MS-CHAP and telnet

If I create VPDN users and let them use MS-CHAP to authenticate, can they run a telnet application? I tried it with a test user account, and I could not run the app. Actually, I could not even ping the box (access-list did increment though). Is there something Im forgetting using MS-CHAP to create pptp tunnels?
Thanks

This is the error i'm getting:
"internet connect
could not negotiate a connection with the remote ppp server.
please verify your settings and try again."
Thnak you,
Rui.

Similar Messages

  • Is SNMP RO and telnet good enough for IPM?

    Dear friends,
    I have only SNMP RO access to the router and telnet access as well from Ciscoworks LMS.
    But i dont have SNMP RW access.
    Is it possible that i configure ip sla monitor manually on the routers / switches and just use IPM to poll these routers and collect the SLA statistics?
    Thanks a lot
    Gautam

    IPM requires read-write access.  However, you could try configuring the collectors on the devices manually, then import those collectors into IPM using the "ipm importcollector" cli command.  I haven't tested doing this without having SNMP RW configured, but it should work.  IPM will just not be able to fully manage the collectors, but it should be able to poll them.

  • Java API that implements the SSH, SFTP and Telnet protocols

    Hi,
    I'm looking for a Java API that implements the SSH, SFTP and Telnet protocols. Does anyone have a suggestion?
    Any Suggestions are really appreciated ?
    Thanks,
    Avin

    I believe SSH and telnet are used for interactive command line sessions, don't know how you want to use them in a program.

  • Newbie Q about terminal and telnet

    Not sure this is the right forum but I posted on the osx server threads with no reply so here goes.
    Q. turning off the wan side telnet port on my router using telnet via the terminal.?
    I've seen instructions some where about how to use telnet to turn off sip in a router re getting ichat to work. Can I close or stealth my telnet port in a similar way. also ping and ftp and 80 are open not stealth. (re shields up site.)
    I'm used to seeing no real traffic over my old & possibly dead router unless I initiate it. I've just got the echolife hg520s over which their is continual if minor traffic and it bugs me.
    Btw... in the firmwares http gui I've disabled the cwmp option and selected all wan side options as disabled including ping and telnet.??
    Thanks

    This is very strange. Being the paranoid kind of guy that I am, whenever I go on business travel, I run nmap against my home network (I'd do it more frequently from the office, but my employer's IT Secret Police blocks almost all outgoing destination ports), and this last trip (last week) I found telnet 23, http 80, LM Social Server 1111 (what the heck is that?) and 52869 open. In Terminal, I typed telnet {myHomeDomainName} and got a login prompt to my modem! Previous nmap about one month prior all was ok. I freaked out.
    Once back home, I could not close the ports, even though the modem's configuration page said that the only port forwarded was my ssh port (as desired) and that remote management was disabled. I hard reset the router, I reinstalled the firmware from the critical recovery disk image, and I reinstalled the firmware update -- multiple times. That would close 'em off, for about an hour or two. I was on the phone with my ISP (Qwest) about three or more times for about 45 mins per call, and then, mysteriously, the ports have closed with no interaction on my part and have remained closed thus far for two days now. (It just so happens we have a WAP at work for visitors, puts 'em outside our really restrictive firewall, but when there, you can't access anything inside the corporate LAN when you do that, but I affiliated to that WAP anyways so I could run nmap this afternoon during lunch.) So I'm wondering whether my ISP's Secret Police have a backdoor programmed into their firmware set for the DSL modems that they sell, but they shut it down (at least temporarily) since I caught 'em, well, caught somebody, with my ports open?
    Check your firewall logs for unusual activity: in Terminal, as admin-privileged user, type
    +sudo cat /var/log/ipfw.log+
    if unusual probes or activity, get on the phone with your ISP, ask why your modem config pages say your firewall is on and no ports are forwrded but telnet's open, and if you have unusual acitivity in those logs, ask 'em to start an investigation.

  • LAN DNS and telnet newbi help

    hi
    i am following the steps at [http://blog.ronnyegner-consulting.de/2009/10/15/configuring-a-small-dns-server-for-scan/|http://blog.ronnyegner-consulting.de/2009/10/15/configuring-a-small-dns-server-for-scan/]
    /etc/resolv.conf
    search sayantan.chakraborty
    nameserver 192.168.1.2
    nameserver 192.168.1.3
    nameserver 192.168.1.1dig
    [root@rac-1 ~]# dig @192.168.1.3 rac-1.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.3 rac-1.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 25058
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-1.sayantan.chakraborty.    IN      A
    ;; AUTHORITY SECTION:
    .                       5151    IN      SOA     A.ROOT-SERVERS.NET. NSTLD.VERISIGN-GRS.COM. 2009122301 1800 900 604800 86400
    ;; Query time: 26 msec
    ;; SERVER: 192.168.1.3#53(192.168.1.3)
    ;; WHEN: Thu Dec 24 12:34:39 2009
    ;; MSG SIZE  rcvd: 119
    [root@rac-1 ~]# dig @192.168.1.3 rac-scan.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.3 rac-scan.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 41264
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-scan.sayantan.chakraborty. IN      A
    ;; Query time: 25 msec
    ;; SERVER: 192.168.1.3#53(192.168.1.3)
    ;; WHEN: Thu Dec 24 12:35:26 2009
    ;; MSG SIZE  rcvd: 47
    [root@rac-1 ~]# dig @192.168.1.3 rac-scan.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.3 rac-scan.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 37327
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-scan.sayantan.chakraborty. IN      A
    ;; Query time: 9 msec
    ;; SERVER: 192.168.1.3#53(192.168.1.3)
    ;; WHEN: Thu Dec 24 12:35:58 2009
    ;; MSG SIZE  rcvd: 47
    [root@rac-1 ~]# dig @192.168.1.2 rac-2.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.2 rac-2.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 58273
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-2.sayantan.chakraborty.    IN      A
    ;; AUTHORITY SECTION:
    .                       9612    IN      SOA     a.root-servers.net. nstld.verisign-grs.com. 2009122301 1800 900 604800 86400
    ;; Query time: 0 msec
    ;; SERVER: 192.168.1.2#53(192.168.1.2)
    ;; WHEN: Thu Dec 24 12:36:29 2009
    ;; MSG SIZE  rcvd: 119
    [root@rac-1 ~]# dig @192.168.1.2 rac-1.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.2 rac-1.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 22905
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-1.sayantan.chakraborty.    IN      A
    ;; AUTHORITY SECTION:
    .                       9591    IN      SOA     A.ROOT-SERVERS.NET. NSTLD.VERISIGN-GRS.COM. 2009122301 1800 900 604800 86400
    ;; Query time: 0 msec
    ;; SERVER: 192.168.1.2#53(192.168.1.2)
    ;; WHEN: Thu Dec 24 12:37:09 2009
    ;; MSG SIZE  rcvd: 119packages
    [root@rac-1 ~]# rpm -qa|grep bind
    bind-9.3.6-4.P1.el5
    system-config-bind-4.0.3-4.0.1.el5
    bind-utils-9.3.6-4.P1.el5
    ypbind-1.19-12.el5
    bind-chroot-9.3.6-4.P1.el5
    bind-libs-9.3.6-4.P1.el5
    kdebindings-3.5.4-6.el5
    [root@rac-1 ~]# named status
    [root@rac-1 ~]# service named status
    number of zones: 6
    debug level: 0
    xfers running: 0
    xfers deferred: 0
    soa queries in progress: 0
    query logging is OFF
    recursive clients: 0/1000
    tcp clients: 0/100
    server is up and running
    named (pid  16550) is running...
    [root@rac-1 ~]# 0)am i on wrong path?
    1)what i am missing to make my dns and telnet to talk?
    2) /var/named/named_querylog this file is empty ---what to do then for trouble shooting ?
    regards

    /etc/named.conf
    options {
    # The directory statement defines the name server's working directory
    directory "/var/named";
    # Write dump and statistics file to the log subdirectory.  The
    # pathenames are relative to the chroot jail.
    dump-file "/var/log/named_dump.db";
    statistics-file "/var/log/named.stats";
    # The forwarders record contains a list of servers to which queries
    # should be forwarded.  Enable this line and modify the IP address to
    # your provider's name server.  Up to three servers may be listed.
    #forwarders { 192.0.2.1; 192.0.2.2; };
    # Enable the next entry to prefer usage of the name server declared in
    # the forwarders section.
    #forward first;
    # The listen-on record contains a list of local network interfaces to
    # listen on.  Optionally the port can be specified.  Default is to
    # listen on all interfaces found on your system.  The default port is
    # 53.
    #listen-on port 53 { 127.0.0.1; };
    # The listen-on-v6 record enables or disables listening on IPv6
    # interfaces.  Allowed values are 'any' and 'none' or a list of
    # addresses.
    listen-on-v6 { none; };
    # The next three statements may be needed if a firewall stands between
    # the local server and the internet.
    #query-source address * port 53;
    #transfer-source * port 53;
    #notify-source * port 53;
    # The allow-query record contains a list of networks or IP addresses
    # to accept and deny queries from. The default is to allow queries
    # from all hosts.
    #allow-query { 127.0.0.1; };
    # If notify notify ">is set to yes (default), notify messages are sent to other
    # name servers when the the zone data is changed.  Instead of setting
    # a global 'notify' statement in the 'options' section, a separate
    # 'notify' can be added to each zone definition.
    notify no;
    logging {
    # Log queries to a file limited to a size of 100 MB.
    channel query_logging {
    file "/var/named/named_querylog"
    versions 3 size 100M;
    print-time yes;                 // timestamp log entries
    category queries {
    query_logging;
    # Or log this kind alternatively to syslog.
    channel syslog_queries {
    syslog user;
    severity info;
    category queries { syslog_queries; };
    # Log general name server errors to syslog.
    channel syslog_errors {
    syslog user;
    severity error;
    category default { syslog_errors;  };
    # Don't log lame server messages.
    category lame-servers { null; };
    acl acl_transf { 192.168.1.3; };
    # The following zone definitions don't need any modification.  The first one
    # is the definition of the root name servers.  The second one defines
    # localhost while the third defines the reverse lookup for localhost.
    #zone "." in {
    # type hint;
    # file "root.hint";
    zone "localhost" in {
    type master;
    file "localhost.zone";
    zone "0.0.127.in-addr.arpa" in {
    type master;
    file "127.0.0.zone";
    zone "sayantan.chakraborty" in {
    type master;
    file "db.sayantan.chakraborty";
    allow-transfer { acl_transf; };
    };

  • Is RF can receipt SAPGui if used SAPConsole and telnet

    Dear all, can you tell me that a RF terminal with winCE operation system can show GUI if can receipt SAPGui if used SAPConsole and telnet. if not, how should i do(it means which server like telnet should instead)?

    Hi,
    In WM, if you are using SAP Console, it is recommended to use Telnet Server as an interface between the RF terminals and SAP, there are other third party interfaces available in the market.
    Reward if it helps you.
    Thanks
    Aktar

  • Log ssh and telnet connections

    Hi guys,
    if you want to log all ssh and telnet connections to your system, what entry do you put in /etc/syslog.conf file?
    Thank you

    Google is your friend:
    http://www.unix.com/solaris/128310-logging-incoming-connections-solaris-10-a.html

  • Users locked after several password errors - Event ID 4625, CHAP and other issues

    The event log showing the user´s password error is shown here, partially:
    An account failed to log on.
    Account For Which Logon Failed:
                    Security ID:                          
    NULL SID
                    Account Name:                    <USERNAME>
                    Account Domain:                <USERDOMAIN>
    Failure Information:
                    Failure Reason:                    
    Unknown user name or bad password.
                    Status:                                  
    0xc000006d
                    Sub Status:                           
    0xc000006a
    Process Information:
                    Caller Process ID:0x388
                    Caller Process Name:           C:\Windows\System32\svchost.exe
    Network Information:
                    Workstation Name:            
                    Source Network Address:   -
                    Source Port:                         
    Detailed Authentication Information:
                    Logon Process:                   
    CHAP
    The "CHAP" puzzles me, but after converting the 0X388, we have the PID 904:
    tasklist /FI "PID eq 904" /svc
    Image Name                     PID Services
    ========================= ======== ============================================
    svchost.exe                    904 AeLookupSvc, Appinfo, BITS, CertPropSvc,
    EapHost, gpsvc, IAS, IKEEXT, iphlpsvc,
    LanmanServer, ProfSvc, Schedule, seclogon,
    SENS, SessionEnv, ShellHWDetection,
      Winmgmt, wuauserv
    Could RADIUS be be the responsible? Why RADIUS will send so many attempts to the AD/DCs? 
    We´re using 802.1X with NPS n the DCs and user have two devices in the same physical port of HP the Switch: the user´s computer AND a Alcatel IP Phone, authenticated by a DOmain
    User (service account) using MD5
    We do not trace much information right now, but some of the users that are complaining about that, have changed their password recently, therefore, for some reason, the old
    password are being re-used?

    Hi Kay,
    Since user passwords got changed recently, the account lockouts should be caused by stored expired credentials. Credentials can be stored within services, programs, scheduled tasks, scripts, RDP sessions or even mobile phones.
    I suggest you try to locate the machine where bad password attempts are generated through event messages, or by using network monitor to capture real-time network traffic. After that, find the source which is sending the bad password, then clear stored credentials
    on it.
    If the source cannot be located, you may rename those problematic accounts to avoid subsequent lockouts.
    More information for you:
    Troubleshooting Account Lockout
    https://technet.microsoft.com/en-us/library/cc773155%28v=ws.10%29.aspx?f=255&MSPPError=-2147217396
    Troubleshooting account lockout the PSS way
    http://blogs.technet.com/b/instan/archive/2009/09/01/troubleshooting-account-lockout-the-pss-way.aspx
    Best Regards,
    Amy
    Please remember to mark the replies as answers if they help and un-mark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected]

  • How to revert p4 port and telnet port from 50204 to default?

    Hi,
    i changed the p4 port and telenet port to 50204 using Visual Administrator. Now Visual Administrator and the J2EE server are both down. Is there some way I could revert back my ports to the default ports?
    Also, my J2EE dispatcher process is down with an exit code of -11113. Could someone let me know how to change the port settings for telnet and p4 please?

    Hi,
    You can do this through "ConfigTool". It is a offline tool and comes handy when JAVA system is down. It requires only database up.
    Start configtool.ba from the directory "<Drive>:\usr\sap\<SID>/JC01\j2ee\configtool.
    Then select the node Cluster Data->Instance_<No.>->Dispatcher_ID<No.>->
    1). P4->Local Properties
    In the port you have to mention 5<instance no.>04
    if you instance number is 01 then it should be 50104
    2). telnet->Local Properties
    in the port you have to mention 5<instance no.>08
    if your instance number is 01 then you have to mention 50108.
    Then try to restart the JAVA system.
    Best regards,
    sheo

  • Jtext Area and Telneting

    Hello,
    This program is able to telnet into a remote machine and the text is displayed using JTextArea. However whin I do a 'dir' on the host
    my JtextArea (Using setText(String)) appears to be getting the data yetno other data is displayed.
    Any sugesstions? (Please see the code below)
    Thanks,
    public class RemoteConnection
    /* Constructor */
    public RemoteConnection(String Host, int TelnetPort)
    try
    { /* Create a new Socket and call the pipe streams */
    /* This does not output data to the window */
    socket = new Socket(Host, TelnetPort);
    /* This works...I can create a terminal emulator*/
    //socket = new Socket("time.gov", 13);
    new InputPipe(socket.getOutputStream()).start();
    new OutputPipe(socket).start();
    catch(IOException e)
    txtTelnetWindow.setText("");
    txtTelnetWindow.setText("Error Could not connect to host: "+Host);
    return;
    }/* end Constructor */
    * Inner class (to Remote Connection ) which
    * handles the input stream pipe
    public class InputPipe extends Thread
    /* Create objects of type DataInputStream and PrintStream */
    //DataInputStream is;
    PrintStream os;
    BufferedReader BR_is;
    String TheTxt;
    public InputPipe(OutputStream os)
    /* Creates a Input Stream Reader that uses an underlying buffered reader */
    this.BR_is = new BufferedReader(new InputStreamReader(System.in));
    this.os = new PrintStream(os);
    public void run()
    String line;
    try
    while(true)
    line = BR_is.readLine();
    // TheTxt = txtTelnetWindow.getText();
    //txtTelnetWindow.setText(line);
    /* Print one character at a time */
    os.println(line);
    /* Note: DOS only knows "\n", "\r" is Unix */
    //Used "line seperator" instaed
    //os.print("\r\n");
    //os.print("\n");
    os.flush();
    catch(IOException e)
    throw new RuntimeException("Failed to read or print the line");
    }/* end class input pipe */
    * Inner class (to Remote Connection ) which
    * handles the output stream pipe
    public class OutputPipe extends Thread
    /* Create Stream Objects */
    InputStream in;
    OutputStream ot;
    PrintStream os;
    public OutputPipe(Socket socket)
    try
    this.ot = socket.getOutputStream();
    this.in = socket.getInputStream();
    this.os = new PrintStream(System.out);
    catch(Exception e)
    System.out.println("Oops3");
    public void run()
    /* Create a new String Buffer
    *This was the whole formating issue */
    StringBuffer sb = new StringBuffer();
    /* Work on reading text from the counsol */
    int i;
    try
    while(true)
    /* Reads the next byte of data from the input stream */
    i = in.read();
    if (i == 255) /* Read in the IAC bytes. Start over after 255th byte*/
    int i1 = in.read();
    int i2 = in.read();
    Connect(i1,i2);
    else
    /* Prints out sun OS, username and login */
    sb.append(""+(char)i);
    //sb.append("\n");
    System.out.print((char)i);
    os.flush();
    txtTelnetWindow.setText(sb.toString());
    catch(Exception e)
    txtTelnetWindow.setText("");
    txtTelnetWindow.setText("You are no longer connected to the host");
    private void Connect(int i1, int i2)
    int i = i1;
    if (i == 253)/* 253 = "DO"*/
    { /* Write characters to the print Stream */
    i = i2;
    if (i == 1) WriteBytes(i);/* Echo */
    else if (i == 24) WriteBytes(i);/*TTYPE */
    else if (i == 31) WriteBytes(i);/* NAWS */
    else if (i == 35) WriteBytes(i);
    else if (i == 36) WriteBytes(i);
    else if (i == 39) WriteBytes(i);
    private void WriteBytes(int i)
    { String ReadTxt;
    try
    /* Write the bytes to the output stream from the host machine*/
    ot.write(255); /* IAC*/
    ot.write(252); /* WONT*/
    ot.write(i); /* DO */
    catch (Exception e)
    System.out.println("oops5");
    } /* End output Stream class */
    }/*End Class Remote Connection*/

    Swing requires that updates to user interface controls are carried out in its own thread (there might be exceptions to this but I can't remember). Failure to do this tends to cause repainting errors and various other glitches. You should try using something like:
    final String newText = sb.toString();
    SwingUtilities.invokeAndWait(new Runnable() {
       public void run() {
           txtTelnetWindow.setText(newText);
    });If that still doesn't do it, try slinging a call to repaint() or revalidate() (on the txtTelnetWindow's parent) into the run method as well. Sorry to be vague on the repaint/revalidate comment - just don't know what containers your text area is sitting in.
    By the way, you can also use SwingUtilities.invokeLater if you want it to update asynchronously.
    Good luck,
    Dom.

  • Perl and telnet connection

    Hi,
    Sorry, I dont speak english very well. I want to create some program to check telnet connection. I base on old perl scripts "Telnet_Crack":
    # CONNECTION.
    sub connect {
    print "\n\nATTEMPTING CONNECTION TO $HOST.";
    $telnet = new Net::Telnet (Timeout => 5, Errmode => "return");
    $telnet-> open("$HOST");
    print "\n\nOK ... CONNECTED!!!\n\n";
    # DO_IT.
    sub do_it{
    print "\nTRYING : USERNAME = $USER PASSWORD = $PASS";
    &success if $telnet -> login($USER,$PASS);
    $telnet -> close;
    # SUCCESS.
    sub success {
    open (LOGFILE, ">>TELNET_CRACK") or die "\a\nERROR UNABLE TO OPEN TELNET_CRACK.\n $!";
    print "\a\a\a";
    print "\nUSERNAME: $USER has PASSWORD: $PASS on $HOST.\n\n\n\n\n";
    print LOGFILE "\nUSERNAME: $USER has PASSWORD: $PASS on $HOST.\n\n";
    close LOGFILE;
    &quit;
    But Telnet_Crack not working. Everything is ok in log:
    Nov 9 14:07:07 jlug login[9086]: pam_unix(login:session): session opened for user us3r by (uid=0)
    Nov 9 14:07:12 jlug xinetd[9004]: EXIT: telnet pid=9085 duration=6(sec)
    Nov 9 14:07:12 jlug login[9086]: pam_unix(login:session): session closed for user us3r
    But telnet_crack not execute success function. Maybe something is wrong with PAM? In gentoo Telnet_Crack work fine.. Of course, it's pretty good for users (dictionary attack doesnt work).
    Maybe smb known, how i can check result from telnet login?

    use Net::Telnet;
    $telnet = new Net::Telnet ( Timeout=>10);
    $telnet->open('10.2.60.156');
    $telnet->login('user', 'pass') and &ok;
    $telnet->close;
    sub ok {
    print "Success\n";
    return 0;
    I get timed-out waiting for password prompt at test3.pl line 5. Anybody known what  I must do?

  • ASR 5000 access list for ssh and telnet

    Dears,
    how can we  apply an access list for telnet and ssh on asr 5k ?
    please advise if this is feasible.
    thx.

    Hello Joseph,
    Sorry for the delay in response.
    To control access to ASR5000 via telnet, other than configuring an ACL, there is a way to disable telnetd by configuring local context.
    For example:
    config
    context local
    no server telnetd
    #exit
    System Administration Guide of the relevant version will give you detailed information in this regard.
    Here is the latest system admin guide (for SW version 17): http://www.cisco.com/c/dam/en/us/td/docs/wireless/asr_5000/17-0/PDF/17-ASR5000-Sys-Admin.pdf
    You can find other guides here:  http://www.cisco.com/c/en/us/support/wireless/asr-5000-series/products-installation-and-configuration-guides-list.html
    Hope this helps..
    Regards
    Aneesh

  • Java and telnet

    I'm writing a program that are going to interact with telnet. Anyway, it doesn't work. It works with cmd.exe
    import java.io.*;
    public class MailSender {
    public static void main(String args []) throws Exception {
    BufferedWriter writer;
    BufferedReader reader;
    String cmd = "telnet.exe";
    String word = "o smtp.server.com 25";
    Runtime rt = Runtime.getRuntime();
    System.out.println("Execing " + cmd);
    Process proc = rt.exec(cmd);
    writer = new BufferedWriter(new OutputStreamWriter(proc.getOutputStream()));
    reader = new BufferedReader(new InputStreamReader(proc.getInputStream()));
    writer.write(word);
    writer.flush();
    writer.close();        
    int exitVal = proc.waitFor();           
    System.out.println("Process exitValue: " + exitVal);
    }I only get exitvalue-1. Does anyone got at clue?
    And if i do it through cmd (for example telnet smtp.server.com, it doesn't work)
    Message was edited by:
    [email protected]
    Message was edited by:
    [email protected]

    This kind of using the telnet command is to have an easy, command-line controlled way of communicating with a server, to have a command-line driven interactive agent to a given server (assuming a textual protocol).
    There is absolutely no need to communicate with a mail server via the Windows telnet.exe program form a Java program, given the fact Java has the network stuff (Socket and the like) and besides, JavaMail.

  • Terminal/UNIX/ and telnet

    I have been using the e-mail program Pine for 15 years. I find that is the the easiest and best e-mail program available. On my beige G3 I have no problem telnetting to the server and accessing Pine and deleting and moving e-mails.
    I recently purchased an iMac with Leopard and have gone through the upgrades and software installs. The one last operation was to open terminal (under utilities) and at the UNIX prompt type:
    telnet mail.site.org (site bring the name of the server).
    It worked once flawlessly. I logged out and now I only get that the connection has timed out. ping works to the remote site.
    I called the tech support for my server and was told to re-install the OS.
    I have zapped the Pram and now have re-installed the upgrade to OS X 5.8
    None of the above helped. What do I do to get this function working again?
    Thanks for any assistance.

    Thos Myers wrote:
    I recently purchased an iMac with Leopard and have gone through the upgrades and software installs. The one last operation was to open terminal (under utilities) and at the UNIX prompt type:
    telnet mail.site.org (site bring the name of the server).
    It worked once flawlessly. I logged out and now I only get that the connection has timed out. ping works to the remote site.
    I called the tech support for my server and was told to re-install the OS.
    That's a typical suggestion of clueless support people who are working from a support script and/or have nothing more useful to suggest. I'd ask to be referred to the next level of support.
    This is just a wild guess, but when you were done with your telnet session, did you issue a telnet "quit" command before you closed your Terminal session? I wonder if this could have left a phantom connection on that server.

  • WRT54G v5 and Telnet

    Telnet is not working properly on WRT54G v5 but it works just fine on WRT54G v.4 and lower version on normal basis.
    Is port forwarding necessary on this one??

    Here:
    TELNET
    "The war between heaven and hell depends on the choices we make, and those choices require sacrifice. That's the test"

Maybe you are looking for