EDMISS requires TCP access on Port 22. If you are running anti-virus or internet security software, this may block EDMISS from communicating on this port.

Here are some suggestions to work around this problem:

  • Give the EDMISS application permission to update. Adding the EDMISS application to your security program’s “safe” or “allowed” list will usually resolve any connectivity problems that you’re having. Consult your individual program’s software manual, FAQ, or help site for details on how to configure your safe list.
  • Close background programs before running the EDMISS client. Disabling your security software can instantly cure connectivity issues, but it can also leave you open to actual threats. If you opt to turn off your antivirus or firewall program, be sure to re-enable it when you’re done using the EDMISS application.

Below is a list of programs that may cause interference with EDMISS updates. Please note that this is not an exhaustive list.

  • Anti-Virus Programs
    • Avast!c
    • AVG Anti-virus
    • BitDefender
    • Kaspersky Anti-virus
    • McAfee Anti-virus
    • Nod32 Anti-virus
    • Norton/Symantec Anti-virus
    • Panda Anti-virus
    • Trend Micro
  • Anti-Spyware Programs
    • Ad Aware
    • Spybot Search & Destroy
    • Spycatcher Express
    • Webroot Spy Sweeper
  • Firewall/Security Programs
    • Comodo
    • McAfee Personal Firewall
    • Panda Internet Security
    • Zone Alarm
    • Online Armor
  • Add-ons/Extensions/Plug-ins
    • AdBlock Plus
    • No-Script