cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1843
Views
0
Helpful
4
Replies

Connection to SQL server no longer works

My office has a 3000 series VPN concentrator that has been managing our VPN traffic for a number of years.  Last week we suddenly lost the ability to connect to our SQL database server.  We are running an application called TIER that requires a logon.  We are able to get onto the network and access Exchange and our File Server, but the SQL server is no longer available.  The connection to the database times out.  We have not had this problem until last week.  Any help is greatly appreciated.

Error message attached.

4 Replies 4

Jennifer Halim
Cisco Employee
Cisco Employee

Does not sound like a VPN Concentrator issue, nor problem with the VPN. If the servers are in the same subnet, I don't see a reason why some servers are accessible, but the sql server is not.

I am suspecting it could be problem with firewall if there is any along the path, or even problem with the sql server itself. As far as connectivity is concern, are you able to ping the sql server?

Thank you for your reply.

I am in agreement with you but am at a loss.  I am able to ping the server when I VPN in but I can't access it.  I can access it directly on the network though.  I have not made any changes to the network and don't understand why this problem suddenly began.  I assumed it was a VPN issue as it only occurs while using VPN.

I changed our Domain DNS but I don't see how that would affect what I am doing.  Especially since I am able to VPN into the network itself.

All insight is appreciated.

Hello

If I were you, I’d try:

1)

I don’t trust GUI clients, so using the command line try to telnet to the SQL port (usually 1433) of the server. telnet [server ip] 1433

Then try the server name: telnet [server name] 1433

2)

Using Wireshark  (or Ethereal, windump, etc) see if the server sees your incoming connection at all.

3)

Maybe check the routing. I assume that your VPN clients would have a pool of network addresses. Check that the SQL server knows how to route back to that range. Although your ping works, so this might not be the issue but it is worth checking.

I suggest using KiwiCat tools to take daily backups of your VPN appliances. This tool will tell you if there have been any configuration changes from one day to another. It’s worth it…..

Good luck,

Damian

Thank you for your response.

I ran a netstat -a -n on the server in question and saw that port 1433 was indeed responding to people on the network, so the port is definitely open.  Still, I have no idea as to why, when I VPN into the server, I am getting the error I mentioned before.  I can ping the server when I VPN in and can even map a drive to it but I cannot run the SQL application.

I realize this problem may not be VPN related.  Thank you

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: