Windows 2012 R2 Active Directory Server Blank Screen

I have a Windows 2003 Domain, I added a Server 2012 R2 to the domain. The 2012 R2 server is a hyper-v virtual machine.  When promoting the server to a domain controller it hung on the process and I had to reboot the server.  When
I log into the server now with the same account I was using when I promoted the server I get a black screen. When I hit the (ctrl-alt-del) button on the hyper-v console screen I see several option such as task manager but clicking on it doesn't bring
up anything.  I can also sign out.  If I log in using another admin account I have no issues.  If I view the application log I see a 4006 Event Id:
The Windows logon process has failed to span a user application.  .... C:\Windows\system32\userinit.exe.
If I boot in safemode I am able to logon with with problem account and see the normal safe mode screen.  Also, BTW the DC promotion process completed without issues.
Thanks,

So here's the situation.  The domain was windows 2000, I raised the functional level to 2003 in preparation for adding windows 2012 R2 Domain controllers.  I created a hyper-v VM and promoted it to a domain controller. As I mentioned when I logged
on with the account I used to promote the the Windows 2012 R2 server to a domain controller I got a black screen. It is not a core server shell. The only thing I can do is hit the ctrl-alt-del button in the console window and sign out, switch user if I click
on task manger nothing happens.
I added a second w2k12 R2 server as domain controller and had the same issue.  I tried logging in with my own account as I am an enterprise admin but I got a blank screen also. The only account I can get the GUI on is the original Administrator account
"Administrator".  After comparing properties on that account to two other domain admin accounts I realized the Administrator account has a Delegation tab the other accounts don't.  I've been using them without issues to administer the domain
and log onto the W2k3 domain controllers. But I can only assume it is related to the account properties on these accounts.
I tried creating two other domain admin account from one of the 2012 AD servers but same issue. One account was a copy of the Administrator account and the  other I created from scratch and added it to the relevant groups.
I have seen something about registering the spn for these accounts which I haven't tired yet. It seems I am missing steps when creating domain administrators.
Some had suggested I had done a minimal install but I have IE so I don't think this is the case.

Similar Messages

  • Windows 2012 R2 Active Directory Domain Services and Remote Desktop services Role on the same server.

    Findings: 
    Currently, Windows 2012 R2   AD DS role and RDS With Broker services can only seem to coexist properly in a new domain not an existing domain. Any attempt to add to an existing domain causes internal database user access denied issues and any attempt to
    adjust rights and circumvent is dubious at best.
    The escalation technician said it best. Out of 50 clients that want to do this, they end up not being able to help 5 right off the bat for whatever reason. As for the other 40 they might be able to help by running reports, adjusting rights and trying to add
    the roles until it works.  This can end up being a 20 day process. Basically they are playing whack-a-mole with user rights and permissions until something sticks.
    We tried creating an OU where any other domain policies would not be inherited to see if that was the issue, a fresh install with different sequence of adding the Roles, no effect.
    Given the errors I witnessed when running procmon and then trying to add the roles, the NT System and the Windows Internal database user had access denied issues on 100+ registry keys when trying to add the roles. After that the system is not behaving normally.
    The errors displayed almost mirror the errors that would occur on Windows 2012 when those two roles would be added which of course is officially NOT supported on that system.
    This blog needs serious revision:
    http://blogs.msdn.com/b/rds/archive/2013/07/09/what-s-new-in-remote-desktop-services-for-windows-server-2012-r2.aspx
    This is the excerpt from that blog: Single server RDS deployment including Active Directory. We now support running our RD Connection Broker role service on the same physical instance as an Active Directory Domain Controller.  In addition, we published
    guidelines for how RD Session Host could be used without the RD Connection Broker.
    Microsoft Support was curteous and helpful and they were the ones who advised cutting our losses, which mirrored my hunch after seeing what was transpiring in the system.  They refunded my money for the support call. 
    For me, it was an opportunity to find out if there was any way to configure Windows 2012 R2 in the Same manner that it was setup as Windows 2008 R2 and lay that to rest. The coexistence is poorly implemented. It is as if there was a reaction from all the deprecation
    of bread and butter features such as shadowing in TS and the coexistence of AD DS and RDS to where those features were re-added haphazardly. (I have no complaints on shadowing on Windows 2012 R2 it works, just do not like having to go to server manager to
    use it).
    I opted for virtualizing the Domain controller to eliminate the incompatibility issues and that is what I will be doing from now on. I found free solutions for backing up and reporting for virtual machines as well as the suggested procedures for configruing
    a Domain controller as a virtual machine on a Hyper-V environment and I will be sticking to those. Thus far the setup has been operational.
    I am not allergic to virtualization, but for really small setups it adds additional time and considerations but if that is how it has to be done, so be it. Windows 2008 R2 days are numbered and since we can usually squeeze 5-7 years on quality server equipment,
    buying a Windows 2008 R2 setup now is a borderline disservice in my opinion.
    Hopefully someone finds this useful and saves some time.

    Hi,
    Thank you for posting in Windows Server Forum.
    Do you need any other assistance?
    Based on your description, you are describing your story of successfully implementing RDS server with AD role and more regarding all RDS related scenario. For shadowing feature, you can use with command also. Below is the syntax to shadow a session.
    mstsc /v:<ServerName> /shadow:<SessionID>
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    TechNet Community Support

  • Active Directory - Server 2008 R2 and 2012 R2 (Server Formatting or not productive

    Hello guys, I come here to try to clarify a great doubts regarding Server Operating Systems, I will attempt to detail the most of my scenario.
    Suppose I have a Server 2008 R2 in production, and this is my Active Directory server (meudominio.local) and am managing through Group Policy settings my workstations that are around 60-70 computers, guys my doubts the thing is, if I need some time to format
    and perform a fresh installation of my server as it will be my Active Directory? Of course I will have lost my domain controller and I have to accomplish the placement of each workstation again that enters my domain one by one.
    I know there is the option of AD replication, so we call the Active Directory, even for another version of the Operating System, prátia already realized this, but it most often comes not functioning properly, done without replication problems Server 2003 to
    2008 R2.
    Guys like to know a solution to not having to put my plants in my domain network again one by one, is there any way to backup so that when I reinstalled the system and the AD again in my server stations return to "see" again that server as your domain
    controller, even me installing AD with the same domain name before this formatting stations do not respond to this driver in this case do the Network ID or add the station to the area again, so she creates a new user profile for example (Max.meudominio) while
    your old profile "guy" still remains on the machine, I adopted the practice of editing the record of this newly created profile and pointing him well for the old user folder which contains all data and settings, eg edit my key "ProfileImagePath"
    regedit logged in with the newly created profile (Max.meudominio) ->
    (switch "ProfileImagePath" C:\Users\Max.meudominio) thus pointing to the folder before replacing in the field again this season after formatted server, thus ->
    (Switch "ProfileImagePath" C:\Users\Max), detail that we give permission for all such user "C:\Users\Max" folder, after that restart the computer and he comes back with the user profile and all your settings.
    I wonder if there is another method to perform this procedure, do not know even a backup AD to not have to replace all the seasons again "meudominio.local".
    Thank you for your attention!
    Translation with Google translator! Sorry.
    Matias Duarte Coordenador de Suporte Dual Solucoes&#174; | Solu&#231;&#245;es em tecnologia da informa&#231;&#227;o

    As the practice of replication I know her mostly said she has some flaws when I do the replication of my domain to another server but it works correctly, so having a server "master" and the other ServidorBKP as "slave", in redundancy,
    the problem is when I say, and put the "ServidorBKP" being my primary domain controller and disabling my main controller, to disable or turn off my main controller the stations themselves are unable to login because it does not communicate with the
    my ServidorBKP "slave" even I put it as the main driver of course.
    Regarding the System State as far as I know this option existed in Server 2003.
    I also got some information, confer on the links below.
    http://msdn.microsoft.com/en-us/library/bb727048.aspx
    http://technet.microsoft.com/pt-br/library/cc758435(v=ws.10).aspx
    http://technet.microsoft.com/en-us/library/cc961934.aspx
    I'm still researching other ways, getting communicate any news to everyone. (Google Translate)
    Matias Duarte Coordenador de T.I. Dual Solucoes® | Soluções em tecnologia da informação http://www.matiasduarte.com.br

  • Replica Active Directory server in windows server 2008 R2

    I installed and configured a secondary active directory server in 2008 R2 for fault tolerance as well as backup active directory server
    what i wanted to know is if  my primary AD goes down??? what changes i need to do my users pc since they are  using primary DNS of of primary AD IP.. i am confused i want to know what need to be done if AD goes Down

    > shall i update my DHCP configuration to assign primary DNS as
    > 192.168.1.225 and secondary DNS as 192.168.3.245 and other DNS as
    > 8.8.8.8 etc.
    Yes. and you shall NOT deploy 8.8.8.8 as a DNS server to your clients,
    but you shall configure this as a forwarder on your DNS servers.
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • Active Directory Server Problem

    Hi All,
    This mail Seeks to get help from people who have worked with Active Directory Server.
    The following is our Current scenario.
    We are in the process of establishing an SSL connection to Active Directory Server from java environment(a standalone class) in Windows 2000.
    1.Active Directory Server is installed in an independent Win 2k machine.
    2.SSL is enabled in the Active Directory Server Machine by installing the Enterprise Root Certificate.
    3.Microsoft High Encryption pack is installed in both the client and the Server(AD)
    4.The .cer file from the AD machine is imported in to the Client's keystore(cacerts) using the keytool utility.
    5.The AD m/c is part of a domain named "rsa" and client m/c is part of the domain named "cts"
    With the above setup,The following code tries to Establish an SSL context to the AD through JNDI.
    Hashtable env = new Hashtable();
    env.put(Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL,"ldap://blr03srv1.rsa.com:636");
    env.put(Context.SECURITY_PROTOCOL, "ssl");
    env.put(Context.SECURITY_AUTHENTICATION, "simple");
    env.put(Context.SECURITY_PRINCIPAL,"CN=Administrator,CN=Users,DC=rsa,DC=com");
    env.put(Context.SECURITY_CREDENTIALS,"password");
    try{
         DirContext ctx = new InitialDirContext(env);
         ctx.close();
    }catch (Exception e){
         e.printStackTrace();
    When we try to run this Client we are facing a SSLHandShakeException with a message saying "No trusted certificate found".
    As far as we know the .cer file is successfully imported in to the cacerts which is used by the J2SE as the default keystore.
    Hence we ran out of ideas,as we think that there could be some other issue which is causing this problem.
    We are looking forward to get inputs from AD enlightened people to Solve this issue
    Thanks in Advance,
    Manivannan.A

    I had problem the same and still I did not obtain to decide it, if for perhaps obtaining he passes me the solution.
    thank's
    Fernando Queiroz Fonseca
    Graduando em Engenharia El�trica
    Universidade Federal de Uberl�ndia
    http://www.fernandoqueiroz.com.br
    email : [email protected]

  • Active Directory server is not available

    i have just setup and started testing a new exchange 2007 on my network. we did not have a exchange before, so this is a new install.
    my domain, xxx.com is a windows 2000 native AD. the exchange 2007 is a win 2003 sp1 x64, it is also a DC and has all roles assigned to it
    in my network i have
    dc01 win2000 sp4  dc (gc)
    dc02 win2000 sp4 dc (gc)
    exch01 win 2003 sp1 dc, rid, pdc, fmso, gc, infrastucture and naming
    the install went well, and i have been testing it for the past 2 weeks this dummy accounts. test smtp connectors, etc. all was working fine. to the point that i have started planing the migration of the users
     today i did some mods to IIS for a owa free SSL from startcom (as well as the root CAs). i have remove it since.
    i now get the following errors when i start the console, or shell. :
    Active Directory server exch01.xxx.com is not available. Error message: A local error occurred.
    It was running command 'get-ExchangeAdministrator'.
    The following error(s) were reported while loading topology information:
    get-ExchangeServer
    Failed
    Error:
    Active Directory server exch01.xxx.com is not available. Error message: A local error occurred.
    A local error occurred.
    get-UMServer
    Failed
    Error:
    Active Directory server exch01.xxx.com is not available. Error message: A local error occurred.
    A local error occurred.
    HELP.. i have no idea what it does not like.
     exbpa does not report anything, i even get it to connect to the exch01 for it AD access.
    Any ideas??
    Thanks
    Paul Gartner
    (over all i like what i have been seeing in ex2007) 

    i think that you might be confusing "AD user account" and "profile". you DO NOT delete administrator from your AD Users and Computers. you only delete the Profile (\documents and settings\administrator folder). you can NOT do this while you are logged on using the administrator account.
    be sure to backup any data in your my documents and any favorites
    create another user that is in the domain admin group of your active directory, log on with that account and verify that the exchange tools works. then follow this to remove the profile.
    >1). Logon the Exchange server by using another admin account.
    >2). Open Control Panel, select System.
    >3). Select Advanced tab and click the Settings button of User Profile.
    >4). Delete the Profile of user which encounters this issue.
    >5). Click OK.
    >6). Restart the server and logon it by using Administrator account.

    once this is done, logon with your administrator account and try the tools again, they should work.tn
    Paul Gartner

  • LMS 2.6 and ACS 4.2 compatible with Windows 2008 R2 Active Directory?

    Hi,
    We are planning to upgrade CORP Domain from Windows 2003 Active Directory Schema to Windows 2008 R2 Active Directory Schema.
    I wanted to know if the following applications which are installed on windows (domain member servers) are compatible with windows 2008 server R2 schema?
    CiscoWorks LAN Management Solution 2.6
    Cisco Secure Access Control System 4.2
    Cisco Fabric Manager 1.5
    Any help is much appreciated!

    - CiscoWorks LAN Management Solution 2.6 - Not supported and this software is EOS-EOL.
    www.cisco.com/en/US/prod/collateral/netmgtsw/ps6504/ps6528/ps2425/prod_end-of-life_notice0900aecd80532c07.html
    - Cisco Secure Access Control System 4.2 - Not supported either:
    http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_server_for_windows/4.2/installation/guide/windows/install.html#wp1041324
    - Cisco Fabric Manager 1.5 - Was not able to find anything for version 1.5 and not really familiar with this product.  However, according to the below not even version 4.2(7d) supports 2008:
    www.cisco.com/en/US/docs/switches/datacenter/mds9000/sw/fm/release/notes/20325_10.html#wp657668

  • Is it a safe to install DFS namespace service to an Active Directory Server?

    Hi All,
    Is it safe and/or best practice to install a DFS namespace server to a server that runs an Active directory services?
    I have read a blog in which, as much as possible, active directory server should only run the directory services and no other installed services. But we're running out of a physical server and our virtual environments were already full so I'm hoping that
    DFS namespace server could be installed to the AD server.
    Also, if its possible , what could be the possible conflicts/problems/errors that we might encounter in the near future of running this 2 services into a single server?
    Appreciate any suggestions and feedbacks.

    Hi,
    >>Is it safe and/or best practice to install a DFS namespace server to a server that runs an Active directory services?
    Yes, we can host DFS namespace on domain controllers. However, as the following article states:
    When deciding whether to host a DFS namespace on a domain controller, consider the following factors:
    Only members of the Domain Admins group can manage a DFS namespace hosted on a domain controller.
    If you plan to use a domain controller to host a DFS namespace, the server hardware must be sized to handle the additional load. As described in the previous question, root servers that host large or multiple namespaces require additional memory.
    Distributed File System: Namespace Server Questions
    http://technet.microsoft.com/en-us/library/hh341468(v=ws.10).aspx
    Best regards,
    Frank Shen

  • User base Synchronization between SAP and MS Active Directory Server

    Dear all!
    I'm using Web AS 6.20 ABAP and MS Active Directory Server based on Win 2003 Server.
    i successfully implemented the synchronization of user data between SAP and the ADS.
    My question: Is there a way to customize the users on Active Directory Server in regard to their SAP authorization (roles auth. objects etc.)?
    Currently I don't have a clue how to do this.
    Regards,
    Christoph

    Have you searched on SDN for "Active Directory"? That turns up a number of results. I think your expectation might be backwards though, it's not how ADS exposes SAP specific data but how SAP uses ADS to store SAP specific data. My understanding (from quite some time ago so I am fuzzy on this) is that SAP can use ADS in much the same way it can use LDAP as an external user store.
    The Security Newsletter from November 04 [https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/com.sap.km.cm.docs/documents/a1-8-4/sap security newsletter november 2004.pdf] mentions that a webinar is hosted on SDN about this exact topic, unfortunately I was unable to find a direct link.
    Regards,
    Marc g

  • Upgrade from Windows Server 2012 Active Directory to Windows Server 2012 R2 Active Directory

    We are currently running Windows Server 2012 Active Directory and would like to upgrade to Windows Server 2012 R2 AD. Is it OK to just do an in-place upgrade, or is it advisable to build new domain controllers on R2? Are there any guides or articles anyone
    can recommend?

    Hi Ginandtonic,
    To upgrade DC(Domain Controller) from windows server 2012 to windows server 2012 r2, please refer to these articles:
    Upgrade from windows Server 2012 to 2012 R2                                 
    Upgrade Active Directory from 2012 to 2012 R2
    I hope this helps.
    Best Regards,
    Anna

  • New Server 2012 install - Active Directory not working properly

    We recently converted from 2003 to 2012. Our 2012 R2 server seems to be running fine. We did a DCPROMO on the OLD 2003 DC just fine but now there are all sorts of odd errors (Sharepoint can't authenticate users, Can't run Exchange 2013 on another 2012 server
    because it can't find AD, etc.)
    on the DC we have a Group Policy error 1096. "Group Policy Object LDAP://CN=User,cn={2B476B3E-2749-4B1B-8EC1-F5672A66F94F},cn=policies,cn=system,DC=mydom,DC=local\\mydom.local\SysVol\mydom.local\Policies\{2B476B3E-2749-4B1B-8EC1-F5672A66F94F}\User\registry.pol"
    So far I haven't found anything on how to fix this (and the AD itself.) There are some errors in the DCDIAG log, too:
          Starting test: NetLogons
             Unable to connect to the NETLOGON share! (\\ISD-DC1\netlogon)
             [ISD-DC1] An net use or LsaPolicy operation failed with error 67,
             The network name cannot be found..
    Starting test: FrsEvent
             There are warning or error events within the last 24 hours after the
             SYSVOL has been shared.  Failing SYSVOL replication problems may cause
             Group Policy problems.
    Any suggestions how we can fix these errors are greatly appreciated!

    Hi,
    Did you migrate the Active Directory from Windows server 2003 to Windows server 2012?
    Please refer to this article:
    https://blogs.technet.com/b/canitpro/archive/2013/05/27/step-by-step-active-directory-migration-from-windows-server-2003-to-windows-server-2012.aspx
    Regards.
    Vivian Wang

  • Windows client error joining with Samba 4.2 Active Directory server

    I have a basic samba 4.2 ADC setup on CentOS 7 and I get a RPC server not available whenever I attempt to join a windows client to the domain. The smb.conf is default on created during provisioning. All indicated pre-testing seems to work as expected. The windows client finds the domain and recognizes a valid user or not but the last step of joining the domain ends with the error "Unable to join the Domain RPC server not available. Does anyone have any ideas?
    Thanks Paul 
    This topic first appeared in the Spiceworks Community

    I have a scenario for you in active directory when two passwords may be valid:
    Old passwords can also work on domain controllers that have not received replication yet from either the domain controller the password was changed on, or the PDC emulator in the domain.
    Let's take a scenario where we have a 3 site, 3 domain controller (DC) active directory: Site1 with DC1, site2 with DC2 and site3 with DC3.
    The ACS application resides in Site3 and is configured to use DC3 for authentication. We have a user "user1" with a password of "123".
    User1 decides to call the helpdesk and changes his password to "456".
    The helpdesk uses DC1 to make password changes because they are located in site1. For a period of time (based on replication, which defaults to 3 hours between sites) the 123 password and the 456 password will be
    valid.
    If the user1 user tries the "123" password it will work until DC3 receives the changed password from normal replication. If user1 tries to use 456, DC3 will flag this as a wrong password, and then check the PDC
    emulator of the domain to see if it has received a newer password. The PDC emulator will validate the login, and then trigger an immediate replication with DC3.
    Regards,
    ~JG
    Do rate helpful posts

  • SBS 2008 to Server 2012 R2 Active Directory Migration

    Is there a tool that i can use to migrate Active Directory from SBS 2008 to Server 2012 R2?

    There is no special tool for your situation. While there is a tool called ADMT that you may see mentioned if you search enough, it isn't really well suited for what you want.
    With that said, there is also no *need* for a tool as I've already said. Nor do you need to recreate the users and have mismatched SIDs. You will add the 2012 machine to your existing domain and make it a domain controller. Yes, that means you will have
    two DCs (for a time.)  This is how larger organizations handle multiple DCs all the time, and they obviously don't go and create the same user on each DC. That is where the domain replication comes in.  Your new server will be a DC and will replicate
    all of the users *and* SIDs from the existing SBS server. 
    Then, when you are ready, you decommission the SBS 2008 server gracefully and the new 2012 server becomes your sole DC, but has AD completely intact. It is a tried and true practice, both within and outside of the SBS world, and has been done many many times.

  • Server 2012 restrict active directory dynamic ports

    Hello,
    Has anyone encountered issues with restricting the Active Directory dynamic ports for Netlogon and NTDS in Server 2012?  I have followed the added the typical registry entries as described below but I still see my RDS gateway in the DMZ trying to communicate
    to my internal DC over other ephemeral ports (49158).  I have rebooted the DC after the registry changes and still no effect.  Are the reg entries the same in 2012?  Any help would be appreciated.  Thank you
    Registry key 1 
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters 
    Registry value: TCP/IP Port 
    Value type: REG_DWORD 
    Value data: 49152 (This value needs to be specified in decimal format)
    Registry key 2 
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters 
    Registry value: DCTcpipPort 
    Value type: REG_DWORD 
    Value data: 49153 (This value needs to be specified in decimal format)
    Eddie Espino | Secure Data Solutions | Miami, Florida | Microsoft Partner

    Hi,
    There are at least two options that can be used to allow replication when there are network traffic filters (aka firewall) in the network, across two DCs:
    1. Use registry keys on the DCs to force communication over specific ports
    2. Use IPsec to restrict the traffic to two ports only (IP 50 and IP 51)
    I tried to find some relevant documents, but could not find support for restricting the Active Directory dynamic ports for Netlogon and NTDS in Server 2012. You could refer to the following article, it may help you to solve your issues:
    Restricting AD Replication Traffic between DCs to only a few ports
    http://blogs.technet.com/b/luistog/archive/2012/05/08/restricting-ad-replication-traffic-between-dcs-to-only-a-few-ports.aspx
    Regards,
    Mandy Ye

  • Windows Active directory server administration

    can member of domain admin user install software  to  client computers in active directory client computers

    Hello,
    by default the domain admins security group is added to the local administrators security group on EACH machine in the domain. So check the Administrators security group on the local machine.
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://blogs.msmvps.com/MWeber
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    Twitter:  

Maybe you are looking for

  • Cannot read image file in oracle 10g forms, getting error frm-47100

    I'm unable to read the image from the file location. But If I do re-save via MS-Paint the same image then I'm able to load successfully. I want to load image directly instead of re-save.  Error getting like "frm-47100 Cannot read image file". Need yo

  • How Can I install Windows on my iMac??

    Hi There! I wanted to ask that how can i install windows 7 64-bit on my imac as i wanted to use some softwares and also, play some games that are not there on osx. Please tell my how to do this. I have a 2007 24-inch iMac with the following specs- In

  • Ipod not showing up in "Source" window

    Hello all!! Need some help here. When I plug my ipod into the computer...my Ipod no longer shows up in the "source" window on itunes. A "do not disconnect screen" will flash on my Ipod for hours on end. I have already reset my Ipod. Dont know what to

  • Multiple equility with subquery

    The following query gives error, I thought I can match multiple columns with subquery, how can I achive this problem?     select * from answers where (survey_seq_id, main_group_id, sub_group_id) in     (select survey_seq_id, main_group_id, sub_group_

  • Vista services hanging on Satellite A215-S4767

    Satellite A215-S4767 Vista Ultimate w SP1. 4Gb Memory Strange problems starting to happen over the weekend. Apps fail to load in taskbar; printer drivers, antivirus apps, etc. Did a boot with rescue CD and cleared out some malware but trouble persist