Windows 2008 R2 NPS/ 1841 - Connection Failure

Looks like NPS is connecting but my AD account get locked out and the below are log entries from c:\windows\system32\logfiles
Any idea what the logs are telling me? 10.1.6.3 is router.
"MA-UTILITY","IAS",04/17/2014,09:26:52,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37
1",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:26:52,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/15/2014 17:25:37 1",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:26:56,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 2",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:26:56,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/15/2014 17:25:37 2",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:01,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 3",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:01,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/15/2014 17:25:37 3",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:05,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 4",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:05,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/15/2014 17:25:37 4",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:46,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 5",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:46,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/15/2014 17:25:37 5",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:51,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 6",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:51,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 6",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:56,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 7",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:27:56,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 7",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:28:00,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",8,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 8",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:28:00,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 8",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:36:51,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",5,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 9",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:36:51,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 9",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:36:56,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",5,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 10",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:36:56,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 10",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:37:01,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",5,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 11",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:37:01,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 11",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:37:05,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",5,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 12",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:37:05,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 12",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:28,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",6,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 13",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:28,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 13",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:33,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",6,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 14",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:33,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 14",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:38,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",6,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 15",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:38,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 15",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:43,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",6,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/15/2014 17:25:37 16",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,09:53:43,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/15/2014 17:25:37 16",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:16,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 1",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:16,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/17/2014 19:58:35 1",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:21,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 2",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:21,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/17/2014 19:58:35 2",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:26,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 3",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:26,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/17/2014 19:58:35 3",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:31,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 4",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:09:31,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/17/2014 19:58:35 4",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:02,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 5",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:02,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,16,"311 1 10.1.4.7 04/17/2014 19:58:35 5",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:07,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 6",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:07,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/17/2014 19:58:35 6",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:12,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 7",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:12,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/17/2014 19:58:35 7",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:17,1,"dsantel","MOA\dsantel",,"99.148.214.150",,,,"10.1.6.3",11,0,"10.1.6.3","ma-rint",,,5,,,,1,,0,"311 1 10.1.4.7 04/17/2014 19:58:35 8",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use
Windows authentication for all users",1,,,,
"MA-UTILITY","IAS",04/17/2014,13:10:17,3,,"MOA\dsantel",,,,,,,,0,"10.1.6.3","ma-rint",,,,,,,1,,36,"311 1 10.1.4.7 04/17/2014 19:58:35 8",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"Use Windows authentication
for all users",1,,,,

Hi,
Unfortunately, the available information is not enough have a clear view of the occurred behavior. For narrow down the reason, could you provide more information about your environment. when this problem occurs the system log record information, screenshots
is the best information. I don't found the simlar issue, please try to reset the specific user password then monitor the issue again.
More information:
Event Logs
http://technet.microsoft.com/en-us/library/cc722404.aspx
Thanks.
We
are trying to better understand customer views on social support experience, so your participation in this
interview project would be greatly appreciated if you have time.
Thanks for helping make community forums a great place.

Similar Messages

  • 2008 R2 NPS wont connect to Cisco 1841 via Cisco VPN 5.0.03.0560

    I am migrating our IAS server from 2003 R2 to 2008 R2 NPS that we use to authenticate VPN conenctions through AD. Currently works without issue on 2003 R2 server. Does not want to work on 2008 R2 NPS server.
    We are using Cisco VPN client 5.0.03.0560 as the VPN client. Below is the log file when I try to connect. Can someone tell me what needs to be done on NPS to get this working? If more info is needed please ask and will supply.
    Cisco Systems VPN Client Version 5.0.03.0560
    Copyright (C) 1998-2007 Cisco Systems, Inc. All Rights Reserved.
    Client Type(s): Windows, WinNT
    Running on: 5.1.2600 Service Pack 3
    Config file directory: C:\Program Files\Cisco Systems\VPN Client\
    1      10:55:10.906  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    2      10:55:10.921  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    3      10:55:10.921  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server ".com"
    4      10:55:10.921  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x.
    5      10:55:10.937  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    6      10:55:11.140  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    7      10:55:11.140  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    8      10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    9      10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    10     10:55:11.203  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    11     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    12     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    13     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    14     10:55:11.140  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    15     10:55:11.140  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    16     10:55:11.140  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    17     10:55:11.140  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x078F, Remote Port = 0x1194
    18     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    19     10:55:11.140  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    20     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    21     10:55:11.203  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    22     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    23     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    24     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    25     10:55:11.203  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    26     10:55:11.203  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    27     10:55:11.250  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    28     10:55:11.250  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    29     10:55:15.484  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    30     10:55:15.484  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    31     10:55:21.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    32     10:55:31.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    33     10:55:41.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    34     10:55:51.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    35     10:55:52.593  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    36     10:55:52.593  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    37     10:55:52.609  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    38     10:55:52.593  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    39     10:56:01.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    40     10:56:07.656  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    41     10:56:07.656  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    42     10:56:11.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    43     10:56:21.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    44     10:56:22.656  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    45     10:56:22.656  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    46     10:56:31.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    47     10:56:37.765  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    48     10:56:37.765  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    49     10:56:41.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    50     10:56:51.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    51     10:56:52.812  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    52     10:56:52.812  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    53     10:57:01.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    54     10:57:07.562  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    55     10:57:07.562  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    56     10:57:11.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    57     10:57:21.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    58     10:57:31.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    59     10:57:33.046  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    60     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    61     10:57:33.046  06/05/14  Sev=Info/4 CM/0x63100018
    User does not provide any authentication data
    62     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    63     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=A5D0259F68268513 R_Cookie=D90058DAEBC5310F) reason = DEL_REASON_RESET_SADB
    64     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    65     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=A5D0259F68268513 R_Cookie=D90058DAEBC5310F) reason = DEL_REASON_RESET_SADB
    66     10:57:33.046  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    67     10:57:33.062  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    68     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    69     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    70     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    71     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped
    72     11:00:54.656  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    73     11:00:54.671  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    74     11:00:54.671  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server ".com"
    75     11:00:54.687  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x
    76     11:00:54.703  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    77     11:00:54.750  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    78     11:00:54.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    79     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    80     11:00:54.953  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    81     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    82     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    83     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    84     11:00:55.015  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    85     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    86     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    87     11:00:54.953  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    88     11:00:54.968  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    89     11:00:54.968  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    90     11:00:54.968  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x0798, Remote Port = 0x1194
    91     11:00:54.968  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    92     11:00:54.968  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    93     11:00:55.000  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    94     11:00:55.000  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    95     11:00:55.000  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    96     11:00:55.000  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    97     11:00:55.015  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    98     11:00:55.015  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    99     11:00:55.015  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    100    11:00:58.765  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    101    11:00:58.765  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    102    11:01:05.250  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    103    11:01:15.250  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    104    11:01:25.250  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    105    11:01:30.312  06/05/14  Sev=Info/6 GUI/0x63B0000D
    Disconnecting VPN connection.
    106    11:01:30.312  06/05/14  Sev=Info/4 CM/0x63100006
    Abort connection attempt before Phase 1 SA up
    107    11:01:30.312  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    108    11:01:30.312  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=B172E43640D94E73 R_Cookie=D90058DA499474F6) reason = DEL_REASON_RESET_SADB
    109    11:01:30.328  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    110    11:01:30.328  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=B172E43640D94E73 R_Cookie=D90058DA499474F6) reason = DEL_REASON_RESET_SADB
    111    11:01:30.328  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    112    11:01:30.328  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    113    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    114    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    115    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    116    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped
    117    11:01:44.875  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    118    11:01:44.890  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    119    11:01:44.890  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server ".com"
    120    11:01:44.906  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x
    121    11:01:44.921  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    122    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    123    11:01:45.234  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    124    11:01:45.296  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    125    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    126    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    127    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    128    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    129    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    130    11:01:45.234  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    131    11:01:45.234  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    132    11:01:45.234  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    133    11:01:45.234  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x079B, Remote Port = 0x1194
    134    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    135    11:01:45.234  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    136    11:01:45.250  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    137    11:01:45.250  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    138    11:01:45.281  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    139    11:01:45.281  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    140    11:01:45.281  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    141    11:01:45.281  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    142    11:01:45.296  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    143    11:01:45.296  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    144    11:01:45.296  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    145    11:01:53.625  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    146    11:01:53.625  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    147    11:01:53.640  06/05/14  Sev=Info/4 CM/0x63100018
    User does not provide any authentication data
    148    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    149    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=07A59EB947FF6880 R_Cookie=D90058DA7E39EE62) reason = DEL_REASON_RESET_SADB
    150    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    151    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=07A59EB947FF6880 R_Cookie=D90058DA7E39EE62) reason = DEL_REASON_RESET_SADB
    152    11:01:53.640  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    153    11:01:53.640  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    154    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    155    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    156    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    157    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped
    158    11:02:00.406  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    159    11:02:00.421  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    160    11:02:00.421  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server "com"
    161    11:02:00.421  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x
    162    11:02:00.437  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    163    11:02:00.750  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    164    11:02:00.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    165    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    166    11:02:01.015  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    167    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    168    11:02:01.109  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    169    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    170    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    171    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    172    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    173    11:02:01.031  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    174    11:02:01.031  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    175    11:02:01.031  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    176    11:02:01.031  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x079E, Remote Port = 0x1194
    177    11:02:01.031  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    178    11:02:01.031  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    179    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    180    11:02:01.078  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    181    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    182    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    183    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    184    11:02:01.078  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    185    11:02:01.078  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    186    11:02:06.406  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    187    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    188    11:02:06.406  06/05/14  Sev=Info/4 CM/0x63100018
    User does not provide any authentication data
    189    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    190    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=E9F0E2EDD6D85F48 R_Cookie=D90058DA2BBDFC93) reason = DEL_REASON_RESET_SADB
    191    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    192    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=E9F0E2EDD6D85F48 R_Cookie=D90058DA2BBDFC93) reason = DEL_REASON_RESET_SADB
    193    11:02:06.406  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    194    11:02:06.421  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    195    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    196    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    197    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    198    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped

    I am using 2008 R2 NPS as radius server. 1841 ISR as VPN device. Here are debug loghs from Cisco 1841
    1430434: .Jun  9 2014 12:06:59.187 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430435: .Jun  9 2014 12:06:59.187 PDT: RADIUS: Retransmit to (10.1.x.x:1645,1646) for id 1645/140
    1430436: .Jun  9 2014 12:06:59.191 PDT: RADIUS: Received from id 1645/140 10.1.4.7:1645, Access-Reject, len 20
    1430437: .Jun  9 2014 12:06:59.191 PDT: RADIUS:  authenticator 06 F7 D9 7C 40 F4 9A FB - E1 81 EE EC 66 84 48 B7
    1430438: .Jun  9 2014 12:06:59.191 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430439: .Jun  9 2014 12:06:59.191 PDT: RADIUS: packet dump: 038C001406F7D97C40F49AFBE181EEEC668448B7
    1430440: .Jun  9 2014 12:06:59.191 PDT: RADIUS: expected digest: 7AAF1DE8D8190BC4D8B9B66437405BBA
    1430441: .Jun  9 2014 12:06:59.191 PDT: RADIUS: response authen: 06F7D97C40F49AFBE181EEEC668448B7
    1430442: .Jun  9 2014 12:06:59.191 PDT: RADIUS: request  authen: 2669BD0BEF3749C79C551EABB4B4D105
    1430443: .Jun  9 2014 12:06:59.191 PDT: RADIUS: Response (140) failed decrypt
    1430444: .Jun  9 2014 12:07:05.246 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430445: .Jun  9 2014 12:07:05.246 PDT: RADIUS: Retransmit to (10.1.4.7:1645,1646) for id 1645/140
    1430446: .Jun  9 2014 12:07:05.250 PDT: RADIUS: Received from id 1645/140 10.1.4.7:1645, Access-Reject, len 20
    1430447: .Jun  9 2014 12:07:05.250 PDT: RADIUS:  authenticator 06 F7 D9 7C 40 F4 9A FB - E1 81 EE EC 66 84 48 B7
    1430448: .Jun  9 2014 12:07:05.250 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430449: .Jun  9 2014 12:07:05.250 PDT: RADIUS: packet dump: 038C001406F7D97C40F49AFBE181EEEC668448B7
    1430450: .Jun  9 2014 12:07:05.250 PDT: RADIUS: expected digest: 7AAF1DE8D8190BC4D8B9B66437405BBA
    1430451: .Jun  9 2014 12:07:05.250 PDT: RADIUS: response authen: 06F7D97C40F49AFBE181EEEC668448B7
    1430452: .Jun  9 2014 12:07:05.250 PDT: RADIUS: request  authen: 2669BD0BEF3749C79C551EABB4B4D105
    1430453: .Jun  9 2014 12:07:05.254 PDT: RADIUS: Response (140) failed decrypt
    1430454: .Jun  9 2014 12:07:08.574 PDT: %SEC-6-IPACCESSLOGP: list 102 denied tcp x.x.9.47(21303) -> x.x.109.122(5038), 1 packet
    1430455: .Jun  9 2014 12:07:09.826 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430456: .Jun  9 2014 12:07:09.826 PDT: RADIUS: Retransmit to (10.1.4.7:1645,1646) for id 1645/140
    1430457: .Jun  9 2014 12:07:09.830 PDT: RADIUS: Received from id 1645/140 10.1.x.x:1645, Access-Reject, len 20
    1430458: .Jun  9 2014 12:07:09.830 PDT: RADIUS:  authenticator 06 F7 D9 7C 40 F4 9A FB - E1 81 EE EC 66 84 48 B7
    1430459: .Jun  9 2014 12:07:09.830 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430460: .Jun  9 2014 12:07:09.830 PDT: RADIUS: packet dump: 038C001406F7D97C40F49AFBE181EEEC668448B7
    1430461: .Jun  9 2014 12:07:09.830 PDT: RADIUS: expected digest: 7AAF1DE8D8190BC4D8B9B66437405BBA
    1430462: .Jun  9 2014 12:07:09.830 PDT: RADIUS: response authen: 06F7D97C40F49AFBE181EEEC668448B7
    1430463: .Jun  9 2014 12:07:09.830 PDT: RADIUS: request  authen: 2669BD0BEF3749C79C551EABB4B4D105
    1430464: .Jun  9 2014 12:07:09.830 PDT: RADIUS: Response (140) failed decrypt
    1430465: .Jun  9 2014 12:07:14.210 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430466: .Jun  9 2014 12:07:14.210 PDT: RADIUS: No response from (10.1.4.7:1645,1646) for id 1645/140
    Log Buffer (4096 bytes):
    6E7C
    1430534: .Jun  9 2014 12:09:50.586 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430535: .Jun  9 2014 12:09:50.586 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430536: .Jun  9 2014 12:09:50.590 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430537: .Jun  9 2014 12:09:50.590 PDT: RADIUS: Response (141) failed decrypt
    1430538: .Jun  9 2014 12:09:51.902 PDT: %SEC-6-IPACCESSLOGRL: access-list logging rate-limited or missed 12 packets
    1430539: .Jun  9 2014 12:09:55.638 PDT: %SEC-6-IPACCESSLOGP: list 112 denied tcp x.x.245.x(1602) -> x.32.x.x(445), 1 packet
    1430540: .Jun  9 2014 12:09:55.974 PDT: RADIUS: no sg in radius-timers: ctx 0x637771F4 sg 0x0000
    1430541: .Jun  9 2014 12:09:55.974 PDT: RADIUS: Retransmit to (10.x.x.x:1645,1646) for id 1645/141
    1430542: .Jun  9 2014 12:09:55.978 PDT: RADIUS: Received from id 1645/141 10.1.4.7:1645, Access-Reject, len 20
    1430543: .Jun  9 2014 12:09:55.978 PDT: RADIUS:  authenticator 97 45 CF 5A D4 B8 41 8A - 59 D9 C9 7E 72 58 6E 7C
    1430544: .Jun  9 2014 12:09:55.978 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430545: .Jun  9 2014 12:09:55.978 PDT: RADIUS: packet dump: 038D00149745CF5AD4B8418A59D9C97E72586E7C
    1430546: .Jun  9 2014 12:09:55.978 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430547: .Jun  9 2014 12:09:55.978 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430548: .Jun  9 2014 12:09:55.978 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430549: .Jun  9 2014 12:09:55.978 PDT: RADIUS: Response (141) failed decrypt
    1430550: .Jun  9 2014 12:09:58.070 PDT: %SEC-6-IPACCESSLOGP: list 102 denied tcp 27.x.x.x(33281) -> 12.x.x.x(80), 1 packet
    1430551: .Jun  9 2014 12:10:00.326 PDT: RADIUS: no sg in radius-timers: ctx 0x637771F4 sg 0x0000
    1430552: .Jun  9 2014 12:10:00.326 PDT: %RADIUS-4-RADIUS_DEAD: RADIUS server 10.1.x.x:1645,1646 is not responding.
    1430553: .Jun  9 2014 12:10:00.326 PDT: %RADIUS-4-RADIUS_ALIVE: RADIUS server 10.1.x.x:1645,1646 is being marked alive.
    1430554: .Jun  9 2014 12:10:00.326 PDT: RADIUS: Retransmit to (10.1.x.x:1645,1646) for id 1645/141
    1430555: .Jun  9 2014 12:10:00.330 PDT: RADIUS: Received from id 1645/141 10.1.x.x:1645, Access-Reject, len 20
    1430556: .Jun  9 2014 12:10:00.330 PDT: RADIUS:  authenticator 97 45 CF 5A D4 B8 41 8A - 59 D9 C9 7E 72 58 6E 7C
    1430557: .Jun  9 2014 12:10:00.330 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430558: .Jun  9 2014 12:10:00.330 PDT: RADIUS: packet dump: 038D00149745CF5AD4B8418A59D9C97E72586E7C
    1430559: .Jun  9 2014 12:10:00.330 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430560: .Jun  9 2014 12:10:00.330 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430561: .Jun  9 2014 12:10:00.330 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430562: .Jun  9 2014 12:10:00.334 PDT: RADIUS: Response (141) failed decrypt
    1430563: .Jun  9 2014 12:10:01.713 PDT: %SEC-6-IPACCESSLOGDP: list 102 denied icmp 175.x.x.x -> x.x.x.104 (3/3), 1 packet
    1430564: .Jun  9 2014 12:10:05.841 PDT: RADIUS: no sg in radius-timers: ctx 0x637771F4 sg 0x0000
    1430565: .Jun  9 2014 12:10:05.841 PDT: RADIUS: Retransmit to (10.x.x.x:1645,1646) for id 1645/141
    1430566: .Jun  9 2014 12:10:05.845 PDT: RADIUS: Received from id 1645/141 10.x.x.x:1645, Access-Reject, len 20
    1430567: .Jun  9 2014 12:10:05.845 PDT: RADIUS:  authenticator 97 45 CF 5A D4 B8 41 8A - 59 D9 C9 7E 72 58 6E 7C
    1430568: .Jun  9 2014 12:10:05.845 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430569: .Jun  9 2014 12:10:05.845 PDT: RADIUS: packet dump: 038D00149745CF5AD4B8418A59D9C97E72586E7C
    1430570: .Jun  9 2014 12:10:05.845 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430571: .Jun  9 2014 12:10:05.845 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430572: .Jun  9 2014 12:10:05.849 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430573: .Jun  9 2014 12:10:05.849 PDT: RADIUS: Response (141) failed decrypt

  • Oracle Client for Windows 2008 R2 server to connect to Oracle database 9iR2

    Hi,
    We are running Oracle 9.2.0.7 on Sun solaris (64 Bit) 5.10 and trying to install client on new Windows 2008 R2 (64 - bit) server. (Before this 2008 R2 we were using Windows 2003 32 bit and 9iR2 client was working great.) I can't install 9iR2 clinet and I tried installing 10gR1, 10gR2 and 11gR1 but none of them worked. It is only allowing me to install 11gR2. When I installed 11gR2 client I am getting some 'overflow exception on an arithmetic operation' error.
    1.) Do I have any choice for client installation or only 11gR2?
    2.) Any solution for overflow error?
    Thanks,
    -H

    May I know the reason why ODBC driver is not include in option like Runtime?Oracle software utilizes SQL*Net (not ODBC) to connect to Oracle RDBMS.
    ODBC is not required by Oracle client software to connect to Oracle RDBMS.

  • Data Protection Manager 2012 on Hyper-V Windows 2008 R2 and NAS connectivity

    Hi, we currently use Symantec Backup Exec 2010/2012 on Windows 2008 R2 servers storing the data on two LAN-connected NAS servers. As part of our MS licensing package, we have obtained System Center 2012. I'm seeing if DPM can replace our BE software, but
    I'm running into a major hurdle, I can't connect (Add) either of the NAS machines. I see on DPM posts where you need to have a physical connection to the NAS (iSCSi or fiber channel) not an option on the NAS (Thecus N8800 & N8900 (no ability to add cards)
    and SMB 3.0 (appears to be a Windows 2012-only option ... I dread 2012 and don't want to move to it right now). Can my virtualized (hyper-v) W2008 R2 server see a non-connected NAS and if so, how do I pull this off.
    Thanks

    Hi 
    DPM needs local storage to connect to. you cannot use a NAS or USB device to backup to like with other backup software.

  • Unable to Install KB 3001652, 2961149. and 2796590 (Windows 2008 R2 Systems Not Connected to the Internet)

    To Anyone That Can Help,
    I'm on a set of WSUS enabled Windows 2008 R2  servers with no network access to the Internet and I am unable to  install the following:
    Update for Microsoft Visual Studio 2010 Tools for Office Runtime
    KB's 300162, KB 2961149. and KB 2796590
    Equally as painful, I am unable to find anything that helps.
    Any ideas...???
    Roderick Lyons

    The above from Don Pick pointed me to the answer!!!!
    1) obtained the actual update files (KB2796590,KB2961149,and KB3001652) from my Infrastructure Team WSUS Administrators (download is also available from Internet)
    2)
    Ran the update, which of course blew an error
    3) Clicked the error log file which gave me the following:
           Summary:Failed with error 0x800B010A (A certificate chain could not be built to a trusted root authority)
           file signature could not be verified
    4)https://support.microsoft.com/en-us/kb/2746268
    5)https://gallery.technet.microsoft.com/Configuring-Trusted-Roots-281be43a#content
    For all supported x64-based versions of Windows Server 2008 R2
    (The file was actually already installed)
    6) Executed the repair from step 4
    7) All updates (KB2796590,KB2961149,and KB3001652) installed without incident!!!
    Thanks All!!!
    Roderick Lyons

  • Oracle Client 11g on Windows 2008 64 bit ASP Connection Problems

    Hi,
    I'm trying to set up my old ASP applications on a new web server. I've moved from a windows 2003 server to 2008 64 bit.
    I've installed the Oracle Client 11g 64 bit drives and if I create a new ODBC connection tat works fine. But IIS will not connect.
    Connection string i've been using is:
    Provider=OraOLEDB.Oracle.1; Password=******; User ID=*****; Data Source=*****
    All i get is no provider could be found.
    "3706 Provider cannot be found. It may not be properly installed."
    Can anyone help me out / point me in the right direction?
    Thanks
    Gareth Owen

    Hi,
    Thanks for the reply. The app pool is running in 64 bit. I've tried installing a 32 bit version of the oracle provider and shifting the app pool down to that and no joy either.
    Have tried changing the permissions on the Oracle folder which gives me no joy. It's as if IIS just has no access to the Oracle provider. But I just don't know how to get this working.
    Under windows 2003 things just worked when I installed the Oracle provider...
    Gareth

  • Windows 2008 R2 TS VPN connection closed when another user logs in

    Hi.
    I have a W 2008 R2 Ent. server with TS
    I have VPN on the TS configured with a L2TP/Ipsec connection to connect to a customer site
    Users will remote into the server, and make a VPN connection (click on shortcut to start VPN) and access the customer's site. This has worked OK for 2 years often with several users logged into the TS via RDP.
    Recently users are encountering this problem: User A logs into the TS, makes VPN connection, accesses customer site. User B logs into the TS, user A's VPN connection is broken immediately. It seems to happen every time - not sporadic.
    Can I get some suggestions on how to troubleshoot this?
    Thanks!

    Hi,
    The error which you are facing is because of Event Id 20226 (RAS connection termination).
    Error 831 (ERROR_FAST_USER_SWITCH)
    The connection was terminated because user switch happened.
    There are multiple login sessions on the user's computer. The user switched from a login session with an active RAS connection to another session. This resulted in the termination of the connection.
    For this you can check that you can limit the connection and tried to switch back the original session and make all new connection again. Please refer “Event ID
    20226 — RAS Connection Termination” for more details.
    Hope it helps!
    Thanks.

  • Slowness when connecting to RemoteApp configured in Windows 2008 R2 Server using RDP file

    Dear All,
    When connecting to a RemoteApp configured in Windows 2008 R2 with less privileged user it takes ~20 seconds to connect.
    Initial connection to
    application takes about 20-30 seconds and once loaded, subsequent RemoteApp connection takes
    2-3 seconds. i.e. if there is a disconnected session available in the server it connects quickly otherwise it takes long time.
    I am seeing this issue with Windows 2008 Server, when I connect to a Windows 2012 Server RemoteApp gets
    connected quickly. Also if I try with higher privileged user (like RemoteAdmin) connection is quick. The user I am trying is having lot of group policies set to limit user access to file system, desktop and registries.
    If I keep UAC settings to minimal level connection happens quickly(i.e. solves this issue). But I am
    not supposed to change the server UAC setting. It seems this has something to do with the list of group policies set for the user.
    Any suggestion to avoid this first time connection delay for less privileged users for connecting to RemoteApp (in Windows 2008 Server).
    Thanks
    Bachuu

    Hi Bachu,
    Thank you for posting in Windows Server Forum.
    First of all, if you are using RD Gateway serve then I would like you to
    uncheck the “Bypass RD Gateway server for local address” under RemoteApp Manager Checkbox and notify the result.
    Configure Remote Desktop Gateway Settings
    Also like you to update the RDP client version to RDP 8.1 and then check the result. In addition,
    I will suggest you to check that you have proper certificate in place. You can enable certificate revocation checking on RD Gateway client. Might due to this, you are facing issue. Please notify that you find any certificate related warning. Refer below article
    for information.
    How to Enable Certificate Revocation Checking on a Remote Desktop Gateway Client
    Hope it helps!
    Thanks.
    Dharmesh Solanki

  • Tooooooooo slow connect from windows 2008 to windows 2003 by sqlplus

    hello i'm mr.kang from korea
    i wana quick connect by sqlplus below envirunment
    plzzzzzzz help me!!!!!
    have a nice day~:)
    from :
    OS : Windows 2008
    Client : Oracle Database 10g Client Release 2 (10.2.0.3)
    to :
    OS : Windows 2003
    DB : Oracle Database 10g Release 2 (10.2.0.1.0) for Microsoft Windows
    Edited by: user581964 on Oct 31, 2009 8:44 AM

    hi,
    from :
    OS : Windows 2008
    Client : Oracle Database 10g Client Release 2 (10.2.0.3)
    to :
    OS : Windows 2003
    DB : Oracle Database 10g Release 2 (10.2.0.1.0) for Microsoft Windows
    Edited by: user581964 on Oct 31, 2009 8:44 AMput the tns entry in windows 2008
    and try to connect using sqlplus.
    regards,
    Deepak

  • Windows 2008 R2 AD auth for computer account

    I am trying to use new computer account created in Windows 2008 R2 Active Directory from my external LDAP client. The LDAP client connection fails to connect displaying error "AcceptSecurityContext error, data 710, v1db1".  The credentials
    and other connection details are all correct. I see the same error code when I attempt to use localhost ldp.exe client from Windows 2008 server.
    The audit failure log for the failed attempt has status code 0xC0000199 for which the description says "The account used is a computer account. Use your global user account or local user account to access this server." 
    I am able to use computer account in Windows 2003 server from my LDAP client, and authentication works fine. Is there a special security setting required to make it work in Windows 2008 R2?.
    Could anyone please help me here? Thanks

    Hi,
    So if here this account is used as service account, then check here:
    http://technet.microsoft.com/en-us/library/ff641731(v=ws.10).aspx
    http://social.technet.microsoft.com/wiki/contents/articles/391.managed-service-accounts-msas-versus-virtual-accounts-in-windows-server-2008-r2.aspx
    Rgds

  • Test/Verify Biztalk 2013/Windows 2008 R2 installation

    Hi
    I have experienced problems with MSDTC on a new two server development box (virtual server)
    BizTalk 2013/MSSQL 2012 on Windows 2008 R2
    MSDTC failed connection when receive locations was started
    Seems to be fine now DTC tester is working ok
    I'd like to check how the installation is doing on a more regurlar basis
    Any ideas, some scheduled action, a service or something
    Thanks  /Peter

    Peter,
    You can consider few options:
    Since you dont have any trace of MSDTC failure in your new installation, instead of looking for an trace, you can look for its reaction like suspend message and configure an alert to
    be send to you (or to support team)
    Normally any MSDTC related failures on a running instance would result in a eventlog entry, and again you can configure for an alert for this event log entry.
    Another option is you can create a batch file to run the DTCPing tool and it can output an log file. Your automation script can interrogate or send the copy of the log file to you.
    Also in MSDTC, you can enable tracing options, where you have options like “Trace Aborted Transaction” (In the same tab you can also choose the log file location). So you can create an
    automated process to send you the log file (may be by email) when the log file is created or periodically.
    As said, Messagebox view can be scheduled to run and it can capture the MSDTC failures. And this report can be emailed to you.
    If this answers your question please mark it accordingly. If this post is helpful, please vote as helpful by clicking the upward arrow mark next to my reply.

  • WinRM 0x80338113 error on Windows 2008 R2 using DSC

    Not having any problems with using a Windows 2012 R2 clients against a Windows 2012 R2 DSC pull server.  But for Windows 2008 R2 clients when running Set-LocalDSCConfigurationManager I'm getting:
    The WInRM client sent a request to an HTTP server and got a response saying the requested HTTP URL was not available.  HRESULT 0x80338113
    Windows Firewall service is turned off and disabled on all systems.  winrm e winrm/config/listener returns:
    Address = *
    Transport = HTTP
    Port = 5985
    Enabled = true
    Listening on: all IP's
    The Windows 2008 R2 client can connect to the DSC Pull server svc endpoint over HTTP.  Any suggestions?  For the 2012 R2 clients we did need to install KB2883200 to get it working, but that rollup does not apply to 2008 R2.

    Issue has been resolved by disabling IPv6 on the Windows 2008 R2 client nodes.

  • Schedule Task - Windows 2008 R2 - User Session

    I am migratiing the schedule task from windows 2003 to windows 2008 and find some of behaviour change on handling user session by Task Scheduler.
    I have a simple batch to call "net use" command to map a network drive for copying file to remote server. And I have scheduled 3 similar tasks and run as same user (e.g. testuser)
    In windows 2003 enviornment, the mapped network drive resource will not be accessed by another schedule task. In windows 2008 R2, howerver, the network drive mapped in one of schedule task can be reached by another task. Does anyone have
    idea on this behaviour change?
    Here are the testing script
    Test Script 1
    NET USE >> D:\TEST1.LOG
    NET USE Z: \\127.0.0.1\Share /PERSISTENT:NO >> D:\TEST1.LOG
    ping 127.0.0.1 -n 100
    NET USE Z: /DELETE
    Test Script 2
    NET USE >> D:\TEST2.LOG
    NET USE Z: \\127.0.0.1\Share /PERSISTENT:NO >> D:\TEST1.LOG
    ping 127.0.0.1 -n 100
    NET USE Z: /DELETE
    Test Script 3
    NET USE >> D:\TEST3.LOG
    NET USE Z: \\127.0.0.1\Share /PERSISTENT:NO >> D:\TEST3.LOG
    ping 127.0.0.1 -n 100
    NET USE Z: /DELETE
    Output in Windows 2003
    Test1.LOG
    New connections will not be remembered.
    There are no entries in the list.
    The command completed successfully.
    z: was deleted successfully.
    Test2.LOG
    New connections will not be remembered.
    There are no entries in the list.
    The command completed successfully.
    z: was deleted successfully.
    Test3.LOG
    New connections will not be remembered.
    There are no entries in the list.
    The command completed successfully.
    z: was deleted successfully.
    Output in Windows 2008
    Test1.LOG
    New connections will not be remembered.
    There are no entries in the list.
    The command completed successfully.
    z: was deleted successfully.
    Test2.LOG
    New connections will not be remembered.
    Status       Local     Remote                    Network
    OK           Z:       
    \\127.0.0.1\Share          Microsoft Windows Network
    The command completed successfully.
    System error 85 has occurred.
    The local device name is already in use.
    The network connection could not be found.
    More help is available by typing NET HELPMSG 2250.
    Test3.LOG
    New connections will not be remembered.
    Status       Local     Remote                    Network
    OK           Z:       
    \\127.0.0.1\Share          Microsoft Windows Network
    The command completed successfully.
    System error 85 has occurred.
    The local device name is already in use.
    The network connection could not be found.
    More help is available by typing NET HELPMSG 2250.

    Sorry for confusing, I have udpated the script for this testing
    =====================================================
    Script for Schedule Task 1 - to map a network drive and issue a ping command to "sleep"
    Echo %date% %time% list drive on schedule task 1
    NET USE 
    Echo %date% %time% map drive on schedule task 1
    NET USE Z: \\127.0.0.1\Share /PERSISTENT:NO
    ping 127.0.0.1 -n 100 > NUL
    Echo %date% %time% remove drive on schedule task 1
    NET USE Z: /DELETE
    Script for Schedule Task 2 - to list out any network drive are mapped.
    Echo %date% %time% list drive on schedule task 2
    NET USE 
    ========================================================================
    The schedule task 2 are triggered while the schedule task 1 are running, In the windows 2003, the schedule task 2 could not list out any mapped drive. In the windows 2008, however, the schedule task 2
    can list the network drive mapped by schedule task 1. The question is if there are any changes between windows 2003 and 2008, hope it can clarify.
    Ouput on windows 2003
    Schedule task1
    D:\>Echo Wed 02/06/2013 18:31:52.93 list drive on schedule task 1
    Wed 02/06/2013 18:31:52.93 list drive on schedule task 1
    D:\>NET USE
    New connections will not be remembered.
    There are no entries in the list.
    D:\>Echo Wed 02/06/2013 18:31:52.98 map drive on schedule task 1
    Wed 02/06/2013 18:31:52.98 map drive on schedule task 1
    D:\>NET USE Z: \\127.0.0.1\Share /PERSISTENT:NO
    The command completed successfully.
    D:\>ping 127.0.0.1 -n 100 1>NUL
    D:\>Echo Wed 02/06/2013 18:33:32.07 remove drive on schedule task 1
    Wed 02/06/2013 18:33:32.07 remove drive on schedule task 1
    D:\>NET USE Z: /DELETE
    Z: was deleted successfully.
    Schedule Task 2
    d:\>Echo Wed 02/06/2013 18:32:22.54 list drive on schedule task 2
    Wed 02/06/2013 18:32:22.54 list drive on schedule task 2
    d:\>NET USE
    New connections will not be remembered.
    There are no entries in the list.
    Output on windows 2008
     Schedule task1
    C:\Windows\system32>Echo Wed 02/06/2013 18:17:52.13 list drive on schedule task 1
    Wed 02/06/2013 18:17:52.13 list drive on schedule task 1
    C:\Windows\system32>NET USE  
    New connections will not be remembered.
    There are no entries in the list.
    C:\Windows\system32>Echo Wed 02/06/2013 18:17:52.16 map drive on schedule task 1
    Wed 02/06/2013 18:17:52.16 map drive on schedule task 1
    C:\Windows\system32>NET USE Z: \\127.0.0.1\Share /PERSISTENT:NO 
    The command completed successfully.
    C:\Windows\system32>ping 127.0.0.1 -n 100 
    1>NUL
    C:\Windows\system32>Echo Wed 02/06/2013 18:19:32.59 remove drive on schedule task 1
    Wed 02/06/2013 18:19:32.59 remove drive on schedule task 1
    C:\Windows\system32>NET USE Z: /DELETE
    Z: was deleted successfully.
    Schedule task2
    C:\Windows\system32>Echo Wed 02/06/2013 18:18:07.69 list drive on schedule task 2
    Wed 02/06/2013 18:18:07.69 list drive on schedule task 2
    C:\Windows\system32>NET USE  
    New connections will not be remembered.
    Status       Local     Remote                    Network
    OK           Z:        \\127.0.0.1\Share        
    Microsoft Windows Network
    The command completed successfully.

  • Error connecting to the SAP SRV on Windows 2008 Server platform

    Hi All
    We have a problem with one of our clients they bought a new sbs windows server 2008 and we loaded sql 2005 and sap b1 SP01 PL07.
    When we did the SBO install we experience connection issues and we created odbc connection on the server using named pipes and tcp/ip (used both server name and Ip address).
    We also configured the server in configuration manager and we managed to login and solved the slow system connection issue. We also created odbc connection on the client machines. (Machine are on a workgroup and users have administration access on all machines),we also installed native client on all machines.
    After the first batch of client installs we managed to have connection, they were other computers which were left out during the first client install and now the client want to do the remaining machines connected to SBO. On every machine that we install now we get the same error :-
    *Connection failed:
    SQLState:'08001'
    SQl Server error:10060
    [Microsoft][SQL Native Client] TCP Provider: A connection attempt failed because the connected party didnot properly repsond after a period of time, or established connection failed because connected host has failed to respond.
    Connectioin failed:
    SQLState:'HYT00'
    SQL Server Error:0
    [Microsoft][SQL Native Client]Login timeout expired
    Connection failed:
    SQLState:'08001'
    SQL Server Error: 10060
    [Microsoft][SQL Native client] An error has occurred while establishing a connection to the server. When connecting to the sql server 2005, this failure may be cause by the that*
    Please help as most user who need access can't login and they are the main users.
    rgds,
    Bongani Dlamini

    Hi Eric,
    yes we are using Windows 2008 SBS for the SAP EHP4 FOR SAP ERP 6.0/NW7.01 installation.
    we tried to create the key but it says access is denied.
    Actual thing is we got the server with Windows 2008 server 64 bit SBS (standard FE) with Domain Controller (DC) configuration.
    We have removed the DC using dcpromo to convert into Wokgroup and tried the SAP installation.
    I hope you got the idea and please let me know any further suggestions or it is the problem with the license.
    Thanks & Regards,
    Prabhu Reddy.

  • SSRS 2008: connection failure, timeout or low disk condition within the database. (rsReportServerDatabaseError)

    Hi,
    I have started getting this error since a week now when I try to schedule a report or change a schedule of a report. 
    An error occurred within the report server database. This may be due to a connection failure, timeout or low disk condition within the database. (rsReportServerDatabaseError) Get Online Help For more information about this error navigate to the report
    server on the local server machine, or enable remote errors 
    We have SQL Server 2008 installed along with SSRS running on the server. I have never seen this happening before for almost a year now but suddenly it appeared.  Along with this, report subscription is also messed up and some report are not been
    emailed as they have a error like:
    Failure sending mail: An error occurred within the report server database. This may be due to a connection failure, timeout or low disk condition within the database.Mail will not be resent. 
    I am not sure what caused this but if anyone has any idea of what is going on it will be great. 
    Thanks you for your help. 
    Please reply soooon !!!

    Rich, hi, sorry for my english but I speak spanish...
    Well, I was tried to recreate this issue and is really hard to recreate, however and as a rain from the sky, one of my customers receive the same error that you have, reviewing Windows Logs and SQL Traces there is nothing.
    Just for discard security issues I decide to change permissions in my server.
    1. Go to SQL Server Reporting Services Configuration Manager
    2. Go to Databases
    3. Verify the credentials used to connect to the database server
    4. Go to your database server
    5. Look for the login or user that is being used to connect to the database server from SSRS
    6. Change the role of that user and convert it to Sysadmin (Relax, this is not the final solution)
    7. Try again (Is not necesary to restart ANYTHING)
    8. Now, your SSRS and Subscriptions must work fine
    9. If your SSRS and subscriptions are working ok, you have to give some permissions to the user
    10. Grant execute permissions on
    master.dbo.xp_sqlagent_notify
    master.dbo.xp_sqlagent_enum_jobs
    master.dbo.xp_sqlagent_is_starting
    msdb.dbo.sp_help_category
    msdb.dbo.sp_add_category
    msdb.dbo.sp_add_job
    msdb.dbo.sp_add_jobserver
    msdb.dbo.sp_add_jobstep
    msdb.dbo.sp_add_jobschedule
    msdb.dbo.sp_help_job
    msdb.dbo.sp_delete_job
    msdb.dbo.sp_help_jobschedule
    msdb.dbo.sp_verify_job_identifiers
    11. Grant select permissions on
    msdb.dbo.sysjobs
    msdb.dbo.syscategories
    12. Grant public role to the user in the MSDB and Master DB
    13. Remove the Sysadmin role to the user
    14. Try again, now, your SSRS is ready to work
    Regards
    Pls let me know if work for you
    Regards | John Bocachica | jboca.blogspot.com

Maybe you are looking for

  • What are the external events of a report?

    Hi, Please tell me if you have any idea about what are the external events of a Report? Thanks in advance. MD.

  • Using a Universal AC Adap

    I just purchased the GB Creative Zen V. I will be traveling next week with no access to a computer to charge it. I?would like to use a digital uni'versal ac adapter to charge it while I'm away. I understand I can purchase a charger from Creative but

  • My internal speaker don't work

    Anyone had a problem that internal speaker on a MacBook Pro (summer 2010) stop work after using of headset?

  • Unable to execute Map from Database link

    Hi Been trying to research this issue but have had no luck in finding an answer. Here is the situation: We have an apex application that resides on database "A" Our OWB Design Repository (11.1.0.7) and Runtime Environment both exist on database "B" M

  • Unable to register AP to WLC

    Hi Floks,  I am trying to register AP to WLC , But it is not registering and more basic problem i found on the switch is  ,AP mac address is assigned with 2 IP address, . I suspect 2 Ip address assignment for single mac address is creating the proble