Unable to telnet port 8014

Hi All
I have VM which is Windows Server  2012.
I 'm trying to connect port 8014 (for Symantec Endpoint Protection Manager's communication port) but clients failed to connect.
May i know how to allow port 8014 in Windows 2012?
i have tried to create a Inbound Rule for TCP port 8014 but client still not able to connect to the server.
Please advise. Thanks.

Hi,
I am Chetan Savade from Symantec Technical Support Team.
To use a browser to test the connectivity to Symantec Endpoint Protection Manager on the Symantec Endpoint Protection client
On the client computer, open a Web browser, such as Internet Explorer.
In the browser command line, type the following command:
<tt>http://management server address:8014/secars/secars.dll?hello,secars</tt>
where management server address is the management server's DNS name, NetBios name, or IP address.
When the Web page appears, look for one of the following results:
If the word OK appears, the client computer connects to the management server. Check the client for a problem.
If the word OK does not appear, the client computer does not connect to the management server. Check the client's network connections and that network services are running on the client computer. Verify the DNS service for the
client and check its routing path.
See
Troubleshooting communication problems between the management server and the client.
You can specify the conditions in which Symantec Endpoint Protection disables the Windows firewall. When Symantec Endpoint Protection is uninstalled, Symantec Endpoint Protection restores the Windows firewall setting to the state it was in before Symantec
Endpoint Protection was installed.
The default setting is to disable the Windows firewall once only and to disable the Windows firewall disabled message.
See
Disabling the Windows firewall.
Best Regards,
Chetan

Similar Messages

  • Unable to telnet on command prompt for udp port 514, but able to on cmd for tcp port 514

    I am unable to telnet on command prompt for udp port 514. But when I use packet snifer or wireshark I am able to see traffic going to the targetted server from udp port 514. I thought it might be a firewall issue blocking the port from communicating. But
    I figured out that windows firewall is disabled. I am able to make similar connections on the cmd for tcp port 514.
    I did a netstat -an and see that udp:514 is enabled and listening on the server.
    What am I missing here?

    Telnet actually supports TCP only. You might want to try another tool as suggested here: http://serverfault.com/questions/263032/how-to-connect-to-a-udp-port-command-line
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Unable to Telnet...............

    Posted by: vatsey.sharad - Engineer, HCL Comnet
    Jun 6, 2008, 2:09am PST
    Hi,
    I have two IP's Configured on my Cisco 2800. 1.1.1.1 - Loopback and 2.2.2.2 on Fast Ethernet. Both IP's are pingable across the WAN. And telnet to loopback IP is working fine. However I am unable to telnet to Fast Ethernet IP. The error message while trying to telnet to Fast Ethernet IP is: "Could not open connection to the host, on port 23: Connect failed". I tried to debug telnet on the router. The Debug output for unsuccessful telnet is as follows:
    Telnet194: recv SB NAWS 139 24
    However for a successful telnet session, the output is:
    Telnet195: 1 1 251 1
    TCP195: Telnet sent WILL ECHO (1)
    Telnet195: 2 2 251 3
    TCP195: Telnet sent WILL SUPPRESS-GA (3)
    Telnet195: 80000 80000 253 24
    TCP195: Telnet sent DO TTY-TYPE (24)
    Telnet195: 10000000 10000000 253 31
    TCP195: Telnet sent DO WINDOW-SIZE (31)
    TCP195: Telnet received DO ECHO (1)
    TCP195: Telnet received DO SUPPRESS-GA (3)
    TCP195: Telnet received WILL TTY-TYPE (24)
    Telnet195: Sent SB 24 1
    TCP195: Telnet received WILL WINDOW-SIZE (31)
    Telnet195: recv SB NAWS 110 52
    Telnet195: recv SB 24 0 ANSI
    There are no ACL's or firewalls involved in the picture.

    Sharad
    How many forums did you post this question in? I have already found it in 2 other forums.
    HTH
    Rick

  • Unable to telnet to LINUX desktop

    I've installed Linux 2.6.9-42.0.0.0.1 ( downloaded from oracle's website) and I'm unable to telnet to this machine from my laptop.
    I get this error
    C:\Documents and Settings\Administrator>telnet oragrid
    Connecting To oragrid...Could not open connection to the host, on port 23: Connect failed
    This is my first linux trial so I guess you need to tell me from scratch regarding starting the telnet.
    Thanks
    Mukul

    Mukul,
    Search this forum for "telnet". You'll see threads such as this one:
    Re: FTP & TELNET  in Enterprise Linux
    Bottom line, I recommend you use ssh rather than telnet. If you're connecting from Windows, download Putty, for example.
    Sergio

  • Unable to Telnet / SSH to a particular cisco switch

    Hello,
    I have an unusual issue that I just can't seem to track down.  We have a Windows Server 2008 R2 box that is unable to telnet or ssh to one switch in our network.
    Server IP:  10.0.0.74
    Cisco Switch IP:  10.1.0.7
    I am able to access all other switches/routers on the 10.1.0.x network, but not this one.  I ping and tracert by ip address and name.
    We have a number other servers on our network and they all can access this switch
    Example:  
    a.  10.0.0.73 can telnet/ssh to 10.1.0.7
    b.  10.0.0.72  can telnet/ssh to 10.1.0.7
    c.  10.0.0.50  can telnet/ssh to 10.1.0.7
    d.  My workstation (10.0.250.213) can telnet/ssh to 10.1.0.7
    If anyone can help with troubleshooting further, I would greatly appreciate it.

    Thanks for the reply Philippe!  Here is the route print
    IPv4 Route Table
    ===========================================================================
    Active Routes:
    Network Destination        Netmask          Gateway       Interface  Metric
              0.0.0.0          0.0.0.0         10.0.0.2        10.0.0.74    266
             10.0.0.0      255.255.0.0         On-link         10.0.0.74    266
            10.0.0.74  255.255.255.255         On-link         10.0.0.74    266
         10.0.255.255  255.255.255.255         On-link         10.0.0.74    266
            10.10.0.0      255.255.0.0         On-link         10.0.0.74    266
           10.10.0.74  255.255.255.255         On-link         10.0.0.74    266
        10.10.255.255  255.255.255.255         On-link         10.0.0.74    266
            127.0.0.0        255.0.0.0         On-link         127.0.0.1    306
            127.0.0.1  255.255.255.255         On-link         127.0.0.1    306
      127.255.255.255  255.255.255.255         On-link         127.0.0.1    306
            224.0.0.0        240.0.0.0         On-link         127.0.0.1    306
            224.0.0.0        240.0.0.0         On-link         10.0.0.74    266
      255.255.255.255  255.255.255.255         On-link         127.0.0.1    306
      255.255.255.255  255.255.255.255         On-link         10.0.0.74    266
    ===========================================================================
    Persistent Routes:
      Network Address          Netmask  Gateway Address  Metric
              0.0.0.0          0.0.0.0         10.0.0.2  Default
    ===========================================================================
    IPv6 Route Table
    ===========================================================================
    Active Routes:
     If Metric Network Destination      Gateway
      1    306 ::1/128                  On-link
      1    306 ff00::/8                 On-link
    ===========================================================================
    Persistent Routes:
      None
    Firewall is disabled and there is no active antivirus.  Im pretty sure port blocking is not the issue.  I am able to ssh and telnet from this box to every other switch/router in our network.
    This server has Solarwinds on it and tracks the health of our network (servers, routers, switches, ups, ect.).  The only reason we noticed an issue is because it stopped backing up the config for this particular switch.  All other switchs/routers
    config is backed up to this server every morning at 2:00AM.  
    With solarwinds, this server is also able to communicate with this switch via snmp / icmp and ping.
    Thanks again for the help!

  • Unable to telnet to localhost after CU5

    Hi
    We upgraded E2013 to CU5 on Sat 13 - On Thu 18 at 9:12 all 4 CAS servers stopped processing mail
    error from smarthost:
    421 4.3.2 The maximum number of concurrent connections has exceeded a limit, closing transmission channel
    unable to telnet locally: telnet localhost 25 
    421 4.3.2 Service not available
    netstat -an | find "25" shows port is listening
    Test-SmtpConnectivity shows success
    Any ideas appreciated
    shapi

    Hi ,
    Please check the below mentioned links 
    http://social.technet.microsoft.com/Forums/exchange/en-US/6cb89070-6c17-4f80-8ad1-b4bfff8c8ed6/432-the-maximum-number-of-concurrent-connections-has-exceeded-a-limit-closing-trasmission-channel
    http://social.technet.microsoft.com/Forums/exchange/en-US/62ccfbd1-9b1e-4e67-94be-692b725428a3/exchange-cas-array-exceeds-max-number-of-concurrent-connections?forum=exchange2010
    Please reply me if you have any queries.
    Thanks & Regards
    S.Nithyanandham
    Thanks S.Nithyanandham

  • ERROR: NAT unable to reserve ports.

    Hi guys,
    I am trying to let the PPTP VPN traffic passing through a new Cisco ASA 5505 but I cannot NAT any UDP traffic using the outside interface as public ip for the incoming VPN connections.
    The error arrears I run these commands:
    object network CUSTOMER-VPN-SERVER-INTERNAL
    nat (inside,outside) static interface service udp isakmp isakmp
    I get the following error:
    ERROR: NAT unable to reserve ports.
    My version is:
    Cisco Adaptive Security Appliance Software Version 8.4(2)18
    Device Manager Version 6.4(5)
    Here below my configuration (sanitized as much as I could). Can you please help me find out where I am mistaking?
    ASA Version 8.4(2)18
    hostname CUSTOMER-SITE1
    domain-name CUSTOMER
    names
    name 192.168.31.0 CUSTOMER-SITE1
    name 192.168.32.0 CUSTOMER-SITE2
    name 192.168.32.253 CUSTOMER-SITE2-FW-LAN
    name YYY.YYY.YYY.YYY CUSTOMER-SITE2-FW-WAN
    name 192.168.31.253 CUSTOMER-SITE1-FW-LAN
    name XXX.XXX.XXX.XXX CUSTOMER-SITE1-FW-WAN
    name 192.168.31.2 USER-TEST-PC
    name 192.168.31.30 CUSTOMER-SITE1-VPN-SERVER-PRIVATE
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.30.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address CUSTOMER-SITE1-VPN-SERVER-PUBLIC 255.255.255.252
    object network CUSTOMER-SITE1
    subnet 192.168.31.0 255.255.255.0
    object network CUSTOMER-SITE2
    subnet 192.168.32.0 255.255.255.0
    object network USER-TEST-PC
    host 192.168.31.186
    object network CUSTOMER-SITE1-VPN-SERVER-PUBLIC
    host 116.212.244.138
    description Created during name migration
    object network CUSTOMER-SITE1-VPN-SERVER-INTERNAL
    host 192.168.31.30
    description VPN SERVER
    object-group service DM_INLINE_SERVICE_1
    service-object tcp destination eq pptp
    service-object udp destination eq 4500
    service-object udp destination eq isakmp
    service-object gre
    object-group protocol DM_INLINE_PROTOCOL_1
    protocol-object ip
    protocol-object gre
    access-list outside_1_cryptomap extended permit ip object CUSTOMER-SITE1 object CUSTOMER-SITE2
    access-list inside_nat0_outbound extended permit ip object CUSTOMER-SITE1 object CUSTOMER-SITE2
    access-list inside_access_in extended permit ip any any
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any object CUSTOMER-SITE1-VPN-SERVER-INTERNAL
    access-list outside_access_in extended permit tcp any object USER-TEST-PC eq www
    nat (inside,any) source static CUSTOMER-SITE1 CUSTOMER-SITE1 destination static CUSTOMER-SITE2 CUSTOMER-SITE2 no-proxy-arp
    object network CUSTOMER-SITE1
    nat (inside,outside) dynamic interface
    object network USER-TEST-PC
    nat (inside,outside) static interface service tcp www www
    object network obj_any
    nat (inside,outside) dynamic interface
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs group1
    crypto map outside_map 1 set peer CUSTOMER-SITE2-FW-WAN
    crypto map outside_map 1 set ikev1 transform-set ESP-3DES-SHA
    crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map interface outside
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    tunnel-group 116.212.199.226 type ipsec-l2l
    tunnel-group 116.212.199.226 ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect pptp
    Thanks,
    Dario

    (sanitized)
    ASA Version 8.4(2)18
    hostname xxxxxx
    enable password xxxxxx
    passwd xxxxxx
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address xxxxxx 255.255.255.224
    boot system disk0:/asa842-18-k8.bin
    ftp mode passive
    clock timezone SGT 8
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    name-server xxxxxx
    name-server xxxxxx
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network Public_Address
    host xxxxxx
    object network VPN-TCP
    host 192.168.1.2
    object network VPN-UDP
    host 192.168.1.2
    object network xxxxxx
    host 192.168.1.2
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group protocol DM_INLINE_PROTOCOL_1
    protocol-object ip
    protocol-object gre
    access-list outside_access_in extended permit ip any any
    access-list outside_access_in_1 extended permit gre any host 192.168.1.2
    access-list outside_access_in_1 remark VPN TCP Connection
    access-list outside_access_in_1 extended permit tcp any object VPN-TCP eq pptp
    access-list outside_access_in_1 remark VPN UDP Connection
    access-list outside_access_in_1 extended permit udp any object VPN-UDP eq isakmp
    access-list inside_access_in remark All inside to outside connections
    pager lines 24
    logging enable
    logging asdm informational
    logging mail alerts
    mtu inside 1500
    mtu outside 1500
    ip verify reverse-path interface outside
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    icmp permit any outside
    asdm image disk0:/asdm-641.bin
    no asdm history enable
    arp timeout 14400
    object network VPN-TCP
    nat (inside,outside) static interface service tcp pptp pptp
    object network VPN-UDP
    nat (inside,outside) static interface service udp isakmp isakmp
    object network Kaseya-TCP
    nat (inside,outside) after-auto source dynamic any interface description Default NAT from Inside to Outside
    access-group inside_access_in in interface inside
    access-group outside_access_in_1 in interface outside
    route outside 0.0.0.0 0.0.0.0 XXXXXX
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable 11443
    http 0.0.0.0 0.0.0.0 outside
    http 0.0.0.0 0.0.0.0 inside
    http redirect inside 80
    snmp-server host inside 192.168.1.2 community *****
    snmp-server host inside 192.168.1.5 community *****
    no snmp-server location
    no snmp-server contact
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec fragmentation after-encryption inside
    crypto ipsec fragmentation after-encryption outside
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        XXXXXX
      quit
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 inside
    ssh XXXXXX 255.255.255.255 outside
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd auto_config outside
    dhcpd dns XXXXXX XXXXXX interface inside
    threat-detection basic-threat
    threat-detection scanning-threat shun except ip-address 192.168.1.0 255.255.255.0
    threat-detection scanning-threat shun duration 3600
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ntp server 118.107.60.254 source outside
    ntp server 121.0.0.41 source outside
    ntp server 202.60.94.11 source outside prefer
    webvpn
    port 11443
    enable outside
    group-policy DfltGrpPolicy attributes
    webvpn
      url-list value Administration
    group-policy GroupPolicy1 internal
    group-policy GroupPolicy1 attributes
    vpn-tunnel-protocol ikev1 ikev2
    username XXXX password XXXXXX encrypted privilege 15
    vpn-group-policy DfltGrpPolicy
    tunnel-group ClientlessVPN type remote-access
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
      inspect ctiqbe
      inspect dcerpc
      inspect icmp
      inspect icmp error
      inspect ils
      inspect ipsec-pass-thru
      inspect mgcp
      inspect snmp
      inspect waas
      inspect pptp
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:af0d8ba03c99dd37540a4d0a4bf569d2
    : end

  • Unable to telnet and tftp to controller

    hello experts!!!
    5508 controller is at the headquarters which can be normally pinged, telnetted, http'd and tftp'ed....
    at the remote site,  controller can be pinged and http'ed but cannot be telnetted and tftp'ed.
    there is a complete tracert from the remote site pc all the way to the controller.
    from a switch at  a remote site, the controller can be telnetted.
    but from a pc on the remote site (which belongs to a remote site vlan), it is unable to telnet and tftp the controller.
    all active components can be telnetted  from the remote site, such as the core switches and routers at the headquearters, except the controller.
    upgraded the controller code to 7.2.xxx in headquarters but still unable to telnet and tftp the controller from remote site.
    is there any more settings on the controller for telnet and tftp?
    what could be the problem why the controller is not available for telnet and tftp from the remote site?
    thank you, experts, in advance for your replies!!!

    Hello, Leo!
    See output of the command:
    (Cisco Controller) >show network summary
    RF-Network Name............................. GID2012
    Web Mode.................................... Enable
    Secure Web Mode............................. Enable
    Secure Web Mode Cipher-Option High.......... Disable
    Secure Web Mode Cipher-Option SSLv2......... Enable
    OCSP........................................ Disabled
    OCSP responder URL..........................
    Secure Shell (ssh).......................... Enable
    Telnet...................................... Enable
    Ethernet Multicast Forwarding............... Disable
    Ethernet Broadcast Forwarding............... Disable
    AP Multicast/Broadcast Mode................. Unicast
    IGMP snooping............................... Disabled
    IGMP timeout................................ 60 seconds
    IGMP Query Interval......................... 20 seconds
    MLD snooping................................ Disabled
    MLD timeout................................. 60 seconds
    MLD query interval.......................... 20 seconds
    User Idle Timeout........................... 28800 seconds
    ARP Idle Timeout............................ 300 seconds
    Cisco AP Default Master..................... Enabled
    --More-- or (q)uit
    AP Join Priority............................ Disable
    Mgmt Via Wireless Interface................. Enable
    Mgmt Via Dynamic Interface.................. Enable
    Bridge MAC filter Config.................... Enable
    Bridge Security Mode........................ EAP
    Mesh Full Sector DFS........................ Enable
    AP Fallback ................................ Enable
    Web Auth Redirect Ports .................... 80
    Web Auth Proxy Redirect  ................... Disable
    Web Auth Captive-Bypass   .................. Disable
    Web Auth Secure Web  ....................... Enable
    Fast SSID Change ........................... Disabled
    AP Discovery - NAT IP Only ................. Enabled
    IP/MAC Addr Binding Check .................. Enabled
    CCX-lite status ............................ Disable
    oeap-600 dual-rlan-ports ................... Disable
    oeap-600 local-network ..................... Enable

  • CSS11501 - Unable to Telnet to VRRP backup interface IP

    Hi,
    I have 2 units of Cisco CSS11501 which configured running on VRRP active/standby on 2 different VLAN (Circuit). When unit 1 is master unit, I am able to telnet to its circuit IP address, but unable to telnet to any circuit IP of backup unit.
    Active unit configuration:
    !************************** CIRCUIT **************************
    circuit VLAN145
      ip address 172.19.145.182 255.255.255.0
        ip virtual-router 1 priority 101
        ip redundant-vip 1 172.19.145.184
        ip redundant-interface 1 172.19.145.183
    circuit VLAN550
      ip address 192.168.50.18 255.255.255.0
        ip virtual-router 2 priority 101
        ip redundant-vip 2 192.168.50.20
        ip redundant-interface 2 192.168.50.19
    !*************************** OWNER ***************************
    owner ***
      content ***
        vip address 172.19.145.184
        port 80
        protocol tcp
        add service ***
        active
    !*************************** GROUP ***************************
    group ***
      vip address 192.168.50.20
      active
    Backup unit configuration:
    !************************** CIRCUIT **************************
    circuit VLAN145
      ip address 172.19.145.183 255.255.255.0
        ip virtual-router 1 priority 90
        ip redundant-interface 1 172.19.145.182
        ip redundant-vip 1 172.19.145.184
    circuit VLAN550
      ip address 192.168.50.19 255.255.255.0
        ip virtual-router 2 priority 90
        ip redundant-vip 2 192.168.50.20
        ip redundant-interface 2 192.168.50.18
    !*************************** OWNER ***************************
    owner ***
      content ***
        vip address 172.19.145.184
        port 80
        protocol tcp
        add service ***
        active
    !*************************** GROUP ***************************
    group ***
      vip address 192.168.50.20
      active
    Please help!!
    Regards,
    Danny Lim

    Hi Marko,
    That means I could not to configure redundant-interface as I have redundant-vip configured already?
    Actually the topology is:
    VLAN550 is connecting to server farm
    VLAN145 is where user sitting
    my current config :
    circuit VLAN145
      ip address 172.19.145.182 255.255.255.0
        ip virtual-router 1 priority 101
        ip redundant-vip 1 172.19.145.184
        ip redundant-interface 1 172.19.145.183
        ip critical-service 1 PING_DEFAULT_GATEWAY
    circuit VLAN550
      ip address 192.168.50.18 255.255.255.0
        ip virtual-router 2 priority 101
        ip redundant-vip 2 192.168.50.20
        ip redundant-interface 2 192.168.50.19
        ip critical-service 2 PING_DEFAULT_GATEWAY
    !*************************** OWNER ***************************
    owner HLRLDAP
      content VIP_LDAP_16611
        vip address 172.19.145.184
        port 16611
        protocol tcp
        add service KPG-HV30-3
        add service KPG-HV30-6
        active
    !*************************** GROUP ***************************
    group Redundant_Server
      vip address 192.168.50.20
      active
    So, I should have change my config like this:
    CSS1
    circuit VLAN145
      ip address 172.19.145.182 255.255.255.0
        ip virtual-router 1 priority 101
        ip redundant-vip 1 172.19.145.184
        ip redundant-interface 1 172.19.145.181
        ip critical-service 1 PING_DEFAULT_GATEWAY
    circuit VLAN550
      ip address 192.168.50.18 255.255.255.0
        ip virtual-router 2 priority 101
        ip redundant-interface 2 192.168.50.20
        ip critical-service 2 PING_DEFAULT_GATEWAY
    CSS2
    !************************** CIRCUIT **************************
    circuit VLAN145
      ip address 172.19.145.183 255.255.255.0
        ip virtual-router 1 priority 90
        ip redundant-interface 1 172.19.145.181
        ip redundant-vip 1 172.19.145.184
        ip critical-service 1 PING_DEFAULT_GATEWAY
    circuit VLAN550
      ip address 192.168.50.19 255.255.255.0
        ip virtual-router 2 priority 90
        ip redundant-interface 2 192.168.50.20
        ip critical-service 2 PING_DEFAULT_GATEWAY

  • Unable to telnet or user disconnected

    Hi,
    It seems that every time a client/server application runs extensively on the Sun Solaris 7 server, users who are already connected to the server got disconnected or we're unable to telnet or ping the server (connection got timeout). I increased the pty's to 128 but still no luck. Traffic on the switch seems ok.
    Any idea someone.?
    Pls help
    Rales

    Are you able to console to the access point? Do you have an ACL preventing telnet or HTTP access to the AP? Is there a chance that HTTP and telnet are disabled on the AP?
    Mark

  • Unable to telnet SLM224G2

    hi.
    i am able to ping my SLM224G2 switch but unable to telnet the switch.
    pls. help me out. 
    Jitendra 

    I am not sure if the SLM224G2 if you can telnet the unit but if it does have that option usually you might have some enabled firewalls in the PC that is why you are unable telnet the unit. I tried to further look at either the user guide or datasheet for the SLM224G (anyway the SLM224G2 should belong to that family) and it doesn’t say that it has a telnet capability. I am honestly not familiar with this switch but I know the SRW series has telnet capabilities. I suggest try contacting CISCO tech support to report about this problem and seek their opinion about it.

  • Portal 7.2 Install - Port:: Unable to verify port.

    I have been attempting to install Portal Server 7.2 on Solaris 10(5/08). I have sucessfully installed Access Manager and Directory server from JES U1. However when i tried to install the Portal Server, I got "Unable to verify port" error. I provided the default port of Sun Java Application Server 9.1, 8080. Could anyone please suggest a way out of this impasse please, I will be much obliged.

    Can you look in the installer log file (it should be created in /tmp/install*.log or in /var/tmp).
    It should tell you why the SIMS Backend was unable to initialize. Some things to check:
    - Your system should have the rpm tool installed at /bin/rpm
    - Do you have have any old, corrupt RPM DB entries? You can clean them up with
    rpm -e `rpm -qa|grep sims-product`

  • Exchange 2013 Frontend Receive Connector - cannot telnet port 25

    Hello There,
    I’m going to proceed with migration form exchange 2007 to 2013 but just encounter problem.
    I can telnet port 25 form new Exchange 2013 server but cannot telnet it form any other computer within LAN. 
    We have notice it when I was changing SMTP banner to match RevDNS. If I change Receive Connector to role Hub Transport it is responding on telnet 25 from other servers.
    But correct is to set it up as Frontend Transport.
    There is no AV and Friewall is disable. I can telnet prots form hubtransport role receive connectors.
    Fresh installation and server is fully updated. Please help. 
    Maciej

    multi-role CAS + MBX
    on ESXi 5.1
    I found some topics that this could be related to problem with Network card E1000E and Exchange 2013 
    I did experience vmware host crash during EX2013 installation. But after restart Installation took off when its left and as far as i could tell everything else is working fine. 
    I also used wiershark to check negotiation and it looks like 25 is listening and even establishing conneciton but no baner and disconneciting couple of secconds after it is established. 
    It is 4AM so I hope Im writing it clear :)
    Thanks

  • Unable to telnet to port 25 from within or without the network.

    Hi there, I have been wrestling with firewall and mail settings in Server Admin to enable mail services for a client and could use some assistance as I am new to mail administration on OS X.
    I am trying to isolate whether or not I am being blocked by the firewall or by erroneous setup in Mail Settings.
    The firewall service on the network "any" has a check for Mail: SMPT for both TCP and UPD on the "Services" tab.
    At this point I am just working with SMTP for outbound mail only. I have a suspicion that I am not setting the parameters for local internet domain name, and internet host name correctly; or that the settings I have are correct, but not valid.
    The hostname of the server is ##-###-##-###.atgi.net, where ## correspond with the numbers in each octet of the IP address. The MX record is pointing to smtp.CLIENT'SDOMAN.com. (where CLIENTS'SDOMAIN is the actual domain for this company) (Registrar is Network Solutions, I do not have DNS enabled on this server)
    SMTP settings are as follows:
    Enable SMTP is checked
    Allow Incoming mail is not checked
    domain name is: ##-###-##-###.atgi.net
    Host Name is: smtp.CLIENT'SDOMAIN.com
    Everything else in mail settings not active.
    Here are the SMTP log entires when I sart mail service:
    Oct 9 00:02:32 66-182-60-162 postfix/postfix-script: stopping the
    Postfix mail system
    Oct 9 00:02:32 66-182-60-162 postfix/master[13377]: terminating on signal 15
    Oct 9 00:02:32 66-182-60-162 postfix/master[14147]: daemon started --
    version 2.1.5
    Questions:
    1. Shouldn't I be able to see smptd running at this point?
    2. Telnet to port 25 on the server itself and outside the network is rejected, wth?
    3. Should I change the local internet domain ##-###-##-### to be the client's actual domain name?
    Any help that anyone could provide would be greatly appreciated. If I can provide more supporting documentation, please just let me know what would be useful. I am quite new to OS X / Darwin, more comfortable with linux.
    Thanks in advance

    $ sudo postconf -n
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter =
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = localhost
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 10485760
    mydestination = $myhostname,localhost.$mydomain
    mydomain = xpressprintnow.com
    mydomain_fallback = localhost
    myhostname = smtp.xpressprintnow.com
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = hash:/etc/postfix/smtpdreject
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/certificates/Default.crt
    smtpdtls_keyfile = /etc/certificates/Default.key
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains =
    virtual_transport = virtual

  • Unable to telnet on port 143 on the public ip of the server

    I have a mail server behind a firewall ( ASA 8.3 ), and I have made the configuration in order to telnet on port 143 ( natting and access rule ), but when I try to telnet to the server from the inside ( telnet on the private ip ) I get the following response : OK the Microsoft Exchange IMAP4 service is ready. But when I try it from the outside ( telnet on the public ip ) the port seemes to be opened but I get a blank screen without the message. I have removed the inspection also but nothing happened.
    Please I need your help.

    Hello Osama,
    Can you post the nat configuration and the ACL configuration for this setup?
    Also provide the following?
    packet-tracer input outside tcp x.x.x.x (host on the outside) 1025 x.x.x.x( public ip address of the server) 143
    Then I would like to create some captures, but first let work on this!
    Regards,
    Julio

Maybe you are looking for