Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
gbengaajikashil
Explorer

unable to connect to server error on Smartconsole

I am setting up my lab for CCSA exam, After installing my SmartConsole on a Vbox hosted windows 7, i got the "Unable to connect to server error"

I did API status on Management Server CLI -

API Stopped,

CMP stopped

FWM stopped 

 

I did API Start - got Apache is not running, unable to reload the configuration.

Kindly help

0 Kudos
3 Replies
Matt_Ricketts
Employee
Employee

How much time did you allow after the VM booted up until you tried connecting? If your VM is under powered, it could take a little bit of time to get everything up and running. I use the command "api status" from the CLISH prompt and wait for CPM to say "Check Point Security Management Server is running and ready" Then I know that my SmartConsole will connect. You can also use this command to see the State of the processes. 

Vladimir
Champion
Champion

Use this command from Expert Mode to determine readiness of the management server:

$CPMDIR/scripts/check_cpm_status.sh

 

After some time you should see:


CPM server started

 

(1)
AKJCD
Explorer

Thanks vladimir your answer just saved me now I can work on my lab thank you very much

0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events