MBAM 2.0 Windows 7 clients not sending encryption status after intial encryption

I am getting following error event under MBAM\Admin while looking out for reasons for not receiving machine details under compliance reporting:<o:p></o:p>
Event Id: 4
Source: MBAM
An error occurred while sending encryption status data.
Error code:
0x80041010
Details:
NULL
Already have tried all possible ways as mentioned under other related forums but it is of no success. Can someone please help in solving this error?
Regards,<o:p></o:p>
Paras<o:p></o:p>

Hi Manoj,
I am also getting the Event ID:4 An error occurred while sending encryption status data.
Error code: 0x80041010
The MBAM reg key is attached. I have also confirmed my MBAM server endpoints are correct. The system partition is separate from the OS partition. The TPM is on and ownership has not been taken. The MBAM client service is running
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MBAM]
"AgentVersion"="2.5.0244.0"
"Installed"=dword:00000001
"NoStartupDelay"=dword:00000001
Kindly advise
Thank you

Similar Messages

  • Not working imessage!! I can not send imessage than after apple id. There are problems with Apple ?? Thanks!

    Not working imessage!! Credit card and I can not send imessage than after apple id. There are problems with Apple seeverele?? Thanks!
    Before the service reset function. Wait 24 hours to activate imessage.

    go to the settings and turn off imessage
    but that don't change the issue that you will never be able to facetime eachtoher
    the appleID is really meant as the handle that identify you it was not meant to be shared
    but can see that people may want to do not buy apps more then once

  • Xperia Z1 can not send/receive MMS after Lollipop update

    Xperia Z1 can not send/receive MMS after Lollipop update, is anyone else having this issue. Any ideas on what I can do to restore MMS?

    MMS need a data plan, there are certain carriers/networks that allow MMS to be sent w/o a data plan to their branded/locked phones, you will have to contact your carrier/network regarding this.
    Is your phone braded or was it branded? did you flashed lollipop ? 
    @KMcFarlane
    "I'd rather be hated for who I am, than loved for who I am not." Kurt Cobain (1967-1994)

  • My phone will not send emails even after the IOS 8 update. I continue to get the message of user name or password for my email are incorrect.

    My phone will not send emails even after the IOS 8 update. I continue to get the message of user name or password for my email are incorrect.

    Did you try to delete the mail account, restart the phone and add the mail account again?
    iOS: Setting up an email account
    This article provides morse tips, if you can't connect or you receive an error in Mail.

  • Windows 7 clients not Reporting Status to WSUS (downstream server) server running Windows 2012 R2

    We have recently upgraded our WSUS server to Windows 2012 R2. Now none of the PCs reporting their status to the WSUS server and not getting updates at all. The PCs are contacting the Server but not reporting their status. Stopped the Firewall on Client and
    Server. BITS and windows updates services are running. 
    Record the system time of the Windows 7 client.
    Reboot the Windows 7 client.
    Run this command from a command prompt: wuauclt /resetauthorization /detectnow.
    Wait =30= minutes.
    Performed the above steps. Please see the updates logs from a client.
    2015-03-16 12:48:44:617
    1040 15a4
    Shutdwn user declined update at shutdown
    2015-03-16 12:48:44:617
    1040 15a4
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:48:44:618
    1040 15a4
    AU AU initiates service shutdown
    2015-03-16 12:48:44:649
    1040 15a4
    AU ###########  AU: Uninitializing Automatic Updates  ###########
    2015-03-16 12:48:46:506
    1040 15a4
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:48:46:584
    1040 15a4
    Service *********
    2015-03-16 12:48:46:584
    1040 15a4
    Service **  END  **  Service: Service exit [Exit code = 0x240001]
    2015-03-16 12:48:46:584
    1040 15a4
    Service *************
    2015-03-16 12:54:23:139
    1024 1060
    Misc ===========  Logging initialized (build: 7.6.7600.320, tz: -0400)  ===========
    2015-03-16 12:54:23:214
    1024 1060
    Misc  = Process: C:\Windows\system32\svchost.exe
    2015-03-16 12:54:23:264
    1024 1060
    Misc  = Module: c:\windows\system32\wuaueng.dll
    2015-03-16 12:54:23:139
    1024 1060
    Service *************
    2015-03-16 12:54:23:264
    1024 1060
    Service ** START **  Service: Service startup
    2015-03-16 12:54:23:265
    1024 1060
    Service *********
    2015-03-16 12:54:24:262
    1024 1060
    Agent  * WU client version 7.6.7600.320
    2015-03-16 12:54:24:263
    1024 1060
    Agent  * Base directory: C:\Windows\SoftwareDistribution
    2015-03-16 12:54:24:272
    1024 1060
    Agent  * Access type: No proxy
    2015-03-16 12:54:24:532
    1024 1060
    Agent  * Network state: Connected
    2015-03-16 12:55:17:235
    1024 1060
    Report CWERReporter::Init succeeded
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing Windows Update Agent  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Prerequisite roots succeeded.
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing global settings cache  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS status server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Target group: Eastwood
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Windows Update access disabled: No
    2015-03-16 12:55:17:247
    1024 1060
    DnldMgr Download manager restoring 0 downloads
    2015-03-16 12:55:17:248
    1024 1060
    AU ###########  AU: Initializing Automatic Updates  ###########
    2015-03-16 12:55:17:249
    1024 1060
    AU  # WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Detection frequency: 22
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Target group: Eastwood
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Approval type: Scheduled (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Scheduled install day/time: Every day at 3:00
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Auto-install minor updates: Yes (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will display featured software notifications (User preference)
    2015-03-16 12:55:17:259
    1024 1060
    Agent Switching to hardware-verified ClientId.
    2015-03-16 12:55:17:260
    1024 1060
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 12:55:17:402
    1024 1060
    Report ***********  Report: Initializing static reporting data  ***********
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Version = 6.1.7601.1.0.65792
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Product Type = 0x00000030
    2015-03-16 12:55:17:600
    1024 1060
    Report WARNING: Failed to load reporting information from WMI with hr = 80041002.
    2015-03-16 12:55:17:601
    1024 1060
    Report  * Locale ID = 1033
    2015-03-16 12:55:17:654
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:655
    1024 1060
    AU Initializing featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Found 0 cached featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU AU finished delayed initialization
    2015-03-16 12:55:23:261
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:55:41:121
    1024 1074
    AU Triggering AU detection through DetectNow API
    2015-03-16 12:55:41:122
    1024 1074
    AU Triggering Online detection (non-interactive)
    2015-03-16 12:55:41:193
    1024 1060
    AU #############
    2015-03-16 12:55:41:193
    1024 1060
    AU ## START ##  AU: Search for updates
    2015-03-16 12:55:41:193
    1024 1060
    AU #########
    2015-03-16 12:55:41:218
    1024 1060
    AU <<## SUBMITTED ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *************
    2015-03-16 12:55:41:218
    1024 1194
    Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *********
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Online = Yes; Ignore download priority = No
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0
    and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Search Scope = {Machine}
    2015-03-16 12:55:41:218
    1024 1194
    Setup Checking for agent SelfUpdate
    2015-03-16 12:55:41:219
    1024 1194
    Setup Client version: Core: 7.6.7600.320  Aux: 7.6.7600.320
    2015-03-16 12:55:45:440
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:893
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:45:897
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\TMPD98D.tmp with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:979
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:014
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:019
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:050
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:055
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:093
    1024 1194
    Setup Determining whether a new setup handler needs to be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup SelfUpdate handler is not found.  It will be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:52:237
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:52:237
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:53:377
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:53:502
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:56:705
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:56:896
    1024 1194
    Setup SelfUpdate check completed.  SelfUpdate is NOT required.
    2015-03-16 12:56:01:618
    1024 1060
    AU AU received policy change subscription event
    2015-03-16 13:00:00:824
    1024 1194
    PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2015-03-16 13:00:00:824
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:00:01:001
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:00:01:001
    1024 1194
    PT Initializing simple targeting cookie, clientId = f86ac648-7394-46eb-8f40-eb605f77d86b, target group = Eastwood, DNS name = ewd-wc-420-235.resultstel.net
    2015-03-16 13:00:01:001
    1024 1194
    PT  Server URL = http://ewd-srv-01.resultstel.net:8530/SimpleAuthWebService/SimpleAuth.asmx
    2015-03-16 13:00:01:833
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {F92A18E7-8784-4828-89C9-F80085A422A7}.202, hr = 80041002
    2015-03-16 13:00:02:004
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {C735DBB1-06B4-49F2-815F-97976B4B86A4}.102, hr = 80041002
    2015-03-16 13:00:08:676
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {6A8FE277-1048-48B1-803B-4580C15BBDF1}.100, hr = 80041002
    2015-03-16 13:07:37:795
    1024 1194
    PT +++++++++++  PT: Synchronizing extended update info  +++++++++++
    2015-03-16 13:07:37:795
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:07:37:988
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo failure, error = 0x8024400E, soap client error = 7, soap error code = 400, HTTP status code = 200
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SOAP Fault: 0x000190
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     faultstring:Fault occurred
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ErrorCode:InternalServerError(5)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Message:(null)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Method:"http://www.microsoft.com/SoftwareDistribution/Server/ClientWebService/GetExtendedUpdateInfo"
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ID:4cd69d60-d69b-4591-88ad-5687cdda3265
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: PTError: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo_WithRecovery: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: Sync of Extended Info: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SyncServerUpdatesInternal failed : 0x8024400e
    2015-03-16 13:07:41:914
    1024 1194
    Agent  * WARNING: Exit code = 0x8024400E
    2015-03-16 13:07:41:914
    1024 1194
    Agent *********
    2015-03-16 13:07:41:914
    1024 1194
    Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 13:07:41:914
    1024 1194
    Agent *************
    2015-03-16 13:07:41:914
    1024 1194
    Agent WARNING: WU client failed Searching for update with error 0x8024400e
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:42:021
    1024 14f4
    AU >>##  RESUMED  ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Search callback failed, result = 0x8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Failed to find updates with error code 8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU #########
    2015-03-16 13:07:42:021
    1024 14f4
    AU ##  END  ##  AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU #############
    2015-03-16 13:07:42:021
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:021
    1024 14f4
    AU AU setting next detection timeout to 2015-03-16 22:07:42
    2015-03-16 13:07:42:022
    1024 14f4
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:46:919
    1024 1194
    Report REPORT EVENT: {CB48FD20-D762-4E5E-8CCA-5C27F3CFA04A}
    2015-03-16 13:07:41:913-0400 1
    148 101
    {00000000-0000-0000-0000-000000000000}
    0 8024400e
    AutomaticUpdates Failure
    Software Synchronization Windows Update Client failed to detect with error 0x8024400e.
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-03-16 13:07:47:022
    1024 1194
    Report WER Report sent: 7.6.7600.320 0x8024400e 00000000-0000-0000-0000-000000000000 Scan 101 Managed
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:14:23:923
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:14:23:923
    1024 1194
    Report Uploading 1 events using cached cookie, reporting URL = http://ewd-srv-01.resultstel.net:8530/ReportingWebService/ReportingWebService.asmx

    Don thank you for the reply.
    But I do have the same issue on the other PCs as well on which WMI is good. And also i pointed the above PC to my primary WSUS server which is running windows 2003 and it reported successfully and downloaded the approved updates.
    please see the below logs from the same PC after pointing to our wsus running on win2003.
    2015-03-17 14:41:08:507
    1020 f1c
    Inv   # Talking to WSUS server = http://atl-wsus-1:8530
    2015-03-17 14:41:08:508
    1020 f1c
    Inv   # Downloading Rule file from = http://atl-wsus-1:8530/Inventory/InventoryRules.cab
    2015-03-17 14:41:08:508
    1020 53c
    AU #########
    2015-03-17 14:41:08:508
    1020 53c
    AU ##  END  ##  AU: Search for updates [CallId = {54490DE2-CF7B-4017-A553-6C8C1532E621}]
    2015-03-17 14:41:08:508
    1020 53c
    AU #############
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Featured notifications is disabled.
    2015-03-17 14:41:08:510
    1020 53c
    AU AU setting next detection timeout to 2015-03-18 16:13:54
    2015-03-17 14:41:08:510
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approved 5 update(s) for download (NOT for Ux)
    2015-03-17 14:41:08:510
    1020 53c
    AU #############
    2015-03-17 14:41:08:511
    1020 53c
    AU ## START ##  AU: Download updates
    2015-03-17 14:41:08:511
    1020 53c
    AU #########
    2015-03-17 14:41:08:511
    1020 53c
    AU   # Approved updates = 5
    2015-03-17 14:41:08:512
    1020 53c
    AU AU initiated download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, callId = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:08:513
    1020 53c
    AU AU initiated download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, callId = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:08:514
    1020 53c
    AU AU initiated download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, callId = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:08:515
    1020 53c
    AU AU initiated download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, callId = {B6B35AC2-9BC1-4CFA-8421-D666C79464AD}
    2015-03-17 14:41:08:516
    1020 53c
    AU AU initiated download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, callId = {F0D00A6F-36BC-4680-9BE4-4005742A2C93}
    2015-03-17 14:41:08:516
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:516
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:516
    1020 53c
    AU AU setting pending client directive to 'Download Progress'
    2015-03-17 14:41:08:518
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:518
    1020 53c
    AU   # Pending download calls = 5
    2015-03-17 14:41:08:518
    1020 53c
    AU <<## SUBMITTED ## AU: Download updates
    2015-03-17 14:41:08:520
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:964
    1020 f1c
    Misc Validating signature for C:\Windows\SoftwareDistribution\Inventory\InventoryRule\InventoryRules.cab with dwProvFlags 0x00000080:
    2015-03-17 14:41:08:976
    1020 f1c
    Misc  Microsoft signed: NA
    2015-03-17 14:41:08:993
    1020 f1c
    Inv   # Inventory Rule id = 8226C3A1-70D4-4848-B441-1555AC820A23, version = 1.0
    2015-03-17 14:41:09:022
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:086
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:118
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:150
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:182
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:214
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:246
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:278
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:310
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:342
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:374
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:406
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:438
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:471
    1020 f1c
    PT WARNING: PTError: 0x80041002
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #########
    2015-03-17 14:41:10:590
    1020 f1c
    Inv ##  END  ##  Inv: Inventory Collection
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #############
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Call ID = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3029944)
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   UpdateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *       {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:10:598
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr Generating download request for update {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Generating request for CBS update CF9A0A9F-EA32-4B84-8B11-647F8DE3432C in sandbox C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Adding windows6.1-kb3029944-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:13:864
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:13:864
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:16:436
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {675985CD-3133-4157-9D02-06CC33C29C49}
    2015-03-17 14:41:16:473
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3029944-x86-express_0c21886fd0931285b2d3a29773d3673c947f60b3.cab to C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b\windows6.1-kb3029944-x86-express.cab
    (full file).
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:644
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Call ID = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3004361)
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   UpdateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *       {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:648
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr Generating download request for update {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Generating request for CBS update 151B27A0-4EA8-428F-BE06-C90A3CF0C2CA in sandbox C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Adding windows6.1-kb3004361-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:687
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:687
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:732
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {27F85F04-0E56-4BFA-93E3-4D6BCB3ECB4F}
    2015-03-17 14:41:16:758
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2014/12/windows6.1-kb3004361-x86-express_47f37958063afd2521ca42de8904b55d1aa85b89.cab to C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25\windows6.1-kb3004361-x86-express.cab
    (full file).
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:809
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Call ID = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3031432)
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   UpdateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *       {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:814
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr Generating download request for update {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Generating request for CBS update EE556F37-7EAC-42B3-BD29-653F98E6E364 in sandbox C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Adding windows6.1-kb3031432-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:844
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:845
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:881
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {6C5B3B60-DB8B-4B6F-9E40-D99CA43B366D}
    2015-03-17 14:41:16:906
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3031432-x86-express_fb5326e90facfe6de39cf44fc4ed5ec630968ba5.cab to C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba\windows6.1-kb3031432-x86-express.cab
    (full file).

  • HTTPS Client not sending the certificate chain

    Hi,
    I have HTTPS java programme with client authendication.
    When the server request for the certificate from the client, the client is not sending the certificate chain, the server says Thread-1, handling exception: javax.net.ssl.SSLHandshakeException: null cert chain
    In the client I an setting the keystore properties properly
    Below is the ssl trace from the server and the client.
    The trace clearly says that the client has loded its certificate from the key store.
    One thing I noticed is the validity period of the client certificate is different in client and the server.
    I am not sure why it is different. I followed the steps properly to create the certificate.
    Can anyone help me to resolve this
    ==========================Server Trace==========================
    SecureServer version 1.0
    found key for : server
    chain [0] = [
    Version: V1
    Subject: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@fffffd8e
    Validity: [From: Sun Oct 08 12:36:57 GMT+04:00 2006,
                   To: Sat Jan 06 12:36:57 GMT+04:00 2007]
    Issuer: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    SerialNumber: [    4528b8a9]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 54 CC 61 97 1A 69 6C 1F 4B 53 1B 7C 54 B3 65 A9 T.a..il.KS..T.e.
    0010: 15 C6 1A C0 1B BD FC E5 15 ED 57 F7 29 E7 5E 34 ..........W.).^4
    0020: 3F D3 9C 40 4E D8 0B AC 79 5B 01 64 4E DD D2 FE [email protected][.dN...
    0030: 57 6A 02 1E 8F C7 00 11 77 0F C8 20 06 0E DB 78 Wj......w.. ...x
    0040: E3 45 57 9B 7D A4 95 0C 20 85 B8 A4 87 D8 AE 29 .EW..... ......)
    0050: 69 B5 CC DC A1 B4 32 8C 6F 77 F0 9A A8 12 27 C6 i.....2.ow....'.
    0060: 96 98 E9 EB AC 74 6E 39 2C D4 1B 1C A1 4B 81 C8 .....tn9,....K..
    0070: 0B B9 CD 0A 18 DC 01 74 5D 99 4E 14 7A 2C 37 1E .......t].N.z,7.
    trustStore is: d:\babu\ssltest\sscerts\jsseclient1
    trustStore type is : jks
    init truststore
    adding as trusted cert: [
    Version: V1
    Subject: OU=For VeriSign authorized testing only. No assurances (C)VS1997, OU=www.verisign.com/repository/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc"
    Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@166
    Validity: [From: Sun Jun 07 04:00:00 GMT+04:00 1998,
                   To: Tue Jun 07 03:59:59 GMT+04:00 2011]
    Issuer: OU=For VeriSign authorized testing only. No assurances (C)VS1997, OU=www.verisign.com/repository/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc"
    SerialNumber: [    32f057e7 153096f5 1fb86e5b 5a49104b]
    Algorithm: [SHA1withRSA]
    Signature:
    0000: A6 96 37 75 1C FD 95 95 40 E0 C9 53 25 8D E7 12 [email protected]%...
    0010: AC 44 51 10 AC F2 BA 98 4D 72 EF 0B 75 2D 51 19 .DQ.....Mr..u-Q.
    0020: 11 C9 47 E2 2F 96 67 61 0F 36 1D CA E7 C7 23 48 ..G./.ga.6....#H
    0030: 46 97 63 C4 32 AE FF 7B 5A 65 64 50 CA 67 F7 14 F.c.2...ZedP.g..
    adding as trusted cert: [
    Version: V3
    Subject: CN=ebms, OU=ebg, O=emirates, L=dubai, ST=emirates, C=AE
    Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@fffff956
    Validity: [From: Mon Oct 09 04:00:00 GMT+04:00 2006,
                   To: Tue Oct 24 03:59:59 GMT+04:00 2006]
    Issuer: OU=For VeriSign authorized testing only. No assurances (C)VS1997, OU=www.verisign.com/repository/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc"
    SerialNumber: [    5f2e369d 92ccf119 5d9a0371 c2f19ba4]
    Certificate Extensions: 6
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 28 30 26 30 24 06 08 2B 06 01 05 05 07 30 01 .(0&0$..+.....0.
    0010: 86 18 68 74 74 70 3A 2F 2F 6F 63 73 70 2E 76 65 ..http://ocsp.ve
    0020: 72 69 73 69 67 6E 2E 63 6F 6D risign.com
    [2]: ObjectId: 2.5.29.31 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 35 30 33 30 31 A0 2F A0 2D 86 2B 68 74 74 70 .50301./.-.+http
    0010: 3A 2F 2F 63 72 6C 2E 76 65 72 69 73 69 67 6E 2E ://crl.verisign.
    0020: 63 6F 6D 2F 52 53 41 53 65 63 75 72 65 53 65 72 com/RSASecureSer
    0030: 76 65 72 2E 63 72 6C ver.crl
    [3]: ObjectId: 2.5.29.37 Criticality=false
    ExtendedKeyUsages [
    [1.3.6.1.5.5.7.3.1, 1.3.6.1.5.5.7.3.2]]
    [4]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
    [CertificatePolicyId: [2.16.840.1.113733.1.7.1.1]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.2
      qualifier: 0000: 30 56 30 15 16 0E 56 65   72 69 53 69 67 6E 2C 20  0V0...VeriSign,
    0010: 49 6E 63 2E 30 03 02 01   01 1A 3D 56 65 72 69 53  Inc.0.....=VeriS
    0020: 69 67 6E 27 73 20 43 50   53 20 69 6E 63 6F 72 70  ign's CPS incorp
    0030: 2E 20 62 79 20 72 65 66   65 72 65 6E 63 65 20 6C  . by reference l
    0040: 69 61 62 2E 20 6C 74 64   2E 20 28 63 29 39 37 20  iab. ltd. (c)97
    0050: 56 65 72 69 53 69 67 6E                            VeriSign
    ], PolicyQualifierInfo: [
    qualifierID: 1.3.6.1.5.5.7.2.1
    qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 76 65 ..https://www.ve
    0010: 72 69 73 69 67 6E 2E 63 6F 6D 2F 43 50 53 risign.com/CPS
    [5]: ObjectId: 2.5.29.15 Criticality=false
    KeyUsage [
    DigitalSignature
    Key_Encipherment
    [6]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [SHA1withRSA]
    Signature:
    0000: 9D FC BF B3 A3 5D 94 B8 44 32 23 A5 B4 C2 BD 01 .....]..D2#.....
    0010: 90 54 CE 0F 23 1A 08 9D F3 E2 55 9A 4B C9 FE 3E .T..#.....U.K..>
    0020: F8 AD 45 DF 84 53 52 87 00 FA 66 2D 35 3F 48 53 ..E..SR...f-5?HS
    0030: 4A D5 77 0F FB E4 20 1B E5 4F 19 60 F9 EC 79 FF J.w... ..O.`..y.
    trigger seeding of SecureRandom
    done seeding SecureRandom
    SecureServer is listening on port 443.
    matching alias: server
    Accepted connection to ebms.uae.ebg.com (172.16.178.62) on port 3379.
    ----------1-1-1-----
    [read] MD5 and SHA1 hashes: len = 3
    0000: 01 03 01 ...
    [read] MD5 and SHA1 hashes: len = 74
    0000: 00 24 00 00 00 20 00 00 04 01 00 80 00 00 05 00 .$... ..........
    0010: 00 0A 07 00 C0 00 00 13 00 00 09 06 00 40 00 00 .............@..
    0020: 12 00 00 03 02 00 80 00 00 11 45 29 F4 B8 D5 0B ..........E)....
    0030: F1 F5 52 D2 E4 FF 50 FA 04 49 E7 50 46 AA 2D A7 ..R...P..I.PF.-.
    0040: 29 47 67 95 15 48 97 75 97 2C )Gg..H.u.,
    Thread-1, READ: SSL v2, contentType = Handshake, translated length = 59
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1160311736 bytes = { 213, 11, 241, 245, 82, 210, 228, 255, 80, 250, 4, 73, 231, 80, 70, 170, 45, 167, 41, 71, 103, 149, 21, 72, 151, 117, 151, 44 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    *** ServerHello, TLSv1
    RandomCookie: GMT: 1160311736 bytes = { 227, 31, 215, 114, 116, 219, 59, 159, 156, 232, 234, 78, 209, 15, 134, 102, 46, 207, 102, 33, 202, 146, 164, 74, 99, 27, 76, 229 }
    Session ID: {69, 41, 244, 184, 75, 140, 3, 113, 8, 43, 97, 188, 121, 254, 105, 189, 119, 89, 132, 185, 240, 133, 165, 13, 109, 244, 91, 98, 210, 139, 161, 214}
    Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
    Compression Method: 0
    Cipher suite: SSL_RSA_WITH_RC4_128_MD5
    *** Certificate chain
    chain [0] = [
    Version: V1
    Subject: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@fffffd8e
    Validity: [From: Sun Oct 08 12:36:57 GMT+04:00 2006,
                   To: Sat Jan 06 12:36:57 GMT+04:00 2007]
    Issuer: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    SerialNumber: [    4528b8a9]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 54 CC 61 97 1A 69 6C 1F 4B 53 1B 7C 54 B3 65 A9 T.a..il.KS..T.e.
    0010: 15 C6 1A C0 1B BD FC E5 15 ED 57 F7 29 E7 5E 34 ..........W.).^4
    0020: 3F D3 9C 40 4E D8 0B AC 79 5B 01 64 4E DD D2 FE [email protected][.dN...
    0030: 57 6A 02 1E 8F C7 00 11 77 0F C8 20 06 0E DB 78 Wj......w.. ...x
    0040: E3 45 57 9B 7D A4 95 0C 20 85 B8 A4 87 D8 AE 29 .EW..... ......)
    0050: 69 B5 CC DC A1 B4 32 8C 6F 77 F0 9A A8 12 27 C6 i.....2.ow....'.
    0060: 96 98 E9 EB AC 74 6E 39 2C D4 1B 1C A1 4B 81 C8 .....tn9,....K..
    0070: 0B B9 CD 0A 18 DC 01 74 5D 99 4E 14 7A 2C 37 1E .......t].N.z,7.
    *** CertificateRequest
    Cert Types: RSA, DSS,
    Cert Authorities:
    <CN=ebms, OU=ebg, O=emirates, L=dubai, ST=emirates, C=AE>
    <OU=For VeriSign authorized testing only. No assurances (C)VS1997, OU=www.verisign.com/repository/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc">
    *** ServerHelloDone
    [write] MD5 and SHA1 hashes: len = 912
    0000: 02 00 00 46 03 01 45 29 F4 B8 E3 1F D7 72 74 DB ...F..E).....rt.
    0010: 3B 9F 9C E8 EA 4E D1 0F 86 66 2E CF 66 21 CA 92 ;....N...f..f!..
    0020: A4 4A 63 1B 4C E5 20 45 29 F4 B8 4B 8C 03 71 08 .Jc.L. E)..K..q.
    0030: 2B 61 BC 79 FE 69 BD 77 59 84 B9 F0 85 A5 0D 6D +a.y.i.wY......m
    0040: F4 5B 62 D2 8B A1 D6 00 04 00 0B 00 02 18 00 02 .[b.............
    0050: 15 00 02 12 30 82 02 0E 30 82 01 77 02 04 45 28 ....0...0..w..E(
    0060: B8 A9 30 0D 06 09 2A 86 48 86 F7 0D 01 01 04 05 ..0...*.H.......
    0070: 00 30 4E 31 0B 30 09 06 03 55 04 06 13 02 61 65 .0N1.0...U....ae
    0080: 31 0A 30 08 06 03 55 04 08 13 01 61 31 0A 30 08 1.0...U....a1.0.
    0090: 06 03 55 04 07 13 01 61 31 0A 30 08 06 03 55 04 ..U....a1.0...U.
    00A0: 0A 13 01 61 31 0A 30 08 06 03 55 04 0B 13 01 61 ...a1.0...U....a
    00B0: 31 0F 30 0D 06 03 55 04 03 13 06 69 74 6E 35 34 1.0...U....itn54
    00C0: 37 30 1E 17 0D 30 36 31 30 30 38 30 38 33 36 35 70...06100808365
    00D0: 37 5A 17 0D 30 37 30 31 30 36 30 38 33 36 35 37 7Z..070106083657
    00E0: 5A 30 4E 31 0B 30 09 06 03 55 04 06 13 02 61 65 Z0N1.0...U....ae
    00F0: 31 0A 30 08 06 03 55 04 08 13 01 61 31 0A 30 08 1.0...U....a1.0.
    0100: 06 03 55 04 07 13 01 61 31 0A 30 08 06 03 55 04 ..U....a1.0...U.
    0110: 0A 13 01 61 31 0A 30 08 06 03 55 04 0B 13 01 61 ...a1.0...U....a
    0120: 31 0F 30 0D 06 03 55 04 03 13 06 69 74 6E 35 34 1.0...U....itn54
    0130: 37 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 01 70..0...*.H.....
    0140: 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 9C 86 .......0........
    0150: FA C2 EC 96 1B 02 01 27 08 D2 70 4D 3B AE D0 38 .......'..pM;..8
    0160: 15 97 E9 1D 94 D2 BE A1 2A 54 39 F8 2E AF 71 4C ........*T9...qL
    0170: FD 9A 71 BF 8A 1E 92 9F 3A 07 DA E9 5E 49 2C C6 ..q.....:...^I,.
    0180: 7D FD AA 1F C6 13 39 38 BC 16 34 04 FE E8 6B 4C ......98..4...kL
    0190: EA E9 BA 29 58 9E 6C 61 B8 1F B8 29 6F 83 5D 44 ...)X.la...)o.]D
    01A0: 7B 47 E5 BC 8E 2E D0 C1 E0 6F 73 15 E2 03 A8 49 .G.......os....I
    01B0: C9 42 39 87 0B 70 A0 80 0D 11 98 76 AE 2B B6 A3 .B9..p.....v.+..
    01C0: 5A BA 5D 3B BF C0 90 86 F6 E3 AB 9B A0 49 02 03 Z.];.........I..
    01D0: 01 00 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 04 ...0...*.H......
    01E0: 05 00 03 81 81 00 54 CC 61 97 1A 69 6C 1F 4B 53 ......T.a..il.KS
    01F0: 1B 7C 54 B3 65 A9 15 C6 1A C0 1B BD FC E5 15 ED ..T.e...........
    0200: 57 F7 29 E7 5E 34 3F D3 9C 40 4E D8 0B AC 79 5B W.).^[email protected][
    0210: 01 64 4E DD D2 FE 57 6A 02 1E 8F C7 00 11 77 0F .dN...Wj......w.
    0220: C8 20 06 0E DB 78 E3 45 57 9B 7D A4 95 0C 20 85 . ...x.EW..... .
    0230: B8 A4 87 D8 AE 29 69 B5 CC DC A1 B4 32 8C 6F 77 .....)i.....2.ow
    0240: F0 9A A8 12 27 C6 96 98 E9 EB AC 74 6E 39 2C D4 ....'......tn9,.
    0250: 1B 1C A1 4B 81 C8 0B B9 CD 0A 18 DC 01 74 5D 99 ...K.........t].
    0260: 4E 14 7A 2C 37 1E 0D 00 01 22 02 01 02 01 1D 00 N.z,7...."......
    0270: 6D 30 6B 31 0B 30 09 06 03 55 04 06 13 02 41 45 m0k1.0...U....AE
    0280: 31 11 30 0F 06 03 55 04 08 13 08 65 6D 69 72 61 1.0...U....emira
    0290: 74 65 73 31 0E 30 0C 06 03 55 04 07 14 05 64 75 tes1.0...U....du
    02A0: 62 61 69 31 11 30 0F 06 03 55 04 0A 14 08 65 6D bai1.0...U....em
    02B0: 69 72 61 74 65 73 31 15 30 13 06 03 55 04 0B 14 irates1.0...U...
    02C0: 0C 65 6D 69 72 61 74 65 73 62 61 6E 6B 31 0F 30 .ebg1.0
    02D0: 0D 06 03 55 04 03 14 06 69 74 6E 35 34 37 00 AC ...U....ebms..
    02E0: 30 81 A9 31 16 30 14 06 03 55 04 0A 13 0D 56 65 0..1.0...U....Ve
    02F0: 72 69 53 69 67 6E 2C 20 49 6E 63 31 47 30 45 06 riSign, Inc1G0E.
    0300: 03 55 04 0B 13 3E 77 77 77 2E 76 65 72 69 73 69 .U...>www.verisi
    0310: 67 6E 2E 63 6F 6D 2F 72 65 70 6F 73 69 74 6F 72 gn.com/repositor
    0320: 79 2F 54 65 73 74 43 50 53 20 49 6E 63 6F 72 70 y/TestCPS Incorp
    0330: 2E 20 42 79 20 52 65 66 2E 20 4C 69 61 62 2E 20 . By Ref. Liab.
    0340: 4C 54 44 2E 31 46 30 44 06 03 55 04 0B 13 3D 46 LTD.1F0D..U...=F
    0350: 6F 72 20 56 65 72 69 53 69 67 6E 20 61 75 74 68 or VeriSign auth
    0360: 6F 72 69 7A 65 64 20 74 65 73 74 69 6E 67 20 6F orized testing o
    0370: 6E 6C 79 2E 20 4E 6F 20 61 73 73 75 72 61 6E 63 nly. No assuranc
    0380: 65 73 20 28 43 29 56 53 31 39 39 37 0E 00 00 00 es (C)VS1997....
    Thread-1, WRITE: TLSv1 Handshake, length = 912
    Thread-1, READ: TLSv1 Handshake, length = 141
    *** Certificate chain
    Thread-1, SEND TLSv1 ALERT: fatal, description = bad_certificate
    Thread-1, WRITE: TLSv1 Alert, length = 2
    Thread-1, called closeSocket()
    Thread-1, handling exception: javax.net.ssl.SSLHandshakeException: null cert chain
    IOException occurred when processing request.
    Thread-1, called close()
    Thread-1, called closeInternal(true)
    ==========================Client Trace==========================
    --->>>--------
    keyStore is : d:\babu\ssltest\sscerts\clientpk1
    keyStore type is : jks
    init keystore
    init keymanager of type SunX509
    found key for : client
    chain [0] = [
    Version: V1
    Subject: CN=ebms, OU=ebg, O=emirates, L=dubai, ST=emirates, C=AE
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@fffff956
    Validity: [From: Mon Oct 09 09:44:01 GMT+04:00 2006,
                   To: Sun Jan 07 09:44:01 GMT+04:00 2007]
    Issuer: CN=ebms, OU=ebg, O=emirates, L=dubai, ST=emirates, C=AE
    SerialNumber: [    4529e1a1]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 20 C7 89 9C 04 64 E8 62 AD D2 64 DD 0A E4 2A A1 ....d.b..d...*.
    0010: B6 9A B5 06 DC 3E F8 AA BE B5 8A 12 B5 75 91 EC .....>.......u..
    0020: 33 77 12 27 85 15 14 15 52 B3 7F 4B 03 18 B5 E0 3w.'....R..K....
    0030: 31 E4 0C A7 0A E1 52 3E 9F D1 58 B7 F2 CC F2 DD 1.....R>..X.....
    0040: D4 61 D6 C8 12 39 60 4D C9 FB DC 01 0C 0D FC 98 .a...9`M........
    0050: C6 AD A6 56 3E 05 1B 4E 20 1B 93 77 16 67 0E D1 ...V>..N ..w.g..
    0060: E0 A1 B6 7F CA 13 53 F2 53 92 14 63 9A 82 01 AE ......S.S..c....
    0070: 83 B2 FD FC 2E 29 22 F9 E7 18 DB 6A 14 73 83 E3 .....)"....j.s..
    trustStore is: d:\babu\ssltest\sscerts\jsseserver
    trustStore type is : jks
    init truststore
    adding as trusted cert: [
    Version: V1
    Subject: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@fffffd8e
    Validity: [From: Sun Oct 08 12:36:57 GMT+04:00 2006,
                   To: Sat Jan 06 12:36:57 GMT+04:00 2007]
    Issuer: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    SerialNumber: [    4528b8a9]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 54 CC 61 97 1A 69 6C 1F 4B 53 1B 7C 54 B3 65 A9 T.a..il.KS..T.e.
    0010: 15 C6 1A C0 1B BD FC E5 15 ED 57 F7 29 E7 5E 34 ..........W.).^4
    0020: 3F D3 9C 40 4E D8 0B AC 79 5B 01 64 4E DD D2 FE [email protected][.dN...
    0030: 57 6A 02 1E 8F C7 00 11 77 0F C8 20 06 0E DB 78 Wj......w.. ...x
    0040: E3 45 57 9B 7D A4 95 0C 20 85 B8 A4 87 D8 AE 29 .EW..... ......)
    0050: 69 B5 CC DC A1 B4 32 8C 6F 77 F0 9A A8 12 27 C6 i.....2.ow....'.
    0060: 96 98 E9 EB AC 74 6E 39 2C D4 1B 1C A1 4B 81 C8 .....tn9,....K..
    0070: 0B B9 CD 0A 18 DC 01 74 5D 99 4E 14 7A 2C 37 1E .......t].N.z,7.
    init context
    trigger seeding of SecureRandom
    done seeding SecureRandom
    ---<<<--------
    THE HEADERS
    ---111--------
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1160311736 bytes = { 213, 11, 241, 245, 82, 210, 228, 255, 80, 250, 4, 73, 231, 80, 70, 170, 45, 167, 41, 71, 103, 149, 21, 72, 151, 117, 151, 44 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 59
    0000: 01 00 00 37 03 01 45 29 F4 B8 D5 0B F1 F5 52 D2 ...7..E)......R.
    0010: E4 FF 50 FA 04 49 E7 50 46 AA 2D A7 29 47 67 95 ..P..I.PF.-.)Gg.
    0020: 15 48 97 75 97 2C 00 00 10 00 04 00 05 00 0A 00 .H.u.,..........
    0030: 13 00 09 00 12 00 03 00 11 01 00 ...........
    main, WRITE: TLSv1 Handshake, length = 59
    [write] MD5 and SHA1 hashes: len = 77
    0000: 01 03 01 00 24 00 00 00 20 00 00 04 01 00 80 00 ....$... .......
    0010: 00 05 00 00 0A 07 00 C0 00 00 13 00 00 09 06 00 ................
    0020: 40 00 00 12 00 00 03 02 00 80 00 00 11 45 29 F4 @............E).
    0030: B8 D5 0B F1 F5 52 D2 E4 FF 50 FA 04 49 E7 50 46 .....R...P..I.PF
    0040: AA 2D A7 29 47 67 95 15 48 97 75 97 2C .-.)Gg..H.u.,
    main, WRITE: SSLv2 client hello message, length = 77
    main, READ: TLSv1 Handshake, length = 912
    *** ServerHello, TLSv1
    RandomCookie: GMT: 1160311736 bytes = { 227, 31, 215, 114, 116, 219, 59, 159, 156, 232, 234, 78, 209, 15, 134, 102, 46, 207, 102, 33, 202, 146, 164, 74, 99, 27, 76, 229 }
    Session ID: {69, 41, 244, 184, 75, 140, 3, 113, 8, 43, 97, 188, 121, 254, 105, 189, 119, 89, 132, 185, 240, 133, 165, 13, 109, 244, 91, 98, 210, 139, 161, 214}
    Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
    Compression Method: 0
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    [read] MD5 and SHA1 hashes: len = 74
    0000: 02 00 00 46 03 01 45 29 F4 B8 E3 1F D7 72 74 DB ...F..E).....rt.
    0010: 3B 9F 9C E8 EA 4E D1 0F 86 66 2E CF 66 21 CA 92 ;....N...f..f!..
    0020: A4 4A 63 1B 4C E5 20 45 29 F4 B8 4B 8C 03 71 08 .Jc.L. E)..K..q.
    0030: 2B 61 BC 79 FE 69 BD 77 59 84 B9 F0 85 A5 0D 6D +a.y.i.wY......m
    0040: F4 5B 62 D2 8B A1 D6 00 04 00 .[b.......
    *** Certificate chain
    chain [0] = [
    Version: V1
    Subject: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@fffffd8e
    Validity: [From: Sun Oct 08 12:36:57 GMT+04:00 2006,
                   To: Sat Jan 06 12:36:57 GMT+04:00 2007]
    Issuer: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    SerialNumber: [    4528b8a9]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 54 CC 61 97 1A 69 6C 1F 4B 53 1B 7C 54 B3 65 A9 T.a..il.KS..T.e.
    0010: 15 C6 1A C0 1B BD FC E5 15 ED 57 F7 29 E7 5E 34 ..........W.).^4
    0020: 3F D3 9C 40 4E D8 0B AC 79 5B 01 64 4E DD D2 FE [email protected][.dN...
    0030: 57 6A 02 1E 8F C7 00 11 77 0F C8 20 06 0E DB 78 Wj......w.. ...x
    0040: E3 45 57 9B 7D A4 95 0C 20 85 B8 A4 87 D8 AE 29 .EW..... ......)
    0050: 69 B5 CC DC A1 B4 32 8C 6F 77 F0 9A A8 12 27 C6 i.....2.ow....'.
    0060: 96 98 E9 EB AC 74 6E 39 2C D4 1B 1C A1 4B 81 C8 .....tn9,....K..
    0070: 0B B9 CD 0A 18 DC 01 74 5D 99 4E 14 7A 2C 37 1E .......t].N.z,7.
    stop on trusted cert: [
    Version: V1
    Subject: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@fffffd8e
    Validity: [From: Sun Oct 08 12:36:57 GMT+04:00 2006,
                   To: Sat Jan 06 12:36:57 GMT+04:00 2007]
    Issuer: CN=ebms, OU=a, O=a, L=a, ST=a, C=ae
    SerialNumber: [    4528b8a9]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 54 CC 61 97 1A 69 6C 1F 4B 53 1B 7C 54 B3 65 A9 T.a..il.KS..T.e.
    0010: 15 C6 1A C0 1B BD FC E5 15 ED 57 F7 29 E7 5E 34 ..........W.).^4
    0020: 3F D3 9C 40 4E D8 0B AC 79 5B 01 64 4E DD D2 FE [email protected][.dN...
    0030: 57 6A 02 1E 8F C7 00 11 77 0F C8 20 06 0E DB 78 Wj......w.. ...x
    0040: E3 45 57 9B 7D A4 95 0C 20 85 B8 A4 87 D8 AE 29 .EW..... ......)
    0050: 69 B5 CC DC A1 B4 32 8C 6F 77 F0 9A A8 12 27 C6 i.....2.ow....'.
    0060: 96 98 E9 EB AC 74 6E 39 2C D4 1B 1C A1 4B 81 C8 .....tn9,....K..
    0070: 0B B9 CD 0A 18 DC 01 74 5D 99 4E 14 7A 2C 37 1E .......t].N.z,7.
    [read] MD5 and SHA1 hashes: len = 540
    0000: 0B 00 02 18 00 02 15 00 02 12 30 82 02 0E 30 82 ..........0...0.
    0010: 01 77 02 04 45 28 B8 A9 30 0D 06 09 2A 86 48 86 .w..E(..0...*.H.
    0020: F7 0D 01 01 04 05 00 30 4E 31 0B 30 09 06 03 55 .......0N1.0...U
    0030: 04 06 13 02 61 65 31 0A 30 08 06 03 55 04 08 13 ....ae1.0...U...
    0040: 01 61 31 0A 30 08 06 03 55 04 07 13 01 61 31 0A .a1.0...U....a1.
    0050: 30 08 06 03 55 04 0A 13 01 61 31 0A 30 08 06 03 0...U....a1.0...
    0060: 55 04 0B 13 01 61 31 0F 30 0D 06 03 55 04 03 13 U....a1.0...U...
    0070: 06 69 74 6E 35 34 37 30 1E 17 0D 30 36 31 30 30 .ebms0...06100
    0080: 38 30 38 33 36 35 37 5A 17 0D 30 37 30 31 30 36 8083657Z..070106
    0090: 30 38 33 36 35 37 5A 30 4E 31 0B 30 09 06 03 55 083657Z0N1.0...U
    00A0: 04 06 13 02 61 65 31 0A 30 08 06 03 55 04 08 13 ....ae1.0...U...
    00B0: 01 61 31 0A 30 08 06 03 55 04 07 13 01 61 31 0A .a1.0...U....a1.
    00C0: 30 08 06 03 55 04 0A 13 01 61 31 0A 30 08 06 03 0...U....a1.0...
    00D0: 55 04 0B 13 01 61 31 0F 30 0D 06 03 55 04 03 13 U....a1.0...U...
    00E0: 06 69 74 6E 35 34 37 30 81 9F 30 0D 06 09 2A 86 .ebms0..0...*.
    00F0: 48 86 F7 0D 01 01 01 05 00 03 81 8D 00 30 81 89 H............0..
    0100: 02 81 81 00 9C 86 FA C2 EC 96 1B 02 01 27 08 D2 .............'..
    0110: 70 4D 3B AE D0 38 15 97 E9 1D 94 D2 BE A1 2A 54 pM;..8........*T
    0120: 39 F8 2E AF 71 4C FD 9A 71 BF 8A 1E 92 9F 3A 07 9...qL..q.....:.
    0130: DA E9 5E 49 2C C6 7D FD AA 1F C6 13 39 38 BC 16 ..^I,.......98..
    0140: 34 04 FE E8 6B 4C EA E9 BA 29 58 9E 6C 61 B8 1F 4...kL...)X.la..
    0150: B8 29 6F 83 5D 44 7B 47 E5 BC 8E 2E D0 C1 E0 6F .)o.]D.G.......o
    0160: 73 15 E2 03 A8 49 C9 42 39 87 0B 70 A0 80 0D 11 s....I.B9..p....
    0170: 98 76 AE 2B B6 A3 5A BA 5D 3B BF C0 90 86 F6 E3 .v.+..Z.];......
    0180: AB 9B A0 49 02 03 01 00 01 30 0D 06 09 2A 86 48 ...I.....0...*.H
    0190: 86 F7 0D 01 01 04 05 00 03 81 81 00 54 CC 61 97 ............T.a.
    01A0: 1A 69 6C 1F 4B 53 1B 7C 54 B3 65 A9 15 C6 1A C0 .il.KS..T.e.....
    01B0: 1B BD FC E5 15 ED 57 F7 29 E7 5E 34 3F D3 9C 40 ......W.).^4?..@
    01C0: 4E D8 0B AC 79 5B 01 64 4E DD D2 FE 57 6A 02 1E N...y[.dN...Wj..
    01D0: 8F C7 00 11 77 0F C8 20 06 0E DB 78 E3 45 57 9B ....w.. ...x.EW.
    01E0: 7D A4 95 0C 20 85 B8 A4 87 D8 AE 29 69 B5 CC DC .... ......)i...
    01F0: A1 B4 32 8C 6F 77 F0 9A A8 12 27 C6 96 98 E9 EB ..2.ow....'.....
    0200: AC 74 6E 39 2C D4 1B 1C A1 4B 81 C8 0B B9 CD 0A .tn9,....K......
    0210: 18 DC 01 74 5D 99 4E 14 7A 2C 37 1E ...t].N.z,7.
    *** CertificateRequest
    Cert Types: RSA, DSS,
    Cert Authorities:
    <CN=ebms, OU=ebg, O=emirates, L=dubai, ST=emirates, C=AE>
    <OU=For VeriSign authorized testing only. No assurances (C)VS1997, OU=www.verisign.com/repository/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc">
    [read] MD5 and SHA1 hashes: len = 294
    0000: 0D 00 01 22 02 01 02 01 1D 00 6D 30 6B 31 0B 30 ..."......m0k1.0
    0010: 09 06 03 55 04 06 13 02 41 45 31 11 30 0F 06 03 ...U....AE1.0...
    0020: 55 04 08 13 08 65 6D 69 72 61 74 65 73 31 0E 30 U....emirates1.0
    0030: 0C 06 03 55 04 07 14 05 64 75 62 61 69 31 11 30 ...U....dubai1.0
    0040: 0F 06 03 55 04 0A 14 08 65 6D 69 72 61 74 65 73 ...U....emirates
    0050: 31 15 30 13 06 03 55 04 0B 14 0C 65 6D 69 72 61 1.0...U....emira
    0060: 74 65 73 62 61 6E 6B 31 0F 30 0D 06 03 55 04 03 tesbank1.0...U..
    0070: 14 06 69 74 6E 35 34 37 00 AC 30 81 A9 31 16 30 ..ebms..0..1.0
    0080: 14 06 03 55 04 0A 13 0D 56 65 72 69 53 69 67 6E ...U....VeriSign
    0090: 2C 20 49 6E 63 31 47 30 45 06 03 55 04 0B 13 3E , Inc1G0E..U...>
    00A0: 77 77 77 2E 76 65 72 69 73 69 67 6E 2E 63 6F 6D www.verisign.com
    00B0: 2F 72 65 70 6F 73 69 74 6F 72 79 2F 54 65 73 74 /repository/Test
    00C0: 43 50 53 20 49 6E 63 6F 72 70 2E 20 42 79 20 52 CPS Incorp. By R
    00D0: 65 66 2E 20 4C 69 61 62 2E 20 4C 54 44 2E 31 46 ef. Liab. LTD.1F
    00E0: 30 44 06 03 55 04 0B 13 3D 46 6F 72 20 56 65 72 0D..U...=For Ver
    00F0: 69 53 69 67 6E 20 61 75 74 68 6F 72 69 7A 65 64 iSign authorized
    0100: 20 74 65 73 74 69 6E 67 20 6F 6E 6C 79 2E 20 4E testing only. N
    0110: 6F 20 61 73 73 75 72 61 6E 63 65 73 20 28 43 29 o assurances (C)
    0120: 56 53 31 39 39 37 VS1997
    *** ServerHelloDone
    [read] MD5 and SHA1 hashes: len = 4
    0000: 0E 00 00 00 ....
    *** Certificate chain
    JsseJCE: Using JSSE internal implementation for cipher RSA/ECB/PKCS1Padding
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    Random Secret: { 3, 1, 145, 198, 68, 101, 78, 79, 139, 241, 6, 243, 13, 208, 161, 242, 0, 185, 46, 87, 212, 79, 239, 132, 145, 14, 13, 134, 115, 250, 44, 44, 112, 33, 173, 105, 52, 186, 160, 119, 55, 202, 205, 212, 136, 92, 7, 120 }
    [write] MD5 and SHA1 hashes: len = 141
    0000: 0B 00 00 03 00 00 00 10 00 00 82 00 80 3A 83 FA .............:..
    0010: 1E B3 43 52 3B B5 B9 A5 9D 2D 30 5E 71 34 DF 45 ..CR;....-0^q4.E
    0020: 99 99 2D 9A 4A 42 54 3D 47 D8 94 22 BC F3 92 0D ..-.JBT=G.."....
    0030: 23 AA 95 B5 75 EA B2 2B 8B DD DA 91 AA 94 24 4B #...u..+......$K
    0040: 56 34 C8 3C 1D 2D 15 63 CF 03 FF 65 6C DF B9 00 V4.<.-.c...el...
    0050: C3 5E BF 72 F4 70 64 45 D8 5B 58 E2 DF D6 12 1B .^.r.pdE.[X.....
    0060: BE A3 71 E9 1C 49 BB 7E C0 4A 1F CA 1F F5 63 23 ..q..I...J....c#
    0070: 0D 40 0D C6 3B FE 03 E9 DE 2E E5 09 1F 72 D7 6B .@..;........r.k
    0080: D6 ED 5E 99 B0 A8 A0 D3 D2 73 F0 A0 8E ..^......s...
    main, WRITE: TLSv1 Handshake, length = 141
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 91 C6 44 65 4E 4F 8B F1 06 F3 0D D0 A1 F2 ....DeNO........
    0010: 00 B9 2E 57 D4 4F EF 84 91 0E 0D 86 73 FA 2C 2C ...W.O......s.,,
    0020: 70 21 AD 69 34 BA A0 77 37 CA CD D4 88 5C 07 78 p!.i4..w7....\.x
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 45 29 F4 B8 D5 0B F1 F5 52 D2 E4 FF 50 FA 04 49 E)......R...P..I
    0010: E7 50 46 AA 2D A7 29 47 67 95 15 48 97 75 97 2C .PF.-.)Gg..H.u.,
    Server Nonce:
    0000: 45 29 F4 B8 E3 1F D7 72 74 DB 3B 9F 9C E8 EA 4E E).....rt.;....N
    0010: D1 0F 86 66 2E CF 66 21 CA 92 A4 4A 63 1B 4C E5 ...f..f!...Jc.L.
    Master Secret:
    0000: 3A 36 9A CA 6F 82 0B 32 17 28 04 CD 33 B4 5D BF :6..o..2.(..3.].
    0010: 5F 87 23 71 6B 49 2D 0E 59 DE 2C EA 8E B3 43 C8 _.#qkI-.Y.,...C.
    0020: 5D 3B 3B 4C B7 B9 AB 4E EA A3 E6 CE 54 40 FB 2D ];;[email protected]
    Client MAC write Secret:
    0000: C3 72 45 7B 93 DE 55 FF 0A 8C 9E 91 43 48 6E E4 .rE...U.....CHn.
    Server MAC write Secret:
    0000: E2 05 07 CB 3F 2D 95 41 EF 69 3F 09 6D CB 81 EE ....?-.A.i?.m...
    Client write key:
    0000: EE 7E EE 7D D8 5F 46 CD 88 15 9E F6 C7 EC 05 5F ....._F........_
    Server write key:
    0000: 43 DE B1 D2 FA 54 F0 E6 CA EC E8 1E 6C AD 77 EC C....T......l.w.
    ... no IV for cipher
    main, WRITE: TLSv1 Change Cipher Spec, length = 1
    JsseJCE: Using JSSE internal implementation for cipher RC4
    *** Finished
    verify_data: { 196, 3, 24, 202, 107, 99, 158, 203, 62, 203, 204, 35 }
    [write] MD5 and SHA1 hashes: len = 16
    0000: 14 00 00 0C C4 03 18 CA 6B 63 9E CB 3E CB CC 23 ........kc..>..#
    Plaintext before ENCRYPTION: len = 32
    0000: 14 00 00 0C C4 03 18 CA 6B 63 9E CB 3E CB CC 23 ........kc..>..#
    0010: 22 2A 55 36 5F 75 DB D4 CF 19 6F 40 93 AF B8 3B "*U6_u....o@...;
    main, WRITE: TLSv1 Handshake, length = 32
    waiting for close_notify or alert: state 1
    Exception while waiting for close java.net.SocketException: Software caused connection abort: recv failed
    main, handling exception: java.net.SocketException: Software caused connection abort: recv failed
    main, SEND TLSv1 ALERT: fatal, description = unexpected_message
    Plaintext before ENCRYPTION: len = 18
    0000: 02 0A 3E CA 24 9F 8F 40 B8 65 A6 44 5D 7E 0B B5 ..>[email protected]]...
    0010: A9 C7 ..
    main, WRITE: TLSv1 Alert, length = 18
    Exception sending alert: java.net.SocketException: Software caused connection abort: socket write error
    main, called closeSocket()
    ---000--------

    Here are the steps I am perfoming to create the certificates. Can anyone please validate the steps...
    //Create private key
    keytool -genkey -keystore clientpk1 -keyalg rsa -alias client -storepass password -keypass password
    //Create CSR
    keytool -certreq -alias client -file client.csr -keypass password -keystore clientpk1 -storepass password
    //Received client-ca.cer and root certificate from verisign
    //Import signed certificate to client keystore
    keytool -import -keystore clientpk1 -keyalg RSA -import -trustcacerts -file client-ca.cer
    //Import signed certificate and the root certificate to keystore(server thruststore)
    keytool -import -keystore jsseclient1 -alias client -file getcacert.cer
    keytool -import -keystore jsseclient1 -alias client -file client-ca.cer
    Thanks in advance,
    Babu

  • Icloud email on windows 8.1 not sending

    I just added my icloud (me.com) account and it will receive mail fine, but does not send mail at all.
    Advanced settings are listed below :
    username = <you>@me.com
    email = <you>@me.com
    Password
    Incoming server = imap.mail.me.com, SSL = on, Port = 993
    Outgoing server = smtp.mail.me.com, SSL = off, Port = 587
    Tick boxes for :
    - outgoing server requires authentication
    - use same username and password
    Any help would be great.

    Hi,
    Here is a similar thread on Group Policy forum:
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/05b12275-c595-4c4a-877a-c6a9e8d5e086/windows-2012-r2windows-81-gpo-folder-redirection-woes?forum=winserverGP
    Several possible solutions are delivered including:
    1. Try to enable the following setting:
    Computer Configuration\Administrative Templates\System\Logon\ Always wait for the network at computer startup and logon
    2. Run a RSOP to see the applied group policies and check if any conflict occurs which cause the issue.
    3. Test to recreate user profile (as the last reply mentioned) to see if issue still exists.
    If you have any feedback on our support, please send to [email protected]

  • Windows 7 Clients Not Working With Web-Auth

    I am using 5508 controllers, configured for WEB-AUTH passthrough, Windows XP clients work fine but Windows 7 clients are hit and miss getting redirected to the splash screen.
    The login page is customised showing T's & C's with two buttons Except or Reject.
    Do I need to Pre-Auth with ACL's? Has anyone had similar issues, or any good doc's etc.
    Thanks in advance for any replies.
    Jay

    Nicolas,
    Many thanks for your relpy, the problem is that this is a guest network that's also avalable to the public and I dont have any control over the end clients.
    After doing a quick search on the net I found this.
    NCSI : Uses a combination of DNS and/or HTTP look ups to tell if you are connected to the Internet. The way NCSI does this is either via a HTTP request for http://www.msftncsi.com/ncsi.txt or a DNS look up for dns.msftncsi.com that resovles to 131.107.255.255.
    NCSI does this whether you are logged on or not.
    Do I need to Create a Preauthentication ACL on the Guest WLAN interface:-
    Configure a preauthentication ACL on the WLAN to allow wireless clients to allow:-
    1.       Permit DNS resolution (UDP/53) to 213.199.181.90
    2.       Permit TCP port 80 to 131.107.255.255
    Jay

  • WSUS Windows 7 Client not connecting with WSUS SERVER 2012 R2 Error " 80072ee2"

    Hi ,
            I Have the Non- AD WSUS server 2012 R2 as WSUS server, and widnows 7 ent sp1 as WSUS Client  , the server and client are in teh same ip range and able to ping both server from client and client from server, and both are in teh
    same time zone(EST), But im getting the "80072ee2" when ever i tried to get the updates from client
    Please help me on this
    Thanks 
    Balaji K

    Record the system time of the Windows 7 client.
    Reboot the Windows 7 client.
    Run this command from a command prompt: wuauclt /resetauthorization /detectnow.
    Wait =30= minutes.
    Post the entries from the WindowsUpdate.log starting at the time recorded in Step #1.
    I have noted the time at 12:06 am and reboot the machine. and at 12:27 i have Run this command from a 
    command prompt: wuauclt /resetauthorization /detectnow. and taken the the logs from 11 am to 1 pm 
    2015-02-03 12:15:26:002
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:15:26:002
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:15:26:002
    956 f84
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:15:26:002
    956 f84
    PT  + Caller provided credentials = No
    2015-02-03 12:15:26:002
    956 f84
    PT  + Impersonate flags = 0
    2015-02-03 12:15:26:002
    956 f84
    PT  + Possible authorization schemes used = 
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.
    2015-02-03 12:27:05:651
    956 ca8
    AU Triggering AU detection through DetectNow API
    2015-02-03 12:27:05:651
    956 ca8
    AU Triggering Online detection (non-interactive)
    2015-02-03 12:27:05:652
    956 930
    AU #############
    2015-02-03 12:27:05:652
    956 930
    AU ## START ##  AU: Search for updates
    2015-02-03 12:27:05:652
    956 930
    AU #########
    2015-02-03 12:27:05:654
    956 930
    AU <<## SUBMITTED ## AU: Search for updates [CallId = {710EE50A-0397-4DC8-B33B-B97410B73C00}]
    2015-02-03 12:27:05:654
    956 f84
    Agent *************
    2015-02-03 12:27:05:654
    956 f84
    Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-03 12:27:05:654
    956 f84
    Agent *********
    2015-02-03 12:27:05:654
    956 f84
    Agent  * Online = Yes; Ignore download priority = No
    2015-02-03 12:27:05:654
    956 f84
    Agent  * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0
    and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-03 12:27:05:654
    956 f84
    Agent  * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-03 12:27:05:654
    956 f84
    Agent  * Search Scope = {Machine}
    2015-02-03 12:27:05:678
    956 f84
    Setup Checking for agent SelfUpdate
    2015-02-03 12:27:05:678
    956 f84
    Setup Client version: Core: 7.5.7601.17514  Aux: 7.5.7601.17514
    2015-02-03 12:27:29:233
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:27:29:233
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:27:29:233
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:27:29:234
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:27:29:234
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:27:29:234
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:27:52:795
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:27:52:795
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:27:52:795
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:27:52:796
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:27:52:796
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:27:52:796
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:28:16:363
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:28:16:363
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:28:39:920
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:28:39:920
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:28:39:920
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: DownloadFileInternal failed for http://135.155.61.172:8530/selfupdate/wuident.cab: error 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Setup WARNING: SelfUpdate check failed to download package information, error = 0x80072EE2
    2015-02-03 12:28:39:921
    956 f84
    Setup FATAL: SelfUpdate check failed, err = 0x80072EE2
    2015-02-03 12:28:39:922
    956 f84
    Agent  * WARNING: Skipping scan, self-update check returned 0x80072EE2
    2015-02-03 12:28:39:923
    956 f84
    Agent  * WARNING: Exit code = 0x80072EE2
    2015-02-03 12:28:39:923
    956 f84
    Agent *********
    2015-02-03 12:28:39:923
    956 f84
    Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-03 12:28:39:923
    956 f84
    Agent *************
    2015-02-03 12:28:39:923
    956 f84
    Agent WARNING: WU client failed Searching for update with error 0x80072ee2
    2015-02-03 12:28:39:924
    956 fec
    AU >>##  RESUMED  ## AU: Search for updates [CallId = {710EE50A-0397-4DC8-B33B-B97410B73C00}]
    2015-02-03 12:28:39:924
    956 fec
    AU  # WARNING: Search callback failed, result = 0x80072EE2
    2015-02-03 12:28:39:924
    956 fec
    AU  # WARNING: Failed to find updates with error code 80072EE2
    2015-02-03 12:28:39:924
    956 fec
    AU #########
    2015-02-03 12:28:39:924
    956 fec
    AU ##  END  ##  AU: Search for updates [CallId = {710EE50A-0397-4DC8-B33B-B97410B73C00}]
    2015-02-03 12:28:39:924
    956 fec
    AU #############
    2015-02-03 12:28:39:925
    956 fec
    AU Successfully wrote event for AU health state:0
    2015-02-03 12:28:39:925
    956 fec
    AU AU setting next detection timeout to 2015-02-03 21:23:35
    2015-02-03 12:28:39:926
    956 fec
    AU Successfully wrote event for AU health state:0
    2015-02-03 12:28:39:928
    956 fec
    AU Successfully wrote event for AU health state:0
    2015-02-03 12:29:03:495
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:29:03:495
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:29:03:496
    956 f84
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:29:03:496
    956 f84
    PT  + Caller provided credentials = No
    2015-02-03 12:29:03:496
    956 f84
    PT  + Impersonate flags = 0
    2015-02-03 12:29:03:496
    956 f84
    PT  + Possible authorization schemes used = 
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.
    2015-02-03 12:29:03:496
    956 f84
    Report REPORT EVENT: {B6636CDB-B0BF-4CDE-BEB3-D49C1CEC258F}
    2015-02-03 12:28:39:921-0800 1
    148 101
    {D67661EB-2423-451D-BF5D-13199E37DF28}
    1 80072ee2
    SelfUpdate Failure
    Software Synchronization Windows Update Client failed to detect with error 0x80072ee2.
    2015-02-03 12:29:03:510
    956 f84
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-02-03 12:29:03:510
    956 f84
    Report WER Report sent: 7.5.7601.17514 0x80072ee2 D67661EB-2423-451D-BF5D-13199E37DF28 Scan 101 Managed
    2015-02-03 12:29:03:510
    956 f84
    Report CWERReporter finishing event handling. (00000000)
    2015-02-03 12:29:27:075
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:29:27:075
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:29:27:075
    956 f84
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:29:27:075
    956 f84
    PT  + Caller provided credentials = No
    2015-02-03 12:29:27:075
    956 f84
    PT  + Impersonate flags = 0
    2015-02-03 12:29:27:075
    956 f84
    PT  + Possible authorization schemes used = 
    2015-02-03 12:29:27:075
    956 f84
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:29:27:075
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.
    2015-02-03 12:53:05:793
    956 930
    AU AU received policy change subscription event
    2015-02-03 12:58:26:707
    956 8fc
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:58:26:707
    956 8fc
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Caller provided credentials = No
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Impersonate flags = 0
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Possible authorization schemes used = 
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.

  • ICal not sending to iCloud after Lion update.

    Just upgraded iMac to Lion 10.7.3 and now iCal not sending new appointments or reminders to iCloud. However in the opposite direction, if I create on iOS on iPhone/iPad then these are sent on to iCloud and then pushed down to iCal fine.
    Turning iCloud on and off on iMac does not seem to help. Also manual refresh (Calendar > Refresh All) or turning off Push in preferences does not help. Email also sends fine...
    Any ideas/similar?

    Hi,
    Try quiting iCal and deleting the calendar cache.
    Choose Home from the Finder's Go menu.
    Open the Library folder. (If you are using OS X Lion, you will need to hold the Option key while clicking the Go menu in order to access the Library folder.)
    Open the Calendars folder.
    In the Finder, delete the Calendar Cache files, including any that also display a -1 (or -2, -3, and so forth) directly after their filename.
    Then open iCal and try again.
    Best wishes
    John M

  • Can not send new emails after upgrading to firefox 13

    can not send new emails thru att.net (which is yahoo) since upgrading to firefox 13. Says "loading" and nothing happens. Can send new emails thru gmail

    Hi,
    Not sure about ATT but plain yahoo.com seems to be okay. Can you also please check this in a [https://support.mozilla.org/en-US/kb/Managing-profiles new profile]. If the new profile is okay, you can then [https://support.mozilla.org/en-US/kb/reset-firefox-easily-fix-most-problems Reset Firefox] on the old (previous) profile via '''Help''' ('''Alt''' + '''H''') > '''Troubleshooting Information'''.

  • Why can I STILL not send/receive MMS after trying every app, deleting, uninstalling, and resetting phone MULTIPLE times?

    I've tried absolutely EVERY POSSIBLE suggested fix and nothing.  I've had my phone since February, and it worked up until about 3 weeks ago.  My phone hasn't done any updates that I'm aware of, and I've checked manually for updates.  WHY???

    I've been having this photo/multimedia message nightmare for a week now, too. 
    Friends will share pictures and none will come through as they did before.  For example, just this morning (Sunday, May 25, 2014) a friend sent a message with a picture attached. I quickly got a "download" bubble in my message interface.  These bubbles never showed up until a week ago.  I clicked on the bubble, quickly a "downloading" bubble came up, and then (alas!)  a message that the "download expired" appeared. 
    I tried a tactic:  I sent a message to myself to see if my text messaging was working: this was just fine.  Then I attempted to send a message with an image attached.
    The message did not send at all.
    I got a message saying " sorry, you cannot attach this image to this message." What is going on????
    I only had the phone for a month now and don't understand what (if anything) is different in my settings. Help!

  • W520 running Windows 8.1 not connecting to internet after sleep

    Hey everybody, really need the help! 
    I have a w520 that suddenly stopped connecting to the internet after waking up from sleep. I will connect to the network and show others but the connection to the Internet times out. Once I restart I can access the Internet but as soon as it goes to sleep the problem happens again.  I have tried on many different networks and at the beginning of the week this was not an issue. 
    Things I have tried:
    different browser
    different networks
    reinstalling the drivers for the card
    What else could be causing this sudden issue?

    Welcome FIMuPhi198
    1. Go to Start > System Update > Install all critical and recommended updates.
    2. Download and install the newer version of Wi-Fi driver from Intel.
    Peter
    ThinkPad W520 | ThinkCentre E73 SFF | IdeaPad K1 | IdeaPad Yoga 11s | Miix 2 10" | 3000 Y300
    Give kudos to reward people for their assistance | Mark thread solved if the solution works | Please do not send me an e-mail regarding technical questions | I am not an Lenovo employee
    =====================================
    Dolby ; IdeaPad Slate Tablet

  • Can not send e-mails after iOS5 upgrade

    I upgraded my wifes iPhone to iOS 5. After the upgrade she can receive e-mails but can not send them. All the composed e-mails end up in her outbox. I click on the error and it says "The connection to the outgoing server "smtp.***.com" failed. Additional Outgoing Mail Servers can be configured in Setting>Mail, Contacts, Calenders."
    Anyone have any suggestions?

    Go to Settings => Mail,Contacts,Calenders => select the account and may have to click account again => should be viewing username and password, Scroll down and Select - Outgoing Server => Tap on Primary Server => try entering Username and Password in there even though it says optional... Also try port 25 if that doesn't work and try toggling SSL on/off if that doesn't work.

  • SharePoint Foundation 2013 installed on Windows Server 2012 not sending out email notification

    I have a server where i installed SP Foundation 2013 on top of Windows Server 2012. I have configured the SMTP as well as the outgoing SMTP in Central Administration
    of SharePoint. When i create an alert on a document library, its did not sent any email notification on the changes made to the document in the document library. So, i created a workflow to send out email using SPD2013. The workflow run, but it cannot sent
    out email with error saying that outgoing email is not configured correctly. I have checked with another server which i installed SP foundation 2013 on top of Windows Server 2008 R2 - its sending out email just fine using same configuration and outgoing SMTP.
    I need help to resolve this issue or at least the cause of the problem.
    Any help is greatly appreciated.

         
    Try below:
    http://social.technet.microsoft.com/wiki/contents/articles/13771.troubleshooting-steps-for-sharepoint-alert-email-does-not-go-out.aspx
    Go to Central Admin ---->Operations----->outgoing email settings and verify that SMTP server is mentioned correctly 
    2) Test the connectivity with the SMTP server.
    In order to do that follow these steps:
      Open  cmd
      telnet <SMTP server name> 25 ( We connect smtp server to the port 25)  
                     you should see a response  like this 220 <servername> Microsoft ESMTP MAIL Service, Version: 6.0.3790.3959 ready at date and time
                     Beware that different servers will come up with different settings but you will get something
                     If you dont get anything then there could be 2 possible reasons, either port 25 is blocked or 
                     the smtp server is not responding.
      For testing response from your server
                       For testing response say ehlo to it.
                            Type :
                                        ehlo <servername>
                            output:
                                        250 <servername> Hello [IP Address]
      Now a test mail can be sent from that SharePoint server. 
                          Now we need to enter the From address of the mail.
                          Type :
                           mail from: [email protected]
                           output:
                           250 2.1.0 [email protected]….Sender OK
     It's time to enter the recepient email address.
    Type : rcpt to: [email protected]
    output:
    250 2.1.5 [email protected]
     Now we are left with the data of the email. i.e. subject and body.
    Type : data
    output:
    354 Start mail input; end with <CRLF>.<CRLF>
    Type:
    subject: this is a test mail
    Hi
    This is test mail body
    I am testing SMTP server.
    Hit Enter, then . and then Enter.
    output:
    250 2.6.0 <<servername>C8wSA00000006@<servername>> Queued mail for delivery
    Type: quit
    output:
    221 2.0.0 <servername> Service closing transmission channe
    3)  Check alerts are enabled for your web application
          verify if the windows timer service is running or not.
          Run this stsadm command to check that
          Stsadm.exe -o getproperty -url http://SharePoint-web-App-URL -pn alerts-enabled
         This should return <Property Exist="Yes" Value="yes" />
         If you don’t get this, Enable alerts by:
         stsadm.exe -o setproperty -pn alerts-enabled -pv "true" -url http://SharePoint-web-App-URL
          If its already enabled, try turn off and turn on it back.
    4)  Check the Timer job and Properties
           Go to
           MOSS 2007:  Central Administration > Operations > Timer Job Definitions (under Global Configuration)
           In SharePoint 2010: Central Administration > Monitoring > Review Job Definitions 
           Check whether the "Immediate Alerts" job is enabled for your web application. check these properties:
                       job-immediate-alerts
                       job-daily-alerts 
                       job-weekly-alerts
           stsadm.exe -o getproperty -url "http://Your-SharePoint-web-App-URL" -pn job-immediate-alerts
           The expected output is:
           <Property Exist="Yes" Value="every 5 minutes between 0 and 59"/>.  
           If you don’t get this, run the following command to set its value.
           stsadm.exe -o setproperty -pn job-immediate-alerts -pv “every 5 minutes between 0 and 59" -url http://Your-SharePoint-web-App-URL
    5)  Check whether the account is subscribed for alerts and it has a valid email account. This should be the first thing to check if the problem persists for some users not for      all.
    6)  Then check if at all those users have at least read permission for the list. Because the first mail should go out for every user without security validation but the next ones       won't be delivered unless the user has at least read
    permission.
    7)  If it is happening for one user, can also try to delete and re add the user in the site.
    8)  Most importantly , you should try this one.
          Run this SQL query to the content db < Select * from Timerlock>
          This will give you the name of the server which is locking the content database and since when.
          In order to get rid of that lock 
          Go to that server which is locking the content db and then restart the windows timer service.
          within some time it should release the lock from content db, if not then at the most stop the timer job for some time
          Once the lock will be released then try to send some alerts
          You will surely get the email alert.
    I found this is the most probable reason for alert not working most of the time. We should start troubleshooting with above steps before coming to this step for any alert email issue but from step 1 to step 7 are best for new environments or new servers.
    If the issue is like this ,alert was working before and suddenly stopped working without any environmental change then above conditions in step 1-7 should be ideally fine.
    Even after this if it is not working, then you can try these few more steps too
    9)  Try re-registering the alert template:
    stsadm -o updatealerttemplates -url http://Your-SharePoint-Web-App-URL -f  "c:\Program Files\Common Files\Microsoft Shared\web server extensions\12\TEMPLATE\XML\alerttemplates.xml" -LCID 1033
    10)  Try to clear the configuration cache
    If this helped you resolve your issue, please mark it Answered

Maybe you are looking for