Access NLB cluster from outside

I crated nlb cluster using 3 servers, one is used to create cluster and other 2 for hosts. I assigned 192.168.1.2 for cluster ip. Every server has two nic and one of nic connected to public ip. My worry is how can I access cluster from out side? As mentioned
in
this question I asked my server provider enable NAT and this is their reply. "We dont offer any NAT solutions but you can easy set up one of your servers to perform this."
can anyone tell me how can I do this?
chapneox

Hi chapneox,
Could you clarify your question, I am not quite understand your description “can I access cluster from out side”. You can use the “Internet” IP address as your NLB virtual
IP address. But if your cluster after NAT or firewall you must map the NLB port from the NAT or firewall device.
More information:
Establish Communication in NLB Clusters
http://technet.microsoft.com/en-us/library/bb687525.aspx
I’m glad to be of help to you!
We
are trying to better understand customer views on social support experience, so your participation in this
interview project would be greatly appreciated if you have time.
Thanks for helping make community forums a great place.

Similar Messages

  • Is it possible to access my TimeCapsule from outside my local network via internet? If so what is the best app  that  can help me?

    is it possible to access my TimeCapsule from outside my local network via internet? If so what is the best app  that  can help me?

    iCloud can do it..
    http://www.apple.com/au/support/icloud/back-to-my-mac/
    You need Lion and latest firmware on the TC..
    Were you hoping to use the ipad/iphone??  That maybe possible but I am not sure how.
    You cannot use windows without opening SMB to some strange port and this is going to mess with security.. you also need a static ip address from your ISP.. most private net users do not have this.
    You can do it via vpn.. you will need to buy a vpn router and bridge the TC to it.
    Just google remote access time capsule.. there are a zillion posts about it.

  • Trying to access my 851w from outside my lan, but can access inside fine

    Hi,
    I purchased a 851w to use as my home router and to learn more about the cisco IOS. I have been spending some time studying for CCENT/CCNA and so far I have enjoyed learning as I go. However, I am having problems accessing this router from a remote location via ssh. I can access it just fine from my lan, but not outside it from another location. Currently, I am not using this router for internet access or anything else other than learning about the IOS, and it is connected to a basic dlink wireless router dir-615. I have port forwarding setup on the dlink that any traffic coming in on port 22 is directed to the 851w at 192.168.0.150. I also have the 851w connected with a crossover cable to a switch that is connected to the dlink router.
    Like I said, I can connect just fine from my lan, but can't connect from outside. I have tried a few different things but nothing works. I also use Teraterm to connect, but have tried Putty too. I also use ddns to access it, but I have also tried the wan ip address of the dlink with no luck.
    Could someone please take a look at my very basic running config and explain what I might need to do different?
    Thanks in advance.
    Sean

    Hi and thanks a bunch for your quick response.
    No, I can't ping anything other than my main router which I have setup as the gateway so why is that? For example,
    ip default-gateway 192.168.0.1
    Wouldn't it automatically send anything it doesn't know about to the 192.168.0.0/24 router?
    I have one of the switch ports, Fast Ethernet 0, connected to another switch connected to the dlink router. I have tried different ports but it didn't change anything. I don't have anything connected to the wan port of the 851w. I was trying to simulate remote access of a switch on an internal network. My next step would be to make the 851w my default router and then try to access it from the outside, but I wanted to succeed this way first.
    optimus#show ip int br
    Interface IP-Address OK? Method Status Protocol
    Dot11Radio0 unassigned YES unset administratively down down
    FastEthernet0 unassigned YES unset up up
    FastEthernet1 unassigned YES unset down down
    FastEthernet2 unassigned YES unset down down
    FastEthernet3 unassigned YES unset up down
    FastEthernet4 unassigned YES unset administratively down down
    Vlan1 192.168.0.150 YES manual up up
    Yes, my internal pc is on the 192.168.0.0/24 subnet.
    Best Regards,
    Sean

  • Windows server anywhere access not working from outside the lan

    ok so heres what i have done so far i installed windows server 2012 essential on a computer followed the wizard to add a couple of users and gave them anywhere access followed the wizard and ran the anywhere access to completion setup the ports 80 and 443
    on router manually to forward to my router ip 10.0.1.20 
    my server is still on dynamic ip
    then i go to a windows 7 ultimate computer whent to the connect url downloaded the connect tool ran to completion and restarted the computer so far everything working inside my lan i can connect to the server see shared files and open the dash management
    now i go outside connect to a wired or wireless network of a friend and try to connect to http://xxxxxxx.remotewebaccess.com
    but am unsuccessfull then i check on my network adapter page and see that there is a new adapter that is called as my remotewebaccess.com so i click on it and try to connect but still fails........
    please help what am i doing wrong?
    i checked everywhere and cant find a solution.
    Thank you

    It is probably better to assign a static IP to your server, but OTH it may not change.  But you really hate to go off on vacation and have the ip change and everything break.
    Now you said you forwarded ports 80 and 443 to your router, I bet you meant your server?
    Do www.whatismyip.com and from outside ping xxxx.remotewebaccess.com and make sure they are true same ip
    From a PC or the server on your network go to grc.com and do shields up and make sure it reports 80 and 443 as open
    Grey

  • How to make the application access the fonts from outside library?

    actually the fonts located in the library are considered from the system/library/fonts path. is it possible to make it accessible from outside that path through programatically for indesign applications? if yes means, how to do it?
    thanks
    subha

    i think am not mentioned the question clear.
    the fonts menu inside InDesign lists the fonts from
    for mac: System/Library/Fonts
                  Adobe InDesign CS2/fonts
    for windows: C:\WINDOWS\Fonts
    C:\Program Files\Adobe\Adobe InDesign CS2\Fonts
    is it possible to list the font from someother folder rather than this folders.
    by
    Subha...

  • How to access OBI Dashboards from outside Network.

    Hi Gurus
    I want to access MY Dashboards Reports from any where on internet. My BI server is available on LAN so how i ;ll make it available to access it from any place.
    Any Reference DOC, Blog or guide.
    Regards
    Sher

    Sher Ullah Baig wrote:
    I want to access MY Dashboards Reports from any where on internet. My BI server is available on LAN so how i ;ll make it available to access it from any place. I've just re-read your original question - If you want the BI Server accessible on the internet you need it visibile outside of your firewall - Your network people should be able to set up any routing you need to achieve this.
    Chances are if you have a VM running on an internal server, you wont have this access by default - there are various security hoops to jump through to get this working.

  • How can I easily access my photos from outside iPhoto?

    My wife recently got a Mac for the first time and imported all of her photos into iPhoto. Today she was trying to upload some photos to a community website. The website had a Browse button that opened a Finder window. We were quite surprised to find that there was no easy way to access her photos. It seems like they are all in one big 100GB database file. We can "open" that file and in a Master subarea we can find the photos arranged by the date of import.
    Is there a way to easily access photos, and find the ones we want? On Windows here photos were just kept in the file system with Albums correspondiong to directories and both Picasa and Windows Live Photo Gallery worked fine with this approach, and it was trivial to find a photo from the explorer.

    Is there a way to easily access photos, and find the ones we want?
    Absolutely
    Under the media heading in the lower left of the browse window click on Photos  ==> iPhoto and you events/albums/etc from iPhoto will be there - not sure how much easier it could be
    LN

  • Accessing a collection from outside of Apex without causing a HTTP redirect

    First, some background:
    I am running Apex version 2.2.1.00.04 on Oracle9i Enterprise Edition Release 9.2.0.7. IE 6 and Flash 9
    My Apex page contains two third-party Flash controls. Each Flash control uses a passed in URL to get the data that it will display. The data that I need to pass to the Flash controls is stored in an Apex collection created in my page.
    Using the technique outlined in the following posts,
    Re: Accessing Collection through a DBMS.job
    Re: Accessing application item value from database
    I have created a stored procedure that will attach to my Apex session and query the collection. See procedure get_data below.
    The URL that the Flash controls are passed is like this:
    http://myhost/pls/mydad/get_data?p_user=MYUSER&p_session_id=535622580488397200&p_app_id=2332
    The call to WWV_FLOW_CUSTOM_AUTH_STD.POST_LOGIN causes a HTTP redirect to the Apex at page p_app_id:1. The Flash control that initiated the request never sees the data stream that the get_data procedure is sending via HTTP.P. Instead, it sees the HTML produced by the Apex page at p_app_id:1.
    Now, my question:
    Is it possible to call the WWV_FLOW_CUSTOM_AUTH_STD.POST_LOGIN command in away that does not cause a HTTP redirect? If not, then is there another series of commands that will attach to an Apex session but not cause a HTTP redirect?
    Thanks,
    Ken
    CREATE OR REPLACE procedure get_data(p_user IN VARCHAR2,
    p_session_id IN VARCHAR2,
    p_app_id IN VARCHAR2) as
    BEGIN
    APEX_CUSTOM_AUTH.DEFINE_USER_SESSION(p_user,
    p_session_id );
    APEX_APPLICATION.G_FLOW_ID:= p_app_id;
    WWV_FLOW_CUSTOM_AUTH_STD.POST_LOGIN(p_user ,
    NULL ,
    p_session_id ,
    p_app_id||':'||'1' );
    FOR c_collection_rec IN (SELECT c001
    FROM APEX_COLLECTIONS
    WHERE collection_name='MY_COLLECTION')
    LOOP
    HTP.P(c_collection_rec.c001);
    END LOOP;
    END;

    Ken - No way to prevent the redirect attempt, that's what the procedure is built to do. To use it otherwise is aberrant. I think you could use an on-demand process (FOO) callable from the URL that would spit the data back out. You do this by defining an application process (on-demand firing point) and callling it from the URL ( f?p=APP:0:SESSSION:APPLICATION_PROCESS=FOO). If the cookie is passed in the request (meaning you've authenticated) and authentication check passes again in your process request, the process will produce the result stream.
    Scott

  • Accessing the SMTP from outside network through ASA 5510

    hello good people,
    I have an issue with my mail server(SME Server) which is behind a Cisco ASA 5500(firewall)  problem is that if one leaves my network they can receive but can not  send email via my SMTP also internal people can only send if they use  the IP address of the server rather than the domain (mail.xxxx.com) any pointers will be appreciated.
    here is my layout
    ISP - ASA 5510 - LAN (includes mailserver)
    Kind regards

    Hello George,
    If you have public DNS , in order to access the servers hosted inside using their fqdn, then you need  to have dns doctoring. but unfortunately, you are using port address translation ( not a one to one nat) which doesnt work well with dns doctoring..
    I assume you can solve this issue with alias command as follows
    alias (inside) 199.199.199.99    255.255.255.255
    Also, for the other issue can you try to configure an SMTP inspection as follows
    policy-map type inspect esmtp esmtp_map
    parameters
    allow-tls
    policy-map global_policy
    class inspection_default
    inspect esmtp
    Hope this helps
    Regards
    Harish

  • Access Action Listener from outside

    Hi,
    I have been working on a clone of the classic Minesweeper game to get better acquainted with Java and programming in general.
    If you were to open up Minesweeper, you might come to understand my difficulty better. Notice how, if you press on any of the buttons (or anywhere on the pane), the smily face reacts with a surprised look.
    I have my clone set up with a JPanel component which contains a grid (for the buttons) of JButtons. I can't figure out how to get my MouseListener within my JPanel to notice when a button is clicked. Any ideas on how to get this interaction to work?
    Thanks!

    Read the tutorial: [How to Use Buttons, Check Boxes, and Radio Buttons|http://java.sun.com/docs/books/tutorial/uiswing/components/button.html].
    You should add an ActionListener to each of the buttons and not a MouseListener to the JPanel.

  • Why i cant access asa 8.4 thruogh asdm from outside interface ???

    hi all ,
    plz help e why i cant access asa asdm from outside interface
    my puclic ip on outisde is :
    x.x.55.34
    i changed  portf of asdm to 65000 because i have portforward  ,
    i tried to connect to my ip thriuogh asdm bu :
    x.x.55.34
    x.x.55.34:65000
    but no luck ,
    it succed if i try to connect locally
    here is my sh run command :
    ====================================================
    ASA5505#
    ASA5505# sh run
    : Saved
    ASA Version 8.4(2)
    hostname ASA5505
    enable password qsddsEGCCSH encrypted
    passwd 2KFsdsdbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    switchport access vlan 2
    interface Vlan1
    nameif ins
    security-level 100
    ip address 10.66.12.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 50
    ip address x.x.55.34 255.255.255.248
    boot system disk0:/asa842-k8.bin
    ftp mode passive
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network obj-0.0.0.0
    host 0.0.0.0
    object network localsubnet
    subnet 10.66.12.0 255.255.255.0
    description localsubnet
    object network HTTP-Host
    host 10.66.12.249
    description web server
    object network HTTPS-HOST
    host 10.66.12.249
    description Https
    object network RDP-Host
    host 10.66.12.122
    description RDP host
    object network citrix-host
    host 10.66.12.249
    description citrix
    object service rdp
    service tcp destination eq 3389
    object service https
    service tcp destination eq https
    object service citrix
    service tcp destination eq 2598
    object service http
    service tcp destination eq www
    object network RDP1
    host 10.66.12.249
    object network HTTPS-Host
    host 10.66.12.249
    object network CITRIX-Host
    host 10.66.12.249
    object-group network RDP-REDIRECT
    object-group network HTTP-REDIRECT
    object-group network HTTPS-REDIRECT
    object-group network CITRIX-ICA-HDX-REDIRECTION
    object-group network CITRIX-ICA-SESSION-RELIABILITY-REDIRECTION
    object-group service CITRIX-ICA-HDX
    object-group service CITRIX-SR
    object-group service RDP
    object-group network MY-insideNET
    network-object 10.66.12.0 255.255.255.0
    access-list outside_in extended permit tcp any host 10.66.12.249 eq www
    access-list outside_in extended permit tcp any host 10.66.12.249 eq https
    access-list outside_in extended permit tcp any host 10.66.12.249 eq 2598
    access-list outside_in extended permit tcp any host 10.66.12.122 eq 3389
    access-list outside_in extended permit tcp any host 10.66.12.249 eq citrix-ica
    access-list outside_in extended permit tcp any host x.x.55.34 eq 65000
    access-list outside_in extended permit tcp any host x.x.55.34 eq https
    access-list outside_in extended permit ip any any
    pager lines 24
    mtu ins 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-645.bin
    no asdm history enable
    arp timeout 14400
    object network localsubnet
    nat (ins,outside) dynamic interface
    object network HTTP-Host
    nat (ins,outside) static interface service tcp www www
    object network RDP-Host
    nat (ins,outside) static interface service tcp 3389 3389
    object network HTTPS-Host
    nat (ins,outside) static interface service tcp https https
    object network CITRIX-Host
    nat (ins,outside) static interface service tcp citrix-ica citrix-ica
    access-group outside_in in interface outside
    route outside 0.0.0.0 0.0.0.0 62.109.55.33 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication http console LOCAL
    aaa authentication ssh console LOCAL
    http server enable 65000
    http 10.66.12.0 255.255.255.0 ins
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
        0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
        30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
        13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
        0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
        20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
        65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
        65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
        30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
        30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
        496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
        74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
        68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
        3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
        63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
        0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
        a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
        9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
        7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
        15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
        63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
        18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
        4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
        81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
        db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
        7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
        ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
        45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
        2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
        1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
        03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
        69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
        02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
        6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
        c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
        69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
        1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
        551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
        1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
        2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
        4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
        b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
        6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
        481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
        b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
        5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
        6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
        6c2527b9 deb78458 c61f381e a4c4cb66
      quit
    telnet 0.0.0.0 0.0.0.0 outside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    management-access outside
    dhcpd address 10.66.12.160-10.66.12.180 ins
    dhcpd dns 212.112.166.22 212.112.166.18 interface ins
    dhcpd enable ins
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    username test password P4ttSdddd3SV8TYp encrypted privilege 15
    username ADMIN password 5dddd3ThngqY encrypted privilege 15
    username drvirus password p03BtCddddryePSDf encrypted privilege 15
    username cisco password edssdsdOAQcNEL encrypted privilege 15
    prompt hostname context
    call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DD
    CEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:d41d8cd98f00b204e9800998ecf8427e
    : end

    For access over VPN you need:
    management-access inside
    and don't forget:
    ssh inside
    http inside
    I'm guessing you forgot to grant ASDM (http/https) access to the IP addresses used by the VPN?  Can you SSH?  If not, that is your problem to solve first.

  • Access SAP through SAPRouter from outside of Network

    Hello All,
    As my SAPRouter cerificate got expired  i genrated new certificate & import same into SAProuter. And this time my router is working fine.
    But this time i want to access from outside of network so added this entries in my SAProutab as follow:
    KT "p:CN=sapserv2, OU=SAProuter, O=SAP, C=DE" 194.39.131.34 *
    KP "p:CN=sapserv2, OU=SAProuter, O=SAP, C=DE" <Public ip>
    P <Public ip> 194.39.131.34 3299
    P <my router ip> 194.39.131.34 3299
    P 172.16.. 194.39.131.34 3299
    P 194.39.131.34 172.16..
    P 194.39.131.34 <Public ip> 3299
    S * <my SAP ip> 3200
    P <Public ip> <my SAP ip> 3200
    Note:
    SAP System No: 00
    DEV_Rout
    trc file: "dev_rout", trc level: 1, release: "700"
    Thu Sep 30 11:38:25 2010
    SAP Network Interface Router, Version 38.10
    command line arg 0: F:\usr\sap\saprouter\saprouter.exe
    command line arg 1: -r
    command line arg 2: -W
    command line arg 3: 60000
    command line arg 4: -R
    command line arg 5: F:\usr\sap\saprouter\saprouttab
    command line arg 6: -K
    command line arg 7: p:CN=<HOSTNAME>,OU=0000*****,OU=SAProuter,O=SAP,C=DE
    SncInit(): Initializing Secure Network Communication (SNC)
    PC with Windows NT (mt,ascii,SAP_UC/size_t/void* = 16/64/64)
    SncInit(): Trying environment variable SNC_LIB as a
    gssapi library name: "F:\usr\sap\saprouter\nt-x86_64\sapcrypto.dll".
    File "F:\usr\sap\saprouter\nt-x86_64\sapcrypto.dll" dynamically loaded as GSS-API v2 library.
    The internal Adapter for the loaded GSS-API mechanism identifies as:
    Internal SNC-Adapter (Rev 1.0) to SECUDE 5/GSS-API v2
    main: pid = 2028, ppid = 0, port = 3299, parent port = 0 (0 = parent is not a saprouter)
    reading routtab: 'F:\usr\sap\saprouter\saprouttab'
    I am not able to access my sap from outside of network.
    SAP Router String: /H/<PUBLIC IP>/S/3299/H
    Any idea. Thnaks in advance
    Regards.

    Hi,
    Hope you have private external IP than dynamic which changes every now and then you can this:
    P <Public ip> * 3299 or P <Public ip> SID_IP 3299
    Also look for your the logs for saprouter and your router logs if this not works.
    Regards;

  • How to access Oracle Enterpise Manager from outside my VM

    Hi,
    I've Oracle VM VirtualBox version 4.1.2 installed on the host Windows XP and pre-built Database App Development VM (Updated Nov. 2011) worked on it.
    Everything is OK, I have NAT network and can run Enterprise manager inside my VM on URL https://127.0.0.1:1158/em
    Pleas, describe shortly:
    1.How I can access enterpise manager from outside VM ?
    2.What I have to write (HOST, PORT etc) in my tnsnames.ora file on the host system for the VM Oracle server to connect it from the host system ?
    Sincerely,
    Alex
    Edited by: AlexR on Dec 31, 2011 5:24 PM

    Hi Alex,
    the host and port depends on your network setup of your VM.
    Do an ifconfig -a and see what IP adress your guest has.
    With this IP address you should be able to access EM from outside your VM (but on the VM host, not from outside the network) with the same port.
    Regards
    Sebastian

  • Can't access server from Outside

    Hi all,
    I couldn't access my server from Outside. Seem the setting is OK as i see it but please see if I missed out anything.
    From Outside, I need to access http://60.x.x.50:8080. but failed to access. Please help. Thanks.
    Below I attached part of the config.
    : Saved
    ASA Version 8.0(4)
    name 172.47.1.10 NarayaServer description Naraya Server
    name 62.x.x.172 NarayaTelco1
    name 62.x.x.178 NarayaTelco2
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address 60.x.x.50 255.255.255.252
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 172.27.17.100 255.255.0.0
    access-list inside_access_in extended deny ip any Japan02 255.255.255.0
    access-list inside_access_in extended deny tcp object-group PermitInternet any object-group torrent1
    access-list inside_access_in extended permit ip object-group PermitInternet any
    access-list inside_access_in extended permit ip host NAVNew any
    access-list inside_access_in extended permit ip host NarayaServer any
    access-list inside_access_in extended permit ip host IPVSSvr any
    access-list inside_access_in extended permit ip host 172.17.100.30 any
    access-list outside_access_in extended permit object-group NECareService object-group NECare any
    access-list outside_access_in extended permit ip object-group DM_INLINE_NETWORK_1 host NarayaServer
    access-list outside_1_cryptomap extended permit ip host NarayaServer object-group Nry_Png
    access-list outsidein extended permit tcp any host 60.x.x.50 eq https
    access-list outsidein extended permit tcp any host 60.x.x.50 eq 8080
    access-list outsidein extended permit ip object-group DM_INLINE_NETWORK_3 host IPVSSvr
    access-list outsidein extended permit object-group rdp any host 60.x.x.50
    access-list inside_mpc extended permit object-group TCPUDP any any eq www
    access-list inside_mpc extended permit tcp any any eq www
    access-list inside_nat0_outbound extended permit ip host NarayaServer any
    ip local pool lot10ippool 172.27.17.240-172.27.17.245 mask 255.255.255.0
    ip verify reverse-path interface outside
    global (outside) 10 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 10 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface 8080 NarayaServer 8080 netmask 255.255.255.255
    static (inside,outside) tcp interface 3389 NAVNew 3389 netmask 255.255.255.255
    access-group outsidein in interface outside
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 60.54.140.49 1
    route inside 0.0.0.0 255.255.255.255 60.54.140.49 1
    route inside 172.17.100.20 255.255.255.255 172.27.17.100 1
    route inside NAVNew 255.255.255.255 172.27.17.100 1
    route inside 172.17.100.30 255.255.255.255 172.27.17.100 1
    route inside NarayaServer 255.255.255.255 172.27.17.100 1
    http server enable
    http 172.17.100.30 255.255.255.255 inside
    http NAVNew 255.255.255.255 inside
    http 192.168.1.0 255.255.255.0 management
    http 0.0.0.0 0.0.0.0 outside

    Hello Mohd,
    Here are the facts:
    I honestly think you need to change that route statement as it basically says if you want to contact the NARAYASERVER send the packet via the INSIDE interface to the IP address 172.27.17.100
    route inside NarayaServer 255.255.255.255 172.27.17.100
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 172.27.17.100 255.255.0.0
    So basically send the packet to yourself (Does not make any sense.. Try to read it so you can understand what I mean.
    The NAT 0 is breaking the translation.
    access-list inside_nat0_outbound extended permit ip host NarayaServer any
    nat (inside) 0 access-list inside_nat0_outbound
    Do the following :
    access-list inside_nat0_outbound permit ip host NarayaServer OTHER_site_VPN_subnet
    no  access-list inside_nat0_outbound extended permit ip host NarayaServer any
    Then u should be able to connect,
    Let me know if you will follow my instructions, otherwise I think I am not helping here
    Note: As you already mark the question as answered you could provide kudos (stars) on my next answers
    Cheers,
    Julio Carvajal Segura

  • Accessing a server via the Server app from outside a router firewall

    So I'm trying to access my server using the Server app on a MacBook Pro outside my server network.  I can access it just fine when my client is inside the server network, but I cannot connect when outside the server network.
    I've done the following troubleshooting:
    - I've turned off the server Firewall option available in the server's Server Admin tool
    - I've set up port forwarding on my router
    - I've opened up port 311 on the router
    - I've placed the server outside the router DMZ zone and the Server app connects just fine
    - I've checked the box "Allow remote administration using Server" in the server's Server app Settings tab
    - With the router configured correctly, the Server app cannot access the server
    There's something in the router that is blocking access by the Server app.  Apple Enterprise support says they are sure there is no other port to open up.  Is there something else I should be doing to access the server from outside the router using a client Server app?
    TIA
    ps - this worked fine when I just had the server hanging directly off a cable modem.

    I and I suspect a lot of other admins would argue you should not be making your server accessible via Server.app remotely due to security concerns. Saying that, I and again I suspect a lot of other admins also want/need to be able to remotely administer servers. There is a better way however to achieve this.
    You should be running a VPN server, perhaps using your same Mac server. You should leave the firewall blocking access directly for Server.app but if your remote Mac first connects via the VPN it will then be connected securely to your internal network and then be able to use Server.app

Maybe you are looking for

  • Iphone 5 headset not working

    Hello, I am having some trouble with using headsets with an iPhone 5.  As of about one week ago, the inline controls no longer function. For any of three different headsets, I can hear just fine, but the inline controls do not function: volume up dow

  • New Nintendo 3DS XL - Page not Loading?

    Just looking to see if anyone has information about the New Nintendo 3DS XL being put online? Best Buy's whole 3DS system seems down. Wondering what's going on and when we should expect it to be fixed? Please let me know if this is the wrong place to

  • Z600 workstation cant request help without knowing 64 or 32 bit

    I use the worstation at home but for any updates or inquiries it wants to know 62 or 32 bit--it has no sticker on the side like my other hp home pc. also when i want to use the help process it "cannot continue" because it says i have to be an adminis

  • How do change the duration of multiple clips with timestreach?

    All of the options are grayed out.

  • Overcome the runtime error from Widening Cast

    Good Afternoon. I created a Super class and Sub Class. I created an object for super class reference variable. Then i pass like this. sub ?= super. Then call the Super Class emthods by using Sub class reference variable. Then press the Execute button