DCI 10 gig connection with Encryption

Hi,
We are designing a 10 gig DCI interconnect between two DCs which are 800 miles apart in US. Please share your input on settig up a layer two link with data encryption.
I am trying to address the following questions:
Is there a distance limit for VSL solution and will it support 10 Gig?
Do IP MPLS offer 10 Gig connectivity across DCs (approximately 800 Miles in US) ?
Does Nexus support vPC with MACSec(802.1 AE) across the DC? If yes, how would it handle reassembling of  encrypted frames traversing across two separate links?
I understand MACSec will add approximately 32 bytes per each frame. What would be the approximate throughput degradation on a 10 Gig DCI with encryption?
Industry best practice on setting up encryption for 10 gig DCI links
Thank You
Pratheesh

Hello Paratheesh
Here is the link that describes TrustSec implementation on N7k platform:
http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/configuration/guide/b_Cisco_Nexus_7000_NX-OS_Security_Configuration_Guide__Release_5.x_chapter_01101.html
And Cisco Data Center Interconnect Design and Deployment guide:
http://www.cisco.com/en/US/docs/solutions/Enterprise/Data_Center/DCI/DCI2_External.pdf
Check page 69 for config sample.
HTH,
Alex

Similar Messages

  • Doubts regarding db connection with encrypted password usage in sandbox

    Hi All,
    We have setup the db connection using configuration file. The configuration file contains db connection information including the encrypted password.
    Below are my doubts:
    1. If we are going to import the ETL project in zip file directly into the sandbox can we run the graphs directly or we need to check how the password which is encrypted in configuration file will be decoded.
    2. Can we directly modify the configuration file for db connection like db connection,user name and password. Suppose I want the graphs to run in some other database which is not specified in configuartion fiel .Can I directly update that?
    3.Is it possible to change the encrypted password in the configuration file in the sandbox. Is it that we need to create the project in Integrator Designer, change the password using the Integrator Designer, and then copy the encrypted password into the configuration file in sandbox, or the Endeca provides a functionality to allow user to directly change the password in the sandbox on the Integrator server.
    Can someone please let me know their comments on above.
    Thanks in Advance.
    Regards,
    Amrit

    can someone please help me on this issue

  • Connecting with Tiger to Samba server?

    Hi all,
    We have a new G4 PowerBook running OS X 10.4.3. We have a Linux server running Samba which other machines (running 10.3) are able to connect to via Samba with no problems. Tiger cannot seem to connect. I did some research, and it looks like Tiger requires password authentication. However, several of the workarounds I have found appear to be contradictory. Can anyone succesfully use Samba to connect from Tiger to a Linux machine?
    Thanks,
    Matt

    Depending on the Linux box -Mine is SuSE 10 and I recently had a Fedora 3 box. They use different versions of Samba. Some Tiger likes and some it doesn't. In Fedora, I had no problems with encrypted passwords. In SuSE 10, however, Tiger would not connect with encryption turned on. It needed to be turned off on both Tiger and Linux. Let me know if you need any help with this or if it helps.

  • A favorite web-site that I used extensively with a previous Firefox version will no longer connect using Firefox 4.0.1 which I upgraded to this morning. The message says "Connection Not Encrypted". How can I access this important site?

    The first message after Firefox fails to connect says "This website does not supply ownership information." Then is says "Connection Not Encrypted."
    Yet my previous Firefox version connected readily to this same site.

    I appreciate this option, to go back to an earlier version, but I really want to use the latest FF, so the counsel from cor-rel, about dealing with cache and cookies, is the solution I pursued. And it worked!
    But thanks for responding to me. It's great to know that such support is out there.

  • I can't connect with wep encrypted network

    Hi,
    I'm trying to connect with this accesspoint:
    Cell 03 - Address: 00:14:C1:30:FE:ED
    Channel:11
    Frequency:2.462 GHz (Channel 11)
    Quality=40/70 Signal level=-70 dBm
    Encryption key:on
    ESSID:"Masters"
    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 18 Mb/s
    24 Mb/s; 36 Mb/s; 54 Mb/s
    Bit Rates:6 Mb/s; 9 Mb/s; 12 Mb/s; 48 Mb/s
    Mode:Master
    Extra:tsf=000000063d3dc183
    Extra: Last beacon: 136ms ago
    IE: Unknown: 00074D617374657273
    IE: Unknown: 010882848B962430486C
    IE: Unknown: 03010B
    IE: Unknown: 2A0100
    IE: Unknown: 2F0100
    IE: Unknown: 32040C121860
    IE: Unknown: DD060010180201F5
    Of course i tried:
    [root@myhost shnela]# iwconfig wlan0 essid Masters key s:mastuning2000
    [root@myhost shnela]# iwconfig
    lo no wireless extensions.
    wlan0 IEEE 802.11bgn ESSID:"Masters"
    Mode:Ad-Hoc Frequency:2.412 GHz Cell: 66:BA:DC:7E:D2:E5
    Tx-Power=15 dBm
    Retry long limit:7 RTS thr:off Fragment thr:off
    Encryption key:6D61-7374-756E-696E-6732-3030-30
    Power Management:off
    eth0 no wireless extensions.
    But I didn't get ip address:
    [root@myhost shnela]# dhcpcd wlan0
    dhcpcd[1040]: version 5.2.12 starting
    dhcpcd[1040]: wlan0: waiting for carrier
    dhcpcd[1040]: timed out
    or
    [root@myhost shnela]# dhcpcd wlan0
    dhcpcd[1092]: version 5.2.12 starting
    dhcpcd[1092]: wlan0: rebinding lease of 192.168.4.63
    dhcpcd[1092]: wlan0: broadcasting for a lease
    dhcpcd[1092]: timed out
    I tried also netcfg with profle "stancja":
    CONNECTION='wireless'
    DESCRIPTION='A simple WEP encrypted wireless connection'
    INTERFACE='wlan0'
    SECURITY='wep'
    ESSID='Masters'
    KEY='s:mastuning2000'
    IP='dhcp'
    # Uncomment this if your ssid is hidden
    #HIDDEN=yes
    But when I use it, it returns:
    [root@myhost network.d]# netcfg stancja
    :: stancja up [BUSY]
    > WPA Authentication/Association Failed
    I don't know what WPA Autenthication do here...

    Oh.. I'm very sorry. I confused my "iwconfig" output...
    I've similar problem with this particular ap with debian too ( I can connect onnly with wicd).
    I changed frequency and tried change ap addr:
    [root@myhost shnela]# iwconfig wlan0 ap 00:14:C1:30:FE:ED
    [root@myhost shnela]# iwconfig wlan0 freq 2.462G
    [root@myhost shnela]# iwconfig
    lo no wireless extensions.
    wlan0 IEEE 802.11bgn ESSID:"Masters"
    Mode:Managed Frequency:2.462 GHz Access Point: Not-Associated
    Tx-Power=15 dBm
    Retry long limit:7 RTS thr:off Fragment thr:off
    Encryption key:6D61-7374-756E-696E-6732-3030-30
    Power Management:off
    eth0 no wireless extensions.
    [root@myhost shnela]# dhcpcd wlan0
    dhcpcd[1336]: version 5.2.12 starting
    dhcpcd[1336]: wlan0: waiting for carrier
    dhcpcd[1336]: timed out
    I'm stil Not-Associated.
    This is my rc.conf file:
    # /etc/rc.conf - Main Configuration for Arch Linux
    # LOCALIZATION
    # LOCALE: available languages can be listed with the 'locale -a' command
    # DAEMON_LOCALE: If set to 'yes', use $LOCALE as the locale during daemon
    # startup and during the boot process. If set to 'no', the C locale is used.
    # HARDWARECLOCK: set to "", "UTC" or "localtime", any other value will result
    # in the hardware clock being left untouched (useful for virtualization)
    # Note: Using "localtime" is discouraged, using "" makes hwclock fall back
    # to the value in /var/lib/hwclock/adjfile
    # TIMEZONE: timezones are found in /usr/share/zoneinfo
    # Note: if unset, the value in /etc/localtime is used unchanged
    # KEYMAP: keymaps are found in /usr/share/kbd/keymaps
    # CONSOLEFONT: found in /usr/share/kbd/consolefonts (only needed for non-US)
    # CONSOLEMAP: found in /usr/share/kbd/consoletrans
    # USECOLOR: use ANSI color sequences in startup messages
    LOCALE="en_US.UTF-8"
    DAEMON_LOCALE="no"
    HARDWARECLOCK="localtime"
    TIMEZONE="Europe/Warsaw"
    KEYMAP="en"
    CONSOLEFONT=
    CONSOLEMAP=
    USECOLOR="yes"
    # HARDWARE
    # MODULES: Modules to load at boot-up. Blacklisting is no longer supported.
    # Replace every !module by an entry as on the following line in a file in
    # /etc/modprobe.d:
    # blacklist module
    # See "man modprobe.conf" for details.
    MODULES=()
    # Udev settle timeout (default to 15)
    UDEV_TIMEOUT=30
    # Scan for FakeRAID (dmraid) Volumes at startup
    USEDMRAID="no"
    # Scan for BTRFS volumes at startup
    USEBTRFS="no"
    # Scan for LVM volume groups at startup, required if you use LVM
    USELVM="no"
    # NETWORKING
    # HOSTNAME: Hostname of machine. Should also be put in /etc/hosts
    HOSTNAME="myhost"
    # Use 'ip addr' or 'ls /sys/class/net/' to see all available interfaces.
    # Wired network setup
    # - interface: name of device (required)
    # - address: IP address (leave blank for DHCP)
    # - netmask: subnet mask (ignored for DHCP) (optional, defaults to 255.255.255.0)
    # - broadcast: broadcast address (ignored for DHCP) (optional)
    # - gateway: default route (ignored for DHCP)
    # Static IP example
    # interface=eth0
    # address=192.168.0.2
    # netmask=255.255.255.0
    # broadcast=192.168.0.255
    # gateway=192.168.0.1
    # DHCP example
    # interface=eth0
    # address=
    # netmask=
    # gateway=
    interface=wlan0
    address=
    netmask=
    broadcast=
    gateway=
    # Setting this to "yes" will skip network shutdown.
    # This is required if your root device is on NFS.
    NETWORK_PERSIST="no"
    # Enable these netcfg profiles at boot-up. These are useful if you happen to
    # need more advanced network features than the simple network service
    # supports, such as multiple network configurations (ie, laptop users)
    # - set to 'menu' to present a menu during boot-up (dialog package required)
    # - prefix an entry with a ! to disable it
    # Network profiles are found in /etc/network.d
    # This requires the netcfg package
    #NETWORKS=(main)
    # DAEMONS
    # Daemons to start at boot-up (in this order)
    # - prefix a daemon with a ! to disable it
    # - prefix a daemon with a @ to start it up in the background
    # If something other takes care of your hardware clock (ntpd, dual-boot...)
    # you should disable 'hwclock' here.
    DAEMONS=(hwclock syslog-ng network netfs crond alsa sensors)
    Last edited by shnela (2012-02-12 20:23:50)

  • My PC can connect to the airport extreme but with encryption it cannot connect to the internet my iMac has no issues, any help.

    My PC can connect to the new airport extreme I just purchased but with encryption it cannot connect to the internet my iMac has no issues.  If I open the airport exteme up and provide no security everything is fine which leads me to believe it is something with the encryption between the two devices.  Not sure what step I'm missing here this shouldn't be this difficult.

    Sorry, I should have been more clear. I am asking if the DNS IP addresses, not the IP addresses assigned by the DHCP service, are the same. DNS is like the Internet's version of the Yellow Pages. Your ISP typically will provide them to you or you can elect to use those provided by another source, like OpenDNS.
    DNS is the service that translates a website's URL to its actual IP address so that you can access it. I am just trying to rule out that the PC is not configured properly with the correct DNS IP information.
    The other thing to check is if the PC is configured to use a Proxy service. By default, it would not be.
    Finally, what is the make & model of the PC. More importantly, if the PC is using either a PCI or USB wireless adapter, what is its make & model?

  • HSRP Question 2 core 6513 connected with trunk gig port

    i have problem and wish to help me , i have 2 core 6513 connected with trunk gig port .
    suddenly the HSRP changed from standby to active on the standby switch and cause the network to freeze from about 30sec .
    after while the HSRP revert back to it's original status , i have check the log and didn't able to define the root cause for the problem .
    Attached the log for both of them , and i can share the show-tech if needed .

    Post your HSRP configs for each vlan interface to see. Are you tracking any interfaces for any Standby groups? Could you have lost connection temporarily between the switches? Check the interface statistics for the link between the switches. 

  • Airport Extreme dropping connection with a Cisco 5 port Giga switch

    I've connected a Cisco 5 port Giga switch SG100D-05 to one of the LAN ports of the Airport Extreme and for some reason the connection is being dropped or it fails to connect. Any idea of why this is happening and how can it be fixed?

    If you have not already done so, you might want to do some basic troubleshooting to try to isolate the cause of the issue.
    To do that, temporarily disconnect the switch and power it off. Connect a computer with an Ethernet port on it to the LAN port on AirPort Extreme and turn off the wireless on the computer.
    Test to see you can get a good Internet connection this way.
    If you can, then you know that the LAN port on the AirPort Extreme is functioning correctly and your troubleshooting efforts will need to focus on testing each port on the Cisco switch.
    If you cannot get a good connection with the computer connected directly to the AirPort Extreme, try another Ethernet cable that you know is working to eliminate the possibility of a bad Ethernet cable, which is the culprit more often than you might think.
    Please post back on the results of your testing.

  • Issue with connecting to encrypted network after logging in.

    I work for an academic institution and we have two networks that the students are able to access the web by; open and encrypted. We have made each computer in the library default to access the encrypted network through an app called Xpress Connect and a majority of them work properly. However, after logging off a user and then logging back in, some of the computers claim they are connected to the Encrypted network and have the proper IP, however are unable to access web pages. When system preferences is opened, the 802.1X encrypted network still has the button to connect to encrypted. When the button is pressed, internet access is gained.
    I have deleted the following files from Library>Preferences>System Configuration:
         com.apple.airport.preferences.plist
         com.apple.network.identification.plist
         com.apple.smb.server.plist
         NetworkInterfaces.plist
         preferences.plist
    Then I restarted the computer and manually set the preferences to connect to the Encrypted network. The same issue occured where it says I am connected but I have no internet access. I then click the connect button under the Network panel of System Preferences and then it finally works.
    Is there any way I can set the computer to automatically start the connection to the 802.1X encrypted network?

    You'll have to talk to the Xpress Connect people, perhaps it requires a update.
    Mac's connect automatically to encrypted networks if it's stored in the keychain, provided they are not hidden and not WEP Encrypted networks since that's worthless standard now.

  • ACS loses connection with AD occasionally after upgrade from 5.2 to 5.3.0.40

    ACS had been integrated with Active Directory before ACS upgrade to 5.3. After the ACS 5.3 upgrade users aren’t able to login to AAA devices occasionally. Error message is:
    {AuthenticationResult=Error; Type=Authentication; Authen-Reply-Status=Error; }
    24429 Could not establish connection with Active Directory
    At the same time, when this issue occurs, ACS connection to AD works fine (checked with Users and Identity Stores> External Identity Stores > Active Directory “Test Connection”)

    I had the same problem, I opened a Cisco TAC case and my issue was resolved.
    Sent: Tuesday, 14 August 2012 9:58 AM
    Subject: RE: 622739355 HelpDesk#SVR328332-2 : Troubleshoot Cisco ACS 1121 v5.3 With Windows Active Directory
    Hi Ramraj,
    Thanks for the link to the article, but from what I’ve seen in the logs I’m not sure that we’ve got the same root cause to the issue.
    From the ACSADAgent.log files I can see log messages like:
    Aug 11 11:10:56 CSSC-TPM-DC-ACS-1 adclient[5524]: DEBUG network.state NST: SniffList: postfailsort=mykulad11p.cssc.dksh.net
    Aug 11 11:10:56 CSSC-TPM-DC-ACS-1 adclient[5524]: DEBUG base.kerberos.adhelpers Encryption (id 1) is not supported by KDC. Try next in the list
    Aug 11 11:10:56 CSSC-TPM-DC-ACS-1 adclient[5524]: DEBUG base.osutil Module=Kerberos : KDC refused skey: KDC has no support for encryption type (reference base/adhelpers.cpp:216 rc: -1765328370)
    Aug 11 11:10:56 CSSC-TPM-DC-ACS-1 adclient[5524]: DEBUG base.adagent Unable to refresh computer credentials: KDC refused skey: KDC has no support for encryption type
    This lines up with the error message that we see in the TACACS+ Authentication logs:
    24493 ACS has problems communicating with Active Directory using its machine credentials.
    I have come across a NETBIOS limitation (it’s not an ACS bug, but a bug has been filed for tracking and documentation purposes) that prevents two ACSs from being connected to Active Directory at the same time if the first 15 characters of their hostnames are the same. The bug ID is CSCtj62342 and its externally visible details are available here: http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCtj62342
    The hostname of the primary ACS is : MYMY-TPM-DC-ACS-1
    The hostname of the secondary ACS is: MYMY-TPM-DC-ACS-2
    From the hostnames, we can see that the first 16 characters of the hostnames are the same. What this means is that once the primary is connected to AD, after some time passes (this will depend on when the secondary goes an talks to AD) the secondary will lose its connection to AD and any authentications hitting the secondary will fail with the same error: 24493 ACS has problems communicating with Active Directory using its machine credentials.
    To resolve this issue, the hostnames of the ACSs will need to be changed so that the first 15 characters of their respective hostnames are not the same. Please keep in mind that this is a NETBIOS limitation and not a software bug.

  • Problem in using socket streams with encryption and decryption

    Hi,
    I am developing a client/server program with encryption and decryption at both end. While sending a message from client it should be encrypted and at the receiving end(server) it should be decrypted and vice versa.
    But while doing so i got a problem if i use both encryption and decryption at both ends. But If i use only encryption at one (only outputstream) and decryption at other end(only inputstream) there is no problem.
    Here is client/server pair of programs in which i am encrypting the outputstream of the socket in client side and decrypting the inputstream of the socket in server side.
    serverSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class serverSocketDemo
         public static void main(String args[])
              try
              {                    //server listening on port 2000
                   ServerSocket server=new ServerSocket(2000);
                   while (true)
                        Socket theConnection=server.accept();
                        System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                        System.out.println("Connection request from : "+theConnection.getInetAddress());
                        //Input starts from here
                        Reader in=new InputStreamReader(getNetInStream(theConnection.getInputStream()),"ASCII");
                        StringBuffer strbuf=new StringBuffer();
                        int c;
                        while (true)
                             c=in.read();
                             if(c=='\n' || c==-1)
                                  break;
                             strbuf.append((char)c);     
                        String str=strbuf.toString();
                        System.out.println("Message from Client : "+str);
                        in.close();               
                        theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static BufferedInputStream getNetInStream(InputStream in) throws Exception
              // register the provider that implements the algorithm
              Provider sunJce = new com.sun.crypto.provider.SunJCE( );
              Security.addProvider(sunJce);
              // create a key
              byte[] desKeyDataDec = "This encryption can not be decrypted".getBytes();
              DESKeySpec desKeySpecDec = new DESKeySpec(desKeyDataDec);
              SecretKeyFactory keyFactoryDec = SecretKeyFactory.getInstance("DES");
              SecretKey desKeyDec = keyFactoryDec.generateSecret(desKeySpecDec);
              // use Data Encryption Standard
              Cipher desDec = Cipher.getInstance("DES");
              desDec.init(Cipher.DECRYPT_MODE, desKeyDec);
              CipherInputStream cin = new CipherInputStream(in, desDec);
              BufferedInputStream bin=new BufferedInputStream(new GZIPInputStream(cin));
              return bin;
    clientSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class clientSocketDemo
         public static void main(String args[])
              try
                   Socket theConnection=new Socket("localhost",2000);
                   System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                   System.out.println("Connecting to : "+theConnection.getInetAddress());
                   //Output starts from here               
                   OutputStream out=getNetOutStream(theConnection.getOutputStream());
                   out.write("Please Welcome me\n".getBytes());
                   out.flush();
                   out.close();
                   theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static OutputStream getNetOutStream(OutputStream out) throws Exception
              // register the provider that implements the algorithm
              Provider sunJce = new com.sun.crypto.provider.SunJCE( );
              Security.addProvider(sunJce);
              // create a key
              byte[] desKeyDataEnc = "This encryption can not be decrypted".getBytes();
              DESKeySpec desKeySpecEnc = new DESKeySpec(desKeyDataEnc);
              SecretKeyFactory keyFactoryEnc = SecretKeyFactory.getInstance("DES");
              SecretKey desKeyEnc = keyFactoryEnc.generateSecret(desKeySpecEnc);
              // use Data Encryption Standard
              Cipher desEnc = Cipher.getInstance("DES");
              desEnc.init(Cipher.ENCRYPT_MODE, desKeyEnc);
              CipherOutputStream cout = new CipherOutputStream(out, desEnc);
              OutputStream outstream=new BufferedOutputStream(new GZIPOutputStream(cout));
              return outstream;
    Here is client/server pair in which i use both encrypting outpustream and decrypting inputstream at both ends.
    serverSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class serverSocketDemo
         private Cipher desEnc,desDec;
         serverSocketDemo()
              try
                   // register the provider that implements the algorithm
                   Provider sunJce = new com.sun.crypto.provider.SunJCE( );
                   Security.addProvider(sunJce);
                   // create a key
                   byte[] desKeyData = "This encryption can not be decrypted".getBytes();
                   DESKeySpec desKeySpec = new DESKeySpec(desKeyData);
                   SecretKeyFactory keyFactory = SecretKeyFactory.getInstance("DES");
                   SecretKey desKey = keyFactory.generateSecret(desKeySpec);
                   desEnc = Cipher.getInstance("DES");
                   desEnc.init(Cipher.ENCRYPT_MODE, desKey);
                   desDec = Cipher.getInstance("DES");
                   desDec.init(Cipher.DECRYPT_MODE, desKey);               
              catch (javax.crypto.NoSuchPaddingException e)
                   System.out.println(e);          
              catch (java.security.NoSuchAlgorithmException e)
                   System.out.println(e);          
              catch (java.security.InvalidKeyException e)
                   System.out.println(e);          
              catch(Exception e)
                   System.out.println(e);
              startProcess();
         public void startProcess()
              try
                   ServerSocket server=new ServerSocket(2000);
                   while (true)
                        final Socket theConnection=server.accept();
                        System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                        System.out.println("Connection request from : "+theConnection.getInetAddress());
                        Thread input=new Thread()
                             public void run()
                                  try
                                       //Input starts from here
                                       Reader in=new InputStreamReader(new BufferedInputStream(new CipherInputStream(theConnection.getInputStream(), desDec)),"ASCII");
                                       StringBuffer strbuf=new StringBuffer();
                                       int c;
                                       while (true)
                                            c=in.read();
                                            if(c=='\n'|| c==-1)
                                                 break;
                                            strbuf.append((char)c);     
                                       String str=strbuf.toString();
                                       System.out.println("Message from Client : "+str);
                                  catch(Exception e)
                                       System.out.println("Error caught inside input Thread : "+e);
                        input.start();
                        Thread output=new Thread()
                             public void run()
                                  try
                                       //Output starts from here
                                       OutputStream out=new BufferedOutputStream(new CipherOutputStream(theConnection.getOutputStream(), desEnc));
                                       System.out.println("it will not be printed");
                                       out.write("You are Welcome\n".getBytes());
                                       out.flush();
                                  catch(Exception e)
                                       System.out.println("Error caught inside output Thread : "+e);
                        output.start();
                        try
                             output.join();
                             input.join();
                        catch(Exception e)
                        theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static void main(String args[])
              serverSocketDemo server=new serverSocketDemo();          
    clientSocketDemo.java
    import java.io.*;
    import java.net.*;
    import java.security.*;
    import java.security.spec.*;
    import javax.crypto.*;
    import javax.crypto.spec.*;
    import java.util.*;
    import java.util.zip.*;
    class clientSocketDemo
         private Cipher desEnc,desDec;
         clientSocketDemo()
              try
                   // register the provider that implements the algorithm
                   Provider sunJce = new com.sun.crypto.provider.SunJCE( );
                   Security.addProvider(sunJce);
                   // create a key
                   byte[] desKeyData = "This encryption can not be decrypted".getBytes();
                   DESKeySpec desKeySpec = new DESKeySpec(desKeyData);
                   SecretKeyFactory keyFactory = SecretKeyFactory.getInstance("DES");
                   SecretKey desKey = keyFactory.generateSecret(desKeySpec);
                   desEnc = Cipher.getInstance("DES");
                   desDec = Cipher.getInstance("DES");
                   desEnc.init(Cipher.ENCRYPT_MODE, desKey);
                   desDec.init(Cipher.DECRYPT_MODE, desKey);               
              catch (javax.crypto.NoSuchPaddingException e)
                   System.out.println(e);          
              catch (java.security.NoSuchAlgorithmException e)
                   System.out.println(e);          
              catch (java.security.InvalidKeyException e)
                   System.out.println(e);          
              catch(Exception e)
                   System.out.println(e);
              startProcess();
         public void startProcess()
              try
                   final Socket theConnection=new Socket("localhost",2000);
                   System.out.println("Connecting from local address : "+theConnection.getLocalAddress());
                   System.out.println("Connecting to : "+theConnection.getInetAddress());
                   Thread output=new Thread()
                        public void run()
                             try
                                  //Output starts from here               
                                  OutputStream out=new BufferedOutputStream(new CipherOutputStream(theConnection.getOutputStream(), desEnc));
                                  out.write("Please Welcome me\n".getBytes());
                                  out.flush();
                             catch(Exception e)
                                  System.out.println("Error caught inside output thread : "+e);
                   output.start();     
                   Thread input=new Thread()
                        public void run()
                             try
                                  //Input starts from here
                                  Reader in=new InputStreamReader(new BufferedInputStream(new CipherInputStream(theConnection.getInputStream(), desDec)),"ASCII");          
                                  System.out.println("it will not be printed");
                                  StringBuffer strbuf=new StringBuffer();
                                  int c;
                                  while (true)
                                       c=in.read();
                                       if(c=='\n' || c==-1)
                                            break;
                                       strbuf.append((char)c);     
                                  String str=strbuf.toString();
                                  System.out.println("Message from Server : "+str);
                             catch(Exception e)
                                  System.out.println("Error caught inside input Thread : "+e);
                   input.start();
                   try
                        output.join();
                        input.join();
                   catch(Exception e)
                   theConnection.close();
              catch(BindException e)
                   System.out.println("The Port is in use or u have no privilage on this port");
              catch(ConnectException e)
                   System.out.println("Connection is refused at remote host because the host is busy or no process is listening on that port");
              catch(IOException e)
                   System.out.println("Connection disconnected");          
              catch(Exception e)
         public static void main(String args[])
              clientSocketDemo client=new clientSocketDemo();     
    **** I know that the CInput tries to read some header stuff thats why i used two threads for input and output.
    Waiting for the reply.
    Thank you.

    Do not ever post your code unless requested to. It is very annoying.
    Try testing what key is being used. Just to test this out, build a copy of your program and loop the input and outputs together. Have them print the data stream onto the screen or a text file. Compare the 1st Output and the 2nd Output and the 1st Input with the 2nd Input and then do a static test of the chipher with sample data (same data which was outputted), then do another cipher test with the ciphertext created by the first test.
    Everything should match - if it does not then follow the steps below.
    Case 1: IO Loops do not match
    Case 2: IO Loops match, but ciphertext 1st run does not match loop
    Case 3: IO Loops match, 1st ciphertext 1st run matches, but 2nd run does not
    Case 4: IO Loops match, both chiphertext runs do not match anything
    Case 5: Ciphertext runs do not match eachother when decrypted correctly (outside of the test program)
    Problems associated with the cases above:
    Case 1: Private Key is changing on either side (likely the sender - output channel)
    Case 2: Public Key is changing on either side (likely the sender - output channel)
    Case 3: Private Key changed on receiver - input channel
    Case 4: PKI failure, causing private key and public key mismatch only after a good combination was used
    Case 5: Same as Case 4

  • Cannot connect to local network while connected with EasyVPN

    Hi All,
    I'm looking on many forums for an answer, but I cannot get it working.
    I have configured EasyVPN with CCP and also with CLI. I had it both working perfect, except the most important thing.
    I can connect with the Cisco VPN client to the router, but i'm not able to connect or even ping a system inside the remote network. My laptop gets an IP address from the address pool of the router.
    I really hope someone can help me before my manager is losing his patience :-)
    Here is my config. (before someone is mentioning it, i have to clean up my config a bit...I mean, look at the acl's )
    Current configuration : 13939 bytes
    ! Last configuration change at 12:26:53 UTC Thu Jan 9 2014 by admin
    version 15.2
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname Router
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 10240
    logging console critical
    enable secret 4 ********
    aaa new-model
    aaa authentication login local_authen local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec local_author local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    no process cpu extended history
    crypto pki trustpoint TP-self-signed-********
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-********
    revocation-check none
    rsakeypair TP-self-signed-********
    crypto pki certificate chain TP-self-signed-********
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33303239 34303934 3438301E 170D3133 30343032 30353436
      31345A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30323934
      30393434 3830819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100B9C3 F8E6BD43 3351D861 68398114 D31AACC1 CE16CDDA 7F0876BC 6E55EA3C
      5F258D90 20FC882D 42C90257 92DB9113 B461DD81 4080153F 6AE041AD E5BDDF7E
      7C21BD1B 35F05CCB F6D34A4D 6B04C309 F39D8426 865E2BFE 9E8051F2 6F411A49
      D71FBF0C 1AC85BEE 355563FB 2353D0C7 28D49071 840AF99B AF59D768 FCDCDF03
      94FF0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 145ACD47 89D51095 70BE5400 595E826A 6A9E5E95 71301D06
      03551D0E 04160414 5ACD4789 D5109570 BE540059 5E826A6A 9E5E9571 300D0609
      2A864886 F70D0101 05050003 8181003B 1988FFCD 93112A99 707B7AD8 B56A08C0
      C274B974 B076AA19 BAFCC868 F118AE7D 4D8A55E2 42D8F9A9 9D617093 7EF6D459
      6BC0A990 BF5AF3E8 8E7F2787 41F4BFE2 65A1A3B0 D726033A 47A24D29 159ABF92
      16DBCF5C EC6602C2 E6137C0B C1FC7125 37E9CE49 82B45E18 FAB31A36 990BB3BC
      30D9EE8E 8B0A9F7C DC0B6C2B FA2740
                quit
    no ip source-route
    ip cef
    no ip bootp server
    ip name-server ********
    ip name-server ********
    no ipv6 cef
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    multilink bundle-name authenticated
    license udi pid C3900-SPE100/K9 sn ********
    username admin privilege 15 secret 4 ********
    username guido privilege 15 secret 4 ********
    redundancy
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect imap match-any ccp-app-imap
    match invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all sdm-nat-http-1
    match access-group 101
    match protocol http
    class-map type inspect match-all sdm-nat-user-protocol--1-2
    match access-group 102
    class-map type inspect match-all sdm-nat-user-protocol--1-1
    match access-group 101
    class-map type inspect smtp match-any ccp-app-smtp
    match data-length gt 5000000
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol tcp
    match protocol udp
    class-map type inspect pop3 match-any ccp-app-pop3
    match invalid-command
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect match-all sdm-nat-https-1
    match access-group 101
    match protocol https
    class-map type inspect match-all ccp-protocol-smtp
    match protocol smtp
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    class-map type inspect match-any CCP_PPTP
    match class-map SDM_GRE
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
      reset
    policy-map type inspect smtp ccp-action-smtp
    class type inspect smtp ccp-app-smtp
      reset
    policy-map type inspect ccp-pol-outToIn
    class type inspect ccp-protocol-http
      inspect
    class type inspect CCP_PPTP
      pass
    class type inspect sdm-nat-http-1
      inspect
    class type inspect sdm-nat-https-1
      inspect
    class type inspect sdm-nat-user-protocol--1-1
      inspect
    class type inspect sdm-nat-user-protocol--1-2
      inspect
    class class-default
      drop log
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
      reset
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-protocol-smtp
      inspect
      service-policy smtp ccp-action-smtp
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      drop log
    class type inspect ccp-protocol-im
      drop log
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit
    class class-default
      pass
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    zone security in-zone
    zone security out-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group jmgvpn
    key ****
    pool SDM_POOL_1
    include-local-lan
    max-users 10
    netmask 255.255.255.0
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group jmgvpn
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA
    set isakmp-profile ciscocp-ike-profile-1
    interface Null0
    no ip unreachables
    interface Embedded-Service-Engine0/0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    interface GigabitEthernet0/0
    description JMG$FW_INSIDE$
    ip address 10.0.14.*** 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    glbp 10 ip 10.0.14.***
    glbp 10 authentication text JMG
    glbp 10 forwarder preempt delay minimum 100
    duplex auto
    speed auto
    no mop enabled
    interface GigabitEthernet0/1
    description Cloud$ETH-LAN$$FW_INSIDE$
    ip address 10.3.15.*** 255.255.255.252
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security in-zone
    duplex auto
    speed auto
    no mop enabled
    interface GigabitEthernet0/2
    description Internet (Only in use on R01)$FW_OUTSIDE$$ETH-WAN$
    ip address 46.144.***.*** 255.255.255.240
    no ip redirects
    no ip proxy-arp
    ip verify unicast reverse-path
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    duplex auto
    speed auto
    media-type rj45
    no mop enabled
    interface Virtual-Template1 type tunnel
    ip unnumbered GigabitEthernet0/0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    ip local pool SDM_POOL_1 192.168.1.1 192.168.1.10
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 10 interface GigabitEthernet0/2 overload
    ip nat inside source list 11 interface GigabitEthernet0/2 overload
    ip nat inside source static tcp 10.0.14.*** 443 interface GigabitEthernet0/2 443
    ip nat inside source static tcp 10.0.14.*** 80 interface GigabitEthernet0/2 80
    ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/2 permanent
    ip route 10.0.0.0 255.0.0.0 GigabitEthernet0/1 permanent
    ip route 10.1.14.*** 255.255.255.0 10.0.14.*** permanent
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    logging trap debugging
    access-list 1 remark HTTP Access-class list
    access-list 1 remark CCP_ACL Category=1
    access-list 1 permit 10.3.15.24 0.0.0.3
    access-list 1 permit 10.0.14.0 0.0.0.255
    access-list 1 deny   any
    access-list 3 remark CCP_ACL Category=2
    access-list 3 permit 10.5.14.0 0.0.0.255
    access-list 3 permit 10.0.14.0 0.0.0.255
    access-list 5 remark CCP_ACL Category=2
    access-list 5 permit 10.0.14.0 0.0.0.255
    access-list 6 remark CCP_ACL Category=2
    access-list 6 permit 10.0.14.0 0.0.0.255
    access-list 7 remark CCP_ACL Category=2
    access-list 7 permit 10.0.14.0 0.0.0.255
    access-list 8 remark CCP_ACL Category=2
    access-list 8 permit 10.0.14.0 0.0.0.255
    access-list 9 remark CCP_ACL Category=2
    access-list 9 permit 10.0.14.0 0.0.0.255
    access-list 10 remark CCP_ACL Category=2
    access-list 10 permit 10.0.14.0 0.0.0.255
    access-list 11 remark CCP_ACL Category=2
    access-list 11 permit 10.0.14.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip 192.168.253.0 0.0.0.255 any
    access-list 101 remark CCP_ACL Category=0
    access-list 101 permit ip any host 10.0.14.153
    access-list 102 remark CCP_ACL Category=0
    access-list 102 permit ip any host 10.0.14.173
    no cdp run
    control-plane
    banner login ^CCCPlease login. Or leave if you have no right to be here.^C
    line con 0
    login authentication local_authen
    transport output telnet
    line aux 0
    login authentication local_authen
    transport output telnet
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
    stopbits 1
    line vty 0 4
    access-class 23 in
    authorization exec local_author
    login authentication local_authen
    transport input telnet ssh
    line vty 5 15
    access-class 23 in
    authorization exec local_author
    login authentication local_authen
    transport input telnet ssh
    scheduler allocate 20000 1000
    scheduler interval 500
    end

    Remove the ip nat outside command for a moment during a permitted downtime.
    I have a feeling you should do some NAT excemption for the VPN traffic (deny vpn traffic for nat policies).

  • WIFI cannot connect with TouchPad

    I just purchased a new HP TouchPad.  I am trying to connect to my WIFI.  Without security, the TouchPad connects just fine.   When I enable security on the wireless router, the TouchPad shows the watches cheap network is locked, or secured.  When I tap the network name on the TouchPad, the keyboard comes up.  There is no login or other menu to enter the password information.   How do I get to the menu to logon to the network on the TouchPad?
    Post relates to: HP TouchPad (WiFi)

    This is not normal behavior for the TouchPad. Have you tried tapping the WiFi app, then the Preferences menu in the top left corner? Choose "Known Networks" then find yours and highlight it. See if the "Automatic IP settings switch is on.. If not, change it and try again with encryption.
    If still no joy, return to the Known Networks section and this time choose "Forget Network" to erase any saved problems, then try again.
    WyreNut
    I am a Volunteer here, not employed by HP.
    You too can become an HP Expert! Details HERE!
    If my post has helped you, click the Kudos Thumbs up!
    If it solved your issue, Click the "Accept as Solution" button so others can benefit from the question you asked!

  • Datareader is not able to connect with database-Urgent

    Hi All,
    All of a sudden the Datareader component in my ML experiment is not able to connect with database with the following error:
    [ModuleOutput] DllModuleHost Error: 1 : Program::Main encountered fatal exception: Microsoft.Analytics.Exceptions.ErrorMapping+ModuleException: Error 0000: Internal error ---> System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.ArgumentException: The value's length for key 'password' exceeds it's limit of '128'.
    Module finished after a runtime of 00:00:00.2031339 with exit code -2
    Module failed due to negative exit code of -2
    It complains about the password being long-but the same credentials I have been using for the last 2 months and still able to use it to run sql queries on that same database using the management portal.
    It appears that Azure encrypts the password and that encrypted password is too long...just my guess after looking that the output.Inside Ml it just says as internal error
    Would appreciate if someone can point to the issue at the earliest...(There is a demo early next week)
    Subscription:Enterprise,
    LOCATION: East Asia
    Regards,
    Biswajit

    Hi,
    Please check this url:
    https://studio.azureml.net/Home/ViewWorkspace/bc85d4f81d2246c4b1430eb395229a3a?&hashSeg=#Workspaces/Experiments/Experiment/bc85d4f81d2246c4b1430eb395229a3a.f-id.11776ae4400f4c1aa9f58308c30810fa/ViewExperiment
    which is an experiment which I created doing save as of the experiment in which the data reader works.
    I stripped everything except the data reader and setup the rest of the components...I finally have to write the results back ,so also pulled a Writer component.
    Now,the data reader works fine..but the Writer fails:
    Error 0071: Incorrect username "acnadmin" or password is passed
    Strangely,its the same credentials set in the DataReader.
    Looks like all the DataInput/Output components created recently only have the problem.
    Once again,while the datareader in this case passes the password in plain text,the writer encrypts,hence fails.

  • Exchange Server 2013 // MFCMAPI could connect with errors

    While connecting with Exchange Server 2013 I have started facing problem with my application.
    My application fails to connect to Exchange with below parameters, then i have tried using MFCMAPI to if everything is okay. MFCMAPI could connect with above errors.
    And I have tried with program using below parameters, i still get network error from MAPI call. Can you kindly help, I can provide any additional
    details needed.
    ___ props[prop_count].ulPropTag = PR_PROFILE_UNRESOLVED_NAME;
        props[prop_count].Value.lpszA   = <ProfileUnresolvedName>;
        prop_count++;
        props[prop_count].ulPropTag     = PR_PROFILE_UNRESOLVED_SERVER;
        props[prop_count].Value.lpszA   = <[email protected]>;
        prop_count++;
        // Setting this to TRUE causes OpenMsgStore() to fail with MAPI_E_UNCONFIGURED
        props[prop_count].ulPropTag      = PR_CONVERSION_PROHIBITED;
        props[prop_count].Value.b        = FALSE;
        prop_count++;
        props[prop_count].ulPropTag     = PR_PROFILE_CONFIG_FLAGS;
        props[prop_count].Value.l       = CONFIG_SERVICE /*| CONFIG_PROMPT_FOR_CREDENTIALS
    | CONFIG_SHOW_CONNECT_UI */;
        prop_count++;
        props[prop_count].ulPropTag     = PR_DISPLAY_NAME;
        props[prop_count].Value.lpszA   = <Mailbox Profile Name>;
        prop_count++;
        //Above setting used to be sufficient to connect using RPC
        //Below parameters added to connect via HTTPS
        LPSTR pwszUser = "domain\\username"; //also tried
    [email protected] AND username
        LPWSTR pwszPassword = L"paswword"; // Password has been encrypted using CryptProtectData
        props[prop_count].ulPropTag = PR_PROFILE_RPC_PROXY_SERVER_W;
        props[prop_count].Value.lpszW = L"https://ProxyHostname.domain";
        prop_count++;
        props[prop_count].ulPropTag = PR_PROFILE_RPC_PROXY_SERVER_AUTH_PACKAGE;
        props[prop_count].Value.l = RPC_C_AUTHN_NONE;      // RPC_C_HTTP_AUTHN_SCHEME_NTLM,
    RPC_C_HTTP_AUTHN_SCHEME_BASIC
        prop_count++;
        props[prop_count].ulPropTag =  PR_PROFILE_RPC_PROXY_SERVER_FLAGS;
        props[prop_count].Value.l = PRXF_ENABLED | PRXF_SSL;// | PRXF_IGNORE_SEC_WARNING; // | PRXF_IGNORE_SEC_WARNING;
        prop_count++;
        props[prop_count].ulPropTag = PR_PROFILE_RPC_PROXY_SERVER_PRINCIPAL_W;
        props[prop_count].Value.lpszW = L"msstd:certificateserverhostname.domain";
        prop_count++;
        props[prop_count].ulPropTag = PR_PROFILE_AUTH_PACKAGE;
        props[prop_count].Value.l = RPC_C_AUTHN_GSS_NEGOTIATE;               
    // RPC_C_AUTHN_WINNT, RPC_C_AUTHN_GSS_NEGOTIATE, RPC_C_AUTHN_NONE
        prop_count++;
        props[prop_count].ulPropTag = PR_PROFILE_AUTH_USER_W;
        props[prop_count].Value.lpszA = pwszUser;
        prop_count++;
        props[prop_count].ulPropTag = PR_PROFILE_AUTH_PASSWORD;
        props[prop_count].Value.bin.lpb = dataBlobOut.pbData;
        props[prop_count].Value.bin.cb = dataBlobOut.cbData;
        prop_count++;
        DB( (DB_PR _T("ConfigureExchangeService() About to configureMsgService\r\n"),
    this ) );
        hres = lpServiceAdmin->ConfigureMsgService( exchUID, 0, config_flags, prop_count, props
        I still get MAPI_E_NETWORK not found
    Are there any configuration changes need to be done on Exchange Server?
    Is there any mistake in above parameters?
    Kindly suggest.

    You can refer Dave's blog post @
    http://blogs.msdn.com/b/dvespa/archive/2013/05/21/how-to-mfcmapi-create-mapi-profile-exchange-2013.aspx
    DeVa, M.S., {MSFT} Please remember to mark the replies as answers if they help

Maybe you are looking for