Monday 29 July 2013

Agent Failed to communicate to server

Hi,

We are having issues on some agent that has problem on connecting to ePo. It always indicate a red line stating Agent Failed to communicate to ePo server.

I included log on one of the affected system to see what's causing the issue

2013-05-03 14:10:06.948    I    #4244    Agent    Agent communication thread started

2013-05-03 14:10:06.948    I    #2028    Agent    Agent data channel communication thread started

2013-05-03 14:10:06.948    i    #2468    Agent    Agent will connect to Server in randomized 10 minutes interval

2013-05-03 14:10:06.948    I    #2464    Agent    Agent event worker thread started

2013-05-03 14:10:06.948    I    #5860    Agent    Agent Immediate Events worker thread started

2013-05-03 14:10:06.948    I    #5868    Agent    Agent Data Channel worker thread started

2013-05-03 14:10:06.948    I    #5868    Agent    Agent Data Channel work wakeup, processing items

2013-05-03 14:10:06.948    i    #5840    Agent    Next policy enforcement in 5 minutes

2013-05-03 14:10:06.948    I    #2464    Agent    ASC have already done once

2013-05-03 14:10:06.948    I    #7608    Agent    Agent DCConnection thread started [EEADMIN_1000:DC:0001]

2013-05-03 14:10:06.964    I    #1944    Agent    Agent Data Channel Request Handler worker thread started

2013-05-03 14:10:06.964    I    #6560    Agent    Subsystem started

2013-05-03 14:10:06.964    I    #7508    Agent    Agent Data Channel Router thread started

2013-05-03 14:10:06.964    I    #2468    Agent    Agent worker thread started

2013-05-03 14:10:06.964    i    #2468    Agent    Agent will connect to Server in : 5 minutes and 0 seconds

2013-05-03 14:10:07.010    I    #6560    FrmSvc    Starting Subsystem

2013-05-03 14:10:07.010    I    #8180    LstnSvr    CAsyncSocket::StartListening (SOCK_STREAM) LISTENING... TRUE

2013-05-03 14:10:07.010    I    #8180    LstnSvr    ListenServer:: IPv6 is not enabled

2013-05-03 14:10:07.010    x    #6560    LstnSvr    Subsystem started

2013-05-03 14:10:07.010    I    #6560    FrmSvc    Service started

2013-05-03 14:10:09.680    I    #4336    LpcConnMgr    Processing health check request

2013-05-03 14:10:09.680    I    #4336    MsgQueue    Running garbage collection

2013-05-03 14:10:09.696    I    #4336    MsgQueue    Adding channel for message queue 870460568 extended software id hash 5862220 client id 2088252486

2013-05-03 14:10:09.696    I    #4336    MsgQueue    Channel added to message queue successfully

2013-05-03 14:10:09.696    I    #4336    LPC    Registering new LPC process

2013-05-03 14:10:09.696    I    #4336    LPC    Successfully registered new LPC process, EEADMIN_1000:DC:0001

2013-05-03 14:10:15.801    i    #5840    Agent    Agent Started Enforcing policies

2013-05-03 14:10:15.801    I    #5840    Agent    Thread signal occurred

2013-05-03 14:10:15.801    I    #5840    Manage    Enforcing policies

2013-05-03 14:10:15.801    i    #5840    Manage    Enforcing Policies for McAfee Agent

2013-05-03 14:10:15.801    I    #5840    Agent    CePOAgent::EnforcePolicy priority=-2

2013-05-03 14:10:15.801    I    #5840    Agent    Enforcing policies

2013-05-03 14:10:15.801    I    #5840    LstnSvr    Enforcing Policies

2013-05-03 14:10:15.801    I    #8180    LstnSvr    CHttpServer::StopListening - m_pListen->Close, SetHttpPortBound(FALSE)

2013-05-03 14:10:15.801    I    #1352    LstnSvr    WQThreadProc:  Stopping thread 1352...

2013-05-03 14:10:15.801    I    #7632    LstnSvr    WQThreadProc:  Stopping thread 7632...

2013-05-03 14:10:15.801    I    #1372    LstnSvr    WQThreadProc:  Stopping thread 1372...

2013-05-03 14:10:15.801    I    #1364    LstnSvr    WQThreadProc:  Stopping thread 1364...

2013-05-03 14:10:15.801    I    #6132    LstnSvr    WQThreadProc:  Stopping thread 6132...

2013-05-03 14:10:15.801    I    #408    LstnSvr    WQThreadProc:  Stopping thread 408...

2013-05-03 14:10:15.801    I    #6008    LstnSvr    WQThreadProc:  Stopping thread 6008...

2013-05-03 14:10:15.801    I    #7652    LstnSvr    WQThreadProc:  Stopping thread 7652...

2013-05-03 14:10:15.801    I    #580    LstnSvr    WQThreadProc:  Stopping thread 580...

2013-05-03 14:10:15.801    I    #1348    LstnSvr    WQThreadProc:  Stopping thread 1348...

2013-05-03 14:10:15.801    I    #4604    LstnSvr    WQThreadProc:  Stopping thread 4604...

2013-05-03 14:10:15.801    I    #1844    LstnSvr    WQThreadProc:  Stopping thread 1844...

2013-05-03 14:10:15.801    I    #5048    LstnSvr    WQThreadProc:  Stopping thread 5048...

2013-05-03 14:10:15.801    I    #6188    LstnSvr    WQThreadProc:  Stopping thread 6188...

2013-05-03 14:10:15.801    I    #7660    LstnSvr    WQThreadProc:  Stopping thread 7660...

2013-05-03 14:10:15.801    I    #8180    LstnSvr    CHttpServer::~CHttpServer

2013-05-03 14:10:15.801    x    #5840    LstnSvr    Subsystem stopped

2013-05-03 14:10:15.801    I    #2804    LstnSvr    CAsyncSocket::StartListening (SOCK_STREAM) LISTENING... TRUE

2013-05-03 14:10:15.801    I    #2804    LstnSvr    ListenServer:: IPv6 is not enabled

2013-05-03 14:10:15.801    I    #2804    LstnSvr    LstnSvr ListenServerSocket::SetUDPSocket socket    not created for  IPv6 support

2013-05-03 14:10:15.801    x    #5840    LstnSvr    Subsystem started

2013-05-03 14:10:15.801    I    #5840    Logging    Enforcing policies

2013-05-03 14:10:15.817    I    #5840    Manage    Enforcing policies

2013-05-03 14:10:15.833    I    #5840    Datastore    Did not find setting LicenseKey in section EPOAGENT3000META for software ID EPOAGENT3000META

2013-05-03 14:10:15.833    I    #5840    UsrSpCt    Enforcing policies

2013-05-03 14:10:15.833    I    #5840    UsrSpCt    Token not found. Will try to get it from shell

2013-05-03 14:10:15.864    I    #5840    UsrSpCt    Found shell token

2013-05-03 14:10:15.864    I    #5840    UsrSpCt    Try to Launch UdaterUI Again

2013-05-03 14:10:16.317    I    #6576    Logging    StartReadingMessages (\\.\mailslot\{76889C92-A0C0-46e3-A4E1-1D6A5439B8DD}00000d88, 0x7f57, 4)

2013-05-03 14:10:16.317    I    #6576    Logging    - using empty 0

2013-05-03 14:10:16.332    I    #5840    Sched    >>--CSchedule::EnforcePolicy

2013-05-03 14:10:16.379    I    #5840    Sched    <<--CSchedule::EnforcePolicy

2013-05-03 14:10:16.395    I    #5840    Manage    Initializing Event Interface

2013-05-03 14:10:16.473    I    #5840    Manage    EpoEventInf Interface: Initialization succeeded.

2013-05-03 14:10:16.473    I    #5840    Manage    Generating Management event:EventId=2422:Severity=3:ProductId=VIRUSCAN8700:EventType=Policy Enforcement:Error=50

2013-05-03 14:10:16.473    I    #5840    Manage    EpoEventInf Interface: Event element created.

2013-05-03 14:10:16.473    I    #5840    Manage    Generating Management event:EventId=2422:Severity=3:ProductId=HOSTIPS_7000:EventType=Policy Enforcement:Error=50

2013-05-03 14:10:16.473    I    #5272    Manage    Plugin registry change detected

2013-05-03 14:10:16.473    I    #5840    Manage    EpoEventInf Interface: Event element created.

2013-05-03 14:10:16.473    I    #5272    Manage    Plugin registry change detected

2013-05-03 14:10:16.473    I    #5840    Manage    Generating Management event:EventId=2422:Severity=3:ProductId=EEADMIN_1000:EventType=Policy Enforcement:Error=50

2013-05-03 14:10:16.473    I    #5840    Manage    EpoEventInf Interface: Event element created.

2013-05-03 14:10:16.473    I    #5840    Manage    Generating Management event:EventId=2422:Severity=3:ProductId=DATALOSS2000:EventType=Policy Enforcement:Error=50

2013-05-03 14:10:16.473    I    #5272    Manage    Plugin registry change detected

2013-05-03 14:10:16.473    I    #5840    Manage    EpoEventInf Interface: Event element created.

2013-05-03 14:10:16.473    I    #5272    Manage    Plugin registry change detected

2013-05-03 14:10:16.473    i    #5840    Manage    Enforcing Policies for EPOAGENT3000META

2013-05-03 14:10:16.535    i    #5840    Manage    Enforcing Policies for EPOAGENT3000

2013-05-03 14:10:16.769    I    #5840    Manage    There are no policies to enforce to EEADMIN_1000.

2013-05-03 14:10:16.769    I    #5840    MsgQueue    Posting message to message queue

2013-05-03 14:10:17.207    I    #5840    Manage    EpoEventInf Interface: Management event created.

2013-05-03 14:10:17.207    I    #5840    Manage    DeInitializing Event Interface

2013-05-03 14:10:17.207    I    #5840    Manage    EpoEventInf Interface: Deinitialization succeeded.

2013-05-03 14:10:17.207    i    #5840    Agent    Agent finished Enforcing policies

2013-05-03 14:10:17.207    i    #5840    Agent    Next policy enforcement in 5 minutes

2013-05-03 14:11:16.432    I    #5272    Manage    Loading plugin list from registry

2013-05-03 14:11:38.182    i    #2468    Agent    Agent started performing ASCI

2013-05-03 14:11:38.182    I    #2468    Agent    Collecting IP address using Internet Manager

2013-05-03 14:11:38.182    I    #2468    persite    Cache file location = C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\sitecache.bin

2013-05-03 14:11:38.182    I    #2468    persite    Cabundle file location = C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\cabundle.cer

2013-05-03 14:11:38.214    I    #2468    imsite    Found site name=McAfeeHttp

2013-05-03 14:11:38.214    I    #2468    imsite    Found site name=ePO_EPOAHSPML01

2013-05-03 14:11:38.214    I    #2468    imsite    Found site name=ePO_EPODCA01

2013-05-03 14:11:38.214    I    #2468    persite    Starting sorting of repositories using ping time

2013-05-03 14:11:38.214    I    #6100    naInet    HTTP Session initialized

2013-05-03 14:11:38.214    I    #3212    naInet    HTTP Session initialized

2013-05-03 14:11:38.214    I    #6100    imsite    Pinging SPIPE site = ePO_EPOAHSPML01

2013-05-03 14:11:38.214    I    #3212    imsite    Pinging SPIPE site = ePO_EPODCA01

2013-05-03 14:11:38.214    I    #6100    imsite    IP address = 10.3.10.179

2013-05-03 14:11:38.214    I    #3212    imsite    IP address = 10.0.100.169

2013-05-03 14:11:38.214    I    #6100    ping    ICMP::Ping - Pinging 10.3.10.179 with a timeout of 30 seconds

2013-05-03 14:11:38.214    I    #3212    ping    ICMP::Ping - Pinging 10.0.100.169 with a timeout of 30 seconds

2013-05-03 14:11:38.214    I    #6100    ping    ICMP::Ping - Avg ping time is 0

2013-05-03 14:11:38.214    I    #6100    imsite    Delay = 0 (in millisecs)

2013-05-03 14:11:38.791    I    #3212    ping    ICMP::Ping - Avg ping time is 192

2013-05-03 14:11:38.791    I    #3212    imsite    Delay = 192 (in millisecs)

2013-05-03 14:11:38.791    I    #2468    persite    Sorting of repositories finished successfully. Total number of repositories sorted:3

2013-05-03 14:11:38.791    I    #2468    naInet    HTTP Session initialized

2013-05-03 14:11:38.791    I    #2468    imsite    Connecting to site: 10.3.10.179 on port: 443

2013-05-03 14:11:38.791    I    #2468    naInet    HTTP Session closed

2013-05-03 14:11:38.807    I    #2468    Agent    CAgentWork::IsMacAddressComputerNameChanged priority=-2

2013-05-03 14:11:38.807    i    #2468    Agent    Checking MAC address...

2013-05-03 14:11:38.807    I    #2468    Agent    Sending Agent public key to ePO Server

2013-05-03 14:11:38.807    I    #4244    Agent    Started processing a package..

2013-05-03 14:11:38.807    I    #4244    Cryptshim    Successfully freed key data

2013-05-03 14:11:38.838    I    #4244    Manage    Collecting Properties

2013-05-03 14:11:38.838    I    #4244    Manage    Initializing Event Interface

2013-05-03 14:11:38.869    I    #4244    Manage    EpoEventInf Interface: Initialization succeeded.

2013-05-03 14:11:38.869    I    #4244    Manage    CEnforceProperties::LoadPropFiles() - Properties file not found, creating new

2013-05-03 14:11:38.994    i    #4244    Manage    Collecting Properties

2013-05-03 14:11:40.009    I    #4244    MsgQueue    Posting message to message queue

2013-05-03 14:11:40.025    I    #4244    Manage    CollectProperties through LPC interface for software EEADMIN_1000

2013-05-03 14:11:40.025    I    #4244    MsgQueue    Posting message to message queue

2013-05-03 14:11:40.462    I    #4244    Manage    DeInitializing Event Interface

2013-05-03 14:11:40.462    I    #4244    Manage    EpoEventInf Interface: Deinitialization succeeded.

2013-05-03 14:11:40.462    I    #4244    Agent    Preparing Agent Key Package

2013-05-03 14:11:40.462    I    #4244    Agent    Collecting IP address using Internet Manager

2013-05-03 14:11:40.462    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:11:40.462    I    #4244    imsite    Connecting to site: 10.3.10.179 on port: 443

2013-05-03 14:11:40.462    I    #4244    naInet    HTTP Session closed

2013-05-03 14:11:40.493    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:11:40.524    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:11:40.524    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:11:40.524    I    #4244    SpiPkgr    Using sequence number 1298

2013-05-03 14:11:40.524    i    #4244    Agent    Agent communication session started

2013-05-03 14:11:40.540    I    #4244    Agent    Package type is AgentPubKey

2013-05-03 14:11:40.540    i    #4244    Agent    Agent is connecting to ePO server

2013-05-03 14:11:40.540    I    #4244    imutils    Trying with site: 10.3.10.179:80

2013-05-03 14:11:40.540    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:11:40.540    I    #4244    imsite        Upload from: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120350988380000_3283664125.spkg

2013-05-03 14:11:40.540    I    #4244    imsite        Upload response target: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120351005400000_2064322635.spkg

2013-05-03 14:11:56.435    I    #4244    naInet    failed to receive package..server is busy

2013-05-03 14:11:56.451    I    #4244    imsite    NaInet library returned code == 12

2013-05-03 14:11:56.451    I    #4244    imutils    Trying with site: 10.0.100.169:80

2013-05-03 14:11:56.451    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:11:56.451    I    #4244    imsite        Upload from: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120350988380000_3283664125.spkg

2013-05-03 14:11:56.451    I    #4244    imsite        Upload response target: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120351005400000_2064322635.spkg

2013-05-03 14:11:57.482    I    #4244    naInet    failed to receive package..server is busy

2013-05-03 14:11:57.482    I    #4244    imsite    NaInet library returned code == 12

2013-05-03 14:11:57.482    I    #4244    naInet    HTTP Session closed

2013-05-03 14:11:57.482    I    #4244    naInet    HTTP Session closed

2013-05-03 14:11:57.482    e    #4244    Agent    Agent failed to communicate with ePO Server

2013-05-03 14:11:57.482    i    #4244    Agent    Agent communication session closed

2013-05-03 14:11:57.497    I    #4244    Agent    Agent communication failed, result=-2400

2013-05-03 14:11:57.497    I    #4244    Agent    Exponential retry in 120 seconds, error=-2400(Unable to connect to ePO Server)

2013-05-03 14:11:57.497    i    #4244    Agent    Agent will connect to the ePO Server in 2 minutes and 0 seconds.

2013-05-03 14:13:57.415    i    #2468    Agent    Agent started performing ASCI

2013-05-03 14:13:57.415    I    #2468    Agent    Collecting Properties

2013-05-03 14:13:57.415    I    #2468    Agent    Collecting IP address using Internet Manager

2013-05-03 14:13:57.415    I    #2468    naInet    HTTP Session initialized

2013-05-03 14:13:57.415    I    #2468    imsite    Connecting to site: 10.3.10.179 on port: 443

2013-05-03 14:13:57.415    I    #2468    naInet    HTTP Session closed

2013-05-03 14:13:57.415    I    #2468    Manage    Collecting Properties

2013-05-03 14:13:57.415    I    #2468    Manage    Initializing Event Interface

2013-05-03 14:13:57.446    I    #2468    Manage    EpoEventInf Interface: Initialization succeeded.

2013-05-03 14:13:57.446    I    #2468    Manage    CEnforceProperties::LoadPropFiles() - Properties file not found, creating new

2013-05-03 14:13:57.446    i    #2468    Manage    Collecting Properties

2013-05-03 14:13:58.227    I    #2468    MsgQueue    Posting message to message queue

2013-05-03 14:13:58.227    I    #2468    Manage    CollectProperties through LPC interface for software EEADMIN_1000

2013-05-03 14:13:58.227    I    #2468    MsgQueue    Posting message to message queue

2013-05-03 14:13:58.602    I    #2468    Manage    DeInitializing Event Interface

2013-05-03 14:13:58.602    I    #2468    Manage    EpoEventInf Interface: Deinitialization succeeded.

2013-05-03 14:13:58.602    I    #2468    Agent    Agent is sending properties version to the ePO Server

2013-05-03 14:13:58.602    I    #2468    Agent    Forwarding all events

2013-05-03 14:13:58.602    I    #2468    Agent    Forward all events request received

2013-05-03 14:13:58.602    I    #2464    Agent    Agent event wakeup, processing events

2013-05-03 14:13:58.602    i    #2464    Agent    Agent is looking for events to upload

2013-05-03 14:13:58.602    I    #4244    Agent    Started processing a package..

2013-05-03 14:13:58.602    I    #4244    Agent    Preparing Props Version Package

2013-05-03 14:13:58.602    i    #2468    Agent    Agent will connect to Server in : 15 minutes and 0 seconds

2013-05-03 14:13:58.602    i    #2464    Agent    Agent uploading 1 events to ePO Server

2013-05-03 14:13:58.617    i    #2464    Agent    Agent uploading 3 events to ePO Server

2013-05-03 14:13:58.633    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:13:58.633    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:13:58.633    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:13:58.633    I    #4244    Agent    Collecting IP address using Internet Manager

2013-05-03 14:13:58.633    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:13:58.633    I    #4244    imsite    Connecting to site: 10.3.10.179 on port: 443

2013-05-03 14:13:58.633    I    #4244    naInet    HTTP Session closed

2013-05-03 14:13:58.649    I    #4244    SpiPkgr    Using sequence number 1299

2013-05-03 14:13:58.649    i    #4244    Agent    Agent communication session started

2013-05-03 14:13:58.649    i    #4244    Agent    Agent is sending PROPS VERSION package to ePO server

2013-05-03 14:13:58.649    i    #4244    Agent    Agent is connecting to ePO server

2013-05-03 14:13:58.649    I    #4244    imutils    Trying with site: 10.3.10.179:80

2013-05-03 14:13:58.649    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:13:58.649    I    #4244    imsite        Upload from: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120352386020000_1147833122.spkg

2013-05-03 14:13:58.649    I    #4244    imsite        Upload response target: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120352386490000_2962079703.spkg

2013-05-03 14:13:59.742    I    #4244    naInet    HTTP Session closed

2013-05-03 14:13:59.742    i    #4244    Agent    Package uploaded to ePO Server successfully

2013-05-03 14:13:59.742    I    #4244    SpiPkgr    Signature length is 256

2013-05-03 14:13:59.742    i    #4244    Agent    Agent communication session closed

2013-05-03 14:13:59.742    i    #4244    Agent    Agent received REQUEST PROPS package from ePO server

2013-05-03 14:13:59.742    I    #4244    Agent    Started processing a package..

2013-05-03 14:13:59.742    I    #4244    Agent    Preparing Props Package

2013-05-03 14:13:59.773    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:13:59.773    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:13:59.773    I    #4244    Datastore    Did not find setting AssignmentList in section Policy for software ID PolicyRoot

2013-05-03 14:13:59.773    I    #4244    Agent    Collecting IP address using Internet Manager

2013-05-03 14:13:59.788    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:13:59.788    I    #4244    imsite    Connecting to site: 10.3.10.179 on port: 443

2013-05-03 14:13:59.788    I    #4244    naInet    HTTP Session closed

2013-05-03 14:13:59.788    I    #4244    SpiPkgr    Using sequence number 1300

2013-05-03 14:13:59.804    i    #4244    Agent    Agent communication session started

2013-05-03 14:13:59.804    i    #4244    Agent    Agent is sending FULL PROPS package to ePO server

2013-05-03 14:13:59.804    i    #4244    Agent    Agent is connecting to ePO server

2013-05-03 14:13:59.804    I    #4244    imutils    Trying with site: 10.3.10.179:80

2013-05-03 14:13:59.804    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:13:59.804    I    #4244    imsite        Upload from: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120352397420000_1557806861.spkg

2013-05-03 14:13:59.804    I    #4244    imsite        Upload response target: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120352398040000_2454416368.spkg

2013-05-03 14:14:14.950    I    #4244    naInet    failed to receive package..server is busy

2013-05-03 14:14:14.950    I    #4244    imsite    NaInet library returned code == 12

2013-05-03 14:14:14.950    I    #4244    imutils    Trying with site: 10.0.100.169:80

2013-05-03 14:14:14.950    I    #4244    naInet    HTTP Session initialized

2013-05-03 14:14:14.950    I    #4244    imsite        Upload from: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120352397420000_1557806861.spkg

2013-05-03 14:14:14.950    I    #4244    imsite        Upload response target: C:\Documents and Settings\All Users\Application Data\McAfee\Common Framework\Unpack\pkg00130120352398040000_2454416368.spkg

2013-05-03 14:14:16.012    I    #4244    naInet    failed to receive package..server is busy

2013-05-03 14:14:16.012    I    #4244    imsite    NaInet library returned code == 12

2013-05-03 14:14:16.012    I    #4244    naInet    HTTP Session closed

2013-05-03 14:14:16.012    I    #4244    naInet    HTTP Session closed

2013-05-03 14:14:16.012    e    #4244    Agent    Agent failed to communicate with ePO Server

2013-05-03 14:14:16.012    i    #4244    Agent    Agent communication session closed

2013-05-03 14:14:16.012    I    #4244    Agent    Setting flag to force full properties on next ASCI

2013-05-03 14:14:16.012    I    #4244    Agent    Agent communication failed, result=-2400

2013-05-03 14:14:16.027    I    #4244    Agent    Exponential retry in 1058 seconds, error=-2400(Unable to connect to ePO Server)

2013-05-03 14:14:16.027    i    #4244    Agent    Agent will connect to the ePO Server in 17 minutes and 38 seconds.

2013-05-03 14:15:17.018    i    #5840    Agent    Agent Started Enforcing policies

2013-05-03 14:15:17.018    I    #5840    Agent    Thread time-out occurred

2013-05-03 14:15:17.018    I    #5840    Manage    Enforcing policies

2013-05-03 14:15:17.018    i    #5840    Manage    Enforcing Policies for McAfee Agent

2013-05-03 14:15:17.018    I    #5840    Agent    CePOAgent::EnforcePolicy priority=-2

2013-05-03 14:15:17.018    I    #5840    Agent    Enforcing policies

2013-05-03 14:15:17.018    I    #5840    LstnSvr    Enforcing Policies

2013-05-03 14:15:17.018    I    #5840    Logging    Enforcing policies

2013-05-03 14:15:17.018    I    #5840    Manage    Enforcing policies

2013-05-03 14:15:17.050    I    #5840    Datastore    Did not find setting LicenseKey in section EPOAGENT3000META for software ID EPOAGENT3000META

2013-05-03 14:15:17.050    I    #5840    UsrSpCt    Enforcing policies

2013-05-03 14:15:17.050    I    #5840    Sched    >>--CSchedule::EnforcePolicy

2013-05-03 14:15:17.081    I    #5840    Sched    <<--CSchedule::EnforcePolicy

2013-05-03 14:15:17.081    I    #5840    Manage    Initializing Event Interface

2013-05-03 14:15:17.112    I    #5840    Manage    EpoEventInf Interface: Initialization succeeded.

2013-05-03 14:15:17.112    i    #5840    Manage    Enforcing Policies for EPOAGENT3000META

2013-05-03 14:15:17.143    i    #5840    Manage    Enforcing Policies for EPOAGENT3000

2013-05-03 14:15:17.159    I    #5840    Manage    There are no policies to enforce to EEADMIN_1000.

2013-05-03 14:15:17.159    I    #5840    MsgQueue    Posting message to message queue

2013-05-03 14:15:17.159    I    #5840    Manage    DeInitializing Event Interface

2013-05-03 14:15:17.159    I    #5840    Manage    EpoEventInf Interface: Deinitialization succeeded.

2013-05-03 14:15:17.159    i    #5840    Agent    Agent finished Enforcing policies

2013-05-03 14:15:17.159    i    #5840    Agent    Next policy enforcement in 5 minutes

2013-05-03 14:18:58.526    I    #2464    Agent    Sending the next batch of immediate events

2013-05-03 14:18:58.526    i    #2464    Agent    Agent is looking for events to upload

2013-05-03 14:20:17.091    i    #5840    Agent    Agent Started Enforcing policies

2013-05-03 14:20:17.091    I    #5840    Agent    Thread time-out occurred

2013-05-03 14:20:17.091    I    #5840    Manage    Enforcing policies

2013-05-03 14:20:17.091    i    #5840    Manage    Enforcing Policies for McAfee Agent

2013-05-03 14:20:17.091    I    #5840    Agent    CePOAgent::EnforcePolicy priority=-2

2013-05-03 14:20:17.091    I    #5840    Agent    Enforcing policies

2013-05-03 14:20:17.091    I    #5840    LstnSvr    Enforcing Policies

2013-05-03 14:20:17.091    I    #5840    Logging    Enforcing policies

2013-05-03 14:20:17.091    I    #5840    Manage    Enforcing policies

2013-05-03 14:20:17.122    I    #5840    Datastore    Did not find setting LicenseKey in section EPOAGENT3000META for software ID EPOAGENT3000META

2013-05-03 14:20:17.122    I    #5840    UsrSpCt    Enforcing policies

2013-05-03 14:20:17.122    I    #5840    Sched    >>--CSchedule::EnforcePolicy

2013-05-03 14:20:17.153    I    #5840    Sched    <<--CSchedule::EnforcePolicy

2013-05-03 14:20:17.153    I    #5840    Manage    Initializing Event Interface

2013-05-03 14:20:17.184    I    #5840    Manage    EpoEventInf Interface: Initialization succeeded.

2013-05-03 14:20:17.184    i    #5840    Manage    Enforcing Policies for EPOAGENT3000META

2013-05-03 14:20:17.200    i    #5840    Manage    Enforcing Policies for EPOAGENT3000

2013-05-03 14:20:17.216    I    #5840    Manage    There are no policies to enforce to EEADMIN_1000.

2013-05-03 14:20:17.216    I    #5840    MsgQueue    Posting message to message queue

2013-05-03 14:20:17.216    I    #5840    Manage    DeInitializing Event Interface

2013-05-03 14:20:17.216    I    #5840    Manage    EpoEventInf Interface: Deinitialization succeeded.

2013-05-03 14:20:17.216    i    #5840    Agent    Agent finished Enforcing policies

2013-05-03 14:20:17.216    i    #5840    Agent    Next policy enforcement in 5 minutes

2013-05-03 14:23:58.493    I    #2464    Agent    Sending the next batch of immediate events

2013-05-03 14:23:58.493    i    #2464    Agent    Agent is looking for events to upload

2013-05-03 14:25:17.191    i    #5840    Agent    Agent Started Enforcing policies

2013-05-03 14:25:17.191    I    #5840    Agent    Thread time-out occurred

2013-05-03 14:25:17.191    I    #5840    Manage    Enforcing policies

2013-05-03 14:25:17.191    i    #5840    Manage    Enforcing Policies for McAfee Agent

2013-05-03 14:25:17.191    I    #5840    Agent    CePOAgent::EnforcePolicy priority=-2

2013-05-03 14:25:17.191    I    #5840    Agent    Enforcing policies

2013-05-03 14:25:17.191    I    #5840    LstnSvr    Enforcing Policies

2013-05-03 14:25:17.191    I    #5840    Logging    Enforcing policies

2013-05-03 14:25:17.191    I    #5840    Manage    Enforcing policies

2013-05-03 14:25:17.222    I    #5840    Datastore    Did not find setting LicenseKey in section EPOAGENT3000META for software ID EPOAGENT3000META

2013-05-03 14:25:17.222    I    #5840    UsrSpCt    Enforcing policies

2013-05-03 14:25:17.222    I    #5840    Sched    >>--CSchedule::EnforcePolicy

2013-05-03 14:25:17.254    I    #5840    Sched    <<--CSchedule::EnforcePolicy

2013-05-03 14:25:17.254    I    #5840    Manage    Initializing Event Interface

2013-05-03 14:25:17.285    I    #5840    Manage    EpoEventInf Interface: Initialization succeeded.

2013-05-03 14:25:17.285    i    #5840    Manage    Enforcing Policies for EPOAGENT3000META

2013-05-03 14:25:17.300    i    #5840    Manage    Enforcing Policies for EPOAGENT3000

2013-05-03 14:25:17.316    I    #5840    Manage    There are no policies to enforce to EEADMIN_1000.

2013-05-03 14:25:17.316    I    #5840    MsgQueue    Posting message to message queue

2013-05-03 14:25:17.316    I    #5840    Manage    DeInitializing Event Interface

2013-05-03 14:25:17.316    I    #5840    Manage    EpoEventInf Interface: Deinitialization succeeded.

2013-05-03 14:25:17.316    i    #5840    Agent    Agent finished Enforcing policies

2013-05-03 14:25:17.316    i    #5840    Agent    Next policy enforcement in 5 minutes


View the original article here

No comments:

Post a Comment