Windows Server 2022 - SMTP Virtual Server - Properties - MMC detected an error in a component, it is recommended to close and restart MMC

Oscar Villace 21 Reputation points
2022-02-25T01:06:12.393+00:00

Windows Server 2022. When I try to log in to Internet Information Services (IIS) 6.0 - SMTP Virtual Server #1 - Properties. I get: MMC detected an error in a component. It is recommended to close and restart MMC, what should I do? If I give the option: Ignore this error and continue the execution. I can NOT access the Properties.177712-iis-6-mmc-error.pdf

Internet Information Services
{count} votes

1 additional answer

Sort by: Most helpful
  1. song li 1 Reputation point
    2022-03-03T04:20:16.58+00:00

    I have same issue and get below error with using DebugDiag (seems related to symbol:

    Loading control script C:\Program Files\DebugDiag\Scripts\CrashRule_Process_mmc.exe.vbs
    DumpPath set to C:\Program Files\DebugDiag\Logs\Crash rule for all instances of mmc.exe
    [3/3/2022 4:05:38 PM]
    DebugDiag version 2.3.2.11
    DbgHost version 2.3.2.11
    DbgSvc version 2.3.2.11
    Process created. BaseModule - C:\Windows\system32\mmc.exe. BaseThread - System ID: 8500
    C:\Windows\SYSTEM32\ntdll.dll loaded at 0xa2df0000
    Thread created. New thread - System ID: 6796
    Thread created. New thread - System ID: 2332
    Thread created. New thread - System ID: 8524
    Thread created. New thread - System ID: 8284
    Thread created. New thread - System ID: 9888
    Thread created. New thread - System ID: 3276
    Thread created. New thread - System ID: 364
    C:\Windows\System32\KERNEL32.DLL loaded at 0xa1b60000
    C:\Windows\System32\KERNELBASE.dll loaded at 0xa0820000
    C:\Windows\SYSTEM32\apphelp.dll loaded at 0x9e4d0000
    C:\Windows\SYSTEM32\AcGenral.dll loaded at 0x6c760000
    C:\Windows\System32\msvcrt.dll loaded at 0xa1e40000
    C:\Windows\System32\sechost.dll loaded at 0xa1ef0000
    C:\Windows\System32\SHLWAPI.dll loaded at 0xa20a0000
    C:\Windows\System32\USER32.dll loaded at 0xa2a10000
    C:\Windows\System32\win32u.dll loaded at 0xa0d00000
    C:\Windows\System32\GDI32.dll loaded at 0xa2d70000
    C:\Windows\System32\gdi32full.dll loaded at 0xa0700000
    C:\Windows\System32\msvcp_win.dll loaded at 0xa0480000
    C:\Windows\System32\ucrtbase.dll loaded at 0xa0b80000
    C:\Windows\System32\ole32.dll loaded at 0xa1490000
    C:\Windows\System32\combase.dll loaded at 0xa17d0000
    C:\Windows\System32\RPCRT4.dll loaded at 0xa2600000
    C:\Windows\System32\SHELL32.dll loaded at 0xa0d30000
    C:\Windows\System32\ADVAPI32.dll loaded at 0xa16c0000
    C:\Windows\SYSTEM32\USERENV.dll loaded at 0x9f980000
    C:\Windows\SYSTEM32\MPR.dll loaded at 0x8a2c0000
    C:\Windows\SYSTEM32\SspiCli.dll loaded at 0x9fd80000
    C:\Windows\System32\IMM32.DLL loaded at 0xa29d0000
    C:\Windows\system32\UxTheme.dll loaded at 0x9e600000
    C:\Windows\system32\DUser.dll loaded at 0x70020000
    C:\Windows\system32\UIAutomationCore.DLL loaded at 0x719b0000
    C:\Windows\system32\mmcbase.DLL loaded at 0x80690000
    C:\Windows\system32\MFC42u.dll loaded at 0x6c5e0000
    C:\Windows\System32\OLEAUT32.dll loaded at 0xa1c20000
    C:\Windows\System32\SHCORE.DLL loaded at 0xa15d0000
    C:\Windows\SYSTEM32\ninput.dll loaded at 0x78760000
    C:\Windows\system32\DUI70.dll loaded at 0x6fb20000
    C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.20348.1_none_88d3d41d702dedea\Comctl32.dll loaded at 0x75390000
    C:\Windows\SYSTEM32\windows.storage.dll loaded at 0x94030000
    C:\Windows\SYSTEM32\kernel.appcore.dll loaded at 0x9ed60000
    C:\Windows\System32\bcryptPrimitives.dll loaded at 0xa0520000
    C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll loaded at 0x6edf0000
    C:\Windows\system32\urlmon.dll loaded at 0x9a5b0000
    C:\Windows\system32\iertutil.dll loaded at 0x9a2c0000
    C:\Windows\system32\srvcli.dll loaded at 0x9a580000
    C:\Windows\system32\netutils.dll loaded at 0x9f6f0000
    C:\Windows\System32\clbcatq.dll loaded at 0xa1ff0000
    C:\Windows\system32\mmcndmgr.dll loaded at 0x6c3b0000
    C:\Windows\System32\msxml6.dll loaded at 0x72c20000
    C:\Windows\SYSTEM32\profapi.dll loaded at 0xa02f0000
    C:\Windows\System32\inetsrv\smtpsnap.dll loaded at 0x6ae20000
    C:\Windows\System32\WS2_32.dll loaded at 0xa2100000
    C:\Windows\System32\CRYPT32.dll loaded at 0xa05a0000
    C:\Windows\SYSTEM32\ATL.DLL loaded at 0x88e20000
    C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.20348.1_none_22e4d0cd70d0f01d\COMCTL32.dll loaded at 0x7e900000
    C:\Windows\SYSTEM32\Secur32.dll loaded at 0x93710000
    C:\Windows\SYSTEM32\NETAPI32.dll loaded at 0x93720000
    C:\Windows\SYSTEM32\ACTIVEDS.dll loaded at 0x937d0000
    C:\Windows\SYSTEM32\exstrace.dll loaded at 0x970b0000
    C:\Windows\SYSTEM32\adsldpc.dll loaded at 0x931e0000
    C:\Windows\SYSTEM32\STAXMEM.dll loaded at 0x85e80000
    C:\Windows\System32\WLDAP32.dll loaded at 0xa1f90000
    C:\Windows\System32\inetsrv\inetmgr.dll loaded at 0x6a9e0000
    C:\Windows\SYSTEM32\WSOCK32.dll loaded at 0x93700000
    C:\Windows\SYSTEM32\INFOADMN.dll loaded at 0x77880000
    C:\Windows\SYSTEM32\IisRTL.DLL loaded at 0x91800000
    C:\Windows\System32\inetsrv\iisui.dll loaded at 0x71090000
    C:\Windows\SYSTEM32\DPAPI.DLL loaded at 0xa0040000
    C:\Windows\SYSTEM32\credui.dll loaded at 0x85ed0000
    C:\Windows\System32\MSCTF.dll loaded at 0xa2c50000
    C:\Windows\SYSTEM32\TextShaping.dll loaded at 0x96e50000
    C:\Windows\System32\oleacc.dll loaded at 0x773c0000
    C:\Windows\SYSTEM32\CFGMGR32.dll loaded at 0x9ffd0000
    C:\Windows\system32\propsys.dll loaded at 0x9a010000
    C:\Windows\System32\Windows.System.Launcher.dll loaded at 0x91a10000
    C:\Windows\System32\msvcp110_win.dll loaded at 0x97010000
    C:\Windows\SYSTEM32\windows.staterepositorycore.dll loaded at 0x919f0000
    C:\Windows\system32\mlang.dll loaded at 0x91b40000
    C:\Windows\system32\dataexchange.dll loaded at 0x77240000
    C:\Windows\system32\twinapi.appcore.dll loaded at 0x9ae80000
    C:\Windows\system32\xmllite.dll loaded at 0x9b5e0000
    C:\Windows\SYSTEM32\atlthunk.dll loaded at 0x71040000
    C:\Windows\System32\coml2.dll loaded at 0xa1da0000
    C:\Windows\system32\VERSION.dll loaded at 0x95350000
    Thread created. New thread - System ID: 8280
    Initializing control script
    Clearing any existing breakpoints
    [3/3/2022 4:05:40 PM]
    *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Windows\SYSTEM32\ntdll.dll -

    Current Breakpoint List(BL)
    Thread exited. Exiting thread - System ID: 8280. Exit code - 0x00000000
    Thread created. New thread - System ID: 9868
    C:\Windows\System32\ADMWPROX.DLL loaded at 0x894d0000
    Thread exited. Exiting thread - System ID: 9868. Exit code - 0x00000000
    C:\Windows\SYSTEM32\CRYPTSP.dll loaded at 0x9fad0000
    C:\Windows\system32\rsaenh.dll loaded at 0x9f410000
    C:\Windows\system32\CRYPTBASE.dll loaded at 0x9faf0000
    C:\Windows\system32\bcrypt.dll loaded at 0x9fc40000
    Thread created. New thread - System ID: 7180
    Thread exited. Exiting thread - System ID: 7180. Exit code - 0x00000000
    Thread created. New thread - System ID: 1012
    Thread exited. Exiting thread - System ID: 1012. Exit code - 0x00000000
    [3/3/2022 4:05:41 PM]
    C:\Windows\System32\inetsrv\adsiis.dll loaded at 0x6bc40000
    C:\Windows\SYSTEM32\sxs.dll loaded at 0xa0140000
    C:\Windows\System32\inetsrv\iisext.dll loaded at 0x85e10000
    C:\Windows\SYSTEM32\edputil.dll loaded at 0x801e0000
    C:\Windows\SYSTEM32\textinputframework.dll loaded at 0x97c40000
    C:\Windows\SYSTEM32\CoreMessaging.dll loaded at 0x9e160000
    C:\Windows\SYSTEM32\CoreUIComponents.dll loaded at 0x99a50000
    C:\Windows\System32\COMDLG32.dll loaded at 0xa2720000
    C:\Windows\system32\mswsock.dll loaded at 0x9f890000
    C:\Windows\SYSTEM32\DNSAPI.dll loaded at 0x9f610000
    C:\Windows\SYSTEM32\IPHLPAPI.DLL loaded at 0x9f5e0000
    C:\Windows\System32\NSI.dll loaded at 0xa1d90000
    C:\Windows\System32\rasadhlp.dll loaded at 0x95af0000
    C:\Windows\System32\fwpuclnt.dll loaded at 0x96550000
    C:\Windows\system32\napinsp.dll loaded at 0x85790000
    C:\Windows\System32\winrnr.dll loaded at 0x85a10000
    C:\Windows\system32\nlansp_c.dll loaded at 0x859f0000
    C:\Windows\system32\wshbth.dll loaded at 0x859d0000
    Thread created. New thread - System ID: 2820
    Thread created. New thread - System ID: 10192
    C:\Windows\System32\windowmanagementapi.dll loaded at 0x9b3a0000
    C:\Windows\System32\WinTypes.dll loaded at 0x9a9b0000
    Thread created. New thread - System ID: 8048
    C:\Windows\System32\UiaManager.dll loaded at 0x7f8b0000
    Thread created. New thread - System ID: 3644
    Thread created. New thread - System ID: 6404
    C:\Windows\SYSTEM32\wtsapi32.dll loaded at 0x9d8d0000
    C:\Windows\system32\WINSTA.dll loaded at 0xa01f0000
    Thread created. New thread - System ID: 8308
    [3/3/2022 4:05:47 PM]
    C:\Windows\system32\adsldp.dll loaded at 0x6cb00000
    Exception 0XC0000005 on thread 8500. DetailID = 1
    [3/3/2022 4:05:52 PM]
    C:\Windows\system32\xmllite.dll Unloaded from 0x9b5e0000
    Thread exited. Exiting thread - System ID: 8284. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 2820. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 8308. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 6404. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 10192. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 9888. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 6796. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 2332. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 8524. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 3276. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 364. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 8048. Exit code - 0x00000000
    Thread exited. Exiting thread - System ID: 3644. Exit code - 0x00000000
    Process exited. Exit code - 0x00000000


    • EXCEPTION DETAILS *

    DetailID = 1
    Count: 1
    Exception #: 0XC0000005
    Stack:
    adsiis+0xfcbe
    adsiis!DllUnregisterServer+0x1ff0
    adsiis!DllUnregisterServer+0x210e
    adsiis+0x6e48
    smtpsnap!DllUnregisterServer+0xb2f8
    smtpsnap!DllUnregisterServer+0x14bff
    smtpsnap!DllUnregisterServer+0x18e6c
    smtpsnap!DllUnregisterServer+0x23ec
    mmcndmgr!DllUnregisterServer+0x61881
    mmcndmgr!DllUnregisterServer+0x10fce
    mmcndmgr!DllUnregisterServer+0xc002
    mmcndmgr!DllUnregisterServer+0xb615
    mmcndmgr!DllUnregisterServer+0xbc4b
    mmcndmgr!DllUnregisterServer+0xc52a
    mmcndmgr!DllUnregisterServer+0x973d
    mmcndmgr!DllCanUnloadNow+0x449d1
    mmcndmgr!DllUnregisterServer+0x5fba8
    mmcndmgr!CreateExecutivePlatform+0xc0f9
    mmcndmgr!DllCanUnloadNow+0x45840
    mmcndmgr!DllCanUnloadNow+0x47e8e
    mmcndmgr!DllUnregisterServer+0x2f68
    mmcndmgr!DllUnregisterServer+0x1f2ed
    mmcndmgr!DllCanUnloadNow+0x262e0
    mmc+0x96514
    mmc+0x98acd
    mmc+0x95f26
    MFC42u!Ordinal6550+0x3aaa
    MFC42u!Ordinal6812+0x4f
    mmc+0x386b6
    MFC42u!Ordinal1407+0x144
    MFC42u!Ordinal1587+0x155
    USER32!CallWindowProcW+0x419
    USER32!CallWindowProcW+0x8e
    mmc+0x4bdbd
    mmc+0x37f00
    USER32!CallWindowProcW+0x419
    USER32!DispatchMessageW+0x3dc
    USER32!PostMessageW+0x10d
    ntdll!KiUserCallbackDispatcher+0x24
    win32u!NtUserMessageCall+0x14
    USER32!SendMessageW+0x295
    USER32!SendMessageW+0x10f
    Comctl32!TaskDialog+0xe7a3
    Comctl32!GetMUILanguage+0x21ee9
    USER32!CallWindowProcW+0x419
    USER32!CallWindowProcW+0x8e
    MFC42u!Ordinal2399+0x3e
    MFC42u!Ordinal6812+0x78
    MFC42u!Ordinal1407+0x144
    MFC42u!Ordinal1587+0x155
    USER32!CallWindowProcW+0x419
    USER32!CallWindowProcW+0x8e
    mmc+0x4bdbd
    mmc+0x37f00
    USER32!CallWindowProcW+0x419
    USER32!DispatchMessageW+0x1e2
    MFC42u!Ordinal5730+0x72
    mmc+0x42c16
    MFC42u!Ordinal6054+0x96
    MFC42u!Ordinal1584+0xbc
    mmc+0x4dc1d
    KERNEL32!BaseThreadInitThunk+0x10
    ntdll!RtlUserThreadStart+0x2b


    • EXCEPTION SUMMARY *
      |--------------------|
      | Count | Exception |
      |--------------------|
      | 1 | 0XC0000005 |
      |--------------------|

    Debugging Overhead Cost:
    Total Elapsed Ticks = 13860 (100%)
    Total Ticks Spent in Debugger Engine = 110 (1%)
    Total Ticks Spent in Crash Rule Script = 2250 (16%)

    0 comments No comments