WebVPN session terminated: Service Unavailable

Hi
ASA specs
Cisco Adaptive Security Appliance Software Version 8.2(5)
Device Manager Version 6.4(2)
Compiled on Fri 20-May-11 16:00 by builders
System image file is "disk0:/asa825_k8.bin"
Config file at boot was "startup-config"
XXXX up 128 days 1 hour
failover cluster up 132 days 18 hours
Hardware:   ASA5510, 256 MB RAM, CPU Pentium 4 Celeron 1599 MHz
Internal ATA Compact Flash, 256MB
BIOS Flash M50FW080 @ 0xffe00000, 1024KB
Seeing this issue occur in the afternoons usually. In the mornings WebVPN users are able to login successfully, then we start seeing some fail with the following in the log:
Oct 29 2014 15:02:44: %ASA-6-725003: SSL client outside:X.X.X.X/56221 request to resume previous seion.
Oct 29 2014 15:02:44: %ASA-6-725002: Device completed SSL handshake with client outside:X.X.X.X/562
Oct 29 2014 15:02:44: %ASA-6-725007: SSL session with client outside:X.X.X.X/56221 terminated.
Oct 29 2014 15:02:56: %ASA-6-725001: Starting SSL handshake with client outside:X.X.X.X/56226 for Tv1 session.
Oct 29 2014 15:02:56: %ASA-6-725003: SSL client outside:X.X.X.X/56226 request to resume previous seion.
Oct 29 2014 15:02:56: %ASA-6-725002: Device completed SSL handshake with client outside:X.X.X.X/562
Oct 29 2014 15:02:58: %ASA-6-716001: Group <GroupPolicy_XXXX> User <XXXX> IP <X.X.X.XWebVPN session started.
Oct 29 2014 15:02:58: %ASA-6-716002: Group <GroupPolicy_XXXX> User <XXXX> IP <X.X.X.XWebVPN session terminated: Service Unavailable.
I haven't seen this "Service Unavailable" before. Any ideas? Thanks
Regards
Tim

Thanks. I don't think it's a license issue (see below).
I have raised with TAC
Cheers
XX-ASA# show vpn-sessiondb
Active Session Summary
Sessions:
                           Active : Cumulative : Peak Concurrent : Inactive
  SSL VPN               :       0 :        175 :               2
    Clientless only     :       0 :         18 :               1
    With client         :       0 :        157 :               2 :        0
  Email Proxy           :       0 :          0 :               0
  IPsec LAN-to-LAN      :       1 :          8 :               1
  IPsec Remote Access   :       2 :        100 :               3
  VPN Load Balancing    :       0 :          0 :               0
  Totals                :       3 :        283
License Information:
  IPsec   :    250    Configured :    250    Active :      4    Load :   2%
  SSL VPN :    250    Configured :    250    Active :      0    Load :   0%
                            Active : Cumulative : Peak Concurrent
  IPsec               :          4 :        240 :               5
  SSL VPN             :          0 :        215 :               2
    AnyConnect Mobile :          0 :          0 :               0
    Linksys Phone     :          0 :          0 :               0
  Totals              :          4 :        455
Tunnels:
                      Active : Cumulative : Peak Concurrent
  IKE           :          3 :        108 :               4
  IPsec         :          2 :         15 :               3
  IPsecOverNatT :          2 :         99 :               4
  Clientless    :          0 :        175 :               2
  SSL-Tunnel    :          0 :        213 :               2
  DTLS-Tunnel   :          0 :        174 :               2
  Totals        :          7 :        784
Active NAC Sessions:
  No NAC sessions to display
Active VLAN Mapping Sessions:
  No VLAN Mapping sessions to display

Similar Messages

  • WEBVPN and Terminal Services Web Connection

    Does ASA WEBVPN support MS Terminal Services Web Connection?? I can reach the first login page but can not go further. I click the "connect" button no any response?!! All other web service running well through webvpn, only MS Terminal Services Web Connection.
    I noticed when I use my local PC to connect web ternimal server, it first use port 80 and then use port 3389. I tried portforwading
    port-forward TSSERVER www 10.1.1.1 3389
    port-forward TSSERVER 3389 10.1.1.1 3389
    still not works, please advise.
    my ASA version:
    Cisco Adaptive Security Appliance Software Version 7.2(1)
    Device Manager Version 5.2(1)
    Thanks.

    This is the kind of thing that you need a sniffer trace on both sides of the CSS to determine what the problem is.

  • Printing to a Deskjet 1000 from a terminal services session (2003) on my XP laptop.

    The printer is a CH340-64001 and it works fine on an XP laptop.  When an attempt is made to use it during a terminal services session it fails because Server 2003 does not have the drivers for the printer.
    When I try to run the installation from the CD I get a message that the operating system is not compatible.  
    Is there any way to install the XP drivers to Server 2003 or does the printer need to be replaced with another model?

    There isn't a way, that I know of, to get the printer's XP drivers to work with Server 2008. However, there is an alternate driver that you can try using. It's the Deskjet 990c driver. It's a generic inkjet driver that works with most inkjet printers. It should work with the printer you're using. That's really the only thing I can think of that might work.
    -------------How do I give Kudos? | How do I mark a post as Solved? --------------------------------------------------------

  • Session control via terminal services

    I have an application running like a dream using JSP and server side session control. One paricular user has an environment where all PCs are linux based and running a terminal service from a Microsoft SBS server.
    These PCs are unable to maintain session when connection to the site.
    Has anywone hit this problem before, is the any setting in the Microsoft to help this?
    Thanks for your help

    I have checked that cookies are enabled. I can
    implement URL rewiting but I was hoping for a simple
    solution without needing to change the software. As
    all other users are not having a problem.Maintaining a session involves passing an identifier between the client and the server. The identifier can be maintained on the client as a cookie, or the web component can include the identifier in every URL that is returned to the client. So clearly for whatever reason this is not happening. You need to either fix your application so URL rewriting is supported or find out why cookies are not working properly for these clients.
    I am not skilled in ternminal services and was hoping
    there was some configuration that coulod be tweeked.Try a Microsoft forum

  • Multliple Remote Desktop Sessions? Like Terminal Services in Windows?

    I have been looking for the answer to this question for awhile.
    Is there a way to have multiple users using any kind of remote desktop software to all run their own sessions in OSX.
    Would it take apple remote desktop? or OSX Server? or a third party product
    In the the Windows Server world its called Terminal Services.
    As far as I can tell you can tell, you can only have one remote user session per machine that you are connecting too.
    I know that you could run SSH and have remote sesisons that way, but for the use, the gui is required.
    Thanks

    You can't do this - at least out of the box.
    Currently there can be only one WindowServer, the app that's responsible for all User Interface activity on the system. As you've seen you can have multiple users logged in, but one one of them can have a GUI.
    OSXvnc claims to be able to do this using VNC to connect to multiple 'screens', where each user is logged in via fast user switching, but I've never tried it to know how effective it is.

  • Why is it that directory server and IAS will not install through a remote Terminal Services session??

     

    Hi,
    I think this can be done in Unix, using telnet, you may log into the
    system and install it.
    Regards
    Raj
    Mozkill Williams wrote:
    why is it that directory server and IAS will not install through a
    remote Terminal Services session??
    Try our New Web Based Forum at http://softwareforum.sun.com
    Includes Access to our Product Knowledge Base!

  • Session failed : The terminal services license is invalid

    Hi,
    I have one user who receive this message(session failed : The terminal services license is invalid) , all other user work ok.
    When the same user try on other desktop he works fine.
    I try to delete all cache, cookies on the desktop, i try the "tarantella tscal free" command but the problem is already present.
    Can you help me ?
    I run SGD 4.2-909 on Linux RedHat 4.

    I understand the licensing model as it pertains to standard connectivity, (i.e. a wintel box using the rdp client to connect directly to the terminal server). <<
    But how does the java emulation of the client work? does it also deposit data in the local windows registry regarding TS Cal licensing? Is it static to the workstation used to connect to SGD? <<Should work the same way for Windows clients; the Terminal Services CAL is stored in the local client registry; as I understand it, this is a legal requirement of the RDP source license.
    For non-Windows clients, the TSCAL is stored on the server in a license pool, and can be viewed / manipulated with the tarantella tscal command. TS CAL's are allocated to this pool for the TS License service, and handed out to users as necessary. Reading ahead to the next posting, it's possible to get an expired license stuck in this pool, which can cause problems. Using the tscal command, should check to see if there's an expired license in the pool, and if so, delete it.

  • WEBVPN and Windows Terminal Services

    Does anyone have a copy of a config to set up WEBVPN with Windows Terminal Services? I have opened port 3389, but something does not seem to be working correctly.

    Hi Paul,
    you don´t say exactly what is not working but anyhow here is example config:
    Under Configuration | Tunneling and Security | WebVPN | Port Forwarding you put the following into the fields:
    Name: Terminal Server
    Local TCP Port: 2000
    Remote Server: 10.172.24.100
    Remote TCP Port: 3389
    Now after the user has logged into the WebVPN and click-ed on Application Access he will see a window. In the window there are 6 columns. In the Local column you will see something like 127.0.0.1:2000 and in the Remote column 10.172.24.100:3389. The user will type 127.0.0.1:2000 in the computer field in the Remote Desktop Connection window
    Hope this helps,
    Vidir

  • Only administrators have permission to add, remove, or configure server software during a terminal service remote session.

    Hello
    I have been trying to install Office 2010 Pro Plus onto a Server 2003 Terminal Services server. We have an OVS license and I have followed all the procedures (and variations) noted in
    http://technet.microsoft.com/en-us/library/ff506201.aspx . However, we still get the error message 'Only administrators have permission to add, remove, or configure server software
    during a terminal service remote session.' when users logon via an RDP session. If they logon locally, the applications start without problem. I have tried the manual and .msp setup, installed via the 'Add\Remove Programs, install using the command line with
    'Change User /install' and then 'Change User /execute'. None of this stops the message and allows the users to use Office via TS.
    Is there a step missing from the Technet site that I need to get the users working?
    Any ideas would be really appreciated.
    Thank you

    This has not fixed my issue. I still get the message "Only administrators have permission to add, remove, or configure server software during a terminal service remote session". If I add the user into the local admins group. When I login as the
    user in question or any user onto the server in question the message above appears.
    When I run Lync from the shortcut on the remote drive it works. But when I run it from the desktop and start menu it displays the above error. I spoke to Ctrix who have said that it is a permissions issue. I have checked and all permissions seem to be the
    same.
    Please can you help?
    Kind Regards, PenDraKon

  • SSL VPN, "Login failed" and "WebVPN: error creating WebVPN session!"

    Hi,
    Just ran the wizard for Anyconnect SSL VPN, created a tunnel group, a vpn pool and added user to it. When trying to logon on the SSL service, it simply says "login failed". I suspect that the user might not be in correct groups or so?
    some relevant config
    webvpn
    enable wan
    svc image disk0:/anyconnect-win-2.4.1012-k9.pkg 1
    svc enable
    group-policy vpnpolicy1 internal
    group-policy vpnpolicy1 attributes
    vpn-tunnel-protocol svc
    tunnel-group admins type remote-access
    tunnel-group admins general-attributes
    address-pool sslpool2
    default-group-policy vpnpolicy1
    username myuser password 1234567890 encrypted privilege 15
    username myuser  attributes
    vpn-group-policy vpnpolicy1
    Debug:
    asa01# debug webvpn 255
    INFO: debug webvpn  enabled at level 255.
    asa01# webvpn_allocate_auth_struct: net_handle = CD5734D0
    webvpn_portal.c:ewaFormSubmit_webvpn_login[3203]
    webvpn_portal.c:webvpn_login_validate_net_handle[2234]
    webvpn_portal.c:webvpn_login_allocate_auth_struct[2254]
    webvpn_portal.c:webvpn_login_assign_app_next[2272]
    webvpn_portal.c:webvpn_login_cookie_check[2289]
    webvpn_portal.c:webvpn_login_set_tg_buffer_from_form[2325]
    webvpn_portal.c:webvpn_login_transcend_cert_auth_cookie[2359]
    webvpn_login_transcend_cert_auth_cookie: tg_cookie = NULL, tg_name =
    webvpn_portal.c:webvpn_login_set_tg_cookie_form[2421]
    webvpn_portal.c:webvpn_login_set_tg_cookie_querry_string[2473]
    webvpn_portal.c:webvpn_login_resolve_tunnel_group[2546]
    webvpn_login_resolve_tunnel_group: tgCookie = NULL
    webvpn_login_resolve_tunnel_group: tunnel group name from default
    webvpn_login_resolve_tunnel_group: TG_BUFFER = DefaultWEBVPNGroup
    webvpn_portal.c:webvpn_login_negotiate_client_cert[2636]
    webvpn_portal.c:webvpn_login_check_cert_status[2733]
    webvpn_portal.c:webvpn_login_cert_only[2774]
    webvpn_portal.c:webvpn_login_primary_username[2796]
    webvpn_portal.c:webvpn_login_primary_password[2878]
    webvpn_portal.c:webvpn_login_secondary_username[2910]
    webvpn_portal.c:webvpn_login_secondary_password[2988]
    webvpn_portal.c:webvpn_login_extra_password[3021]
    webvpn_portal.c:webvpn_login_set_cookie_flag[3040]
    webvpn_portal.c:webvpn_login_set_auth_group_type[3063]
    webvpn_login_set_auth_group_type: WEBVPN_AUTH_GROUP_TYPE = 4
    webvpn_portal.c:webvpn_login_aaa_not_resuming[3137]
    webvpn_portal.c:http_webvpn_kill_cookie[790]
    webvpn_auth.c:http_webvpn_pre_authentication[2321]
    WebVPN: calling AAA with ewsContext (-867034168) and nh (-849922864)!
    webvpn_add_auth_handle: auth_handle = 17
    WebVPN: started user authentication...
    webvpn_auth.c:webvpn_aaa_callback[5138]
    WebVPN: AAA status = (ACCEPT)
    webvpn_portal.c:ewaFormSubmit_webvpn_login[3203]
    webvpn_portal.c:webvpn_login_validate_net_handle[2234]
    webvpn_portal.c:webvpn_login_allocate_auth_struct[2254]
    webvpn_portal.c:webvpn_login_assign_app_next[2272]
    webvpn_portal.c:webvpn_login_cookie_check[2289]
    webvpn_portal.c:webvpn_login_set_tg_buffer_from_form[2325]
    webvpn_portal.c:webvpn_login_transcend_cert_auth_cookie[2359]
    webvpn_login_transcend_cert_auth_cookie: tg_cookie = NULL, tg_name =
    webvpn_portal.c:webvpn_login_set_tg_cookie_form[2421]
    webvpn_portal.c:webvpn_login_set_tg_cookie_querry_string[2473]
    webvpn_portal.c:webvpn_login_resolve_tunnel_group[2546]
    webvpn_portal.c:webvpn_login_negotiate_client_cert[2636]
    webvpn_portal.c:webvpn_login_check_cert_status[2733]
    webvpn_portal.c:webvpn_login_cert_only[2774]
    webvpn_portal.c:webvpn_login_primary_username[2796]
    webvpn_portal.c:webvpn_login_primary_password[2878]
    webvpn_portal.c:webvpn_login_secondary_username[2910]
    webvpn_portal.c:webvpn_login_secondary_password[2988]
    webvpn_portal.c:webvpn_login_extra_password[3021]
    webvpn_portal.c:webvpn_login_set_cookie_flag[3040]
    webvpn_portal.c:webvpn_login_set_auth_group_type[3063]
    webvpn_login_set_auth_group_type: WEBVPN_AUTH_GROUP_TYPE = 4
    webvpn_portal.c:webvpn_login_aaa_resuming[3093]
    webvpn_auth.c:http_webvpn_post_authentication[1485]
    WebVPN: user: (myuser) authenticated.
    webvpn_auth.c:http_webvpn_auth_accept[2938]
    webvpn_session.c:http_webvpn_create_session[184]
    WebVPN: error creating WebVPN session!
    webvpn_remove_auth_handle: auth_handle = 17
    webvpn_free_auth_struct: net_handle = CD5734D0
    webvpn_allocate_auth_struct: net_handle = CD5734D0
    webvpn_free_auth_struct: net_handle = CD5734D0

    AnyConnect says:
    "The secure gateway has rejected the agents VPN connect or reconnect request. A new connection requires re-authentication and must be started manually. Please contact your network administrator if this problem persists.
    The following message was received from the secure gateway: Host or network is 0"
    Other resources indicate that it's either the tunnel group, or the address pool.. The address pool is:
    ip local pool sslpool2 172.16.20.0-172.16.20.254 mask 255.255.255.0
    asa01# debug webvpn 255
    INFO: debug webvpn  enabled at level 255.
    asa01# debug http 255
    debug http enabled at level 255.
    asa01# webvpn_allocate_auth_struct: net_handle = CE9C3208
    webvpn_portal.c:ewaFormSubmit_webvpn_login[3203]
    webvpn_portal.c:webvpn_login_validate_net_handle[2234]
    webvpn_portal.c:webvpn_login_allocate_auth_struct[2254]
    webvpn_portal.c:webvpn_login_assign_app_next[2272]
    webvpn_portal.c:webvpn_login_cookie_check[2289]
    webvpn_portal.c:webvpn_login_set_tg_buffer_from_form[2325]
    webvpn_portal.c:webvpn_login_transcend_cert_auth_cookie[2359]
    webvpn_login_transcend_cert_auth_cookie: tg_cookie = NULL, tg_name =
    webvpn_portal.c:webvpn_login_set_tg_cookie_form[2421]
    webvpn_portal.c:webvpn_login_set_tg_cookie_querry_string[2473]
    webvpn_portal.c:webvpn_login_resolve_tunnel_group[2546]
    webvpn_login_resolve_tunnel_group: tgCookie = NULL
    webvpn_login_resolve_tunnel_group: tunnel group name from default
    webvpn_login_resolve_tunnel_group: TG_BUFFER = DefaultWEBVPNGroup
    webvpn_portal.c:webvpn_login_negotiate_client_cert[2636]
    webvpn_portal.c:webvpn_login_check_cert_status[2733]
    webvpn_portal.c:webvpn_login_cert_only[2774]
    webvpn_portal.c:webvpn_login_primary_username[2796]
    webvpn_portal.c:webvpn_login_primary_password[2878]
    webvpn_portal.c:webvpn_login_secondary_username[2910]
    webvpn_portal.c:webvpn_login_secondary_password[2988]
    webvpn_portal.c:webvpn_login_extra_password[3021]
    webvpn_portal.c:webvpn_login_set_cookie_flag[3040]
    webvpn_portal.c:webvpn_login_set_auth_group_type[3063]
    webvpn_login_set_auth_group_type: WEBVPN_AUTH_GROUP_TYPE = 4
    webvpn_portal.c:webvpn_login_aaa_not_resuming[3137]
    webvpn_portal.c:http_webvpn_kill_cookie[790]
    webvpn_auth.c:http_webvpn_pre_authentication[2321]
    WebVPN: calling AAA with ewsContext (-845538720) and nh (-828624376)!
    webvpn_add_auth_handle: auth_handle = 22
    WebVPN: started user authentication...
    webvpn_auth.c:webvpn_aaa_callback[5138]
    WebVPN: AAA status = (ACCEPT)
    webvpn_portal.c:ewaFormSubmit_webvpn_login[3203]
    webvpn_portal.c:webvpn_login_validate_net_handle[2234]
    webvpn_portal.c:webvpn_login_allocate_auth_struct[2254]
    webvpn_portal.c:webvpn_login_assign_app_next[2272]
    webvpn_portal.c:webvpn_login_cookie_check[2289]
    webvpn_portal.c:webvpn_login_set_tg_buffer_from_form[2325]
    webvpn_portal.c:webvpn_login_transcend_cert_auth_cookie[2359]
    webvpn_login_transcend_cert_auth_cookie: tg_cookie = NULL, tg_name =
    webvpn_portal.c:webvpn_login_set_tg_cookie_form[2421]
    webvpn_portal.c:webvpn_login_set_tg_cookie_querry_string[2473]
    webvpn_portal.c:webvpn_login_resolve_tunnel_group[2546]
    webvpn_portal.c:webvpn_login_negotiate_client_cert[2636]
    webvpn_portal.c:webvpn_login_check_cert_status[2733]
    webvpn_portal.c:webvpn_login_cert_only[2774]
    webvpn_portal.c:webvpn_login_primary_username[2796]
    webvpn_portal.c:webvpn_login_primary_password[2878]
    webvpn_portal.c:webvpn_login_secondary_username[2910]
    webvpn_portal.c:webvpn_login_secondary_password[2988]
    webvpn_portal.c:webvpn_login_extra_password[3021]
    webvpn_portal.c:webvpn_login_set_cookie_flag[3040]
    webvpn_portal.c:webvpn_login_set_auth_group_type[3063]
    webvpn_login_set_auth_group_type: WEBVPN_AUTH_GROUP_TYPE = 4
    webvpn_portal.c:webvpn_login_aaa_resuming[3093]
    webvpn_auth.c:http_webvpn_post_authentication[1485]
    WebVPN: user: (myuser) authenticated.
    webvpn_auth.c:http_webvpn_auth_accept[2938]
    HTTP: net_handle->standalone_client [0]
    webvpn_session.c:http_webvpn_create_session[184]
    webvpn_session.c:http_webvpn_find_session[159]
    WebVPN session created!
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_remove_auth_handle: auth_handle = 22
    webvpn_portal.c:ewaFormServe_webvpn_cookie[1805]
    webvpn_free_auth_struct: net_handle = CE9C3208
    webvpn_allocate_auth_struct: net_handle = CE9C3208
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C3208
    webvpn_allocate_auth_struct: net_handle = CE9C3208
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE9C3208
    webvpn_allocate_auth_struct: net_handle = CE9C3208
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C3208
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_allocate_auth_struct: net_handle = CE9C3208
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE9C3208
    webvpn_allocate_auth_struct: net_handle = CE9C3208
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C3208
    webvpn_allocate_auth_struct: net_handle = CE863DE8
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE863DE8
    webvpn_allocate_auth_struct: net_handle = CE863DE8
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE863DE8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE863DE8
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE863DE8
    webvpn_allocate_auth_struct: net_handle = CE863DE8
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE863DE8
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C32C8
    HTTP: Periodic admin session check  (idle-timeout = 1200, session-timeout = 0)
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    webvpn_auth.c:webvpn_auth[581]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    WebVPN: session has been authenticated.
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_allocate_auth_struct: net_handle = CE9C32C8
    ewsStringSearch: no buffer
    Close 0
    webvpn_free_auth_struct: net_handle = CE9C32C8
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_allocate_auth_struct: net_handle = CC894AA8
    webvpn_session.c:http_webvpn_find_session[159]
    webvpn_session.c:webvpn_update_idle_time[1463]
    Close 1043041832
    webvpn_free_auth_struct: net_handle = CC894AA8

  • Work process re-started , session terminated

    Hi Gurus,
    While i creating a purchase order (me21n) , the process runs for a while and then i am getting a SAP GUI message "Work process re - started , session terminated" and the session is closed.Can anyone give me the cause of the problem and solution for the same.
    Developers Trace File Entry:
    trc file: "dev_w0", trc level: 1, release: "640"
    ACTIVE TRACE LEVEL           1
    ACTIVE TRACE COMPONENTS      all, M
    B B Fri Aug 31 16:09:36 2007
    B  create_con (con_name=R/3)
    B  Loading DB library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' ...
    B  Library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' loaded
    B  Version of 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' is "640.00", patchlevel (0.26)
    B  New connection 0 created
    M systemid   560 (PC with Windows NT)
    M relno      6400
    M patchlevel 0
    M patchno    25
    M intno      20020600
    M make:      multithreaded, ASCII
    M pid        1680
    M
    M  ***LOG Q0Q=> tskh_init, WPStart (Workproc 0 1680) [dpxxdisp.c   1160]
    I  MtxInit: -2 0 0
    M  DpSysAdmExtCreate: ABAP is active
    M  DpSysAdmExtCreate: JAVA is not active
    M  DpShMCreate: sizeof(wp_adm)        7456    (828)
    M  DpShMCreate: sizeof(tm_adm)        2219848    (11044)
    M  DpShMCreate: sizeof(wp_ca_adm)        18000    (60)
    M  DpShMCreate: sizeof(appc_ca_adm)    6000    (60)
    M  DpShMCreate: sizeof(comm_adm)        192000    (384)
    M  DpShMCreate: sizeof(vmc_adm)        0    (320)
    M  DpShMCreate: sizeof(wall_adm)        (22440/34344/56/100)
    M  DpShMCreate: SHM_DP_ADM_KEY        (addr: 05230040, size: 2506248)
    M  DpShMCreate: allocated sys_adm at 05230040
    M  DpShMCreate: allocated wp_adm at 052317A8
    M  DpShMCreate: allocated tm_adm_list at 052334C8
    M  DpShMCreate: allocated tm_adm at 052334F0
    M  DpShMCreate: allocated wp_ca_adm at 05451438
    M  DpShMCreate: allocated appc_ca_adm at 05455A88
    M  DpShMCreate: allocated comm_adm_list at 054571F8
    M  DpShMCreate: allocated comm_adm at 05457210
    M  DpShMCreate: allocated vmc_adm_list at 05486010
    M  DpShMCreate: system runs without vmc_adm
    M  DpShMCreate: allocated ca_info at 05486038
    M  DpShMCreate: allocated wall_adm at 05486040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    M  <EsNT> Memory Reset enabled as NT default
    X  ES initialized.
    M M Fri Aug 31 16:09:37 2007
    M  calling db_connect ...
    C  Thank You for using the SLOLEDB-interface
    C  Using dynamic link library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll'
    C  dbmssslib.dll patch info
    C    patchlevel   0
    C    patchno      26
    C    patchcomment MSSQL: GetNextMsst1 error (754819)
    C  np:(local) connection used on IDES
    C  Using Provider SQLNCLI
    C  Provider Release:9.00.1399.06
    C  Using Provider SQLNCLI
    C C Fri Aug 31 16:09:41 2007
    C  Cache sizes: header 52 bytes, 20000 names (26720000 bytes), 1000 dynamic statements (5432000 bytes), total 32152052 bytes
    C  Using shared procedure name cache IDES_I04I04_I04_MEM initialized by another process.
    C  Connected to db server : [IDES] server_used : [np:(local)], dbname: I04, dbuser: i04
    C  pn_id:IDES_I04I04_I04
    B  Connection 0 opened
    B  Wp  Hdl ConName          ConId     ConState     TX  PRM RCT MAX OPT Date     Time   DBHost         B  000 000 R/3              000000000 ACTIVE       NO  YES NO  255 255 20070831 160937 IDES           C  The IRow interface is supported by this OLEDB provider
    M  db_connect o.k.
    I I Fri Aug 31 16:09:53 2007
    I  MtxInit: 0 0 0
    M  SHM_PRES_BUF            (addr: 098E0040, size: 4400128)
    M  SHM_ROLL_AREA        (addr: 68200040, size: 160432128)
    M  SHM_PAGING_AREA        (addr: 09D20040, size: 72351744)
    M  SHM_ROLL_ADM            (addr: 0E230040, size: 1602056)
    M  SHM_PAGING_ADM        (addr: 0E3C0040, size: 525344)
    M  ThCreateNoBuffer        allocated 320144 bytes for 1000 entries at 0E450040
    M  ThCreateNoBuffer        index size: 3000 elems
    M  ThCreateVBAdm        allocated 7424 bytes (50 server) at 0E4A0040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    X  ES initialized.
    B  db_con_shm_ini:  WP_ID = 0, WP_CNT = 9
    B  dbtbxbuf: Buffer TABL  (addr: 134C00C8, size: 30000128, end: 1515C4C8)
    B  dbtbxbuf: Buffer TABLP (addr: 0F3000C8, size: 10240000, end: 0FCC40C8)
    B  dbexpbuf: Buffer EIBUF (addr: 151600D0, size: 4194304, end: 155600D0)
    B  dbexpbuf: Buffer ESM   (addr: 155700D0, size: 4194304, end: 159700D0)
    B  dbexpbuf: Buffer CUA   (addr: 0FCE00D0, size: 3072000, end: 0FFCE0D0)
    B  dbexpbuf: Buffer OTR   (addr: 159800D0, size: 4194304, end: 15D800D0)
    M  rdisp/reinitialize_code_page -> 0
    M  icm/accept_remote_trace_level -> 0
    C C Fri Aug 31 16:09:54 2007
    C  Using Provider SQLNCLI
    C  The IRow interface is supported by this OLEDB provider
    S S Fri Aug 31 16:09:55 2007
    S  *** init spool environment
    S  initialize debug system
    T  Stack direction is downwards.
    T  debug control: prepare exclude for printer trace
    T  new memory block 15EFFBD0
    S  spool kernel/ddic check: Ok
    S  using table TSP02FX for frontend printing
    S  1 spool work process(es) found
    S  frontend print via spool service enabled
    S  printer list size is 150
    S  printer type list size is 50
    S  queue size (profile)   = 300
    S  hostspool list size = 3000
    S  option list size is 30
    S      found processing queue enabled
    S  found spool memory service RSPO-RCLOCKS at 1DF30098
    S  doing lock recovery
    S  setting server cache root
    S  found spool memory service RSPO-SERVERCACHE at 1DF302C8
    S    using messages for server info
    S  size of spec char cache entry: 165020 bytes (timeout 100 sec)
    S  size of open spool request entry: 1152 bytes
    S  immediate print option for implicitely closed spool requests is disabled
    A A  -PXA--
    A  PXA INITIALIZATION
    A  PXA: Fragment Size too small: 195 MB, reducing # of fragments
    A  System page size: 4kb, admin_size: 11476kb.
    A  Attached to PXA (address 24550040, size 400000K)
    A  abap/pxa = shared protect gen_remote
    A  PXA INITIALIZATION FINISHED
    A  -PXA--
    A A A Fri Aug 31 16:09:56 2007
    A  ABAP ShmAdm attached (addr=56AF9000 leng=20955136 end=57EF5000)
    A  >> Shm MMADM area (addr=56E610E0 leng=134752 end=56E81F40)
    A  >> Shm MMDAT area (addr=56E82000 leng=17248256 end=57EF5000)
    A  RFC Destination> destination ides_I04_00 host ides system I04 systnr 0 (ides_I04_00)
    A  RFC Options> H=ides,S=00
    A  RFC FRFC> fallback activ but this is not a central instance.
    A   A  RFC rfc/signon_error_log = -1
    A  RFC rfc/dump_connection_info = 0
    A  RFC rfc/dump_client_info = 0
    A  RFC rfc/cp_convert/ignore_error = 1
    A  RFC rfc/cp_convert/conversion_char = 23
    A  RFC rfc/wan_compress/threshold = 251
    A  RFC rfc/recorder_pcs not set, use defaule value: 1
    A  RFC rfc/delta_trc_level not set, use default value: 0
    A  RFC rfc/no_uuid_check not set, use default value: 0
    A  RFC Method> initialize RemObjDriver for ABAP Objects
    A  Hotpackage version: 38
    M  ThrCreateShObjects        allocated 9394 bytes at 0FFD0040
    N  SsfSapSecin: putenv(SECUDIR=C:\usr\sap\I04\DVEBMGS00\sec): ok
    N N  =================================================
    N  === SSF INITIALIZATION:
    N  ===...SSF Security Toolkit name SAPSECULIB .
    N  ===...SSF trace level is 0 .
    N  ===...SSF library is C:\usr\sap\I04\SYS\exe\run\sapsecu.dll .
    N  ===...SSF hash algorithm is SHA1 .
    N  ===...SSF symmetric encryption algorithm is DES-CBC .
    N  ===...sucessfully completed.
    N  =================================================
    N  MskiInitLogonTicketCacheHandle: Logon Ticket cache pointer retrieved from shared memory.
    N  MskiInitLogonTicketCacheHandle: Workprocess runs with Logon Ticket cache.
    W  =================================================
    W  === ipl_Init() called
    W    ITSP Running against db release 620!
    W    ITSP Disable Kernel Web GUI functionality
    W  === ipl_Init() returns 2, ITSPE_DISABLED: Service is disabled (sapparam)
    W  =================================================
    B B Fri Aug 31 16:10:05 2007
    B  dbtran INFO (init_connection '<DEFAULT>' [MSSQL:640.00]):
    B   max_blocking_factor =  50,  max_in_blocking_factor      = 255,
    B   min_blocking_factor =   5,  min_in_blocking_factor      =  10,
    B   prefer_union_all    =   1,  prefer_union_for_select_all =   0,
    B   prefer_fix_blocking =   0,  prefer_in_itab_opt          =   0,
    B   convert AVG         =   1,  alias table FUPD            =   0,
    B   escape_as_literal   =   0,  opt GE LE to BETWEEN        =   0,
    B   select *            =0x00,  character encoding          =SBCS / []:X,
    B   use_hints           = abap->1, dbif->0x1, upto->0, rule_in->0,
    B                         rule_fae->0, concat_fae->0, concat_fae_or->0
    I I Fri Aug 31 16:10:10 2007
    I  MPI<c>9#3 Peak buffer usage: 5 (@ 64 KB)
    S  server @>SSRV:ides_I04_00@< appears or changes (state 1)
    S  server @>SSRV:ides_I04_00@< appears or changes (state 1)
    S  server @>SSRV:ides_I04_01@< appears or changes (state 1)
    E E Fri Aug 31 16:10:11 2007
    E  Replication is disabled
    N N Fri Aug 31 16:10:28 2007
    N  login/password_change_for_SSO : 1 -> 1
    B B Fri Aug 31 16:10:38 2007
    B  table logging switched off for all clients
    B B Fri Aug 31 16:10:41 2007
    B  dbmyclu : info : my major identification is 3232245831, minor one 0.
    B  dbmyclu : info : Time Reference is 1.12.2001 00:00:00h GMT.
    B  dbmyclu : info : my uuid is 96AAC2654435DC46AFA4C31629BE366F.
    B  dbmyclu : info : current optimistic cluster level: 3
    B  dbmyclu : info : pessimistic reads set to 2.
    S S Fri Aug 31 16:15:55 2007
    S  found spool memory service RSPO-ACTIONS at 1DF34B50
    M M Fri Aug 31 16:20:14 2007
    M  call semaphore clean-up function ...
    M  ***LOG Q0E=> DpSigGenHandler, Exception (c0000005) [dpnttool.c   462]
    M  -
    C-STACK -
    SAP (R) - R/3(TM) Callstack, Version 1.0
    Copyright (C) SAP AG. All rights reserved.
    Application exception occurred:
    Exception : c0000005 (Access Violation)
    App       : disp+work.EXE (pid=1680)
    When      : 8/31/2007 16:20:14.837
    Threads   : 2
    Computer Name       : IDES
    User Name           : SAPServiceI04
    Number of Processors: 2
    Processor Type: x86 Family 15 Model 6 Stepping 4
    Windows Version     : 5.2 Current Build: 3790
    State Dump for Thread Id 9cc
    eax=00000000 ebx=00000000 ecx=00000014 edx=00000000 esi=003860ec edi=003860c0
    eip=7c82ed54 esp=0300daa8 ebp=0300dab8 iopl=0         nv up ei pl nz ac pe nc
    cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000212
    function : MmxFree2
           00f35dde 2b0568e59701  sub eax,[MmxUheaderSz (0197e568)] ds:0197e568=00000010
           00f35de4 50               push    eax
           00f35de5 68dd000000       push    0xdd
           00f35dea ffb4246c010000   push    dword ptr [esp+0x16c]  ss:0300dc14=7c82f9dd
           00f35df1 e890ac1200       call    memset (01060a86)
           00f35df6 83c40c           add     esp,0xc
           00f35df9 8b4308           mov     eax,[ebx+0x8]          ds:0300d006=2bf38b08
           00f35dfc 8bf3             mov     esi,ebx
           00f35dfe 2b730c           sub     esi,[ebx+0xc]          ds:0300d006=2444890c
           00f35e01 89442418         mov     [esp+0x18],eax         ss:0601aaaf=00000000
    FAULT-> 00f35e05 f60601           test    byte ptr [esi],0x1           ds:003860ec=08
           00f35e08 7513             jnz     MmxFree2+0x4cf (00f35e1d)
           00f35e0a 8bce             mov     ecx,esi
           00f35e0c e814a7ffff       call    MmxIBlockRemove (00f30525)
           00f35e11 8b4308           mov     eax,[ebx+0x8]          ds:0300d006=08460108
           00f35e14 014608           add     [esi+0x8],eax          ds:033930f2=00000000
           00f35e17 89742414         mov     [esp+0x14],esi         ss:0601aaaf=00000000
           00f35e1b 8bde             mov     ebx,esi
           00f35e1d 8b7308           mov     esi,[ebx+0x8]          ds:0300d006=f6f30308
           00f35e20 03f3             add     esi,ebx
           00f35e22 f60601           test    byte ptr [esi],0x1           ds:003860ec=08
           00f35e25 750d             jnz     MmxFree2+0x4e6 (00f35e34)
    --> Stack Back Trace <--
    FramePtr ReturnAd Param#1  Param#2  Param#3  Param#4  Function Name
    0300e648 00746014 3cc00548 3d07d010 06751220 00000000 disp+work!MmxFree2 [mmxx.c (2440)]
    0300e668 006450a7 00000000 00000001 3cc88e78 3cc485e8 disp+work!ab_sqlsclose [absapsql.c (8104)]
    0300e690 006466c6 00000013 00750af1 00000000 000000cd disp+work!ab_popbst [abstacks.c (4763)]
    0300e698 00750af1 00000000 000000cd 00000000 01c720fa disp+work!ab_poprsql [abstacks.c (1167)]
    0300e6cc 006e0f51 00000000 3d170778 00000000 00f00105 disp+work!ab_jsqls [absapsql.c (1306)]
    0300e770 00766be4 3d1715b3 3d170778 00000000 01afb3a4 disp+work!ab_extri [abextri.c (431)]
    0300e784 007ebf1c 00000000 7c36a42b 000004b6 00571b1a disp+work!ab_xevent [abrunt1.c (261)]
    0300e794 00571b1a 3d171080 0000002e 3d170778 3d17139a disp+work!ab_dstep [abdynpro.c (460)]
    0300e7bc 005740de 3d170778 3d170778 7c36a42b 00000000 disp+work!dynpmcal [dymainstp.c (2312)]
    0300e7d4 00573680 3d17139a 3d170778 00000003 0300fdcc disp+work!dynppai0 [dymainstp.c (1043)]
    0300e7f0 00549340 3d170778 00000002 00000001 00000000 disp+work!dynprctl [dymainstp.c (350)]
    0300fdcc 004747f4 00000002 0300fe74 00000001 00497626 disp+work!dynpen00 [dymain.c (1375)]
    0300fddc 00497626 00000002 00000000 003860a8 00000002 disp+work!Thdynpen00 [thxxhead.c (4353)]
    0300feec 004979e0 00000001 7ffd4000 00000000 00000000 disp+work!TskhLoop [thxxhead.c (4117)]
    0300ff04 00421d07 00000000 00000000 0300ff60 00401059 disp+work!tskhstart [thxxhead.c (1038)]
    0300ff14 00401059 00000003 003860a8 00000001 00000000 disp+work!DpMain [dpxxdisp.c (1009)]
    0300ff60 01060bcf 00000003 003860a8 003828f8 0152d000 disp+work!main [thxxanf.c (58)]
    0300ffc0 77e523e5 00000000 00000000 7ffd4000 80a56be3 disp+work!mainCRTStartup [crtexe.c (398)]
    0300fff0 00000000 01060a8c 00000000 00905a4d 00000003 kernel32!IsProcessorFeaturePresent
    State Dump for Thread Id d2c
    eax=0000005e ebx=00000103 ecx=00000010 edx=000719bb esi=00000000 edi=00000000
    eip=7c82ed54 esp=04a1feb0 ebp=04a1fef4 iopl=0         nv up ei pl zr na po nc
    cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000246
    function : KiFastSystemCallRet
           7c82ed54 c3               ret
           7c82ed55 8da42400000000   lea     esp,[esp]              ss:04a1feb0=7c821514
           7c82ed5c 8d642400         lea     esp,[esp]              ss:07a2ceb7=????????
    --> Stack Back Trace <--
    FramePtr ReturnAd Param#1  Param#2  Param#3  Param#4  Function Name
    04a1fef4 00fc37ec 000006ac 00000000 00000000 0038cd48 ntdll!KiFastSystemCallRet
    04a1ff84 7c349565 00000000 00000000 00000000 0038cbd0 disp+work!SigIMsgFunc [signt.c (559)]
    04a1ffb8 77e6608b 0038cbd0 00000000 00000000 0038cbd0 MSVCR71!endthreadex
    04a1ffec 00000000 7c3494f6 0038cbd0 00000000 00000000 kernel32!GetModuleFileNameA
    M  -
    M M Fri Aug 31 16:20:16 2007
    M  call clean-up function ...
    M  in_ThErrHandle: 1
    M  ThSigHandler: signal (step 4, th_errno 11, action 4)
    M M  Info for wp 0
    M M    stat = 4
    M    reqtype = 1
    M    act_reqtype = 1
    M    rq_info = 0
    M    tid = 9
    M    mode = 0
    M    len = 787
    M    rq_id = 423
    M    rq_source = 1
    M    last_tid = 9
    M    last_mode = 0
    M    int_checked_resource(RFC) = 0
    M    ext_checked_resource(RFC) = 0
    M    int_checked_resource(HTTP) = 0
    M    ext_checked_resource(HTTP) = 0
    M    report = >                                        <
    M    action = 0
    M    tab_name = >                              <
    M M  Modeinfo for User T9/M0
    M M    tm state = 2
    M    uid = 13
    M    term type = 0x4
    M    display = 0x8
    M    cpic_no = 0
    M    cpic_idx = -1
    M    usr = >ABAP1       <
    M    terminal = >DDDC393             <
    M    client = >120<
    M    conversation_ID = >        <
    M    appc_tm_conv_idx = -1
    M    imode = 1
    M    mode state = 0x12
    M    task_type = ZTTADIA
    M    th_errno = 11
    M    rollout_reason = 1
    M    last_rollout_level = 7
    M    async_receives = 0
    M    cpic_receive = 0
    M    em handle = 0
    M    roll state = 4
    M    abap state = 4
    M    em state = 3
    M    eg state = 1
    M    spa state = 3
    M    enq state = 0
    M    next hook = T-1/U-1/M255
    M    master hook = T-1/U-1/M255
    M    slave hook = T-1/U-1/M255
    M    debug_tid = 255
    M    debug_mode = 0
    M    mode type = 0x1
    M    debug = 0
    M    tcode = >ME21N               <
    M    client conversation_ID = >        <
    M    server conversation_ID = >        <
    M    lock = 0
    M    max enq infos = 9
    M    act enq infos = 2
    M    em_hyper_hdl = 57F03BD8
    M    plugin_info = NULL
    M    act_plugin_hdl = -1
    M    act_plugin_no  = 0
    M    max_plugin_no  = 0
    M M  Adresse   Offset  Data from input buffer
    M  -
    M  054A7D70  000000  00000000 00000000 01502700 00000000 |.........P'.....|
    M  054A7D80  000016  00000000 0000009f 74100623 00170000 |........t..#....|
    M  054A7D90  000032  04880131 31363000 77696e64 6f77732d |...1160.windows-|
    M  054A7DA0  000048  31323532 00100409 00033731 3010041d |1252......710...|
    M  054A7DB0  000064  00013010 040f0004 000012ad 10041900 |..0.............|
    M  054A7DC0  000080  02000010 05010016 000d0000 000d002b |...............+|
    M  054A7DD0  000096  a1001fa2 00000000 00000000 0000100c |................|
    M  054A7DE0  000112  08001000 00029f00 00047400 00029f00 |..........t.....|
    M  054A7DF0  000128  00047410 0a010009 00000000 00000000 |..t.............|
    M  054A7E00  000144  00100a03 00090100 00000000 78001f10 |............x...|
    M  054A7E10  000160  0a030009 03000900 00007800 0a100a03 |..........x.....|
    M  054A7E20  000176  00090200 00000300 75000a10 0a030009 |........u.......|
    M  054A7E30  000192  01000000 00007500 0a100a05 00090100 |......u.........|
    M  054A7E40  000208  00000000 75000910 090e00c8 00c80000 |....u...........|
    M  054A7E50  000224  00000075 00090000 23000700 0200000c |...u....#.......|
    M  054A7E60  000240  01000000 00002300 82003c00 00000003 |......#...<.....|
    M  054A7E70  000256  00070000 00070000 00000000 00000000 |................|
    M  054A7E80  000272  00000000 00000000 00020005 00020002 |................|
    M  054A7E90  000288  000c0014 00110003 0001000a 000e0005 |................|
    M  054A7EA0  000304  00060003 000a000f 000c0008 000a000c |................|
    M  054A7EB0  000320  000c0008 00030003 0002000a 0005000a |................|
    M  054A7EC0  000336  0005000a 0005000a 00050005 00011100 |................|
    M  054A7ED0  000352  11001100 11001100 11001100 11001100 |................|
    M  054A7EE0  000368  11001100 11001100 11001100 11001100 |................|
    M  054A7EF0  000384  11001100 11001100 11001100 11001100 |................|
    M  054A7F00  000400  11001100 11001100 11001100 11001100 |................|
    M  054A7F10  000416  11001100 100c0200 18000000 07000000 |................|
    M  054A7F20  000432  23000000 07000000 00000000 00000000 |#...............|
    M  054A7F30  000448  00100909 00180001 00077920 20202020 |..........y     |
    M  054A7F40  000464  20202020 20202020 31303030 0000100a |        1000....|
    M  054A7F50  000480  01000900 00000000 00000000 100a0300 |................|
    M  054A7F60  000496  09010000 00000078 001f100a 03000902 |.......x........|
    M  -
    M M  *****************************************************************************
    M  *
    M  *  LOCATION    SAP-Server ides_I04_00 on host ides (wp 0)
    M  *  ERROR       ThSigHandler: signal
    M  *
    M  *  TIME        Fri Aug 31 16:20:16 2007
    M  *  RELEASE     640
    M  *  COMPONENT   Taskhandler
    M  *  VERSION     1
    M  *  RC          11
    M  *  MODULE      thxxhead.c
    M  *  LINE        9555
    M  *  COUNTER     3
    M  *
    M  *****************************************************************************
    M M  PfStatDisconnect: disconnect statistics
    M  Entering TH_CALLHOOKS
    M  ThCallHooks: call hook >SAP-Trace buffer write< for event BEFORE_DUMP
    M  TrThHookFunc: called for WP dump
    M  ThCallHooks: call hook >ThrSaveSPAFields< for event BEFORE_DUMP
    M  ThrSaveSPAFields: save spa fields
    M  Entering ThSetStatError
    C  SQLBREAK: DBSL_CMD_SQLBREAK: CbOnCancel was set. rc: 1 BREAK_REQUESTED
    M  ThIErrHandle: don't try rollback again
    M  ThIErrHandle: call ThrCoreInfo
    M  ThDelEnqInfo: del enq_own >20070831161118747000000000ides............................</1
    M  ThDelEnqInfo: act enq info: 1
    M  ThDelEnqInfo: del enq_own >20070831161118747000010000ides............................</2
    M  ThDelEnqInfo: act enq info: 0
    A  TH VERBOSE LEVEL FULL
    C Fri Aug 31 16:20:17 2007
    C  SQLBREAK: BREAK_REQUESTED upgraded to BREAK_IN_PROGRESS sloledb.cpp 4187
    M Fri Aug 31 16:20:18 2007
    M  SosSearchAnchor: search anchor for 4
    M  ThIErrHandle: Entering ThReplyToMsg
    M  ThIErrHandle: Entering ThErrHdlUser
    M  ThErrHdlUser: set th_errno (11)
    M  ThErrHdlUser: save context
    M  ThSaveContext: roll out
    M  ThRollOut: roll out T9/U13/M0 (level=7, short_roll_out=0)
    M  ThRollOut: call rrol_out (1)
    M  ThRollOut: act roll state = DP_ROLLED_OUT
    M  ThRollOut: roll level <> 0, don't call ab_rollout
    M  ThRollOut: full roll out of U13 M0 I1 (Level 7) ok
    M  ThCheckEmMagic: check em magic at 3CC00A80 for T9/M0/I1
    M  ThCheckEmMagic: em magic at 3CC00A80 for T9/M0/I1 o.k.
    M  ThEmContextDetach2: detach T9/M0 from em memory (em_hdl=0, force=0)
    M  ThEmContextDetach2: reset local em info
    B  Disconnecting from ALL connections:
    B  Wp  Hdl ConName          ConId     ConState     TX  PRM RCT MAX OPT Date     Time   DBHost         B  000 000 R/3              000000000 ACTIVE       YES YES NO  255 255 20070831 160937 IDES           C  Rollback Work (0)
    B  Disconnected from connection 0
    B  statistics db_con_commit (com_total=149, com_tx=34)
    B  statistics db_con_rollback (roll_total=1, roll_tx=0)
    M  ***LOG Q02=> wp_halt, WPStop (Workproc 0 1680) [dpnttool.c   357]
    M  return from clean-up function ...
    trc file: "dev_w0", trc level: 1, release: "640"
    ACTIVE TRACE LEVEL           1
    ACTIVE TRACE COMPONENTS      all, M
    B B Fri Aug 31 16:20:36 2007
    B  create_con (con_name=R/3)
    B  Loading DB library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' ...
    B  Library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' loaded
    B  Version of 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' is "640.00", patchlevel (0.26)
    B  New connection 0 created
    M systemid   560 (PC with Windows NT)
    M relno      6400
    M patchlevel 0
    M patchno    25
    M intno      20020600
    M make:      multithreaded, ASCII
    M pid        2460
    M
    M  ***LOG Q0Q=> tskh_init, WPStart (Workproc 0 2460) [dpxxdisp.c   1160]
    I  MtxInit: -2 0 0
    M  DpSysAdmExtCreate: ABAP is active
    M  DpSysAdmExtCreate: JAVA is not active
    M  DpShMCreate: sizeof(wp_adm)        7456    (828)
    M  DpShMCreate: sizeof(tm_adm)        2219848    (11044)
    M  DpShMCreate: sizeof(wp_ca_adm)        18000    (60)
    M  DpShMCreate: sizeof(appc_ca_adm)    6000    (60)
    M  DpShMCreate: sizeof(comm_adm)        192000    (384)
    M  DpShMCreate: sizeof(vmc_adm)        0    (320)
    M  DpShMCreate: sizeof(wall_adm)        (22440/34344/56/100)
    M  DpShMCreate: SHM_DP_ADM_KEY        (addr: 05230040, size: 2506248)
    M  DpShMCreate: allocated sys_adm at 05230040
    M  DpShMCreate: allocated wp_adm at 052317A8
    M  DpShMCreate: allocated tm_adm_list at 052334C8
    M  DpShMCreate: allocated tm_adm at 052334F0
    M  DpShMCreate: allocated wp_ca_adm at 05451438
    M  DpShMCreate: allocated appc_ca_adm at 05455A88
    M  DpShMCreate: allocated comm_adm_list at 054571F8
    M  DpShMCreate: allocated comm_adm at 05457210
    M  DpShMCreate: allocated vmc_adm_list at 05486010
    M  DpShMCreate: system runs without vmc_adm
    M  DpShMCreate: allocated ca_info at 05486038
    M  DpShMCreate: allocated wall_adm at 05486040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    M  <EsNT> Memory Reset enabled as NT default
    X  ES initialized.
    M M Fri Aug 31 16:20:37 2007
    M  calling db_connect ...
    C  Thank You for using the SLOLEDB-interface
    C  Using dynamic link library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll'
    C  dbmssslib.dll patch info
    C    patchlevel   0
    C    patchno      26
    C    patchcomment MSSQL: GetNextMsst1 error (754819)
    C  np:(local) connection used on IDES
    C  Using Provider SQLNCLI
    C  Provider Release:9.00.1399.06
    C C Fri Aug 31 16:20:38 2007
    C  Using Provider SQLNCLI
    C  Cache sizes: header 52 bytes, 20000 names (26720000 bytes), 1000 dynamic statements (5432000 bytes), total 32152052 bytes
    C  Using shared procedure name cache IDES_I04I04_I04_MEM initialized by another process.
    C  Connected to db server : [IDES] server_used : [np:(local)], dbname: I04, dbuser: i04
    C  pn_id:IDES_I04I04_I04
    B  Connection 0 opened
    B  Wp  Hdl ConName          ConId     ConState     TX  PRM RCT MAX OPT Date     Time   DBHost         B  000 000 R/3              000000000 ACTIVE       NO  YES NO  255 255 20070831 162037 IDES           C  The IRow interface is supported by this OLEDB provider
    M  db_connect o.k.
    I  MtxInit: 0 0 0
    M  SHM_PRES_BUF            (addr: 098E0040, size: 4400128)
    M  SHM_ROLL_AREA        (addr: 68200040, size: 160432128)
    M  SHM_PAGING_AREA        (addr: 09D20040, size: 72351744)
    M  SHM_ROLL_ADM            (addr: 0E230040, size: 1602056)
    M  SHM_PAGING_ADM        (addr: 0E3C0040, size: 525344)
    M  ThCreateNoBuffer        allocated 320144 bytes for 1000 entries at 0E450040
    M  ThCreateNoBuffer        index size: 3000 elems
    M  ThCreateVBAdm        allocated 7424 bytes (50 server) at 0E4A0040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    X  ES initialized.
    B  db_con_shm_ini:  WP_ID = 0, WP_CNT = 9
    B  dbtbxbuf: Buffer TABL  (addr: 134C00C8, size: 30000128, end: 1515C4C8)
    B  dbtbxbuf: Buffer TABLP (addr: 0F3000C8, size: 10240000, end: 0FCC40C8)
    B  dbexpbuf: Buffer EIBUF (addr: 151600D0, size: 4194304, end: 155600D0)
    B  dbexpbuf: Buffer ESM   (addr: 155700D0, size: 4194304, end: 159700D0)
    B  dbexpbuf: Buffer CUA   (addr: 0FCE00D0, size: 3072000, end: 0FFCE0D0)
    B  dbexpbuf: Buffer OTR   (addr: 159800D0, size: 4194304, end: 15D800D0)
    M  rdisp/reinitialize_code_page -> 0
    M  icm/accept_remote_trace_level -> 0
    C  Using Provider SQLNCLI
    S  *** init spool environment
    S  initialize debug system
    T  Stack direction is downwards.
    T  debug control: prepare exclude for printer trace
    T  new memory block 15EF7370
    S  spool kernel/ddic check: Ok
    S  using table TSP02FX for frontend printing
    S  1 spool work process(es) found
    S  frontend print via spool service enabled
    S  printer list size is 150
    S  printer type list size is 50
    S  queue size (profile)   = 300
    S  hostspool list size = 3000
    S  option list size is 30
    S      found processing queue enabled
    S  found spool memory service RSPO-RCLOCKS at 1DEF0098
    S  doing lock recovery
    S  setting server cache root
    S  found spool memory service RSPO-SERVERCACHE at 1DEF02C8
    S    using messages for server info
    S  size of spec char cache entry: 165020 bytes (timeout 100 sec)
    S  size of open spool request entry: 1152 bytes
    S  immediate print option for implicitely closed spool requests is disabled
    A A  -PXA--
    A  PXA INITIALIZATION
    A  PXA: Fragment Size too small: 195 MB, reducing # of fragments
    A  System page size: 4kb, admin_size: 11476kb.
    A  Attached to PXA (address 24550040, size 400000K)
    A  abap/pxa = shared protect gen_remote
    A  PXA INITIALIZATION FINISHED
    A  -PXA--
    A A  ABAP ShmAdm attached (addr=56AF9000 leng=20955136 end=57EF5000)
    A  >> Shm MMADM area (addr=56E610E0 leng=134752 end=56E81F40)
    A  >> Shm MMDAT area (addr=56E82000 leng=17248256 end=57EF5000)
    A  RFC Destination> destination ides_I04_00 host ides system I04 systnr 0 (ides_I04_00)
    A  RFC Options> H=ides,S=00
    A  RFC FRFC> fallback activ but this is not a central instance.
    A   A  RFC rfc/signon_error_log = -1
    A  RFC rfc/dump_connection_info = 0
    A  RFC rfc/dump_client_info = 0
    A  RFC rfc/cp_convert/ignore_error = 1
    A  RFC rfc/cp_convert/conversion_char = 23
    A  RFC rfc/wan_compress/threshold = 251
    A  RFC rfc/recorder_pcs not set, use defaule value: 1
    A  RFC rfc/delta_trc_level not set, use default value: 0
    A  RFC rfc/no_uuid_check not set, use default value: 0
    A  RFC Method> initialize RemObjDriver for ABAP Objects
    A  Hotpackage version: 38
    M  ThrCreateShObjects        allocated 9394 bytes at 0FFD0040
    N  SsfSapSecin: putenv(SECUDIR=C:\usr\sap\I04\DVEBMGS00\sec): ok
    N N  =================================================
    N  === SSF INITIALIZATION:
    N  ===...SSF Security Toolkit name SAPSECULIB .
    N  ===...SSF trace level is 0 .
    N  ===...SSF library is C:\usr\sap\I04\SYS\exe\run\sapsecu.dll .
    N  ===...SSF hash algorithm is SHA1 .
    N  ===...SSF symmetric encryption algorithm is DES-CBC .
    N  ===...sucessfully completed.
    N  =================================================
    N  MskiInitLogonTicketCacheHandle: Logon Ticket cache pointer retrieved from shared memory.
    N  MskiInitLogonTicketCacheHandle: Workprocess runs with Logon Ticket cache.
    W  =================================================
    W  === ipl_Init() called
    W    ITSP Running against db release 620!
    W    ITSP Disable Kernel Web GUI functionality
    W  === ipl_Init() returns 2, ITSPE_DISABLED: Service is disabled (sapparam)
    W  =================================================
    M  ThCheckPrevUser: clean previous user T9/U13/M0
    M M  Modeinfo for User T9/M0
    M M    tm state = 2
    M    uid = 13
    M    term type = 0x4
    M    display = 0x8
    M    cpic_no = 0
    M    cpic_idx = -1
    M    usr = >ABAP1       <
    M    terminal = >DDDC393             <
    M    client = >120<
    M    conversation_ID = >        <
    M    appc_tm_conv_idx = -1
    M    imode = 1
    M    mode state = 0x12
    M    task_type = ZTTADIA
    M    th_errno = 11
    M    rollout_reason = 1
    M    last_rollout_level = 7
    M    async_receives = 0
    M    cpic_receive = 0
    M    em handle = 0
    M    roll state = 3
    M    abap state = 3
    M    em state = 2
    M    eg state = 1
    M    spa state = 3
    M    enq state = 0
    M    next hook = T-1/U-1/M255
    M    master hook = T-1/U-1/M255
    M    slave hook = T-1/U-1/M255
    M    debug_tid = 255
    M    debug_mode = 0
    M    mode type = 0x1
    M    debug = 0
    M    tcode = >ME21N               <
    M    client conversation_ID = >        <
    M    server conversation_ID = >        <
    M    lock = 0
    M    max enq infos = 9
    M    act enq infos = 0
    M    em_hyper_hdl = 57F03BD8
    M    plugin_info = NULL
    M    act_plugin_hdl = -1
    M    act_plugin_no  = 0
    M    max_plugin_no  = 0
    M C  The IRow interface is supported by this OLEDB provider
    M  ***LOG R47=> ThResFree, delete (001023) [thxxmode.c   1283]

    I Got the same problem but at that time i have installed GUI of lower version. WHen i have upgraded the GUI it worked fine. Better you check once the SAPGUI configuration.

  • I want to writte C# code for 503 Service Unavailable error to web application page immediate close connection any page loaded

    Here is a ticket regarding our current client web application (  Image data add, edit , delete in folder with form data in MSSQL Database) that using code c#, web form, ajax, VS2008, MSSQL Server2008 , it appears that there is an error where the HTTP
    503 error occurs. 
    . Below is a conversation with Host Server support assistant.Can you take a look at it? 
    Ben (support) - Hi 
    Customer - We're having an issue with our windows host 
    Ben (support) - What's the issue? 
    Customer - 503 errors 
    Ben (support) - I am not getting any 503 errors on your site, is there a specific url to duplicate the error? 
    Customer - no, it comes and goes without any change Customer - could you have access to any logs ? 
    Ben (support) - Error logs are only available on Linux shared hosting, however with this error it may be related to you reaching your concurrent connections 
    Ben (support) - You can review more about this at the link \ 
    Customer - probably yes - how can we troubleshoot ? 
    Ben (support) - http://support.godaddy.com/help/article/3206/how-many-visitors-can-view-my-site-at-once 
    Ben (support) - This is something you need to review your code and databases to make sure they are closing the connections in a timely manner 
    Customer - we're low traffic, this is an image DB to show our product details to our customers 
    Customer - ahhhh, so we could have straying sessions ? 
    Ben (support) - Correct Customer - any way you could check if it's the case ? 
    Customer - because it was working previously 
    Ben (support) - We already know that's the case as you stated the 503 errors don't happen all the time if it were issue on the server the the 503 would stay. 
    Customer - so our 2/3 max concurrent users can max out the 200 sessions 
    Customer - correct ? 
    Customer - is there a timeout ? 
    Ben (support) - no that's not a time out concurrent connections are a little different then sessions and or connections. Lets say for an example you have 5 images on your site and 5 7 users come to your site this is not 7 concurrent connections but 35. They
    do close after awhile hence why the 503 error comes and goes. You can have these connections close sooner using code but this is something you have to research using your favorite search engine 
    Customer - thank you so much 
    Customer - I'm surprised that this just started a few weeks ago when we haven't changed anything for months 
    Customer - any changes from your side ? lowering of the value maybe ? 
    Customer - I'm trying to understand what I can report as a significant change 
    Ben (support) - We haven't touched that limit in years 
    Ben (support) - This could just be more users to your site than normal or even more images 
    Customer - I was thinking that could be it indeed 
    Customer - so I need to research how to quickly close connections when not needed 
    Ben (support) - Correctly 
    Ben (support) - correct 
    Customer - thanks !! 
    Ben (support) - Your welcome 
     Analysis : 
     The link provided tells us : All Plesk accounts are limited to 200 simultaneous visitors. 
     From what Ben (support) says and a little extra research, if those aren't visitors but connections then it's quite easy to max out, especially if the connections aren't closed when finished using. I'd suggest forwarding this to Kasem to see what he thinks. 
    Cheers, 
    Customer

    Hi Md,
    Thank you for posting in the MSDN forum.
    >>
    I want to writte C# code for 503 Service Unavailable error to web application page immediate close connection any page loaded.
    Since
    Visual Studio General Forum which discuss VS IDE issue, I am afraid that you post the issue in an incorrect forum.
    To help you find the correct forum, would you mind letting us know more information about this issue? Which kind of web app you develop using C# language? Is it an ASP.NET Web Application?
    If yes, I suggest you could post the issue directly on
    ASP.NET forum, it would better support your issue.
    Thanks for your understanding.
    Best Regards,
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click HERE to participate the survey.

  • Redirect Printer is not working in windows 2008 R2 Server( Server Running as AD and Terminal Service(both role in single server))

    Dear Team
    i need solution from Microsoft for the issue;
    My infrastructure
    - Windows Server 2008 R2 (Role - AD and Terminal Service)- Updated
    - Client Machine running with windows 7 pro (Updated)
    - Client Using RDP Client to connect Windows 2008 Terminal Session
    - All are working fine, but Redirect Printing is not working (Through Windows 7 Pro) ... (HP Laser Jet 1020 plus - attached in Client PC)
    - it is working fine from Windows XP
    - i was done All terminal setting in both end, also try RDP Login with Administrator User, but issue is not resolve;
    What Microsoft can say about the issue;
    Thanks & Regards,
    VIMAL PRAJAPATI | 09824111686

    Have you checked the Print Service log in event viewer?
    Here's How.
    I have the Microsoft XPS driver on my clients, so I use that fact to my advantage below.
    Click Start Button/Administrative Tools/Remote Desktop Services/Remote Desktop Services Manager on the RDSH server
    Click the Sessions tab.  PC’s are listed Under Client Name by their computer name.  Take Note of the corresponding
    ID.  We will use this to locate the Printer information in the Event Log.  
    In the Event Log open Application and Services Logs/Microsoft/Windows/Print Service/Admin/ and Find the Event ID 823 entry that has the corresponding ID from the sessions tab you previously noted.  
    This Event Log Entry is created at Logon and you can only get the session ID when they are logged in.
    This tells you what client printer was mapped for the client.  The name that appears is the name of the Printer that was set on the client when the printer was installed.
    See if you see any errors here.
    If you see Event Id 823 with the following message “The default printer was changed to Microsoft XPS Document Writer,winspool,Ne00:. See the event user data for context information.”  Twice in a row with no other messages in between, and the first occurs
    at the time the user logged in, then their printer was not properly redirected.
    You see the Microsoft XPS driver mapped for each session prior to Easy Print redirecting the client machine’s Default Printer.
    Since your printer is the HP 1020 I would bet the driver on the client does not work with Easyprint.  I would try the  the HP Universal Print Driver or the driver for a printer that is very close, like the HP 1018.
    Thanks,
    Jeremy

  • This copy of Microsoft Office 2013 cannot be used on a computer running Terminal Services" error message when you try to open the Click-to-Run version of an Office 2013 program or suite on a terminal server

    Hi All,
    I have Citrix VDI (Virtual Desktop Infrastructure) Implemented
    in my company and installed few Applications on App Server lets say.... MS Office 2013, filzialla, putty, etc...
    I assigned these apps to the users through CITRIX STUDIO, when I try to use these apps. on VDI everything is working fine only when i tried to open Word, Excel or Powerpoing, outlook it throws error as 
    ""This copy of Microsoft Office 2013 cannot be used on a computer running Terminal Services" error message when you try to open the Click-to-Run version of an Office 2013 program or suite on
    a terminal server"" and apps gets closed.
    Please help me on this ASAP.
    Thanks & Regards,
    Sachin Shinde

    Hi,
    As mentioned in ths article below, run for Office 365 products on to a Remote Desktop Session Host server is not supported. You can install Office products for Office 365 to a virtual desktop, but the virtual desktop must be assigned to a single user.
    http://technet.microsoft.com/en-us/library/jj219423(v=office.15).aspx
    Regards,
    Melon Chen
    TechNet Community Support

  • Crash when returning from terminal services

    I have an applet running on my XP system under 1.5.0_08. I remotely terminal service into the machine and things work fine with interacting with the applet. When I return to the local machine and login to display my existing session and start to interact with the applet window, the JVM crashes. I'm not sure if I have enough information to submit it yet. See log below:
    # An unexpected error has been detected by HotSpot Virtual Machine:
    # EXCEPTION_ACCESS_VIOLATION (0xc0000005) at pc=0x6d0afc8d, pid=2264, tid=1052
    # Java VM: Java HotSpot(TM) Client VM (1.5.0_08-b03 mixed mode, sharing)
    # Problematic frame:
    # C [awt.dll+0xafc8d]
    --------------- T H R E A D ---------------
    Current thread (0x03d7bb00): JavaThread "Java2D Disposer" daemon [_thread_in_native, id=1052]
    siginfo: ExceptionCode=0xc0000005, reading address 0x00000005
    Registers:
    EAX=0x00000005, EBX=0x2b3f4e48, ECX=0x03c81434, EDX=0x0533e668
    ESP=0x0ffdf894, EBP=0x0ffdf8c8, ESI=0x03c81430, EDI=0x03c81434
    EIP=0x6d0afc8d, EFLAGS=0x00010216
    Top of Stack: (sp=0x0ffdf894)
    0x0ffdf894: 03d7bbc0 05a3b710 6d0b3d55 05a3b710
    0x0ffdf8a4: 6d03499c 03d7bbc0 05a3b710 03d7bb00
    0x0ffdf8b4: 2ab5f1d0 6d035437 03d7bbc0 05a3b710
    0x0ffdf8c4: 00000000 0ffdf904 063e832f 03d7bbc0
    0x0ffdf8d4: 0ffdf90c 6d03497f 00000000 05a3b710
    0x0ffdf8e4: 00000000 0ffdf8e8 00000000 0ffdf920
    0x0ffdf8f4: 2b3f5020 00000000 2b3f4e48 0ffdf914
    0x0ffdf904: 0ffdf940 063e29e3 2b3f4fc0 063e6509
    Instructions: (pc=0x6d0afc8d)
    0x6d0afc7d: 5e c2 04 00 56 8b f1 57 8b 46 04 8d 7e 04 8b cf
    0x6d0afc8d: ff 10 ff 4e 20 8b 46 20 85 c0 7f 42 53 33 db 39
    Stack: [0x0fee0000,0x0ffe0000), sp=0x0ffdf894, free space=1022k
    Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code)
    C [awt.dll+0xafc8d]
    j sun.java2d.DefaultDisposerRecord.invokeNativeDispose(JJ)V+0
    j sun.java2d.DefaultDisposerRecord.dispose()V+8
    j sun.java2d.Disposer.run()V+19
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    V [jvm.dll+0x86e84]
    V [jvm.dll+0xddead]
    V [jvm.dll+0x86d55]
    V [jvm.dll+0x86ab2]
    V [jvm.dll+0xa16b2]
    V [jvm.dll+0x10f4ac]
    V [jvm.dll+0x10f47a]
    C [msvcrt.dll+0x2a3b0]
    C [kernel32.dll+0xb683]
    Java frames: (J=compiled Java code, j=interpreted, Vv=VM code)
    j sun.java2d.DefaultDisposerRecord.invokeNativeDispose(JJ)V+0
    j sun.java2d.DefaultDisposerRecord.dispose()V+8
    j sun.java2d.Disposer.run()V+19
    j java.lang.Thread.run()V+11
    v ~StubRoutines::call_stub
    --------------- P R O C E S S ---------------
    Java Threads: ( => current thread )
    0x05b082b8 JavaThread "MessageAlerter-14" [_thread_blocked, id=2948]
    0x03014488 JavaThread "Thread-40" [_thread_blocked, id=5976]
    0x03c95618 JavaThread "Thread-29" [_thread_blocked, id=7628]
    0x04d6e8f8 JavaThread "Thread-28" [_thread_blocked, id=6888]
    0x188dfc18 JavaThread "Thread-27" [_thread_blocked, id=3204]
    0x028b2f70 JavaThread "Thread-26" [_thread_blocked, id=6088]
    0x0474b748 JavaThread "Thread-25" [_thread_blocked, id=6084]
    0x05c6be30 JavaThread "Thread-24" [_thread_blocked, id=1468]
    0x047354c0 JavaThread "VoiceController.QueueServiceRunnable" [_thread_blocked, id=2688]
    0x039e4468 JavaThread "Thread-23" [_thread_blocked, id=1976]
    0x04977e78 JavaThread "Messenger" [_thread_blocked, id=3868]
    0x021c6bb8 JavaThread "Preferences" [_thread_blocked, id=272]
    0x0282db58 JavaThread "StatusChangeIndicatorThread" [_thread_blocked, id=528]
    0x02f2e220 JavaThread "CommManager" [_thread_blocked, id=2364]
    0x044019d0 JavaThread "SocketReader" [_thread_in_native, id=2164]
    0x04d72858 JavaThread "SocketWriter" [_thread_blocked, id=756]
    0x047568e8 JavaThread "AWT-EventQueue-4" [_thread_blocked, id=3668]
    0x024feb08 JavaThread "IdleThread" [_thread_blocked, id=548]
    0x030f0e10 JavaThread "thread applet-com.bantu.banter.client.ChatApplet" [_thread_blocked, id=1588]
    0x0338e4d8 JavaThread "Java Sound Event Dispatcher" daemon [_thread_blocked, id=3400]
    0x03a66e10 JavaThread "TimerQueue" daemon [_thread_blocked, id=2796]
    0x04623978 JavaThread "AWT-EventQueue-1" [_thread_blocked, id=2464]
    0x03c85e68 JavaThread "AWT-EventQueue-0" [_thread_blocked, id=3196]
    0x03972a50 JavaThread "traceMsgQueueThread" daemon [_thread_blocked, id=3172]
    0x03018528 JavaThread "AWT-Windows" daemon [_thread_in_native, id=2712]
    0x03d38be0 JavaThread "AWT-Shutdown" [_thread_blocked, id=3592]
    =>0x03d7bb00 JavaThread "Java2D Disposer" daemon [_thread_in_native, id=1052]
    0x03b2a240 JavaThread "Low Memory Detector" daemon [_thread_blocked, id=2800]
    0x03ca41e0 JavaThread "CompilerThread0" daemon [_thread_blocked, id=3568]
    0x03bc36e8 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=320]
    0x03ae4e58 JavaThread "Finalizer" daemon [_thread_blocked, id=3596]
    0x03cad150 JavaThread "Reference Handler" daemon [_thread_blocked, id=3276]
    0x03a684a0 JavaThread "main" [_thread_in_native, id=3776]
    Other Threads:
    0x03c8c330 VMThread [id=3708]
    0x03c95d00 WatcherThread [id=1000]
    VM state:not at safepoint (normal execution)
    VM Mutex/Monitor currently owned by a thread: None
    Heap
    def new generation total 2304K, used 874K [0x20a70000, 0x20ce0000, 0x211d0000)
    eden space 2112K, 41% used [0x20a70000, 0x20b4aa40, 0x20c80000)
    from space 192K, 0% used [0x20c80000, 0x20c80000, 0x20cb0000)
    to space 192K, 0% used [0x20cb0000, 0x20cb0000, 0x20ce0000)
    tenured generation total 28728K, used 16209K [0x211d0000, 0x22dde000, 0x26a70000)
    the space 28728K, 56% used [0x211d0000, 0x221a45a0, 0x221a4600, 0x22dde000)
    compacting perm gen total 8192K, used 3805K [0x26a70000, 0x27270000, 0x2aa70000)
    the space 8192K, 46% used [0x26a70000, 0x26e27408, 0x26e27600, 0x27270000)
    ro space 8192K, 63% used [0x2aa70000, 0x2af7d608, 0x2af7d800, 0x2b270000)
    rw space 12288K, 46% used [0x2b270000, 0x2b810608, 0x2b810800, 0x2be70000)
    Dynamic libraries:
    0x00400000 - 0x00b53000      C:\Program Files\Bon Echo\firefox.exe
    0x7c900000 - 0x7c9b0000      C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f4000      C:\WINDOWS\system32\kernel32.dll
    0x60110000 - 0x6017d000      C:\Program Files\Bon Echo\js3250.dll
    0x601d0000 - 0x601f7000      C:\Program Files\Bon Echo\nspr4.dll
    0x77dd0000 - 0x77e6b000      C:\WINDOWS\system32\ADVAPI32.dll
    0x77e70000 - 0x77f01000      C:\WINDOWS\system32\RPCRT4.dll
    0x71ad0000 - 0x71ad9000      C:\WINDOWS\system32\WSOCK32.dll
    0x71ab0000 - 0x71ac7000      C:\WINDOWS\system32\WS2_32.dll
    0x77c10000 - 0x77c68000      C:\WINDOWS\system32\msvcrt.dll
    0x71aa0000 - 0x71aa8000      C:\WINDOWS\system32\WS2HELP.dll
    0x76b40000 - 0x76b6d000      C:\WINDOWS\system32\WINMM.dll
    0x77d40000 - 0x77dd0000      C:\WINDOWS\system32\USER32.dll
    0x77f10000 - 0x77f57000      C:\WINDOWS\system32\GDI32.dll
    0x60380000 - 0x603e9000      C:\Program Files\Bon Echo\xpcom_core.dll
    0x602a0000 - 0x602a7000      C:\Program Files\Bon Echo\plc4.dll
    0x602b0000 - 0x602b6000      C:\Program Files\Bon Echo\plds4.dll
    0x7c9c0000 - 0x7d1d5000      C:\WINDOWS\system32\SHELL32.dll
    0x77f60000 - 0x77fd6000      C:\WINDOWS\system32\SHLWAPI.dll
    0x774e0000 - 0x7761d000      C:\WINDOWS\system32\ole32.dll
    0x77c00000 - 0x77c08000      C:\WINDOWS\system32\VERSION.dll
    0x602d0000 - 0x602ea000      C:\Program Files\Bon Echo\smime3.dll
    0x60200000 - 0x6025a000      C:\Program Files\Bon Echo\nss3.dll
    0x602f0000 - 0x6032e000      C:\Program Files\Bon Echo\softokn3.dll
    0x60330000 - 0x6034f000      C:\Program Files\Bon Echo\ssl3.dll
    0x60360000 - 0x60374000      C:\Program Files\Bon Echo\xpcom_compat.dll
    0x763b0000 - 0x763f9000      C:\WINDOWS\system32\comdlg32.dll
    0x773d0000 - 0x774d2000      C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\COMCTL32.dll
    0x77120000 - 0x771ac000      C:\WINDOWS\system32\OLEAUT32.dll
    0x73000000 - 0x73026000      C:\WINDOWS\system32\WINSPOOL.DRV
    0x10000000 - 0x10044000      C:\Program Files\Matrox Graphics Inc\PowerDesk HF\Matrox.PowerDesk.Hooks.dll
    0x76bf0000 - 0x76bfb000      C:\WINDOWS\system32\PSAPI.DLL
    0x76fd0000 - 0x7704f000      C:\WINDOWS\system32\CLBCATQ.DLL
    0x77050000 - 0x77115000      C:\WINDOWS\system32\COMRes.dll
    0x60010000 - 0x60022000      C:\Program Files\Bon Echo\components\jar50.dll
    0x60030000 - 0x6003f000      C:\Program Files\Bon Echo\components\jsd3250.dll
    0x60040000 - 0x6004a000      C:\Program Files\Bon Echo\components\myspell.dll
    0x60050000 - 0x6005e000      C:\Program Files\Bon Echo\components\spellchk.dll
    0x60060000 - 0x6008c000      C:\Program Files\Bon Echo\components\xpinstal.dll
    0x71a50000 - 0x71a8f000      C:\WINDOWS\system32\mswsock.dll
    0x662b0000 - 0x66308000      C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000      C:\WINDOWS\System32\wshtcpip.dll
    0x76d60000 - 0x76d79000      C:\WINDOWS\system32\iphlpapi.dll
    0x01700000 - 0x01717000      C:\Program Files\Bon Echo\extensions\[email protected]\components\BrandRes.dll
    0x01720000 - 0x01745000      C:\Program Files\Bon Echo\extensions\[email protected]\components\fullsoft.dll
    0x01770000 - 0x01776000      C:\Program Files\Bon Echo\extensions\[email protected]\components\qfaservices.dll
    0x76f20000 - 0x76f47000      C:\WINDOWS\system32\DNSAPI.dll
    0x76fb0000 - 0x76fb8000      C:\WINDOWS\System32\winrnr.dll
    0x76f60000 - 0x76f8c000      C:\WINDOWS\system32\WLDAP32.dll
    0x746f0000 - 0x7471a000      C:\WINDOWS\system32\msimtf.dll
    0x74720000 - 0x7476b000      C:\WINDOWS\system32\MSCTF.dll
    0x20000000 - 0x202c5000      C:\WINDOWS\system32\xpsp2res.dll
    0x5ad70000 - 0x5ada8000      C:\WINDOWS\system32\uxtheme.dll
    0x76fc0000 - 0x76fc6000      C:\WINDOWS\system32\rasadhlp.dll
    0x600d0000 - 0x60101000      C:\Program Files\Bon Echo\freebl3.dll
    0x60260000 - 0x6029a000      C:\Program Files\Bon Echo\nssckbi.dll
    0x76380000 - 0x76385000      C:\WINDOWS\system32\msimg32.dll
    0x77920000 - 0x77a13000      C:\WINDOWS\system32\SETUPAPI.dll
    0x602c0000 - 0x602c8000      C:\Program Files\Bon Echo\plugins\npnul32.dll
    0x76390000 - 0x763ad000      C:\WINDOWS\system32\IMM32.DLL
    0x6d4f0000 - 0x6d502000      C:\Program Files\Java\jre1.5.0_08\bin\NPJava11.dll
    0x5edd0000 - 0x5ede7000      C:\WINDOWS\system32\OLEPRO32.DLL
    0x6d440000 - 0x6d44c000      C:\Program Files\Java\jre1.5.0_08\bin\jpioji.dll
    0x6d420000 - 0x6d435000      C:\Program Files\Java\jre1.5.0_08\bin\jpinscp.dll
    0x6d450000 - 0x6d468000      C:\Program Files\Java\jre1.5.0_08\bin\jpishare.dll
    0x6d6c0000 - 0x6d85b000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\client\jvm.dll
    0x6d280000 - 0x6d288000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\hpi.dll
    0x6d690000 - 0x6d69c000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\verify.dll
    0x6d300000 - 0x6d31d000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\java.dll
    0x6d6b0000 - 0x6d6bf000      C:\PROGRA~1\Java\JRE15~1.0_0\bin\zip.dll
    0x6d000000 - 0x6d169000      C:\Program Files\Java\jre1.5.0_08\bin\awt.dll
    0x73760000 - 0x737a9000      C:\WINDOWS\system32\ddraw.dll
    0x73bc0000 - 0x73bc6000      C:\WINDOWS\system32\DCIMAN32.dll
    0x6d240000 - 0x6d27f000      C:\Program Files\Java\jre1.5.0_08\bin\fontmanager.dll
    0x6d1f0000 - 0x6d203000      C:\Program Files\Java\jre1.5.0_08\bin\deploy.dll
    0x771b0000 - 0x77256000      C:\WINDOWS\system32\WININET.dll
    0x77a80000 - 0x77b14000      C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000      C:\WINDOWS\system32\MSASN1.dll
    0x77260000 - 0x77300000      C:\WINDOWS\system32\urlmon.dll
    0x6d5d0000 - 0x6d5f3000      C:\Program Files\Java\jre1.5.0_08\bin\RegUtils.dll
    0x10450000 - 0x10716000      C:\WINDOWS\system32\msi.dll
    0x6d4c0000 - 0x6d4d3000      C:\Program Files\Java\jre1.5.0_08\bin\net.dll
    0x6d4e0000 - 0x6d4e9000      C:\Program Files\Java\jre1.5.0_08\bin\nio.dll
    0x6d1c0000 - 0x6d1e3000      C:\Program Files\Java\jre1.5.0_08\bin\dcpr.dll
    0x74e30000 - 0x74e9c000      C:\WINDOWS\system32\RICHED20.DLL
    0x77b40000 - 0x77b62000      C:\WINDOWS\system32\appHelp.dll
    0x15920000 - 0x1598d000      C:\Program Files\TortoiseSVN\bin\tortoisesvn.dll
    0x6eec0000 - 0x6eee2000      C:\Program Files\TortoiseSVN\bin\libapr.dll
    0x78130000 - 0x781cb000      C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\MSVCR80.dll
    0x6ee60000 - 0x6ee88000      C:\Program Files\TortoiseSVN\bin\libaprutil.dll
    0x6ee50000 - 0x6ee5d000      C:\Program Files\TortoiseSVN\bin\libapriconv.dll
    0x15990000 - 0x1599c000      C:\Program Files\TortoiseSVN\bin\intl3_svn.dll
    0x7c420000 - 0x7c4a7000      C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\MSVCP80.dll
    0x77a20000 - 0x77a74000      C:\WINDOWS\System32\cscui.dll
    0x76600000 - 0x7661d000      C:\WINDOWS\System32\CSCDLL.dll
    0x75cf0000 - 0x75d81000      C:\WINDOWS\system32\mlang.dll
    0x76c30000 - 0x76c5e000      C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000      C:\WINDOWS\system32\IMAGEHLP.dll
    0x72d20000 - 0x72d29000      C:\WINDOWS\system32\wdmaud.drv
    0x72d10000 - 0x72d18000      C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000      C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000      C:\WINDOWS\system32\midimap.dll
    0x77fe0000 - 0x77ff1000      C:\WINDOWS\system32\Secur32.dll
    0x767f0000 - 0x76817000      C:\WINDOWS\system32\schannel.dll
    0x5b860000 - 0x5b8b4000      C:\WINDOWS\system32\NETAPI32.dll
    0x769c0000 - 0x76a73000      C:\WINDOWS\system32\USERENV.dll
    0x75f80000 - 0x7607d000      C:\WINDOWS\system32\browseui.dll
    0x76990000 - 0x769b5000      C:\WINDOWS\system32\ntshrui.dll
    0x76b20000 - 0x76b31000      C:\WINDOWS\system32\ATL.DLL
    0x76980000 - 0x76988000      C:\WINDOWS\system32\LINKINFO.dll
    0x77760000 - 0x778cf000      C:\WINDOWS\system32\SHDOCVW.dll
    0x754d0000 - 0x75550000      C:\WINDOWS\system32\CRYPTUI.dll
    0x6d470000 - 0x6d495000      C:\Program Files\Java\jre1.5.0_08\bin\jsound.dll
    0x6d4a0000 - 0x6d4a8000      C:\Program Files\Java\jre1.5.0_08\bin\jsoundds.dll
    0x73f10000 - 0x73f6c000      C:\WINDOWS\system32\DSOUND.dll
    0x028f0000 - 0x02918000      C:\WINDOWS\system32\rsaenh.dll
    0x74b30000 - 0x74b76000      C:\WINDOWS\system32\webcheck.dll
    0x7dc30000 - 0x7df20000      C:\WINDOWS\system32\mshtml.dll
    0x746c0000 - 0x746e7000      C:\WINDOWS\system32\msls31.dll
    0x6d5b0000 - 0x6d5c2000      C:\Program Files\Java\jre1.5.0_08\bin\NPOJI610.dll
    0x6d3c0000 - 0x6d3df000      C:\Program Files\Java\jre1.5.0_08\bin\jpeg.dll
    VM Arguments:
    jvm_args: -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_08 -Djavaplugin.nodotversion=150_08 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol -Djavaplugin.vm.options=-Djava.class.path=C:\PROGRA~1\Java\JRE15~1.0_0\classes -Xbootclasspath/a:C:\PROGRA~1\Java\JRE15~1.0_0\lib\deploy.jar;C:\PROGRA~1\Java\JRE15~1.0_0\lib\plugin.jar -Xmx96m -Djavaplugin.maxHeapSize=96m -Xverify:remote -Djavaplugin.version=1.5.0_08 -Djavaplugin.nodotversion=150_08 -Dbrowser=sun.plugin -DtrustProxy=true -Dapplication.home=C:\PROGRA~1\Java\JRE15~1.0_0 -Djava.protocol.handler.pkgs=sun.plugin.net.protocol vfprintf
    java_command: <unknown>
    Launcher Type: generic
    Environment Variables:
    PATH=C:\PROGRA~1\Java\JRE15~1.0_0\bin;C:\Program Files\Bon Echo;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\svn\BantuTrunk\lib;.
    USERNAME=steve
    OS=Windows_NT
    PROCESSOR_IDENTIFIER=x86 Family 15 Model 2 Stepping 7, GenuineIntel
    --------------- S Y S T E M ---------------
    OS: Windows XP Build 2600 Service Pack 2
    CPU:total 1 (cores per cpu 1, threads per core 1) family 15 model 2 stepping 7, cmov, cx8, fxsr, mmx, sse, sse2
    Memory: 4k page, physical 1047556k(370276k free), swap 2520776k(1835956k free)
    vm_info: Java HotSpot(TM) Client VM (1.5.0_08-b03) for windows-x86, built on Jul 26 2006 01:10:50 by "java_re" with MS VC++ 6.0

    Ah.. I hate when they do that, if you are going to write an application then support it.... At least help figure out why it's failing other than just saying it should work....
    I would get on a call with them and get a Manager involved, someone there should be able to help you...
    In the mean time:
    First easiest way is search for crpe32.dll, there should only be one version and it should match the est of the file versions. Next step will tell you the versions being used.
    OK, download [Modules|https://smpdl.sap-ag.de/~sapidp/012002523100006252802008E/modules.zip]. what this app will do is list all of the runtime files each user has access to. You can save and then compare the list files between the  one working PC and any other user. Should help determine what is missing or the users profile doesn't have access to or not installed.
    Another option is to use ProfileMonitor from Microsoft, it will list all access issues including the registry keys that all users need to run CR.
    Can you tell me what version you are using?
    Also need to know what version of TS?
    OS it's running on?
    And work station OS?
    One more option, go to this link http://www.sdn.sap.com/irj/scn/advancedsearch?query=boj and search on "invalid tlv" and it will return a bunch of know reasons why you can get that error.
    Thanks
    Don
    Edited by: Don Williams on May 31, 2011 12:52 PM

Maybe you are looking for

  • Open sales order vaue showing difference at va05 and S066

    HI, what is the difference between open sales order net value(va05 only selected open sales orders check box) and open orders credit(Table S066). Customer is asking this question? Here when i was checked at VA05 level for particular one customer EX 1

  • Planning Application stuck in limbo

    Essbase/Planning 9.3.1. When administering the application view in EPMA, I have 1 application that validates properly, but the "Deploy" option stays grayed out. (Long story, must be a broken link somewhere from oracle data backups and restores). I do

  • CS4: Collapsed panels won't stay open

    I messed up my regular workspace view and reverted to a preset and noticed the collapsed panels won't stay open when expanded. I'm not sure if this is how it used to work, but it just feels wrong. Let's say I want to move an object to another layer.

  • My iphone wifi icon won't allow me to turn it on

    I got this new iPhone 4S about a week or two ago and my wifi refuses to connect! It won't even let me switch it on! This has never happened to any of my old iPhones before. I've tried: -turning it off and on -rebooting it

  • Will there be Mission Control for Java 7?

    Will there be a release of Mission Control that works with Java 7? If so, when? I understand from this page, http://blogs.oracle.com/henrik/entry/java_7_questions_answers , that there will be no JRockit for Java 7 since it is being merged with HotSpo