SNMP does not

We have a problem with a couple of ESXi hosts that do not respond to SNMP.

They are clean installed ESXi 5.0 build 768111

Material:

Reference Dell R910 (no VIB Dell installed, works with or without).

Standard configuration of the SNMP via VMware CLI:

VMware vSphere CLI > vicfg - snmp.pl - the esx01 - username the server - password aaaaaaaaaaaa - c public root

Evolution Community list to: public...
All.

VMware vSphere CLI > vicfg - snmp.pl - esx01 - username root - password aaaaaaaaaaaa - activate
Clearance agent...
All.

Firewall is open. Ask to come, but there is a lot on the receive queue when checking 'netstat' SNMP (port 161)

list ip # esxcli network connection

Send a Proto Recv Q Q address local foreign address State ID world name

-----  ------  ------  ------------------  -----------------  -----------  --------  ---------------

TCP 0 0 127.0.0.1:8307 127.0.0.1:52518 ESTABLISHED 20681 worker spend

TCP 0 0 127.0.0.1:52518 127.0.0.1:8307 ESTABLISHED 20882 worker spend

TCP 0 0 127.0.0.1:60453 127.0.0.1:443 ESTABLISHED 20175 worker spend

UDP 17967 0 0.0.0.0:161 0.0.0.0:0 20178 worker spend

We restarted management agents, reset the configuration of snmp, reinstalled servers, but a couple of them will not work and get its queue.

Any ideas?

Can you run and view the results of the command of the option - show;

vicfg - snmp.pl - esx01 - server - password aaaaaaaaaaaa root username - see the

You should see something like this;

===============================

Current settings of the SNMP agent:
Activated: 1
UDP port: 161

Communities:
public
anothercommunity

Targets of notification:
mysnmptarget1. FQDN@162/public
mysnmptarget2. FQDN@162/anothercommunity

Options:
EnvEventSource = sensors

===============================

I have found that the option - enable command creates another firewall rule called "dynamicbinding" even if SNMP is already created by deault on own insall of ESXi 5.0 (I'd do it role it back and use PowerCLI to activate it).

vicfg - snmp.pl - esx01 - username root - password aaaaaaaaaaaa - disable

# Activate SNMP using PowerCLI (to connect to the host, not vCenter)
Get-VMHostSnmp | Set-VMHostSnmp-enabled: $true

# Add communities
Get-VMHostSnmp | Game-VMHostSnmp - public ReadOnlyCommunity, anothercommunity

# Add a target
Get-VMHostSnmp | Game-VMHostSnmp - TargetCommunity "public" - "mysnmptarget1.fqdn" TargetPort TargetHost - 162 - AddTarget
Get-VMHostSnmp | Game-VMHostSnmp - TargetCommunity 'anothercommunity' - 'mysnmptarget2.fqdn' TargetPort TargetHost - 162 - AddTarget

In addition, on DELL hardware, I have found that for traps to be translated correctly "EnvEventSource" must change indications to the sensors.

This will change

vicfg - snmp.pl - the esx01 - username root of the server - sensors - hwsrc password aaaaaaaaaaaa

Then, you can send a trap to test;

vicfg - snmp.pl - esx01 - username root - password aaaaaaaaaaaa - test

See you soon,.

Jon

Tags: VMware

Similar Questions

  • SNMP does not work on Windows 7 64 bit

    • SNMP does not not on windows 7 64 bit CCTV, I want to communicate between my PC and a CCTV recording server.
    • In order to communicate between the registration of CCTV server, I need the snmp Protocol.  The CCTV recording server is running on Windows 7 64 bit.
    I'm trying to follow the snmp Protocol, but I keep getting errors.
    Can someone help me please.

    Hello

    Thanks for posting the request in the Microsoft community forums!
    We will guide you through this issue.

    To set up the CCTV cameras with the computer or home network, you need install and configure the software and drivers provided by the manufacturer of CCTV cameras.

    If you do not know how to configure and install CCTV cameras in Windows 7, you can contact the manufacturer.

    If you have any other questions about windows, write to us, at any time.

  • Can someone tell me which makes snmp service send a trap event. I mean, snmp does not monitor anything. To send a trap, a person or an application request SNMP to do. Which?

    I was doing some research on SNMP and MIBs.Hit a roadblock when this question came to my mind. Windows stores all MIBs under

    %SystemRoot%\System32

    I know that these MIBs are used to send traps. I just want to know the throughput, or how it's done. Who reads all this information and provides it to the snmp service to send a trap event? If I need to send traps that are defined in some other MIBs, how can I do it?

    Any help will be appreciated. :)

    Hello

    The question you posted would be better in the Technet forum. Check out the link and ask the question.

    http://social.technet.Microsoft.com/forums/en-us/winserver8gen/threads

  • SNMP protocol does not work

    Hello

    I installed NMS on the new server (windows server 2008 r2). I turn off the firewall and installed SNMP protocol. There is no firewall between the devices I have try to sane and the server. The SNMP working on the switch.

    However, while I try to add switch NEM does not recognize the SNMP protocol. The error I get "SNMP: does not.

    What can I do about it?

    Best regards

    Victor

    While ensuring.

    There is this document on adding a device

    http://en.community.Dell.com/TechCenter/networking/NMS/w/wiki/6806.adding-devices-by-SNMP

    If you follow this can you please add screen shots of what you see?

    You can pling device? Make sure that you can do in the place where the Agent is running (not sure how your configuration looks like, the agent may be on the server or on a different host).

    In addition, our experts NMS actually monitor the NMS community

    http://communities.quest.com/community/NMS?view=discussions

    If you can repost this question to this community with screenshots that will be very useful.

    Golan

  • TMS implemented at level 14.1.1 to 'Get SNMP community name' column does not allow NULL values.

    Hello!

    I had a TMS12.2 (via 12.6 and 13.2) to TMS14.1.1 upgrade.

    When I go to: systems > overview of the system and select all systems and all the settings, I get an error message.

    An order referred before you have a problem with the values of ip box.

    Is it possible that 14.1 upgrade does not correctly check if the empty database fields?

    How I'll fix it, did an upgrade using 14.2, or is it a sql command that must be executed

    (or some values to be defined)?

    Error details:

    Server Error in '/tms' Application.

    --------------------------------------------------------------------------------

    Column 'SNMP Get Community Name' does not allow nulls.

    Description: An unhandled exception occurred during the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code.

    Exception Details: System.Data.NoNullAllowedException: Column 'SNMP Get Community Name' does not allow nulls.

    Source Error:

    An unhandled exception was generated during the execution of the current web request. Information regarding the origin and location of the exception can be identified using the exception stack trace below.

    Stack Trace:

    [NoNullAllowedException: Column 'SNMP Get Community Name' does not allow nulls.]

    System.Data.DataColumn.CheckNullable(DataRow row) +2131738

    System.Data.DataTable.RaiseRowChanging(DataRowChangeEventArgs args, DataRow eRow, DataRowAction eAction, Boolean fireEvent) +5073836

    System.Data.DataTable.SetNewRecordWorker(DataRow row, Int32 proposedRecord, DataRowAction action, Boolean isInMerge, Boolean suppressEnsurePropertyChanged, Int32 position, Boolean fireEvent, Exception& deferredException) +195

    System.Data.DataTable.InsertRow(DataRow row, Int64 proposedID, Int32 pos, Boolean fireEvent) +344

    Tandberg.TMS.UI.SystemOverview.ViewSystemOverviewGrid.CreateDataSource(EmbedLinksSetting embedLinks) +6856

    Tandberg.TMS.UI.SystemOverview.ViewSystemOverviewGrid.DataBindToTMSGrid(EmbedLinksSetting embedLinksSetting) +171

    Tandberg.TMS.UI.SystemOverview.SystemOverviewView.SystemOverviewViewDataBind(EmbedLinksSetting embedLinksSetting) +196

    Tandberg.TMS.UI.SystemOverview.SystemOverviewHost.ShowModule(ModuleActions moduleAction) +115

    Tandberg.TMS.UI.SystemOverview.SystemOverviewHost.systemOverviewFilter_ModuleAction(Object sender, ModuleControlEventArgs e) +43

    Tandberg.TMS.Service.Navigation.TMSModuleBase.FireModuleEvent(ModuleControlEventArgs e) +22

    Tandberg.TMS.Service.Navigation.TMSModuleBase.FireViewAction() +34

    Tandberg.TMS.UI.SystemOverview.SystemOverviewFilter.viewButton_Click(Object sender, EventArgs e) +65

    System.Web.UI.WebControls.Button.OnClick(EventArgs e) +118

    System.Web.UI.WebControls.Button.RaisePostBackEvent(String eventArgument) +112

    System.Web.UI.WebControls.Button.System.Web.UI.IPostBackEventHandler.RaisePostBackEvent(String eventArgument) +10

    System.Web.UI.Page.RaisePostBackEvent(IPostBackEventHandler sourceControl, String eventArgument) +13

    System.Web.UI.Page.RaisePostBackEvent(NameValueCollection postData) +36

    System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint) +5563

    Hi Martin,

    You see flaws CSCue22625. A fix was published in TMS 14.2.

    Kind regards

    Kjetil

  • HP color laser jet cm1312 mfp sharing does not work

    Hello, I have a problem.
    The this printer to connect to the server (windows 7 32 bit, latest driver).
    Other users (network) may not print, but after restart server, everything works...
    What is my problem? Help, please.

    Hello

    To understand the issue correctly, try the following:

    1. If all the shared PC are not able to print, check if you are able to print from the server PC.

    If print server as PC still work, there will be some communication issue betn the server and the other computer on the network.

    2. If printing from computer Sever also does not work unless you restart the server PC, it might be a problem with the spooler on the server or the printer driver. You can try to reinstall the printer driver and the reshare to PC network and check.

    3. this question could also arise from the printer itself. Tray to update the Firmware of the printer to the latest version and check.

    4. If the driver on the server is offline, try now to turn off the SNMP state:

    From the Windows desktop, select Start, settings, and then click Printers. The icon of the pilot series HP LaserJet XXX, right-click and select the Ports tab, check if the correct network (IP address of the printer) port is enabled in the list of ports, click on the button Configure the Port, in the Port Settings window, uncheck the box next to the option "SNMP status enabled" (disable), click OK to save the settings , click on apply and then click OK to exit the properties of the driver.

    See you soon,.

    Manjit

  • Cisco NAC appliance - after a success does not change users to connect to the vlan propper

    Hello

    I am new to cisco NAC BURNERS and I have to troubleshoot an implementation. It is a real OOB IP gateway configuration. Users can connect to the Pentecost the CCA, but after the connection of this success, they remain on the role not authenticated, as well as on this vlan. I checked the SNMP protocol and seems to work very well. Also, I checked the logs on nac_manager.log and there is nothing surprising, in fact I see nothing about this user or IP address that connects.

    Also the user does not appear on the list of users online on cam.

    Can someone help me figure out how can I fix? version 4.8, I'll post any information requested

    Thank you

    We recently had the problem with Windows AD SSO and Windows 7 clients.

    Would authenticate the XP clients very well, however, Windows 7 clients would not authenticate and will remain just on the authenticated vlan.

    Our question was looking for CASE SSO account, we installed on AD. It only support the encryption, WHICH has no Windows 7 64. We turned off "Use OF THE encryption" on the account authentication UNIQUE AD and re-tested.

    What are the parameters of the port-profile to which is applied the switchport?

    What is the map settings vlan ports trunk not approved or confidence?

  • ASA 5505. VPN Site-to-Site does not connect!

    Hello!
    Already more than a week there, as we had a new channel of communication of MGTSa (Ontario terminal Sercomm RV6688BCM, who barely made in the 'bridge' - had to do the provider in order to receive our white Cisco Ip address), and now I train as well more that one week to raise between our IKEv1 IPsec Site-to-Site VPN tunnel closes offices.
    Configurable and use the wizard in ASDM and handles in the CLI, the result of a year, the connection does not rise.
    Cisco version 9.2 (2), the image of the Cisco asa922 - k8.bin, Security Plus license version, version 7.2 AMPS (2).
    What I'll never know...
    Debugging and complete configuration enclose below.
    Help, which can follow any responses, please! I was completely exhausted!

    Config:

    Output of the command: "sh run".

    : Saved
    :
    : Serial: XXXXXXXXXXXX
    : Material: ASA5505, 512 MB RAM, 500 MHz Geode Processor
    :
    ASA Version 9.2 (2)
    !
    hostname door-71
    activate the encrypted password of F6OJ0GOws7WHxeql
    names of
    IP local pool vpnpool 10.1.72.100 - 10.1.72.120 mask 255.255.255.0
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 10.1.72.254 255.255.255.0
    !
    interface Vlan2
    nameif outside_mgts
    security-level 0
    62.112.100.R1 255.255.255.252 IP address
    !
    passive FTP mode
    clock timezone 3 MSK/MSD
    clock to DST MSK/MDD recurring last Sun Mar 02:00 last Sun Oct 03:00
    DNS lookup field inside
    DNS server-group MGTS
    Server name 195.34.31.50
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the NET72 object
    10.1.72.0 subnet 255.255.255.0
    network object obj - 0.0.0.0
    host 0.0.0.0
    network of the Nafanya object
    Home 10.1.72.5
    network object obj - 10.1.72.0
    10.1.72.0 subnet 255.255.255.0
    network of the NET61 object
    10.1.61.0 subnet 255.255.255.0
    network of the NETWORK_OBJ_10.1.72.96_27 object
    subnet 10.1.72.96 255.255.255.224
    network of the NETT72 object
    10.1.72.0 subnet 255.255.255.0
    network of the NET30 object
    10.1.30.0 subnet 255.255.255.0
    network of the NETWORK_OBJ_10.1.72.0_24 object
    10.1.72.0 subnet 255.255.255.0
    object-group service OG INET
    the purpose of the echo icmp message service
    response to echo icmp service object
    service-object icmp traceroute
    service-object unreachable icmp
    service-purpose tcp - udp destination eq echo
    the DM_INLINE_NETWORK_1 object-group network
    network-object NET30
    network-object, object NET72
    DM_INLINE_TCP_1 tcp service object-group
    port-object eq www
    EQ object of the https port
    inside_access_in extended access list permit ip object NET72 object-group DM_INLINE_NETWORK_1
    access extensive list ip 10.1.72.0 inside_access_in allow 255.255.255.0 any
    inside_access_in extended access list permit ip object Nafanya any idle state
    inside_access_in list extended access allowed object-group OG INET an entire
    inside_access_in of access allowed any ip an extended list
    inside_access_in list extended access deny ip any alerts on any newspaper
    outside_mgts_access_in list extended access allowed object-group OG INET an entire
    outside_mgts_access_in list extended access permit tcp any any DM_INLINE_TCP_1 object-group
    outside_mgts_access_in list extended access deny ip any alerts on any newspaper
    access extensive list ip 10.1.72.0 outside_mgts_cryptomap allow 255.255.255.0 object NET61
    VPN-ST_splitTunnelAcl permit 10.1.72.0 access list standard 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    outside_mgts MTU 1500
    IP check path reverse interface outside_mgts
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside outside_mgts) static source NET72 NET72 NETWORK_OBJ_10.1.72.96_27 NETWORK_OBJ_10.1.72.96_27 non-proxy-arp-search of route static destination
    NAT (inside outside_mgts) static source NETWORK_OBJ_10.1.72.0_24 NETWORK_OBJ_10.1.72.0_24 NET61 NET61 non-proxy-arp-search of route static destination
    !
    network obj_any object
    NAT (inside outside_mgts) dynamic obj - 0.0.0.0
    network of the NET72 object
    NAT (inside outside_mgts) interface dynamic dns
    inside_access_in access to the interface inside group
    Access-group outside_mgts_access_in in the outside_mgts interface
    Route 0.0.0.0 outside_mgts 0.0.0.0 62.112.100.R 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    without activating the user identity
    identity of the user by default-domain LOCAL
    AAA authentication http LOCAL console
    the ssh LOCAL console AAA authentication
    Enable http server
    http 10.1.72.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF
    card crypto outside_mgts_map 1 match address outside_mgts_cryptomap
    card crypto outside_mgts_map 1 set pfs Group1
    peer set card crypto outside_mgts_map 1 91.188.180.42
    card crypto outside_mgts_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_mgts_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    card crypto outside_mgts_map interface outside_mgts
    inside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    inside crypto map inside_map interface
    Crypto ca trustpoint ASDM_TrustPoint0
    registration auto
    E-mail [email protected] / * /
    name of the object CN = door-71
    Serial number
    IP address 62.112.100.42
    Proxy-loc-transmitter
    Configure CRL
    Crypto ca trustpoint ASDM_TrustPoint1
    registration auto
    ASDM_TrustPoint1 key pair
    Configure CRL
    trustpool crypto ca policy
    string encryption ca ASDM_TrustPoint0 certificates
    certificate eff26954
    30820395 3082027d a0030201 020204ef f2695430 0d06092a 864886f7 0d 010105
    019
    6460ae26 ec5f301d 0603551d 0e041604 14c9a3f2 d70e6789 38fa4b01 465d 1964
    60ae26ec 5f300d06 092 has 8648 01050500 03820101 00448753 7baa5c77 86f70d01
    62857b 65 d05dc91e 3edfabc6 7b3771af bbedee14 673ec67d 3d0c2de4 b7a7ac05
    5f203a8c 98ab52cf 076401e5 1a2c6cb9 3f7afcba 52c617a5 644ece10 d6e1fd7d
    28b57d8c aaf49023 2037527e 9fcfa218 9883191f 60b221bf a561f2be d6882091
    0222b7a3 3880d6ac 49328d1f 2e085b15 6d1c1141 5f850e5c b6cb3e67 0e373591
    94a 82781 44493217 and 38097952 d 003 5552 5c445f1f 92f04039 a23fba20 b9d51b13
    f511f311 d1feb2bb 6d056a15 7e63cc1b 1f134677 8124c 024 3af56b97 51af8253
    486844bc b1954abe 8acd7108 5e4212df db835d76 98ffdb2b 8c8ab915 193b 8167
    0db3dd54 c8346b96 c4f4eff7 1e7cd576 a8b1f86e 3b868a6e 89
    quit smoking
    string encryption ca ASDM_TrustPoint1 certificates
    certificate a39a2b54
    3082025f 30820377 a0030201 020204 has 3 9a2b5430 0d06092a 864886f7 0d 010105
    0500304 06035504 03130767 36313137 30120603 55040513 6174652d 3110300e b
       
    c084dcd9 d250e194 abcb3eb8 1da93bd0 fb0dba1a b1c35b43 d547a841 5d4ee1a4
    14bdb207 7dd790a4 0cd 70471 5f3a896a 07bd56dc ea01b3dd 254cde88 e1490e97
    f3e54c05 551adde0 66aa3782 c85880c2 b162ec29 4e49346a df71062d 6d6d8f49
    62b9de93 ba07b4f7 a50e77e1 8f54b32b 6627cb27 e982b36f a 362973, 0 88de3272
    9bd6d4d2 8ca1e11f 214f20a9 78bdea95 78fdc45c d6d45674 6acb9bcb d0bd930e
    638eedfe cd559ab1 e1205c48 3ee9616f e631db55 e82b623c 434ffdc1 11020301
    0001 has 363 3061300f 0603551d 130101ff 0101ff30 04053003 0e060355 1d0f0101
    ff040403 1f060355 02018630 230418 30168014 0cea70bf 0d0e0c4b eb34a0b1 1 d
    8242 has 549 0603 551d0e04 1604140c ea70bf0d 0e0c4beb 34a0b182 301D 5183ccf9
    42a 54951 010105 05000382 0101004e 7bfe054a 0d 864886f7 0d06092a 83ccf930
    d434a27c 1d3dce15 529bdc5f 70a2dff1 98975de9 2a97333b 96077966 05a8e9ef
    bf320cbd ecec3819 ade20a86 9aeb5bde bd129c7b 29341e4b edf91473 f2bf235d
    9aaeae21 a629ccc6 3c79200b b9a89b08 bf38afb6 ea56b957 4430f692 a 4745, 411
    34d71fad 588e4e18 2b2d97af b2aae6b9 b6a22350 d031615b 49ea9b9f 2fdd82e6
    ebd4dccd df93c17e deceb796 f268abf1 881409b 5 89183841 f484f0e7 bd5f7b69
    ebf7481c faf69d3e 9d24df6e 9c2b0791 785019f7 a0d20e95 2ef35799 66ffc819
    4a77cdf2 c6fb4380 fe94c13c d4261655 7bf3d6ba 6289dc8b f9aad4e1 bd918fb7
    32916fe1 477666ab c2a3d591 a84dd435 51711f6e 93e2bd84 89884c
    quit smoking
    crypto isakmp identity address
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev2 activate outside_mgts port 443 customer service
    Crypto ikev2 access remote trustpoint ASDM_TrustPoint0
    Crypto ikev1 allow inside
    Crypto ikev1 enable outside_mgts
    IKEv1 crypto policy 10
    authentication crack
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 20
    authentication rsa - sig
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 40
    authentication crack
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 50
    authentication rsa - sig
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 60
    preshared authentication
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 70
    authentication crack
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 80
    authentication rsa - sig
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 100
    authentication crack
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 110
    authentication rsa - sig
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 130
    authentication crack
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 140
    authentication rsa - sig
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 150
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    without ssh stricthostkeycheck
    SSH 10.1.72.0 255.255.255.0 inside
    SSH timeout 60
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    vpnclient Server 91.188.180.X
    vpnclient mode network-extension-mode
    vpnclient nem-st-autoconnect
    VPN - L2L vpnclient vpngroup password *.
    vpnclient username aradetskayaL password *.
    dhcpd auto_config outside_mgts
    !
    dhcpd update dns replace all two interface inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    SSL-trust ASDM_TrustPoint0 inside point
    SSL-trust ASDM_TrustPoint0 outside_mgts point
    WebVPN
    Select outside_mgts
    internal GroupPolicy_91.188.180.X group strategy
    attributes of Group Policy GroupPolicy_91.188.180.X
    Ikev1 VPN-tunnel-Protocol
    internal group VPN - ST strategy
    attributes of group VPN - ST policy
    value of 195.34.31.50 DNS Server 8.8.8.8
    Ikev1 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value VPN-ST_splitTunnelAcl
    by default no
    aradetskayaL encrypted HR3qeva85hzXT6KK privilege 15 password username
    tunnel-group 91.188.180.X type ipsec-l2l
    attributes global-tunnel-group 91.188.180.X
    Group - default policy - GroupPolicy_91.188.180.42
    IPSec-attributes tunnel-group 91.188.180.X
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    remotely IKEv2 authentication certificate
    pre-shared-key authentication local IKEv2 *.
    remote access to tunnel-group VPN - ST type
    VPN-general ST-attributes tunnel-group
    address vpnpool pool
    Group Policy - by default-VPN-ST
    tunnel-group ipsec VPN ST-attributes
    IKEv1 pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    inspect the icmp error
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:212e4f5035793d1c219fed57751983d8
    : end

    door-71 # sh crypto ikev1 his

    There are no SAs IKEv1

    door-71 # sh crypto ikev2 his

    There are no SAs IKEv2

    door-71 # sh crypto ipsec his


    There is no ipsec security associations
    door-71 # sh crypto isakmp

    There are no SAs IKEv1

    There are no SAs IKEv2

    Global statistics IKEv1
    The active Tunnels: 0
    Previous Tunnels: 0
    In bytes: 0
    In the packages: 0
    In packs of fall: 0
    In Notifys: 0
    In the constituencies of P2: 0
    In P2 invalid Exchange: 0
    In P2 Exchange rejects: 0
    Requests for removal in his P2: 0
    Bytes: 0
    Package: 0
    Fall packages: 0
    NOTIFYs out: 0


    Exchanges of P2: 0
    The Invalides Exchange P2: 0
    Exchange of P2 rejects: 0
    Requests to remove on P2 Sa: 0
    Tunnels of the initiator: 0
    Initiator fails: 0
    Answering machine fails: 0
    Ability system breaks down: 0
    AUTH failed: 0
    Decrypt failed: 0
    Valid hash fails: 0
    No failure his: 0

    IKEV1 statistics for Admission appeals
    In negotiating SAs Max: 25
    In negotiating SAs: 0
    In negotiating SAs Highwater: 0
    In negotiating SAs rejected: 0

    Global statistics IKEv2
    The active Tunnels: 0
    Previous Tunnels: 0
    In bytes: 0
    In the packages: 0
    In packs of fall: 0
    In Fragments of fall: 0
    In Notifys: 0
    In Exchange for the P2: 0
    In P2 invalid Exchange: 0
    In P2 Exchange rejects: 0
    In IPSEC delete: 0
    In delete IKE: 0
    Bytes: 0
    Package: 0
    Fall packages: 0
    Fragments of fall: 0
    NOTIFYs out: 0
    Exchange of P2: 0
    The Invalides Exchange P2: 0
    Exchange of P2 rejects: 0
    On IPSEC delete: 0
    The IKE Delete: 0
    Locally launched sAs: 0
    Locally launched sAs failed: 0
    SAs remotely initiated: 0
    SAs remotely initiated failed: 0
    System capacity: 0
    Authentication failures: 0
    Decrypt failures: 0
    Hash failures: 0
    Invalid SPI: 0
    In the Configs: 0
    Configs: 0
    In the Configs rejects: 0
    Configs rejects: 0
    Previous Tunnels: 0
    Previous Tunnels wraps: 0
    In the DPD Messages: 0
    The DPD Messages: 0
    The NAT KeepAlive: 0
    IKE recomposition launched locally: 0
    IKE returned to the remote initiated key: 0
    Generate a new key CHILD initiated locally: 0
    CHILD given to the remote initiated key: 0

    IKEV2 statistics for Admission appeals
    Max active SAs: no limit
    Max in negotiating SAs: 50
    Challenge cookie line: never
    Active sAs: 0
    In negotiating SAs: 0
    Incoming requests: 0
    Accepted incoming requests: 0
    A rejected incoming requests: 0
    Out of requests: 0
    Out of the applications accepted: 0
    The outgoing rejected requests: 0
    A rejected queries: 0
    Rejected at the SA: 0 Max limit
    Rejected low resources: 0
    Rejected the current reboot: 0
    Challenges of cookie: 0
    Cookies transmitted challenges: 0
    Challenges of cookie failed: 0

    IKEv1 global IPSec over TCP statistics
    --------------------------------
    Embryonic connections: 0
    Active connections: 0
    Previous connections: 0
    Incoming packets: 0
    Inbound packets ignored: 0
    Outgoing packets: 0
    Outbound packets ignored: 0
    The RST packets: 0
    Heartbeat Recevied ACK packets: 0
    Bad headers: 0
    Bad trailers: 0
    Chess timer: 0
    Checksum errors: 0
    Internal error: 0

     
    door-71 # sh statistical protocol all cryptographic
    [Statistics IKEv1]
    Encrypt packets of requests: 0
    Encapsulate packets of requests: 0
    Decrypt packets of requests: 0
    Decapsulating requests for package: 0
    HMAC calculation queries: 0
    ITS creation queries: 0
    SA asked to generate a new key: 0
    Deletion requests: 0
    Next phase of allocation key applications: 0
    Number of random generation queries: 0
    Failed requests: 0
    [Statistics IKEv2]
    Encrypt packets of requests: 0
    Encapsulate packets of requests: 0
    Decrypt packets of requests: 0
    Decapsulating requests for package: 0
    HMAC calculation queries: 0
    ITS creation queries: 0
    SA asked to generate a new key: 0
    Deletion requests: 0
    Next phase of allocation key applications: 0
    Number of random generation queries: 0
    Failed requests: 0
    [IPsec statistics]
    Encrypt packets of requests: 0
    Encapsulate packets of requests: 0
    Decrypt packets of requests: 0
    Decapsulating requests for package: 0
    HMAC calculation queries: 0

    ITS creation queries: 0
    SA asked to generate a new key: 0
    Deletion requests: 0
    Next phase of allocation key applications: 0
    Number of random generation queries: 0
    Failed requests: 0
    [SSL statistics]
    Encrypt packets of queries: 19331
    Encapsulate packets of queries: 19331
    Decrypt packets of queries: 437
    Package requests decapsulating: 437
    HMAC calculation queries: 19768
    ITS creation queries: 178
    SA asked to generate a new key: 0
    Requests to remove SA: 176
    Next phase of allocation key applications: 0
    Number of random generation queries: 0
    Failed requests: 0
    [Statistical SSH are not taken in charge]
    [Statistics SRTP]
    Encrypt packets of requests: 0
    Encapsulate packets of requests: 0
    Decrypt packets of requests: 0
    Decapsulating requests for package: 0
    HMAC calculation queries: 0
    ITS creation queries: 0
    SA asked to generate a new key: 0
    Deletion requests: 0
    Next phase of allocation key applications: 0
    Number of random generation queries: 0
    Failed requests: 0
    [Statistics]
    Encrypt packets of requests: 0
    Encapsulate packets of requests: 0
    Decrypt packets of requests: 0
    Decapsulating requests for package: 0
    HMAC calculation queries: 6238
    ITS creation queries: 0
    SA asked to generate a new key: 0
    Deletion requests: 0
    Next phase of allocation key applications: 0
    Number of queries random generation: 76
    Failure of queries: 9

    door-71 # sh crypto ca trustpoints

    Trustpoint ASDM_TrustPoint0:
    Configured for the production of a self-signed certificate.

    Trustpoint ASDM_TrustPoint1:
    Configured for the production of a self-signed certificate.

    If you need something more, then spread!
    Please explain why it is that I don't want to work?

    Hello

    When the IPSEC tunnel does not come to the top, the first thing comes to my mind is to run a tracer of package from the CLI and the phases in it. Please run this command from your firewall side and share the output. I've just compiled this command with the random ip address and ports of your given range.

    Packet-trace entry inside tcp 10.1.72.2 1233 10.1.61.2 443 detailed

    Best regards

    Amandine

  • NAC L3 OOB does not not on WAN

    I'll put up proof of lab validation for installation of the NAC.

    I use Cisco Catalyst 3550 and 2950 switches (the real environment is using 3750 and 2960 and 2950 switches) and have defined NAC in Central L3 OOB configuration. In this configuration, I have a SIN and NAM "MAIN_SITE" and then two sites branch "BRANCH1" and "BRANCH2.

    On the main site, the OOB works very well, and when a user logs in, the port is moved from the VLAN authenticated (290) role service VLAN (200) However, in the 'branches' switches do not put the port in the role in function of VLAN, or if a port is in VLAN 200 and a PC is connected to this port don't switch port to 290 of VLAN (unauthenticated).

    Sniff traffic with Wireshark, I see SNMP sets sent by the NAM to the switch to tell it to place the port VLAN 200, but the switch does not.

    My writing strings are configured correctly and the NAM is able to implement initial orders on the switch for the NAC ('mac-added notification of snmp trap' orders for the ports).

    Can we say what is the problem?

    Sachin

    Sachin,

    Must be at least 12.1 (14) EA1

    Visit this link for all the switches you need for OOB and supported codes: http://bit.ly/SwitchSupport

    HTH,

    Faisal

  • ISAKMP does not start after charging

    Hello world:

    We have a router Cisco 1841, acting as a member of the group in a GETVPN network. When this router reloads, ISAKMP process remains always OFF (% CRYPTO-6-ISAKMP_ON_OFF: ISAKMP is DISABLED) and only begin this process until we have forced through a command clear crypto gdoi or manually turn the off/on card crypto on the interface, if Phase 1 never start and the GM never register on KS. Other members of the group in the network does not have this problem and is the same ISAKMP policy and configuration of GDOI.

    All routers in the nerwork have the same IOS (C1841-ADVIPSERVICESK9-M), Version 12.4 (15) T8, VERSION of the SOFTWARE (fc3)) but this problem is only present on a router.

    a debug crypto isakmp has been issued on the weird router but it didn't show any information because ISAKMP is stuck. After we order clearly crypto gdoi, ISAKMP begins the negotiation and authentication and the SA is finally established.

    It's the router log after you issue a reload command:

    * Jan 27 10:51:44.695: % SYS-5-RESTART: System restarted.
    Cisco IOS Software, 1841 (C1841-ADVIPSERVICESK9-M), Version 12.4 (15) T8, VERSION of the SOFTWARE (fc3)
    Technical support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Updated Tuesday 1st December 08 13:52 by prod_rel_team
    * Jan 27 10:51:44.699: % SNMP-5-start COLD: SNMP agent on host XXXXXXXX is the subject of a cold start
    * Jan 27 10:51:44.763: % SSH-5-ACTIVATED: 1.99 SSH has been activated
    * Jan 27 10:51:44.919: % CRYPTO-6-ISAKMP_ON_OFF: ISAKMP is DISABLED
    * Jan 27 10:51:44.919: % CRYPTO-6-GDOI_ON_OFF: GDOI is set to OFF
    * Jan 27 10:51:44.919: % CRYPTO-6-GDOI_ON_OFF: GDOI is running
    * Jan 27 10:51:45.999: % SYS-6-DISTRIBUTION: time required to restart after reloading = 130 seconds

    It is the configuration of encryption

    crypto ISAKMP policy 10
    BA 3des
    Group 2
    !
    !
    gdoi crypto group GETVPN
    Identity number 10
    Server address ipv4 a.b.c.d
    Server ipv4 x.y.z.x address
    !
    !
    card crypto GETVPN-map local-address FastEthernet0/1
    card crypto GETVPN-card 10 gdoi
    set the GETVPN group

    Thanks in advance.

    Damian

    Hello

    There is a known issue with GETVPN resolved in 12.4 (15) T10:

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsv29424

    This causes the router does not save with the KS after a reload. However, it is specific to a configuration GETVPN, what 12.4 mainline code does not support. I suggest that you open a TAC case for studying it.

    Thank you

    Wen

  • SNMP does more work with TC6.0.1

    Hello

    After an upgrade to TC6.0.1, one of our doesn´t of endpoint SX20 responding to SNMP requests. After downgrading to TC5.1.7, it works again.

    I did a tcpdump and a netstat under root: codec listening always port 161, but doesn´t respond to SNMP requests.

    Anyone with the same problem?

    Thank you

    Tino

    Hello

    My SX20 shows the same question. Release TC6.0.1 running. snmpwalk returns nothing.

    Sweet-infusion-7: / home/dderidde # snmpwalk - v2c-c 144.254.13.42 public

    Timeout: No response from 144.254.13.42

    Sweet-infusion-7: / home/dderidde #.

    In the console log, I see:

    SNMPD - Invalid read, s 0xffffffff

    SNMPD - Invalid read, s 0xffffffff

    SNMPD - Invalid read, s 0xffffffff

    There is clearly something wrong here.

    I opened a DDT. CSCuf89304 - SX20 does not respond to SNMP requests

  • NAT does not work

    Hello

    NAT seems not to work on my pix.

    I checked my config n-times. No question :(

    Please is - can someone check my config and tell what is the problem? and thanks in advance.

    I have a modem DSL (Siemens) working as a default router (x.x.16.17)

    Here is the config (x and are the same everywhere in the script)

    6.2 (2) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate 7PmXr29jODRJ.eaI encrypted password

    7PmXr29jODRJ.eaI encrypted passwd

    tita hostname

    domain any.net

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    names of

    access-list inside_access_in allow icmp a whole

    inside_access_in ip access list allow a whole

    access-list outside_access_in allow icmp a whole

    interface ethernet0 10baset

    Auto interface ethernet1

    ICMP allow all outside

    ICMP allow any inside

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside x.y.16.18 255.255.255.248

    IP address inside 192.168.22.2 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    location of PDM 192.168.22.5 255.255.255.255 inside

    history of PDM activate

    ARP timeout 14400

    Global (outside) 10 x.y.16.19 - x.y.16.21 netmask 255.255.255.248

    NAT (inside) 10 0.0.0.0 0.0.0.0 0 0

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 x.y.16.17 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    Enable http server

    http 192.168.22.5 255.255.255.255 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    No sysopt route dnat

    Telnet 192.168.22.5 255.255.255.255 inside

    Telnet timeout 5

    SSH timeout 5

    username password of samir. Encrypted KnHwytEP2k92JAD privilege 15

    Terminal width 80

    Cryptochecksum:abd0f7a4e9339ff5026a3c5c9234cfa1

    Try just of Polo to the outside, using the interface:

    "global (outside) 10 interface.

    and get rid of your other global declarations (might have to remove the "nat (inside) 10 0.0.0.0 0.0.0.0 0 0 ' first or the pix could complain, I forgot).

    "I have a modem DSL (Siemens) working as a router by default (x.x.16.17)

    "Here is the config (x and are the same everywhere in the script)"

    Hereby you mean that the ADSL Modem is also a router? or is your ISP's router x.x.16.17 and they gets you a block of IP addresses? If this is the case, then the ISP router must know to get your addresses using NAT to the PIX.

    The trace of icmp shows that the PIX is originating and pings are extinguished as one of your NAT pool addresses, but he won't return. So I really think that your router upstream does not know to send packets to your NAT addresses to your PIX address. If PAT interface work, then that will be displayed exactly that, because the PIX knows to y to answer because it is addressed to him. But the NAT addresses are not directly on the PIX, they exist on this subject and the PIX knows what to do once she gets them, but they must be routed to it.

    -John

  • Site-to-Site VPN Ping does not

    I configured a vpn site-to site between two firewalls ASA 5505. Establishes the tunnel, but the icmp traffic does not pass. In fact, ping worked twice, but only at random. I need to work on a regular basis. I have attached the configurations as well as an output of the packet - trace both of the ASA and the IPSec and its ISAKMP. Thanks for any help you can provide.

    ASA Configuration 1:

    ASA Version 8.0 (3)

    !

    hostname asa1

    activate the encrypted password of A.zMQonBIU0NmOC0

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 10.1.50.253 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 1.1.1.1 255.255.255.240

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    OMV1AjIsWknnKr9H encrypted passwd

    boot system Disk0: / asa803 - k8.bin

    passive FTP mode

    acl_out list extended access permit tcp any host 63.76.12.195 eq smtp

    acl_out list extended access permit tcp any host 63.76.12.195 eq www

    acl_out list extended access permit tcp any host 63.76.12.195 eq 3389

    acl_out list extended access permit tcp any host 63.76.12.195 eq ftp

    acl_out list extended access permit tcp any host 63.76.12.195 eq ftp - data

    acl_out list extended access permit tcp any host 63.76.12.195 eq telnet

    acl_out list extended access permit tcp any host 63.76.12.195 eq 5800

    acl_out list extended access permit tcp any host 63.76.12.195 eq 5900

    acl_out list extended access permit tcp any host 63.76.12.195 eq https

    acl_out list extended access permit tcp any host 63.76.12.196 eq www

    acl_out list extended access permit tcp any host 63.76.12.196 eq https

    acl_out list extended access permit tcp any host 63.76.12.196 eq smtp

    acl_out list extended access permit tcp any host 63.76.12.196 eq 3389

    acl_out list extended access permit icmp any one

    access-list 101 extended allow ip 10.1.50.0 255.255.255.0 10.1.40.0 255.255.255.0

    access-list 101 extended allow ip 10.1.50.0 255.255.255.0 10.1.51.0 255.255.255.0

    vpn-fargo extended ip 10.1.50.0 access list allow 255.255.255.0 10.1.51.0 255.255.255.0

    pager lines 24

    Enable logging

    debug logging in buffered memory

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    IP local pool ippool 10.1.40.1 - 10.1.40.254

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    ASDM image disk0: / asdm - 523.bin

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0

    static (inside, outside) 1.1.1.2 tcp ftp 10.1.50.3 ftp netmask 255.255.255.255

    static (inside, outside) 1.1.1.2 tcp ftp - data 10.1.50.3 ftp - data netmask 255.255.255.255

    static (inside, outside) 1.1.1.2 tcp telnet 10.1.50.3 telnet netmask 255.255.255.255

    static (inside, outside) tcp 1.1.1.2 5800 10.1.50.102 5800 netmask 255.255.255.255

    static (inside, outside) 1.1.1.2 tcp 5900 10.1.50.102 5900 netmask 255.255.255.255

    static (inside, outside) 1.1.1.2 tcp 3389 10.1.50.5 3389 netmask 255.255.255.255

    static (inside, outside) 1.1.1.3 10.1.50.6 netmask 255.255.255.255

    Access-group acl_out in interface outside

    Route outside 0.0.0.0 0.0.0.0 1.1.1.0 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout, uauth 0:05:00 absolute

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    Crypto-map dynamic dynmap 10 transform-set RIGHT

    map mymap 10-isakmp ipsec crypto dynamic dynmap

    card crypto mymap 20 match address vpn-fargo

    card crypto mymap 20 peers set 2.2.2.2

    card crypto mymap 20 transform-set RIGHT

    crypto mymap 20 card value reverse-road

    mymap outside crypto map interface

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 20

    preshared authentication

    aes-256 encryption

    sha hash

    Group 5

    life 86400

    crypto ISAKMP ipsec-over-tcp port 10000

    Telnet timeout 5

    SSH 0.0.0.0 0.0.0.0 inside

    SSH timeout 5

    Console timeout 0

    management-access inside

    dhcpd outside auto_config

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    internal group vpn3000 strategy

    attributes of the strategy group vpn3000

    value of server WINS 10.1.50.5

    value of 10.1.50.5 DNS server 10.1.50.6

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value 101

    asa1.com value by default-field

    disable authentication of the user

    the address value ippool pools

    encrypted vpn Tw.atDK7GScnXkMJ password username

    vpn tunnel-group type remote access

    VPN tunnel-group general attributes

    Group Policy - by default-vpn3000

    jtvpn group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group 2.2.2.2 type ipsec-l2l

    2.2.2.2 tunnel-group ipsec-attributes

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the icmp

    inspect the icmp error

    !

    global service-policy global_policy

    context of prompt hostname

    : end

    ASA 2 configuration:

    ASA Version 8.2 (1)

    !

    hostname asa2

    activate the encrypted password of A.zMQonBIU0NmOC0

    1vU9VISnc.IQ6OSN encrypted passwd

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 10.1.51.253 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address 2.2.2.2 255.255.255.240

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    vpn - dsm extended ip 10.1.51.0 access list allow 255.255.255.0 10.1.50.0 255.255.255.0

    IP 10.1.51.0 allow Access-list extended sheep 255.255.255.0 10.1.50.0 255.255.255.0

    access outside-access list extended icmp permitted an echo

    outside-access extended access list permit icmp any any echo response

    outside-access extended access list permit all all unreachable icmp

    access outside-access allowed list icmp exceed all once

    pager lines 24

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0 access-list sheep

    NAT (inside) 1 0.0.0.0 0.0.0.0

    access-outside group access component software snap-in interface outside

    Route outside 0.0.0.0 0.0.0.0 2.2.2.0 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    the ssh LOCAL console AAA authentication

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-3DES esp-3des esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    card crypto mymap 10 correspondence address vpn - dsm

    card crypto mymap 10 set peer 1.1.1.1

    card crypto mymap 10 game of transformation-ESP-3DES

    crypto mymap 10 card value reverse-road

    mymap outside crypto map interface

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 20

    preshared authentication

    aes-256 encryption

    sha hash

    Group 5

    life 86400

    Telnet 0.0.0.0 0.0.0.0 inside

    Telnet timeout 5

    SSH 0.0.0.0 0.0.0.0 inside

    SSH timeout 5

    Console timeout 0

    management-access inside

    dhcpd outside auto_config

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    tunnel-group 1.1.1.1 type ipsec-l2l

    tunnel-group 1.1.1.1 ipsec-attributes

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the icmp

    inspect the icmp error

    !

    global service-policy global_policy

    context of prompt hostname

    : end

    Packet trace of ASA1:

    asa1 (config) # entry packet - trace within the icmp 10.1.50.253 1 1 detailed 10.1.51.253

    Phase: 1

    Type: FLOW-SEARCH

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Not found no corresponding stream, creating a new stream

    Phase: 2

    Type:-ROUTE SEARCH

    Subtype: entry

    Result: ALLOW

    Config:

    Additional information:

    in 0.0.0.0 0.0.0.0 outdoors

    Phase: 3

    Type: ACCESS-LIST

    Subtype:

    Result: DECLINE

    Config:

    Implicit rule

    Additional information:

    Direct flow from returns search rule:

    ID = 0xd49dcce0, priority = 500, area = allowed, deny = true

    Hits = 5, user_data = 0 x 6, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol

    SRC ip = 10.1.50.253, mask is 255.255.255.255, port = 0

    DST ip = 0.0.0.0 mask 0.0.0.0, port = 0 =

    Result:

    input interface: inside

    entry status: to the top

    entry-line-status: to the top

    output interface: outside

    the status of the output: to the top

    output-line-status: to the top

    Action: drop

    Drop-reason: flow (acl-drop) is denied by the configured rule

    Packet trace of ASA2:

    asa2 (config) # entry packet - trace within the icmp 10.1.51.253 1 1 detailed 10.1.50.253

    Phase: 1

    Type: FLOW-SEARCH

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Not found no corresponding stream, creating a new stream

    Phase: 2

    Type:-ROUTE SEARCH

    Subtype: entry

    Result: ALLOW

    Config:

    Additional information:

    in 10.1.50.0 255.255.255.0 outside

    Phase: 3

    Type: ACCESS-LIST

    Subtype:

    Result: DECLINE

    Config:

    Implicit rule

    Additional information:

    Direct flow from returns search rule:

    ID = 0xc9583648, priority = 500, area = allowed, deny = true

    hits = 9, user_data = 0 x 6, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol

    SRC ip = 10.1.51.253, mask is 255.255.255.255, port = 0

    DST ip = 0.0.0.0 mask = 0.0.0.0, port = 0, dscp = 0 x 0

    Result:

    input interface: inside

    entry status: to the top

    entry-line-status: to the top

    output interface: outside

    the status of the output: to the top

    output-line-status: to the top

    Action: drop

    Drop-reason: flow (acl-drop) is denied by the configured rule

    ASA 1 IPSec security association:

    peer address: 2.2.2.2

    Tag crypto map: dynmap, seq num: 10, local addr: 1.1.1.1

    local ident (addr, mask, prot, port): (10.1.50.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (10.1.51.0/255.255.255.0/0/0)

    current_peer: 2.2.2.2

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    decaps #pkts: 5, #pkts decrypt: 5, #pkts check: 5

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, comp #pkts failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    endpt local crypto. : 1.1.1.1, remote Start crypto. : 2.2.2.2

    Path mtu 1500, fresh ipsec generals 58, media, mtu 1500

    current outbound SPI: 1F3E7E3A

    SAS of the esp on arrival:

    SPI: 0x1DFAE5E0 (502982112)

    transform: esp-3des esp-md5-hmac no

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 77824, crypto-card: dynmap

    calendar of his: service life remaining (KB/s) key: (3824999/28036)

    Size IV: 8 bytes

    support for replay detection: Y

    outgoing esp sas:

    SPI: 0x1F3E7E3A (524189242)

    transform: esp-3des esp-md5-hmac no

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 77824, crypto-card: dynmap

    calendar of his: service life remaining (KB/s) key: (3825000/28034)

    Size IV: 8 bytes

    support for replay detection: Y

    ASA 1 ISAKMP Security Association:

    1 peer IKE: 2.2.2.2

    Type: L2L role: answering machine

    Generate a new key: no State: MM_ACTIVE

    ASA 2 IPSec security association:

    peer address: 1.1.1.1

    Tag crypto map: mymap, seq num: 10, local addr: 2.2.2.2

    list of access vpn - dsm allowed ip 10.1.51.0 255.255.255.0 10.1.50.0 255.255.255.0

    local ident (addr, mask, prot, port): (10.1.51.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (10.1.50.0/255.255.255.0/0/0)

    current_peer: 63.76.12.194

    #pkts program: 5, #pkts encrypt: 5, #pkts digest: 5

    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 5, comp #pkts failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    endpt local crypto. : 2.2.2.2, remote Start crypto. : 1.1.1.1

    Path mtu 1500, fresh ipsec generals 58, media, mtu 1500

    current outbound SPI: 1DFAE5E0

    SAS of the esp on arrival:

    SPI: 0x1F3E7E3A (524189242)

    transform: esp-3des esp-md5-hmac no compression

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 81920, crypto-map: mymap

    calendar of his: service life remaining (KB/s) key: (4374000/27900)

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    outgoing esp sas:

    SPI: 0x1DFAE5E0 (502982112)

    transform: esp-3des esp-md5-hmac no compression

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 81920, crypto-map: mymap

    calendar of his: service life remaining (KB/s) key: (4373999/27900)

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    ASA 2 ISAKMP Security Association:

    1 peer IKE: 1.1.1.1

    Type: L2L role: initiator

    Generate a new key: no State: MM_ACTIVE

    Hi Mike,.

    I see the following in your configuration:

    map mymap 10-isakmp ipsec crypto dynamic dynmap

    Sequence number of Th for the peer 2.2.2.2 is 20 so we first hit the dynamic map that could cause this problem.

    To avoid this, I suggest you do the following:

    No map mymap 10-isakmp ipsec crypto dynamic dynmap

    map mymap 65535-isakmp ipsec crypto dynamic dynmap

    To validate this fact, if you look at the SA on ASA1 ipsec, you will find that it was negotiated with dymap (card crypto seq 10) and not 20!

    ASA 1 IPSec security association:

    peer address: 2.2.2.2

    Tag crypto map: dynmap, seq num: 10, local addr: 1.1.1.1

    local ident (addr, mask, prot, port): (10.1.50.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (10.1.51.0/255.255.255.0/0/0)

    current_peer: 2.2.2.2

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    decaps #pkts: 5, #pkts decrypt: 5, #pkts check: 5

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, comp #pkts failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    Hope this helps!

    See you soon,.

    Manasi!

  • Cisco AIR-LAP1041N-E-K9 does not not with WLC 4402 version 7.0.116.0

    Hi all

    appreciate your support for a problem I started to deal with today. I have a Cisco WLC 4402 running the 7.0.116.0 version and it's great to work with 25 Cisco 1252 access points. We received a new 20 Cisco 1041N APs today and I installed one in our site, but it does not work. He well worked and loaded the flash image and obtained WLC ip through DHCP option address and began to show the below error:

    * 00:00:10.021 Mar 1: % SOAP_FIPS-2-SELF_TEST_IOS_SUCCESS: crypto IOS FIPS self-test passed

    * 00:00:10.033 Mar 1: * CRASH_LOG = YES

    * 00:00:10.333 Mar 1: 1 Port is not presentSecurity base.

    MAC Ethernet address of base: C8:9 C: 1 D: 53:57:5E

    * 00:00:11.373 Mar 1: % SOAP_FIPS-2-SELF_TEST_RAD_SUCCESS: crypto RADIO FIPS self-test passed on Dot11Radio interface 0

    * 00:00:11.465 Mar 1: % LWAPP-3-CLIENTEVENTLOG: reading and initialized AP event log (contains, 1088 messages)

    * 00:00:11.494 Mar 1: State of the voice_diag_test of WLC is false

    * 00:00:12.526 Mar 1: % LINK-3-UPDOWN: Interface GigabitEthernet0, changed State to

    * 00:00:13.594 Mar 1: % LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet0, changed State to

    * 00:00:13.647 Mar 1: % SYS-5-RESTART: System restarted.

    Cisco IOS software, software C1040 (C1140-K9W8-M), Version 12.4 (23 c) JA2, VERSION of the SOFTWARE (fc3)

    Technical support: http://www.cisco.com/techsupport

    Copyright (c) 1986-2011 by Cisco Systems, Inc.

    Updated Thursday, April 13, 11 12:50 by prod_rel_team

    * 00:00:13.647 Mar 1: % SNMP-5-start COLD: SNMP agent on host APc89c.1d53.575e knows a cold start

    * 00:08:59.062 Mar 1: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 1 Mar 00:08:59.062: bsnInitRcbSlot: slot 1 has NO radio

    * 00:08:59.138 Mar 1: % LINK-5-CHANGED: Interface Dot11Radio0, changed State to reset

    * 00:08:59.837 Mar 1: % SSH-5-ACTIVATED: SSH 2.0 has been activated

    * 00:09:00.145 Mar 1: % LINEPROTO-5-UPDOWN: Line protocol on the Interface Dot11Radio0, state change downstairs

    * 00:09:09.136 Mar 1: % ADDRESS_ASSIGN-6-DHCP: Interface GigabitEthernet0 assigned address DHCP 172.16.26.81, mask 255.255.255.0, hostname APc89c.1d53.575e

    * 00:09:17.912 Mar 1: % PARSER-4-BADCFG: unexpected end of the configuration file.

    * 00:09:17.912 Mar 1: State of the voice_diag_test of WLC is false

    * 00:09:17.984 Mar 1: message logging LWAPP to 255.255.255.255.

    * 00:09:19.865 Mar 1: % CDP_PD-4-POWER_OK: full power - supply NEGOTIATED online

    * 00:09:19.886 Mar 1: % LINK-3-UPDOWN: Interface Dot11Radio0, changed State to

    * 00:09:20.873 Mar 1: % LINEPROTO-5-UPDOWN: Line protocol on Interface Dot11Radio0, changed State to

    * 00:09:20.874 Mar 1: % SYS-6-LOGGINGHOST_STARTSTOP: logging to host started 255.255.255.255 - initiated CLI

    Translate "CISCO-CAPWAP - CONTROLLER.atheertele.com"... the domain server (172.16.40.240)

    * 00:09:29.029 Mar 1: % CAPWAP-5-DHCP_OPTION_43: the 172.16.100.102 drive address obtained by DHCP

    * 08:27:02.000 may 25: % CAPWAP-5-DTLSREQSEND: DTLS connection request sent peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:02.001 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to

    * 08:27:03.175 may 25: % CAPWAP-5-DTLSREQSUCC: DTLS connection created successfully peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:03.177 may 25: % CAPWAP-5-SENDJOIN: send request to join 172.16.100.101

    * 08:27:03.177 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to ADHERE

    * 08:27:03.329 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state CFG

    * 08:27:03.333 may 25: % DTLS-5-ALERT: WARNING received: close notify alert from 172.16.100.101

    * 25 May 08:27:03.333: % PEER_DISCONNECT-5-DTLS: Peer 172.16.100.101 has closed the connection.

    * 08:27:03.333 may 25: % DTLS-5-SEND_ALERT: send FATAL: close notify alert at 172.16.100.101:5246

    * 08:27:03.378 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 08:27:03.378 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 25 May 08:27:03.378: bsnInitRcbSlot: slot 1 has NO radio

    * 25 May 08:27:03.448: State of the voice_diag_test of WLC is false

    * 08:27:14.000 may 25: % CAPWAP-5-DTLSREQSEND: DTLS connection request sent peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:14.001 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to

    * 08:27:15.185 may 25: % CAPWAP-5-DTLSREQSUCC: DTLS connection created successfully peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:15.186 may 25: % CAPWAP-5-SENDJOIN: send request to join 172.16.100.101

    * 08:27:15.186 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to ADHERE

    * 08:27:15.330 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state CFG

    * 08:27:15.333 may 25: % DTLS-5-ALERT: WARNING received: close notify alert from 172.16.100.101

    * 25 May 08:27:15.334: % PEER_DISCONNECT-5-DTLS: Peer 172.16.100.101 has closed the connection.

    * 08:27:15.334 may 25: % DTLS-5-SEND_ALERT: send FATAL: close notify alert at 172.16.100.101:5246

    * 08:27:15.379 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 08:27:15.379 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 25 May 08:27:15.379: bsnInitRcbSlot: slot 1 has NO radio

    * 25 May 08:27:15.450: State of the voice_diag_test of WLC is false

    * 08:27:26.000 may 25: % CAPWAP-5-DTLSREQSEND: DTLS connection request sent peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:26.001 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to

    * 08:27:27.182 may 25: % CAPWAP-5-DTLSREQSUCC: DTLS connection created successfully peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:27.183 may 25: % CAPWAP-5-SENDJOIN: send request to join 172.16.100.101

    * 08:27:27.184 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to ADHERE

    * 08:27:27.329 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state CFG

    * 08:27:27.333 may 25: % DTLS-5-ALERT: WARNING received: close notify alert from 172.16.100.101

    * 25 May 08:27:27.333: % PEER_DISCONNECT-5-DTLS: Peer 172.16.100.101 has closed the connection.

    * 08:27:27.333 may 25: % DTLS-5-SEND_ALERT: send FATAL: close notify alert at 172.16.100.101:5246

    * 08:27:27.377 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 08:27:27.377 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 25 May 08:27:27.377: bsnInitRcbSlot: slot 1 has NO radio

    * 08:27:27.433 may 25: % LINK-5-CHANGED: Interface Dot11Radio0, changed state down administratively

    * 08:27:27.446 may 25: % PARSER-4-BADCFG: unexpected end of the configuration file.

    * 25 May 08:27:27.447: State of the voice_diag_test of WLC is false

    * 08:27:27.448 may 25: % LINK-3-UPDOWN: Interface Dot11Radio0, changed State to

    * 08:27:27.456 may 25: % LINK-5-CHANGED: Interface Dot11Radio0, changed State to reset

    * 08:27:38.000 may 25: % CAPWAP-5-DTLSREQSEND: DTLS connection request sent peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:38.001 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to

    * 08:27:39.183 may 25: % CAPWAP-5-DTLSREQSUCC: DTLS connection created successfully peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:39.184 may 25: % CAPWAP-5-SENDJOIN: send request to join 172.16.100.101

    * 08:27:39.184 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to ADHERE

    * 08:27:39.326 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state CFG

    * 08:27:39.329 may 25: % DTLS-5-ALERT: WARNING received: close notify alert from 172.16.100.101

    * 25 May 08:27:39.329: % PEER_DISCONNECT-5-DTLS: Peer 172.16.100.101 has closed the connection.

    * 08:27:39.330 may 25: % DTLS-5-SEND_ALERT: send FATAL: close notify alert at 172.16.100.101:5246

    * 08:27:39.375 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 08:27:39.375 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 25 May 08:27:39.375: bsnInitRcbSlot: slot 1 has NO radio

    * 25 May 08:27:39.446: State of the voice_diag_test of WLC is false

    * 08:27:49.000 may 25: % CAPWAP-5-DTLSREQSEND: DTLS connection request sent peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:49.001 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to

    * 08:27:50.179 may 25: % CAPWAP-5-DTLSREQSUCC: DTLS connection created successfully peer_ip: 172.16.100.101 peer_port: 5246

    * 08:27:50.180 may 25: % CAPWAP-5-SENDJOIN: send request to join 172.16.100.101

    * 08:27:50.180 may 25: % CAPWAP-5-CHANGED: CAPWAP changed State to ADHERE

    * 08:27:50.323 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state CFG

    * 08:27:50.326 may 25: % DTLS-5-ALERT: WARNING received: close notify alert from 172.16.100.101

    * 25 May 08:27:50.326: % PEER_DISCONNECT-5-DTLS: Peer 172.16.100.101 has closed the connection.

    * 08:27:50.326 may 25: % DTLS-5-SEND_ALERT: send FATAL: close notify alert at 172.16.100.101:5246

    * 08:27:50.370 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 08:27:50.370 may 25: % CAPWAP-5-CHANGED: CAPWAP changed state of DISCOVERY

    * 25 May 08:27:50.370: bsnInitRcbSlot: slot 1 has NO radio

    * 08:27:50.425 may 25: % LINK-5-CHANGED: Interface Dot11Radio0, changed state down administratively

    * 08:27:50.438 may 25: % PARSER-4-BADCFG: unexpected end of the configuration file.

    I searched the difference in regulatory areas between AIR-LAP1041N -E- K9 and AIR-LAP1041N -A- K9 and no difference was found which may affect the operation of this access point.
    to cite our WLC configuration for regulatory areas is:
    Country set AR codes
     
    Area of regulation 802. 11A:-A
    802.11bg:-a
    My question is should I just include my country in the WLC (IQ) add the field of requlatry (-E) to solve this problem? or change the country will affect the operation of all APs workers?
    Appreciate your kind support,
    Patrick Q.

    Try adding a European country to your regulatory domain.

  • Page does not, while configuring the ADF security

    Hello world

    I use Jdeveloper 12 c, and my problem is stated as:

    I developed an application in jdeveloper 11g, then I migrated it to 12 c. He was executed successfully on my own laptop. Can I send it to my client, when the client tried to run on integrated WLS, the Index.jsf (first page to run) is stuck. When he removed the ADF security configuration it run correctly. But once again, once set up, he gave the same problem means Index.jsf gets stuck and tries to reload and reload and reload, but nothing happens.

    In any case, my paper is here:

    Using the HTTP 7101 port *.

    Using the SSL 7102 port *.

    "User\AppData\Roaming\JDeveloper\system12.1.3.0.41.140521.1008\DefaultDomain\bin\startWebLogic.cmd C:\Users\Lenovo n. b."

    [First IntegratedWebLogicServer.]

    [waiting for the server to complete its initialization...]

    .

    .

    Arguments of memory in JAVA: - Xms256m-Xmx512m - XX: PermSize = 128 m - XX: MaxPermSize = 512 m

    .

    CLASSPATH is C:\Oracle\Middleware\Oracle_Home\oracle_common\modules\features\com. Oracle.DB.jdbc7 - DMS.jar; C:\Progra~1\Java\JDK18~1.0_6\lib\tools.jar; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server\lib\weblogic_sp.jar; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server\lib\weblogic.jar; C:\Oracle\MIDDLE~1\ORACLE~1\oracle_common\modules\net. SF.antcontrib_1.1.0.0_1-0b3\lib\ant-contrib.jar; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\modules\features\oracle.WLS.common.nodemanager_2.0.0.0.jar; C:\Oracle\Middleware\Oracle_Home\oracle_common\modules\internal\features\jrf_wlsFmw_oracle.JRF.WLS.classpath_12.1.3.jar; C:\Oracle\MIDDLE~1\ORACLE~1\oracle_common\modules\com. Oracle.Cie.config - WLS - online_8.1.0.0.jar; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\common\derby\lib\derbynet.jar; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\common\derby\lib\derbyclient.jar; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\common\derby\lib\derby.jar; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server\lib\xqrl.jar

    .

    PATH =; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server\native\win\x64; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server\bin; C:\Oracle\MIDDLE~1\ORACLE~1\oracle_common\modules\org. Apache.ant_1.9.2\bin; C:\Progra~1\Java\JDK18~1.0_6\jre\bin; C:\Progra~1\Java\JDK18~1.0_6\bin; C:\oraclexe\app\oracle\product\112~1.0\server\bin; C:\Progra~3\Oracle\Java\javapath; C:\Progra~2\Intel\ICLSCL~1\; C:\Progra~1\Intel\ICLSCL~1\; C:\Windows\System32; C:\Windows; C:\Windows\System32\wbem; C:\Windows\System32\WINDOW~1\v1.0\; C:\Progra~1\Intel\INTEL(~1\DAL; C:\Progra~1\Intel\INTEL(~1\IPT; C:\Progra~2\Intel\INTEL(~1\DAL; C:\Progra~2\Intel\INTEL(~1\IPT; C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server\native\win\x64\oci920_8

    .

    ***************************************************

    * To start WebLogic Server, use a username and *.

    * password assigned to an administrator-level user.  For *.

    * server administration, using the WebLogic Server *.

    * the http://hostname:port\console console *.

    ***************************************************

    from weblogic with the Java version:

    Java version "1.8.0_60".

    Java (TM) SE Runtime Environment (build 1.8.0_60 - b27)

    Java for 64-bit Server VM (build 25.60 - b23, mixed mode)

    WLS starting with line:

    C:\PROGRA~1\Java\JDK18~1.0_6\bin\java-serveur-Xms256m-Xmx512m - XX : PermSize = 128m - XX : MaxPermSize = 512m-Dweblogic.Name=DefaultServer-Djava.security.policy=C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server\lib\weblogic.policy-Djavax.net.ssl.trustStore=C:\Users\LENOVO~1\AppData\Local\Temp\trustStore7412087253969911615.jks-Doracle.jdeveloper.adrs=true-Dweblogic.nodemanager.ServiceEnabled=true - Xverify : none-Djava.endorsed.dirs=C:\PROGRA~1\Java\JDK18~1.0_6\jre\lib\endorsed ; C:\Oracle\MIDDLE~1\ORACLE~1\oracle_common\modules\endorsed-Djava.protocol.handler.pkgs="oracle.mds.net.protocol « - Dopss.version=12.1.3-Digf.arisidbeans.carmlloc=C:\Users\LENOVO~1\AppData\Roaming\JDEVEL~1\SYSTEM~1.100\DEFAUL~1\config\fmwconfig\carml-Digf.arisidstack.home=C:\Users\LENOVO~1\AppData\Roaming\JDEVEL~1\SYSTEM~1.100\DEFAUL~1\config\fmwconfig\arisidprovider-Doracle.security.jps.config=C:\Users\LENOVO~1\AppData\Roaming\JDEVEL~1\SYSTEM~1.100\DEFAUL~1\config\fmwconfig\jps-config.xml-Doracle.deployed.app.dir=C:\Users\LENOVO~1\AppData\Roaming\JDEVEL~1\SYSTEM~1.100\DEFAUL~1\servers\DefaultServer\tmp\_WL_user - Doracle.deployed.app.ext=\- -Dweblogic.alternateTypesDirectory=C:\Oracle\ Middleware\Oracle_Home\oracle_common\modules\oracle.ossoiap_12.1.3,C:\Oracle\Middleware\Oracle_Home\oracle_common\modules\oracle.oamprovider_12.1.3,C:\Oracle\Middleware\Oracle_Home\oracle_common\modules\oracle.jps_12.1.3 -Dweblogic.jdbc.remoteEnabled=false -Dcommon.components.home=C:\Oracle\Middleware\Oracle_Home\oracle_common -Djrf.version=12.1.3 -Dorg.apache.commons.logging.Log=org.apache.commons.logging.impl.Jdk14Logger -Ddomain.home=C:\Users\LENOVO~1\AppData\Roaming\JDEVEL~1\SYSTEM~1.100\DEFAUL~1 -Doracle.server.config.dir=C:\Users\LENOVO~1\AppData\Roaming\JDEVEL~1\SYSTEM~1.100\DEFAUL~1\config\fmwconfig\servers\DefaultServer -Doracle.domain.config.dir=C:\Users\LENOVO~ 1\AppData\Roaming\JDEVEL~ 1\SYSTEM~1.100\DEFAUL~1\config\fmwconfig-Doracle.mds.filestore.preferred=true-Dadf.version=12.1.3-da-Dwls.home=C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server-Dweblogic.home=C:\Oracle\MIDDLE~1\ORACLE~1\wlserver\server-Djps.app.credential.overwrite.allowed=true-Djavax.management.builder.initial=weblogic.management.jmx.mbeanserver.WLSMBeanServerBuilder-Djava.util.logging.manager=oracle.core.ojdl.logging.ODLLogManager weblogic. Server

    < 7 October 2015 20:38:33 AST > < Info > < security > < BEA-090905 > < disable provider JCE CryptoJ self-intégrité for better startup performance. To allow this control, enter - Dweblogic.security.allowCryptoJDefaultJCEVerification = true. >

    < 7 October 2015 20:38:33 AST > < Info > < security > < BEA-090906 > < change the default Random Number Generator in RSA CryptoJ of ECDRBG128 to FIPS186PRNG. To disable this change, specify - Dweblogic.security.allowCryptoJDefaultPRNG = true. >

    < 7 October 2015 20:38:34 AST > < Info > < WebLogicServer > < BEA-000377 > < since Java hotspot 64-bit Server VM WebLogic Server Version 25.60 - b23 of Oracle Corporation. >

    < 7 October 2015 20:38:34 AST > < Info > < management > < BEA-141107 > < Version: WebLogic Server 12.1.3.0.0 Wed May 21 18:53:34 PDT 2014 1604337 >

    < 7 October 2015 20:38:36 AST > < opinion > < WebLogicServer > < BEA-000365 > < Server State has changed at the START. >

    < 7 October 2015 20:38:36 AST > < Info > < WorkManager > < BEA-002900 > < Initializing self-adjusting thread pool. >

    < 7 October 2015 20:38:36 AST > < Info > < WorkManager > < BEA-002942 > < CMM level memory becomes 0. Sleep thread pool to 256. >

    < 7 October 2015 20:38:37 AST > < opinion > < Log Management > < BEA-170019 > < C:\Users\Lenovo NB User\AppData\Roaming\JDeveloper\system12.1.3.0.41.140521.1008\DefaultDomain\servers\DefaultServer\logs\DefaultServer.log server log file is opened. All events in the log server-side will be written to this file. >

    Oracle.security.jps.JpsStartup October 7, 2015 departure 20:38:38

    INFO: Jps at initialization.

    October 7, 2015 20:38:40 oracle.security.jps.internal.idstore.util.LibOvdUtil pushLdapNamesToLibOvd

    INFO: Pushed ldap name and types of information to libOvd. LDAPS: DefaultAuthenticator:idstore.ldap.provideridstore.ldap.

    Oracle.security.jps.JpsStartup October 7, 2015 departure 20:38:42

    INFO: Jps began.

    < 7 October 2015 20:38:43 AST > < error > < security > < BEA-000000 > < SQL statement [Security: 090739] SQLAddMemberToGroup does not seem to be appropriate >

    < 7 October 2015 20:38:43 AST > < error > < security > < BEA-000000 > < SQL statement [Security: 090739] SQLCreateUser does not seem to be appropriate >

    < 7 October 2015 20:38:43 AST > < error > < security > < BEA-000000 > < SQL statement [Security: 090739] SQLCreateGroup does not seem to be appropriate >

    < 7 October 2015 20:38:44 AST > < opinion > < security > < BEA-090082 > < security initialization using security realm myrealm. >

    October 7, 2015 20:38:46 oracle.dms.servlet.DMSServletFilter setEagerlySetContextValues

    INFO: The setting that controls eager recovery of certain types of data execution context was set to true.

    2015-10-07 20:38:46.400/13.614 Oracle coherence 12.1.3.0.0 < Info > (thread = ExecuteThread [ASSET]: '0' for the queue: "(self-adjusting) weblogic.kernel.Default" Member = n/a): responsible operational configuration of "jar:file:/C:/Oracle/Middleware/Oracle_Home/coherence/lib/coherence.jar!/tangosol-coherence.xml".

    2015-10-07 20:38:46.462/13.675 Oracle coherence 12.1.3.0.0 < Info > (thread = ExecuteThread [ASSET]: '0' for the queue: "(self-adjusting) weblogic.kernel.Default" Member = n/a): charge of operational substitutions of "jar:file:/C:/Oracle/Middleware/Oracle_Home/coherence/lib/coherence.jar!/tangosol-coherence-override-dev.xml".

    2015-10-07 20:38:46.465/13.679 Oracle coherence 12.1.3.0.0 < D5 > (thread = ExecuteThread [ASSET]: '0' for the queue: "(self-adjusting) weblogic.kernel.Default" Member = n/a): configuration optional override ' / tangosol-coherence - override.xml ' is not specified

    2015-10-07 20:38:46.470/13.683 Oracle coherence 12.1.3.0.0 < D5 > (thread = ExecuteThread [ASSET]: '0' for the queue: "(self-adjusting) weblogic.kernel.Default" Member = n/a): configuration optional override "cache-factory - config.xml" is not specified

    2015-10-07 20:38:46.473/13.687 Oracle coherence 12.1.3.0.0 < D5 > (thread = ExecuteThread [ASSET]: '0' for the queue: "(self-adjusting) weblogic.kernel.Default" Member = n/a): configuration optional override "cache-factory-generator - config.xml" is not specified

    2015-10-07 20:38:46.531/13.745 Oracle coherence 12.1.3.0.0 < D5 > (thread = ExecuteThread [ASSET]: '0' for the queue: "(self-adjusting) weblogic.kernel.Default" Member = n/a): configuration optional override "/ custom - mbeans.xml ' is not specified

    Oracle Version 12.1.3.0.0 Build 52031 consistency

    Grid edition: development Mode

    Copyright (c) 2000, 2014, Oracle and/or its affiliates. All rights reserved.

    < 7 October 2015 20:38:54 AST > < opinion > < WebLogicServer > < BEA-000365 > < Server state has changed to STANDBY. >

    < 7 October 2015 20:38:54 AST > < opinion > < WebLogicServer > < BEA-000365 > < Server State has changed at the START. >

    < 7 October 2015 20:38:54 AST > < opinion > < Log Management > < BEA-170032 > < server has detected configuration ODL for java.util.logging. The configuration of PlatformLoggerLevels on the LogMBean attribute will be ignored. >

    < 7 October 2015 20:38:57 HNA > < error > < hats > < BEA-149205 > < failed to initialize the application "LocalSvcTblDataSource" due to the error weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection pool data source 'LocalSvcTblDataSource '. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: unable to start database "demoDB" with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection pool data source 'LocalSvcTblDataSource '. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: unable to start database "demoDB" with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.module.JDBCModule.prepare(JDBCModule.java:350)

    at weblogic.application.internal.flow.ModuleListenerInvoker.prepare(ModuleListenerInvoker.java:100)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:175)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:170)

    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:42)

    Truncated. check the log file full stacktrace

    Caused by: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection pool data source 'LocalSvcTblDataSource '. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: unable to start database "demoDB" with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.common.internal.ConnectionEnvFactory.createResource(ConnectionEnvFactory.java:360)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1320)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1237)

    at weblogic.common.resourcepool.ResourcePoolImpl.start(ResourcePoolImpl.java:240)

    at weblogic.jdbc.common.internal.ConnectionPool.doStart(ConnectionPool.java:1624)

    Truncated. check the log file full stacktrace

    >

    < 7 October 2015 20:38:58 AST > < error > < hats > < BEA-149205 > < failed to initialize application "SDM-GOSA" due to the error weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create connection pool for datasource 'mds-GOSA. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create connection pool for datasource 'mds-GOSA. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.module.JDBCModule.prepare(JDBCModule.java:350)

    at weblogic.application.internal.flow.ModuleListenerInvoker.prepare(ModuleListenerInvoker.java:100)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:175)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:170)

    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:42)

    Truncated. check the log file full stacktrace

    Caused by: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create connection pool for datasource 'mds-GOSA. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.common.internal.ConnectionEnvFactory.createResource(ConnectionEnvFactory.java:360)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1320)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1237)

    at weblogic.common.resourcepool.ResourcePoolImpl.start(ResourcePoolImpl.java:240)

    at weblogic.jdbc.common.internal.ConnectionPool.doStart(ConnectionPool.java:1624)

    Truncated. check the log file full stacktrace

    >

    < 7 October 2015 20:38:59 AST > < error > < hats > < BEA-149205 > < failed to initialize application "opss-audit-DBDS" due to the error weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-audit-DBDS. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-audit-DBDS. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.module.JDBCModule.prepare(JDBCModule.java:350)

    at weblogic.application.internal.flow.ModuleListenerInvoker.prepare(ModuleListenerInvoker.java:100)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:175)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:170)

    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:42)

    Truncated. check the log file full stacktrace

    Caused by: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-audit-DBDS. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.common.internal.ConnectionEnvFactory.createResource(ConnectionEnvFactory.java:360)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1320)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1237)

    at weblogic.common.resourcepool.ResourcePoolImpl.start(ResourcePoolImpl.java:240)

    at weblogic.jdbc.common.internal.ConnectionPool.doStart(ConnectionPool.java:1624)

    Truncated. check the log file full stacktrace

    >

    < 7 October 2015 20:39 AST > < error > < hats > < BEA-149205 > < failed to initialize application "opss-audit-viewDS" due to the error weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-audit-viewDS. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-audit-viewDS. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.module.JDBCModule.prepare(JDBCModule.java:350)

    at weblogic.application.internal.flow.ModuleListenerInvoker.prepare(ModuleListenerInvoker.java:100)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:175)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:170)

    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:42)

    Truncated. check the log file full stacktrace

    Caused by: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-audit-viewDS. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.common.internal.ConnectionEnvFactory.createResource(ConnectionEnvFactory.java:360)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1320)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1237)

    at weblogic.common.resourcepool.ResourcePoolImpl.start(ResourcePoolImpl.java:240)

    at weblogic.jdbc.common.internal.ConnectionPool.doStart(ConnectionPool.java:1624)

    Truncated. check the log file full stacktrace

    >

    < 7 October 2015 20:39:01 AST > < error > < hats > < BEA-149205 > < failed to initialize the application 'opss-data-source' because of the error weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-data-source '. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    weblogic.application.ModuleException: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-data-source '. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.module.JDBCModule.prepare(JDBCModule.java:350)

    at weblogic.application.internal.flow.ModuleListenerInvoker.prepare(ModuleListenerInvoker.java:100)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:175)

    to weblogic.application.internal.flow.ModuleStateDriver$ 1.next(ModuleStateDriver.java:170)

    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:42)

    Truncated. check the log file full stacktrace

    Caused by: weblogic.common.ResourceException: weblogic.common.ResourceException: could not create a connection from the pool for datasource 'opss-data-source '. With the exception of the DBMS driver: error SQL DERBY: ERRORCODE: 40000, SQLSTATE: XJ040, SQLERRMC: failed to start in database 'model' with the sun.misc.Launcher$AppClassLoader@61bbe9ba loader class, see the following exception for details.:SQLSTATE: XJ001

    at weblogic.jdbc.common.internal.ConnectionEnvFactory.createResource(ConnectionEnvFactory.java:360)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1320)

    at weblogic.common.resourcepool.ResourcePoolImpl.makeResources(ResourcePoolImpl.java:1237)

    at weblogic.common.resourcepool.ResourcePoolImpl.start(ResourcePoolImpl.java:240)

    at weblogic.jdbc.common.internal.ConnectionPool.doStart(ConnectionPool.java:1624)

    Truncated. check the log file full stacktrace

    >

    < oracle.adf.common > < SensorTable > < getSensors > < detected sensors created in an invalid ADFContext were later prominent in a valid ADFContext.  The sensors must be created in a valid ADFContext.  Please enable the finest logging for more information. >

    < 7 October 2015 20:39:12 AST > < opinion > < Log Management > < BEA-170027 > < server was able to establish a link with the level of field diagnosis Service. >

    < 7 October 2015 20:39:12 AST > < opinion > < WebLogicServer > < BEA-000365 > < Server State has changed to the admin. >

    < 7 October 2015 20:39:12 AST > < opinion > < WebLogicServer > < BEA-000365 > < Server State has changed for RESUMING. >

    < 7 October 2015 20:39:12 AST > < opinion > < security > < BEA-090171 > < loading identity certificate and the private key stored under the pseudonym of DemoIdentity starting from the keystore file kss://system/demoidentity kss. >

    < 7 October 2015 20:39:12 AST > < opinion > < security > < BEA-090169 > < loading trust file of certificates from the kss kss://system/trust keystore. >

    < 7 October 2015 20:39:12 AST > < opinion > < security > < BEA-090169 > < loading trust file of certificates from the C:\PROGRA~1\Java\JDK18~1.0_6\jre\lib\security\cacerts jks keystore. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < channel 'by default [5]' now listen on 127.0.0.1:7101 for iiop, t3, ldap, snmp, http protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < channel "DefaultSecure [5]" is now listening on 127.0.0.1:7102 for iiops, t3s, ldaps, https protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < channel "DefaultSecure [1] ' is now listening on d 74 fe80:0:0:0:4865:7: a78:e39f:7102 for iiops, t3s, ldaps, https protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < Channel "[1] by default ' is now listening on d 74 fe80:0:0:0:4865:7: a78:e39f:7101 for iiop, t3, ldap, snmp, http protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < Channel "Default [3]" is now listening on fe80:0:0:0:557f:79 d 9:1 c 05: 6ad9:7101 for iiop, t3, ldap, snmp, http protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < channel "DefaultSecure [3]" is now listening on fe80:0:0:0:557f:79 d 9:1 c 05: 6ad9:7102 for iiops, t3s, ldaps, https protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < Channel "Default [6]" now listen on 0:0:0:0:0:0:0:1:7101 for iiop, t3, ldap, snmp, http protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < Channel "DefaultSecure [6] ' now listen on 0:0:0:0:0:0:0:1:7102 for iiops, t3s, ldaps, https protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < channel 'DefaultSecure' is now listening on 192.168.1.14:7102 for iiops, t3s, ldaps, https protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < Channel "Default" is now listening on 192.168.1.14:7101 for iiop, t3, ldap, snmp, http protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < channel "DefaultSecure [2]" is now listening on fe80:0:0:0:594e:eca4:a12d:ab42:7102 for iiops, t3s, ldaps, https protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < Channel "Default [2]" is now listening on fe80:0:0:0:594e:eca4:a12d:ab42:7101 for iiop, t3, ldap, snmp, http protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < Channel "Default [4]" now listen on fe80:0:0:0:0:5efe:c0a8:10e:7101 for iiop, t3, ldap, snmp, http protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < Server > < BEA-002613 > < channel "DefaultSecure [4]" is now listening on fe80:0:0:0:0:5efe:c0a8:10e:7102 for iiops, t3s, ldaps, https protocols. >

    < 7 October 2015 20:39:12 AST > < opinion > < WebLogicServer > < BEA-000331 > < start the WebLogic Server Administration Server "DefaultServer" domain "DefaultDomain" running in development mode. >

    < 7 October 2015 20:39:12 AST > < opinion > < WebLogicServer > < BEA-000360 > < server is started in OPERATION. >

    < 7 October 2015 20:39:12 AST > < opinion > < WebLogicServer > < BEA-000365 > < Server state has changed to RUNNING. >

    [20: 39:14] * WARNING: Application TaskManagementSystem may have been left to be deployed on the server.  Cancel the deployment of the administration console.

    IntegratedWebLogicServer start time: 42061 ms.

    [IntegratedWebLogicServer started.]

    [Running the application on IntegratedWebLogicServer TaskManagementSystem...]

    [20: 39:14] TMSViewControllerWebApp.war of Module Web recognized in the project TMSViewController.jpr

    [20: 39:14]-deployment began.  ----

    [20: 39:14] the target platform's (Weblogic 12.x).

    [20: 39:15] recovery of the existing application information

    [20: 39:15] analysis of the dependence running...

    [20: 39:15] deployment 2 profiles...

    [20: 39:15] wrote on the Web for C:\Users\Lenovo NB User\AppData\Roaming\JDeveloper\system12.1.3.0.41.140521.1008\o.j2ee\drs\TaskManagementSystem\TMSViewControllerWebApp.war application Module

    [20: 39:15] wrote the Module Enterprise Application C:\Users\Lenovo NB User\AppData\Roaming\JDeveloper\system12.1.3.0.41.140521.1008\o.j2ee\drs\TaskManagementSystem

    [20: 39:15] 1 deployment or the data sources on the server...

    [20: 39:16] Application deployment...

    < 7 October 2015 20:39:18 AST > < WARNING > < HTTP > < BEA-101384 > < WLServlet annotation is deprecated, use instead servlet 3.0 annotation. App:TaskManagementSystem@TMS, Class: oracle.adfinternal.view.faces.activedata.AdsServlet >

    < oracle.as.ccw.jmx.CCWCache > < CCWCache > < AutoRepublish > < error auto services - republish CCW >

    com.oracle.cie.servicetable.external.ServiceTableException: javax.naming.NameNotFoundException: could not resolve "jdbc. LocalSvcTblDataSource'. Solved "jdbc." another name 'LocalSvcTblDataSource '.

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.getOnlineLocalServiceTableConnection(ServiceTableImpl.java:99)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.getLocalConnection(ServiceTableImpl.java:223)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.query(ServiceTableImpl.java:405)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.query(ServiceTableImpl.java:379)

    at oracle.as.ccw.jmx.CCWCache.autoRePublish(CCWCache.java:320)

    at oracle.as.jmx.framework.wls.spi.WLSInternalEventsListener.processEditSessionChanges(WLSInternalEventsListener.java:231)

    at oracle.as.jmx.framework.wls.spi.WLSInternalEventsListener.handleEvent(WLSInternalEventsListener.java:148)

    at weblogic.management.eventbus.spi.InternalEventBusImpl.send(InternalEventBusImpl.java:75)

    at weblogic.management.provider.internal.RuntimeAccessDeploymentReceiverService.commit(RuntimeAccessDeploymentReceiverService.java:463)

    at weblogic.deploy.service.internal.targetserver.DeploymentReceiverCallbackDeliverer.doCommitCallback(DeploymentReceiverCallbackDeliverer.java:195)

    at weblogic.deploy.service.internal.targetserver.DeploymentReceiverCallbackDeliverer.commit(DeploymentReceiverCallbackDeliverer.java:64)

    at weblogic.deploy.service.internal.statemachines.targetserver.AwaitingCommit.callDeploymentReceivers(AwaitingCommit.java:241)

    at weblogic.deploy.service.internal.statemachines.targetserver.AwaitingCommit.handleCommit(AwaitingCommit.java:137)

    at weblogic.deploy.service.internal.statemachines.targetserver.AwaitingCommit.receivedCommit(AwaitingCommit.java:44)

    at weblogic.deploy.service.internal.transport.CommonMessageReceiver.receiveRequestCommitMsg(CommonMessageReceiver.java:517)

    to weblogic.deploy.service.internal.transport.CommonMessageReceiver$ 3.run(CommonMessageReceiver.java:797)

    to weblogic.work.SelfTuningWorkManagerImpl$ WorkAdapterImpl.run (SelfTuningWorkManagerImpl.java:548)

    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:311)

    at weblogic.work.ExecuteThread.run(ExecuteThread.java:263)

    Caused by: javax.naming.NameNotFoundException: could not resolve "jdbc. LocalSvcTblDataSource'. Solved "jdbc." another name 'LocalSvcTblDataSource '.

    at weblogic.jndi.internal.BasicNamingNode.newNameNotFoundException(BasicNamingNode.java:1180)

    at weblogic.jndi.internal.BasicNamingNode.lookupHere(BasicNamingNode.java:270)

    at weblogic.jndi.internal.ServerNamingNode.lookupHere(ServerNamingNode.java:187)

    at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:210)

    at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:224)

    at weblogic.jndi.internal.WLEventContextImpl.lookup(WLEventContextImpl.java:253)

    at weblogic.jndi.internal.WLContextImpl.lookup(WLContextImpl.java:426)

    at javax.naming.InitialContext.lookup(InitialContext.java:417)

    at com.oracle.cie.servicetable.util.JdbcUtil.getOnlineLocalSvcTblConnection(JdbcUtil.java:383)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.getOnlineLocalServiceTableConnection(ServiceTableImpl.java:92)

    ... 18 more

    < oracle.adf.common > < AdfDiagnosticsJarsVersionDumpImpl > < executeDump > < path of the discharge of version jars: NB C:\Users\Lenovo User\AppData\Roaming\JDeveloper\system12.1.3.0.41.140521.1008\DefaultDomain\servers\DefaultServer\logs/TaskManagementSystem-Versions.csv >

    [20: 39:27] Application deployed successfully.

    [20: 39:27] the constriction of context following URLS have been defined and can be used as a starting point for testing your application:

    [20: 39:27] http://192.168.1.14:7101 / TMS

    [20: 39:27] download jazn-data users.

    [20: 39:27] update user "Davis."

    < 7 October 2015 20:39:28 AST > < WARNING > < RMI > < BEA-080003 > < A RuntimeException was generated by the RMI server: javax.management.remote.rmi.RMIConnectionImpl.invoke (Ljavax.management.ObjectName; Ljava.lang.String; Ljava.rmi.MarshalledObject; [Ljava.lang.String; Ljavax.security.auth.Subject ;)

    javax.management.RuntimeMBeanException: weblogic.security.providers.authentication.DBMSSQLAuthenticatorDelegateException: parameter description [Security: 090256] error of mudi.

    javax.management.RuntimeMBeanException: weblogic.security.providers.authentication.DBMSSQLAuthenticatorDelegateException: parameter description [Security: 090256] error of mudi

    at com.sun.jmx.interceptor.DefaultMBeanServerInterceptor.rethrow(DefaultMBeanServerInterceptor.java:839)

    at com.sun.jmx.interceptor.DefaultMBeanServerInterceptor.rethrowMaybeMBeanException(DefaultMBeanServerInterceptor.java:852)

    at com.sun.jmx.interceptor.DefaultMBeanServerInterceptor.invoke(DefaultMBeanServerInterceptor.java:821)

    at com.sun.jmx.mbeanserver.JmxMBeanServer.invoke(JmxMBeanServer.java:801)

    to weblogic.management.jmx.mbeanserver.WLSMBeanServerInterceptorBase$ 16.run(WLSMBeanServerInterceptorBase.java:449)

    Truncated. check the log file full stacktrace

    Caused by: weblogic.security.providers.authentication.DBMSSQLAuthenticatorDelegateException: parameter description [Security: 090256] error of mudi

    at weblogic.security.providers.authentication.DBMSSQLAuthenticatorDelegateImpl.setUserDescription(DBMSSQLAuthenticatorDelegateImpl.java:469)

    at weblogic.security.providers.authentication.SQLAuthenticatorImpl.setUserDescription(SQLAuthenticatorImpl.java:84)

    at weblogic.security.providers.authentication.SQLAuthenticatorMBeanImpl.setUserDescription(SQLAuthenticatorMBeanImpl.java:424)

    at sun.reflect.NativeMethodAccessorImpl.invoke0 (Native Method)

    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)

    Truncated. check the log file full stacktrace

    Caused by: java.sql.SQLSyntaxErrorException: ORA-00942: table or view does not exist

    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:466)

    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:407)

    at oracle.jdbc.driver.T4C8Oall.processError(T4C8Oall.java:1113)

    at oracle.jdbc.driver.T4CTTIfun.receive(T4CTTIfun.java:546)

    at oracle.jdbc.driver.T4CTTIfun.doRPC(T4CTTIfun.java:269)

    Truncated. check the log file full stacktrace

    >

    [20: 39:28] ERROR: unable to set the description for the user "Davis."  Reason: weblogic.security.providers.authentication.DBMSSQLAuthenticatorDelegateException: parameter description [Security: 090256] error of mudi

    [20: 39:28] for deployment time: 13 seconds

    [20: 39:28]-deployment is complete.  ----

    Run start time: 13489 ms.

    [Application running on IntegratedWebLogicServer TaskManagementSystem]

    URL - target http://127.0.0.1:7101/TMS/faces/index.JSF

    < 7 October 2015 20:39:38 AST > < WARNING > < Socket > < BEA-000449 > < close the socket, as no data read on 127.0.0.1:50,972 during the inactive configured timeout of 5 seconds. >

    < 7 October 2015 20:39:38 AST > < WARNING > < Socket > < BEA-000449 > < close the socket, as no data read on 127.0.0.1:50,973 during the inactive configured timeout of 5 seconds. >

    < 7 October 2015 20:39:38 AST > < WARNING > < Socket > < BEA-000449 > < close the socket, as no data read on 127.0.0.1:50,971 during the inactive configured timeout of 5 seconds. >

    < 7 October 2015 08:42:20 AST > < WARNING > < Socket > < BEA-000449 > < close the socket, as no data read on 127.0.0.1:50,980 during the inactive configured timeout of 5 seconds. >

    [Requested application termination.  Undeploying application TaskManagementSystem.]

    [20: 42:30] closing the Application Modules in the application 'TaskManagementSystem '...

    [20: 42:30] application in the "TaskManagementSystem" application Modules have been closed

    [20: 42:30] determine the target Modules...

    [20: 42:30] cancellation of the Application deployment...

    [20: 42:31] [Deployer: 149192] Operation 'delete' on request 'TaskManagementSystem' is underway on "DefaultServer".

    < oracle.as.ccw.jmx.CCWCache > < CCWCache > < AutoRepublish > < error auto services - republish CCW >

    com.oracle.cie.servicetable.external.ServiceTableException: javax.naming.NameNotFoundException: could not resolve "jdbc. LocalSvcTblDataSource'. Solved "jdbc." another name 'LocalSvcTblDataSource '.

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.getOnlineLocalServiceTableConnection(ServiceTableImpl.java:99)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.getLocalConnection(ServiceTableImpl.java:223)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.query(ServiceTableImpl.java:405)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.query(ServiceTableImpl.java:379)

    at oracle.as.ccw.jmx.CCWCache.autoRePublish(CCWCache.java:320)

    at oracle.as.jmx.framework.wls.spi.WLSInternalEventsListener.processEditSessionChanges(WLSInternalEventsListener.java:231)

    at oracle.as.jmx.framework.wls.spi.WLSInternalEventsListener.handleEvent(WLSInternalEventsListener.java:148)

    at weblogic.management.eventbus.spi.InternalEventBusImpl.send(InternalEventBusImpl.java:75)

    at weblogic.management.provider.internal.RuntimeAccessDeploymentReceiverService.commit(RuntimeAccessDeploymentReceiverService.java:463)

    at weblogic.deploy.service.internal.targetserver.DeploymentReceiverCallbackDeliverer.doCommitCallback(DeploymentReceiverCallbackDeliverer.java:195)

    at weblogic.deploy.service.internal.targetserver.DeploymentReceiverCallbackDeliverer.commit(DeploymentReceiverCallbackDeliverer.java:64)

    at weblogic.deploy.service.internal.statemachines.targetserver.AwaitingCommit.callDeploymentReceivers(AwaitingCommit.java:241)

    at weblogic.deploy.service.internal.statemachines.targetserver.AwaitingCommit.handleCommit(AwaitingCommit.java:137)

    at weblogic.deploy.service.internal.statemachines.targetserver.AwaitingCommit.receivedCommit(AwaitingCommit.java:44)

    at weblogic.deploy.service.internal.transport.CommonMessageReceiver.receiveRequestCommitMsg(CommonMessageReceiver.java:517)

    to weblogic.deploy.service.internal.transport.CommonMessageReceiver$ 3.run(CommonMessageReceiver.java:797)

    to weblogic.work.SelfTuningWorkManagerImpl$ WorkAdapterImpl.run (SelfTuningWorkManagerImpl.java:548)

    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:311)

    at weblogic.work.ExecuteThread.run(ExecuteThread.java:263)

    Caused by: javax.naming.NameNotFoundException: could not resolve "jdbc. LocalSvcTblDataSource'. Solved "jdbc." another name 'LocalSvcTblDataSource '.

    at weblogic.jndi.internal.BasicNamingNode.newNameNotFoundException(BasicNamingNode.java:1180)

    at weblogic.jndi.internal.BasicNamingNode.lookupHere(BasicNamingNode.java:270)

    at weblogic.jndi.internal.ServerNamingNode.lookupHere(ServerNamingNode.java:187)

    at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:210)

    at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:224)

    at weblogic.jndi.internal.WLEventContextImpl.lookup(WLEventContextImpl.java:253)

    at weblogic.jndi.internal.WLContextImpl.lookup(WLContextImpl.java:426)

    at javax.naming.InitialContext.lookup(InitialContext.java:417)

    at com.oracle.cie.servicetable.util.JdbcUtil.getOnlineLocalSvcTblConnection(JdbcUtil.java:383)

    at com.oracle.cie.servicetable.impl.ServiceTableImpl.getOnlineLocalServiceTableConnection(ServiceTableImpl.java:92)

    ... 18 more

    Best regards,

    Mudi

    What kind of security is implemented in the server that falls out?

    There are a lot of

    <[Security:090739]The sql="" statement="" for="" sqladdmembertogroup="" does="" not="" appear="" to="" be="" correct="">

    way of errors before starting the application to deploy.

    So, I see spaces in the path to the installed jdev. This can cause all sorts of trouble.

    Timo

Maybe you are looking for