16:23:09 2014 (52EFC26D)
    fffff880`0186c000 fffff880`01877000   kdnic    kdnic.sys    Thu Jul 26 03:27:41 2012 (5010AB1D)
    fffff880`01877000 fffff880`01889000   umbus    umbus.sys    Thu Jul 26 03:27:39 2012 (5010AB1B)
    fffff880`01889000 fffff880`018a9000   i8042prt i8042prt.sys Thu Jul 26 03:28:50 2012 (5010AB62)
    fffff880`018a9000 fffff880`018b8000   kbdclass kbdclass.sys Thu Jul 26 03:28:47 2012 (5010AB5F)
    fffff880`018b8000 fffff880`018c7000   mouclass mouclass.sys Thu Jul 26 03:28:47 2012 (5010AB5F)
    fffff880`018c7000 fffff880`018e5000   parport  parport.sys  Thu Jul 26 03:29:53 2012 (5010ABA1)
    fffff880`018e5000 fffff880`018fd000   serial   serial.sys   Thu Jul 26 03:30:01 2012 (5010ABA9)
    fffff880`018fd000 fffff880`01952000   storport storport.sys Mon Feb 03 16:23:24 2014 (52EFC27C)
    fffff880`01952000 fffff880`019b2000   fltmgr   fltmgr.sys   Thu Jul 26 03:30:09 2012 (5010ABB1)
    fffff880`019b2000 fffff880`019e0000   quota    quota.sys    Thu Jul 26 03:29:14 2012 (5010AB7A)
    fffff880`019e0000 fffff880`019f4000   dfsrro   dfsrro.sys   Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`019f4000 fffff880`01a00000   BATTC    BATTC.SYS    Thu Oct 11 06:19:58 2012 (507656FE)
    fffff880`01a00000 fffff880`01a2c000   tunnel   tunnel.sys   Thu Jul 26 03:23:04 2012 (5010AA08)
    fffff880`01a2c000 fffff880`01a3b000   CompositeBus CompositeBus.sys Thu Jul 26 03:28:03 2012 (5010AB33)
    fffff880`01a3b000 fffff880`01a45000   vmgencounter vmgencounter.sys Thu Jul 26 03:27:58 2012 (5010AB2E)
    fffff880`01a45000 fffff880`01c2a000   Ntfs     Ntfs.sys     Sun Jan 26 23:28:35 2014 (52E59A23)
    fffff880`01c2a000 fffff880`01c45000   ksecdd   ksecdd.sys   Thu Sep 20 07:09:16 2012 (505AB30C)
    fffff880`01c45000 fffff880`01c56000   pcw      pcw.sys      Thu Jul 26 03:28:44 2012 (5010AB5C)
    fffff880`01c56000 fffff880`01c60000   Fs_Rec   Fs_Rec.sys   Thu Jul 26 03:30:08 2012 (5010ABB0)
    fffff880`01c60000 fffff880`01c8f000   ksecpkg  ksecpkg.sys  Thu Oct 11 06:16:46 2012 (5076563E)
    fffff880`01c8f000 fffff880`01cc0000   cdrom    cdrom.sys    Thu Jul 26 03:26:36 2012 (5010AADC)
    fffff880`01cc0000 fffff880`01d2b000   dedup    dedup.sys    Sat Oct 05 04:31:38 2013 (524F881A)
    fffff880`01d2b000 fffff880`01d3a000   vmrawdsk vmrawdsk.sys Sun Dec 15 03:36:38 2013 (52AD23C6)
    fffff880`01d3a000 fffff880`01d47000   BasicRender BasicRender.sys Thu Jul 26 03:28:51 2012 (5010AB63)
    fffff880`01d47000 fffff880`01d53000   mssmbios mssmbios.sys Thu Jul 26 03:29:19 2012 (5010AB7F)
    fffff880`01d53000 fffff880`01d64000   discache discache.sys Thu Jul 26 03:28:23 2012 (5010AB47)
    fffff880`01d64000 fffff880`01d85000   dfsc     dfsc.sys     Wed Jan 15 23:42:58 2014 (52D71D02)
    fffff880`01d85000 fffff880`01d91000   ndistapi ndistapi.sys Thu Sep 20 07:09:19 2012 (505AB30F)
    fffff880`01d91000 fffff880`01dc0000   ndiswan  ndiswan.sys  Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`01dc0000 fffff880`01dde000   rassstp  rassstp.sys  Thu Jul 26 03:23:59 2012 (5010AA3F)
    fffff880`01dde000 fffff880`01df6000   AgileVpn AgileVpn.sys Thu Jul 26 03:23:11 2012 (5010AA0F)
    fffff880`01df6000 fffff880`01dfc400   CmBatt   CmBatt.sys   Thu Jul 26 03:29:20 2012 (5010AB80)
    fffff880`01e00000 fffff880`01e54000   CLASSPNP CLASSPNP.SYS Sat Jun 29 04:07:45 2013 (51CE4F81)
    fffff880`01e54000 fffff880`01e68000   crashdmp crashdmp.sys Fri Aug 30 04:11:28 2013 (52200D60)
    fffff880`01e75000 fffff880`01e7e000   Null     Null.SYS     Thu Jul 26 03:30:16 2012 (5010ABB8)
    fffff880`01e81000 fffff880`020ba000   tcpip    tcpip.sys    Wed Jan 22 04:28:22 2014 (52DF48E6)
    fffff880`020ba000 fffff880`02122000   fwpkclnt fwpkclnt.sys Fri Mar 01 04:55:54 2013 (513034DA)
    fffff880`02122000 fffff880`0213d000   wfplwfs  wfplwfs.sys  Thu Oct 10 04:32:19 2013 (52561FC3)
    fffff880`0213d000 fffff880`02191000   volsnap  volsnap.sys  Sat Jun 01 04:10:22 2013 (51A9661E)
    fffff880`02191000 fffff880`021a8000   mup      mup.sys      Thu Jul 26 03:30:00 2012 (5010ABA8)
    fffff880`021a8000 fffff880`021b4000   npsvctrig npsvctrig.sys Thu Jul 26 03:27:33 2012 (5010AB15)
    fffff880`021b4000 fffff880`021d0000   disk     disk.sys     Sat Oct 12 07:31:15 2013 (5258ECB3)
    fffff880`021ed000 fffff880`021ff000   dfs      dfs.sys      Thu Jul 26 03:28:21 2012 (5010AB45)
    fffff880`03800000 fffff880`03863000   mrxsmb   mrxsmb.sys   Tue Feb 05 22:29:08 2013 (511187B4)
    fffff880`0389c000 fffff880`038eb000   ks       ks.sys       Sat Feb 02 07:25:50 2013 (510CBF7E)
    fffff880`038eb000 fffff880`038f6000   rdpbus   rdpbus.sys   Thu Jul 26 03:28:19 2012 (5010AB43)
    fffff880`038f6000 fffff880`0390a000   NDProxy  NDProxy.SYS  Tue Apr 09 03:33:41 2013 (51637E05)
    fffff880`0390a000 fffff880`03915000   flpydisk flpydisk.sys Thu Jul 26 03:30:15 2012 (5010ABB7)
    fffff880`03915000 fffff880`03922000   dump_diskdump dump_diskdump.sys Thu Jul 26 03:29:58 2012 (5010ABA6)
    fffff880`03922000 fffff880`0393f000   dump_LSI_SAS dump_LSI_SAS.sys Fri May 11 20:40:21 2012 (4FAD6B25)
    fffff880`0393f000 fffff880`03947000   HIDPARSE HIDPARSE.SYS Sat Jun 29 04:08:18 2013 (51CE4FA2)
    fffff880`03947000 fffff880`03955000   monitor  monitor.sys  Fri Mar 01 04:56:18 2013 (513034F2)
    fffff880`03955000 fffff880`0397d000   luafv    luafv.sys    Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`0397d000 fffff880`03991000   lltdio   lltdio.sys   Thu Jul 26 03:24:02 2012 (5010AA42)
    fffff880`03991000 fffff880`039a9000   rspndr   rspndr.sys   Thu Jul 26 03:24:06 2012 (5010AA46)
    fffff880`039a9000 fffff880`039c9000   bowser   bowser.sys   Thu Jul 26 03:28:01 2012 (5010AB31)
    fffff880`039c9000 fffff880`039e0000   mpsdrv   mpsdrv.sys   Thu Oct 31 03:42:19 2013 (5271D19B)
    fffff880`03c00000 fffff880`03c73000   rdbss    rdbss.sys    Sat May 04 05:47:00 2013 (518492C4)
    fffff880`03c73000 fffff880`03c8d000   wanarp   wanarp.sys   Tue Apr 09 03:31:00 2013 (51637D64)
    fffff880`03c8d000 fffff880`03c9b000   nsiproxy nsiproxy.sys Thu Jul 26 03:25:00 2012 (5010AA7C)
    fffff880`03c9b000 fffff880`03ca3000   vmmouse  vmmouse.sys  Mon Jun 04 10:34:25 2012 (4FCC8121)
    fffff880`03ca3000 fffff880`03e0c000   dxgkrnl  dxgkrnl.sys  Thu Sep 19 04:16:23 2013 (523A6C87)
    fffff880`03e0c000 fffff880`03e1d000   watchdog watchdog.sys Thu Jul 26 03:29:05 2012 (5010AB71)
    fffff880`03e1d000 fffff880`03e6b000   dxgmms1  dxgmms1.sys  Wed Jan 09 03:58:58 2013 (50ECEB02)
    fffff880`03e6b000 fffff880`03e7c000   BasicDisplay BasicDisplay.sys Thu Jul 26 03:29:08 2012 (5010AB74)
    fffff880`03e7c000 fffff880`03e8e000   Npfs     Npfs.SYS     Thu Jul 26 03:30:26 2012 (5010ABC2)
    fffff880`03e8e000 fffff880`03e9a000   Msfs     Msfs.SYS     Thu Jul 26 03:30:24 2012 (5010ABC0)
    fffff880`03e9a000 fffff880`03ebc000   tdx      tdx.sys      Thu Jul 26 03:24:58 2012 (5010AA7A)
    fffff880`03ebc000 fffff880`03eca000   TDI      TDI.SYS      Thu Jul 26 03:27:59 2012 (5010AB2F)
    fffff880`03eca000 fffff880`03ed6000   ws2ifsl  ws2ifsl.sys  Thu Sep 20 07:09:50 2012 (505AB32E)
    fffff880`03ed6000 fffff880`03f2e000   netbt    netbt.sys    Thu Jul 26 03:24:26 2012 (5010AA5A)
    fffff880`03f2e000 fffff880`03fc4000   afd      afd.sys      Wed Sep 04 04:11:20 2013 (5226A4D8)
    fffff880`03fc4000 fffff880`03fee000   pacer    pacer.sys    Thu Jul 26 03:23:05 2012 (5010AA09)
    fffff880`03fee000 fffff880`03ffe000   netbios  netbios.sys  Thu Jul 26 03:28:19 2012 (5010AB43)
    fffff880`03ffe000 fffff880`03fff480   swenum   swenum.sys   Thu Jul 26 03:28:53 2012 (5010AB65)
    fffff880`0ac00000 fffff880`0acdf000   HTTP     HTTP.sys     Fri Mar 15 00:17:15 2013 (5142688B)
    fffff880`0acdf000 fffff880`0ace7000   vmmemctl vmmemctl.sys Sun Dec 15 03:36:24 2013 (52AD23B8)
    fffff880`0acf8000 fffff880`0ad43000   mrxsmb10 mrxsmb10.sys Thu Jul 26 03:23:06 2012 (5010AA0A)
    fffff880`0ad43000 fffff880`0ad7e000   mrxsmb20 mrxsmb20.sys Tue Feb 05 22:28:36 2013 (51118794)
    fffff880`0b200000 fffff880`0b20d000   condrv   condrv.sys   Thu Jul 26 03:30:08 2012 (5010ABB0)
    fffff880`0b20d000 fffff880`0b2ae000   srv2     srv2.sys     Tue Apr 09 03:33:02 2013 (51637DDE)
    fffff880`0b2cd000 fffff880`0b399000   peauth   peauth.sys   Tue Apr 09 03:32:01 2013 (51637DA1)
    fffff880`0b399000 fffff880`0b3a4000   secdrv   secdrv.SYS   Wed Sep 13 14:18:38 2006 (4508052E)
    fffff880`0b3a4000 fffff880`0b3e8000   srvnet   srvnet.sys   Tue Apr 09 03:31:13 2013 (51637D71)
    fffff880`0b3e8000 fffff880`0b3fa000   tcpipreg tcpipreg.sys Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`0b4e3000 fffff880`0b570000   srv      srv.sys      Thu Jul 26 03:25:28 2012 (5010AA98)
    fffff880`0b570000 fffff880`0b57b000   rdpvideominiport rdpvideominiport.sys Fri Oct 12 06:48:28 2012 (5077AF2C)
    fffff880`0b57b000 fffff880`0b5ac000   rdpdr    rdpdr.sys    Thu Jul 26 03:25:18 2012 (5010AA8E)
    fffff880`0b5ac000 fffff880`0b5b9000   terminpt terminpt.sys Thu Jul 26 03:28:53 2012 (5010AB65)
    fffff960`00118000 fffff960`00508000   win32k   win32k.sys   Sat Feb 08 04:34:05 2014 (52F5B3BD)
    fffff960`006cb000 fffff960`006d4000   TSDDD    TSDDD.dll    Thu Jul 26 03:30:25 2012 (5010ABC1)
    fffff960`00879000 fffff960`008af000   cdd      cdd.dll      Thu Jul 26 05:49:37 2012 (5010CC61)
    fffff960`00a21000 fffff960`00a60000   RDPUDD   RDPUDD.dll   Fri Oct 12 06:50:01 2012 (5077AF89)
    Unloaded modules:
    fffff880`01e68000 fffff880`01e75000   dump_storport.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000D000
    fffff880`021d0000 fffff880`021ed000   dump_LSI_SAS.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0001D000
    fffff880`021a8000 fffff880`021b4000   hwpolicy.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000C000
    fffff880`00f41000 fffff880`00f5c000   sacdrv.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0001B000
    fffff880`00c33000 fffff880`00c40000   ApiSetSchema.dll
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000D000
    I have searched for others having a similar problem but have not managed to find much.
    The memory dump at the time of the crash does seem to hint at a problem with DFSR.exe.
    The setup seems to be running fine again now and is going through its consistency checks, it is just a major inconvenience and will only get worse as the DFS becomes busier and approaches capacity.
    The plan was to put this setup into production however with the unpredictability of blue screen reboots I cannot see this happening until I can find a fix or work around.
    I have yet to see this problem occur on the other (physical) server, this is pretty much identical in configuration apart from its storage access.
    My thoughts are a possible bug in the DFSR component or a bug in the DSM Drivers used for the iSCSI SAN connection or maybe a combination of the two.
    Any help, thoughts or suggestions greatly appreciated
    Thanks

    Hi,
    Please install the current version of Dfssvc.exe Dfsc.sys Dfsrs.exe for Windows Server 2012.
    List of currently available hotfixes for Distributed File System (DFS) technologies in Windows Server 2012 and Windows Server 2012 R2
    http://support.microsoft.com/kb/2951262
    The issue may be due to the DFSRoot folder has lost NTFS permission. Some reasons why DFS root lose ACLs Links are listed in the article below:
    How to implement Windows Server 2003 Access-based Enumeration in a DFS environment
    http://support.microsoft.com/kb/907458/en-us
    You could use dfsutil to set NTFS permission: dfsutil property ACL \\DFS-namespace
    Using the Windows Server 2008 DFSUTIL.EXE command line to manage DFS-Namespaces
    http://blogs.technet.com/b/josebda/archive/2009/05/01/using-the-windows-server-2008-dfsutil-exe-command-line-to-manage-dfs-namespaces.aspx
    To narrow down the issue, you could remove the DFS role to check if the issue related to the dfs namespace and dfs replication roles.
    Regards,
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • 0x8056530b error enabling disk deduplication on Windows Server 2012 R2 Volume - any ideas why or how to fix?

    I'm getting the following error when trying to enable disk de-duplication on a volume on my Windows 2012 R2 file server.  The error is:
    "There was an error updating Data Deduplication on volume: MSFT_DedupVolume.Volume='\\?\Volume{8dfc4322-9997-11e3-93f5-005056a84b9b}\' - HRESULT 0x8056530b, The specified volume type is not supported. Deduplication is supported on fixed, write-enabled
    NTFS data volumes and CSV backed by NTFS data volumes."
    The volume in question is a 1TB VMFS volume mounted to the virtual machine that is the Windows file server.  I could find no info anywhere that references this error as it relates to a standard mounted volume or VMware or VMFS. 
    Any ideas on what could be the problem or how to fix it?  I could find nothing in the log files other than an entry which is basically a repeat of the error above.
    Any help would be greatly appreciated.
    - ADEHART
    P.S. This is a volume that was previously mounted on an older Windows 2003 server.  Not sure if that may make a difference.

    have you compared this issue to the ones that are successful and compared what is different?
    Have you made sure of the following:
    Servers
    See the following list for server requirements for deduplication:
    • Server hardware should meet the minimum requirements for running Windows Server 2012. The deduplication feature was designed to support minimal configurations such as a single processor system with 4 GB of RAM and one SATA hard disk drive.
    • If you plan to support deduplication on multiple volumes on the same server, you need to plan an appropriately size for the system to ensure that it can process the data. The general rule is that the server needs 1 CPU-core and 350 MB of free memory to run a deduplication job on a single volume, and that job can process about 100 GB per hour or around 2 TB per day. Deduplication scales with additional CPU core processors and available memory to enable parallel processing of multiple volumes.
    For example: If you have a server with 16 CPU core processors and 16 GB of memory, deduplication uses 25% of the system memory in the default Background Processing mode, and in this case, that would be 4 GB. If you divide by 350 MB, you can calculate that the server could process about 11 volumes at a time. If you add 8 GB of memory, the system could process 17 volumes at a time. If you set an optimization job to run in Throughput mode, the system will use up to 50% of the system’s memory for the optimization job.
    • Data Deduplication supports up to 90 volumes at a time; however, deduplication can simultaneously process one volume per physical CPU core processor plus one. Hyper-threading does not impact this because only physical core processors can be used to process a volume. A system with 16 CPU core processors and 90 volumes will process 17 volumes at a time until all 90 volumes are done, if there is sufficient memory.
    • Virtual server instances should follow the same guidance as physical hardware regarding server resources.
    Volumes
    Volumes that are candidates for deduplication must conform to the following requirements:
    • Must not be a system or boot volume. Deduplication is not supported on operating system volumes.
    • Can be partitioned as a master boot record (MBR) or a GUID Partition Table (GPT), and must be formatted using the NTFS file system.
    • Can reside on shared storage, such as storage that uses a Fibre Channel or an SAS array, or when an iSCSI SAN and Windows Failover Clustering is fully supported.
    • Do not rely on Cluster Shared Volumes (CSVs). You can access data if a deduplication-enabled volume is converted to a CSV, but you cannot continue to process files for deduplication.
    • Do not rely on the Microsoft Resilient File System (ReFS).
    • Can’t be larger than 64 TB in size.
    • Must be exposed to the operating system as non-removable drives. Remotely-mapped drives are not supported.
    Note
    Files with extended attributes, encrypted files, files smaller than 32 KB, and reparse point files are not processed by deduplication.

  • Shadow copies issues with Windows Server 2012 R2, deduplication and defragmentation

    Hello,
    I have a virtual Windows Server 2012 R2 with a data volume with deduplication and shadow copies enabled.
    During this weekend some Windows process deleted all the shadow copies and I don't know what process has caused this issue.
    After taking a look at Internet forums it seems that could be related to defragmentation process and cluster size but if I review the logs it seems that shadow copies deletion is during some deduplication optimization process (Background Optimization, WeeklyGarbageCollection
    and WeeklyScrubbing) and 1 hour after defragmentation.
    The related events are a lot of volsnap 33 and finishing with volsnap 36.
    Any help would be appreciated.
    Thank you.

    Hi Ricard,
    Above all, here is a long discussion about a "losing all volume shadow copy" issue:
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/204e8cce-cd1f-4ca2-852e-a5f09a77c04c/volsnap-event-id-25-and-loss-of-previous-backups?forum=windowsbackup
    As it mentioned, it could be caused by disk I/O. When you have high input/output traffic on the original volume, the shadow copy storage area cannot grow fast enough to hold all the copy-on-write changes. This causes deletion of all the shadow copies on the
    original volume.
    Deduplication will cause a high disk I/O for sure so it could be the cause of this issue.
    Here are some suggestions for this issue:
     a. Put the shadow copy storage on another volume, even if the volume is located on the same hard disk.
     b. Make sure that the volume that causes the issue is not the same volume that contains the paging file. If it contains paging file, consider putting the paging file on another volume.
     c. Make sure that the volume is not used as the shadow copy storage for any other volume. 
    Please remember to mark the replies as answers if they help and un-mark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Bare metal restore of full server backup fails with RPC error 0x800706BA (server 2012)

    With Windows Server 2012, after creating a successful windows server backup (full server), I am unable to do a bare metal restore of the system.
    EFI System Partition, C:, D: are the volumes on a single array (Raid 5).
    Loading WinRE and launching re-image, the full server restore stops after completing the C: restore just after beginning the D: drive restore (data volume) with the error with the message about RPC error 0x800706BA, unavailable.
    The system will not boot as a result of the failure. 
    What may be causing this?
    [edit]
    I think I have two things working against me here... one, Volume Shadow Copy service wasn't running in WinPE and two.. the D: volume contains data deduplication.
    I think this is causing some of my problems.
    Is there an additional service that I need to start in WinPE to get a volume that was deduplicated restored perhaps using wbadmin?

    Hi,
    Thanks for the reply Shaon.
    The hardware system is identical; however, I am increasing storage capacity from 12TB to 16TB.  Basically, the system is the same, just new hard drives (4x4TB versus 4x3TB).  Drives are all identical enterprise class drives and I am actually using
    the same system (backup, swap drives then restore).
    I tried both using the WinRE restore (re-image) with the backup set, and tried using wbadmin.  Both produce same RPC unavailable messages (although using the GUI based tool via WinRE provides the additional error code #).
    I do not have any idea what to look at to try to figure this one out.
    [edit]
    I was just informed of this posting:
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/147efccc-e0e9-4458-852e-c3a44ae5cb64/the-system-image-restore-failed-error-details-he-rpc-server-is-unavailable-0x800706ba?forum=windowsbackup
    and in my case, this lab server does in fact act also as a DC as well as a file server...  do I need to spin up a secondary controller (perhaps in a VM on another machine) to do this restore?

  • Server 2012 R2 - Dedup chunk store bigger than original data

    Hi there,
    I have a fresh install of a Windows Server 2012 R2 as fileserver with deduplication enabled on several volumes. One volume shows a strange behavior after a couple of weeks in productive environment: Initially I had a dedup saving rate of ~10% (volume contains
    mainly images), but after a few weeks, both UI and PowerShell report savings of 0 bytes.
    What is really bad about this is, that the original size of the un-deduplicated files is about 880 GB and my volume has filled up to nearly 1 TB (no, data has not increased that much over time, only a few gig). Watching the volume using TreeSize (JamSoft)
    I found out, that the dedup folder has grown to 990 GB!
    I tried to run optimization and garbage collection with no luck. The main folder is DFS replicated and (still) doing initial sync - this may change files, but dedup is configured to dedup files after 0 days.
    Any ideas?
    Regards,
    Marc

    Hi Marc,
    From the screenshot it seems that almost all files are put into Dedup folder.
    Deduplication supports DFSR so I cannot confirm if it is the cause. However as the initial replication is still running and dedup schedule is set as 0 days, I think we can first eliminate one of them to see if issue could be fixed.
    A. So please test to disable Deduplication until initial replication is done - disable Deduplication could help you get rid of the current situation and if the issue is DFSR related, after initial replication is finished, files will not be edited so frequently
    which should help on this issue.
    Note: In order to speed up the initial replication, you can copy files to target server as a pre-staging so that data will not need to be replicated through DFSR. And if files will not be change during replication, you can use the new function of Windows
    2012 R2 that to copy metadata to target server.  See:
    DFS Replication Initial Sync in Windows Server 2012 R2: Attack of the Clones
    http://blogs.technet.com/b/filecab/archive/2013/08/21/dfs-replication-initial-sync-in-windows-server-2012-r2-attack-of-the-clones.aspx
    B. You can also set Deduplication schedule back to 5 Days (the default setting) - You may need to redo an optimization to un-dedup all files (similar to disable dedup) first to get rid of current situation. As the schedule is set to 5 days, files will not
    be dedup immediately which should also help on this issue. 
    If you have any feedback on our support, please send to [email protected]

  • Windows server 2012 R2 file server for windows XP machines?

    I know that we can't auto enroll users that use an XP machine, but can an XP machine use the windows server 2012 R2 as a file server? Users will still be authenticated on a windows server 2003 machine.

    Hi,
    I found this article on Symantec website:
    Enterprise Vault 10.0.3 Feature Briefings - FSA support for Windows Server 2012
    http://www.symantec.com/business/support/index?page=content&id=DOC6307
    So the newest version should support Deduplication (at least on Windows Server 2012) now. 
    And for best practice, do you have any specific requirement? It actually depends on necessary. 
    If you have any feedback on our support, please send to [email protected]

  • SharePoint Foundation 2013 installed on Windows Server 2012 not sending out email notification

    I have a server where i installed SP Foundation 2013 on top of Windows Server 2012. I have configured the SMTP as well as the outgoing SMTP in Central Administration
    of SharePoint. When i create an alert on a document library, its did not sent any email notification on the changes made to the document in the document library. So, i created a workflow to send out email using SPD2013. The workflow run, but it cannot sent
    out email with error saying that outgoing email is not configured correctly. I have checked with another server which i installed SP foundation 2013 on top of Windows Server 2008 R2 - its sending out email just fine using same configuration and outgoing SMTP.
    I need help to resolve this issue or at least the cause of the problem.
    Any help is greatly appreciated.

         
    Try below:
    http://social.technet.microsoft.com/wiki/contents/articles/13771.troubleshooting-steps-for-sharepoint-alert-email-does-not-go-out.aspx
    Go to Central Admin ---->Operations----->outgoing email settings and verify that SMTP server is mentioned correctly 
    2) Test the connectivity with the SMTP server.
    In order to do that follow these steps:
      Open  cmd
      telnet <SMTP server name> 25 ( We connect smtp server to the port 25)  
                     you should see a response  like this 220 <servername> Microsoft ESMTP MAIL Service, Version: 6.0.3790.3959 ready at date and time
                     Beware that different servers will come up with different settings but you will get something
                     If you dont get anything then there could be 2 possible reasons, either port 25 is blocked or 
                     the smtp server is not responding.
      For testing response from your server
                       For testing response say ehlo to it.
                            Type :
                                        ehlo <servername>
                            output:
                                        250 <servername> Hello [IP Address]
      Now a test mail can be sent from that SharePoint server. 
                          Now we need to enter the From address of the mail.
                          Type :
                           mail from: [email protected]
                           output:
                           250 2.1.0 [email protected]….Sender OK
     It's time to enter the recepient email address.
    Type : rcpt to: [email protected]
    output:
    250 2.1.5 [email protected]
     Now we are left with the data of the email. i.e. subject and body.
    Type : data
    output:
    354 Start mail input; end with <CRLF>.<CRLF>
    Type:
    subject: this is a test mail
    Hi
    This is test mail body
    I am testing SMTP server.
    Hit Enter, then . and then Enter.
    output:
    250 2.6.0 <<servername>C8wSA00000006@<servername>> Queued mail for delivery
    Type: quit
    output:
    221 2.0.0 <servername> Service closing transmission channe
    3)  Check alerts are enabled for your web application
          verify if the windows timer service is running or not.
          Run this stsadm command to check that
          Stsadm.exe -o getproperty -url http://SharePoint-web-App-URL -pn alerts-enabled
         This should return <Property Exist="Yes" Value="yes" />
         If you don’t get this, Enable alerts by:
         stsadm.exe -o setproperty -pn alerts-enabled -pv "true" -url http://SharePoint-web-App-URL
          If its already enabled, try turn off and turn on it back.
    4)  Check the Timer job and Properties
           Go to
           MOSS 2007:  Central Administration > Operations > Timer Job Definitions (under Global Configuration)
           In SharePoint 2010: Central Administration > Monitoring > Review Job Definitions 
           Check whether the "Immediate Alerts" job is enabled for your web application. check these properties:
                       job-immediate-alerts
                       job-daily-alerts 
                       job-weekly-alerts
           stsadm.exe -o getproperty -url "http://Your-SharePoint-web-App-URL" -pn job-immediate-alerts
           The expected output is:
           <Property Exist="Yes" Value="every 5 minutes between 0 and 59"/>.  
           If you don’t get this, run the following command to set its value.
           stsadm.exe -o setproperty -pn job-immediate-alerts -pv “every 5 minutes between 0 and 59" -url http://Your-SharePoint-web-App-URL
    5)  Check whether the account is subscribed for alerts and it has a valid email account. This should be the first thing to check if the problem persists for some users not for      all.
    6)  Then check if at all those users have at least read permission for the list. Because the first mail should go out for every user without security validation but the next ones       won't be delivered unless the user has at least read
    permission.
    7)  If it is happening for one user, can also try to delete and re add the user in the site.
    8)  Most importantly , you should try this one.
          Run this SQL query to the content db < Select * from Timerlock>
          This will give you the name of the server which is locking the content database and since when.
          In order to get rid of that lock 
          Go to that server which is locking the content db and then restart the windows timer service.
          within some time it should release the lock from content db, if not then at the most stop the timer job for some time
          Once the lock will be released then try to send some alerts
          You will surely get the email alert.
    I found this is the most probable reason for alert not working most of the time. We should start troubleshooting with above steps before coming to this step for any alert email issue but from step 1 to step 7 are best for new environments or new servers.
    If the issue is like this ,alert was working before and suddenly stopped working without any environmental change then above conditions in step 1-7 should be ideally fine.
    Even after this if it is not working, then you can try these few more steps too
    9)  Try re-registering the alert template:
    stsadm -o updatealerttemplates -url http://Your-SharePoint-Web-App-URL -f  "c:\Program Files\Common Files\Microsoft Shared\web server extensions\12\TEMPLATE\XML\alerttemplates.xml" -LCID 1033
    10)  Try to clear the configuration cache
    If this helped you resolve your issue, please mark it Answered

  • ASA and RADUIS on Windows server 2012

    hi i have ASA5505 i want to get the Authentication from Raduis Server using NPS on windows Server 2012 i test the Raduis Server over "Kerio Control VMware Virtual Appliance" its work Perfect for testing my Setting on Raduis  but with the ASA5505 i get this message "Error authentication rejected aaa failure" 
    Running Config
    : Saved
    ASA Version 9.1(3)
    hostname NazcoFW
    domain-name default.domain.invalid
    enable password XgEKS9WizHnI9IUJ encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd XgEKS9WizHnI9IUJ encrypted
    names
    interface Ethernet0/0
    switchport access vlan 22
    interface Ethernet0/1
    interface Ethernet0/2
    switchport access vlan 12
    interface Ethernet0/3
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    switchport access vlan 32
    shutdown
    interface Vlan1
    nameif NAZCO
    security-level 100
    ddns update hostname OSI
    dhcp client update dns server both
    ip address 172.16.200.1 255.255.255.0
    interface Vlan12
    nameif outside4
    security-level 0
    ip address 172.16.4.254 255.255.255.0
    interface Vlan22
    nameif Outside20
    security-level 0
    ip address 172.16.20.254 255.255.255.0
    boot system disk0:/asa913-k8.bin
    ftp mode passive
    dns domain-lookup NAZCO
    dns server-group DefaultDNS
    name-server 10.1.1.1
    name-server 10.1.2.1
    domain-name default.domain.invalid
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network HP5220
    host 10.10.10.105
    object network ak20
    host 10.10.10.110
    object network hp5520
    host 192.168.2.105
    object network HP7000
    host 192.168.2.106
    object network HP5520
    host 192.168.2.105
    object network ak04
    host 10.10.10.110
    object network HP400
    host 192.168.2.107
    object network out04
    range 192.168.2.200 192.168.2.220
    object network AK04
    host 10.10.10.110
    object network oooo
    subnet 10.10.10.0 255.255.255.0
    object network 444
    host 10.10.10.110
    object network OSITOINT
    subnet 10.10.10.0 255.255.255.0
    object-group network OSItoOUT04
    network-object object out04
    access-list outside20_access_in extended permit icmp any4 any4
    pager lines 24
    logging enable
    logging asdm-buffer-size 512
    logging trap informational
    logging asdm informational
    logging host NAZCO 10.10.10.10 17/6161
    logging debug-trace
    logging permit-hostdown
    mtu NAZCO 1500
    mtu Outside20 1500
    mtu outside4 1500
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-721.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (NAZCO,outside4) source dynamic any interface dns
    nat (NAZCO,Outside20) source dynamic any interface dns
    route Outside20 0.0.0.0 0.0.0.0 172.16.20.1 1
    route outside4 0.0.0.0 0.0.0.0 172.16.4.1 11
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server Keefa-Raduis protocol radius
    aaa-server Keefa-Raduis (NAZCO) host 172.16.200.10
    key *****
    radius-common-pw *****
    user-identity default-domain LOCAL
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 NAZCO
    snmp-server host NAZCO 10.10.10.196 community ***** version 2c
    no snmp-server location
    no snmp-server contact
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown
    snmp-server enable traps syslog
    snmp-server enable traps ipsec start stop
    snmp-server enable traps entity fru-insert
    snmp-server enable traps remote-access session-threshold-exceeded
    snmp-server enable traps connection-limit-reached
    snmp-server enable traps cpu threshold rising
    snmp-server enable traps ikev2 start stop
    snmp-server enable traps nat packet-discard
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca trustpool policy
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit
    telnet timeout 5
    ssh scopy enable
    ssh 172.16.200.0 255.255.255.0 NAZCO
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    management-access NAZCO
    dhcp-client update dns server both
    dhcpd dns
    dhcpd update dns both
    dhcpd address 172.16.200.20-172.16.200.89 NAZCO
    dhcpd dns 172.16.20.1 172.16.4.1 interface NAZCO
    dhcpd lease 1048575 interface NAZCO
    dhcpd update dns both interface NAZCO
    dhcpd enable NAZCO
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ssl encryption rc4-sha1 aes128-sha1 aes256-sha1 3des-sha1
    username admin password bZmVDHuxUzzxS3yz encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum client auto
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    inspect ip-options
    inspect icmp
    inspect icmp error
    class class-default
    user-statistics accounting
    service-policy global_policy global
    prompt hostname context
    service call-home
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
    no active
    destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
    destination address email [email protected]
    destination transport-method http
    subscribe-to-alert-group diagnostic
    subscribe-to-alert-group environment
    subscribe-to-alert-group inventory periodic monthly
    subscribe-to-alert-group configuration periodic monthly
    subscribe-to-alert-group telemetry periodic daily
    hpm topN enable
    Cryptochecksum:357b7c6f861e8aa9bb3a3674a789b39b
    : end
    asdm image disk0:/asdm-721.bin
    no asdm history enable

    Hi
      Looks like the AAA configuration is set for local
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    Change it to Radius
    aaa-server Keefa-Raduis protocol radius
    aaa-server Keefa-Raduis (NAZCO) host 172.16.200.10
    key *****
    radius-common-pw *****
    for example :
    aaa authentication telnet console Keefa-Raduis LOCAL
    Now when you will do telnet to using Radius credentials, Its Should work, If radius goes down you can use LOCAL username and password as fallback method.
    Cheers!
    Minakshi(Do rate the helpful post)

  • How can i use ONE server 2012 to be DC for a domain on the WAN only.. NO LAN. and NO VPN..

    I need to run an active directory that is on a WAN (Utah). a server 2012 standard will be the DC with 60Mbps internet speed both up and downstream.
    approximately 100 clients/member systems will be all over the united states. NO VPN. only via internet. I can use SSL certificate for secure ldap.
    I need this setup to use GPO for different permissions and policies instead of manually doing those on each windows 7 or 8 professional system.
    Ideas??

    Daniel,
    I think since this will be the ONLY system that will be running as a DC providing ADDS and the Direct access server, i should follow this advice from the article you sent:
    For users who never connect directly to the Contoso intranet or through a VPN, they must use the DirectAccess
    Offline Domain Join process to initially join the appropriate domain and configure DirectAccess. When this process
    is complete, the users log on normally and have the same experience as if they were directly connected to the Contoso intranet.
    Because remember, no user will ever connect directly to the subnet where the server is. so do an offline join First and then start managing.. Only thing im worried about is: they keep saying that the direct access function has significantly improved in windows
    8. hmmmmm many systems will be using windows 7 Pro 64Bit. Some windows 8.1 Pro 64bit. should i worry?

  • Use one profile for all user profiles in Server 2012 R2

    Hi
    I am setting up an Windows Server 2012 R2 Template on VMware. 
    I will do som changes with the local admin user, and want all user that will log in to servers made from this Template, get the user profile I have set up for the admin account.
    How to I do that?
    Regards
    StigKSand

    the way I used to do this was to create a new profile the way I wanted with any shortcuts applications etc installed. then I would create another user account on the PC and make it an admin.
    reboot the pc to ensure it hasn't got the pre-configured profile loaded and login with your newly created admin account.
    then right click This PC in windows explorer and select properties, then select advanced system settings, and select user profiles on the advanced tab. You can then select the profile you made all the configuration to, and click copy and then select default
    profile.
    this should then mean any new users who login get this default profile on this server.
    hopefully that is what you were referring to.
    Regards,
    Denis Cooper
    MCITP EA - MCT
    Help keep the forums tidy, if this has helped please mark it as an answer
    My Blog
    LinkedIn:

  • Remote Desktop Connection Manager can only open 6 sessions at a time on Server 2012

    I am only able to open, and view thumbnails, for a maximum of 6 RDP sessions on my Server 2012 box at a time in Remote Desktop Connection Manager (RDCM). If I add more sessions I just get a variety of connection errors for the additional sessions. If I activate
    a 7th session one of the existing 6 sessions goes off-line with a connection error message. Sometimes the error says 3334, sometimes the error says 0x8345000E, and sometimes it just says there is a connection error.
    I have checked Group Policy on the server to ensure I don't have any settings restricting the number of RDP sessions.
    In fact, I will often have 30 or 40 RDP simultaneous sessions opened, I am just not able to view them all in RDCM. I have seen reviews of RDCM with screenshots showing dozens of thumbnails so it seems to be something that's possible to do.
    Are there any settings I should make on the server to allow RDCM to connect to more than 6 simultaneous RDP sessions?
    Just to be clear, all these RDP sessions are running on the same server. Also, I am just using the trial license for Server 2012 and Remote Desktop Services right now. I don't think that should have an impact, but I wanted to be thorough.

    Thanks Jakub for "corflags" info.
    Unfortunatelly it doesn't work because running mRemoteNG.exe process in 64bit can't load MSTSC ActiveX component (referenced assemblies) because original files were assembled from 32bit dll [mstscax.dll]?
    Error message when making RDP connection:
    Could not load file or assembly 'Interop.MSTSCLib, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null' or one of its dependencies. An attempt was made to load a program with an incorrect format.
    I was able to create new AxInterop.MSTSCLib.dll and Interop.MSTSCLib.dll assemblies from 64bit dll version and now it works with "AnyCPU":-)
    http://www.filedropper.com/axinteropmstsclib-mremoteng
    Using AxImp.exe and TlbImp.exe didn't worked for me because it creates assemblies in wrong namespace "MSTSCLib" instead of "Interop.MSTSCLib" (AxImp.exe) and TlbImp.exe for changing namespace generated many "marshaled errors"
    so final .dll wasn't working.
    Adding MSTSCAX.dll reference in Visual Studio directly created correct and functional assemblies. Who don't know how to create 64bit compatible assemblies or don't have Visual Studio, feel free to check linked file.
    Hope it helps
    P.S. Sorry for possible technical misinterpretation, I am not programmer so creating new assemblies was trial-error process...

  • Error while installing SQL Server 2012 X64 SP2,

    Error while installing SQL Server 2012 X64 SP2,
     When I installed the SQL Server 2012 X64 SP1, I got the attached error.
     What might be the issue here?
     Thank you
     Best
    Jamal

    Hello,
    Are you trying to install SQL Server on a compressed or encrypted drive? SQL Server won’t install on a drive/folder with these attributes.
    Are you trying to install SQL Server on a ReFS file system? It is not supported on SQL Server 2012.
    Disable any security/antivirus software and download the media again. Mount the media (.ISO file) and try to install again.
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

Maybe you are looking for

  • Delete credit card from account

    Apple is betting me so made, because I not able fo delete my app store acount or my credit card informatikn?????!!! And why is that?

  • Help tab doesn't want to close and let me continue

    Please help, I've accidentally clicked on help in photoshop and was very busy with an assignment and now it doesn't want to go away.  It says Unable to display online help.  Connect to the internet and try again.....blablabla.... then OK,  for the li

  • Error In A/R Invoices

    Hi Experts, I have updated OInvoices object through DTW which was sucessful without any error. But when I'm trying to open the document in SAP Screen it is giving an error as follows Invalid query tree [300-33]. The SQL error is 942 Please help me on

  • Inserting Video Into My Training

    I have some video that was captured as an AVI file and they also put it into MPg4 format. Do I need to convert this into a SWF flash file before I can insert it into my training program? Do I need outside software to make this conversion or will "Pre

  • Catalog file names to long

    after upgrading from 10g to 11g I see how to restore the repository from backup.. but how do I restore the catalog from backup.. If I try to copy from a backup to the SH catalog folder I get a bunch of file name to long errors, do you want to skip th