8, no access to the administrator of the Windows account to all the

Serious problem.
I tried a lot of things, and that's what I remember to have done:

It all started when my user account (Administrator) on windows 8 appeared with an error so I couldn't connect.

The system connect as a guest instead.

Then, I created a new normal account.

Then I activated the build in the administrator account.
I thought I solved the problem, I have not. But I have disabled the build in the account of administrator again.

AND NOW, I can't get turned on again because every time I try to open msconfig or commando promt or such it ask me the password on the first account, with the error. SO I'm totally lost here.

Help, please

Hello

If you are unable to access the original account, try to create an other administrator account that you can use.

If you are unable to do this, you may need to use one of the restore options to repair corruption in user accounts.

See the following Web site for 3 recovery options that you can use.

How to restore, refresh or reset your PC - help of Microsoft Windows:

http://Windows.Microsoft.com/en-in/Windows-8/restore-refresh-reset-PC

Concerning

Tags: Windows

Similar Questions

  • How to give some access to the system without giving local administrator access?

    Hello

    I'm looking for advice on how I can accomplish the following tasks without giving certain groups of rights of a local administrator on the server.

    • Ability to query the status of all Windows Services
    • Access WMI
    • Ability to read all the event logs
    • Ability of the State to the query of all services
    • Activation of remote PowerShell commands

    I need to give this kind of access to the servers are Windows Server 2008 R2, Windows Server 2008 Std Edition and Windows Server 2003.

    Advice and guidance would be greatly appreciated.

    Thanks in advance.

    Hello

    The question you have posted is better suited for the TechNet forums. Please post your question here.

    http://social.technet.Microsoft.com/forums/en-us/category/WindowsServer

  • Error - "Launcher requires the write permission for World of Warcraft key to locate and launch the game successfully. Please turn on write access to the registry key with the help of an administrator account"

    Original title - edit registry of the world of Warcraft Launcher to write

    I downloaded the patch more recent game in my computer, I did a cleanup of the system and tried to log in again, but now the States window it "(Launcher requires permission in writing for World of Warcraft key to locate and launch the game successfully." Please allow write access to the registry key by using an administrator account)", how can I access the registry to resolve this problem? Help please

    Hello DaTurtle !

    I had exactly the same problem, I have not found the sollution here...

    But I found how to fix very easy !

    You do a right click on the WOW icon at the office-
    then browse to the location of the file -
    It will appear a lot of files-
    Click on the WoW program file instead of the pitcher-
    will start your wow game-
    Log in as normal-
    then he will come to the top to update...

    After the update your wow will work as usual!

    It worked on my computer, please respond!

    Hans_Craft

  • Is there a way to give a user access to the users and computers active directory, without being an administrator

    I want to be able to allow user group to be able to reset passwords and create accounts in an organizational unit.  I delegate control of the organizational unit for the group, but if I connect to the domain controller and try opening users and computers active directory, we wonder an administrator password.  I have a mix of two domain controllers Server 2003 and a Server 2008 DC.  Is there a way to give a group access to the users and computers active directory without being administrator?

    For assistance, please ask for help in the appropriate Microsoft TechNet Windows Server Forum.

    Thank you.

  • Access to the user account problems - I am the owner of the administrator account

    I try to use windows powershell, after I discovered the executionpolicy (one word) was reduced, tried to change it using the set command, told me that I had no access to the registry. I have administrator privileges and it's my computer, as far as I know that I am the only person who uses it, and I have no guest account, I cannot access the registry key. I don't want to stop user access control. You have any ideas?

    Hello

    Please take a look at response Pegasus in the following thread replied:

    http://answers.Microsoft.com/en-us/Windows/Forum/Windows_7-system/access-denied-setting-owner-andor-permissions-on/71cdd66a-75Ce-4E79-BACE-89637e0dacae

  • I don't have access to the standard account is a password on the administrative account and don't remember and I don't want to remove the account because I have important documents, how can I access the account without the password

    I don't have access to the standard account is a password on the administrative account and don't remember and I don't want to remove the account because I have important documents, how can I access the account without the password

    http://support.Microsoft.com/default.aspx/KB/189126

    "Microsoft's strategy concerning lost or forgotten passwords"

    Microsoft cannot help you recover the passwords of the files and Microsoft who are lost or forgotten product features. Mick Murphy - Microsoft partner

  • SSL certificate for access to the administration of a WSA

    Can someone point me to a guide on how to install an ssl certificate for access to the administration of a WSA?

    Curiously, all the documents that I could find so far talk of SSL certificate for HTTPS decryption...

    Page 367 of this doc.  http://www.Cisco.com/c/dam/en/us/TD/docs/security/WSA/wsa8-0/wsa8-0-6/WSA_8-0-6_User_Guide.PDF

  • Cannot change the settings on the computer. No access to the administrator account

    Original title: I can't access permissions to change settings or programs.

    I can not access permissions to change any settings or programs and do not have access to an administrator account, I tried what allows one but you must have admin permission to do so. Please point me in the right direction, it seems that Ive tried everything. ID realyy don't want to spend money on software

    Hi Christophe,

    -With which user account you have connected? It is a standard user account?

    -What happens when you try to change the settings? You receive an error? In the affirmative, please let us know the exact error message.

    Since you are not able to create an administrator account, I suggest you to enable the built-in Administrator account.

    1. you must start the computer by using the Windows 7 installation media.

    Follow the steps in http://windows.microsoft.com/en-us/windows/what-are-system-recovery-options#what-are-system-recovery-options=windows-7 to enter the recovery options in Windows 7.

    Note: See the manual of the computer to change the Boot order in the BIOS and set the CD/DVD as first boot device.

    2. Once you start the computer by using the Windows 7 installation disc, follow the instructions on the screen then go food Advanced Options and select command prompt.

    In the command prompt, type net user administrator / Active: Yes

    After the command finishes, restart the computer and then log on to the administrator account by default, change the account type of the old user account and make as administrator and check if you are able to change the settings.

    Follow the steps in the http://windows.microsoft.com/en-in/windows7/change-a-users-account-type to change the account type of the user account.

    Once you have set the administrator type account with your user account, disable the default user account by following these steps.

    1. login to your user account.

    2. open the command prompt, type cmd. exe in the run search and right click on cmd.exe and select Run as Administrator.

    3. type net user administrator / active: No.

    This will disable the built-in Administrator account.

    Hope this information is useful.

  • Political dynamic VPN access and access to the administration

    Hi all

    I'm testing a scenerio with an ASA 5520 so he could authenticate VPN users against and an environment Active Directory more access to management as well. I created a dynamic access on the ASA policy indicating that, if you are a member of the Active Directory 'Managment' group continue. I have chagned the DefaultAccessPolicy to "Finish." With it, users could not connect VPN because they are not a member of this group, but access to manage the ASA is allowed due to this policy.

    Is there a way through the use of dynamic access policies I can afford access to the administration (SSH, AMPS, etc.) by matching to membership in a group and will allow normal users to VPN in successfully, but not give them access to the management of the ASA?

    I just try this but it seems that I should be able to swing that?

    Thaks in advance.

    Hello

    You can try to apply the DAP and configure the filter ACL network. allowing only the protocols you want to that they can access.

    Kind regards

    Anisha

    P.S.: Please mark this thread as answered if you feel that your query is resolved. Note the useful messages.

  • Access to the administration via VPN to 887 after config setup pro

    Hi all

    Ive just made a three 887w for a client in a few branches, and as this is the first time I have deployed these devices, I decided to go with the GUI (downloaded config pro 2.3) to get the configuration made that I had some constraints of time to get them in place (sometimes I go with the graphical interface first and then look back at the CLI to see what as its been) (, then hand it in Notepad to get a better understanding of the new features of the CLI may be gone and allowed).

    One thing I again, that I was going to do face was my first experience of the firewall IOS area type of config...

    At this point, I'm still unclear on the config (where why Im posting here I guess!) - but the main problem I have at the moment is with managing access to devices.

    Particularly with regard to access to the administration of headquarters inside the IP address of the branch routers.

    I should mention that the branch routers are connected to Headquarters by connections IPSec site-to-site VPN and these connections are all very good, all connectivity (PC server, PC, printer, etc.) is very well... I can also send packets (using the inside of the interface as a source) ping from branch routers to servers on the headquarters LAN.

    Set up access to administration using config pro to allow access to the router on the subnet headquarters (on its inside interface), as well as the local subnet and also SSH access to a specific host from the internet - the local subnet and the only host on the internet can access the router very well.

    I'm not sure if the problem is with the ZBF config or if its something really obvious Im missing! -Ive done routers branch several times previously, so with this being the first config ZBF I did, so I came to the conclusion that there must be something in the absence of my understanding.

    Any help greatly appreciated... sanitized config below!

    Thanks in advance

    Paul

    version 15.1
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime localtime show-timezone msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    sequence numbers service
    !
    hostname name-model
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 51200
    recording console critical
    enable secret 5 xxxxxxxxxxxxxxxxxxxxxxxx
    !
    No aaa new-model
    !
    iomem 10 memory size
    clock timezone PCTime 0
    PCTime of summer time clock day March 30, 2003 01:00 October 26, 2003 02:00
    Service-module wlan-ap 0 autonomous bootimage
    !
    Crypto pki trustpoint TP-self-signed-2874941309
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 2874941309
    revocation checking no
    rsakeypair TP-self-signed-2874941309
    !
    !
    TP-self-signed-2874941309 crypto pki certificate chain
    certificate self-signed 01

    no ip source route
    !
    !
    DHCP excluded-address IP 10.0.0.1 10.0.0.63
    DHCP excluded-address IP 10.0.0.193 10.0.0.254
    !
    DHCP IP CCP-pool
    import all
    Network 10.0.0.0 255.255.255.0
    default router 10.0.0.1
    xxxxxxxxx.com domain name
    Server DNS 192.168.xx.20 194.74.xx.68
    Rental 2 0
    !
    !
    IP cef
    no ip bootp Server
    IP domain name xxxxxxx.com
    name of the server IP 192.168.XX.20
    name of the server IP 194.74.XX.68
    No ipv6 cef
    !
    !
    Authenticated MultiLink bundle-name Panel

    parameter-card type urlfpolicy websense cpwebpara0
    Server 192.168.xx.25
    source-interface Vlan1
    allow mode on
    parameter-card type urlf-glob cpaddbnwlocparapermit0
    model citrix.xxxxxxxxxxxx.com

    license udi pid xxxxxxxxxxx sn CISCO887MW-GN-E-K9
    !
    !
    username xxxxxxx privilege 15 secret 5 xxxxxxxxxxxxxxxxxxxxx
    username privilege 15 secret 5 xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxx
    !
    !
    !
    !
    synwait-time of tcp IP 10
    !
    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-1
    game group-access 106
    type of class-card inspect entire game SDM_SHELL
    match the name of group-access SDM_SHELL
    type of class-card inspect entire game SDM_SSH
    match the name of group-access SDM_SSH
    type of class-card inspect entire game SDM_HTTPS
    match the name of group-access SDM_HTTPS
    type of class-card inspect all match sdm-mgmt-cls-0
    corresponds to the SDM_SHELL class-map
    corresponds to the SDM_SSH class-map
    corresponds to the SDM_HTTPS class-map
    type of class-card inspect entire game SDM_AH
    match the name of group-access SDM_AH
    type of class-card inspect entire game SDM_ESP
    match the name of group-access SDM_ESP
    type of class-card inspect entire game SDM_VPN_TRAFFIC
    match Protocol isakmp
    match Protocol ipsec-msft
    corresponds to the SDM_AH class-map
    corresponds to the SDM_ESP class-map
    type of class-card inspect the correspondence SDM_VPN_PT
    game group-access 105
    corresponds to the SDM_VPN_TRAFFIC class-map
    type of class-card inspect entire game PAC-cls-insp-traffic
    match Protocol cuseeme
    dns protocol game
    ftp protocol game
    h323 Protocol game
    https protocol game
    match icmp Protocol
    match the imap Protocol
    pop3 Protocol game
    netshow Protocol game
    Protocol shell game
    match Protocol realmedia
    match rtsp Protocol
    smtp Protocol game
    sql-net Protocol game
    streamworks Protocol game
    tftp Protocol game
    vdolive Protocol game
    tcp protocol match
    udp Protocol game
    inspect the class-map match PAC-insp-traffic type
    corresponds to the class-map PAC-cls-insp-traffic
    type of class-map urlfilter match - all cpaddbnwlocclasspermit0
    Server-domain urlf-glob cpaddbnwlocparapermit0 match
    type of class-card inspect entire game PAC-cls-icmp-access
    match icmp Protocol
    tcp protocol match
    udp Protocol game
    class-map type urlfilter websense match - all cpwebclass0
    match any response from the server
    type of class-card inspect correspondence ccp-invalid-src
    game group-access 100
    type of class-card inspect correspondence ccp-icmp-access
    corresponds to the class-ccp-cls-icmp-access card
    type of class-card inspect sdm-mgmt-cls-ccp-permit-0 correspondence
    corresponds to the class-map sdm-mgmt-cls-0
    game group-access 103
    type of class-card inspect correspondence ccp-Protocol-http
    http protocol game
    !
    !
    type of policy-card inspect PCB-permits-icmpreply
    class type inspect PCB-icmp-access
    inspect
    class class by default
    Pass
    type of policy-card inspect sdm-pol-VPNOutsideToInside-1
    class type inspect sdm-cls-VPNOutsideToInside-1
    inspect
    class class by default
    drop
    type of policy-card inspect urlfilter cppolicymap-1
    urlfpolicy websense cpwebpara0 type parameter
    class type urlfilter cpaddbnwlocclasspermit0
    allow
    Journal
    class type urlfilter websense cpwebclass0
    Server-specified-action
    Journal
    type of policy-map inspect PCB - inspect
    class type inspect PCB-invalid-src
    Drop newspaper
    class type inspect PCB-Protocol-http
    inspect
    service-policy urlfilter cppolicymap-1
    class type inspect PCB-insp-traffic
    inspect
    class class by default
    drop
    type of policy-card inspect PCB-enabled
    class type inspect SDM_VPN_PT
    Pass
    class type inspect sdm-mgmt-cls-ccp-permit-0
    inspect
    class class by default
    drop
    !
    security of the area outside the area
    safety zone-to-zone
    zone-pair security PAC-zp-self-out source destination outside zone auto
    type of service-strategy inspect PCB-permits-icmpreply
    zone-pair security PAC-zp-in-out source in the area of destination outside the area
    type of service-strategy inspect PCB - inspect
    source of PAC-zp-out-auto security area outside zone destination auto pair
    type of service-strategy inspect PCB-enabled
    sdm-zp-VPNOutsideToInside-1 zone-pair security source outside the area of destination in the area
    type of service-strategy inspect sdm-pol-VPNOutsideToInside-1
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    ISAKMP crypto key address 194.105.xxx.xxx xxxxxxxxxxxx
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    !
    map SDM_CMAP_1 1 ipsec-isakmp crypto
    Description Tunnel to194.105.xxx.xxx
    the value of 194.105.xxx.xxx peer
    game of transformation-ESP-3DES-SHA
    match address VPN - ACL
    !
    !
    !
    !
    !
    interface BRI0
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    encapsulation hdlc
    Shutdown
    Multidrop ISDN endpoint
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    No atm ilmi-keepalive
    !
    point-to-point interface ATM0.1
    Description $ES_WAN$
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    PVC 0/38
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    wlan-ap0 interface
    description of the Service interface module to manage the embedded AP
    IP unnumbered Vlan1
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    ARP timeout 0
    !
    interface GigabitEthernet0 Wlan
    Description interface connecting to the AP the switch embedded internal
    !
    interface Vlan1
    Description $ETH - SW - LAUNCH, INTF-INFO-HWIC $$ $4ESW $FW_INSIDE$
    the IP 10.0.0.1 255.255.255.0
    IP access-group 104 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    IP nat inside
    IP virtual-reassembly
    Security members in the box area
    IP tcp adjust-mss 1452
    !
    interface Dialer0
    Description $FW_OUTSIDE$
    IP address 81.142.xxx.xxx 255.255.xxx.xxx
    IP access-group 101 in
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    NAT outside IP
    IP virtual-reassembly
    outside the area of security of Member's area
    encapsulation ppp
    Dialer pool 1
    Dialer-Group 1
    Authentication callin PPP chap Protocol
    PPP chap hostname xxxxxxxxxxxxxxxx
    PPP chap password 7 xxxxxxxxxxxxxxxxx
    No cdp enable
    map SDM_CMAP_1 crypto
    !
    IP forward-Protocol ND
    IP http server
    23 class IP http access
    local IP http authentication
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    !
    !
    IP nat inside source overload map route SDM_RMAP_1 interface Dialer0
    IP route 0.0.0.0 0.0.0.0 Dialer0
    !
    SDM_AH extended IP access list
    Note the category CCP_ACL = 1
    allow a whole ahp
    SDM_ESP extended IP access list
    Note the category CCP_ACL = 1
    allow an esp
    SDM_HTTP extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq www
    SDM_HTTPS extended IP access list
    Note the category CCP_ACL = 0
    permit any any eq 443 tcp
    SDM_SHELL extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq cmd
    SDM_SNMP extended IP access list
    Note the category CCP_ACL = 0
    allow udp any any eq snmp
    SDM_SSH extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq 22
    SDM_TELNET extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq telnet
    scope of access to IP-VPN-ACL list
    Note ACLs to identify a valuable traffic to bring up the VPN tunnel
    Note the category CCP_ACL = 4
    Licensing ip 10.0.0.0 0.0.0.255 192.168.xx.0 0.0.0.255
    Licensing ip 10.0.0.0 0.0.0.255 10.128.xx.0 0.0.255.255
    Licensing ip 10.0.0.0 0.0.0.255 160.69.xx.0 0.0.255.255
    !
    recording of debug trap
    Note category of access list 1 = 2 CCP_ACL
    access-list 1 permit 10.0.0.0 0.0.0.255
    access-list 23 allow 193.195.xxx.xxx
    Note access-list 23 category CCP_ACL = 17
    access-list 23 permit 192.168.xx.0 0.0.0.255
    access-list 23 allow 10.0.0.0 0.0.0.255
    Access-list 100 category CCP_ACL = 128 note
    access-list 100 permit ip 255.255.255.255 host everything
    access-list 100 permit ip 127.0.0.0 0.255.255.255 everything
    access-list 100 permit ip 81.142.xxx.xxx 0.0.0.7 everything
    Access-list 101 remark self-generated by SDM management access feature
    Note access-list 101 category CCP_ACL = 1
    access-list 101 permit tcp host 193.195.xxx.xxx host 81.142.xxx.xxx eq 22
    access-list 101 permit tcp host 193.195.xxx.xxx host 81.142.xxx.xxx eq 443
    access-list 101 permit tcp host 193.195.xxx.xxx host 81.142.xxx.xxx eq cmd
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq telnet
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq 22
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq www
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq 443
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq cmd
    access-list 101 deny udp any host 81.142.xxx.xxx eq snmp
    access-list 101 permit ip 160.69.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    access-list 101 permit ip 10.128.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    access-list 101 permit ip 192.168.xx.0 0.0.0.255 10.0.0.0 0.0.0.255
    access-list 101 permit udp host 194.105.xxx.xxx host 81.142.xxx.xxx eq non500-isakmp
    access-list 101 permit udp host 194.105.xxx.xxx host 81.142.xxx.xxx eq isakmp
    access-list 101 permit host 194.105.xxx.xxx host 81.142.xxx.xxx esp
    access-list 101 permit ahp host 194.105.xxx.xxx host 81.142.xxx.xxx
    access list 101 ip allow a whole
    Note access-list 102 CCP_ACL category = 1
    access-list 102 permit ip 192.168.xx.0 0.0.0.255 everything
    access-list 102 permit ip host 193.195.xxx.xxx all
    access-list 102 permit ip 10.0.0.0 0.0.0.255 any
    Note access-list 103 self-generated by SDM management access feature
    Note access-list 103 CCP_ACL category = 1
    access-list 103 allow ip host 193.195.xxx.xxx host 81.142.xxx.xxx
    Note access-list 104 self-generated by SDM management access feature
    Note access-list 104 CCP_ACL category = 1
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq telnet
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq telnet
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 eq on host 10.0.0.1 22
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq 22
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq www
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 eq to host 10.0.0.1 www
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq 443
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq 443
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq cmd
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq cmd
    access-list 104 tcp refuse any host 10.0.0.1 eq telnet
    access-list 104 tcp refuse any host 10.0.0.1 eq 22
    access-list 104 tcp refuse any host 10.0.0.1 eq www
    access-list 104 tcp refuse any host 10.0.0.1 eq 443
    access-list 104 tcp refuse any host 10.0.0.1 eq cmd
    access-list 104 deny udp any host 10.0.0.1 eq snmp
    104 ip access list allow a whole
    Note access-list 105 CCP_ACL category = 128
    access-list 105 permit ip host 194.105.xxx.xxx all
    Note access-list 106 CCP_ACL category = 0
    access-list 106 allow ip 192.168.xx.0 0.0.0.255 10.0.0.0 0.0.0.255
    access-list 106 allow ip 10.128.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    access-list 106 allow ip 160.69.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    Note category from the list of access-107 = 2 CCP_ACL
    access-list 107 deny ip 10.0.0.0 0.0.0.255 160.69.0.0 0.0.255.255
    access-list 107 deny ip 10.0.0.0 0.0.0.255 10.128.0.0 0.0.255.255
    access-list 107 deny ip 10.0.0.0 0.0.0.255 192.168.xx.0 0.0.0.255
    access-list 107 allow ip 10.0.0.0 0.0.0.255 any
    Dialer-list 1 ip protocol allow
    not run cdp

    !
    !
    !
    !
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 107
    !
    !
    control plan
    !
    !
    Line con 0
    local connection
    no activation of the modem
    line to 0
    line 2
    no activation-character
    No exec
    preferred no transport
    transport of entry all
    line vty 0 4
    access-class 102 in
    privilege level 15
    local connection
    transport input telnet ssh
    !
    Scheduler allocate 4000 1000
    Scheduler interval 500
    NTP-Calendar Update
    130.159.196.118 source Dialer0 preferred NTP server
    end

    Hi Paul,.

    Here is the relevant configuration:

    type of policy-card inspect PCB-enabled

    class type inspect sdm-mgmt-cls-ccp-permit-0
    inspect


    type of class-card inspect sdm-mgmt-cls-ccp-permit-0 correspondence
    corresponds to the class-map sdm-mgmt-cls-0
    game group-access 103


    type of class-card inspect all match sdm-mgmt-cls-0
    corresponds to the SDM_SHELL class-map
    corresponds to the SDM_SSH class-map
    corresponds to the SDM_HTTPS class-map


    type of class-card inspect entire game SDM_SHELL
    match the name of group-access SDM_SHELL
    type of class-card inspect entire game SDM_SSH
    match the name of group-access SDM_SSH

    type of class-card inspect entire game SDM_HTTPS
    match the name of group-access SDM_HTTPS


    SDM_SHELL extended IP access list
    Note the category CCP_ACL = 0

    permit tcp any any eq cmd
    SDM_SSH extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq 22
    SDM_HTTPS extended IP access list
    Note the category CCP_ACL = 0
    permit any any eq 443 tcp


    Note access-list 103 self-generated by SDM management access feature
    Note access-list 103 CCP_ACL category = 1
    access-list 103 allow ip host 193.195.xxx.xxx host 81.142.xxx.xxx

    The above configuration will allow you to access the router on the 81.142.xxx.xxx the IP address of the host 193.195.xxx.xxx using HTTPS/SSH/SHELL. To allow network 192.168.16.0/24 access to the router's IP 10.0.0.1, add another entry to the access list 103 as below:

    access-list 103 allow ip 192.168.16.0 0.0.0.255 host 10.0.0.1

    This should take enable access to this IP address for hosts using ssh and https. Try this out and let me know how it goes.

    Thank you and best regards,

    Assia

  • How do I give users access to the addition of other users and groups in weblogic * without * giving administrator rights

    Hello

    Before opening a SR Oracle for the same problem, just wanted to put it out there to see if we can provide a non administrator user access to the Weblogic administration Console so that it can log and ONLY add users and groups, but not change any setting in the administration console. We offer a personalized access? All grain specific to be accessible?

    Please don't give me the links where it says "give read-only access", giving "monitor."

    read only user cannot add new users/groups in the administration console. The administrator credentials can be provided to that user. It just has to be able to connect, go to security domains > myrealm and add new users and groups. nothing else.

    Please let me know.

    Thank you

    Dan

    Thanks Christian.

  • No access to the system restored files even though I'm an administrator

    I recently had to restore my laptop to its factory settings. I have created a backup of my external hard drive and files on and crossed the System Restore Wizard to get it all back again.

    However, I now get an error message on all my files saying: ' you don't have permission to open this file. Contact the owner of the file or an administrator to obtain this authorization. »

    I am the administrator and when I search through all of the files properties 'total control' but I even can not open them.

    Any ideas?

    Please see how appropriating a file or a folder in Windows XP , which also applies to Windows Vista and Windows 7. Boulder computer Maven
    Most Microsoft Valuable Professional

  • Restrict access to the administration to WLC5500

    Hi all
    We have configured all our devices in WLC5500 with a service port interface, which helps us to management and monitoring. Given that in our situation, the management interface is accessible from enterprise networks, this means that desktop clients have the ability to achieve the WLC logon screens.

    Is the only way to restrict access to ports to place an on the management interface access ports, or am I missing a GUI/SSH secret command / button that will allow me to disable or limit the management of devices through the management interface?

    In which case I'll have to use an ACL on the WLC management interface, are there any known issues with denying them access to the ports http, https, telnet, ssh and LWAPs trying to connect?

    Thank you
    Leon

    You have hit it on the nose.  You must have an ACL that blocks the terminals "non-admin" to http/https/telnet/ssh/snmp on the device.  as long as you have the permit ip any at the end of the ACL, you should have no problems, or explicitly allow udp 5246/5247

  • It is a way to password protect the Panel options of access, including the connection settings?

    Is there a way that access to the Options panel can be locked by an administrator. In particular, I would like to block a user to change the proxy settings in tools > Options > advanced > network > connection settings. I would like to be able to lock the settings to (use the system proxy settings). The OS is windows 7 standard user account controlled by a small business to windows 2008 Server.

    If you get the α error reading failure then it means that there is a problem with the file to mozilla.cfg or Firefox can't find the file that you may have created mozilla.cfg.txt where you saved the file as a text file (check the type in the properties using the context menu to see if it is a CFG file).

    The mozilla.cfg file must be in the main folder of the Firefox program where also the firefox.exe file is located.

    You should have at least two lines in mozilla.cfg.

    The first line must always be a comment (/ /) because this line is ignored.

    The pref value depends on what you want to use for the connection parameters for the use of the system use 5 proxy settings.

    //
    lockPref("network.proxy.type", 5);
  • Access to the USER account

    Hello

    Unable to access user account! So I have to go as a guest! How can I get access in the comments, I type the password as an administrator as the user account is the administrator who is the account that I can't access!

    Suppose I want to remove the password so that I can access it again, but do not know how...

    Sorry, but all history is somewhat strange.
    Maybe a stupid question now belongs but this laptop you or are you trying to access the laptop computer that belongs to someone else?

    I mean, you know the correct password, and I don't understand what the problem is here.
    What model of laptop do you have?

    Another question: did you create recovery disk for your laptop? Without correct password, you will not be able to start the installation of HARD drive recovery too. It can now be quite problematic.

Maybe you are looking for