Opened Port on Windows Server 2016 still not listening - windows-server-2016

I cannot figure out what I am doing wrong. I have a home server that I host SQL Server on. I am trying to connect my app to the DB server (MS Sql Server).
I have opened ports 1433 and 1434 on the server through the Windows Firewall (inbound).
When I attempt to telnet in; it does not connect.
On the server - if I run netstat -a ---> I don't see 1433/1434 showing up in the list on listening ports.
What else do I need to do?

Can you try adding port number 1433 or 1434 via SQL Server Configuration Manager ?
addl info :
https://devjef.wordpress.com/2015/04/15/on-which-port-is-sql-server-running/

If Server is UP and you can connect via SSMS (from server) try this to find out which port server is listening to
SELECT local_tcp_port
FROM sys.dm_exec_connections
WHERE session_id = ##SPID
GO
EXEC xp_ReadErrorLog 0, 1, N'Server is listening on', N'any', NULL, NULL, 'DESC'
GO
SELECT SERVERPROPERTY('InstanceName')

Related

ODBC connection to OpenEdge 10.2B

I can't tune ODBC connection in ODBC Data Source Administrator using IP or host name of server. Only with localhost using.
Although I can successfully ping the server via IP or host name.
Firewall is tuned-of.
OpenEdge 10.2B is installed at Win Server 2003
The error I got:
[DataDirect][ODBC Progress OpenEdge Wire Protocol driver]Connection refused. Verify host name and port number ErrNum=10038
I am sssuming you clicked "Test Connect"? Is your database really named TEMP? That seems unlikely.
"Administrator" is also an unusual name for a user of the db. "sysprogress" is more typical (although you should certainly setup a non-default userid.)
So far you have shown roughly half of the configuration required to make this work. Your DSN setup isn't obviously wrong but if it does not match a running database that is listening on port 3333 at that IP address then you will get this error.
The next useful thing that you could do to clarify the problem is to show the database configuration and demonstrate that you have a properly configured broker running and listening for connections on port 3333.
check list:
1、you must start your openEdge database
$DLC/bin/_mprosrv {database-full-path} -L 8000 -c 350 -B 1000 -N TCP -S {Port} -n 100
2、check Firewalls rule
3、use userID : SYSPROGRESS password :SYSPROGRESS to test odbc connect

remote connection problem to sql server 2008

I'm having a problem making a remote connection to SQL Server 2008 on Windows Server 2008. There must be a simple step I'm missing somewhere, so if anyone can determine what it is, I would really appreciate it.
I can connect to the database from a web page (from the same server) and from Sql Server Management Studio (logging in using RDC and running it from the server). I would like to be able to connect from a client machine, to manage the database or use a SqlDataSource on an ASP .NET web page in VS. When I try to do either of things, I get "Named Pipes Provider, Error 40, Could not open a connection to Sql Server."
The following summarizes the steps I've taken to enable a remote connection:
- made sure all Sql services are running (including Browser Service)
- enabled Named Pipes and TCP (Port 1433)
- enabled remote connection in Sql Server Management Studio
- created an exception in Windows Firewall for Port 1433
- checked the Error Log to see if the server is listening on the correct port.
Here's a few pertinent lines from the log (timestamps removed):
Server,Unknown,Server is listening on [ 127.0.0.1 1434].
Server,Unknown,Server is listening on [ ::1 1434].
Server,Unknown,Server named pipe provider is ready to accept connection on [ \.\pipe\sql\query ].
Server,Unknown,Server local connection provider is ready to accept connection on [ \.\pipe\SQLLocal\MSSQLSERVER ].
Server,Unknown,Server is listening on [ 'any' 1433].
Server,Unknown,Server is listening on [ 'any' 1433].
What am I missing? Thanks in advance.
Try setting the value for IP All->TCP Dynamic Ports to an empty value in the Sql Server Configuration Manager int the TCP protocol properties window.

ASP SQL connection refused, necessary ports are open

I'm trying to develop an ASP SQL connection to a MSSQL 2005 server. The SQL server is a sub server behind our main domain server, so a port forward has been setup from the WAN > LAN on port 1433 to allow the traffic to access the second server.
I've done a telnet test on my end to see if the port forward is working correctly and it tells me the connection is refused. When I run the script I get the following result:
Microsoft OLE DB Provider for SQL Server error '80004005'
[DBNETLIB][ConnectionOpen (Connect()).]SQL Server does not exist or
access denied.
The code is as follows:
<%
Dim cn
Dim rs
Dim SQL
SQL = "SELECT count(*) FROM master"
'create an instance of the ADO cn and rs objects
Set cn = Server.CreateObject("adodb.connection")
Set rs = Server.CreateObject("adodb.recordset")
'open the cn to the database
cn.Open "Provider=SQLOLEDB;Data Source=###.###.###.###,1433;Network Library=DBMSSOCN;Initial Catalog=blah;User ID=blah;Password=blah"
'Open the rs object executing the SQL statement and return records
rs.Open SQL,cn,adOpenKeyset,adLockOptimistic
'first of all determine whether there are any records
If rs.EOF Then
Response.Write("No records returned.")
Else
'if there are records then loop through the fields
Do While NOT rs.Eof
Response.write rs("count")
Response.write "<br>"
rs.MoveNext
Loop
End If
'close the cn and rs objects to free up resources
rs.Close
Set rs=nothing
cn.Close
Set cn=nothing
%>
Thanks
Also, check Surface Area Configuration in Start menu under 'Microsoft SQL Server 2005' / 'Configuration Tools' to make sure that TCP is enabled. I think by default only Named Pipes are enabled.
Firewalls
The first thing that can block a connection to SQL Server is a firewall. If you have any firewalls, make sure they are configured to allow connections to SQL Server. The default TCP port that SQL Server uses is 1433. Firewalls include McAfee, Norton, Windows Firewall which ships with Windows XP SP2, and Internet Connection Firewall (ICF) which ships with Windows 2000.
Service verification
Before you can connect to SQL Server 2005, you need to verify that SQL Server is running. By default, the SQL Server Express edition is installed as a named instance (SQLEXPRESS). This means that you need to access it by using (local)\SQLEXPRESS from the local machine. SQLEXPRESS without the prefix will not work. You can also use the 127.0.0.1 IP address on a local machine to avoided DNS related problems.
To verify that the service is running, type sqlcmd –S(local)\SQLEXPRESS at the command prompt. If you see "1>" that means that you managed to connect. Type exit to exit the sqlcmd program.
Connection protocols
SQL Server 2005 supports a number of protocols for connecting client applications with the database server. These protocols are TCP, Named Pipes (NP), Shared Memory (SM), VIA, and HTTP. Only TCP, NP, and SM are supported in SQL Server Express.
By default, only SM is accessible for SQL Server Express on the local machine. This means that connections from a remote machine to SQL Server Express will fail unless TCP and/or NP is enabled. If you want to use TCP and NP, you must explicitly turn them on. Use SQL Server Configuration Manager to explicitly enable TCP and NP for server and client. After enabling TCP and NP, you need to start the SQL Browser service (See SQL Browser below).
If you are connecting remotely, you need to substitute "(local)" with the IP address of the server. You can also use the server name instead of the IP address if DNS can resolve the name.
If you are connecting via a specific IP address, make sure you enable the connection for it. In SQL Configuration Manager, expand the SQL Server 2005 Network Configuration node then select TCP/IP Properties from the pane on the right. Select the IP Addresses tab and change Enabled to Yes for the specific IP address.
SQL Server Configuration Manager
The SQL Server Configuration Manager in SQL Server 2005 and SQL Server Express replaces both Client Network Utility and the Server Network Utility. It allows you to configure the protocols that SQL Server listens to as well as the protocols that ADO.NET 2.0 application can use. However, to configure client protocol for applications that use ADO instead of ADO.NET 2.0, you still need to use the Client Network Utility. The Client Network Utility ships with ADO and is part of Windows 2000, Windows XP, and Windows 2003.
To connect to SQL Server Express remotely, make sure that the server can listen to TCP connections. From the SQL Server Configuration Manager, expand "SQL Server 2005 Network Configuration" and navigate to "Protocols for SQL Server Express" then enable TCP. You need to restart the server for the change to take effect.
If you are using Teratrax Database Manager, you can configure client protocols by clicking on the "Client Network Utility" button in the connection dialog. Make sure that you meet the operating system requirement for Teratrax Database Manager (Windows 2000, Windows XP, or Windows 2003).
SQL Server Browser
SQL Browser is a new service in SQL Server 2005 that is used to identify the ports that named instances listen on. The SM protocol does not use this service. This service is turned off in SQL Server Express by default. This means that the user will have to start this service so that remote access can work. You can start the SQL Browser service from the Service Manager or by typing "NET START SQLBROWSER" from the command line.
SQL Browser listens on UDP port 1434. However, pre-SP3 versions of SQL Server 2000 holding port UDP 1434 may result in failure of SQL Browser name resolution, since they may refuse to give up the port. The workaround is to upgrade all SQL Server 2000/MSDE instances on the machine to SP3 or higher.
This happens when the SQL Server service is not running at the remote machine
You may also want to ensure that the sql server instance allows remote connections
I've done a telnet test on my end to
see if the port forward is working
correctly and it tells me the
connection is refused.
Then one of the following is true:
port forwarding does not work
the SQL host firewall is blocking the port (1433)
there is no process listening on 1433 on target:
SQL server stopped or
SQL not configured to use TCP or
SQL host has multiple-IPs and SQL TCP is not listening on the inbound IP from the forwarder or
SQL server listens on non-default port

Asp.net - Microsoft SQL Server outgoing connections

I was wondering if there is a way to see if a server blocks outgoing connections. I am trying to connect to an external database from a client's server.
This is the error I get:
A network-related or instance-specific error occurred while establishing a connection to SQL Server. The server was not found or was not accessible. Verify that the instance name is correct and that SQL Server is configured to allow remote connections. (provider: TCP Provider, error: 0 - A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.)
Edit:
I forgot to say I only have access to the plesk control panel. That's why I was asking if there is a way with asp.net.
When you say "server", do you mean the asp.net server, or the SQL server? And are both machines on the same network? Is this hosted?
Sql Server:
They can remove the OPENROWSET functionality, so you can't connect to remote servers, regardless
I doubt they are giving you access to linked servers in a hosted env
ASP.Net
You can try to connect to the other server via a regular connection, and see if that works.
Download a tracert component, and use that to try to trace from your server to the remote one.
If it dies somewhere inside your network, then that is your answer (it is blocked)
If it works, the outbound is open. Doesn't mean 1433 is open though.
If it dies after, not blocked, but maybe the remote is blocking icmp echo
Remember to try to tracert to somewhere else that you know works
It will be hard to tell what is killing the connection on 1433, if you can get to the server using other means. Could be the firewall, their fw, etc.
The trusty telnet method:
telnet theserver 1433
If this times out, the server is not listening. If the screen blanks and you can type something, the server is listening and no firewall is blocking the connection.
In Vista and Windows 7, you have to install telnet as a Windows component from Control Panel -> Programs and Features.

Default port for SQL Server

I need to know the default port settings for the following services
SQL Server
SQL Browser
SQL Reporting services
SQL Analysis services
I need to know the port settings for these services for different versions of SQL Server (2000,2005,2008)
Also let me know whether the default port setting will change based on sql server versions.
The default SQL Server port is 1433 but only if it's a default install. Named instances get a random port number.
The browser service runs on port UDP 1434.
Reporting services is a web service - so it's port 80, or 443 if it's SSL enabled.
Analysis services is 2382 but only if it's a default install. Named instances get a random port number.
If you have access to the server then you can use
select local_tcp_port from sys.dm_exec_connections where local_tcp_port is not null
For full details see port number of SQL Server
The default, unnamed instance always gets port 1433 for TCP. UDP port 1434 is used by the SQL Browser service to allow named instances to be located. In SQL Server 2000 the first instance to be started took this role.
Non-default instances get their own dynamically-allocated port, by default. If necessary, for example to configure a firewall, you can set them explicitly. If you don't want to enable or allow access to SQL Browser, you have to either include the instance's port number in the connection string, or set it up with the Alias tab in cliconfg (SQL Server Client Network Utility) on each client machine.
For more information see SQL Server Browser Service on MSDN.
1433
the default port hasn't changed yet
SQL Server default port is 1434.
To allow remote access I had to release those ports on my firewall:
Protocol | Port
---------------------
UDP | 1050
TCP | 1050
TCP | 1433
UDP | 1434
You can use SQL Configuration Manager to set individual IP addresses to use dynamic ports or not (value of 0 = yes, use dynamic port), and to set the TCP port used for each IP.
But be careful: I recommend first mapping out your instances, IPs, and ports, and planning such that no instances or IPs step on each other before starting to make changes willy-nilly.
We can take a look at three different ways you can identify the port used by an instance of SQL Server.
Reading SQL Server Error Logs
Using SQL Server Configuration Manager
Using Windows Application Event Viewer
USE master
GO
xp_readerrorlog 0, 1, N'Server is listening on', 'any', NULL, NULL, N'asc'
GO
Identify Port used by SQL Server Database Engine Using SQL Server
Configuration Manager
Click Start -> Programs -> Microsoft SQL Server 2008 -> Configuration Tools -> SQL Server Configuration Manager
In SQL Server Configuration Manager, expand SQL Server Network Configuration and then select Protocols for on the
left panel. To identify the TCP/IP Port used by the SQL Server
Instance, right click onTCP/IP and select Properties from the drop
down as shown below.
For More Help
http://sqlnetcode.blogspot.com/2011/11/sql-server-identify-tcp-ip-port-being.html

Resources