EAPOL-key M2 with invalid MIC (WLC 4.1.171.0)

I have a lot of client in one configuration who have problem with the message:
EAPOL-key M2 with invalid MIC
Config:
4402-12 in 4.1.171.0 (and ER) sw release
AP1242 with 2 4941 in diversity mode
SSID in WPA-TKIP PSK and DHCP on the WLC.
A lot of client can't connect to the switch. With Intel card, i have try the lasted drivers, and it's ok, but with some device like Intermec on windows mobile, it's not working. You can look the trace in the file log.
Some idea ?

I just had a few problems with the same error. It turned out that this was an issue with the client device NEEDING the key to be entered in HEX (even though it would take an ASCII if you typed it). I converted the ASCII PSK I'd configured on the controller into HEX and entered it on the client, and it works fine. You might want to try that if you haven't already.

Similar Messages

  • FT akm with 802.1x authentication failed at eapol key 2(invalid MIC)

    My testing controller s/w version is 7.0.250.0, and testing clients were iphone5, iphone6 and macbook pro13, all debug inform showed failed because of invalid MIC, is this a bug or other reason ?
    WLAN configuration:
    (Cisco Controller) >show wlan 100
    WLAN Identifier.................................. 100
    Profile Name..................................... test-qh
    Network Name (SSID).............................. test-qh
    Status........................................... Enabled
    MAC Filtering.................................... Disabled
    Broadcast SSID................................... Enabled
    AAA Policy Override.............................. Disabled
    Network Admission Control
      Radius-NAC State............................... Disabled
      SNMP-NAC State................................. Disabled
      Quarantine VLAN................................ 0
    Maximum number of Associated Clients............. 10
    Number of Active Clients......................... 0
    Exclusionlist Timeout............................ 60 seconds
    Session Timeout.................................. 1800 seconds
    CHD per WLAN..................................... Enabled
    Webauth DHCP exclusion........................... Disabled
    Interface........................................ management
    Multicast Interface.............................. Not Configured
    --More-- or (q)uit
    WLAN ACL......................................... unconfigured
    DHCP Server...................................... Default
    DHCP Address Assignment Required................. Disabled
    Static IP client tunneling....................... Disabled
    Quality of Service............................... Silver (best effort)
    Scan Defer Priority.............................. 4,5,6
    Scan Defer Time.................................. 100 milliseconds
    WMM.............................................. Allowed
    WMM UAPSD Compliant Client Support............... Disabled
    Media Stream Multicast-direct.................... Disabled
    CCX - AironetIe Support.......................... Enabled
    CCX - Gratuitous ProbeResponse (GPR)............. Disabled
    CCX - Diagnostics Channel Capability............. Disabled
    Dot11-Phone Mode (7920).......................... Disabled
    Wired Protocol................................... None
    IPv6 Support..................................... Disabled
    Peer-to-Peer Blocking Action..................... Disabled
    Radio Policy..................................... All
    DTIM period for 802.11a radio.................... 1
    DTIM period for 802.11b radio.................... 1
    Radius Servers
       Authentication................................ Disabled
       Accounting.................................... Global Servers
    --More-- or (q)uit
       Dynamic Interface............................. Disabled
    Local EAP Authentication......................... Enabled (Profile 'test')
    Security
       802.11 Authentication:........................ Open System
       Static WEP Keys............................... Disabled
       802.1X........................................ Disabled
       Wi-Fi Protected Access (WPA/WPA2)............. Enabled
          WPA (SSN IE)............................... Disabled
          WPA2 (RSN IE).............................. Enabled
             TKIP Cipher............................. Disabled
             AES Cipher.............................. Enabled
                                                                   Auth Key Management
             802.1x.................................. Disabled
             PSK..................................... Disabled
             CCKM.................................... Disabled
             FT(802.11r)............................. Enabled
             FT-PSK(802.11r)......................... Disabled
    FT Reassociation Timeout......................... 20
    FT Over-The-Air mode............................. Enabled
    FT Over-The-Ds mode.............................. Disabled
    CCKM tsf Tolerance............................... 1000
       CKIP ......................................... Disabled
    --More-- or (q)uit
       IP Security................................... Disabled
       IP Security Passthru.......................... Disabled
       Web Based Authentication...................... Disabled
       Web-Passthrough............................... Disabled
       Conditional Web Redirect...................... Disabled
       Splash-Page Web Redirect...................... Disabled
       Auto Anchor................................... Disabled
       H-REAP Local Switching........................ Disabled
       H-REAP Local Authentication................... Disabled
       H-REAP Learn IP Address....................... Enabled
       Client MFP.................................... Optional
       Tkip MIC Countermeasure Hold-down Timer....... 60
    Call Snooping.................................... Disabled
    Roamed Call Re-Anchor Policy..................... Disabled
    SIP CAC Fail Send-486-Busy Policy................ Enabled
    SIP CAC Fail Send Dis-Association Policy......... Disabled
    Band Select...................................... Disabled
    Load Balancing................................... Disabled
     Mobility Anchor List
     WLAN ID     IP Address            Status
    debug info:
    Cisco Controller) >*apfMsConnTask_0: Apr 27 21:46:09.971: Processing assoc-req station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:09.971: 68:96:7b:cd:89:1b Marking this mobile as TGr capable.
    *apfMsConnTask_0: Apr 27 21:46:09.971: 68:96:7b:cd:89:1b Processing RSN IE type 48, length 20 for mobile 68:96:7b:cd:89:1b
    *apfMsConnTask_0: Apr 27 21:46:09.971: 68:96:7b:cd:89:1b apfMsAssoStateInc
    *apfMsConnTask_0: Apr 27 21:46:09.971: Sending assoc-resp station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:09.971: Adding MDIE, ID is:0x4e57
    *apfMsConnTask_0: Apr 27 21:46:09.971: 68:96:7b:cd:89:1b Including FT Mobility Domain IE (length 5) in Initial assoc Resp to mobile
    *apfMsConnTask_0: Apr 27 21:46:09.971: 68:96:7b:cd:89:1b Sending R0KH-ID as:192.168.20.244
    *apfMsConnTask_0: Apr 27 21:46:09.971: 68:96:7b:cd:89:1b Sending R1KH-ID as 00:24:14:7e:74:c0
    *apfMsConnTask_0: Apr 27 21:46:09.971: 68:96:7b:cd:89:1b Including FT IE (length 98) in Initial Assoc Resp to mobile
    *spamReceiveTask: Apr 27 21:46:09.973: 68:96:7b:cd:89:1b Sent 1x initiate message to multi thread task for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:09.974: 68:96:7b:cd:89:1b Station 68:96:7b:cd:89:1b setting dot1x reauth timeout = 1800
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:09.974: 68:96:7b:cd:89:1b Sending EAP-Request/Identity to mobile 68:96:7b:cd:89:1b (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.037: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.037: 68:96:7b:cd:89:1b Received Identity Response (count=1) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.117: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.117: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 2)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.133: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.133: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 2, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.135: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.135: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 3)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.139: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.139: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 3, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.140: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.140: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 4)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.200: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.201: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 4, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.309: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.309: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 5)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.312: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.313: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 5, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.314: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.314: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 6)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.321: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.321: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 6, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.322: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.322: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 7)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.325: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.325: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 7, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.326: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.326: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 8)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.329: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.329: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 8, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.331: 68:96:7b:cd:89:1b Processing Access-Accept for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.331: 68:96:7b:cd:89:1b Setting re-auth timeout to 1800 seconds, got from WLAN config.
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332: 68:96:7b:cd:89:1b Station 68:96:7b:cd:89:1b setting dot1x reauth timeout = 1800
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332: 68:96:7b:cd:89:1b Creating a PKC PMKID Cache entry for station 68:96:7b:cd:89:1b (RSN 2)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332: 68:96:7b:cd:89:1b Adding BSSID 00:27:0d:2e:d0:5e to PMKID cache for station 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332: New PMKID: (16)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332:      [0000] 80 a9 e3 16 d9 c8 28 9a 37 11 bd 56 ca 01 d5 ce
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332: 68:96:7b:cd:89:1b Disabling re-auth since PMK lifetime can take care of same.
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332: 68:96:7b:cd:89:1b Created PMK Cache Entry for TGr AKM:802.1x 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.332: 68:96:7b:cd:89:1b   R0KH-ID:192.168.20.244   R1KH-ID:00:24:14:7e:74:c0  MSK Len:48
                                                                                                                                  pmkValidTime:1772
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.333: 68:96:7b:cd:89:1b PMK sent to mobility group
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.333: 68:96:7b:cd:89:1b Sending EAP-Success to mobile 68:96:7b:cd:89:1b (EAP Id 8)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.333: Including PMKID in M1  (16)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.333:      [0000] 80 a9 e3 16 d9 c8 28 9a 37 11 bd 56 ca 01 d5 ce
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.333: 68:96:7b:cd:89:1b Starting key exchange to mobile 68:96:7b:cd:89:1b, data packets will be dropped
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.333: 68:96:7b:cd:89:1b Sending EAPOL-Key Message to mobile 68:96:7b:cd:89:1b
                                                                                                                        state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.333: 68:96:7b:cd:89:1b Received Auth Success while in Authenticating state for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.336: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.336: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.337: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:10.560: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:10.562: 68:96:7b:cd:89:1b Retransmit 1 of EAPOL-Key M1 (length 121) for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.565: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.565: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:10.566: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:10.960: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:10.960: 68:96:7b:cd:89:1b Retransmit 2 of EAPOL-Key M1 (length 121) for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.048: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.048: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.048: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:11.360: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:11.360: 68:96:7b:cd:89:1b Retransmit 3 of EAPOL-Key M1 (length 121) for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.364: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.364: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.364: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:11.760: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:11.760: 68:96:7b:cd:89:1b Retransmit 4 of EAPOL-Key M1 (length 121) for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.763: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.764: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:11.764: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:12.160: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:12.161: 68:96:7b:cd:89:1b Retransmit failure for EAPOL-Key M1 to mobile 68:96:7b:cd:89:1b, retransmit count 5, mscb deauth count 0
    *dot1xMsgTask: Apr 27 21:46:12.162: 68:96:7b:cd:89:1b Removing PMK cache entry for station 68:96:7b:cd:89:1b
    *apfMsConnTask_0: Apr 27 21:46:12.185: Processing assoc-req station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:12.185: 68:96:7b:cd:89:1b Marking this mobile as TGr capable.
    *apfMsConnTask_0: Apr 27 21:46:12.185: 68:96:7b:cd:89:1b Processing RSN IE type 48, length 20 for mobile 68:96:7b:cd:89:1b
    *apfMsConnTask_0: Apr 27 21:46:12.185: Sending assoc-resp station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:12.185: Adding MDIE, ID is:0x4e57
    *apfMsConnTask_0: Apr 27 21:46:12.185: 68:96:7b:cd:89:1b Including FT Mobility Domain IE (length 5) in Initial assoc Resp to mobile
    *apfMsConnTask_0: Apr 27 21:46:12.185: 68:96:7b:cd:89:1b Sending R0KH-ID as:192.168.20.244
    *apfMsConnTask_0: Apr 27 21:46:12.185: 68:96:7b:cd:89:1b Sending R1KH-ID as 00:24:14:7e:74:c0
    *apfMsConnTask_0: Apr 27 21:46:12.185: 68:96:7b:cd:89:1b Including FT IE (length 98) in Initial Assoc Resp to mobile
    *spamReceiveTask: Apr 27 21:46:12.187: 68:96:7b:cd:89:1b Sent 1x initiate message to multi thread task for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.188: 68:96:7b:cd:89:1b Station 68:96:7b:cd:89:1b setting dot1x reauth timeout = 1800
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.188: 68:96:7b:cd:89:1b Sending EAP-Request/Identity to mobile 68:96:7b:cd:89:1b (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.191: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.191: 68:96:7b:cd:89:1b Received Identity Response (count=1) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.271: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.271: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 2)
    *apfMsConnTask_0: Apr 27 21:46:12.563: Processing assoc-req station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:12.563: 68:96:7b:cd:89:1b Marking this mobile as TGr capable.
    *apfMsConnTask_0: Apr 27 21:46:12.563: 68:96:7b:cd:89:1b Processing RSN IE type 48, length 20 for mobile 68:96:7b:cd:89:1b
    *apfMsConnTask_0: Apr 27 21:46:12.563: Sending assoc-resp station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:12.563: Adding MDIE, ID is:0x4e57
    *apfMsConnTask_0: Apr 27 21:46:12.563: 68:96:7b:cd:89:1b Including FT Mobility Domain IE (length 5) in Initial assoc Resp to mobile
    *apfMsConnTask_0: Apr 27 21:46:12.563: 68:96:7b:cd:89:1b Sending R0KH-ID as:192.168.20.244
    *apfMsConnTask_0: Apr 27 21:46:12.563: 68:96:7b:cd:89:1b Sending R1KH-ID as 00:24:14:7e:74:c0
    *apfMsConnTask_0: Apr 27 21:46:12.563: 68:96:7b:cd:89:1b Including FT IE (length 98) in Initial Assoc Resp to mobile
    *spamReceiveTask: Apr 27 21:46:12.565: 68:96:7b:cd:89:1b Sent 1x initiate message to multi thread task for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.566: 68:96:7b:cd:89:1b Sending EAP-Request/Identity to mobile 68:96:7b:cd:89:1b (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.571: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.571: 68:96:7b:cd:89:1b Received Identity Response (count=1) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.572: 68:96:7b:cd:89:1b Processing Access-Reject for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.573: 68:96:7b:cd:89:1b Removing PMK cache due to EAP-Failure for mobile 68:96:7b:cd:89:1b (EAP Id -1)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:12.573: 68:96:7b:cd:89:1b Sending EAP-Failure to mobile 68:96:7b:cd:89:1b (EAP Id -1)
    (Cisco Controller) >*Dot1x_NW_MsgTask_0: Apr 27 21:46:12.573: 68:96:7b:cd:89:1b Setting quiet timer for 5 seconds for mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:17.560: 68:96:7b:cd:89:1b 802.1x 'quiteWhile' Timer expired for station 68:96:7b:cd:89:1b and for message = M0
    *dot1xMsgTask: Apr 27 21:46:17.561: 68:96:7b:cd:89:1b quiet timer completed for mobile 68:96:7b:cd:89:1b
    *dot1xMsgTask: Apr 27 21:46:17.561: 68:96:7b:cd:89:1b Sending EAP-Request/Identity to mobile 68:96:7b:cd:89:1b (EAP Id 1)
    (Cisco Controller) >*apfMsConnTask_0: Apr 27 21:46:19.793: Processing assoc-req station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:19.793: 68:96:7b:cd:89:1b Marking this mobile as TGr capable.
    *apfMsConnTask_0: Apr 27 21:46:19.793: 68:96:7b:cd:89:1b Processing RSN IE type 48, length 20 for mobile 68:96:7b:cd:89:1b
    *apfMsConnTask_0: Apr 27 21:46:19.793: Sending assoc-resp station:68:96:7b:cd:89:1b AP:00:27:0d:2e:d0:50-01 thread:333140024
    *apfMsConnTask_0: Apr 27 21:46:19.793: Adding MDIE, ID is:0x4e57
    *apfMsConnTask_0: Apr 27 21:46:19.793: 68:96:7b:cd:89:1b Including FT Mobility Domain IE (length 5) in Initial assoc Resp to mobile
    *apfMsConnTask_0: Apr 27 21:46:19.793: 68:96:7b:cd:89:1b Sending R0KH-ID as:192.168.20.244
    *apfMsConnTask_0: Apr 27 21:46:19.793: 68:96:7b:cd:89:1b Sending R1KH-ID as 00:24:14:7e:74:c0
    *apfMsConnTask_0: Apr 27 21:46:19.793: 68:96:7b:cd:89:1b Including FT IE (length 98) in Initial Assoc Resp to mobile
    *spamReceiveTask: Apr 27 21:46:19.796: 68:96:7b:cd:89:1b Sent 1x initiate message to multi thread task for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.798: 68:96:7b:cd:89:1b Sending EAP-Request/Identity to mobile 68:96:7b:cd:89:1b (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.825: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.826: 68:96:7b:cd:89:1b Received Identity Response (count=1) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.905: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.905: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 2)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.918: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.918: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 2, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.920: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.920: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 3)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.923: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.924: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 3, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.924: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    d*Dot1x_NW_MsgTask_0: Apr 27 21:46:19.925: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 4)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.964: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:19.964: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 4, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.073: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    e*Dot1x_NW_MsgTask_0: Apr 27 21:46:20.073: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 5)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.076: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.076: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 5, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.077: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.077: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 6)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.083: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.083: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 6, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.084: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.084: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 7)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.087: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.087: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 7, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.088: 68:96:7b:cd:89:1b Processing Access-Challenge for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.088: 68:96:7b:cd:89:1b Sending EAP Request from AAA to mobile 68:96:7b:cd:89:1b (EAP Id 8)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.090: 68:96:7b:cd:89:1b Received EAPOL EAPPKT from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.090: 68:96:7b:cd:89:1b Received EAP Response from mobile 68:96:7b:cd:89:1b (EAP Id 8, EAP Type 25)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.091: 68:96:7b:cd:89:1b Processing Access-Accept for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.091: 68:96:7b:cd:89:1b Setting re-auth timeout to 1800 seconds, got from WLAN config.
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.091: 68:96:7b:cd:89:1b Station 68:96:7b:cd:89:1b setting dot1x reauth timeout = 1800
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.091: 68:96:7b:cd:89:1b Creating a PKC PMKID Cache entry for station 68:96:7b:cd:89:1b (RSN 2)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.091: 68:96:7b:cd:89:1b Adding BSSID 00:27:0d:2e:d0:5e to PMKID cache for station 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.092: New PMKID: (16)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.092:      [0000] 16 3d 85 48 73 81 21 c9 dc 14 19 2e 40 65 7c 74
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.092: 68:96:7b:cd:89:1b Disabling re-auth since PMK lifetime can take care of same.
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.092: 68:96:7b:cd:89:1b Created PMK Cache Entry for TGr AKM:802.1x 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.092: 68:96:7b:cd:89:1b   R0KH-ID:192.168.20.244   R1KH-ID:00:24:14:7e:74:c0  MSK Len:48
                                                                                                                                  pmkValidTime:1813
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.092: 68:96:7b:cd:89:1b PMK sent to mobility group
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.092: 68:96:7b:cd:89:1b Sending EAP-Success to mobile 68:96:7b:cd:89:1b (EAP Id 8)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.093: Including PMKID in M1  (16)
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.093:      [0000] 16 3d 85 48 73 81 21 c9 dc 14 19 2e 40 65 7c 74
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.093: 68:96:7b:cd:89:1b Starting key exchange to mobile 68:96:7b:cd:89:1b, data packets will be dropped
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.093: 68:96:7b:cd:89:1b Sending EAPOL-Key Message to mobile 68:96:7b:cd:89:1b
                                                                                                                        state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.093: 68:96:7b:cd:89:1b Received Auth Success while in Authenticating state for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.096: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.096: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.096: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:20.360: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:20.361: 68:96:7b:cd:89:1b Retransmit 1 of EAPOL-Key M1 (length 121) for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.364: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.364: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.364: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    bug *osapiBsnTimer: Apr 27 21:46:20.760: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:20.760: 68:96:7b:cd:89:1b Retransmit 2 of EAPOL-Key M1 (length 121) for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.763: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.764: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:20.764: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    *osapiBsnTimer: Apr 27 21:46:21.160: 68:96:7b:cd:89:1b 802.1x 'timeoutEvt' Timer expired for station 68:96:7b:cd:89:1b and for message = M2
    *dot1xMsgTask: Apr 27 21:46:21.160: 68:96:7b:cd:89:1b Retransmit 3 of EAPOL-Key M1 (length 121) for mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:21.164: 68:96:7b:cd:89:1b Received EAPOL-Key from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:21.164: 68:96:7b:cd:89:1b Received EAPOL-key in PTK_START state (message 2) from mobile 68:96:7b:cd:89:1b
    *Dot1x_NW_MsgTask_0: Apr 27 21:46:21.164: 68:96:7b:cd:89:1b Received EAPOL-key M2 with invalid MIC from mobile 68:96:7b:cd:89:1b
    =============================
    qh
    thanks in advance!

    Can anyone help me?

  • Invalid MIC from Mobile Device

    Hello guys,
    i have two media tablets same hardware same driver. One is working proper and the other one is not able to associate with my ssid.
    the debug out shows the follow:
    *dot1xMsgTask: Feb 06 14:51:25.007: a8:54:b2:00:8b:34 Starting key exchange to mobile a8:54:b2:00:8b:34, data packets will be dropped*dot1xMsgTask: Feb 06 14:51:25.007: a8:54:b2:00:8b:34 Sending EAPOL-Key Message to mobile a8:54:b2:00:8b:34                                                                                                              state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00*Dot1x_NW_MsgTask_4: Feb 06 14:51:25.027: a8:54:b2:00:8b:34 Received EAPOL-Key from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:25.027: a8:54:b2:00:8b:34 Ignoring invalid EAPOL version (1) in EAPOL-key message from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:25.027: a8:54:b2:00:8b:34 Received EAPOL-key in PTK_START state (message 2) from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:25.027: a8:54:b2:00:8b:34 Received EAPOL-key M2 with invalid MIC from mobile a8:54:b2:00:8b:34 version 2*osapiBsnTimer: Feb 06 14:51:26.173: a8:54:b2:00:8b:34 802.1x 'timeoutEvt' Timer expired for station a8:54:b2:00:8b:34 and for message = M2*dot1xMsgTask: Feb 06 14:51:26.173: a8:54:b2:00:8b:34 Retransmit 1 of EAPOL-Key M1 (length 121) for mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:26.257: a8:54:b2:00:8b:34 Received EAPOL-Key from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:26.257: a8:54:b2:00:8b:34 Ignoring invalid EAPOL version (1) in EAPOL-key message from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:26.257: a8:54:b2:00:8b:34 Received EAPOL-key in PTK_START state (message 2) from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:26.257: a8:54:b2:00:8b:34 Received EAPOL-key M2 with invalid MIC from mobile a8:54:b2:00:8b:34 version 2*osapiBsnTimer: Feb 06 14:51:27.173: a8:54:b2:00:8b:34 802.1x 'timeoutEvt' Timer expired for station a8:54:b2:00:8b:34 and for message = M2*dot1xMsgTask: Feb 06 14:51:27.173: a8:54:b2:00:8b:34 Retransmit 2 of EAPOL-Key M1 (length 121) for mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:27.197: a8:54:b2:00:8b:34 Received EAPOL-Key from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:27.197: a8:54:b2:00:8b:34 Ignoring invalid EAPOL version (1) in EAPOL-key message from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:27.197: a8:54:b2:00:8b:34 Received EAPOL-key in PTK_START state (message 2) from mobile a8:54:b2:00:8b:34*Dot1x_NW_MsgTask_4: Feb 06 14:51:27.197: a8:54:b2:00:8b:34 Received EAPOL-key M2 with invalid MIC from mobile a8:54:b2:00:8b:34 version 2*osapiBsnTimer: Feb 06 14:51:28.173: a8:54:b2:00:8b:34 802.1x 'timeoutEvt' Timer expired for station a8:54:b2:00:8b:34 and for message = M2*dot1xMsgTask: Feb 06 14:51:28.173: a8:54:b2:00:8b:34 Retransmit failure for EAPOL-Key M1 to mobile a8:54:b2:00:8b:34, retransmit count 3, mscb deauth count 2*dot1xMsgTask: Feb 06 14:51:28.173: a8:54:b2:00:8b:34 Resetting MSCB PMK Cache Entry 0 for station a8:54:b2:00:8b:34*dot1xMsgTask: Feb 06 14:51:28.173: a8:54:b2:00:8b:34 Removing BSSID 34:db:fd:67:89:2a from PMKID cache of station a8:54:b2:00:8b:34*dot1xMsgTask: Feb 06 14:51:28.173: a8:54:b2:00:8b:34 Setting active key cache index 0 ---> 8*dot1xMsgTask: Feb 06 14:51:28.173: a8:54:b2:00:8b:34 Sent Deauthenticate to mobile on BSSID 34:db:fd:67:89:20 slot 1(caller 1x_ptsm.c:546)
    config of the SSID:
    (Cisco Controller) >show wlan 6WLAN Identifier.................................. 6Profile Name..................................... MedientechnikNetwork Name (SSID).............................. MedientechnikStatus........................................... EnabledMAC Filtering.................................... DisabledBroadcast SSID................................... DisabledAAA Policy Override.............................. DisabledNetwork Admission Control  Client Profiling Status ....................... Disabled   DHCP ......................................... Disabled   HTTP ......................................... Disabled  Radius-NAC State............................... Disabled  SNMP-NAC State................................. Disabled  Quarantine VLAN................................ 0Maximum number of Associated Clients............. 0Maximum number of Clients per AP Radio........... 200Number of Active Clients......................... 1Exclusionlist.................................... DisabledSession Timeout.................................. 86400 secondsUser Idle Timeout................................ 300 seconds--More-- or (q)uitUser Idle Threshold.............................. 0 BytesNAS-identifier................................... KPSS_WLC1CHD per WLAN..................................... EnabledWebauth DHCP exclusion........................... DisabledInterface........................................ medientechnikMulticast Interface.............................. Not ConfiguredWLAN IPv4 ACL.................................... unconfiguredWLAN IPv6 ACL.................................... unconfiguredmDNS Status...................................... DisabledmDNS Profile Name................................ default-mdns-profileDHCP Server...................................... DefaultDHCP Address Assignment Required................. DisabledStatic IP client tunneling....................... DisabledPMIPv6 Mobility Type............................. noneQuality of Service............................... SilverPer-SSID Rate Limits............................. Upstream      DownstreamAverage Data Rate................................   0             0Average Realtime Data Rate.......................   0             0Burst Data Rate..................................   0             0Burst Realtime Data Rate.........................   0             0Per-Client Rate Limits........................... Upstream      DownstreamAverage Data Rate................................   0             0Average Realtime Data Rate.......................   0             0--More-- or (q)uitBurst Data Rate..................................   0             0Burst Realtime Data Rate.........................   0             0Scan Defer Priority.............................. 4,5,6Scan Defer Time.................................. 100 millisecondsWMM.............................................. AllowedWMM UAPSD Compliant Client Support............... DisabledMedia Stream Multicast-direct.................... DisabledCCX - AironetIe Support.......................... DisabledCCX - Gratuitous ProbeResponse (GPR)............. DisabledCCX - Diagnostics Channel Capability............. DisabledDot11-Phone Mode (7920).......................... DisabledWired Protocol................................... NonePassive Client Feature........................... EnabledPeer-to-Peer Blocking Action..................... DisabledRadio Policy..................................... AllDTIM period for 802.11a radio.................... 1DTIM period for 802.11b radio.................... 1Radius Servers   Authentication................................ Disabled   Accounting.................................... Disabled   Dynamic Interface............................. Disabled   Dynamic Interface Priority.................... wlanLocal EAP Authentication......................... Disabled--More-- or (q)uitSecurity   802.11 Authentication:........................ Open System   FT Support.................................... Disabled   Static WEP Keys............................... Disabled   802.1X........................................ Disabled   Wi-Fi Protected Access (WPA/WPA2)............. Enabled      WPA (SSN IE)............................... Disabled      WPA2 (RSN IE).............................. Enabled         TKIP Cipher............................. Disabled         AES Cipher.............................. Enabled                                                               Auth Key Management         802.1x.................................. Disabled         PSK..................................... Enabled         CCKM.................................... Disabled         FT-1X(802.11r).......................... Disabled         FT-PSK(802.11r)......................... Disabled         PMF-1X(802.11w)......................... Disabled         PMF-PSK(802.11w)........................ Disabled      FT Reassociation Timeout................... 20      FT Over-The-DS mode........................ Enabled      GTK Randomization.......................... Disabled      SKC Cache Support.......................... Disabled--More-- or (q)uit      CCKM TSF Tolerance......................... 1000   WAPI.......................................... Disabled   Wi-Fi Direct policy configured................ Disabled   EAP-Passthrough............................... Disabled   CKIP ......................................... Disabled   Web Based Authentication...................... Disabled   Web-Passthrough............................... Disabled   Conditional Web Redirect...................... Disabled   Splash-Page Web Redirect...................... Disabled   Auto Anchor................................... Disabled   FlexConnect Local Switching................... Disabled   flexconnect Central Dhcp Flag................. Disabled   flexconnect nat-pat Flag...................... Disabled   flexconnect Dns Override Flag................. Disabled   FlexConnect Vlan based Central Switching ..... Disabled   FlexConnect Local Authentication.............. Disabled   FlexConnect Learn IP Address.................. Enabled   Client MFP.................................... Disabled   PMF........................................... Disabled   PMF Association Comeback Time................. 1   PMF SA Query RetryTimeout..................... 200   Tkip MIC Countermeasure Hold-down Timer....... 60AVC Visibilty.................................... Disabled--More-- or (q)uitAVC Profile Name................................. NoneFlow Monitor Name................................ NoneCall Snooping.................................... DisabledRoamed Call Re-Anchor Policy..................... DisabledSIP CAC Fail Send-486-Busy Policy................ EnabledSIP CAC Fail Send Dis-Association Policy......... DisabledKTS based CAC Policy............................. DisabledAssisted Roaming Prediction Optimization......... Disabled802.11k Neighbor List............................ Disabled802.11k Neighbor List Dual Band.................. DisabledBand Select...................................... DisabledLoad Balancing................................... DisabledMulticast Buffer................................. Disabled Mobility Anchor List WLAN ID     IP Address            Status -------     ---------------       ------802.11u........................................ DisabledMSAP Services.................................. Disabled
    (Cisco Controller) >show sysinfoManufacturer's Name.............................. Cisco Systems Inc.Product Name..................................... Cisco ControllerProduct Version.................................. 7.4.110.0Bootloader Version............................... 1.0.1Field Recovery Image Version..................... 6.0.182.0Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27Build Type....................................... DATA + WPS
    My understanding is that because of the invalid MIC the WLC interpret that the frames are corrupt ?
    What could be the problem ?
    Thanks for your help !!!!
    Kind regards
    Philip

    802.11n and Apple iPad, Cisco Cius tablet, and Apple iPhone 4
    Each Wi-Fi enabled phone and tablet that supports 802.11n has specific antenna and channel configurations. Specifications for each device are listed on the manufacturer's website. Because these devices are 802.11n-enabled, they can use 802.11n enhancements such as MIMO and frame aggregation to help improve their upstream and downstream performance. The specifications for the Apple iPad, Cisco Cius, and Apple iPhone 4 follow:
    • The Apple iPad is a one-spatial stream (single antenna) 802.11n-enabled device that operates in 2.4- and 5-GHz spectrums using 20-MHz channels.
    • The Cisco Cius tablet is a one-spatial stream (single antenna) 802.11n-enabled device that operates in the 2.4-GHz spectrum using 20-MHz channels and the 5-GHz spectrum using 20- or 40-MHz channels.
    • The Apple iPhone 4 is a one-spatial stream 802.11n-enabled device that operates in only the 2.4-GHz spectrum using 20-MHz channels.
    How to Optimize 802.11n WLANs to Support Wi-Fi Enabled Phones and Tablets
    The following steps are recommended to help optimize a Cisco Unified Wireless Network 802.11n deployment to more effectively support the Apple iPad, Apple iPhone 4, Cisco Cius tablet, and other Wi-Fi phones, tablets, or clients with similar wireless profiles.

  • WAP Error Message Received invalid EAPOL-Key MIC (msg 2/4)

    Hi there
    can anyone help me with this error message Received invalid EAPOL-Key MIC (msg 2/4) .
    Time Stamp
    Severity
    Service
    Description
    Nov  5 2012 15:11:27
    warn
    hostapd[4365]
    Received invalid EAPOL-Key MIC (msg 2/4)
    I only get this message from one device when connecting to the WLAN.
    This happens only from time to time. Sometimes it connects without any problem.
    Appriciate any help.
    Sincerely
    Patrik

    This is an error when the STA (the computer) constructs the packet. 2/4 is indicate of the handshake process where it sends a nonce-value with its own MIC. A MIC is a message integrity check (or code).
    Basically, this error is saying, whatever that computer is sending is invalid. You can try to make the AP behave differently such as force the use of AES instead of AES+TKIP depending on what product you have. Pretty much removing "mixed" wireless networking. As example, try using WPA2 (AES) only.
    Such errors are more common using TKIP since it is the nature of TKIP to send a per-packet-key.
    -Tom
    Please rate helpful posts

  • DOT1X-1-INVALID_WPA_KEY_STATE: Received EAPOL-key message while in invalid

    I'm working on with a customer on a 2106 controller with 1130 series ap's. Everyting seems fine until the client does a reauthentication. At this point the clients send a stream of authentication attempts to the RADIUS server (40 or so a second). The RADIUS (Microsoft IAS) is passing the authetication. The Controller has the error: DOT1X-1-INVALID_WPA_KEY_STATE: Received EAPOL-key message while in invalid state (0) - version 1, type 3, descriptor 254 with the mac address of the offending client in the log, at the same rate of the authentication storm. The clients have current drivers. We are using the Microsoft supplicant and have the Microsoft updates (SP2 and relevant wireless patches) installed.
    I'm currently testing using the Intel supplicant, but have not been doing it long enough to see if it is an issue with that supplicant.

    Okay.... for this wlan ssid, you selected WPA+WPA2. Here you should define either WPA w/ tkip or WPA2 w/ AES.... or both. WPA2 performs better than WPA, but that depends on your client supporting WPA2. Since you selected PSK, you must of entered a pre-shared key. So in the AAA server tab, you don't have to enable local eap authentication.
    For local eap, you need to choose wpa+wpa2 and 802.1x. This will also require a certificate on the WLC. I won't go into this too much because you are using PSK. Now on the client side, you would configure the ssid and either wpa tkip or wpa2 aes and psk... not enterprise. Enter you pre-shared key in the client and you should be good to go!

  • Set JArray values with invalid key value: "LastUpdatedTime" on new alert rule creation

    Hey all!
    I'm trying to create a new alert rule using version 0.9.11 of the Monitoring Library and am getting this error on alertsClient.rules.CreateOrUpdate:
    "Set JArray values with invalid key value: "LastUpdatedTime". Array position index expected."
    That's interesting because LastUpdatedTime is a DateTime object, and whether I set it or I don't, if I set a breakpoint, it does set itself correctly, but the API appears to be expecting a JSON hash?
    I've tested alertsClient and I'm able to get existing alerts (also metrics with metrics client), so I don't believe it's an access issue.
    Any ideas?
    The full code I'm using for the test (borrowed virtually verbatim from the Cloud Cover video
    here): 
    Rule newRule = new Rule
        Name = "CPU Over 90%",
        Id = Guid.NewGuid().ToString(),
        Description = "CPU Has been over 90% for 5 minutes",
        IsEnabled = true,
        LastUpdatedTime = DateTime.Now,
        Condition = new ThresholdRuleCondition
            Operator = Microsoft.WindowsAzure.Management.Monitoring.Alerts.Models.ConditionOperator.GreaterThan,
            Threshold = 90,
            WindowSize = TimeSpan.FromMinutes(5),
            DataSource = new RuleMetricDataSource
                MetricName = "Percentage CPU",
                ResourceId = "",
                MetricNamespace = ResourceIdBuilder.BuildCloudServiceResourceId(<cloudservicename>, <deploymentname>)
    RuleAction action = new RuleEmailAction
        SendToServiceOwners = true,
    newRule.Actions.Add(action);
    OperationResponse alertResponse = alertsClient.Rules.CreateOrUpdate(new
    RuleCreateOrUpdateParameters { Rule = newRule });
    Console.WriteLine("Create alert rule response: " + alertResponse.StatusCode);

    Hi Greg,
    Thanks for your post!
    Error "JArray" has been fixed in the latest nugget package.
    Refer to:
    http://www.nuget.org/packages/Microsoft.WindowsAzure.Management.Monitoring/
    Hope this helps!
    Regards,
    Sadiqh

  • Invalid Key Specification with DESEde algorithm and SecretKeySpec

    Anyone know why attempting to create a SecretKeySpec with a byte array and the algorithm "DESede" would fail, while passing the same bytes to the DESedeSecretKeySpec constructor works? The exception from the former (see below for relevant snippet) claims that the key specification is invalid. I saw this bug which seems related, but is marked closed, so am not sure what's happening: http://bugs.sun.com/bugdatabase/view_bug.do;jsessionid=1371755199b0c24e4871e29a6028d?bug_id=4364490.
    Some of the stack trace from attempting to use SecretKeySpec:
    Caused by: java.security.spec.InvalidKeySpecException: Inappropriate key specification
         at com.sun.crypto.provider.DESedeKeyFactory.engineGenerateSecret(DashoA13*..)
         at javax.crypto.SecretKeyFactory.generateSecret(DashoA13*..)
         atEdited by: jgold on Jan 21, 2010 8:39 AM

    Please post the code for both and a typical key byte array. You might also want to say which version of Java on which OS.

  • Clients disconnected randomly from AP1262N-N-K9- Invalid MIC

    Hi guys,
    End user has a AP1262 which at the beguinning was working fine, suddendly clients reports problems with disconnections.
    checking logs in AP, one of the main logs are:
    failure report from the station 0027.1007.37b0 on the packet (TSC=0x0) encrypte
    d and protected by group key.
    Feb  2 15:44:55.822: %DOT11-4-TKIP_MIC_FAILURE_REPORT: Received TKIP Michael MIC
    failure report from the station 0027.1007.37b0 on the packet (TSC=0x0) encrypte
    d and protected by group key.
    Feb  2 15:47:56.978: %DOT11-4-TKIP_MIC_FAILURE_REPORT: Received TKIP Michael MIC
    failure report from the station 0027.1007.37b0 on the packet (TSC=0x0) encrypte
    Today I noticed that after typing sh dot11 associations command some  clients are shown, then some minutes or seconds all disappeard.
    WLAN#sh dot11 associations
    802.11 Client Stations on Dot11Radio0:
    SSID RAMINHome] :
    MAC Address    IP address      Device        Name            Parent         State
    0016.446a.316f 172.16.90.22    ccx-client    -               self           Assoc
    0021.638d.dcbf 172.16.90.19    unknown       -               self           Assoc
    0024.d60e.2766 172.16.90.23    ccx-client    _WLAN   self           Assoc
    0027.1007.37b0 172.16.90.100   ccx-client  TINEZM  self           Assoc
    ac81.12ce.0d30 172.16.90.13    ccx-client    -               self           Assoc
    ac81.12ce.1138 172.16.90.151   ccx-client    -               self           Assoc
    ac81.12ce.4fa6 172.16.90.147   ccx-client    -               self           Assoc
    WLAN#
    The logs show the next
    on the packet (TSC=0x0) encrypted and protected by group key.
    Feb  3 11:05:58.386: %DOT11-3-TKIP_MIC_FAILURE_REPEATED: Two TKIP Michael MIC failures were detected within 0 seconds on Dot11Ra
    dio0 interface. The interface will be put on MIC failure hold state for next 60 seconds.
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0027.1007.37b0 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0024.d60e.2766 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station ac81.12ce.0d30 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station ac81.12ce.4fa6 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station ac81.12ce.1138 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0021.638d.dcbf Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0016.446a.316f Reason: Invalid MIC
    Feb  3 11:07:12.184: %DOT11-6-ASSOC: Interface Dot11Radio0, Station  0016.446a.316f Associated KEY_MGMT[WPA PSK]
    Feb  3 11:07:16.513: %DOT11-6-ASSOC: Interface Dot11Radio0, Station   0021.638d.dcbf Associated KEY_MGMT[WPA PSK]
    PETRAMIN_WLAN#
    on the packet (TSC=0x0) encrypted and protected by group key.
    Feb  3 11:05:58.386: %DOT11-3-TKIP_MIC_FAILURE_REPEATED: Two TKIP Michael MIC failures were detected within 0 seconds on Dot11Ra
    dio0 interface. The interface will be put on MIC failure hold state for next 60 seconds.
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0027.1007.37b0 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0024.d60e.2766 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station ac81.12ce.0d30 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station ac81.12ce.4fa6 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station ac81.12ce.1138 Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0021.638d.dcbf Reason: Invalid MIC
    Feb  3 11:05:58.386: %DOT11-6-DISASSOC: Interface Dot11Radio0, Deauthenticating Station 0016.446a.316f Reason: Invalid MIC
    Feb  3 11:07:12.184: %DOT11-6-ASSOC: Interface Dot11Radio0, Station  0016.446a.316f Associated KEY_MGMT[WPA PSK]
    Feb  3 11:07:16.513: %DOT11-6-ASSOC: Interface Dot11Radio0, Station   0021.638d.dcbf Associated KEY_MGMT[WPA PSK]
    PETRAMIN_WLAN#
    the version of IOS is Version 12.4(25d)JA.,  WPA- PSK is set,
    I have check this errors in cisco tools, it says about possible reasons;  one of them
    A failure of the Michael MIC in a packet usually indicates an active attack on your network
    or RF problems.
    For the moment I set countermeasure tkip hold-time 0 , based on some recomendations in this forum.
    any others recommendations I will apreciate.
    regards

    Hi Wong,
    I cleared this problem after changing to WPA2  / AES.
    dot11 ssid XXX
       vlan 900
       authentication open
       authentication key-management wpa version 2
       guest-mode
       mbssid guest-mode
       wpa-psk ascii 7 124B51
    bridge irb
    interface Dot11Radio0
    no ip address
    no ip route-cache
    encryption vlan 900 mode ciphers aes-ccm
    ssid XXXX
    countermeasure tkip hold-time 0
    antenna gain 0
    station-role root
    world-mode dot11d country-code MX indoor
    Why don't you try?.. maybe works for you also.
    regards.

  • Renaming files with invalid characters in their names on NTFS partitions, introduced by operating systems other than Windows

    Essentially, Linux created some files with colons (:) in the name on a NTFS partition where I have Windows installed. I have since uninstalled Linux, but now I can only view these files in Windows Explorer. I can't open them, I can't even rename them to
    correct the problem. It's as if they don't exist, because of the invalid search paths.
    If I try to rename them in Windows Explorer I get following message.
    The file name you specified is no valid or too long.
    Specify a different file name.
    Well isnt' that something?... isn't that nice? Windows is able to display these files, but it doesn't allow me to open them and it certainly doesn't like me to rename them. So why is it whining about it then, when I'm trying to help? It says "try a different
    file name". Yeah, right! Like I haven't tried that one already! It doesn't matter what file name I input it will never accept it.
    So what am I supposed to do now? Ditch Windows and go back to Linux? Surely, Microsoft doesn't like the sound of that. Sure, I could reinstall Linux or run a Linux live system to correct the problem. But what good is Windows then? I might as well switch to
    Linux altogether.
    After doing some research I now know by fact that it's (kind of) possible to rename files from UNIX and UNIX-like operating systems to those compliant with Windows by using something called file name character translation. To some level this is essential and
    necessary for Windows interoperability with other operating systems (Windows is not the only operating system in the world). But this seems to be very complicated and I can't get my head around it. My brain is in overload. I don't know where to start.
    Once there was a...
    There's the Windows Services for UNIX (SFU) 1.0, 2.0, 3.0, 3.5. The first two versions were based on MKS Toolkit, a package licensed by Microsoft from MKS Inc. The later versions were based on the similar Interix product, after Microsoft purchased the company
    that made it.
    Then there's the new Subsystem for UNIX-based Applications (SUA). These are services for UNIX components. They are supposed to have Client for NFS v3 included as well. But the server components from the SFU line is missing (e.g. Server for NFS). These are included
    in Server editions of Windows.
    Then there's the Microsoft Knowledge Base article
    289627: "How to Enable File Name Character Translation". This article seems to describe exactly my situation.
    Windows and UNIX operating systems have restrictions on valid characters that can be used in a file name. The list of illegal characters for each operating system, however, is different. For example, a UNIX file name can use a colon (:), but a Windows
    file name cannot use a colon (:). If a UNIX user attempts to create a file with a Windows illegal character on a Windows Services for UNIX network file system (NFS) share, the attempt is unsuccessful and the UNIX client computer receives an input or output
    error.
    It goes further than that. At first glance, this KB article also seems to offer a solution to this exact problem, with examples as shown below.
    For example, the following maps the UNIX colon (:) to a Windows dash (-):
    0x3a : 0x2d ; replace client : with - on server
    I checked these values in charmap.exe and they are correct. Except for 2D not being a "dash", it's rather a hyphen ("hyphen minus" to be exact), but these two have pretty much the same appearance and they get interchanged a lot, I'm sure
    they are used to it by now. (Yes, the characters! They don't mind.)
    Then there's this registry key.
    HKEY_LOCAL_MACHINE\Software\Microsoft\Server For NFS\CurrentVersion\Mapping
    Well, of course, I don't have Server for NFS. So this is a dead end. Well, actually, it was a dead end from the beginning...
    1. First of all, I'm not working with a network share on a NAS or SAN storage. The files are on the local disk drive where Windows is installed, so that's a DAS for you.
    2. I don't have SFU! Well obviously, I'm on Windows Vista! So that means SUA!
    3. SUA are service components only. No server components. Can you guess what that means? Yeah... no "Server for NFS" since it's a server component.
    4. Windows Vista is a client side operating system! Server for NFS is only offered for use with Windows Server systems.
    5. Back to square one!
    So there you have it. They all lived happy for the rest of their lives...
    I'm stuck here. Can someone tell me what to do? I mean beyond the obvious option to use Linux to fixa a Windows problem? The NTFS file system itself supports colons in file names. It's Windows that doesn't, and so by default it proclaims it invalid character.
    Surely, even a Windows client operating system like Windows Vista should be able to allow the user to at least rename files with invalid characters to something more sensible (from the system point of view) and valid, if not being able to open them as they
    are. Just add some crazy voodoo code to it and it will work. If you can make it possible on Windows Server with UNIX user-mode subsystem on NT kernel, then what's stopping you from giving the Windows client system the same benefit?
    So what now? Purchase a Windows Server 2012 R2 license, copy my invalid files to a NAS share with NFS on a UNIX or Linux system, and have a go at the Windows registry and Server for NFS? Yeah... you're right, it's probably a bit over the top...
    On a second thought... I might as well install Linux again. There are countless situations where Linux has helped me solve problems related to, and more often than not caused by Windows.

    Essentially, Linux created some files with colons (:) in the name on a NTFS partition where I have Windows installed. I have since uninstalled Linux, but now I can only view these files in Windows Explorer. I can't open them, I can't even rename them to
    correct the problem. It's as if they don't exist, because of the invalid search paths.
    If I try to rename them in Windows Explorer I get following message.
    The file name you specified is no valid or too long.
    Specify a different file name.
    Well isnt' that something?... isn't that nice? Windows is able to display these files, but it doesn't allow me to open them and it certainly doesn't like me to rename them. So why is it whining about it then, when I'm trying to help? It says "try a different
    file name". Yeah, right! Like I haven't tried that one already! It doesn't matter what file name I input it will never accept it.
    So what am I supposed to do now? Ditch Windows and go back to Linux? Surely, Microsoft doesn't like the sound of that. Sure, I could reinstall Linux or run a Linux live system to correct the problem. But what good is Windows then? I might as well switch to
    Linux altogether.
    After doing some research I now know by fact that it's (kind of) possible to rename files from UNIX and UNIX-like operating systems to those compliant with Windows by using something called file name character translation. To some level this is essential and
    necessary for Windows interoperability with other operating systems (Windows is not the only operating system in the world). But this seems to be very complicated and I can't get my head around it. My brain is in overload. I don't know where to start.
    Once there was a...
    There's the Windows Services for UNIX (SFU) 1.0, 2.0, 3.0, 3.5. The first two versions were based on MKS Toolkit, a package licensed by Microsoft from MKS Inc. The later versions were based on the similar Interix product, after Microsoft purchased the company
    that made it.
    Then there's the new Subsystem for UNIX-based Applications (SUA). These are services for UNIX components. They are supposed to have Client for NFS v3 included as well. But the server components from the SFU line is missing (e.g. Server for NFS). These are included
    in Server editions of Windows.
    Then there's the Microsoft Knowledge Base article
    289627: "How to Enable File Name Character Translation". This article seems to describe exactly my situation.
    Windows and UNIX operating systems have restrictions on valid characters that can be used in a file name. The list of illegal characters for each operating system, however, is different. For example, a UNIX file name can use a colon (:), but a Windows
    file name cannot use a colon (:). If a UNIX user attempts to create a file with a Windows illegal character on a Windows Services for UNIX network file system (NFS) share, the attempt is unsuccessful and the UNIX client computer receives an input or output
    error.
    It goes further than that. At first glance, this KB article also seems to offer a solution to this exact problem, with examples as shown below.
    For example, the following maps the UNIX colon (:) to a Windows dash (-):
    0x3a : 0x2d ; replace client : with - on server
    I checked these values in charmap.exe and they are correct. Except for 2D not being a "dash", it's rather a hyphen ("hyphen minus" to be exact), but these two have pretty much the same appearance and they get interchanged a lot, I'm sure
    they are used to it by now. (Yes, the characters! They don't mind.)
    Then there's this registry key.
    HKEY_LOCAL_MACHINE\Software\Microsoft\Server For NFS\CurrentVersion\Mapping
    Well, of course, I don't have Server for NFS. So this is a dead end. Well, actually, it was a dead end from the beginning...
    1. First of all, I'm not working with a network share on a NAS or SAN storage. The files are on the local disk drive where Windows is installed, so that's a DAS for you.
    2. I don't have SFU! Well obviously, I'm on Windows Vista! So that means SUA!
    3. SUA are service components only. No server components. Can you guess what that means? Yeah... no "Server for NFS" since it's a server component.
    4. Windows Vista is a client side operating system! Server for NFS is only offered for use with Windows Server systems.
    5. Back to square one!
    So there you have it. They all lived happy for the rest of their lives...
    I'm stuck here. Can someone tell me what to do? I mean beyond the obvious option to use Linux to fixa a Windows problem? The NTFS file system itself supports colons in file names. It's Windows that doesn't, and so by default it proclaims it invalid character.
    Surely, even a Windows client operating system like Windows Vista should be able to allow the user to at least rename files with invalid characters to something more sensible (from the system point of view) and valid, if not being able to open them as they
    are. Just add some crazy voodoo code to it and it will work. If you can make it possible on Windows Server with UNIX user-mode subsystem on NT kernel, then what's stopping you from giving the Windows client system the same benefit?
    So what now? Purchase a Windows Server 2012 R2 license, copy my invalid files to a NAS share with NFS on a UNIX or Linux system, and have a go at the Windows registry and Server for NFS? Yeah... you're right, it's probably a bit over the top...
    On a second thought... I might as well install Linux again. There are countless situations where Linux has helped me solve problems related to, and more often than not caused by Windows.

  • Report erroring out with 'Invalid parameter requested' in Siebel.

    Hello -
    I have 9 parameters on a template, excluding the two delivered out-of-the-box by siebel to enter the Language and Locale. Recently, if i enter a language value of 'ESP' ( or any other language value), it errors out with 'Invalid parameters requested' error. On reviewing the OC4j log file, i noticed that the language parameter ('ESP') is actually being applied to another parameter in my template that accespts only 'Yes/No' boolean values. This occurs randomly, there is no particular pattern to this.
    Log snippet:
    [020711_233324269][][STATEMENT] WARNING: Old RTF version detected, nested table disabled
    [020711_233324297][][STATEMENT] expression: rpad(trim(EndDate),10)
    [020711_233324315][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324319][oracle.apps.xdo.template.rtf.field.RTFFieldResult][STATEMENT] stylename=Normal
    [020711_233324322][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324325][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324329][oracle.apps.xdo.template.rtf.field.RTFFieldResult][STATEMENT] stylename=Normal
    [020711_233324332][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324335][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324338][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324341][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324344][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324348][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Body Text 2
    [020711_233324351][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Body Text 2
    [020711_233324354][oracle.apps.xdo.common.font.FontFactory$FontDef][STATEMENT] Type1 font created: Helvetica-Oblique
    [020711_233324357][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Body Text 2
    [020711_233324360][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Body Text 2
    [020711_233324364][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324367][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324370][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324373][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324376][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324379][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324382][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324385][oracle.apps.xdo.template.rtf.RTFParagraph][STATEMENT] stylename=Normal
    [020711_233324433][oracle.apps.xdo.template.rtf.RTF2XSLParser][STATEMENT] Time spent: 6917
    [020711_233324437][oracle.apps.xdo.common.font.FontFactory][STATEMENT] type1.Helvetica closed.
    [020711_233324440][oracle.apps.xdo.common.font.FontFactory][STATEMENT] type1.Helvetica-Bold closed.
    [020711_233324442][oracle.apps.xdo.common.font.FontFactory][STATEMENT] type1.Times-Roman closed.
    [020711_233324445][oracle.apps.xdo.common.font.FontFactory][STATEMENT] type1.Courier closed.
    [020711_233324447][oracle.apps.xdo.common.font.FontFactory][STATEMENT] type1.Helvetica-Oblique closed.
    [020711_233324454][][STATEMENT] Setting data definition:ShowDiscount type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324457][][STATEMENT] Setting data definition:ShowOperatingLeaseProposal type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324459][][STATEMENT] Setting data definition:ShowHeaderFooter type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324462][][STATEMENT] Setting data definition:ShowProductLongDescription type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324465][][STATEMENT] Setting data definition:ShowListPrice type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324468][][STATEMENT] Setting data definition:ShowProductDescriptionPage type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324471][][STATEMENT] Setting data definition:ShowOneGEpage type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324473][][STATEMENT] Setting data definition:AltBudgetQuote type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324476][][STATEMENT] Setting data definition:RSorBP type:oracle.apps.xdo.servlet.data.bind.ReportParameterBoundValue
    [020711_233324479][][STATEMENT] Set ReportRequest's parameters key[0], ShowDiscount
    [020711_233324481][][STATEMENT] Set ReportRequest's parameters value[0], [Ljava.lang.String;@18bf083
    [020711_233324484][][STATEMENT] Set ReportRequest's parameters key[1], ShowProductLongDescription
    [020711_233324486][][STATEMENT] Set ReportRequest's parameters value[1], [Ljava.lang.String;@5b3488
    [020711_233324489][][STATEMENT] Set ReportRequest's parameters key[2], ShowProductDescriptionPage
    [020711_233324491][][STATEMENT] Set ReportRequest's parameters value[2], [Ljava.lang.String;@1d60031
    [020711_233324494][][STATEMENT] Set ReportRequest's parameters key[3], ShowOperatingLeaseProposal
    [020711_233324497][][STATEMENT] Set ReportRequest's parameters value[3], [Ljava.lang.String;@a6a14b
    [020711_233324499][][STATEMENT] Set ReportRequest's parameters key[4], AltBudgetQuote
    [020711_233324502][][STATEMENT] Set ReportRequest's parameters value[4], [Ljava.lang.String;@1a75098
    [020711_233324504][][STATEMENT] Set ReportRequest's parameters key[5], ShowOneGEpage
    [020711_233324507][][STATEMENT] Set ReportRequest's parameters value[5], [Ljava.lang.String;@19c449f
    [020711_233324509][][STATEMENT] Set ReportRequest's parameters key[6], ShowHeaderFooter
    [020711_233324512][][STATEMENT] Set ReportRequest's parameters value[6], [Ljava.lang.String;@5d53c3
    [020711_233324515][][STATEMENT] Set ReportRequest's parameters key[7], RSorBP
    [020711_233324519][][STATEMENT] Set ReportRequest's parameters value[7], [Ljava.lang.String;@1262d8c
    [020711_233324522][][STATEMENT] Set ReportRequest's parameters key[8], ShowListPrice
    [020711_233324524][][STATEMENT] Set ReportRequest's parameters value[8], [Ljava.lang.String;@17864c4
    [020711_233324527][][STATEMENT] Default Report OutputFormat = html
    [020711_233324531][][STATEMENT] Illegal parameter value: AltBudgetQuote=ESP
    [020711_233324536][java.lang.String][EXCEPTION] oracle.apps.xdo.servlet.data.DataException: Invalid parameters requested.
         at oracle.apps.xdo.servlet.ReportException.fillInStackTrace(ReportException.java:124)
         at oracle.apps.xdo.servlet.data.DataException.fillInStackTrace(DataException.java:127)
         at java.lang.Throwable.<init>(Throwable.java:196)
         at java.lang.Exception.<init>(Exception.java:41)
         at oracle.apps.xdo.servlet.ReportException.<init>(ReportException.java:36)
    Any help to resolve this is highly appreciated

    Any solution to this yet user2078933 ? What is the solution to this problem?
    [STATEMENT] Illegal parameter value: <everything-perfect-here>
    This is a transient issue with no apparant pattern. I can't believe that none of you have got any solution to this in so many years.
    Somebody respond please, it's been years!

  • [SOLVED] Can't boot from LUKS - No key available with this passphrase

    The problem
    Latest kbd package responsible for your keyboard layout may break some LUKS installs depending on the password used, as there are some keymaps which are broken, resulting in the user not being able to enter the password correctly.
    Relevant bug report: https://bugs.archlinux.org/task/36689
    The fix
    Find an old live image with the old kbd package (I had success with 2012.11.01)
    Boot the image
    Change to your preferred keymap using
    loadkeys
    Open your encrypted device with
    cryptsetup luksOpen /path/to/device devicename
    Mount the device and any other relevant mount points (such as /boot) and perform a chroot with
    arch-chroot
    Revert the kbd package. The latest working version is 1.15.5-4. If you didn't clean your cache, you should have a working version under
    /var/cache/pacman/pkg
    If not, either try finding the package manually, or build it using ABS.
    Once the package is installed, confirm the keymap works by running loadkeys again and entering any keys that may have been problematic.
    While still under chroot, rebuild the initramfs with
    mkinitcpio -p linux
    If this goes without any problems, you should be able to reboot to a working system.
    Ever since I updated my system about a week ago, I cannot boot it anymore.
    The root filesystem encrypted and since the update, I can't unlock it on boot anymore. Typing in my passphrase, I get the error No key available with this passphrase.
    One thing that comes to mind is that the passphrase contains non-standard characters (Š for example), and I'm not sure if that's what might be causing problems?
    Any ideas or tips on how can I debug this?
    Another thing I've noticed is that if I drop into a recovery shell, the special characters on my keyboard aren't properly mapped. Š will print out C and it's hexdump seems invalid.
    Edit:
    Just noticed this thread: https://bbs.archlinux.org/viewtopic.php?id=148562
    Will try to unlock it from a live distro. It doesn't seem to want to unlock with Arch live as the keymap seems wrong there as well.
    Last edited by Mr. Pjer (2013-09-07 00:19:27)

    Here's the list. The update was done on 31/8.
    [2013-08-31 18:14] [PACMAN] Running 'pacman -Syu'
    [2013-08-31 18:14] [PACMAN] synchronizing package lists
    [2013-08-31 18:14] [PACMAN] starting full system upgrade
    [2013-08-31 18:34] [PACMAN] removed python2-distribute (0.6.45-1)
    [2013-08-31 18:34] [PACMAN] removed python-distribute (0.6.45-1)
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Appending keys from archlinux.gpg...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
    [2013-08-31 18:34] [ALPM-SCRIPTLET] gpg: depth: 0 valid: 1 signed: 5 trust: 0-, 0q, 0n, 0m, 0f, 1u
    [2013-08-31 18:34] [ALPM-SCRIPTLET] gpg: depth: 1 valid: 5 signed: 65 trust: 0-, 0q, 0n, 5m, 0f, 0u
    [2013-08-31 18:34] [ALPM-SCRIPTLET] gpg: depth: 2 valid: 65 signed: 3 trust: 65-, 0q, 0n, 0m, 0f, 0u
    [2013-08-31 18:34] [ALPM-SCRIPTLET] gpg: next trustdb check due at 2014-01-22
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Locally signing trusted keys in keyring...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] -> Locally signing key 0E8B644079F599DFC1DDC3973348882F6AC6A4C2...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] -> Locally signing key 684148BB25B49E986A4944C55184252D824B18E8...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] -> Locally signing key 44D4A033AC140143927397D47EFD567D4C7EA887...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] -> Locally signing key 27FFC4769E19F096D41D9265A04F9397CDFD6BB0...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] -> Locally signing key AB19265E5D7D20687D303246BA1DFB64FFF979E7...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Importing owner trust values...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Disabling revoked keys in keyring...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] -> Disabling key BC1FBE4D2826A0B51E47ED62E2539214C6C11350...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Updating trust database...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] gpg: next trustdb check due at 2014-01-22
    [2013-08-31 18:34] [PACMAN] upgraded archlinux-keyring (20130525-2 -> 20130818-1)
    [2013-08-31 18:34] [ALPM-SCRIPTLET]
    [2013-08-31 18:34] [ALPM-SCRIPTLET] NOTE for argyllcms:
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ----
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> The documentaion is only available as html!
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> You will find it in /usr/share/argyllcms/doc
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Color charts located in /usr/share/argyllcms/ref
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Since release 1.5.0 ColorHug support is enabled by default. The environment variable "ENABLE_COLORHUG" is not longer needed!
    [2013-08-31 18:34] [ALPM-SCRIPTLET] ==> Please add your argyllcms user to plugdev group! <==
    [2013-08-31 18:34] [PACMAN] upgraded argyllcms (1.5.1-2 -> 1.6.0-1)
    [2013-08-31 18:34] [PACMAN] upgraded linux-api-headers (3.8.4-1 -> 3.10.6-1)
    [2013-08-31 18:34] [ALPM-SCRIPTLET] Generating locales...
    [2013-08-31 18:34] [ALPM-SCRIPTLET] en_US.UTF-8... done
    [2013-08-31 18:34] [ALPM-SCRIPTLET] hr_HR.UTF-8... done
    [2013-08-31 18:34] [ALPM-SCRIPTLET] Generation complete.
    [2013-08-31 18:34] [PACMAN] upgraded glibc (2.17-6 -> 2.18-3)
    [2013-08-31 18:34] [PACMAN] upgraded bash (4.2.045-4 -> 4.2.045-5)
    [2013-08-31 18:34] [PACMAN] upgraded binutils (2.23.2-2 -> 2.23.2-3)
    [2013-08-31 18:34] [PACMAN] upgraded boost-libs (1.54.0-2 -> 1.54.0-3)
    [2013-08-31 18:34] [PACMAN] upgraded ca-certificates-java (20121112+nmu2-2 -> 20130815-1)
    [2013-08-31 18:34] [PACMAN] upgraded glib2 (2.36.3-3 -> 2.36.4-1)
    [2013-08-31 18:34] [PACMAN] upgraded wayland (1.2.0-1 -> 1.2.1-1)
    [2013-08-31 18:34] [PACMAN] upgraded gcc-libs (4.8.1-2 -> 4.8.1-3)
    [2013-08-31 18:34] [PACMAN] installed elfutils (0.155-1)
    [2013-08-31 18:34] [PACMAN] installed llvm-libs (3.3-1)
    [2013-08-31 18:34] [PACMAN] upgraded mesa (9.1.6-1 -> 9.2.0-1)
    [2013-08-31 18:34] [PACMAN] upgraded mesa-libgl (9.1.6-1 -> 9.2.0-1)
    [2013-08-31 18:34] [PACMAN] upgraded cairo (1.12.14-4 -> 1.12.16-1)
    [2013-08-31 18:34] [PACMAN] upgraded ttf-dejavu (2.33-4 -> 2.34-1)
    [2013-08-31 18:34] [PACMAN] upgraded chromium (28.0.1500.95-1 -> 29.0.1547.62-1)
    [2013-08-31 18:34] [PACMAN] upgraded curl (7.31.0-1 -> 7.32.0-1)
    [2013-08-31 18:34] [PACMAN] upgraded libarchive (3.1.2-1 -> 3.1.2-2)
    [2013-08-31 18:34] [PACMAN] upgraded cmake (2.8.11.2-1 -> 2.8.11.2-2)
    [2013-08-31 18:34] [PACMAN] upgraded cpupower (3.10-1 -> 3.10-2)
    [2013-08-31 18:34] [PACMAN] upgraded device-mapper (2.02.98-4 -> 2.02.100-1)
    [2013-08-31 18:34] [PACMAN] upgraded cryptsetup (1.6.1-2 -> 1.6.2-1)
    [2013-08-31 18:34] [PACMAN] upgraded poppler (0.24.0-1 -> 0.24.1-1)
    [2013-08-31 18:34] [PACMAN] upgraded cups-filters (1.0.35-4 -> 1.0.37-1)
    [2013-08-31 18:34] [PACMAN] installed python2-setuptools (1.0-1)
    [2013-08-31 18:34] [PACMAN] upgraded deluge (1.3.6-1 -> 1.3.6-3)
    [2013-08-31 18:34] [PACMAN] upgraded dhcpcd (6.0.4-1 -> 6.0.5-1)
    [2013-08-31 18:34] [PACMAN] upgraded python2-numpy (1.7.1-1 -> 1.7.1-2)
    [2013-08-31 18:34] [PACMAN] upgraded dispcalgui (1.2.7.0-1 -> 1.2.7.0-2)
    [2013-08-31 18:34] [PACMAN] upgraded ffmpeg (1:2.0-2 -> 1:2.0.1-1)
    [2013-08-31 18:34] [PACMAN] upgraded gtk3 (3.8.2-1 -> 3.8.4-1)
    [2013-08-31 18:34] [PACMAN] upgraded file-roller (3.8.3-1 -> 3.8.4-1)
    [2013-08-31 18:34] [PACMAN] upgraded gcc (4.8.1-2 -> 4.8.1-3)
    [2013-08-31 18:34] [PACMAN] upgraded gettext (0.18.3-1 -> 0.18.3.1-1)
    [2013-08-31 18:34] [PACMAN] upgraded libtiff (4.0.3-2 -> 4.0.3-3)
    [2013-08-31 18:34] [PACMAN] upgraded ghostscript (9.07-2 -> 9.09-1)
    [2013-08-31 18:34] [PACMAN] upgraded librsvg (2.37.0-2 -> 1:2.37.0-1)
    [2013-08-31 18:34] [PACMAN] upgraded libmng (1.0.10-4 -> 2.0.2-2)
    [2013-08-31 18:34] [PACMAN] upgraded gimp (2.8.6-1 -> 2.8.6-2)
    [2013-08-31 18:34] [PACMAN] upgraded perl (5.18.0-1 -> 5.18.1-1)
    [2013-08-31 18:34] [PACMAN] upgraded perl-error (0.17020-1 -> 0.17021-1)
    [2013-08-31 18:34] [PACMAN] upgraded git (1.8.3.4-1 -> 1.8.4-1)
    [2013-08-31 18:34] [PACMAN] upgraded glew (1.10.0-1 -> 1.10.0-2)
    [2013-08-31 18:34] [PACMAN] upgraded glfw (3.0.1-2 -> 3.0.2-1)
    [2013-08-31 18:34] [PACMAN] upgraded glm (0.9.4.4-1 -> 0.9.4.5-1)
    [2013-08-31 18:34] [PACMAN] upgraded gnupg (2.0.20-2 -> 2.0.21-1)
    [2013-08-31 18:34] [PACMAN] upgraded gpgme (1.4.2-2 -> 1.4.3-1)
    [2013-08-31 18:35] [PACMAN] upgraded grails (2.2.3-1 -> 2.2.4-1)
    [2013-08-31 18:35] [PACMAN] upgraded groff (1.22.2-3 -> 1.22.2-5)
    [2013-08-31 18:35] [PACMAN] upgraded gstreamer (1.0.9-1 -> 1.0.10-1)
    [2013-08-31 18:35] [PACMAN] upgraded gst-plugins-base-libs (1.0.9-1 -> 1.0.10-1)
    [2013-08-31 18:35] [PACMAN] upgraded imagemagick (6.8.6.4-1 -> 6.8.6.9-1)
    [2013-08-31 18:35] [PACMAN] upgraded intel-dri (9.1.6-1 -> 9.2.0-1)
    [2013-08-31 18:35] [PACMAN] upgraded iputils (20121221-2 -> 20121221-3)
    [2013-08-31 18:35] [PACMAN] upgraded isl (0.12-1 -> 0.12.1-1)
    [2013-08-31 18:35] [PACMAN] upgraded kbd (1.15.5-4 -> 2.0.0-1)
    [2013-08-31 18:35] [PACMAN] upgraded kdelibs (4.10.5-2 -> 4.11.0-1)
    [2013-08-31 18:35] [PACMAN] upgraded kmod (14-1 -> 15-1)
    [2013-08-31 18:35] [PACMAN] upgraded lib32-glibc (2.17-5 -> 2.18-3)
    [2013-08-31 18:35] [PACMAN] upgraded lib32-gcc-libs (4.8.1-2 -> 4.8.1-3)
    [2013-08-31 18:35] [PACMAN] upgraded libbsd (0.5.2-2 -> 0.6.0-1)
    [2013-08-31 18:35] [PACMAN] upgraded libfm (1.1.1-1 -> 1.1.2-1)
    [2013-08-31 18:35] [PACMAN] upgraded libgdiplus (2.10.9-1 -> 2.10.9-2)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-en-GB (4.0.4-1 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-common (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-base (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-calc (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-draw (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-gnome (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-impress (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-kde4 (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-math (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-postgresql-connector (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-sdk (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-sdk-doc (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libwpd (0.9.6-1 -> 0.9.9-1)
    [2013-08-31 18:35] [PACMAN] upgraded libreoffice-writer (4.0.4-2 -> 4.0.5-1)
    [2013-08-31 18:35] [PACMAN] upgraded libsamplerate (0.1.8-1 -> 0.1.8-2)
    [2013-08-31 18:35] [PACMAN] upgraded libwbclient (4.0.8-1 -> 4.0.9-1)
    [2013-08-31 18:35] [ALPM-SCRIPTLET] >>> Updating module dependencies. Please wait ...
    [2013-08-31 18:35] [ALPM-SCRIPTLET] >>> Generating initial ramdisk, using mkinitcpio. Please wait...
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Building image from preset: /etc/mkinitcpio.d/linux.preset: 'default'
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> -k /boot/vmlinuz-linux -c /etc/mkinitcpio.conf -g /boot/initramfs-linux.img
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Starting build: 3.10.10-1-ARCH
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [base]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [udev]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [autodetect]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [modconf]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [block]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [keymap]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [encrypt]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [filesystems]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [keyboard]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Generating module dependencies
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Creating gzip initcpio image: /boot/initramfs-linux.img
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Image generation successful
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Building image from preset: /etc/mkinitcpio.d/linux.preset: 'fallback'
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> -k /boot/vmlinuz-linux -c /etc/mkinitcpio.conf -g /boot/initramfs-linux-fallback.img -S autodetect
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Starting build: 3.10.10-1-ARCH
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [base]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [udev]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [modconf]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [block]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> WARNING: Possibly missing firmware for module: aic94xx
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> WARNING: Possibly missing firmware for module: bfa
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> WARNING: Possibly missing firmware for module: smsmdtv
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [keymap]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [encrypt]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [filesystems]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] -> Running build hook: [keyboard]
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Generating module dependencies
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Creating gzip initcpio image: /boot/initramfs-linux-fallback.img
    [2013-08-31 18:35] [ALPM-SCRIPTLET] ==> Image generation successful
    [2013-08-31 18:35] [PACMAN] upgraded linux (3.10.5-1 -> 3.10.10-1)
    [2013-08-31 18:35] [PACMAN] upgraded linux-headers (3.10.5-1 -> 3.10.10-1)
    [2013-08-31 18:35] [PACMAN] upgraded logrotate (3.8.5-1 -> 3.8.6-1)
    [2013-08-31 18:35] [ALPM] warning: /etc/lvm/lvm.conf installed as /etc/lvm/lvm.conf.pacnew
    [2013-08-31 18:35] [PACMAN] upgraded lvm2 (2.02.98-4 -> 2.02.100-1)
    [2013-08-31 18:35] [PACMAN] upgraded maven (3.0.5-1 -> 3.1.0-1)
    [2013-08-31 18:35] [PACMAN] upgraded net-snmp (5.7.2-7 -> 5.7.2-8)
    [2013-08-31 18:36] [PACMAN] upgraded nodejs (0.10.15-1 -> 0.10.17-1)
    [2013-08-31 18:36] [PACMAN] upgraded obex-data-server (0.4.6-7 -> 0.4.6-8)
    [2013-08-31 18:36] [PACMAN] upgraded openresolv (3.5.5-1 -> 3.5.6-1)
    [2013-08-31 18:36] [ALPM] warning: /etc/pacman.d/mirrorlist installed as /etc/pacman.d/mirrorlist.pacnew
    [2013-08-31 18:36] [PACMAN] upgraded pacman-mirrorlist (20130626-1 -> 20130830-1)
    [2013-08-31 18:36] [PACMAN] upgraded pcmanfm (1.1.1-1 -> 1.1.2-1)
    [2013-08-31 18:36] [ALPM] warning: /etc/php/php.ini installed as /etc/php/php.ini.pacnew
    [2013-08-31 18:36] [PACMAN] upgraded php (5.4.17-1 -> 5.5.3-1)
    [2013-08-31 18:36] [PACMAN] upgraded php-pear (5.4.17-1 -> 5.5.3-1)
    [2013-08-31 18:36] [PACMAN] upgraded poppler-glib (0.24.0-1 -> 0.24.1-1)
    [2013-08-31 18:36] [PACMAN] installed python-setuptools (1.0-1)
    [2013-08-31 18:36] [PACMAN] upgraded python-pip (1.4-1 -> 1.4.1-2)
    [2013-08-31 18:36] [PACMAN] upgraded python2-markupsafe (0.18-1 -> 0.18-2)
    [2013-08-31 18:36] [PACMAN] upgraded python2-mako (0.8.1-1 -> 0.8.1-2)
    [2013-08-31 18:36] [PACMAN] upgraded python2-pip (1.4-1 -> 1.4.1-2)
    [2013-08-31 18:36] [PACMAN] upgraded python2-zope-interface (4.0.5-1 -> 4.0.5-2)
    [2013-08-31 18:36] [PACMAN] upgraded sqlite (3.7.17-1 -> 3.8.0.1-1)
    [2013-08-31 18:36] [PACMAN] upgraded qt4 (4.8.5-1 -> 4.8.5-2)
    [2013-08-31 18:36] [PACMAN] upgraded redshift (1.7-6 -> 1.7-7)
    [2013-08-31 18:36] [PACMAN] upgraded reiserfsprogs (3.6.23-1 -> 3.6.24-1)
    [2013-08-31 18:36] [PACMAN] upgraded run-parts (4.3.4-1 -> 4.4-1)
    [2013-08-31 18:36] [PACMAN] upgraded smbclient (4.0.8-1 -> 4.0.9-1)
    [2013-08-31 18:36] [PACMAN] upgraded samba (4.0.8-1 -> 4.0.9-1)
    [2013-08-31 18:36] [PACMAN] upgraded serf (1.2.1-1 -> 1.3.0-1)
    [2013-08-31 18:36] [PACMAN] upgraded smartmontools (6.1-3 -> 6.2-1)
    [2013-08-31 18:36] [PACMAN] upgraded subversion (1.8.1-1 -> 1.8.1-2)
    [2013-08-31 18:36] [PACMAN] upgraded vim-runtime (7.3.1287-1 -> 7.4.0-2)
    [2013-08-31 18:36] [PACMAN] upgraded vim (7.3.1287-1 -> 7.4.0-2)
    [2013-08-31 18:36] [PACMAN] upgraded wicd (1.7.2.4-7 -> 1.7.2.4-9)
    [2013-08-31 18:36] [PACMAN] upgraded wicd-gtk (1.7.2.4-7 -> 1.7.2.4-9)
    [2013-08-31 18:36] [ALPM-SCRIPTLET] >>> This driver now uses SNA as the default acceleration method. You can
    [2013-08-31 18:36] [ALPM-SCRIPTLET] still fall back to UXA if you run into trouble. To do so, save a file
    [2013-08-31 18:36] [ALPM-SCRIPTLET] with the following content as /etc/X11/xorg.conf.d/20-intel.conf :
    [2013-08-31 18:36] [ALPM-SCRIPTLET] Section "Device"
    [2013-08-31 18:36] [ALPM-SCRIPTLET] Identifier "Intel Graphics"
    [2013-08-31 18:36] [ALPM-SCRIPTLET] Driver "intel"
    [2013-08-31 18:36] [ALPM-SCRIPTLET] Option "AccelMethod" "uxa"
    [2013-08-31 18:36] [ALPM-SCRIPTLET] EndSection
    [2013-08-31 18:36] [PACMAN] upgraded xf86-video-intel (2.21.14-1 -> 2.21.15-1)
    [2013-08-31 18:36] [PACMAN] upgraded xorg-xset (1.2.2-2 -> 1.2.3-1)
    I've just tried rebuilding the initramfs. It goes through without errors, but still won't accept my password on boot.

  • SQL Table Key Is "@ID" - InValid Token

    I am trying to use CF9 Builder to auto-generate CFC's against a UniVerse database.  In UniVerse, the SQL key name for all of my tables is "@ID".  The auto-generated CFC's contain errors which indicate that CFML does not accept the "@" character....indicating "InValid Token"
    While I can create an SQL alias for @ID (such as Customer.ID)  and delete the offending lines having errors (per the above) the getter and setter functions for the next lines (Customer) again come back with InValid Token errors.
    Help would be appreciated.

    I want to do this because in my case it is not always necessary to extract the entire XML sheet from the database. Furthermore the XML heirarchy is highly dynamic (that's why I just used a sample of XML in my explanation) so I assumed using the
    default table structure that OPENXML returned would incur the least amount of information loss when converting from XML to SQL and vice versa.
    Are you saying that there is a better method to store and extract XML to and from an SQL table than OPENXML?
    yes from SQL 2005 onwards you can use functions like nodes(),query() which can use xpath toshred the data from XML. See this example below
     http://visakhm.blogspot.com/2012/10/shred-data-as-well-as-metadata-from-xml.html
    Please Mark This As Answer if it helps to solve the issue Visakh ---------------------------- http://visakhm.blogspot.com/ https://www.facebook.com/VmBlogs

  • SAP Message No-KL 294 Network Activity with invalid Internal Number

    Hi,
    I am getting System Error:NETWORK ACTIVITY WITH INVALID INTERNAL NUMBER" while doing MIGO.
    I have checked network activity assigned to PO is exist but this shows some internal Number "Plan no.f.oper." which does not exist.
    Please let me know how should i solve this error.
    thanks
    Sunil

    Hi Sunil.
    Did you get any response from SAP?
    I have as similar or maybe the same problem.
    And I found out:
    When I create the purchase request out of the Project-Builder (CJ20n) - SAP seems to lose the entry of the field 'AUFPL' in the table 'EBKN'.
    In these rare cases (this problem is only in about 2-3 % of our purchase requests) the network elements still exist - so they are not deleted or something like that.
    I created a routine, in which I read the entry of 'AUFPL' with the corresponding network number out of table 'EBKN' as key, to correct these wrong purchase requests.
    But I didn't find the reason for the problem, yet.
    Every advice would be great,.
    Best regards,
    Marc

  • I have a Problem with Romming Between SSIDs withing the same WLC but with deferent VLAN .

    HI All,
    I have a Problem with Romming Between SSIDs withing the same WLC but with deferent VLAN . the WLC are providing the HQ and one of the Branches the Wireless services .
    Am using all the available 9 SSIDs at the HQ , and am using only 4 of it at the Brnche.
    The problem that i have are happening only at the Branch office as i cant room between the SSIDs within Diferent VLANs but i can do it with the one that pointing to the same VLAN. Once the client ( Laptop/Phone ) connected to one of the SSIDs. it imposiible to have him connected to the other ones with Different VLAN. meanwhile, It says its connected to the other SSID but its not getting IP from that pool.
    here is the Show Run-Config from my WLC .. and the Problem happening between the SSID AMOBILE and ASTAFF. i have the Debug while am switching between the SSIDs if needed .
    =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2013.11.04 10:20:47 =~=~=~=~=~=~=~=~=~=~=~=
    show run-config
    Press Enter to continue...
    System Inventory
    NAME: "Chassis"   , DESCR: "Cisco 5500 Series Wireless LAN Controller"
    PID: AIR-CT5508-K9, VID: V01, SN: FCW1535L01G
    Burned-in MAC Address............................ 30:E4:DB:1B:99:80
    Power Supply 1................................... Present, OK
    Power Supply 2................................... Absent
    Maximum number of APs supported.................. 12
    Press Enter to continue or <ctrl-z> to abort
    System Information
    Manufacturer's Name.............................. Cisco Systems Inc.
    Product Name..................................... Cisco Controller
    Product Version.................................. 7.0.235.0
    Bootloader Version............................... 1.0.1
    Field Recovery Image Version..................... 6.0.182.0
    Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
    Build Type....................................... DATA + WPS
    System Name...................................... WLAN Controller 5508
    System Location..................................
    System Contact...................................
    System ObjectID.................................. 1.3.6.1.4.1.9.1.1069
    IP Address....................................... 10.125.18.15
    Last Reset....................................... Software reset
    System Up Time................................... 41 days 5 hrs 14 mins 42 secs
    System Timezone Location......................... (GMT -5:00) Eastern Time (US and Canada)
    Current Boot License Level....................... base
    Current Boot License Type........................ Permanent
    Next Boot License Level.......................... base
    Next Boot License Type........................... Permanent
    Configured Country............................... US - United States
    --More or (q)uit current module or <ctrl-z> to abort
    Operating Environment............................ Commercial (0 to 40 C)
    Internal Temp Alarm Limits....................... 0 to 65 C
    Internal Temperature............................. +36 C
    External Temperature............................. +20 C
    Fan Status....................................... OK
    State of 802.11b Network......................... Enabled
    State of 802.11a Network......................... Enabled
    Number of WLANs.................................. 10
    Number of Active Clients......................... 61
    Burned-in MAC Address............................ 30:E4:DB:1B:99:80
    Power Supply 1................................... Present, OK
    Power Supply 2................................... Absent
    Maximum number of APs supported.................. 12
    Press Enter to continue or <ctrl-z> to abort
    AP Bundle Information
    Primary AP Image  Size
    ap3g1             5804
    ap801             5192
    ap802             5232
    c1100             3096
    c1130             4972
    c1140             4992
    c1200             3364
    c1240             4812
    c1250             5512
    c1310             3136
    c1520             6412
    c3201             4324
    c602i             3716
    Secondary AP Image      Size
    ap801             4964
    c1100             3036
    --More or (q)uit current module or <ctrl-z> to abort
    c1130             4884
    c1140             4492
    c1200             3316
    c1240             4712
    c1250             5064
    c1310             3084
    c1520             5244
    c3201             4264
    Press Enter to continue or <ctrl-z> to abort
    Switch Configuration
    802.3x Flow Control Mode......................... Disable
    FIPS prerequisite features....................... Disabled
    secret obfuscation............................... Enabled
    Strong Password Check Features:
           case-check ...........Enabled
           consecutive-check ....Enabled
           default-check .......Enabled
           username-check ......Enabled
    Press Enter to continue or <ctrl-z> to abort
    Network Information
    RF-Network Name............................. OGR
    Web Mode.................................... Disable
    Secure Web Mode............................. Enable
    Secure Web Mode Cipher-Option High.......... Disable
    Secure Web Mode Cipher-Option SSLv2......... Enable
    OCSP........................................ Disabled
    OCSP responder URL..........................
    Secure Shell (ssh).......................... Enable
    Telnet...................................... Disable
    Ethernet Multicast Forwarding............... Disable
    Ethernet Broadcast Forwarding............... Disable
    AP Multicast/Broadcast Mode................. Unicast
    IGMP snooping............................... Disabled
    IGMP timeout................................ 60 seconds
    IGMP Query Interval......................... 20 seconds
    User Idle Timeout........................... 300 seconds
    ARP Idle Timeout............................ 300 seconds
    Cisco AP Default Master..................... Enabled
    AP Join Priority............................ Disable
    Mgmt Via Wireless Interface................. Disable
    Mgmt Via Dynamic Interface.................. Disable
    --More or (q)uit current module or <ctrl-z> to abort
    Bridge MAC filter Config.................... Enable
    Bridge Security Mode........................ EAP
    Mesh Full Sector DFS........................ Enable
    AP Fallback ................................ Enable
    Web Auth Redirect Ports .................... 80
    Web Auth Proxy Redirect ................... Disable
    Fast SSID Change ........................... Enabled
    AP Discovery - NAT IP Only ................. Enabled
    IP/MAC Addr Binding Check .................. Enabled
    Press Enter to continue or <ctrl-z> to abort
    Port Summary
               STP   Admin   Physical   Physical   Link   Link
    Pr Type   Stat   Mode     Mode     Status   Status Trap    POE   SFPType  
    1 Normal Forw Enable Auto       1000 Full Up     Enable N/A     1000BaseTX
    2 Normal Disa Enable Auto       Auto       Down   Enable N/A     Not Present
    3 Normal Disa Enable Auto       Auto       Down   Enable N/A     Not Present
    4 Normal Disa Enable Auto       Auto       Down   Enable N/A     Not Present
    5 Normal Disa Enable Auto       Auto       Down   Enable N/A     Not Present
    6 Normal Disa Enable Auto       Auto       Down   Enable N/A     Not Present
    7 Normal Disa Enable Auto       Auto       Down   Enable N/A     Not Present
    8 Normal Disa Enable Auto       Auto       Down   Enable N/A     Not Present
    Press Enter to continue or <ctrl-z> to abort
    AP Summary
    Number of APs.................................... 8
    Global AP User Name.............................. Not Configured
    Global AP Dot1x User Name........................ Not Configured
    AP Name             Slots AP Model             Ethernet MAC       Location         Port Country Priority
    KNOWLOGY_DC01       2     AIR-LAP1131AG-A-K9   00:1d:45:86:ed:4e KNOWLOGY_DC_Serv 1       US       1
    KNOWLOGY_DC02       2     AIR-LAP1131AG-A-K9   00:21:d8:36:c5:c4 KNOWLOGY_DC_Serv 1       US       1
    KN1252_AP01         2     AIR-LAP1252AG-A-K9   00:21:d8:ef:06:50 Knowlogy Confere 1       US       1
    KN1252_AP02         2     AIR-LAP1252AG-A-K9   00:22:55:8e:2e:d4 Server Room Side 1       US       1
    Anham_AP03           2     AIR-LAP1142N-A-K9     70:81:05:88:15:b5 default location 1       US       1
    ANHAM_AP01          2     AIR-LAP1142N-A-K9     70:81:05:b0:e4:62 Small Conference 1       US       1
    ANHAM_AP04           2     AIR-LAP1131AG-A-K9   00:1d:45:86:e1:b8   Conference room 1       US       1
    ANHAM_AP02           2     AIR-LAP1142N-A-K9     70:81:05:96:7a:49         Copy Room 1       US       1
    AP Tcp-Mss-Adjust Info
    AP Name             TCP State MSS Size
    KNOWLOGY_DC01       disabled   -
    KNOWLOGY_DC02       disabled   -
    --More or (q)uit current module or <ctrl-z> to abort
    KN1252_AP01         disabled   -
    KN1252_AP02         disabled   -
    Anham_AP03           disabled   -
    ANHAM_AP01           disabled   -
    ANHAM_AP04           disabled   -
    ANHAM_AP02           disabled   -
    Press Enter to continue or <ctrl-z> to abort
    AP Location
    Total Number of AP Groups........................ 3  
    Site Name........................................ ANHAM8075
    Site Description................................. ANHAM 8075 Location
    WLAN ID         Interface         Network Admission Control         Radio Policy
    1               knowlogy_ogr         Disabled                         None
    6               knowlogy_ogr         Disabled                         None
    9               knowlogy_ogr         Disabled                         None
    7               knowlogy_ogr         Disabled                         None
    AP Name             Slots AP Model             Ethernet MAC       Location         Port Country Priority
    Anham_AP03           2     AIR-LAP1142N-A-K9   70:81:05:88:15:b5 default location 1     US       1
    ANHAM_AP01           2     AIR-LAP1142N-A-K9   70:81:05:b0:e4:62 Small Conference 1     US       1
    ANHAM_AP04           2     AIR-LAP1131AG-A-K9   00:1d:45:86:e1:b8   Conference room 1     US       1
    ANHAM_AP02           2     AIR-LAP1142N-A-K9   70:81:05:96:7a:49         Copy Room 1     US       1
    Site Name........................................ Knowlogy_DC
    --More or (q)uit current module or <ctrl-z> to abort
    Site Description................................. DC Center Access points
    WLAN ID         Interface         Network Admission Control         Radio Policy
    2               knowlogy_ogr         Disabled                         None
    4               knowlogy_ogr         Disabled                         None
    3               knowlogy_ogr         Disabled                         None
    AP Name             Slots AP Model             Ethernet MAC       Location         Port Country Priority
    KNOWLOGY_DC01       2     AIR-LAP1131AG-A-K9   00:1d:45:86:ed:4e KNOWLOGY_DC_Serv 1     US       1
    KNOWLOGY_DC02       2     AIR-LAP1131AG-A-K9   00:21:d8:36:c5:c4 KNOWLOGY_DC_Serv 1     US       1
    Site Name........................................ OGR
    Site Description................................. 1934 OGR Office
    WLAN ID         Interface         Network Admission Control         Radio Policy
    1               knowlogy_ogr         Disabled                         None
    2               knowlogy_ogr         Disabled                        None
    4               knowlogy_ogr         Disabled                         None
    6               knowlogy_ogr         Disabled                         None
    --More or (q)uit current module or <ctrl-z> to abort
    7               knowlogy_ogr        Disabled                         None
    9               knowlogy_ogr         Disabled                         None
    8               knowlogy_ogr         Disabled                         None
    AP Name             Slots AP Model             Ethernet MAC       Location         Port Country Priority
    KN1252_AP01         2     AIR-LAP1252AG-A-K9   00:21:d8:ef:06:50 Knowlogy Confere 1    US       1
    KN1252_AP02         2     AIR-LAP1252AG-A-K9   00:22:55:8e:2e:d4 Server Room Side 1     US       1
    Site Name........................................ default-group
    Site Description................................. <none>
    WLAN ID        Interface         Network Admission Control         Radio Policy
    1               knowlogy_ogr         Disabled                         None
    2               knowlogy_ogr         Disabled                         None
    3               knowlogy_ogr         Disabled                         None
    4               knowlogy_ogr         Disabled                         None
    5               knowlogy_ogr         Disabled                         None
    6               knowlogy_ogr         Disabled                         None
    7               knowlogy_ogr         Disabled                         None
    8               knowlogy_ogr         Disabled                          None
    --More or (q)uit current module or <ctrl-z> to abort
    9               knowlogy_ogr         Disabled                         None
    10             management           Disabled                         None
    AP Name             Slots AP Model             Ethernet MAC       Location         Port Country Priority
    Press Enter to continue or <ctrl-z> to abort
    AP Config
    Cisco AP Identifier.............................. 6
    Cisco AP Name.................................... KNOWLOGY_DC01
    Country code..................................... US - United States
    Regulatory Domain allowed by Country............. 802.11bg:-A     802.11a:-A
    AP Country code.................................. US - United States
    AP Regulatory Domain............................. -A
    Switch Port Number .............................. 1
    MAC Address...................................... 00:1d:45:86:ed:4e
    IP Address Configuration......................... DHCP
    IP Address....................................... 10.22.1.100
    Gateway IP Addr.................................. 10.22.1.1
    NAT External IP Address.......................... None
    CAPWAP Path MTU.................................. 1485
    Telnet State..................................... Disabled
    Ssh State........................................ Disabled
    Cisco AP Location................................ KNOWLOGY_DC_ServerRoom
    Cisco AP Group Name.............................. Knowlogy_DC
    Primary Cisco Switch Name........................ wireless.knowlogy.com
    Primary Cisco Switch IP Address.................. 10.125.18.15
    Secondary Cisco Switch Name......................
    Secondary Cisco Switch IP Address................ Not Configured
    --More or (q)uit current module or <ctrl-z> to abortIP Address.................. 10.125.18.15
    Tertiary Cisco Switch Name.......................
    Tertiary Cisco Switch IP Address................. Not Configured
    Administrative State ............................ ADMIN_ENABLED
    Operation State ................................. REGISTERED
    Mirroring Mode .................................. Disabled
    AP Mode ......................................... H-Reap
    Public Safety ................................... Disabled
    AP SubMode ...................................... Not Configured
    Remote AP Debug ................................. Disabled
    Logging trap severity level ..................... informational
    Logging syslog facility ......................... kern
    S/W Version .................................... 7.0.235.0
    Boot Version ................................... 12.3.8.0
    Mini IOS Version ................................ 3.0.51.0
    Stats Reporting Period .......................... 180
    LED State........................................ Enabled
    PoE Pre-Standard Switch.......................... Disabled
    PoE Power Injector MAC Addr...................... Disabled
    Power Type/Mode.................................. Power injector / Normal mode
    Number Of Slots.................................. 2
    AP Model......................................... AIR-LAP1131AG-A-K9
    AP Image......................................... C1130-K9W8-M
    IOS Version...................................... 12.4(23c)JA5
    --More or (q)uit current module or <ctrl-z> to abort
    Reset Button..................................... Enabled
    AP Serial Number................................. FTX1134T0QG
    AP Certificate Type.............................. Manufacture Installed
    H-REAP Vlan mode :............................... Enabled
          Native ID :..................................... 22
          WLAN 2 :........................................ 21
          WLAN 4 :........................................ 25
          WLAN 3 :........................................ 25
    H-REAP Backup Auth Radius Servers :
    Static Primary Radius Server.................... Disabled
    Static Secondary Radius Server.................. Disabled
    Group Primary Radius Server..................... Disabled
    Group Secondary Radius Server................... Disabled
    AP User Mode..................................... AUTOMATIC
    AP User Name..................................... Not Configured
    AP Dot1x User Mode............................... Not Configured
    AP Dot1x User Name............................... Not Configured
    Cisco AP system logging host..................... 255.255.255.255
    AP Up Time....................................... 48 days, 20 h 19 m 18 s
    AP LWAPP Up Time................................. 40 days, 13 h 58 m 18 s
    Join Date and Time............................... Tue Sep 24 21:24:33 2013
    Join Taken Time.................................. 0 days, 00 h 10 m 47 s
    --More or (q)uit current module or <ctrl-z> to abort
    Attributes for Slot 0
        Radio Type................................... RADIO_TYPE_80211b
       Administrative State ........................ ADMIN_ENABLED
       Operation State ............................. UP
       Radio Role .................................. ACCESS
       CellId ...................................... 0
       Station Configuration
         Configuration ............................. AUTOMATIC
         Number Of WLANs ........................... 3
         Medium Occupancy Limit .................... 100
         CFP Period ................................ 4
         CFP MaxDuration ........................... 60
         BSSID ..................................... 00:1d:71:09:8f:90
         Operation Rate Set
           1000 Kilo Bits........................... MANDATORY
           2000 Kilo Bits........................... MANDATORY
           5500 Kilo Bits........................... MANDATORY
           11000 Kilo Bits.......................... MANDATORY
         Beacon Period ............................. 100
         Fragmentation Threshold ................... 2346
         Multi Domain Capability Implemented ....... TRUE
    --More or (q)uit current module or <ctrl-z> to abort
         Multi Domain Capability Enabled ........... TRUE
         Country String ............................ US
        Multi Domain Capability
         Configuration ............................. AUTOMATIC
         First Chan Num ............................ 1
         Number Of Channels ........................ 11
       MAC Operation Parameters
         Configuration ............................. AUTOMATIC
         Fragmentation Threshold ................... 2346
         Packet Retry Limit ........................ 64
       Tx Power
         Num Of Supported Power Levels ............. 8
         Tx Power Level 1 .......................... 20 dBm
         Tx Power Level 2 .......................... 17 dBm
         Tx Power Level 3 .......................... 14 dBm
         Tx Power Level 4 .......................... 11 dBm
         Tx Power Level 5 .......................... 8 dBm
         Tx Power Level 6 .......................... 5 dBm
         Tx Power Level 7 .......................... 2 dBm
         Tx Power Level 8 .......................... -1 dBm
    --More or (q)uit current module or <ctrl-z> to abort
         Tx Power Configuration .................... AUTOMATIC
         Current Tx Power Level .................... 1
       Phy DSSS parameters
         Configuration ............................. AUTOMATIC
         Current Channel ........................... 11
         Extension Channel ......................... NONE
         Channel Width.............................. 20 Mhz
         Allowed Channel List....................... 1,2,3,4,5,6,7,8,9,10,11
         Current CCA Mode .......................... 0
         ED Threshold .............................. -50
         Antenna Type............................... INTERNAL_ANTENNA
         Internal Antenna Gain (in .5 dBi units).... 8
         Diversity.................................. DIVERSITY_ENABLED
       Performance Profile Parameters
         Configuration ............................. AUTOMATIC
         Interference threshold..................... 10 %
         Noise threshold............................ -70 dBm
         RF utilization threshold................... 80 %
         Data-rate threshold........................ 1000000 bps
         Client threshold........................... 12 clients
         Coverage SNR threshold..................... 12 dB
    --More or (q)uit current module or <ctrl-z> to abort
         Coverage exception level................... 25 %
         Client minimum exception level............. 3 clients
       Rogue Containment Information
       Containment Count............................ 0
       CleanAir Management Information
           CleanAir Capable......................... No
    Cisco AP Identifier.............................. 6
    Cisco AP Name.................................... KNOWLOGY_DC01
    Country code..................................... US - United States
    Regulatory Domain allowed by Country............. 802.11bg:-A     802.11a:-A
    AP Country code.................................. US - United States
    AP Regulatory Domain............................. -A
    Switch Port Number .............................. 1
    MAC Address...................................... 00:1d:45:86:ed:4e
    IP Address Configuration......................... DHCP
    IP Address....................................... 10.22.1.100
    Gateway IP Addr.................................. 10.22.1.1
    NAT External IP Address.......................... None
    CAPWAP Path MTU.................................. 1485
    Telnet State..................................... Disabled
    Ssh State........................................ Disabled
    --More or (q)uit current module or <ctrl-z> to abort
    Cisco AP Location................................ KNOWLOGY_DC_ServerRoom
    Cisco AP Group Name.............................. Knowlogy_DC
    Primary Cisco Switch Name........................ wireless.knowlogy.com
    Primary Cisco Switch Secondary Cisco Switch Name......................
    Secondary Cisco Switch IP Address................ Not Configured
    Tertiary Cisco Switch Name.......................
    Tertiary Cisco Switch IP Address................. Not Configured
    Administrative State ............................ ADMIN_ENABLED
    Operation State ................................. REGISTERED
    Mirroring Mode .................................. Disabled
    AP Mode ......................................... H-Reap
    Public Safety ................................... Disabled
    AP SubMode ...................................... Not Configured
    Remote AP Debug ................................. Disabled
    Logging trap severity level ..................... informational
    Logging syslog facility ......................... kern
    S/W Version .................................... 7.0.235.0
    Boot Version ................................... 12.3.8.0
    Mini IOS Version ................................ 3.0.51.0
    Stats Reporting Period .......................... 180
    LED State........................................ Enabled
    PoE Pre-Standard Switch.......................... Disabled
    PoE Power Injector MAC Addr...................... Disabled
    --More or (q)uit current module or <ctrl-z> to abort
    Power Type/Mode.................................. Power injector / Normal mode
    Number Of Slots.................................. 2
    AP Model......................................... AIR-LAP1131AG-A-K9
    AP Image......................................... C1130-K9W8-M
    IOS Version...................................... 12.4(23c)JA5
    Reset Button..................................... Enabled
    AP Serial Number................................. FTX1134T0QG
    AP Certificate Type.............................. Manufacture Installed
    H-REAP Vlan mode :............................... Enabled
          Native ID :..................................... 22
          WLAN 2 :........................................ 21
          WLAN 4 :........................................ 25
          WLAN 3 :........................................ 25
    H-REAP Backup Auth Radius Servers :
    Static Primary Radius Server.................... Disabled
    Static Secondary Radius Server.................. Disabled
    Group Primary Radius Server..................... Disabled
    Group Secondary Radius Server................... Disabled
    AP User Mode..................................... AUTOMATIC
    AP User Name..................................... Not Configured
    AP Dot1x User Mode............................... Not Configured
    AP Dot1x User Name............................... Not Configured
    Cisco AP system logging host..................... 255.255.255.255
    --More or (q)uit current module or <ctrl-z> to abort
    AP Up Time....................................... 48 days, 20 h 19 m 18 s
    AP LWAPP Up Time................................. 40 days, 13 h 58 m 18 s
    Join Date and Time............................... Tue Sep 24 21:24:33 2013
    Join Taken Time.................................. 0 days, 00 h 10 m 47 s
    Attributes for Slot 1
       Radio Type................................... RADIO_TYPE_80211a
       Radio Subband................................ RADIO_SUBBAND_ALL
       Administrative State ........................ ADMIN_ENABLED
       Operation State ............................. UP
       Radio Role .................................. ACCESS
       CellId ...................................... 0
       Station Configuration
         Configuration ............................. AUTOMATIC
         Number Of WLANs ........................... 3
         Medium Occupancy Limit .................... 100
         CFP Period ................................ 4
          CFP MaxDuration ........................... 60
         BSSID ..................................... 00:1d:71:09:8f:90
         Operation Rate Set
           6000 Kilo Bits........................... MANDATORY
    --More or (q)uit current module or <ctrl-z> to abort
           9000 Kilo Bits........................... SUPPORTED
           12000 Kilo Bits.......................... MANDATORY
           18000 Kilo Bits.......................... SUPPORTED
           24000 Kilo Bits.......................... MANDATORY
          36000 Kilo Bits.......................... SUPPORTED
           48000 Kilo Bits.......................... SUPPORTED
           54000 Kilo Bits.......................... SUPPORTED
         Beacon Period ............................. 100
         Fragmentation Threshold ................... 2346
         Multi Domain Capability Implemented ....... TRUE
         Multi Domain Capability Enabled ........... TRUE
         Country String ............................ US
       Multi Domain Capability
         Configuration ............................. AUTOMATIC
         First Chan Num ............................ 36
         Number Of Channels ........................ 20
       MAC Operation Parameters
         Configuration ............................. AUTOMATIC
         Fragmentation Threshold ................... 2346
         Packet Retry Limit ........................ 64
    --More or (q)uit current module or <ctrl-z> to abort
       Tx Power
         Num Of Supported Power Levels ............. 7
         Tx Power Level 1 .......................... 15 dBm
         Tx Power Level 2 .......................... 14 dBm
         Tx Power Level 3 .......................... 11 dBm
         Tx Power Level 4 .......................... 8 dBm
         Tx Power Level 5 .......................... 5 dBm
         Tx Power Level 6 .......................... 2 dBm
         Tx Power Level 7 .......................... -1 dBm
         Tx Power Configuration .................... AUTOMATIC
         Current Tx Power Level .................... 1
       Phy OFDM parameters
         Configuration ............................. AUTOMATIC
         Current Channel ........................... 44
         Extension Channel ......................... NONE
         Channel Width.............................. 20 Mhz
         Allowed Channel List....................... 36,40,44,48,52,56,60,64,100,
           ......................................... 104,108,112,116,132,136,140,
           ......................................... 149,153,157,161
         TI Threshold .............................. -50
         Antenna Type............................... INTERNAL_ANTENNA
         Internal Antenna Gain (in .5 dBi units).... 8
    --More or (q)uit current module or <ctrl-z> to abort
         Diversity.................................. DIVERSITY_ENABLED
       Performance Profile Parameters
         Configuration ............................. AUTOMATIC
         Interference threshold..................... 10 %
         Noise threshold............................ -70 dBm
         RF utilization threshold................... 80 %
          Data-rate threshold........................ 1000000 bps
         Client threshold........................... 12 clients
         Coverage SNR threshold..................... 16 dB
         Coverage exception level................... 25 %
         Client minimum exception level............. 3 clients
       Rogue Containment Information
       Containment Count............................ 0
       CleanAir Management Information
           CleanAir Capable......................... No
    Press Enter to continue or <ctrl-z> to abort
    Cisco AP Identifier.............................. 3
    Cisco AP Name.................................... KNOWLOGY_DC02
    Country code..................................... US - United States
    Regulatory Domain allowed by Country............. 802.11bg:-A     802.11a:-A
    AP Country code.................................. US - United States
    AP Regulatory Domain............................. -A
    Switch Port Number .............................. 1
    MAC Address...................................... 00:21:d8:36:c5:c4
    IP Address Configuration......................... DHCP
    IP Address....................................... 10.22.1.101
    Gateway IP Addr.................................. 10.22.1.1
    NAT External IP Address.......................... None
    CAPWAP Path MTU.................................. 1485
    Telnet State..................................... Disabled
    Ssh State........................................ Disabled
    Cisco AP Location................................ KNOWLOGY_DC_ServerRoom
    Cisco AP Group Name.............................. Knowlogy_DC
    Primary Cisco Switch Name........................
    Primary Cisco Switch IP Address.................. Not Configured
    Secondary Cisco Switch Name......................
    Secondary Cisco Switch IP Address................ Not Configured
    Tertiary Cisco Switch Name.......................
    --More or (q)uit current module or <ctrl-z> to abort
    Tertiary Cisco Switch IP Address................. Not Configured
    Administrative State ............................ ADMIN_ENABLED
    Operation State ................................. REGISTERED
    Mirroring Mode .................................. Disabled
    AP Mode ......................................... H-Reap
    Public Safety ................................... Disabled
    AP SubMode ...................................... Not Configured
    Remote AP Debug ................................. Disabled
    Logging trap severity level ..................... informational
    Logging syslog facility ......................... kern
    S/W  Version .................................... 7.0.235.0
    Boot Version ................................... 12.3.8.0
    Mini IOS Version ................................ 3.0.51.0
    Stats Reporting Period .......................... 180
    LED State........................................ Enabled
    PoE Pre-Standard Switch.......................... Enabled
    PoE Power Injector MAC Addr...................... Disabled
    Power Type/Mode.................................. Power injector / Normal mode
    Number Of Slots.................................. 2
    AP Model......................................... AIR-LAP1131AG-A-K9
    AP Image......................................... C1130-K9W8-M
    IOS Version...................................... 12.4(23c)JA5
    Reset Button..................................... Enabled
    --More or (q)uit current module or <ctrl-z> to abort
    AP Serial Number................................. FTX1230T24F
    AP Certificate Type.............................. Manufacture Installed
    H-REAP Vlan mode :............................... Enabled
          Native ID :..................................... 22
          WLAN 2 :........................................ 21
          WLAN 4 :........................................ 25
          WLAN 3 :........................................ 25
    H-REAP Backup Auth Radius Servers :
    Static Primary Radius Server.................... Disabled
    Static Secondary Radius Server.................. Disabled
    Group Primary Radius Server..................... Disabled
    Group Secondary Radius Server................... Disabled
    AP User Mode..................................... AUTOMATIC
    AP User Name..................................... Not Configured
    AP Dot1x User Mode............................... Not Configured
    AP Dot1x User Name............................... Not Configured
    Cisco AP system logging host..................... 255.255.255.255
    AP Up Time....................................... 48 days, 20 h 24 m 41 s
    AP LWAPP Up Time................................. 40 days, 13 h 58 m 18 s
    Join Date and Time............................... Tue Sep 24 21:24:35 2013
    Join Taken Time.................................. 0 days, 00 h 10 m 48 s
    --More or (q)uit current module or <ctrl-z> to abort
    Attributes for Slot 0
       Radio Type................................... RADIO_TYPE_80211b
       Administrative State ........................ ADMIN_ENABLED
       Operation State ............................. UP
       Radio Role .................................. ACCESS
       CellId ...................................... 0
        Station Configuration
         Configuration ............................. AUTOMATIC
         Number Of WLANs ........................... 3
         Medium Occupancy Limit .................... 100
         CFP Period ................................ 4
         CFP MaxDuration ........................... 60
         BSSID ..................................... 00:22:55:a5:0c:30
         Operation Rate Set
           1000 Kilo Bits........................... MANDATORY
           2000 Kilo Bits........................... MANDATORY
           5500 Kilo Bits........................... MANDATORY
           11000 Kilo Bits.......................... MANDATORY
         Beacon Period ............................. 100
         Fragmentation Threshold ................... 2346
         Multi Domain Capability Implemented ....... TRUE
         Multi Domain Capability Enabled ........... TRUE
    --More or (q)uit current module or <ctrl-z> to abort
         Country String ............................ US
       Multi Domain Capability
         Configuration ............................. AUTOMATIC
         First Chan Num ............................ 1
         Number Of Channels ........................ 11
       MAC Operation Parameters
         Configuration ............................. AUTOMATIC
         Fragmentation Threshold ................... 2346
         Packet Retry Limit ........................ 64
       Tx Power
         Num Of Supported Power Levels ............. 8
         Tx Power Level 1 .......................... 20 dBm
         Tx Power Level 2 .......................... 17 dBm
         Tx Power Level 3 .......................... 14 dBm
         Tx Power Level 4 .......................... 11 dBm
         Tx Power Level 5 .......................... 8 dBm
         Tx Power Level 6 .......................... 5 dBm
         Tx Power Level 7 .......................... 2 dBm
         Tx Power Level 8 .......................... -1 dBm
         Tx Power Configuration .................... AUTOMATIC
    --More or (q)uit current module or <ctrl-z> to abort
         Current Tx Power Level .................... 1
       Phy DSSS parameters
         Configuration ............................. AUTOMATIC
         Current Channel ........................... 1
         Extension Channel ......................... NONE
         Channel Width.............................. 20 Mhz
         Allowed Channel List....................... 1,2,3,4,5,6,7,8,9,10,11
         Current CCA Mode .......................... 0
         ED Threshold .............................. -50
         Antenna Type............................... INTERNAL_ANTENNA
         Internal Antenna Gain (in .5 dBi units).... 8
         Diversity.................................. DIVERSITY_ENABLED
       Performance Profile Parameters
         Configuration ............................. AUTOMATIC
         Interference threshold..................... 10 %
         Noise threshold............................ -70 dBm
         RF utilization threshold................... 80 %
         Data-rate threshold........................ 1000000 bps
         Client threshold........................... 12 clients
         Coverage SNR threshold..................... 12 dB
         Coverage exception level................... 25 %
    --More or (q)uit current module or <ctrl-z> to abort
         Client minimum exception level............. 3 clients
       Rogue Containment Information
       Containment Count............................ 0
       CleanAir Management Information
           CleanAir Capable......................... No
    Cisco AP Identifier.............................. 3
    Cisco AP Name.................................... KNOWLOGY_DC02
    Country code..................................... US - United States
    Regulatory Domain allowed by Country............. 802.11bg:-A     802.11a:-A
    AP Country code.................................. US - United States
    AP Regulatory Domain............................. -A
    Switch Port Number .............................. 1
    MAC Address...................................... 00:21:d8:36:c5:c4
    IP Address Configuration......................... DHCP
    IP Address....................................... 10.22.1.101
    Gateway IP Addr.................................. 10.22.1.1
    NAT External IP Address.......................... None
    CAPWAP Path MTU.................................. 1485
    Telnet State..................................... Disabled
    Ssh State........................................ Disabled
    Cisco AP Location................................ KNOWLOGY_DC_ServerRoom
    --More or (q)uit current module or <ctrl-z> to abort
    Cisco AP Group Name.............................. Knowlogy_DC
    Primary Cisco Switch Name........................
    Primary Cisco Switch IP Address.................. Not Configured
    Secondary Cisco Switch Name......................
    Secondary Cisco Switch IP Address................ Not Configured
    Tertiary Cisco Switch Name.......................
    Tertiary Cisco Switch IP Address................. Not Configured
    Administrative State ............................ ADMIN_ENABLED
    Operation State ................................. REGISTERED
    Mirroring Mode .................................. Disabled
    AP Mode ......................................... H-Reap
    Public Safety ................................... Disabled
    AP SubMode ...................................... Not Configured
    Remote AP Debug ................................. Disabled
    Logging trap severity level ..................... informational
    Logging syslog facility ......................... kern
    S/W Version .................................... 7.0.235.0
    Boot Version ................................... 12.3.8.0
    Mini IOS Version ................................ 3.0.51.0
    Stats Reporting Period .......................... 180
    LED State........................................ Enabled
    PoE Pre-Standard Switch.......................... Enabled
    PoE Power Injector MAC Addr...................... Disabled
    --More or (q)uit current module or <ctrl-z> to abort
    Power Type/Mode.................................. Power injector / Normal mode
    Number Of Slots.................................. 2
    AP Model......................................... AIR-LAP1131AG-A-K9
    AP Image......................................... C1130-K9W8-M
    IOS Version...................................... 12.4(23c)JA5
    Reset Button..................................... Enabled
    AP Serial Number................................. FTX1230T24F
    AP Certificate Type.............................. Manufacture Installed
    H-REAP Vlan mode :............................... Enabled
          Native ID :..................................... 22
          WLAN 2 :........................................ 21
          WLAN 4 :........................................ 25
          WLAN 3 :........................................ 25
    H-REAP Backup Auth Radius Servers :
    Static Primary Radius Server.................... Disabled
    Static Secondary Radius Server.................. Disabled
    Group Primary Radius Server..................... Disabled
    Group Secondary Radius Server................... Disabled
    AP User Mode..................................... AUTOMATIC
    AP User Name..................................... Not Configured
    AP Dot1x User Mode............................... Not Configured
    AP Dot1x User Name............................... Not Configured
    Cisco AP system logging host..................... 255.255.255.255
    --More or (q)uit current module or <ctrl-z> to abort
    AP Up Time....................................... 48 days, 20 h 24 m 41 s
    AP LWAPP Up Time................................. 40 days, 13 h 58 m 18 s
    Join Date and Time............................... Tue Sep 24 21:24:35 2013
    Join Taken Time.................................. 0 days, 00 h 10 m 48 s
    Attributes for Slot 1
       Radio Type................................... RADIO_TYPE_80211a
       Radio Subband................................ RADIO_SUBBAND_ALL
       Administrative State ........................ ADMIN_ENABLED
       Operation State ............................. UP
       Radio Role .................................. ACCESS
       CellId ...................................... 0
       Station Configuration
         Configuration ............................. AUTOMATIC
         Number Of WLANs ........................... 3
         Medium Occupancy Limit .................... 100
         CFP Period ................................ 4
         CFP MaxDuration ........................... 60
         BSSID ..................................... 00:22:55:a5:0c:30
         Operation Rate Set
           6000 Kilo Bits........................... MANDATORY
    --More or (q)uit current module or <ctrl-z> to abort
           9000 Kilo Bits........................... SUPPORTED
           12000 Kilo Bits.......................... MANDATORY
           18000 Kilo Bits.......................... SUPPORTED
           24000 Kilo Bits.......................... MANDATORY
           36000 Kilo Bits.......................... SUPPORTED
           48000 Kilo Bits.......................... SUPPORTED
           54000 Kilo Bits.......................... SUPPORTED
         Beacon Period ............................. 100
         Fragmentation Threshold ................... 2346
         Multi Domain Capability Implemented ....... TRUE
         Multi Domain Capability Enabled ........... TRUE
         Country String ............................ US
       Multi Domain Capability
         Configuration ............................. AUTOMATIC
         First Chan Num ............................ 36
         Number Of Channels ........................ 20
       MAC Operation Parameters
         Configuration ............................. AUTOMATIC
         Fragmentation Threshold ................... 2346
         Packet Retry Limit ........................ 64
    --More or (q)uit current module or <ctrl-z> to abort
       Tx Power
         Num Of Supported Power Levels ............. 7
         Tx Power Level 1 .......................... 15 dBm
        Tx Power Level 2 .......................... 14 dBm
         Tx Power Level 3 .......................... 11 dBm
         Tx Power Level 4 .......................... 8 dBm
         Tx Power Level 5 .......................... 5 dBm
         Tx Power Level 6 .......................... 2 dBm
         Tx Power Level 7 .......................... -1 dBm
         Tx Power Configuration .................... AUTOMATIC
         Current Tx Power Level .................... 1
       Phy OFDM parameters
         Configuration ............................. AUTOMATIC
         Current Channel ........................... 36
         Extension Channel ......................... NONE
         Channel Width.............................. 20 Mhz
         Allowed Channel List....................... 36,40,44,48,52,56,60,64,100,
           ......................................... 104,108,112,116,132,136,140,
           ......................................... 149,153,157,161
         TI Threshold .............................. -50
         Antenna Type............................... INTERNAL_ANTENNA
         Internal Antenna Gain (in .5 dBi units).... 8
    --More or (q)uit current module or <ctrl-z> to abort
         Diversity.................................. DIVERSITY_ENABLED
       Performance Profile Parameters
          Configuration ............................. AUTOMATIC
         Interference threshold..................... 10 %
         Noise threshold............................ -70 dBm
         RF utilization threshold................... 80 %
         Data-rate threshold........................ 1000000 bps
         Client threshold........................... 12 clients
         Coverage SNR threshold..................... 16 dB
         Coverage exception level................... 25 %
         Client minimum exception level............. 3 clients
       Rogue Containment Information
       Containment Count............................ 0
       CleanAir Management Information
           CleanAir Capable......................... No
    Press Enter to continue or <ctrl-z> to abort
    Cisco AP Identifier.............................. 5
    Cisco AP Name.................................... KN1252_AP01
    Country code..................................... US - United States
    Regulatory Domain allowed by Country............. 802.11bg:-A     802.11a:-A
    AP Country code.................................. US - United States
    AP Regulatory Domain............................. -A
    Switch Port Number .............................. 1
    MAC Address...................................... 00:21:d8:ef:06:50
    IP Address Configuration......................... DHCP
    IP Address....................................... 10.125.18.101
    IP NetMask....................................... 255.255.255.0
    Gateway IP Addr.................................. 10.125.18.1
    NAT External IP Address.......................... None
    CAPWAP Path MTU.................................. 1485
    Telnet State..................................... Enabled
    Ssh State........................................ Disabled
    Cisco AP Location................................ Knowlogy Conference Rooms Side
    Cisco AP Group Name.............................. OGR
    Primary Cisco Switch Name........................
    Primary Cisco Switch IP Address.................. Not Configured
    Secondary Cisco Switch Name......................
    Secondary Cisco Switch IP Address................ Not Configured
    --More or (q)uit current module or <ctrl-z> to abort
    Tertiary Cisco Switch Name.......................
    Tertiary Cisco Switch IP Address................. Not Configured
    Administrative State ............................ ADMIN_ENABLED
    Operation State ................................. REGISTERED
    Mirroring Mode .................................. Disabled
    AP Mode ......................................... H-Reap
    Public Safety ................................... Disabled
    AP SubMode ...................................... Not Configured
    Remote AP Debug ................................. Disabled
    Logging trap severity level ..................... informational
    Logging syslog facility ......................... kern
    S/W Version .................................... 7.0.235.0
    Boot Version ................................... 12.4.10.0
    Mini IOS Version ................................ 3.0.51.0
    Stats Reporting Period .......................... 180
    LED State........................................ Enabled
    PoE Pre-Standard Switch.......................... Disabled
    PoE Power Injector MAC Addr...................... Disabled
    Power Type/Mode.................................. PoE/Medium Power (15.4 W)
    Number Of Slots.................................. 2
    AP Model......................................... AIR-LAP1252AG-A-K9
    AP Image......................................... C1250-K9W8-M
    IOS Version...................................... 12.4(23c)JA5
    --More or (q)uit current module or <ctrl-z> to abort
    Reset Button..................................... Enabled
    AP Serial Number................................. FTX122990L5
    AP Certificate Type.............................. Manufacture Installed
    H-REAP Vlan mode :............................... Enabled
          Native ID :..................................... 118
          WLAN 1 :........................................ 111
          WLAN 2 :........................................ 111
          WLAN 4 :........................................ 112
          WLAN 6 :........................................ 112
          WLAN 7 :........................................ 111
          WLAN 9 :........................................ 112
          WLAN 8 :........................................ 112
    H-REAP Backup Auth Radius Servers :
    Static Primary Radius Server.................... Disabled
    Static Secondary Radius Server.................. Disabled
    Group Primary Radius Server..................... Disabled
    Group Secondary Radius Server................... Disabled
    AP User Mode..................................... AUTOMATIC
    AP User Name..................................... Not Configured
    AP Dot1x User Mode............................... Not Configured
    AP Dot1x User Name............................... Not Configured
    Cisco AP system logging host..................... 255.255.255.255
    AP Up Time....................................... 26 days, 00 h 24 m 39 s
    --More or (q)uit current module or <ctrl-z> to abort
    AP LWAPP Up Time................................. 26 days, 00 h 23 m 48 s
    Join Date and Time............................... Wed Oct 9 10:59:07 2013
    Join Taken Time.................................. 0 days, 00 h 00 m 50 s
    Attributes for Slot 0
       Radio Type................................... RADIO_TYPE_80211n-2.4
       Administrative State ........................ ADMIN_ENABLED
       Operation State ............................. UP
       Radio Role .................................. ACCESS
       CellId ...................................... 0
       Station Configuration
         Configuration ............................. AUTOMATIC
         Number Of WLANs ........................... 7
         Medium Occupancy Limit .................... 100
         CFP Period ................................ 4
         CFP MaxDuration ........................... 60
         BSSID ..................................... 00:22:55:df:a5:90
         Operation Rate Set
           1000 Kilo Bits........................... MANDATORY
           2000 Kilo Bits........................... MANDATORY
           5500 Kilo Bits........................... MANDATORY
    --More or (q)uit current module or <ctrl-z> to abort
           11000 Kilo Bits.......................... MANDATORY
         MCS Set
           MCS 0.................................... SUPPORTED
           MCS 1.................................... SUPPORTED
           MCS 2.................................... SUPPORTED
           MCS 3.................................... SUPPORTED
           MCS 4.................................... SUPPORTED
           MCS 5.................................... SUPPORTED
           MCS 6.................................... SUPPORTED
           MCS 7.................................... SUPPORTED
           MCS 8.................................... SUPPORTED
            MCS 9.................................... SUPPORTED
           MCS 10................................... SUPPORTED
           MCS 11................................... SUPPORTED
           MCS 12................................... SUPPORTED
           MCS 13................................... SUPPORTED
           MCS 14................................... SUPPORTED
           MCS 15................................... SUPPORTED
         Beacon Period ............................. 100
         Fragmentation Threshold ................... 2346
         Multi Domain Capability Implemented ....... TRUE
         Multi Domain Capability Enabled ........... TRUE
         Country String ............................ US
    --More or (q)uit current module or <ctrl-z> to abort
       Multi Domain Capability
         Configuration ............................. AUTOMATIC
         First Chan Num ............................ 1
         Number Of Channels ........................ 11
       MAC Operation Parameters
         Configuration ............................. AUTOMATIC
         Fragmentation Threshold ................... 2346
         Packet Retry Limit ........................ 64
       Tx Power
         Num Of Supported Power Levels ............. 8
         Tx Power Level 1 .......................... 20 dBm
         Tx Power Level 2 .......................... 17 dBm
         Tx Power Level 3 .......................... 14 dBm
         Tx Power Level 4 ..........

    Well you need to understand the behavior of h-reap or what it's called now, FlexConnect. In this mode, the clients are still remembers on the WLC until the session timer/idle timer expires. So switching between SSID's in h-reap will not be the same when switching when the AP's are in local mode.
    Take a look at the client when connected in FlexConnect in the WLC GUI monitor tab. Thus will show you what ssid and vlan the client is on. Now switch to a different ssid and compare this. It's probably the same because the client has not timed out. Now go back to the other ssid and look again. Now on the WLC, remove or delete the client and then switch to the other ssid at the same time. Or switch SSID's and then remove the client. The client will join the new ssid and in the monitor tab, you should see the info.
    There is no need to have clients have multiple SSID's unless your testing. Devices should only have one ssid profile configured to eliminate any connectivity issues from the device wanting to switch SSID's.
    Sent from Cisco Technical Support iPhone App

  • Database selection with invalid cursor !

    hi experts,
        When  execute SAP BW processchar, it occur some system error: (sm21)
    Database selection with invalid cursor
    The database interface was called by a cursor (in a FETCH or CLOSE
    cursor operation) that is not flagged as opened. This can occur if a
    COMMIT or ROLLBACK was executed within a SELECT loop (which closes all
    opened cursors), followed by another attempt to access the cursor (for
    example, the next time the loop is executed).
    this error occur when apply bw support package 19.
    sap notes 1118584 Solution is: Import Support Package 17 . but my support package is 19.
    how can i solve this error?
    thanks,
    xwu.

    I am only assuming things, but it might be worth to look closely if you were experiencing an ORA- error during the execution. This could have caused a rollback and thus closed the cursor. Please check the job log, the workprocess trace (dev_wX file) and the system log SM21 and ST22 as well.
    Besides that check the oracle alertlog and the usertrace destination.
    Best regards, Michael

Maybe you are looking for

  • Scanning Software for HP Color LaserJet CM1312nfi MFP

    Has anybody noticed the difference between download drivers with scanning software and the orginal CD PC Setup scanning software. It seems to me that the downloads of drivers and softwares are only the light version of scanning software whereas; 1. t

  • Going from CS 6 to CS 5.5-Audio not stereo in CS 5.5. It was in Cs 6

    I have both Premiere Pro CS 6 and CS 5.5 on my computer.  I would prefer to work in CS 6. The person I am doing work for only has CS 5.5 I know I can open up a CS 6 project in CS 5.5, so thats not the problem. I built a little test project on CS 6 wi

  • Spellchecker doesn't work correctly in WordPress

    The spellchecker will stop showing misspelled words when editing a post in WordPress. Here is a video of this happening: https://www.youtube.com/watch?v=_S2NZxjh2B8&feature=youtu.be It may happen in other applications as well but I really only use th

  • BB Desktop software crashes unexpectedly during sync

    Hi - I have IE 8 on my pc and BB software version 5.0 Bundle 1206 installed. When performing sync backup to PC happens as normal but software stops working unexpectedly during sync and closes. Can anyone suggest a fix.

  • Sum(ReportItems!..) in Matrix

    Hi , I have a detail field called Frames in matrix that does calculation with ReportItem and it'is the lowest group in the Matrix. count(Fields!Subscription_No_.Value)*ReportItems!Textbox141.Value I'd like to calculate Totals for Frames across parent