Œuvres of Cisco LMS 3.1 and CWNCM 1.3 on single server Installtion on to single

Hello

Can we install 3.1 CWLMS and CWNCM 1.3 skirts win2003 server, it would give any compatibility or operational issues?

Yes, you can

Check the following:

http://www.Cisco.com/en/us/products/ps6923/products_usage_guidelines09186a0080934169.html

Tags: Cisco Security

Similar Questions

  • What support DH Cisco ASA 14 group and more

    What support DH Cisco ASA 14 group and more.

    Model and IOS

    Hi John,.

    You must have ASA executes code 9.1 and above for DH group 14 and this only work for ikev2 only.

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • I would like to implement Cisco Security Manager demo and requirement, I have about 500 devices

    I want to implement Cisco Security Manager .demo and requirement, I have about 500 aircraft and which is sutabale also want to access VPN management

    And what is your question?

  • Is there an SSH for Cisco LMS interface?

    Hello

    Is there an SSH for Cisco LMS interface? Now when I try SSHing in I'm just met a guest for ciscoworks scp. I am trying to access so that I can add new devices by using the dcrcli command without having to RDP in the machine that is running on LMS.

    In addition, is accessible for LMS api soap from the outside? I tried to make it work using soapui but ended up which put on hold after that I read somewhere else that the API is not available outside, I thought I'd check here if to see if it's actually true.

    Thank you

    When LMS runs on one machine virtual ('soft machine'), ADE-OS based on Linux is exposed through ssh.

    When LMS is running on a windows server, there is no interface to ssh for the application of the LMS.

    In this case, the command line utilities are more or less accessible via a Windows command prompt that would require the native console or server access to the RDP.

    The different functions available cli are detailed here:

    http://www.Cisco.com/c/en/us/TD/docs/net_mgmt/ciscoworks_lan_management _...

    I've never seen someone try to use LMS via the API if you are in a very small set of users there. LMS being in its sunset, I wouldn't hold much hope for us to open.

  • Cisco ACS 5.1 and RSA Authentication Manager 6.1

    Hi all

    We recently had a Cisco Secure ACS 1120 and I improved the Unit 5.1 5.0 with all your support

    Now, I need to integrate Cisco ACS 5.1 with RSA Authentication Manager 6.1. I have config file of RSA ACE Server successfully downloaded and exported to 1120 ACS.

    I also added as NetOS Agent ACS in the RSA server during the process, I found a few warnings. The ACE Server is not able to resolve the IP address to the name (is it necessary?).

    I have not created any file of secret key for communication between FAC and RSA and I used encryption is FOR.

    Now, when I log into ACS and search for devices in the identity store sequences I am not able to get Sever Token RSA.

    Let me know what was wrong, where can I fix and also please tell me what is the communciaction between the RSA and ACS?

    Hoping that you guys help me as usual when I'm in a hurry...

    Sree

    Were you able to successfully create the RSA identity server. After selecting the sdconf.rec and you press on submit what happened? The RSA instance created OK?

    If you go to

    Users and identity stores > external identity stores > RSA SecurID Token servers, what do you see in the list?

  • Back on the cisco ASA 5500 series and PIX 500 series

    Hello

    I fund a site www http://www.searchsecurity.de/themenkanaele/plattformsicherheit/schwachstellenmanagement/allgemein/articles/106752/ (only in German). I have read that it is possible to make a denial of service on cisco PIX 500 series and series 5500 ASA, when the TTL value is enabled.

    How can I check that? or solve the problem?

    I thank you,

    Mary

    What version of the code you run the Pix or ASA. Refer to the "Products affected" section for more information on versions and the products concerned. This should point you in the right direction.

    Also, listed in the URL is bypasses and fixed Versions that you may want to check.

    Kind regards

    Arul

  • Using Cisco AP as router and DHCP server

    I'm a newbie in the technology of Cisco wireless. I have a lot of Cisco wireless access point. One of them (1142AG-K9 Cisco) I want to set them up as a DHCP server and will forward traffic to the public ip address as it will route the traffic to 203.82.203.50 (Ip provided by ISP) and will lease ip as associated devices 192.168.10.0 pool.

    Even though I know that it is possible using a router on the AP. But it is possible using a single access point?

    If so, how?

    Help, please.

    Hi, the AP cisco are just basic layer 2 devices such as a hub or Layer 2 switch, it does not any layer 3 as a wireless router.

    The Cisco access point supports to have a VLAN or subnet configured or more VLANS or subnets and will pass all traffic to a layer 3 devic so that traffic can be routed to the need.

    The Ap can't stand to have an addrees ip configured on the bvi1 for the management.

    Also the build in the ap dhcp option is very limited and will only know the ip address to wirless clints that connect to it on an ssid linked to its management interface in this case that the bvi1 and all them VLAN othe or subnets shall not use an external dhcp server.

    Sent by Cisco Support technique iPhone App

  • Pass Cisco 871 and VPN to the SBS 2008 Server

    to precede the questions below, I'm responsible for COMPUTING internal with several years of site / offsite support. I also have very limited knowledge of the inner workings of a Cisco device. That said, I've beaten my head against a wall, trying to configure my router Cisco 871 to allow access to our internal server of SBS 2008 VPN hosting services. I think I, and properly configured the SBS 2008 Server.

    I use advanced IP services, version 12.4 (4) T7

    Here is the \windows\system32\conifg\system running

    Building configuration...

    Current configuration: 9414 bytes
    !
    version 12.4
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime localtime show-timezone msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    sequence numbers service
    !
    hostname yourname
    !
    boot-start-marker
    boot-end-marker
    !
    Security of authentication failure rate 3 log
    Passwords security min-length 6
    logging buffered debugging 51200
    recording console critical
    enable secret 5 *.

    !
    No aaa new-model
    !
    resources policy
    !
    PCTime-5 timezone clock
    PCTime of summer time clock day April 6, 2003 02:00 October 26, 2003 02:00
    IP subnet zero
    no ip source route
    IP cef
    !
    !
    !
    !
    synwait-time of tcp IP 10
    no ip bootp Server
    "yourdomain.com" of the IP domain name
    name of the IP-server 65.24.0.168
    name of the IP-server 65.24.0.196
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    inspect the IP name DEFAULT100 appfw DEFAULT100
    inspect the IP name DEFAULT100 cuseeme
    inspect the IP name DEFAULT100 ftp
    inspect the IP h323 DEFAULT100 name
    inspect the IP icmp DEFAULT100 name
    inspect the IP name DEFAULT100 netshow
    inspect the IP rcmd DEFAULT100 name
    inspect the IP name DEFAULT100 realaudio
    inspect the name DEFAULT100 rtsp IP
    inspect the IP name DEFAULT100 sqlnet
    inspect the name DEFAULT100 streamworks IP
    inspect the name DEFAULT100 tftp IP
    inspect the IP udp DEFAULT100 name
    inspect the name DEFAULT100 vdolive IP
    inspect the name DEFAULT100 http urlfilter IP
    inspect the IP router-traffic tcp name DEFAULT100
    inspect the IP name DEFAULT100 https
    inspect the IP dns DEFAULT100 name
    urlfilter IP interface-source FastEthernet4
    property intellectual urlfilter allow mode on
    urlfilter exclusive-area IP Deny. Facebook.com
    refuse the urlfilter exclusive-domain IP. spicetv.com
    refuse the urlfilter exclusive-domain IP. AddictingGames.com
    urlfilter exclusive-area IP Deny. Disney.com
    urlfilter exclusive-area IP Deny. Fest
    refuse the urlfilter exclusive-domain IP. freeonlinegames.com
    refuse the urlfilter exclusive-domain IP. hallpass.com
    urlfilter exclusive-area IP Deny. CollegeHumor.com
    refuse the urlfilter exclusive-domain IP. benmaller.com
    refuse the urlfilter exclusive-domain IP. gamegecko.com
    refuse the urlfilter exclusive-domain IP. ArmorGames.com
    urlfilter exclusive-area IP Deny. MySpace.com
    refuse the urlfilter exclusive-domain IP. Webkinz.com
    refuse the urlfilter exclusive-domain IP. playnow3dgames.com
    refuse the urlfilter exclusive-domain IP. ringtonemecca.com
    refuse the urlfilter exclusive-domain IP. smashingames.com
    urlfilter exclusive-area IP Deny. Playboy.com
    refuse the urlfilter exclusive-domain IP. pokemoncrater.com
    refuse the urlfilter exclusive-domain IP. freshnewgames.com
    refuse the urlfilter exclusive-domain IP. Toontown.com
    urlfilter exclusive-area IP Deny .online-Funny - Games.com
    urlfilter exclusive-area IP Deny. ClubPenguin.com
    refuse the urlfilter exclusive-domain IP. hollywoodtuna.com
    refuse the urlfilter exclusive-domain IP. andkon.com
    urlfilter exclusive-area IP Deny. rivals.com
    refuse the urlfilter exclusive-domain IP. moregamers.com
    !
    policy-name appfw DEFAULT100
    http request
    port-bad use p2p action reset alarm
    port-abuse im action reset alarm
    Yahoo im application
    default action reset service
    service-chat action reset
    Server deny name scs.msg.yahoo.com
    Server deny name scsa.msg.yahoo.com
    Server deny name scsb.msg.yahoo.com
    Server deny name scsc.msg.yahoo.com
    Server deny name scsd.msg.yahoo.com
    Server deny name messenger.yahoo.com
    Server deny name cs16.msg.dcn.yahoo.com
    Server deny name cs19.msg.dcn.yahoo.com
    Server deny name cs42.msg.dcn.yahoo.com
    Server deny name cs53.msg.dcn.yahoo.com
    Server deny name cs54.msg.dcn.yahoo.com
    Server deny name ads1.vip.scd.yahoo.com
    Server deny name radio1.launch.vip.dal.yahoo.com
    Server deny name in1.msg.vip.re2.yahoo.com
    Server deny name data1.my.vip.sc5.yahoo.com
    Server deny name address1.pim.vip.mud.yahoo.com
    Server deny name edit.messenger.yahoo.com
    Server deny name http.pager.yahoo.com
    Server deny name privacy.yahoo.com
    Server deny name csa.yahoo.com
    Server deny name csb.yahoo.com
    Server deny name csc.yahoo.com
    audit stop trail
    aol im application
    default action reset service
    service-chat action reset
    Server deny name login.oscar.aol.com
    Server deny name toc.oscar.aol.com
    Server deny name oam - d09a.blue.aol.com
    audit stop trail
    !
    !
    Crypto pki trustpoint TP-self-signed-1955428496
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1955428496
    revocation checking no
    rsakeypair TP-self-signed-1955428496
    !
    !
    TP-self-signed-1955428496 crypto pki certificate chain
    certificate self-signed 01
    308201B 8 A0030201 02020101 3082024F 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 31393535 34323834 6174652D 3936301E 170 3032 30333031 30303035
    33315A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 31 39353534 65642D
    32383439 3630819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8100CB6B E980F044 5FFD1DAE CBD35DE8 E3BE2592 DF0B2882 2F522195 4583FA03
    40F4DAC6 CEAD479F A92607D4 1 B 033714 51C3A84D EA837959 F5FC6508 4D71F8E6
    5B124BB3 31F0499F B0E871DB AF354991 7D45F180 5D8EE435 77C8455D 2E46DE46
    67791F49 44407497 DD911CB7 593E121A 0892DF33 3234CF19 B2AE0FFD 36A640DC
    2 010001 HAS 3 990203 AND 77307530 1 130101 FF040530 030101FF 30220603 0F060355 D
    1104 1B 301982 17796F75 726E616D 652E796F 7572646F 6D61696E 2E636F6D 551D
    301F0603 C 551 2304 18301680 145566 4581F9CD 7 5F1A49FB 49AC9EC4 678908FF
    2A301D06 04160414 5566 745 81F9CD5F 1A49FB49 AC9EC467 8908FF2A 03551D0E
    300 D 0609 2A 864886 818100B 3 04050003 903F5FF8 A2199E9E EA8CDA5D F70D0101
    60B2E125 AA3E511A C312CC4F 0130563F 28D3C813 99022966 664D52FA AB1AA0EE
    9A5C4823 6B19EAB1 7ACDA55F 6CEC4F83 5292 HAS 867 BFC65DAD A2391400 DA12860B
    5A 523033 E6128892 B9BE68E9 73BF159A 28D47EA7 76E19CC9 59576CF0 AF3DDFD1
    3CCF96FF EB5EB4C9 08366F8F FEC944CA 248AC7
    quit smoking
    secret of username admin privilege 15 5 *.

    !
    !
    Policy-map sdmappfwp2p_DEFAULT100
    !
    !
    !
    !
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface FastEthernet4
    Description $$$ FW_OUTSIDE$ $ES_WAN$ ETH - WAN
    address IP dhcp client id FastEthernet4
    IP access-group 101 in
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    inspect the DEFAULT100 over IP
    IP virtual-reassembly
    route IP cache flow
    automatic duplex
    automatic speed
    sdmappfwp2p_DEFAULT100 of service-policy input
    out of service-policy sdmappfwp2p_DEFAULT100
    !
    interface Vlan1
    Description $ETH - SW - LAUNCH$ $INTF - INFO - HWIC-$4ESW $ES_LAN$ $FW_INSIDE$
    the IP 192.168.0.1 255.255.255.0
    IP access-group 100 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    IP tcp adjust-mss 1452
    !
    IP classless
    !
    !
    IP http server
    local IP http authentication
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    the IP nat inside source 1 list the interface FastEthernet4 overload
    IP nat inside source static tcp 192.168.0.100 1723 1723 interface FastEthernet4
    IP nat inside source static tcp 192.168.0.100 25 25 FastEthernet4 interface
    IP nat inside source static tcp interface 192.168.0.100 80 80 FastEthernet4
    IP nat inside source static tcp 192.168.0.100 interface FastEthernet4 443 443
    IP nat inside source static tcp 192.168.0.100 interface FastEthernet4 987 987
    !
    recording of debug trap
    Note access-list 1 INSIDE_IF = Vlan1
    Remark SDM_ACL category of access list 1 = 2
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 100 remark self-generated by the configuration of the firewall Cisco SDM Express
    Access-list 100 = 1 SDM_ACL category note
    access-list 100 deny ip 255.255.255.255 host everything
    access-list 100 deny ip 127.0.0.0 0.255.255.255 everything
    access ip-list 100 permit a whole
    access list 101 remark self-generated by the configuration of the firewall Cisco SDM Express
    Note access-list 101 = 1 SDM_ACL category
    access-list 101 permit tcp any any eq 1723
    access-list 101 permit tcp any any eq 987
    access-list 101 permit tcp any any eq 443
    access-list 101 permit tcp any any eq www
    access-list 101 permit tcp any any eq smtp
    access-list 101 permit udp host 65.24.0.169 eq field all
    access-list 101 permit udp host 65.24.0.168 eq field all
    access-list 101 permit udp host 24.29.1.219 eq field all
    access-list 101 permit udp host 24.29.1.218 eq field all
    access-list 101 permit udp any eq bootps any eq bootpc
    access-list 101 deny ip 192.168.0.0 0.0.0.255 any
    access-list 101 permit icmp any any echo response
    access-list 101 permit icmp any one time exceed
    access-list 101 permit everything all unreachable icmp
    access-list 101 deny ip 10.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 172.16.0.0 0.15.255.255 all
    access-list 101 deny ip 192.168.0.0 0.0.255.255 everything
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 255.255.255.255 host everything
    access-list 101 deny ip any one
    not run cdp
    !
    !
    control plan
    !
    connection of the banner ^ CCCCCAuthorized access only!
    Unplug IMMEDIATELY if you are not an authorized user. ^ C
    !
    Line con 0
    local connection
    no activation of the modem
    telnet output transport
    line to 0
    local connection
    telnet output transport
    line vty 0 4
    privilege level 15
    local connection
    transport input telnet ssh
    !
    max-task-time 5000 Planner
    Scheduler allocate 4000 1000
    Scheduler interval 500
    end

    All that top has been configured with the SDM interface. I hope someone here can take a look at this and see what my question is, and why I can't connect through the router.

    All thanks in advance to help me with this.

    Jason

    Based on your description, I am assuming that you are trying the traffic PPTP passthrough via the router 871, and the PPTP Protocol ends on your SBS 2008 Server.

    If this is the correct assumption, PPTP uses 2 protocols: TCP/1723 and GRE. Your configuration only allow TCP/1723, but not the GRE protocol.

    On 101 ACL, you must add "allow accord any any" before the declarations of refusal:

    101 extended IP access list

    1 allow any one

    I guess that the PPTP control connection works fine? Are you able to telnet to the router outside the ip address of the interface on port 1723?

  • Cisco Layer 3, singing and VLAN

    I have a 5.5 vSphere install and am currently an upgrade of the network for implementation of VOIP.  Switching equipment that I use is a stack of switches Cisco 3850 layer 3 and I go round and round on getting traffic vlan to work properly.  I hope someone can point me in the right direction.

    I have a NETWORK adapter that is connected to the switch (10GB fiber) which handles all the traffic for the esxi host (with the exception of management).  VLAN ID is set to zero (0) and the load balancing is set to the original function of virtual port route.

    I have 2 subnets, 10.1.0.0/16 (management, VLAN 1 and data) and 10.10.1.0/24 (voice, VLAN 10)

    On the host, I Win 2012 R2 server which will host a VOIP PBX.  It must be able to communicate with (VLAN 10) IP phones and other servers (vlan1).

    The switches will be intervlan routing.

    Finally can my question - anyone give me some advice on how to configure the interface on the Cisco for connecting fiber 10GB of my host?  The actual port settings would be extremely useful.  Everything I do at the end of vmware I should do differently?

    In case someone falls on this in a search, here's what I ended up with, 1 Cisco switch:

    switchport trunk allowed vlan 1.10

    switchport mode trunk

    switchport nonegotiate

    switchport voice vlan 10

    Cisco-switch macro description

    spanning tree portfast

    point to point spanning tree-type of link

    The virtual switch, I set all the vlan id and route from the originating virtual port.

  • My 5s iphone suddenly showed no service, then I made an attempt to update to ios and itunes connected, now iphone is not enable and display cannot connect to the server and in itunes it shows unable to check your device.please help me

    My 5s iphone suddenly showed no service, then I made an attempt to update to ios and itunes connected, now iphone is not enable and display cannot connect to the server and in itunes it shows unable to check your device.please help me

    Assuming that you have a valid SIM card in the phone, it is more often symptomatic of a phone that has been hacked or jailbroken to unlock.

    Where do you have the phone first?

  • How can I connect my Mac to a network server? As in windows yo go to my computer / connection to a network drive, and then you select a letter and write the name of the server that you want to be logged

    I'm trying to adapt Windows to my new MacBook Pro with OS El Capitan.

    I work remotely for a company and I want to connect my Mac to the server of the company.

    My question is how to connect a MAc to a network drive with the permanently available connection.  For example, in my old HP I went to my computer / connection to a network drive. I've selected a letter and note the name of the server that I wanted to be connected to. The connection was then shown with my other drive hard 'sections '; I want to say C:, D: (for recovery), e: (for tools) and then connecting to the external server has been shown with the selected letter.

    There is no "letter" under OS X. It's a hangover very old of BACK, devices of mapping and volumes labeled mailbox.

    If you are connected to your corporate network, you should see the available network volumes listed in the Finder, in ' my computer > network ", or with the command K to connect to a server.

    You can create an alias for the volume and put it in the Dock, or leave on the desktop or put it somewhere else, and the next time you want to connect to this subject, simply double-click on it. You can also add the server address to your "favourites" in the connect to Server dialog box.

  • HP Officejet 7610: Scan of the computer cannot be activated or scan and combine them into a single pdf document.

    I've recently updated to macOS Sierra 10.12 and scanning to HP computer software cannot be located when I open the HP utility.

    I can't find a further recommended HP software for my device other than El captain in operating system online.

    If I try to scan through preferences systems for printers and Scanners I can open the scanner, but I can't create a PDF combining into one document - it cancels the procedure after about 2 pages!

    The scan HP Destinations 'PDF for Adobe Reader' is red 'could not locate the target application that might have removed or uninstalled. File format = "PDF".

    How can I get that back?

    Thank you

    Hi @JOGL,

    Thank you for joining the HP Forums!

    I understand that computer analysis can not be activated as well as the scan and combine them into a single pdf document. With your printer HP Officejet 7610. I am pleased to see that for you!

    At this time for this model. There is no software and drivers for Mac OS X 10.12 again, given that the operating system has just been launched, it could take some time. For the time being, you can try to use HP Easy Scan to see if that can meet your scanning preferences. In otherwise, all we can do is wait for the software and drivers to be released.

    If you are unable to reach a resolution, please click on accept solution. If you appreciate my help, please click on the thumbs up icon. The two icons are below this post.

    Thanks for posting and have a nice day!

  • We license from microsoft windows server 2012 and I want to install Windows server 2008. Is this possible?

    Hello

    If we have the license microsoft windows server 2012 and I want to install Windows server 2008.

    Is this possible?

    Thank you

    This issue is beyond the scope of this site (for consumers) and to be sure, you get the best (and fastest) reply, we have to ask either on Technet (for IT Pro) or MSDN (for developers)

    If you give us a link to the new thread we can point to some resources it
  • I would take my existing Server 2008 and upgrade to Server 2012 and the purchase of a virtual server in a data center

    Original title:

    Virtualization server 2012

    I got too many answers to this question. I need the correct answer before buying any CALs galore.

    I would take my existing Server 2008 and upgrade to Server 2012 and the purchase of a virtual server in a data center. I have 25 computers that need to communicate with the server throughout the day, all the different machines. I want to know the best option without breaking the Bank. I permit the data center included in the package to my server.

    Try asking in the Windows Server forum:
    http://social.technet.Microsoft.com/forums/en-us/category/WindowsServer

  • I finished the installation of Sharepoint 2010 and he is told to use the username and password you loged on the server with does not work. What should I do to access the sharepoint URL?

    I finished the installation of Sharepoint 2010 and went through the Setup Wizard. It is said to use the username and password you loged on the server with does not work. What should I do to access the sharepoint URL?

    Hello

    Your question of Windows is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please post your question in the TechNet Forum. You can follow the link to your question:
    http://social.technet.Microsoft.com/forums/en-us/sharepoint2010general/threads

Maybe you are looking for

  • Yesterday, my pirate apple ID...

    Last night my apple hacked account, when I get emails about the access of my apple account, immediately I liked in my Mac and just saw in my iMessages that someone had sent dozens of messages to China 澳门博彩监察局→推荐! 博彩公司信誉平台:提供美女荷官真人百家乐.龙虎斗.老虎机.足球.彩票.时时

  • Installing the SIM card

    The Lg Tablet SIM card does not fit my mini iPad 3. Do not use cell not on tablet.

  • Why I can't make video call after upgrade the latest version?

    It's really makes me confused. I can't do for the Visio with my friends after update the latest version of Skype. I use PC / laptop here. In fact, I have a cam here. Give me a solution, if I can do for the Visio again as usuall with my friends Thanks

  • removal of some email problems.

    I have outlook express 6. I recently 1300 messages deleted from the folder of additional e-mail. Since then, I can delete some but not all of the emails I wan't to delete. I was told that I have a damaged deleted items folder. How can I fix this prob

  • cannot send emails on windows live mail. Error ID 0 x 80070057.

    I have windows live mail on my PC with Windows 7 OS. Recently, cannot send mails and an error message 0 x 80070057 arrives. I've deleted direct mail and reinstalled without any improvement.