WRV200 external web access & VPN lockup

Howdy, I have a WRV200 at a remote location and I am having some problems. Pretty much it seems like the router times out after a while and I cannot access it remotely HTTPS Port 8080 or connect using VPN. Specifically when I try to access the router remotely it ask for the login/password, I enter it and then nothing loads. The remote location still can use the internet. I have to have them unplug the power and plug it back in, once that is done I can access the router remotely and the VPN will work. Any suggestions?

try changing the MTU settings on the wrv200 to 1452 ... check whether it helps you...otherwise the last option would be to try upgrading / reflashing the router's firmware ...

Similar Messages

  • InfoView External Web Access

    I'm new here and new to CR 2008 aswell...
    We setup a couple months ago CR2008 Server, a very painfully thing to implement with AD and single singupu2026
    Internally everything works, but now we have an  issue setting up a web access logon for external access.
    When typing the address (www.mydomain.com:8082/InfoViewApp/logon.jsp) itu2019s giving me this u201CUnable to logon to InfoView. Please contact your system administrator for assistance. Please close your browser before continuing.u201D and some other as well.
    Any help on this would be much appreciated.
    Thx
    Hugo

    We have a similar issue where any VPN users always hit the error page 'Unable to logon to Infoview'.  I understand that this might happen as they are not authenticated with a Windows DC when they hit the logon.jsp page.
    However, I don't understand why the URL "...InfoViewApp/logon.jsp?sso=false" also returns exactly the same error and doesn't simply show the logon page with username, password and Authentication type.  This seems strange.
    Our version is 3.0.

  • Web Access/VPN 3020 Concentrator

    I am running into a problem where I can only login to my concentrator from one of my servers. I can access the web interface from all the other machines, but cannot login. Keep getting "bad login." The one machine where I can login allows me to view/change all the settings.

    wiht the machine you have full access connect to concentrator and change configuration under administration acess-list to allow the other machines IP addresses. once logged in goto administration/access rights/access-control-list and under Manager workstations add IP address or subnet of the source workstations and place them in admin group.
    HTH
    Jorge

  • External Web Access Management - Juniper

    Hello Experts,
    We are planning to implement external authentication mechanism, when a user logs on from Internet, he comes through an external system (juniper), that authenticates the user through LDAP.
    This user credentials should be matched against the LDAP and an EP ticket should be issued.
    And the users should be taken to the Portal Home Page without additional Login to Portal.
    Please let me know some information how to proceed with the implementation of the same.
    Any Help/Info would be greatly appreciated.
    Regards,
    Karthick Eswaran

    Juan,
    Thanks for the info.We have contacted Juniper and they say that they can authenticate users against LDAP and they will give a info that the user credentials verified header variable.Thats all then the remaining part should be taken care by Portal.Any Idea.
    Regards,
    Karthick

  • External Data Refresh failed - Unable to refresh list data in Excel Web Access WebPart

    Hi,
    I have created a PivotChart in Excel workbook that fetches data from a SharePoint list using "OData Data Feed". When refreshing the connection in Excel 2013, the updated data is displayed in PivotChart. But when i upload the same to a SharePoint
    Library and refresh it through Excel Web Access WebPart, it throws an error.
    After configuring PowerPivot for SharePoint, i am getting a "We cannot locate a server to load the Data Model" error.
    Note -
    SQL Analysis Service(PowerPivot) is in running state.
    PowerPivot Server has been under Data Model in Excel Service setting.
    The library location is added in trusted zone.
    Using secure store didn't fix the issue.
    Stack Exception
    SSPM: Initialization failed on server : Microsoft.AnalysisServices.ConnectionException: A connection cannot be made. Ensure that the server is running. ---> System.Net.Sockets.SocketException: No connection could be made because the target machine actively
    refused it 127.0.0.1:2383 
        at System.Net.Sockets.TcpClient..ctor(String hostname, Int32 port) 
        at Microsoft.AnalysisServices.XmlaClient.GetTcpClient(ConnectionInfo connectionInfo)     --- End of inner exception stack trace --- 
        at Microsoft.AnalysisServices.XmlaClient.GetTcpClient(ConnectionInfo connectionInfo) 
        at Microsoft.AnalysisServices.XmlaClient.OpenTcpConnection(ConnectionInfo connectionInfo) 
        at Microsoft.AnalysisServices.XmlaClient.OpenConnection(ConnectionInfo connectionInfo, Boolean& isSessionTokenNeeded) 
        at Microsoft.AnalysisServices.XmlaClient.Connect(ConnectionInfo connectionInfo, Boolean beginSession) 
        at Microsoft.AnalysisServices.Server.Connect(String connectionString, String sessionId, ObjectExpansion expansionType) 
        at Microsoft.AnalysisServices.Streaming.OnPremise.Server.Connect(Nullable`1 ctx, Boolean schedulePingTaskOnFailure) 
        at Microsoft.AnalysisServices.Streaming.OnPremise.Server.Initialize(Guid serviceId, CancellationToken ctx) 
        at Microsoft.AnalysisServices.Streaming.OnPremise.Tasks.InitializationTask.Run(CancellationToken ctx)
    Check Server Version (ServerName\POWERPIVOT): Fail (Expected:
        =11.0.2800.0, Actual: 11.0.2100.60).
        --> Check Deployment Mode (ServerName\POWERPIVOT): Pass.
        Monitorable Check Server Configuration (ServerName\POWERPIVOT): Fail (Uninitialized, ConfigurationError, WrongVersion).
        SSPM: Initialization failed on server ServerName\POWERPIVOT: Microsoft.AnalysisServices.Streaming.ServerConfigurationException: Server ServerName\POWERPIVOT failed configuration checks (Status = Uninitialized, ConfigurationError, WrongVersion).
    at Microsoft.AnalysisServices.Streaming.OnPremise.Server.AssertServerConfiguration(Server amoServer, CancellationToken ctx) at Microsoft.AnalysisServices.Streaming.OnPremise.Server.Initialize(Guid serviceId, CancellationToken ctx) at Microsoft.AnalysisServices.Streaming.OnPremise.Tasks.InitializationTask.Run(CancellationToken
    ctx)
    Thanks,
    Thomas Mathew

    Hi,
    For your issue, the possible reason is that the SharePoint environment does not have a PowerPivot for SharePoint server, or the SQL Server Analysis Services (PowerPivot) service is stopped.
    Install PowerPivot for SharePoint or move the PowerPivot workbook to a SharePoint environment that has PowerPivot for SharePoint installed.
    If the software is installed, verify that the SQL Server Analysis Services (PowerPivot) instance is running. Check Manage services on server in Central Administration. Also check the Services console application in Administrative Tools.
    Refer to the following link:
    http://msdn.microsoft.com/en-us/library/ff487858.aspx
    Besides, here is a similar post, you can use as a reference:
    https://social.technet.microsoft.com/Forums/en-US/2e728b3e-6d3d-497b-b0ce-57f2699710e5/access-was-denied-by-the-external-data-source-the-following-connections-failed-to?forum=sharepointadminprevious
    Best Regards,
    Lisa Chen
    Lisa Chen
    TechNet Community Support

  • SSL VPN message "This (client) machine does not have the web access privilege."

    Hello!
    I am trying to configure the SSL VPN (WebVPN) and I am almost done but when clicking on the URL's I configured in the bookmarks, I get the message "This (client) machine does not have the web access privilege. Please contact your SSLVPN provider for assistance." I looked through the many tutorials and guides in existence and none talks about such error and the fix for it. In fact, if I search the net for this error message I get only one match, in the Cisco website, where is say that "The client computer does not meet the security criteria of having web access functionality through the SSL VPN gateway." and as fix it gave this tip "Check the URL to the gateway or contact the administrator if it persists." So, nothing on the website about what this issue is and how to fix it. I will provide my IOS configuration and hopefully someone will spot the issue. Here it goes:
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname R1
    boot-start-marker
    boot-end-marker
    logging message-counter syslog
    no logging buffered
    enable secret 5 $1$1LLX$u7aTc8XfNqPZhPVGwEF/J0
    enable password xxxxxxxx
    aaa new-model
    aaa authentication login userAuthen local
    aaa authentication login sdm_vpn_xauth_ml_1 local
    aaa authorization network groupauthor local
    aaa session-id common
    crypto pki trustpoint TP-self-signed-1279712955
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1279712955
    revocation-check none
    rsakeypair TP-self-signed-1279712955
    crypto pki certificate chain TP-self-signed-1279712955
    certificate self-signed 01
      3082023A 308201A3 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31323739 37313239 3535301E 170D3130 30333233 31313030
      33375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 32373937
      31323935 3530819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100A8EF 34E3E792 36660498 9801F934 E8A41865 3599EA35 B073AC91 D7A53AF4
      A4390D2F CB3DB2DE 936B28F0 A25F3CE1 6F40FD9E E79096F2 F89620E0 B31A7B34
      649BBA22 AE44CB55 9F38BF0C 2F2770CF 8380C167 C17D760C 380E28E4 FF7D6874
      9EFC310A 2AA60835 F1AA384F CD1A0173 19C98192 EBFBD531 24CB9203 EA9E7D54
      B2C30203 010001A3 62306030 0F060355 1D130101 FF040530 030101FF 300D0603
      551D1104 06300482 02523130 1F060355 1D230418 30168014 0D9D62EC DA77EAF3
      11ABF64D 933633F9 2BA362DC 301D0603 551D0E04 1604140D 9D62ECDA 77EAF311
      ABF64D93 3633F92B A362DC30 0D06092A 864886F7 0D010104 05000381 81006853
      48ED4E3E 5721C653 D9A2547C 36E4F0CB A6764B29 9AFFD30A 1B382C8C C6FDAA55
      265BCF6C 51023F5D 4AF6E177 C76C4560 57DE5259 40DE4254 E79B3E13 ABD0A78D
      7E0B623A 0F2D9C01 E72EF37D 5BAB72FF 65A176A1 E3709758 0229A66B 510F9AA2
      495CBB4B 2CD721A7 D6F6EB43 65538BE6 B45550D7 A80A4504 E529D092 73CD
       quit
    dot11 syslog
    ip source-route
    ip dhcp excluded-address 192.168.0.1 192.168.0.10
    ip dhcp pool myPOOL
       network 192.168.0.0 255.255.255.0
       default-router 192.168.0.1
       dns-server 87.216.1.65 87.216.1.66
    ip cef
    ip name-server 87.216.1.65
    ip name-server 87.216.1.66
    ip ddns update method mydyndnsupdate
    HTTP
      add http://username:[email protected]/nic/update?system=dyndns&hostname=<h>&myip=<a>
    interval maximum 1 0 0 0
    no ipv6 cef
    multilink bundle-name authenticated
    vpdn enable
    vpdn-group pppoe
    request-dialin
      protocol pppoe
    username cisco privilege 15 password 0 xxxxxxxx
    crypto isakmp policy 3
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp fragmentation
    crypto isakmp client configuration group vpnclient
    key cisco123
    domain selfip.net
    pool ippool
    acl 110
    crypto ipsec transform-set myset esp-3des esp-md5-hmac
    crypto dynamic-map dynmap 10
    set transform-set myset
    reverse-route
    crypto map clientmap client authentication list userAuthen
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    archive
    log config
      hidekeys
    interface Loopback0
    ip address 10.11.0.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    interface Loopback2
    description SSL VPN Website IP address
    ip address 10.10.10.1 255.255.255.0
    interface Loopback1
    description SSL DHCP Pool Gateway Address
    ip address 192.168.250.1 255.255.255.0
    interface FastEthernet0
    description $ES_LAN$
    ip address 192.168.0.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    duplex auto
    speed auto
    interface BRI0
    no ip address
    encapsulation hdlc
    shutdown
    interface FastEthernet1
    interface FastEthernet2
    switchport access vlan 2
    interface FastEthernet3
    interface FastEthernet4
    interface FastEthernet5
    interface FastEthernet6
    interface FastEthernet7
    interface FastEthernet8
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    bundle-enable
    dsl operating-mode auto
    interface Vlan1
    no ip address
    interface Dialer1
    ip ddns update hostname myserver.selfip.net
    ip ddns update mydyndnsupdate host members.dyndns.org
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    ip policy route-map VPN-Client
    dialer pool 1
    ppp chap hostname xxx
    ppp chap password 0 xxxx
    ppp pap sent-username xxx password 0 xxxx
    crypto map clientmap
    ip local pool ippool 192.168.50.100 192.168.50.200
    ip local pool sslvpnpool 192.168.250.2 192.168.250.100
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer1
    ip http server
    ip http authentication local
    ip http secure-server
    ip nat inside source static tcp 192.168.0.2 21 interface Dialer1 790
    ip nat inside source static tcp 192.168.0.15 21 interface Dialer1 789
    ip nat inside source list 102 interface Dialer1 overload
    ip nat inside source static tcp 10.10.10.1 443 interface Dialer1 443
    ip nat inside source static tcp 10.10.10.1 80 interface Dialer1 80
    access-list 102 deny   ip 192.168.0.0 0.0.0.255 192.168.50.0 0.0.0.255
    access-list 102 permit ip 192.168.0.0 0.0.0.255 any
    access-list 110 permit ip 192.168.0.0 0.0.0.255 192.168.50.0 0.0.0.255
    access-list 144 permit ip 192.168.50.0 0.0.0.255 any
    route-map VPN-Client permit 10
    match ip address 144
    set ip next-hop 10.11.0.2
    control-plane
    banner motd ^C
    ================================================================
                    UNAUTHORISED ACCESS IS PROHIBITED!!!
    =================================================================
    ^C
    line con 0
    line aux 0
    line vty 0 4
    password mypassword
    transport input telnet ssh
    webvpn gateway MyGateway
    ip address 10.10.10.1 port 443 
    http-redirect port 80
    ssl trustpoint TP-self-signed-1279712955
    inservice
    webvpn install svc flash:/webvpn/svc_1.pkg sequence 1
    webvpn install csd flash:/webvpn/sdesktop.pkg
    webvpn context SecureMeContext
    title "My SSL VPN Service"
    secondary-color #C0C0C0
    title-color #808080
    ssl authenticate verify all
    url-list "MyServers"
       heading "My Intranet"
       url-text "Cisco" url-value "http://192.168.0.2"
       url-text "NetGear" url-value "http://192.168.0.3"
    login-message "Welcome to My VPN"
    policy group MyDefaultPolicy
       url-list "MyServers"
       functions svc-enabled
       svc address-pool "sslvpnpool"
       svc keep-client-installed
    default-group-policy MyDefaultPolicy
    aaa authentication list userAuthen
    gateway MyGateway domain testvpn
    max-users 100
    csd enable
    inservice
    end
    Thank you!

    Hi,
    Please check SAP note:
    2004579 - You cannot create a FR company from a Package
    Thanks & Regards,
    Nagarajan

  • Questions regarding Outlook Web App, Remote Desktop, Remote Web Access and VPN Access

    Hi there,
    I want to ask a series of questions regarding Outlook Web App, Remote Desktop, Remote Web Access and VPN access and was hoping whether you could help me. Below are my questions to ask you.
    Outlook Web App - What do I need to configure in order to get my Exchange account to work with the OWA app on my iPhone? Is Office 360 required on the server that hosts Outlook Web App in our organisation? When I configure the settings and
    connect I get the following message "couldn't connect -  We couldn't connect to the server. Check your information and make sure it's correct." I can connect with other devices using Outlook Web App.
    Remote Desktop - What do I need to configure in order to connect to my computer at work using Remote Desktop on my Windows Phone? When I configure the settings and connect I get the following message "Connection error - We couldn't connect
    to the remote PC. Make sure the PC is turned on and connected to the network, and that remote access is enabled. Inquiring minds may find this error code helpful: 0x204" I can connect with other devices using Remote Desktop. There are currently no
    RD Server settings in the Remote Desktop app on the Windows Phone and the only way I'm to connect to my PC at work is via Remote Desktop and not to be confused with the one by Microsoft, however the app is on a trial basis and times out every 5 minutes and
    can only be used once every hour unless I purchased the app for £2.99 off the App Store but would ideally like to use the Microsoft Remote Desktop app though.
    Remote Web Access - What do I need to configure in order to get Remote Web Access on my Windows Phone using a URL? When I log in using a URL I get the following message "There is a problem with this Web page. Please contact the person who manages
    the server" I can connect with other devices using Remote Web Access. Also how do you enable the background option for Remote Web Access? I know how to do this in Remote Desktop but not in Remote Web Access. Remote Web Access works on PCs regardless
    being onsite and offsite and on my iPhone, the same issue also occurs with my Nokia 5230s regardless of whether I'm using Opera Mobile or Mini or the latest Nokia Browser.
    VPN access - How do you configure VPN access on a Windows Phone using VPN? I cannot find the protocols PPTP, L2TP, SSTP and IPsec in order to configure VPN access on the Windows Phone apart from IKEv2.
    Many thanks,
    RocknRollTim

    Any help would be much appreciated.
    Kind regards,
    RocknRollTim

  • Excel web access: Parameters in external data sources not supported???

    I have a SharePoint 2013 site with Excel services.
    The site itself has a Current User Filter Web Part which gives filter value [userID] to a Excel web access -web part.
    In the Excel itself I have a named area(UserIDfromSharePoint) defined as a parameter.
    This parameter is being used in a Microsoft Query into an SQL database table:
    Select * from [MyTable] where UserID = ?
    The question mark is set as a parameter to the named area UserIDfromSharePoint.
    When I set the Excel Web Access -web part to show my workbook, I get the following error:
    "We're sorry. We can't open the workbook in the browser because it uses these unsupported features: • PivotTable reports that are set to refresh
    when the item in a report filter changes, or external data ranges (also called query tables)
    that use parameters"
    Is this really true???!??
    If I have understood correctly, this has been an issue since the dawn of SharePoints Excel web services.
    Does Microsoft really in this age of big data assume that all the SQL queries should be unfiltered or static?
    My table has over 3M rows, so it is not possible to bring the whole dataset into excel and filter there. I'll have to say to the customer that we need to build a reporting table into which we'll aggregate the data first rather than querying the necessary
    information...

    Hi,
    Do you mean that you have Office 2007 and Office 2010 both installed in you computer?
    Based on my test, I copy a Access 2010 database into a computer only installed Offic 2007, then using Excel 2007 to import Access database data, no error occurred.
    So double click the Access database to see whether the databased is opened with Access 2007 or Access 2010. If it is opened with Access 2010, then try to save it as Access 2007 to
    check the issue.
    Jaynet Zhang
    TechNet Community Support

  • Solaris 10 11/06 - Cannot access external web sites from server

    Hi,
    I am relatively new with Solaris so I hope this is something simple. I just installed Solaris 10 11/06 with the `Secure By Default` option.
    From the command line I can use dig and nslookup to resolve external web sites fine, but if I try to use the update conection manager (desktop), mozilla browser (desktop), or pkg-get (command line) it fails to resolve the external sites. I have a valid resolv.conf file and I have named installed and running.
    It is on a LAN with other servers that have no problems with external access. I am running as root in all instances, so is there some permissions issue I am missing with this install/release?
    I don't want to open up the install more than I have to.
    Thanks,

    Hi again,
    I figured it out. The nsswitch.conf file was not referencing dns as part of the `hosts` and ipnodes` resolution methods. Once I added this and restarted named it worked.
    group: files
    hosts: files dns
    ipnodes: files dns
    networks: files
    -----------------------

  • Accessing external web service with non-constant URL

    Hello, all
    I am looking in the documentation on accessing external web services, but either I am looking in the wrong place, or the documentatoin is lacking info.
    My clients have several web services in the local network (regular services, not DB-based), the have the same interface, but different URL's.
    Versions of the DB are 11, 12, and 16.
    First of all, I do not see in the specs an option for a non-hardcoded URL. The logic says that this has to be possible, but I cannot find it.
    Second, I need to see an example of accessing an XML or JSon based service, I cannot find it in the specs either.
    Can anyone point me to a document with examples?
    Thank you
    Arcady

    The following will call a web service with whatever URL you pass in as the argument "myurl".  I think that is what you are looking for.
    CREATE PROCEDURE cli_test2( myurl LONG VARCHAR )
    RESULT( httpheaders long varchar, httpvalues long varchars
    URL '!myurl'
    To deal with the resulting data in XML, use the OPENXML() function.
    eg. To turn an XML list of employees that looks like this:
    <root>
    <row EmployeeID="102" Surname="Whitney" GivenName="Fran" StartDate="1984-08-28"/>
    </root>
    into a table of results, you would do this (where xmlgetemplist() is the web service call):
    CREATE OR REPLACE PROCEDURE xmlgetemplist() RESULT( httpheader long varchar, httpbody long varchar)
    URL 'http://localhost/demo/xmlEmployeeList'
    TYPE 'HTTP:GET';
    create variable res long varchar;
    -- call the web service
    select httpbody into res from xmlgetemplist() where httpheader = 'Body'
    -- extract the XML elements into a SQL result set
    select * from openXML( res, '/root/row' ) WITH ( EmployeeID INT '@EmployeeID',
           GivenName    CHAR(20) '@GivenName',
           Surname      CHAR(20) '@Surname',
           PhoneNumber  CHAR(10) '@Phone');
    To deal with the resulting data in JSON, use the sp_parse_json() procedure.
    eg.
    To turn a JSON formatted list of employees that looks like this:
    "EmployeeID": 102,
    "Surname": "Whitney",
    "GivenName": "Fran",
    "StartDate": "1984-08-28",
    "TerminationDate": null
    into a table of results, you would do this (where jsongetemplist() is the web service call):
    CREATE OR REPLACE PROCEDURE jsongetemplist() RESULT( httpheader long varchar, httpbody long varchar)
    URL 'http://localhost/demo/jsonEmployeeList'
    TYPE 'HTTP:GET';
    create variable foo long varchar;
    --call the webservice
    select httpbody into foo from jsongetemplist() where httpheader = 'Body';
    --turn the json result into a structured array of data
    -- this step is required because of less structured nature of JSON
    call sp_parse_json( 'output_array', foo);
    --extract the JSON elements from the output array into a SQL result set
    SELECT  output_array[[row_num]].EmployeeID as EmployeeID,
                   output_array[[row_num]].SurName as SurName,
                   output_array[[row_num]].GivenName as GivenName,
                   output_array[[row_num]].StartDate as StartDate,
                   output_array[[row_num]].TerminationDate as EndDate
    FROM sa_rowgenerator(1, CARDINALITY(output_array))
    Hope this helps,
    --Jason

  • RD Web Access From The Internet/External

    I’m requesting help with accessing from the internet (external web) a RD Web Access Connection (SSL) that I setup and configured on a Windows 2008 R2 Server.
    My setup is as follows. All server rolls are configured and running on one Windows 2008 R2 Server (VM).
    1.      
    Remote Desktop Services
    a.      
    RemoteApp Manager
    b.     
    Remote Desktop Connection Manager
    c.      
    RD Gateway Manager
    d.     
    RD Session Host Configuration
    e.     
    Remote Desktop Service Manager
    f.       
    Remote Desktop Licensing
    2.      
    Web Server (IIS)
    All my configurations are working perfectly internal/intranet. I can access all published applications and remote desktop connectivity via (SSL) from IE 9 web browser.
    The URL that is used internally is: (https://ServerName/RDWEB).
    When I attempt to connect via the internet I’m getting an “Internet Explorer cannot display the webpage” message.
    I’m using Dynamic DNS to access the server hosting the (IIS Remote Access Web Page URL), example (https://DDNS/RDWEB). I’ve opened ports 443 & 80
    on my Untangle firewall, also port forwarding for 3389.
    Any and all help will be appreciated.

    Freek,
    Thank you for your response. I tested Telnet as you suggested, and both FQDN and IP address were able to establish a Telnet connection to my RD Web Access Server.
    The “NSLOOKUP” resolved the DNS server name. Also, I am able to us the IP address, URL (https://IP/REWEB) in IE9 to browse to my RD Web Access Server site. The above should confirm DNS IS working correctly within my internal network.
    My connection issue is from external/internet access to my RD Web Access Server site. All my networked devices (internal) are natted IP assigned behind an “Untangle
    Gateway” firewall and routable internally only.
    Although, I’ve opened ports, created firewall rules to pass traffic on ports 443, 3389 my problem still exist. Since my internal natted devices are not routable
    from the internet, I am using a DDNS host URL from (www.dyndns.org) to route from the internet to my internal site server. As it stands now, I suspect the problem maybe at the Untangle Gateway”. I will focus my attention there.
    Thank you again for your help.
    Aubrey R. Martin

  • Authentication : accessing an LDAP via an external web service ?

    Hi,
    I know it is possible to use an external web service to authenticate a user on a portal.
    But I would like to know it is possible for a user to :
    - open hiw browser and navigate to the Enterprise Portal
    - the portal is asking a user and password
    - then the portal call a web service giving the user/password
    - the web service (enternal and already existing) check the authentication through the LDAP
    - the web service reply OK/NOK to the portal with a SAP USER ID (or another information)
    - the portal if authentication ok send a logon ticket to the user
    I didn't find any clear information telling it is possible.
    So if someone can help on this matter ...
    Many thanks.
    Naguy C.
    Edited by: NAGUY CAILLAVET on Feb 13, 2009 2:28 PM

    Hello,
    First, thank you Sandor for your answer.
    I understand that it is possible to create a BPEL process that exposes multiple operations/messages. This would be exactly what I need: a single process (web service) that will expose many operations. Could anyone, please, point me to such an example?
    So far I thought that there is possible to have only one operation exposed with a BPEL process, what is delimited between the receive/reply blocks (in the synchronous case).
    Regards,
    Marinel

  • External Web authentication server for Guest access

    I have a guest wireless wlan setup. When guest users attach to our guest wireless they are prompted by the built in web security on the WLC's.
    Cisco talks about how to setup the WLC to route web authentication to an external web server, but they don't say what kind of web server to use or examples.
    I need some help on getting an external web server to do web authentication. With the server we would like to get some basic info from the user. name, email, pupose of using wlan, and some background info they don't see like, computer name, mac address. This is all for tracking purposes.
    Hotels do this type of web authentication for example.
    Any help would be great.

    Hi Patrick,
    I'm having the same problem here. I configured my WLC that redirect the login page to WEB Server, but I don't know how configure the Web Server to back the credentials to WLC. Did you can solve this problem?
    thanks!
    Claudio

  • Can you create a Remote Access VPN connection to tunnel DMZ LAN and Inside Networks simultaneously?

    I have a customer that has a ASA 5510 version 8.3 with IPSEC Client Access that includes some of their networks on the Inside interface.   The issue they are having is when their mobile users connect with the vpn client (which is using split tunneling), they can no longer access their web server applications that are running in the DMZ.   Without the client connected, they access the web servers via the external public IP.  Once they are connected via vpn, their default dns server becomes the internal AD DNS server, which resolves the DNS of the web servers to the private DMZ ip address. 
    Can a Remote Access VPN client connection be allowed to connect to both the DMZ interface and the Inside Interface? I had always only setup RA VPN clients to connect to networks on the Inside Interface.  
    I tried adding the DMZ network to the Split Tunnel list, but I could not access anything it while connected to vpn using the private IP addresses.

    Yes, you should be able to access DMZ subnets as well if they are added to the split tunnel ACL. You could check the NAT exemption configuration for the DMZ and also check if the ASA is forwarding the packet through DMZ interface by configuring captures on the DMZ interface. 
    Share the configuration if you want help with the NAT exemption part.

  • Web access grinds to a Halt with DNS

    Hi
    I have an issue on two site sites now so I know it is something I have or have not done.
    Running OD and DHCP and DNS
    10.5.3 but was happening on 10.5.2
    The clients first port of call is the server itself for DNS requested then external. In the DHCP setup it dishes out the ip address of the server first then the external DNS.
    The web access gets slower and slower then stops and then after about 2 mins speeds up again. the router is the same as before and the only thing that has changed is the DNS setup.
    help please as I have two unhappy servers.
    only two mobile accounts running so not overloading it. G5 dual 2.8ghz with 4gb ram
    many thanks
    Duncan

    Hi Charles!
    First you have no idea what a life saver you will be for me this weekend! I am in LA and the client is in NYC (working remotely obviously) and I've managed to mess things up a bit more since my last post.
    One issue I had with changing the port order is that I loose connectivity to the server and then cannot reboot -- I had my business partner in NYC there to do that for me but he is now gone for the day. Is there a way to avoid this problem? Also, just FYI, I had my partner leave the install DVD in the Xserve drive just in case I needed to do a complete reinstall.
    Now I will also try to answer your questions as best I can:
    Has the server been set up as an Open Directory Master yet?
    Yes it has.
    Hopefully it says dc=server,dc=businessname,dc=pri If not or if it says something like dc=<bonjour-servername>,dc=local.
    It says:
    dc=server,dc=businessname,dc=pri
    Hopefully you haven't already created a bunch of users in Work Group Manager in the LDAP domain
    I have set up users in Work Group Manager but I can easily re-create them. In fact one issue is that they cannot login to AFP services (after I started messing around today), getting SACL membership failures.
    Have you already run the Gateway setup assistant
    I haven't yet but the person that first set up the server may have way back when.
    From your posting I'm assuming the clients will be using internal IP addresses in the 10.10.10.(2-254) range. Correct?
    DHCP clients are currently set in the .100 - .200 range.
    Is this server going to also be the DHCP server for the subnet?
    Please forgive my ignorance but I don't (I know I should) understand the question. Can you explain?
    What all services will this server be providing for the internal network?
    They are: AFP, DHCP, DNS, Firewall (which I'm sure could be better configured), FTP, NAT, OD, SMB and VPN.
    Currently, all clients can access the Internet though cannot access the Server itself (again, probably due to my mucking around today) via AFP or SMB. I do, however still have VPN access.
    Also, FYI, apparently a virtual port was configured also on en0 (I believe the Virtual port was there because at one point both the new and old server were active at the same point and the port forwarded requests to the new server so that we didn't have to change anything on the client side). Anyway, here is the System Profile for both ports on en0:
    Ethernet 1:
    Type: Ethernet
    Hardware: Ethernet
    BSD Device Name: en0
    IPv4 Addresses: 10.10.10.1
    IPv4:
    Addresses: 10.10.10.1
    Configuration Method: Manual
    Interface Name: en0
    Router: 10.10.10.1
    Subnet Masks: 255.255.255.0
    IPv6:
    Configuration Method: Automatic
    AppleTalk:
    Configuration Method: Node
    Default Zone: *
    Interface Name: en0
    Network ID: 65394
    Node ID: 146
    DNS:
    Search Domains: businessname.pri
    Server Addresses: 10.10.10.1
    Proxies:
    Exceptions List: *.local, 169.254/16
    FTP Passive Mode: Yes
    Ethernet:
    MAC Address: 00:00:00:00:fa
    Media Options: Half Duplex
    Media Subtype: 100baseTX
    AND (in the 3rd slot in Network System Prefs pane):
    Ethernet 1:
    Type: Ethernet
    Hardware: Ethernet
    BSD Device Name: en0
    IPv4 Addresses: 10.10.10.1
    IPv4:
    Addresses: 10.10.10.1
    Configuration Method: Manual
    Router: 10.10.10.1
    Subnet Masks: 255.255.255.0
    IPv6:
    Configuration Method: Automatic
    DNS:
    Search Domains: businessname.pri
    Server Addresses: 10.10.10.1
    Proxies:
    Exceptions List: *.local, 169.254/16
    FTP Passive Mode: Yes
    Ethernet:
    MAC Address: 00:00:00:00:00:fa
    Media Options: Half Duplex
    Media Subtype: 100baseTX
    Thanks again for all of your help!
    Best,
    Alan

Maybe you are looking for

  • How to Hightlight the Data in Jsp Page

    How to Hightlight the Data in Jsp Page, I am doing doing search page,based on values given search page those are sent to servlet,in servlet based on some conditions if particuler id i am getting then i am redirecting to Respective jsp page with highl

  • From Labview 9.0 to Labview 8.2.

    I need a conversion, if possible, from Labview 9.0 to Labview 8.2. Thank you for the support Attachments: Write Std Out with Redirection.vi ‏24 KB

  • Oracle 10g R2 on Windows - Invalidation of Objects

    Hi All I am facing a very funny problem. I have installed 64 Bit Oracle 10g R2 on a Windows Enterprise Edition 64 Bit system. The Application we are using is Saba Enterprise with Websphere. We are migrating data from old user system to this server. T

  • Clamshell mode macbook any dangers?

    hey, well i just got myself a nice 32" HD TV that i also want to use as the main display for my mac book core duo. just want to know if there are any issues with using the macbook mainly in clamshell mode. have heard reports that over heating is an i

  • Should I buy the Aperture 1.5 or should I wait?

    Considering the fact that Apple doesn't give discount to users of older version of their softwares, I wonder if I should go ahead and purchase Aperture 1.5! I don't even know if there is a newer version coming out. And if so, when? thanks, Reza