Kaspersky Connection To Administration Server Failed

Kaspersky Connection To Administration Server FailedConnection to administration server failed kaspersky 10

Configuring the connection of Kaspersky Security Center 12 Web Console to Administration Server

To set the connection ports of Administration Server:

Administration Server over a web browser. When you connect to Kaspersky Security Center Web-Console using your web browser, the latter establishes an encrypted (HTTPS) connection with Kaspersky Security Center Web-Console. Kaspersky Security Center Web. The Administration Servers are combined into a hierarchy: Kaspersky Security Center Web Console running on-premises as the secondary Administration Server and Kaspersky Security Center Cloud Console as the primary Administration Server. Kaspersky Security Center Web Console running on-premises is upgraded to version 12 or a later version.

  1. At the top of the screen, click the Settingsicon () next to the name of the required Administration Server.

    The Administration Server properties window opens.

  2. On the General tab, select the Connection ports section.
  1. Makes an attempt to establish connection between Network Agent and Administration Server. If the connection attempt fails, the utility sends an ICMP packet to check the status of the device on which Administration Server is installed. To check the connection between a client device and Administration Server using the klnagchk utility.
  2. Products for Home. English Forum Kaspersky Internet Security 1594 Kaspersky Total Security 1081 Kaspersky Anti-Virus 427 Kaspersky Security Cloud 367 Kaspersky Safe Kids 400 Kaspersky Password Manager 211 Kaspersky VPN Secure Connection 196 Kaspersky Free for Windows 113 Kaspersky Virus Removal Tool 43 Kaspersky Rescue Disk 52 My Kaspersky 42.
  3. Establish connection between Network Agent and Administration Server. Send an ICMP packet to check the status of a computer with Administration Server installed in case an attempt to establish connection has failed.

The application displays the main connection settings of the selected server.

In earlier versions of Kaspersky Security Center, Administration Console was connected to Administration Server through SSL port TCP 13291, as well as SSL port TCP 13000. Starting from Kaspersky Security Center 10 Service Pack 2, the SSL ports used by the application are strictly separated and misuse of ports is not possible:

  • SSL port TCP 13291 can only be used by Administration Console.
  • SSL port TCP 13000 can only be used by Network Agent, a slave Administration Server, and the master Administration Server in the DMZ.
  • Port TCP 14000 can be used for connecting Administration Console, distribution points, and slave Administration Servers, as well as for receiving data from client devices.
Page topKaspersky Connection To Administration Server Failed

Connecting to an Administration Server and switching between Administration Servers

After Kaspersky Security Center is started, it attempts to connect to an Administration Server. If several Administration Servers are available on the network, the application requests the server to which it was connected during the previous session of Kaspersky Security Center.

Connection To Administration Server Failed Kaspersky 10

When the application is started for the first time after installation, it attempts to connect to the Administration Server that was specified during Kaspersky Security Center installation.

After connection to an Administration Server is established, the folders tree of that Server is displayed in the console tree.

If several Administration Servers have been added to the console tree, you can switch between them.

Administration Console is required for work with each Administration Server. Before the first connection to a new Administration Server, make sure that port 13291, which receives connections from Administration Console, is open, as well as all the remaining ports required for communication between Administration Server and other Kaspersky Security Center components.

To switch to another Administration Server:

Kaspersky connection to administration server failed kaspersky
  1. In the console tree, select the node with the name of the required Administration Server.
  2. In the context menu of the node, select Connect to Administration Server.
  3. In the Connection settings window that opens, in the Administration Server address field specify the name of the Administration Server to which you want to connect. You can specify an IP address or the name of a device on a Windows network as the name of the Administration Server. You can click the Advanced button to configure the connection to the Administration Server (see figure below).

    To connect to the Administration Server through a different port than the default port, enter a value in the Administration Server address field in <Administration Server name>:<Port> format.

    Users who do not have read rights will be denied access to Administration Server.

    Connecting to Administration Server

  4. Click OK to complete the switch between Servers.
Administration

After the Administration Server is connected, the folders tree of the corresponding node in the console tree is updated.

Kaspersky Security Center 12 Connection To Administration Server Failed

See also:

Kaspersky Endpoint Security 10 Connection To Administration Server Failed

Page top