Telnet port 25

I have users that want to access GW with different clients than the GW
client (smart phone, Thunderbird etc). They can POP the email from the
server to their client, but cannot send.
In troubleshooting, I'm trying to telent to port 25 on the public IP
address of the server, but am getting 'connection failed'. I can telnet
to the private IP address from inside the firewall.
As part of the troubleshooting, I put a rule to allow any traffic to the
server, and I still can't telnet to 25, so I don't think it is a
firewall problem.
I *can* send email from my gmail account to [email protected]
The server is GW 8.02, on NW 6.5 sp8.
What could be stopping the sending of email and the telnet to port 25
from outside the firewall?
Doug

On 05-Nov-10 4:25 AM, Peter Schwindt wrote:
> Doug,
>
> On 11/04/10 19:46, Doug Ratz wrote:
>
>> Yes, I do have a anti spam/virus server in front, but this is also open
>> to the outside world. The anti-spam/virus server answers to domain.com,
>> and using server.domain.com goes around it.
>>
>> I read that some ISPs block port 25 except to their own mail servers to
>> reduce spam, so I had a friend telnet on 25 to my server from his
>> exchange server, and no problem. So, it appears that something other
>> than my server and/or firewall is doing the blocking of port 25.
>
> You might want to use tcptraceroute in order to find out on which hop
> port 25 is being blocked.
>
> Peter
Thanks for that utility. It confirms that the ISP is blocking port 25 as
I can get one hop to the default gateway, then nothing after that. (The
ISP is Shaw Cable if any Canadians care to know that.)
Thanks.
Doug

Similar Messages

  • Exchange 2013 Frontend Receive Connector - cannot telnet port 25

    Hello There,
    I’m going to proceed with migration form exchange 2007 to 2013 but just encounter problem.
    I can telnet port 25 form new Exchange 2013 server but cannot telnet it form any other computer within LAN. 
    We have notice it when I was changing SMTP banner to match RevDNS. If I change Receive Connector to role Hub Transport it is responding on telnet 25 from other servers.
    But correct is to set it up as Frontend Transport.
    There is no AV and Friewall is disable. I can telnet prots form hubtransport role receive connectors.
    Fresh installation and server is fully updated. Please help. 
    Maciej

    multi-role CAS + MBX
    on ESXi 5.1
    I found some topics that this could be related to problem with Network card E1000E and Exchange 2013 
    I did experience vmware host crash during EX2013 installation. But after restart Installation took off when its left and as far as i could tell everything else is working fine. 
    I also used wiershark to check negotiation and it looks like 25 is listening and even establishing conneciton but no baner and disconneciting couple of secconds after it is established. 
    It is 4AM so I hope Im writing it clear :)
    Thanks

  • I want open the ports and allow the telnet port also

    Dear sir 
    dis is my router configurations
    router#show running-config
    Building configuration...
    Current configuration : 1588 bytes
    ! Last configuration change at 06:58:58 UTC Tue Apr 8 2014
    version 15.2
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname INFOVEE
    boot-start-marker
    boot-end-marker
    no aaa new-model
    ip cef
    ip name-server 182.xx.xx.xx
    ip name-server 182.xx.xx.xx
    no ipv6 cef
    multilink bundle-name authenticated
    license udi pid CISCO1941/K9 sn FGL172820EP
    interface Embedded-Service-Engine0/0
     no ip address
     shutdown
    interface GigabitEthernet0/0
     ip address 10.0.0.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly in
     duplex auto
     speed auto
    interface GigabitEthernet0/1
     ip address 103.xx.xx.xx 255.255.xx.xx
     ip nat outside
     ip virtual-reassembly in
     duplex auto
     speed auto
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    ip nat inside source static 10.0.0.10 103.xx.xx.xx
    ip nat inside source static 10.0.0.11 103.xx.xx.xx
    ip nat inside source static 10.0.0.12 103.xx.xx.xx
    ip nat inside source static 10.0.0.14 103.xx.xx.xx
    ip nat inside source static 10.0.0.15103.xx.xx.xx
    ip nat inside source static 10.0.0.16 103.xx.xx.xx
    ip nat inside source static 10.0.0.9  103.xx.xx.xx
    ip route 0.0.0.0 0.0.0.0 103.xx.xx.xx
    control-plane
    line con 0
     password 12345
     login
    line aux 0
    line 2
     no activation-character
     no exec
     transport preferred none
     transport input all
     transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
     stopbits 1
    line vty 0 4
     password 1235
     login
     transport input all
    scheduler allocate 20000 1000
    end
    we have server  only .. we want allow particular ports allow to my server how to open the ports in router please help me ... if any configuration mistakes please  help me ....
    Thank you 

    I'd advise you to download and use Cisco Configuration Professional (CCP) if you want to secure your router and setup some access-lists for your servers.
    Right now your setup is very insecure (no authentication beyond a simple plain text password on  the vty lines). CCP has a security audit feature that will remedy that and other issues.
    For your servers, you will need an extended access-list applied to your outside interface Gi0/1 restricting access to the NATted server addresses on the ports you want to allow.

  • How to revert p4 port and telnet port from 50204 to default?

    Hi,
    i changed the p4 port and telenet port to 50204 using Visual Administrator. Now Visual Administrator and the J2EE server are both down. Is there some way I could revert back my ports to the default ports?
    Also, my J2EE dispatcher process is down with an exit code of -11113. Could someone let me know how to change the port settings for telnet and p4 please?

    Hi,
    You can do this through "ConfigTool". It is a offline tool and comes handy when JAVA system is down. It requires only database up.
    Start configtool.ba from the directory "<Drive>:\usr\sap\<SID>/JC01\j2ee\configtool.
    Then select the node Cluster Data->Instance_<No.>->Dispatcher_ID<No.>->
    1). P4->Local Properties
    In the port you have to mention 5<instance no.>04
    if you instance number is 01 then it should be 50104
    2). telnet->Local Properties
    in the port you have to mention 5<instance no.>08
    if your instance number is 01 then you have to mention 50108.
    Then try to restart the JAVA system.
    Best regards,
    sheo

  • Does router telnet port need to be open?

    We are a small office whose computers connect to the internet through a Netopia Cayman series router (ethernet). No IT guy ---it was set up by "that phone guy" several years ago who said the firewall was set up. can't find any written manuals at the moment.
    when I got my new iMac I decided to check out the firewall at work from home. Port scan said that port 23-telnet was open. I telnetted to the ip address and guessed the login info on the third try (wasn't changed from what came with).
    1. I know i need to change the password -- but do ieven need to have the port open? We have no need to access the office network from outside. And how do I close it? The firewall is operating in something called ClearSailing mode.
    2. Because i don't have a manual, I am wandering around inside the router trying to figure out what all the terms mean without hurting anything. How do I determine whether port forwarding was ever activated?
    3. I checked the log. Entries of the following types appear a lot. Do they indicate anything untoward has been happening?
    at Nov 24 19:07:04 2007(UTC) L4 HTTP: "" host 218.59.122.81 logging out (timing out)
    Sat Nov 24 19:07:34 2007(UTC) L4 HTTP: "" host 75.45.85.129 logging out (timing out)
    Sat Nov 24 22:07:04 2007(UTC) L4 HTTP: "" host 75.45.85.129 logging out (timing out)
    Tue Nov 27 20:09:58 2007(UTC) L4 e582 SNMP: incoming packet with unknown community: "public"
    Tue Nov 27 20:10:01 2007(UTC) L4 e582 SNMP: incoming packet with unknown community: "public"
    Tue Nov 27 20:46:18 2007(UTC) L4 e582 SNMP: incoming packet with unknown communi
    and
    un Oct 28 05:36:04 2007(UTC) L4 ICMP: Dest Unreachable Net Unreachable, LOCAL source xx.xx.xx.xx:2228 (TCP), original dest 85.195.157.234:5306
    Sun Oct 28 23:48:56 2007(UTC) L4 ICMP: Dest Unreachable Port Unreachable, LOCAL source xx.xx.xx.xx:30885 (UDP), original dest 196.192.109.33:1026
    Sun Oct 28 23:48:56 2007(UTC) L4 ICMP: Dest Unreachable Port Unreachable, LOCAL source xx.xx.xx.xx:30878 (UDP), original dest 196.192.109.26:1026
    The xx.xx.xx.xx represents the office external ip address(you can log into the router at this address)
    4. Where do i go to educate myself on some of this? ( Back to university is not the right answer )

    Does the port need to be open? yes - otherwise you have no way of managing the router.
    However, does it need to be open to anyone, anywhere? absolutely not.
    The port should be open only to people on the internal network, and not accessible to random internet users.
    Usually there is some option to configure that within the router, but you'd need the router documentation to be able to determine the specific commands. What you need to ensure is that you don't lock out the admin access altogether since then you'd be stuck.
    As for the logs, it's hard to tell. The HTTP lines could indicate remote users accessing the router via HTTP (did you check whether the router has a HTTP interface, too?). Those IP addresses don't translate to known web sites, so it's unlike that they are outgoing connections. If they are incoming connections then you need to lock down the web access port in the same way as telnet, above.
    The SNMP could be a problem, depending on where the request is coming from.
    The chances are it's some automated probe looking for systems to compromise (in which case you should shut down SNMP as well as HTTP and telnet).
    SNMP has valid uses, but if you're not using it right now you won't be missing anything by turning it off.
    Finally, the 'Dest Unreachable' messages aren't likely to be a problem -since they're sourced from the router, that implies those were connections initiated from inside the network, but that were unable to reach their target. I think the other issues are of more concern.

  • How do I block telnet port 23 and 2000 (newbie)

    I am a small business owner who is trying to comply with Trustwave's PCI compliance to accept credit cards over my virtual terminal. They run a scan once a month and it says that I am not in compliance because Telnet is using port 23 and 2000. I have a Airport Extreme Basestation and I'm using a Macbook Pro with Mountain Lion 10.8.2.
    From Trustwave:
    Description: The Telnet service appears to be running on this port. Payment industry policy (PCI 2.3) forbids the use of plaintext (unencrypted) management channels. Furthermore, best-practice firewalling strategies should restrict access to management channels.
    Remediation: Consider using a secure protocol when managing your systems. Possible options include VPN's and SSH. Also, consider restricting access to management protocols to specific IP addresses whenever possible.
    I am a newb and I have no idea what any of this means. I tried searching and found that someone forwarded the ports to nonexisting address and that seemed to work but I do not even know the basics of how to do that.
    Thank you all very much.

    Mystere17,
    The focus should be on the devices you already have (or need to deploy) before the internet traffic comes to your Airport Extreme.
    You do need a business class firewall in order to Comply with Trustwave's PCI compliance.
    Airport Extreme as serious as it sounds and is - is not a business class device.
    You can learn a lot from these forums but I urge you to contact IT company to deploy a proper firewall solution for your network.

  • Authentication telnet port 25

    Hi,
    We have a security problem in one Ironport, If you do a telnet connection trough port 25, The Ironport doesnt request a user name or password, so everyone can send an email. This is a huge security hole, but we dont know how to fix it.
    Could you help us?
    Regards.

    Hi,
    I would suggest you to call support phone line and refer to your case number. You call should be transferred to the engineer who is handling your case or the next available engineer.
    The contact info can be found at:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
    Using phone method is recommended for situations that require immediate assistance.
    You unfortunately did not provide more information about what you see as the issue in this case. Per what I mentioned before it is expected that your appliance accepts connections to evaluate them and then accept the message, if it is clean.
    If you want to, perhaps, make sure your appliance does not accept messages to different domains than what your company has, then I believe you are referring to open relay issue. In cases like this, you will need to review RAT (Recipient Access Table) and Listerner configuration to make sure external connections are not getting the RELAY behavior.
    I strongly recommend you to call in for support.
    I hope this helps.
    Regards,
    Valter

  • Telnet port 80

    Try to telnet a web server located in a LAN: telnet 192.168.1.2 80 but it failed.
    I tried this even on the server itself, i.e., on the server, telnet 192.168.1.2 80 and it still failed.
    What is wrong and how to resolve it?
    Thanks to help.
    Scott

    Maybe this can work...
    X:\>netstat ?
    Displays protocol statistics and current TCP/IP network connections.
    NETSTAT [-a] [-b] [-e] [-n] [-o] [-p proto] [-r] [-s] [-v] [interval]
    -a Displays all connections and listening ports.
    -b Displays the executable involved in creating each connection or
    listening port. In some cases well-known executables host
    multiple independent components, and in these cases the
    sequence of components involved in creating the connection
    or listening port is displayed. In this case the executable
    name is in [] at the bottom, on top is the component it called,
    and so forth until TCP/IP was reached. Note that this option
    can be time-consuming and will fail unless you have sufficient
    permissions.
    -e Displays Ethernet statistics. This may be combined with the -s
    option.
    -n Displays addresses and port numbers in numerical form.
    -o Displays the owning process ID associated with each connection.
    -p proto Shows connections for the protocol specified by proto; proto
    may be any of: TCP, UDP, TCPv6, or UDPv6. If used with the -s
    option to display per-protocol statistics, proto may be any of:
    IP, IPv6, ICMP, ICMPv6, TCP, TCPv6, UDP, or UDPv6.
    -r Displays the routing table.
    -s Displays per-protocol statistics. By default, statistics are
    shown for IP, IPv6, ICMP, ICMPv6, TCP, TCPv6, UDP, and UDPv6;
    the -p option may be used to specify a subset of the default.
    -v When used in conjunction with -b, will display sequence of
    components involved in creating the connection or listening
    port for all executables.
    interval Redisplays selected statistics, pausing interval seconds
    between each display. Press CTRL+C to stop redisplaying
    statistics. If omitted, netstat will print the current
    configuration information once.

  • How to close FTP, SSH, Telnet ports on OS 10.6.2?

    SheildsUP! at https://www.grc.com/x/ne.dll?bh0bkyd2 tells me that I have ports 21, 22, and 23 open. The application firewall on my iMac allows "signed software to receive incoming connections" and "stealth mode" is checked. The option "Block all incoming connections" is not checked.
    I recognize that an application firewall does not work by blocking ports. But I wonder if somehow I should try and block them by some other means? Or do I even need to be concerned about it?
    Any suggestions? Thanks.

    Seems Apple is making things more difficult with every OS update. Back in the day you used to be able to organize your applications instead of having them all in one folder. You used to have a lot more freedom. More and more it is just easier to use a third party app. So I'm gonna install Thunderbird until Apple comes up with an easy way to fix the mail app. it seems that eveything in help says you just gotta reinstall the system from scratch. I would rather just use an open source product that I can put into any forlder I want without having to worry about it screwing itself up. Had similar experience with Safari now it seems like it is time to get rid of Mail.

  • Unable to telnet port 8014

    Hi All
    I have VM which is Windows Server  2012.
    I 'm trying to connect port 8014 (for Symantec Endpoint Protection Manager's communication port) but clients failed to connect.
    May i know how to allow port 8014 in Windows 2012?
    i have tried to create a Inbound Rule for TCP port 8014 but client still not able to connect to the server.
    Please advise. Thanks.

    Hi,
    I am Chetan Savade from Symantec Technical Support Team.
    To use a browser to test the connectivity to Symantec Endpoint Protection Manager on the Symantec Endpoint Protection client
    On the client computer, open a Web browser, such as Internet Explorer.
    In the browser command line, type the following command:
    <tt>http://management server address:8014/secars/secars.dll?hello,secars</tt>
    where management server address is the management server's DNS name, NetBios name, or IP address.
    When the Web page appears, look for one of the following results:
    If the word OK appears, the client computer connects to the management server. Check the client for a problem.
    If the word OK does not appear, the client computer does not connect to the management server. Check the client's network connections and that network services are running on the client computer. Verify the DNS service for the
    client and check its routing path.
    See
    Troubleshooting communication problems between the management server and the client.
    You can specify the conditions in which Symantec Endpoint Protection disables the Windows firewall. When Symantec Endpoint Protection is uninstalled, Symantec Endpoint Protection restores the Windows firewall setting to the state it was in before Symantec
    Endpoint Protection was installed.
    The default setting is to disable the Windows firewall once only and to disable the Windows firewall disabled message.
    See
    Disabling the Windows firewall.
    Best Regards,
    Chetan

  • Port 23 (telnet) open

    Hi All,
    I was on line using my airport, and checked in on an internet security site that I've looked at in the past:
    http://scan.sygate.com/prequickscan.html
    This evening I was a bit surprised to see that the site was reporting that my TELNET port #23 was open. I don't recall seeing that port open before.
    My firewall is on, and I have no sharing services enabled. In fact, I can't see a port #23 to enable anywhere in sharing...
    Any thoughts here from anyone?
    Thanks,
    Bob

    I think the key here is that you are using Air Port. As such, you must also be using some form of wireless access point hardware -- a router. Many routers will let you access and change the router's settings via telnet. It is this router that is the one responding to the website that is checking on your security.
    My guess is that if you look at the user's guide for the router, you will find a way to disable accessing the router via telnet. That should solve your problem.
    Matt

  • Cannot get Telnet to work between two servers on same subnet

    I need to test if communication is open on port 8444 between two servers.
    I installed telnet client on a Server 2008 R2 server and telnet server on a Server 2008 SP2 server.  I also manually started the Telnet service that was set to disabled on the SP2 server.  I disabled the Windows firewall on both servers.  They
    are both on the same subnet so they don't need to go through any routers and I can ping successfully.
    When I try to telnet to the remote server by typing telnet "ip address" 8444, I get an error that says "Could not open connection to host, on port 8444:  Connection failed.
    I tried other ports like port 80 and got the same error.
    What else is needed to get this to work?

    VMs have nothing to do with it, as long as there's network communication between the servers.
    As I said, there must be a service or application listening on that port for it to respond. For example, try this:
    C:\> telnet
    When the telnet prompt opens, type in:
    open mail.messaging.microsoft.com 25
    If it works, you should see this:
    220 CH1EHSMHS035.bigfish.com Microsoft ESMTP MAIL Service ready at Thu, 7 Feb 2013 00:57:33 +0000
    That means that Microsoft's mail servers are LISTENING on port 25 and it responded. And note, telnetting to port 25 is a non-default telnet port, because port 23 is the default telnet port. When you type in a space and then a port number, you're telling
    the telnet client to use that port.
    That is the SAME THING if some sort of application or service is listening on port 8444 on that other server you're trying to telnet to. If there is no app or service listening, it will just time out.
    And no, installing the TELNET service on that sercver will NOT answer to any port other than 23. The telnet service by default, uses TCP 23, unless you specify otherwise.
    So once again, what service or app on that server is supposed to be listening on 8444?
    Ace Fekay
    MVP, MCT, MCITP/EA, MCTS Windows 2008/R2 & Exchange 2007, Exchange 2010 EA, MCSE & MCSA 2003/2000, MCSA Messaging 2003
    Microsoft Certified Trainer
    Microsoft MVP - Directory Services
    Technical Blogs & Videos: http://www.delawarecountycomputerconsulting.com/
    This post is provided AS-IS with no warranties or guarantees and confers no rights.

  • Port forwarding between two servers from Same subnet

     Hi,
    We have a Cisco ASA 5520 Version 8.4(3). There exists a site to site VPN tunnel between us and a client and the client sends us the data to our local host/server 10.x.x.20 on port 52944. So 10.x.x.20 gets data on port 52944. We want to forward this data to a test server 10.x.x.21( same subnet IP) on port 52945. so basically I want to forward traffic from 10.x.x.20:52944 to 10.x.x.21:52945.
    Is this possible. I am a new bee to the networking and still learning. Excuse me if this sounds silly. 
    I know we can add one more ACL in the VPN tunnel and add this test server IP in the ACL. but, then I have to ask the clinet to change their ACL too. I dont want to do this. So I want to wrok around it. Any help or suggestions is much appreciated.
    Thanks in advance :)
    This is my first ticket in the support community.
    cs

    VMs have nothing to do with it, as long as there's network communication between the servers.
    As I said, there must be a service or application listening on that port for it to respond. For example, try this:
    C:\> telnet
    When the telnet prompt opens, type in:
    open mail.messaging.microsoft.com 25
    If it works, you should see this:
    220 CH1EHSMHS035.bigfish.com Microsoft ESMTP MAIL Service ready at Thu, 7 Feb 2013 00:57:33 +0000
    That means that Microsoft's mail servers are LISTENING on port 25 and it responded. And note, telnetting to port 25 is a non-default telnet port, because port 23 is the default telnet port. When you type in a space and then a port number, you're telling
    the telnet client to use that port.
    That is the SAME THING if some sort of application or service is listening on port 8444 on that other server you're trying to telnet to. If there is no app or service listening, it will just time out.
    And no, installing the TELNET service on that sercver will NOT answer to any port other than 23. The telnet service by default, uses TCP 23, unless you specify otherwise.
    So once again, what service or app on that server is supposed to be listening on 8444?
    Ace Fekay
    MVP, MCT, MCITP/EA, MCTS Windows 2008/R2 & Exchange 2007, Exchange 2010 EA, MCSE & MCSA 2003/2000, MCSA Messaging 2003
    Microsoft Certified Trainer
    Microsoft MVP - Directory Services
    Technical Blogs & Videos: http://www.delawarecountycomputerconsulting.com/
    This post is provided AS-IS with no warranties or guarantees and confers no rights.

  • Telnet not working i need help : Could not open connection to the host !!

    hello all im back today with big problem with telnet i dont know why !!
    i have to computers one of them in my home and the other one in my office both of them use windows 7 so 
    home PC internet IP : 82.205.100.161
    office PC internet IP : 82.102.237.175
    so i go to control panel and then to windows features and i check Telnet Client and Telnet server 
    then i turn off my firewall 
    then i start telnet service 
    then i execute netstat -ab to know telnet port : 
    [tlntsvr.exe]
     TCP    [::]:135               Hacker-HP:0            LISTENING
    is there anythink i need to do to get that damn connection over internet NOT LAN !! pleaze help me i still get this sucks error : Could not open connection to the host
    peace 
    Dr.BL@CKDeaTH

    Hi,
    Telnet server use TCP port 23 by default.
    Here is a screenshot of my lab server,
    To verify if the TCP port 23 has been opened, we can use the portqry tool.
    Here is the download link,
    http://www.microsoft.com/en-us/download/details.aspx?id=17148
    Best Regards.
    Steven Lee
    TechNet Community Support

  • Endless Telnet Read Loop

    Hi
    My goal is to constantly archive data to a local machine thru a Telnet connection.  I receive a small amount of streaming data (25 bytes/second) thru a static IP address.  The code that is attached is my attempt to
    1) initiate a Telnet connection to a static IP address
    2) read the streaming data, write to binary file on local machine
    3) send some pertinent info to the screen for the user
    since I always want to have the VI reconnect if the Telnet connection is dropped (or times out), I attempt an "endless" loop that will
    4) close the Telnet connection
    5) reopen the Telnet connection
    6) recommence writing data to binary file on local machine
    My questions are:
    Q1) Did I write this correctly?  Behavior is erratic.  Sometimes works perfectly, sometimes doesn't work.  I am unclear if I need to use a sequence of events within the outer loop to properly reconnect whenever a telnet connection is lost (sequence1: open Telnet, 2: write data. 3: close session, loop back to 1).
    Q2) Often, when there appears to be no successful Telnet connection (by this, I mean no data streams to the screen which indicates the data feed will not be written to a binary file on the local machine), the numbers in the "File Size (bytes)"  continue to increase.  When I open the binary file to see what is being written I find the same character repeated instead of the data I wish to collect.  I think perhaps that the Telnet Read is reading something, but I don't know what it is, or how to control it.  Any ideas?
    Thanks!
    Attachments:
    MBB06RawTelemetry.vi ‏27 KB

    I said stop the inner loop either when the
    button is pressed (as you still have) OR there is an error.  So look at
    the status of the error wire and OR it with the stop button before
    wiring into the inner loops stop terminal.
    Ok. Clear now.
    I'm not sure
    why you'd be getting a stop/continue dialog for error 56 because I
    can't see anywhere in the code that would cause the dialog to pop up. 
    Drop some more indicators on your error wires, or probes.  Run with
    highlight execution turned on.  Do any or all of these things until you
    can figure out where the error is occurring.
    Ok.  I can do this.  More later if necessary.  
    I don't know
    where ^@ would be getting generated from unless somehow the telnet
    protocol is doing it.  What you could do is put a case structue or
    select statement in the middle of the string so that if there is no
    error, the string value goes from the read to the file.  If there is an
    error, an empty string goes to the file.
    What do you mean by "in the middle"?
    Q3: Is it possible that having multiple Telnet sessions open at one time would create issues like this?  The final goal is to archive the telemetered data from 6 stations at once through the telnet port of one machine.
    Go Beavers.

Maybe you are looking for