Jump to content


bigsheddy5

Established Members
  • Posts

    4
  • Joined

  • Last visited

Posts posted by bigsheddy5

  1. I got my head through this one below, i hope someone else benefits without much time wasted:

     

    If you get this sort of error message or issue in your SMSTS>LOG file while carrying out an OSD, simply add the affect Subnet (or subnets) in your AD sites in AD, the issue will hopefully go away. Devices whose subnet IP-Network Address is not in AD would not be able to download policies from the SCCM MPs until you add the Subnet to AD Site in AD:

     

    pwsSig != NULL, HRESULT=80004005 (e:\nts_sccm_release\sms\framework\osdmessaging\libsmsmessaging.cpp,5592)

    Invalid MP cert info; no signature

    MPLocation.RequestMPLocation (szTrustedRootKey, sIPSubnets.c_str(), sIPAddresses.c_str(), httpS, http), HRESULT=80004005 (e:\nts_sccm_release\sms\framework\osdmessaging\libsmsmessaging.cpp,9565) TSMBootstrap 05/09/2014 14:29:21 916 (0x0394)

    CCM::SMSMessaging::GetMPLocations failed; 0x80004005 TSMBootstrap 05/09/2014 14:29:21 916 (0x0394)

    Failed to query http://Knowledgeispower.local for MP location

    QueryMPLocator: no valid MP locations are received

    Setting wizard error: An error occurred while retrieving policy for this computer (0x80004005). For more information, contact your system administrator or helpdesk operator.

  2. Hello All,

     

    Please I need help! I have not seen the above error without relationship to two of the known causes for sometime during a Windows 7 osd in an SCCM 2012 R2 environment with a remote DP/PXE server. I understand this error: to occur when the boot images does not have "Network drivers in the past Winpe version ( i.e. 3.0, 4.0), not Winpe 5.0 which has all the Network and storage drivers for Windows 7" or when Port fast is not enabled on the switch port the pxe device is plugged into. These two causes stated here have been verified and confirmed not to be the cause in this case within the environment. The PXE boot device has ip-address (verified using ip-config, diskpart as well reveals the disk is online) and can ping the wds/pxe server and the sccm server. Port fast is enabled on the switch port the device is plugged into. I am stuck on this one; as I could not ascertain the cause on this occasion.

     

    Please see details below and I welcome any help any body can offer, thanks in advance guys!

     

    Client – Winpe x64

    Server - Windows Server 2008 R2 configured as a PXE / WDS / SCCM DP

    Network - both devices on the same subnet

    Problem: Client performs PXE boot, downloads Winpe without problems. Client then tries to download .var file. This is not successful and TFTP timeout is received. Error code in smsts.log states:

    <![LOG[Executing: X:\sms\bin\x64\smstftp.exe -i PXE-Server get \SMSTemp\2014.07.01.14.09.09.0001.{46173825-3EDA-4352-8947-3549830D77A7}.boot.var X:\sms\data\variables.dat]LOG]!><time="14:13:57.285+480" date="07-01-2014" component="TSPxe" context="" type="0" thread="376" file="tspxe.cpp:177">

    <![LOG[Command line for extension .exe is "%1" %*]LOG]!><time="14:13:57.332+480" date="07-01-2014" component="TSPxe" context="" type="0" thread="376" file="commandline.cpp:228">

    <![LOG[set command line: "X:\sms\bin\x64\smstftp.exe" -i PXE-Server get \SMSTemp\2014.07.01.14.09.09.0001.{46173825-3EDA-4352-8947-3549830D77A7}.boot.var X:\sms\data\variables.dat]LOG]!><time="14:13:57.332+480" date="07-01-2014" component="TSPxe" context="" type="0" thread="376" file="commandline.cpp:731">

    <![LOG[Executing command line: "X:\sms\bin\x64\smstftp.exe" -i PXE-Server get \SMSTemp\2014.07.01.14.09.09.0001.{46173825-3EDA-4352-8947-3549830D77A7}.boot.var X:\sms\data\variables.dat]LOG]!><time="14:13:57.332+480" date="07-01-2014" component="TSPxe" context="" type="1" thread="376" file="commandline.cpp:827">

    <![LOG[Process completed with exit code 1]LOG]!><time="14:14:45.379+480" date="07-01-2014" component="TSPxe" context="" type="1" thread="376" file="commandline.cpp:1123">

    Network trace is detailed below:

    324994 11:47:35 04/07/2014 166.7634594 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    325069 11:47:36 04/07/2014 167.7554047 svchost.exe Client Server TFTP TFTP: Read Request - File: \SMSTemp\2014.07.03.15.45.31.0001.{549002A3-C9C9-4189-8AFE-9F8B272BECC1}.boot.var, Transfer Mode: octet {UDP:321, IPv4:72}

    325070 11:47:36 04/07/2014 167.7556504 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    325071 11:47:36 04/07/2014 167.7598345 Server Client TFTP TFTP: Data - Block Number: 1 {UDP:322, IPv4:72}

    325072 11:47:36 04/07/2014 167.7607151 Client Server TFTP TFTP: Acknowledgement - Block Number: 1 {UDP:322, IPv4:72}

    325073 11:47:36 04/07/2014 167.7608240 Server Client TFTP TFTP: Data - Block Number: 2 {UDP:322, IPv4:72}

    325074 11:47:36 04/07/2014 167.7615948 Client Server TFTP TFTP: Acknowledgement - Block Number: 2 {UDP:322, IPv4:72}

    325075 11:47:36 04/07/2014 167.7616991 Server Client TFTP TFTP: Data - Block Number: 3 {UDP:322, IPv4:72}

    325076 11:47:36 04/07/2014 167.7624602 Client Server TFTP TFTP: Acknowledgement - Block Number: 3 {UDP:322, IPv4:72}

    325077 11:47:36 04/07/2014 167.7625635 Server Client TFTP TFTP: Data - Block Number: 4 {UDP:322, IPv4:72}

    325078 11:47:36 04/07/2014 167.7629426 Client Server TFTP TFTP: Acknowledgement - Block Number: 4 {UDP:322, IPv4:72}

    325079 11:47:36 04/07/2014 167.7630452 Server Client TFTP TFTP: Data - Block Number: 5 {UDP:322, IPv4:72}

    325080 11:47:36 04/07/2014 167.7637927 Client Server TFTP TFTP: Acknowledgement - Block Number: 5 {UDP:322, IPv4:72}

    325081 11:47:36 04/07/2014 167.7638947 Server Client TFTP TFTP: Data - Block Number: 6 {UDP:322, IPv4:72}

    325082 11:47:36 04/07/2014 167.7643324 Client Server TFTP TFTP: Acknowledgement - Block Number: 6 {UDP:322, IPv4:72}

    325083 11:47:36 04/07/2014 167.7644367 Server Client TFTP TFTP: Data - Block Number: 7 {UDP:322, IPv4:72}

    325084 11:47:36 04/07/2014 167.7652140 Client Server TFTP TFTP: Acknowledgement - Block Number: 7 {UDP:322, IPv4:72}

    325085 11:47:36 04/07/2014 167.7653183 Server Client TFTP TFTP: Data - Block Number: 8 {UDP:322, IPv4:72}

    325086 11:47:36 04/07/2014 167.7660907 Client Server TFTP TFTP: Acknowledgement - Block Number: 8 {UDP:322, IPv4:72}

    325087 11:47:36 04/07/2014 167.7661940 Server Client TFTP TFTP: Data - Block Number: 9 {UDP:322, IPv4:72}

    325088 11:47:36 04/07/2014 167.7669372 Client Server TFTP TFTP: Acknowledgement - Block Number: 9 {UDP:322, IPv4:72}

    325089 11:47:36 04/07/2014 167.7670323 Server Client TFTP TFTP: Data - Block Number: 10 {UDP:322, IPv4:72}

    325090 11:47:36 04/07/2014 167.7674067 Client Server TFTP TFTP: Acknowledgement - Block Number: 10 {UDP:322, IPv4:72}

    325091 11:47:36 04/07/2014 167.7674809 Server Client TFTP TFTP: Data - Block Number: 11 {UDP:322, IPv4:72}

    325092 11:47:36 04/07/2014 167.7681308 Client Server TFTP TFTP: Acknowledgement - Block Number: 11 {UDP:322, IPv4:72}

    325093 11:47:36 04/07/2014 167.7682056 Server Client TFTP TFTP: Data - Block Number: 12 {UDP:322, IPv4:72}

    325094 11:47:36 04/07/2014 167.7685383 Client Server TFTP TFTP: Acknowledgement - Block Number: 12 {UDP:322, IPv4:72}

    325095 11:47:36 04/07/2014 167.7686108 Server Client TFTP TFTP: Data - Block Number: 13 {UDP:322, IPv4:72}

    325096 11:47:36 04/07/2014 167.7692475 Client Server TFTP TFTP: Acknowledgement - Block Number: 13 {UDP:322, IPv4:72}

    325097 11:47:36 04/07/2014 167.7693216 Server Client TFTP TFTP: Data - Block Number: 14 {UDP:322, IPv4:72}

    325098 11:47:36 04/07/2014 167.7696477 Client Server TFTP TFTP: Acknowledgement - Block Number: 14 {UDP:322, IPv4:72}

    325099 11:47:36 04/07/2014 167.7697202 Server Client TFTP TFTP: Data - Block Number: 15 {UDP:322, IPv4:72}

    325100 11:47:36 04/07/2014 167.7703651 Client Server TFTP TFTP: Acknowledgement - Block Number: 15 {UDP:322, IPv4:72}

    325101 11:47:36 04/07/2014 167.7704386 Server Client TFTP TFTP: Data - Block Number: 16 {UDP:322, IPv4:72}

    325102 11:47:36 04/07/2014 167.7707479 Client Server TFTP TFTP: Acknowledgement - Block Number: 16 {UDP:322, IPv4:72}

    325103 11:47:36 04/07/2014 167.7708214 Server Client TFTP TFTP: Data - Block Number: 17 {UDP:322, IPv4:72}

    325104 11:47:36 04/07/2014 167.7714862 Client Server TFTP TFTP: Acknowledgement - Block Number: 17 {UDP:322, IPv4:72}

    325105 11:47:36 04/07/2014 167.7715603 Server Client TFTP TFTP: Data - Block Number: 18 {UDP:322, IPv4:72}

    325106 11:47:36 04/07/2014 167.7718715 Client Server TFTP TFTP: Acknowledgement - Block Number: 18 {UDP:322, IPv4:72}

    325107 11:47:36 04/07/2014 167.7719450 Server Client TFTP TFTP: Data - Block Number: 19 {UDP:322, IPv4:72}

    325108 11:47:36 04/07/2014 167.7726029 Client Server TFTP TFTP: Acknowledgement - Block Number: 19 {UDP:322, IPv4:72}

    325109 11:47:36 04/07/2014 167.7726800 Server Client TFTP TFTP: Data - Block Number: 20 {UDP:322, IPv4:72}

    325110 11:47:36 04/07/2014 167.7733471 Client Server TFTP TFTP: Acknowledgement - Block Number: 20 {UDP:322, IPv4:72}

    325111 11:47:36 04/07/2014 167.7734203 Server Client TFTP TFTP: Data - Block Number: 21 {UDP:322, IPv4:72}

    325112 11:47:36 04/07/2014 167.7737411 Client Server TFTP TFTP: Acknowledgement - Block Number: 21 {UDP:322, IPv4:72}

    325113 11:47:36 04/07/2014 167.7738142 Server Client TFTP TFTP: Data - Block Number: 22 {UDP:322, IPv4:72}

    325114 11:47:36 04/07/2014 167.7744648 Client Server TFTP TFTP: Acknowledgement - Block Number: 22 {UDP:322, IPv4:72}

    325115 11:47:36 04/07/2014 167.7745386 Server Client TFTP TFTP: Data - Block Number: 23 {UDP:322, IPv4:72}

    325116 11:47:36 04/07/2014 167.7748657 Client Server TFTP TFTP: Acknowledgement - Block Number: 23 {UDP:322, IPv4:72}

    325117 11:47:36 04/07/2014 167.7749395 Server Client TFTP TFTP: Data - Block Number: 24 {UDP:322, IPv4:72}

    325118 11:47:36 04/07/2014 167.7755914 Client Server TFTP TFTP: Acknowledgement - Block Number: 24 {UDP:322, IPv4:72}

    325119 11:47:36 04/07/2014 167.7756649 Server Client TFTP TFTP: Data - Block Number: 25 {UDP:322, IPv4:72}

    325120 11:47:36 04/07/2014 167.7760109 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    325277 11:47:37 04/07/2014 168.7554246 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    325278 11:47:37 04/07/2014 168.7709396 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    325397 11:47:39 04/07/2014 170.7708892 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    326185 11:47:40 04/07/2014 171.7552905 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    327030 11:47:43 04/07/2014 174.7588879 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    327031 11:47:43 04/07/2014 174.7707730 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    327178 11:47:44 04/07/2014 175.7552028 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    327510 11:47:45 04/07/2014 176.7551962 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328598 11:47:48 04/07/2014 179.7552497 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328630 11:47:51 04/07/2014 182.7551309 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328631 11:47:51 04/07/2014 182.7707620 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    328658 11:47:54 04/07/2014 185.7550375 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328669 11:47:57 04/07/2014 188.7709719 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328677 11:47:59 04/07/2014 190.7862445 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    328690 11:48:00 04/07/2014 191.7708666 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328717 11:48:03 04/07/2014 194.7706918 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328730 11:48:06 04/07/2014 197.7704623 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328736 11:48:07 04/07/2014 198.7861669 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    329217 11:48:09 04/07/2014 200.7705229 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    329420 11:48:12 04/07/2014 203.7704633 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    329795 11:48:15 04/07/2014 206.7704298 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    329796 11:48:15 04/07/2014 206.7858646 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    329990 11:48:18 04/07/2014 209.7704360 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    330005 11:48:21 04/07/2014 212.7703291 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    330014 11:48:23 04/07/2014 214.7862410 Client Server TFTP TFTP: Error - ErrorCode: 0, ErrorMessage: timeout on receive {UDP:322, IPv4:72}

  3. Hello All,

     

    Please I need help! I have not seen the above error without relationship to two of the known causes for sometime during a Windows 7 osd in an SCCM 2012 R2 environment with a remote DP/PXE server. I understand this error: to occur when the boot images does not have "Network drivers in the past Winpe version ( i.e. 3.0, 4.0), not Winpe 5.0 which has all the Network and storage drivers for Windows 7" or when Port fast is not enabled on the switch port the pxe device is plugged into. These two causes stated here have been verified and confirmed not to be the cause in this case within the environment. The PXE boot device has ip-address (verified using ip-config, diskpart as well reveals the disk is online) and can ping the wds/pxe server and the sccm server. Port fast is enabled on the switch port the device is plugged into. I am stuck on this one; as I could not ascertain the cause on this occasion.

     

    Please see details below and I welcome any help any body can offer, thanks in advance guy!

     

    Client – Winpe x64

    Server - Windows Server 2008 R2 configured as a PXE / WDS / SCCM DP

    Network - both devices on the same subnet

    Problem: Client performs PXE boot, downloads Winpe without problems. Client then tries to download .var file. This is not successful and TFTP timeout is received. Error code in smsts.log states:

    <![LOG[Executing: X:\sms\bin\x64\smstftp.exe -i PXE-Server get \SMSTemp\2014.07.01.14.09.09.0001.{46173825-3EDA-4352-8947-3549830D77A7}.boot.var X:\sms\data\variables.dat]LOG]!><time="14:13:57.285+480" date="07-01-2014" component="TSPxe" context="" type="0" thread="376" file="tspxe.cpp:177">

    <![LOG[Command line for extension .exe is "%1" %*]LOG]!><time="14:13:57.332+480" date="07-01-2014" component="TSPxe" context="" type="0" thread="376" file="commandline.cpp:228">

    <![LOG[set command line: "X:\sms\bin\x64\smstftp.exe" -i PXE-Server get \SMSTemp\2014.07.01.14.09.09.0001.{46173825-3EDA-4352-8947-3549830D77A7}.boot.var X:\sms\data\variables.dat]LOG]!><time="14:13:57.332+480" date="07-01-2014" component="TSPxe" context="" type="0" thread="376" file="commandline.cpp:731">

    <![LOG[Executing command line: "X:\sms\bin\x64\smstftp.exe" -i PXE-Server get \SMSTemp\2014.07.01.14.09.09.0001.{46173825-3EDA-4352-8947-3549830D77A7}.boot.var X:\sms\data\variables.dat]LOG]!><time="14:13:57.332+480" date="07-01-2014" component="TSPxe" context="" type="1" thread="376" file="commandline.cpp:827">

    <![LOG[Process completed with exit code 1]LOG]!><time="14:14:45.379+480" date="07-01-2014" component="TSPxe" context="" type="1" thread="376" file="commandline.cpp:1123">

    Network trace is detailed below:

    324994 11:47:35 04/07/2014 166.7634594 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    325069 11:47:36 04/07/2014 167.7554047 svchost.exe Client Server TFTP TFTP: Read Request - File: \SMSTemp\2014.07.03.15.45.31.0001.{549002A3-C9C9-4189-8AFE-9F8B272BECC1}.boot.var, Transfer Mode: octet {UDP:321, IPv4:72}

    325070 11:47:36 04/07/2014 167.7556504 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    325071 11:47:36 04/07/2014 167.7598345 Server Client TFTP TFTP: Data - Block Number: 1 {UDP:322, IPv4:72}

    325072 11:47:36 04/07/2014 167.7607151 Client Server TFTP TFTP: Acknowledgement - Block Number: 1 {UDP:322, IPv4:72}

    325073 11:47:36 04/07/2014 167.7608240 Server Client TFTP TFTP: Data - Block Number: 2 {UDP:322, IPv4:72}

    325074 11:47:36 04/07/2014 167.7615948 Client Server TFTP TFTP: Acknowledgement - Block Number: 2 {UDP:322, IPv4:72}

    325075 11:47:36 04/07/2014 167.7616991 Server Client TFTP TFTP: Data - Block Number: 3 {UDP:322, IPv4:72}

    325076 11:47:36 04/07/2014 167.7624602 Client Server TFTP TFTP: Acknowledgement - Block Number: 3 {UDP:322, IPv4:72}

    325077 11:47:36 04/07/2014 167.7625635 Server Client TFTP TFTP: Data - Block Number: 4 {UDP:322, IPv4:72}

    325078 11:47:36 04/07/2014 167.7629426 Client Server TFTP TFTP: Acknowledgement - Block Number: 4 {UDP:322, IPv4:72}

    325079 11:47:36 04/07/2014 167.7630452 Server Client TFTP TFTP: Data - Block Number: 5 {UDP:322, IPv4:72}

    325080 11:47:36 04/07/2014 167.7637927 Client Server TFTP TFTP: Acknowledgement - Block Number: 5 {UDP:322, IPv4:72}

    325081 11:47:36 04/07/2014 167.7638947 Server Client TFTP TFTP: Data - Block Number: 6 {UDP:322, IPv4:72}

    325082 11:47:36 04/07/2014 167.7643324 Client Server TFTP TFTP: Acknowledgement - Block Number: 6 {UDP:322, IPv4:72}

    325083 11:47:36 04/07/2014 167.7644367 Server Client TFTP TFTP: Data - Block Number: 7 {UDP:322, IPv4:72}

    325084 11:47:36 04/07/2014 167.7652140 Client Server TFTP TFTP: Acknowledgement - Block Number: 7 {UDP:322, IPv4:72}

    325085 11:47:36 04/07/2014 167.7653183 Server Client TFTP TFTP: Data - Block Number: 8 {UDP:322, IPv4:72}

    325086 11:47:36 04/07/2014 167.7660907 Client Server TFTP TFTP: Acknowledgement - Block Number: 8 {UDP:322, IPv4:72}

    325087 11:47:36 04/07/2014 167.7661940 Server Client TFTP TFTP: Data - Block Number: 9 {UDP:322, IPv4:72}

    325088 11:47:36 04/07/2014 167.7669372 Client Server TFTP TFTP: Acknowledgement - Block Number: 9 {UDP:322, IPv4:72}

    325089 11:47:36 04/07/2014 167.7670323 Server Client TFTP TFTP: Data - Block Number: 10 {UDP:322, IPv4:72}

    325090 11:47:36 04/07/2014 167.7674067 Client Server TFTP TFTP: Acknowledgement - Block Number: 10 {UDP:322, IPv4:72}

    325091 11:47:36 04/07/2014 167.7674809 Server Client TFTP TFTP: Data - Block Number: 11 {UDP:322, IPv4:72}

    325092 11:47:36 04/07/2014 167.7681308 Client Server TFTP TFTP: Acknowledgement - Block Number: 11 {UDP:322, IPv4:72}

    325093 11:47:36 04/07/2014 167.7682056 Server Client TFTP TFTP: Data - Block Number: 12 {UDP:322, IPv4:72}

    325094 11:47:36 04/07/2014 167.7685383 Client Server TFTP TFTP: Acknowledgement - Block Number: 12 {UDP:322, IPv4:72}

    325095 11:47:36 04/07/2014 167.7686108 Server Client TFTP TFTP: Data - Block Number: 13 {UDP:322, IPv4:72}

    325096 11:47:36 04/07/2014 167.7692475 Client Server TFTP TFTP: Acknowledgement - Block Number: 13 {UDP:322, IPv4:72}

    325097 11:47:36 04/07/2014 167.7693216 Server Client TFTP TFTP: Data - Block Number: 14 {UDP:322, IPv4:72}

    325098 11:47:36 04/07/2014 167.7696477 Client Server TFTP TFTP: Acknowledgement - Block Number: 14 {UDP:322, IPv4:72}

    325099 11:47:36 04/07/2014 167.7697202 Server Client TFTP TFTP: Data - Block Number: 15 {UDP:322, IPv4:72}

    325100 11:47:36 04/07/2014 167.7703651 Client Server TFTP TFTP: Acknowledgement - Block Number: 15 {UDP:322, IPv4:72}

    325101 11:47:36 04/07/2014 167.7704386 Server Client TFTP TFTP: Data - Block Number: 16 {UDP:322, IPv4:72}

    325102 11:47:36 04/07/2014 167.7707479 Client Server TFTP TFTP: Acknowledgement - Block Number: 16 {UDP:322, IPv4:72}

    325103 11:47:36 04/07/2014 167.7708214 Server Client TFTP TFTP: Data - Block Number: 17 {UDP:322, IPv4:72}

    325104 11:47:36 04/07/2014 167.7714862 Client Server TFTP TFTP: Acknowledgement - Block Number: 17 {UDP:322, IPv4:72}

    325105 11:47:36 04/07/2014 167.7715603 Server Client TFTP TFTP: Data - Block Number: 18 {UDP:322, IPv4:72}

    325106 11:47:36 04/07/2014 167.7718715 Client Server TFTP TFTP: Acknowledgement - Block Number: 18 {UDP:322, IPv4:72}

    325107 11:47:36 04/07/2014 167.7719450 Server Client TFTP TFTP: Data - Block Number: 19 {UDP:322, IPv4:72}

    325108 11:47:36 04/07/2014 167.7726029 Client Server TFTP TFTP: Acknowledgement - Block Number: 19 {UDP:322, IPv4:72}

    325109 11:47:36 04/07/2014 167.7726800 Server Client TFTP TFTP: Data - Block Number: 20 {UDP:322, IPv4:72}

    325110 11:47:36 04/07/2014 167.7733471 Client Server TFTP TFTP: Acknowledgement - Block Number: 20 {UDP:322, IPv4:72}

    325111 11:47:36 04/07/2014 167.7734203 Server Client TFTP TFTP: Data - Block Number: 21 {UDP:322, IPv4:72}

    325112 11:47:36 04/07/2014 167.7737411 Client Server TFTP TFTP: Acknowledgement - Block Number: 21 {UDP:322, IPv4:72}

    325113 11:47:36 04/07/2014 167.7738142 Server Client TFTP TFTP: Data - Block Number: 22 {UDP:322, IPv4:72}

    325114 11:47:36 04/07/2014 167.7744648 Client Server TFTP TFTP: Acknowledgement - Block Number: 22 {UDP:322, IPv4:72}

    325115 11:47:36 04/07/2014 167.7745386 Server Client TFTP TFTP: Data - Block Number: 23 {UDP:322, IPv4:72}

    325116 11:47:36 04/07/2014 167.7748657 Client Server TFTP TFTP: Acknowledgement - Block Number: 23 {UDP:322, IPv4:72}

    325117 11:47:36 04/07/2014 167.7749395 Server Client TFTP TFTP: Data - Block Number: 24 {UDP:322, IPv4:72}

    325118 11:47:36 04/07/2014 167.7755914 Client Server TFTP TFTP: Acknowledgement - Block Number: 24 {UDP:322, IPv4:72}

    325119 11:47:36 04/07/2014 167.7756649 Server Client TFTP TFTP: Data - Block Number: 25 {UDP:322, IPv4:72}

    325120 11:47:36 04/07/2014 167.7760109 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    325277 11:47:37 04/07/2014 168.7554246 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    325278 11:47:37 04/07/2014 168.7709396 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    325397 11:47:39 04/07/2014 170.7708892 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    326185 11:47:40 04/07/2014 171.7552905 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:320, UDP:319, IPv4:72}

    327030 11:47:43 04/07/2014 174.7588879 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    327031 11:47:43 04/07/2014 174.7707730 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    327178 11:47:44 04/07/2014 175.7552028 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    327510 11:47:45 04/07/2014 176.7551962 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328598 11:47:48 04/07/2014 179.7552497 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328630 11:47:51 04/07/2014 182.7551309 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328631 11:47:51 04/07/2014 182.7707620 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    328658 11:47:54 04/07/2014 185.7550375 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328669 11:47:57 04/07/2014 188.7709719 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328677 11:47:59 04/07/2014 190.7862445 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    328690 11:48:00 04/07/2014 191.7708666 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328717 11:48:03 04/07/2014 194.7706918 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328730 11:48:06 04/07/2014 197.7704623 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    328736 11:48:07 04/07/2014 198.7861669 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    329217 11:48:09 04/07/2014 200.7705229 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    329420 11:48:12 04/07/2014 203.7704633 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    329795 11:48:15 04/07/2014 206.7704298 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    329796 11:48:15 04/07/2014 206.7858646 Client Server TFTP TFTP: Acknowledgement - Block Number: 25 {UDP:322, IPv4:72}

    329990 11:48:18 04/07/2014 209.7704360 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    330005 11:48:21 04/07/2014 212.7703291 Client Server AuthIP AuthIP:version 1.0, Main Mode, Initiator, First Exchange with Unknown peer SPN, Initiator provide proposal Anonymous for negotiation ,Payloads = HDR, CRYPTO, SA, AUTH, Ni, VID, KE, NAT-D, Flags = ..., Length = 440 {AuthIP:419, UDP:319, IPv4:72}

    330014 11:48:23 04/07/2014 214.7862410 Client Server TFTP TFTP: Error - ErrorCode: 0, ErrorMessage: timeout on receive {UDP:322, IPv4:72}

     

    Please see the log file and the network trace below:

  4. Please someone help (I am having a similar issue with my PXE boot images as describled in the above logs), I did follow the above solution as thus: mounted boot image to (F:\RemoteInstall\SMSTempBootFiles) and then unmounted to ( F:\RemoteInstall\SMSImages\) without manually copying anything and yet the issue continues.

     

    smsPxe.log reads: (Failed to read optional PXE settings from Software\Microsoft\SMS\DP\RamDiskTFTPBlockSize).

     

    Please can someone specifically tell me where: the "image was copied manually from and to what location it was copied to" as some have referred to above?

     

    Waiting for some pointers from you guys please.

     

    Thanks

×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.