cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
9140
Views
44
Helpful
23
Replies

Setup Backup Device

INFOTEP_OFN
Level 1
Level 1

hello

I'm trying to setup the back, but when I setup the back device i recived this error: Update failed : Unable to access SFTP server or SFTP server too slow to  respond. Please make sure the login credentials and path are correct.

the path is D:\Cisco

and i test the connection with other sftp, and i able to connect to the sftp server.

in the server name is only the ip address?

thanks

2 Accepted Solutions

Accepted Solutions

The problem has already been pointed out 5 times per my count. The path IS WRONG.

Let's make thing easier, name your SFTP client.

What you're doing is not working, you're asking for help and advice.

I'd give a try to the suggestions you've received so far.

Read this:

http://articles.techrepublic.com.com/5100-10878_11-5031698.html

TFTP write '/pixcfg.txt'

Means the file will  be written in the root folder, where that is? whever you have pointed your TFTP server.

How does it know it has to write it there? because you don't use the absolute path, you only use the relative path.

HTH

java

If this helps, please rate

www.cisco.com/go/pdihelpdesk

HTH

java

if this helps, please rate

View solution in original post

How to backup Unified Communications Manager 7.x

http://www.networkworld.com/community/node/33489

Step 3
-Enter a name for your Backup device name*
-Select the Network Directory option
-For the Server name Enter the IP address of your sftp server
-For the Path name if everything on your Freesftpd server was left as default use / otherwise make the proper changes.

+5 to all you guys that pointed this from the very beginning

HTH

java

If this helps, please rate

www.cisco.com/go/pdihelpdesk

HTH

java

if this helps, please rate

View solution in original post

23 Replies 23

Are you sure there isn't an ACL or firewall that allows traffic from your PC (or other test machine) but not from the CUCM server/subnet?  We are pretty strict about what can and can't access our voice core, and have had to specify access for certain things like back-ups.

William Bell
VIP Alumni
VIP Alumni

What application are we talking about here?

I would check firewall (PC and network) and network ACLs. This is true for all apps.

Also, the D:\Cisco pathname wouldn't work when setting up a backup destination in CUCM/CUPS/etc. (i.e. via DRS-Disaster Recovery). You would need a path like: /Cisco/.

Could you post a screen shot of what you are trying to configure for the path?

From the CUCM/CUPS/CUC/? can you test SFTP via another method (not backup). For those apps that run the Cisco appliance model. Try:

admin:file get tftp Ringlist.xml

Follow the prompts, and see if you can copy the file.

Last thing I can think of was a defect I ran into with CUCM 6.1. If I had a banner setup on my SSH server (e.g. "You are access a secure system...blah blah legal this, legal that...") then I could copy files from the CUCM server (like the example above) but could not back the server up. I had to remove the banner/message of the day completely. I haven't tested with 7.x nor have I tested CUPS/CUC. Just a thought.

If none of this helps, please let us know your version, application, and provide a screen shot of how you are trying to configure the backup.

HTH.

Regards,

Bill

Please remember to rate helpful posts.

HTH -Bill (b) http://ucguerrilla.com (t) @ucguerrilla

Please remember to rate helpful responses and identify

David Hailey
VIP Alumni
VIP Alumni

Your SFTP server path would not be D:\Cisco from the CUCM (Linux) perspective.  The path would be the actual SFTP path which typically reads as the Login User and their /home folder.  So example:

Server. 1.1.1.1

User: sftpuser

Password: cisco

Path --> you want backups to go to a folder called "backups" and then a subfolder for the application called "cucm".

Your path would be as follows: /home/sftpuser/backups/cucm/

That's what you need.  If you're attempts to connect using that info (adjusted for your scenario) do not work then you would want to make sure you're not firewalling off the connection (i.e., if you using VMWare you can exclude a lab interface from Windows firewall or make exceptions especially for an interface). Or you want to make sure that there are no ACL's blocking SFTP (port 22) from your server to the SFTP server.

Hailey

Please rate helpful posts!

Thanks for your answer

but the sftp server is running in windows, the path has to be same, because in windows we don't have home folder.

thanks

What SFTP server are you running? I run CopSSH on Windows and it still uses the home folder concept - just like FTP and other servers I've used in the past. When you go into the root folder on your Windows server. What is the file structure that you see?

While the server is running Windows, the SFTP protocol is based on Unix protocols and knows nothing about drive lettering.  When configuring the SFTP server on the Windows OS, you might specify D:\Cisco as the root of the SFTP server.  If you did, they the direrctory you would specify on the CUCM would simply be \.

Yes, your Linux CUCM has no concept of D:\ - hence, if you look in the root installation folder, you'll likely see a file structure (in a Windows) view comparable to what I noted in my example. You can use "/" to simply look at the root of the drive.

Hailey

Please rate helpful posts.

While the SFTP server may be running in windows, the path understood by Windows is not going to be understood by the Cisco application.

Your SFTP server most likely has the concept of a "home" folder, much like the one Hailey was eluding to in an earlier reply. If that home folder is D:\Cisco\ then you will need to set the backup device in the Cisco DRS to use folder path: "/". Forward slash NOT back slash.

If the root of your SFTP server is D:\. This is not advisable, but if it is the case then your path will be /Cisco/.

D:\Cisco will simply not work.

HTH.

Regards,

Bill

HTH -Bill (b) http://ucguerrilla.com (t) @ucguerrilla

Please remember to rate helpful responses and identify

This is the configuration that i have

server name: 10.0.0.40

path:C:\backups\cucm

username:cisco

password:cisco

the sftp is running in windows 7

thanks

Well, this path: C:\backups\cucm

is definitely incorrect. The question remains, what is the "home" for your SFTP server. I thought that Windows 7 included FTPS (secure FTP) but this isn't the same as SFTP.

Paths that could work depending on how you got this configure:

/backups/cucm/ : If the SFTP service you are running is assuming c:\ is the root.

/ : If the SFTP service you are running assumes that c:\backups\cucm is the root.

/cucm/: If the SFTP service you are running assumes that c:\backups\ is the root.

This all assumes you are running a true SFTP service. What service are running? If you are running copSSH or another port of openSSH, then the following may work:

/cygdrive/c/backups/cucm/

You could use a client like putty (psftp.exe specifically) to SFTP to your Windows 7 host and then look at the directory contents. This should clue you in on the root folder.

HTH.

Regards,

Bill

Please remember to rate helpful posts.

HTH -Bill (b) http://ucguerrilla.com (t) @ucguerrilla

Please remember to rate helpful responses and identify

Hello

the root is C:\Program Files (x86)\freeFTPd\ftproot

and the software is freeftpd

I can't say it anymore, Yancy. The path is wrong. You cannot use a Windows folder path on a Linux device to connect to a Linux-based application like an SFTP server whether it's installed on Windows or not.

Please rate helpful posts (several here).

Hailey

OK then. Your path should be /backups/cucm/

Try that out and see if it works. Going back to my original post, test a basic file copy:

admin:file get tftp Ringlist.xml

Use the /backups/cucm/ path. If it works, you are in business. If not, let us know.

HTH.

Regards,

Bill

Please remember to rate helpful posts.

HTH -Bill (b) http://ucguerrilla.com (t) @ucguerrilla

Please remember to rate helpful responses and identify

The problem has already been pointed out 5 times per my count. The path IS WRONG.

Let's make thing easier, name your SFTP client.

What you're doing is not working, you're asking for help and advice.

I'd give a try to the suggestions you've received so far.

Read this:

http://articles.techrepublic.com.com/5100-10878_11-5031698.html

TFTP write '/pixcfg.txt'

Means the file will  be written in the root folder, where that is? whever you have pointed your TFTP server.

How does it know it has to write it there? because you don't use the absolute path, you only use the relative path.

HTH

java

If this helps, please rate

www.cisco.com/go/pdihelpdesk

HTH

java

if this helps, please rate
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: