Access to the Instance of the class within the component TileList DataProvider?

I have a TileList component that is powered by a DataProvider.  The DataProvider place a class from the source (and the corresponding MovieClip) in the TileList in the form of Visual and interactive objects.

dpChords.addItem ({label: tt, source: ChordUnit, data:, scaleContent:true});})

How to pass unique values for instances of the 'ChordUnit' within the TileList?

public void setChordBin(song:int):void {}

var dpChords:DataProvider = new DataProvider();

var i: uint;

/ / determine the game of rope

     If (song ==-1) {}

activeChords = allChords;

     else {}

activeChords = songChordSets [song];

     }

/ / filled dataProvider

for (i = 0; i < activeChords.length; i ++) {}

var TT = activeChords [i];

dpChords.addItem ({label: tt, source: ChordUnit, data:, scaleContent:true});})

}

chordBin.dataProvider = dpChords;

FORMATTING

chordBin.columnWidth = 105;

chordBin.rowHeight = 115;

chordBin.direction = ScrollBarDirection.HORIZONTAL;

chordBin.setStyle ("contentPadding", 5);

chordBin.setRendererStyle ("imagePadding", 0);

chordBin.scrollPolicy = ScrollPolicy.ON;

/ / set of style for labels

chordBin.setRendererStyle ("textFormat", textFormat2);

/ / set the background skin

chordBin.setStyle ("skin", lightBackground);

set the CellRenderer

chordBin.setStyle ("cellRenderer", MyTileListRenderer);

EVENTS

chordBin.addEventListener (ListEvent.ITEM_ROLL_OVER, chordBinItemOVER);

chordBin.addEventListener (ListEvent.ITEM_ROLL_OUT, chordBinItemOUT);

chordBin.addEventListener (ListEvent.ITEM_CLICK, chordBinItemCLICK);

}

I think you should you rewrite ChordUnit class so that path is defined. There are several way to do. One of the ways can be:

public void ChordUnit(url:String):void {}

imagePath = url;

loadDiagramImage (imagePath);

}

So, in your setChordBin you can instnatiate directly:

for (i = 0; i

var TT = activeChords [i];

dpChords.addItem ({label: tt, source:new ChordUnit("youUrl.blah"), data:, scaleContent:true});})

}

Tags: Adobe Animate

Similar Questions

  • The declarative elements (DC): how to access to the #{component} out

    Hello

    I created a DC of JSF, defind an attribute on it, has added a unlimited workflow, created a bean and added to it as a backingBean.

    In the bean, I have:
        public final String getAttrValue(String attrName) {
            ExpressionFactory ef = FacesContext.getCurrentInstance().getApplication().getExpressionFactory();
            ELContext ec = FacesContext.getCurrentInstance().getELContext();
            RichDeclarativeComponent rdc = (RichDeclarativeComponent)ef.createValueExpression(ec, "#{component}", Object.class).getValue(ec);
            return (String)rdc.getAttributes().get(attrName);
        }
    The code works fine, when it is called from within the DC. But when it is called from a page of your, I get a NPE.

    I need to note that a component call the getAttrValue and the DC are in the same branch of the hierarchy, that is the calling component is inside the facet of the DC.

    All the abovesaid was done in JDEV 11.1.1.3.0.

    I think that #{component} should be changed.

    Could someone advise me how to do the code works?

    Hello

    "component" is an internal variable of the component declarative which has no visibility to the outside. To access his property of binding component using declarative and create a Set/getter accessor in a managed bean that creates an entry of type RichDeclarativeComponent. This allows you to access the component.

    Frank

  • How access AM / VO instance of a class of Service Java

    Hello

    I have a Java service class that is loaded by Java ServiceLoader (http://download.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html) at run time, and I need to access the tables of database within this class of service. So is there no way AM I can access / instances VO from the Java class to read the database table? Thank you.

    Kind regards

    K huh

    You can access a module application with the two methods below:

        YOURAppModule mAM;
    
        public void setUpAM()
            throws NamingException
        {
            try
            {
                String AMDefName = "YOUR_APP_DEF_NAME";
                Hashtable env = new Hashtable(2);
                env.put(JboContext.INITIAL_CONTEXT_FACTORY, JboContext.JBO_CONTEXT_FACTORY);
                env.put(JboContext.DEPLOY_PLATFORM, JboContext.PLATFORM_LOCAL);
                ApplicationModule am = null;
                InitialContext ic = new InitialContext(env);
                ApplicationModuleHome home = (ApplicationModuleHome) ic.lookup(AMDefName);
                am = home.create();
                // Connect the AM to a database connection
                String jndiDB = "jdbc/HRDS";
                am.getTransaction().connectToDataSource(null, jndiDB, false);
                boolean connected = am.getTransaction().isConnected();
                mAM = (YOURAppModule) am;
            }
            catch (NamingException nex)
            {
                // do some error processing
                throw nex;
            }
            catch (Exception eee)
            {
                // do some error processing
                throw eee;
            }
        }
    
        public void tearDownAM()
        {
            if (mAM != null)
            {
                if (mAM .getTransaction().isConnected())
                {
                    mAM .getTransaction().disconnect();
                    mAM .remove();
                }
            }
        }
    

    You will find the YOUR_APP_DEF_NAME in your request module to the title of "Configurations"-> AppModuleJndiName.
    Make sure you that you shoot each AM you set up. Otherwise you are short of resources fast enough.

    Timo

  • Components of the access to the content on the page loading

    Hello

    I use ADF Faces 11g.

    I have a chart element in a page. The page has a support bean and the graphic component is bound to a variable in backing bean.
    What I want to do is to manipulate this component before loading the page. I tried to implement beforePhase and afterPhase PagePhaseListener and access to the component of these methods, but these methods are called before that the elements on the page are initialized. So I get a null pointer exception when trying to get the component in beforePhase() or afterPhase.

    What should I do to access a UI component in the page on all access to the page?

    Thank you.

    Hi Deniz,

    Exposing how the page for support of bean and add the component you want to add in the Set accessor of the form method?

    Something like

        public void setF1(RichForm f1) {
          RichCommandButton cb1 = new RichCommandButton() ;
          cb1.setText("Button added from backing bean");
          cb1.setId("cb1");
          cb1.setVisible(true);
          f1.getChildren().add(cb1);
    
            this.f1 = f1;
    
        }
    

    Arun-

  • Click on Exchange of objects between the button tilelists

    I have an application that allows users to Exchange items between the two tilelists and then save the changes they made or reset all changes.

    What I want now however is for users to be able to click on the 'Add selected link' and 'Unlink selected' buttons and whatever point they have currently selected in the component tilelist will be moved to the other tilelist. By example, if a user clicks on an item in the left hand tilelist and then click on the button 'Add the selected link' while the item is always selected this point will then be on in hand right tilelist. I don't know if this is possible without drag each item well.

    Basically, I want to advance the application so that it includes this feature as well as drag and drop. The reason of all, it is that my application will be installed on a system and some versions of this system will be used by a TV as remote so obviously drag / drop would be difficult without a mouse so it comes to propose an alternative.

    <? XML version = "1.0" encoding = "utf-8"? >

    < mx:Application

    ' xmlns:mx = ' http://www.Adobe.com/2006/MXML "layout =" " absolute "creationComplete ="initprofile1NewsAndSportSO ();"

    >

    < mx:Script >

    <! [CDATA]

    import

    MX. Collections.*;

    import

    flash.net.SharedObject;

    public var

    profile1NewsAndSportSO:SharedObject;

    private var profile1NewsAndSportaddLinksFullAC:ArrayCollection = new

    ArrayCollection([)

    {link:}

    "www.bbcnews.com" , label: "BBC News" , icon: "image7" , largeImage: "assets/images/bbcnews_small.png" , title: "BBC News" , description: "BBC News description will go here"

    },

    {link:}

    "www.itv.com/" , label: "ITV" , icon: "picture5" , largeImage: "assets/images/itv_small.png" , title: "ITV" , description: "ITV Description will go here"

    },

    {link:}

    "www.skynews.com" , label: "Sky News" , icon: "image10" , largeImage: "assets/images/skynews_small.png" , title: "Sky News" , description: "Sky News Description will go here"

    }

    ]);

    private var profile1NewsAndSportaddLinksAC:ArrayCollection = new

    ArrayCollection([)

    {link:}

    "www.bbcnews.com" , label: "BBC News"

    },

    {link:}

    "www.itv.com/" , label: "ITV"

    },

    {link:}

    "www.skynews.com" , label: "Sky News"

    }

    ]);

    private function profile1NewsAndSportReset():Sub

    {

    resetprofile1NewsAndSportAC();

    profile1NewsAndSportAddLinksTilelist.DataProvider

    = profile1NewsAndSportaddLinksAC;

    profile1NewsAndSportLinkChoice.DataProvider =

    New

    ArrayCollection ([]);

    }

    private function resetprofile1NewsAndSportAC():Sub

    {

    profile1NewsAndSportaddLinksAC.RemoveAll ();

    for every()var obj:Object in

    profile1NewsAndSportaddLinksFullAC) {}

    profile1NewsAndSportaddLinksAC.AddItem (obj);

    }

    }

    private function initprofile1NewsAndSportSO():Sub

    {

    profile1NewsAndSportSO = SharedObject.getLocal)

    'profile1NewsAndSport '.

    );

    If

    (profile1NewsAndSportSO.size > 0) {

    If

    (profile1NewsAndSportSO.data.profile1NewsAndSportaddList) {}

    if (profile1NewsAndSportSO.data.profile1NewsAndSportaddList! = 'empty' )

    ){

    var profile1NewsAndSportaddList:Array = profile1NewsAndSportSO.data.profile1NewsAndSportaddList.split (',' )

    );

    var profile1NewsAndSporttempAC1:ArrayCollection = new

    ArrayCollection();

    for every()var str:String in

    profile1NewsAndSportaddList) {}

    for every()var obj1:Object in

    profile1NewsAndSportaddLinksAC) {}

    If

    (str is obj1.label) {

    profile1NewsAndSporttempAC1.AddItem (obj1);

    continue

    ;

    }

    }

    }

    If

    (profile1NewsAndSporttempAC1.length > 0) {

    profile1NewsAndSportAddLinksTilelist.DataProvider = profile1NewsAndSporttempAC1;

    }

    }

    }

    If

    (profile1NewsAndSportSO.data.profile1NewsAndSportchoiceList) {}

    var profile1NewsAndSportchoiceList:Array = profile1NewsAndSportSO.data.profile1NewsAndSportchoiceList.split (',' )

    );

    var profile1NewsAndSporttempAC2:ArrayCollection = new

    ArrayCollection();

    for every()var str2:String in

    profile1NewsAndSportchoiceList) {}

    for every()var obj2:Object in

    profile1NewsAndSportaddLinksAC) {}

    If

    (str2 is obj2.label) {

    profile1NewsAndSporttempAC2.AddItem (obj2);

    continue

    ;

    }

    }

    }

    If

    (profile1NewsAndSporttempAC2.length > 0) {

    profile1NewsAndSportLinkChoice.DataProvider = profile1NewsAndSporttempAC2;

    }

    }

    }

    on the other

    {

    profile1NewsAndSportReset();

    }

    }

    private function saveprofile1NewsAndSport(event:MouseEvent):Sub

    {

    var profile1NewsAndSportaddList:string = ""

    ;

    If

    (profile1NewsAndSportAddLinksTilelist.dataProvider) {}

    If

    (Collection ArrayCollection (profile1NewsAndSportAddLinksTilelist.dataProvider) .length > 0) {

    for every()var obj1:Object in

    profile1NewsAndSportAddLinksTilelist.DataProvider) {}

    profile1NewsAndSportaddList += obj1.label +.

    ","

    ;

    }

    }

    on the other

    {

    profile1NewsAndSportaddList =

    'empty '.

    ;

    }

    }

    profile1NewsAndSportSO.data.profile1NewsAndSportaddList = profile1NewsAndSportaddList;

    var profile1NewsAndSportchoiceList:string = ""

    ;

    for every()var obj2:Object in

    profile1NewsAndSportLinkChoice.DataProvider) {}

    profile1NewsAndSportchoiceList += obj2.label +.

    ","

    ;

    }

    profile1NewsAndSportSO.data.profile1NewsAndSportchoiceList = profile1NewsAndSportchoiceList;

    profile1NewsAndSportSO.Flush ();

    }

    []] >

    < / mx:Script >

    < mx:Button click = "profile1NewsAndSportReset ()" id =" " Reset

    "

    Label ="

    Reset " y=" 5 "height = » 25 " x=" 5 "

    / >

    < mx:TileList id=" profile1NewsAndSportLinkChoice "fontWeight =" " "BOLD"

    "

    dragEnabled ="

    true "dragMoveEnabled =" " true "dropEnabled =" " true "height =" " 129

    "

    width ="

    650 "top =" 5 "left =" 521 "columnCount =" 5 "rowHeight =" 145 ""

    "

    columnWidth ="

    125 "backgroundColor =" #000000 "color =" #FFFFFF "" "

    / >

    < mx:TileList id=" profile1NewsAndSportAddLinksTilelist "fontWeight =" " "BOLD"

    "

    dragEnabled ="

    true "dragMoveEnabled =" " true "dropEnabled =" " true "height =" " 129

    "

    width ="

    385 "top =" 5 "left =" 128 "columnCount =" 3 "rowHeight =" 145 "columnWidth =" 125 "" "

    "

    backgroundColor ="

    #000000 "color =" " #FFFFFF "

    / >

    < mx:Button click = "saveprofile1NewsAndSport (event)" id =" " Save "label =" " Save the changes

    "

    x = »

    5 " y=" 38 "width = » 113 "height = » 25.5 "

    / >

    < mx:Button x=" 269 "y =" 142 "label =" Add link selected "id =" profile1NewsAndSportAddLinkButton " "

    / >

    < mx:Button x=" 774 "y =" 142 "label =" remove the link selected "id =" profile1NewsAndSportRemoveLinkButton " "

    / >

    < / mx:Application >

    You pasted the code of an AIR application? The code I provided works fine for me.

  • Links in wrong if access to the hive by instance of DMZ bcentral

    If I access bcentral hive on the DMZ server Webmail, TeamCollab, conference and Bcentral itself links are wrong.
    My DMZ Instance called beedmz.mydomain.com, ist
    My hive Instance is called beehive.intra.mydomain.com.

    The links displayed in bcentral are always http://beehive.intra.mydomain.com/..., no matter if I have access to hive through DMZ or locally.
    Of course if I have Beehive on DMZ I can fix the URL manually (and it will work then), but it's a bit uncomfortable.

    Any ideas what could be the problem?

    Thank you
    Jochen

    Hello

    merlin2 wrote:
    "There is only 1 virtual name in your instance... "does that mean we can mention does not exceed 1 virtual for an App Instance hive?

    It's true - in fact, it may be that a single virtualname hive all instances app and dmz.

    I configured two different names:
    -My App Instance internal booty is called beehive.intra.mydomain.com. This name is resolved internally of our DNS internal. This instance is configured without https and internal users work with this instance without problem.
    -My Instance of DMZ external hive is called beedmz.mydomain.com. This name is a name Internet official and resolved through the internet public DNS servers. It is not resolved by our internal DNS (why should he, it is only for external access).

    Internal users cannot connect to the Instance of the DMZ through the firewall. External users can connect to the instance of the DMZ, the affected ports are open, everything works perfectly (zimbra, teamcollab, o, OBEO,...).
    But I have to change the settings profile for external for o and OBEO users, http to https and beehive.intra.mydomain.com to beedmz.mydomain.com.

    Yes, as far as I've heard so far (I could only collect small pieces of information the last few days, I have not found a clear documentation how configure the DMZ Forum, where this simple real scenario is described) I would need a second VIRTUAL server entry in the configuration.
    But, if I understand you right, it is not possible.

    It's true. All users must use the same name for the hive servers, regardless of the question of whether they come from the internet or intranet. In the contrary case, it send links in notifications etc. impossible to treat (as hive do not know where the link has been received).

    What would be the correct way to configure this?
    My guess:
    The App Instance of hive and the Instance of DMZ Beehive must have the same DNS name.
    I need to make an entry in our internal DNS server that resolves the IP address of beehive.intra.mydomain.com to users internal beedmz.mydomain.com.
    I have to configure the VIRTUAL server to the name of beedmz.mydomain.com.
    Then internal and external users will have access to the same name, but with different IP addresses in the background.
    Am I right so far?

    That's exactly right. It is sometimes called "split DNS" where you have a dns server for internet customers (as beehive.yourdomain.com resolves to the dmz host) and another dns server for intranet clients (as beehive.yourdomain.com resolves to the hosts on the intranet).
    Alternatively, you could send your intranet clients via a virtual local network via servers in the dmz so not only the virtualhostname is the same, but the actual road and servers used by all clients is the same. It's a choice of network for you if.

    A few questions:
    How should I put HttpSslEnabled in the configuration of the VIRTUAL Server? true or false?

    Who controls if you want your users to use HTTPS or not for all their business on the web. What he in fact that all URLS generated by hive for customers have started to https://.
    Of course, you will need to follow the installation guide and make sure that you have the certificates etc. for your virtualhostname.

    If I set to true then beekeeper will work any more in this instance (I found an entry in metalink sure this will be fixed in 2.1).

    No, it's not good. The question of what you're probably thinking refers to activation of ssl from the ONS, which is an internal protocol used within the hive between servers (not for the hive web browsers).

    And every default internal customer will complain of the self-signed certificate so that I have to change each o/OBEO and customer conference for use HTTP, not https.

    Right - if you need a real certificate. Self-signed coming out of the box is just to facilitate the actual SSL configuration; you need a real SSL certificate of your favorite (as Verisign etc.) SSL cert provider

    But if I set it false then the configuration for external access to o/OBEO and the Conference is by default via http, not https.
    I could change that of course, but what I can't change are the settings for my windows mobile client (another my friends questions in this forum). So, it won't work.

    And therefore, if I want to add an additional Instance of DMZ Beehive (which must have another official DNS entry), that I need to set up an App Instance additional hive for this one?

    If you add another instance of hive DMZ, then you will need a router for load balancing. Your dns server will point to the loadbalancer IP address beehive.yourdomain.com, your host name of the virtual server is set to this value (NOT the value of a physical host in the dmz or intranet instances names) and your certificate will, of course, correspond to beehive.yourdomain.com.
    You can choose to terminate SSL at the loadbalancer or dmz hive bodies - but that is more detailed that I discuss here right now.

    Kind regards
    Richard

  • Access to the instance of the Application Module to the users of servlet

    I have a servlet that is required to access the current users request module instance.

    I added the servlet to filter "adfBindings" to access links in the servlet.
    It works very well. I can access all the links in the servlet.
    The security context of the user is also available.
    But the servlet always creates a new instance of request for a user module.
    I tried several ways to access the module of the application.

    I need the servlet to access the actual instance.
    I tried to also pass the State "_adf.ctrl" for the servlet, but without success.

    Is there a way to access the current instance of request module in a servlet?

    Thanks for your help!

    Richard

    I use JDeveloper 11.1.1.3.0 (JDEVADF_11.1.1.3.PS2_GENERIC_100408.2356.5660)

    You can do it. The idea/solution is Jan Vervecken and works as far as I tested it.
    You need build a URL pointing to your servlet with a parameter to transfer the current DataControlFrame. In the servlet to read the parameter and uses it to obtain the current DataControlFrame.

    You can find the thread here what createRootApplicationModule() must be called from a servlet?
    with a sample application and the screen cast to show how it works

    Timo

  • [JS, CS4] TextFrame.extractLabel () does not work with the instances of this class

    I have the script, which works very well in CS3. In CS4 (app.version = 6.0.1.532) However, I get an error using extractLabel, after reading a few other a textframe properties:

    frameObject.extractLabel ('name')
    Error: TextFrame.extractLabel () does not work with the instances of this class

    Until the reading of one of the 'normal' properties, such as (frameObject.) content I can call frameObject.extractLabel ('name') without errors, but after "watching" (assign it to a variable in the code, or by getting the value in the javascript console), the content property (or as it seems any normal property) the extractLabel method generates the above error.

    It seems to work to move all frameObject.extractLabel at the beginning of the function calls, but I don't think that I would need to do this.

    It could very well be the case that the label read by extractLabel has no content and never received. Will there be a change in behaviour of CS3 in this sentence? If so, and if this is the reason for the error, is there then a way to determine if the label has been assigned?

    This error is familiar to someone else?

    Best regards

    Andreas

    It works if you use:

    var pgItm = app.activeDocument.textFrames.itemByID(parseInt(myId));
    

    Otherwise, this might work:

    var pgItm = app.activeDocument.pageItems.itemByID(parseInt(myId)).getElements()[0];
    

    Although, generally, itemByID gives you the question no matter what it is as long as there are, so I'm bit puzzled that neither of them will be necessary.

    Dave

  • Dynamically add the instance of a class

    Im trying to dynamically add instances of a class. I need to do it in a loop. How would I go to do something of this nature?

    Basically...

    for (var i: uint = 0; i

    var newInstance:YourClassName = new YourClassName();

    addChild (newInstance);

    }

  • Cisco ASA 8.4 (3) remote access VPN - client connects but cannot access inside the network

    I have problems to access the resources within the network when connecting with the Cisco VPN client for a version of 8.4 (3) operation of the IOS Cisco ASA 5510. I tried all new NAT 8.4 orders but cannot access the network interior. I can see traffic in newspapers when ping. I can only assume I have NAT evil or it's because the inside interface of the ASA is on the 24th of the same subnet as the network interior? Please see config below, any suggestion would be appreciated. I configured a VPN site to another in this same 5510 and it works well

    Thank you

    interface Ethernet0/0

    Speed 100

    full duplex

    nameif outside

    security-level 0

    IP x.x.x.x 255.255.255.240

    !

    interface Ethernet0/1

    Speed 100

    full duplex

    nameif inside

    security-level 100

    IP 10.88.10.254 255.255.255.0

    !

    interface Management0/0

    Shutdown

    nameif management

    security-level 0

    no ip address

    !

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    network of the PAT_to_Outside_ClassA object

    10.88.0.0 subnet 255.255.0.0

    network of the PAT_to_Outside_ClassB object

    subnet 172.16.0.0 255.240.0.0

    network of the PAT_to_Outside_ClassC object

    Subnet 192.168.0.0 255.255.240.0

    network of the LocalNetwork object

    10.88.0.0 subnet 255.255.0.0

    network of the RemoteNetwork1 object

    Subnet 192.168.0.0 255.255.0.0

    network of the RemoteNetwork2 object

    172.16.10.0 subnet 255.255.255.0

    network of the RemoteNetwork3 object

    10.86.0.0 subnet 255.255.0.0

    network of the RemoteNetwork4 object

    10.250.1.0 subnet 255.255.255.0

    network of the NatExempt object

    10.88.10.0 subnet 255.255.255.0

    the Site_to_SiteVPN1 object-group network

    object-network 192.168.4.0 255.255.254.0

    object-network 172.16.10.0 255.255.255.0

    object-network 10.0.0.0 255.0.0.0

    outside_access_in deny ip extended access list a whole

    inside_access_in of access allowed any ip an extended list

    11 extended access-list allow ip 10.250.1.0 255.255.255.0 any

    outside_1_cryptomap to access extended list ip 10.88.0.0 255.255.0.0 allow object-group Site_to_SiteVPN1

    mask 10.250.1.1 - 10.250.1.254 255.255.255.0 IP local pool Admin_Pool

    NAT static NatExempt NatExempt of the source (indoor, outdoor)

    NAT (inside, outside) static source any any static destination RemoteNetwork4 RemoteNetwork4-route search

    NAT static LocalNetwork LocalNetwork destination (indoor, outdoor) static source RemoteNetwork1 RemoteNetwork1

    NAT static LocalNetwork LocalNetwork destination (indoor, outdoor) static source RemoteNetwork2 RemoteNetwork2

    NAT static LocalNetwork LocalNetwork destination (indoor, outdoor) static source RemoteNetwork3 RemoteNetwork3

    NAT (inside, outside) static source LocalNetwork LocalNetwork static destination RemoteNetwork4 RemoteNetwork4-route search

    !

    network of the PAT_to_Outside_ClassA object

    NAT dynamic interface (indoor, outdoor)

    network of the PAT_to_Outside_ClassB object

    NAT dynamic interface (indoor, outdoor)

    network of the PAT_to_Outside_ClassC object

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 x.x.x.x 1

    dynamic-access-policy-registration DfltAccessPolicy

    Sysopt connection timewait

    Service resetoutside

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-ikev1 esp-md5-hmac bh-series

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto-map dynamic dynmap 10 set pfs

    Crypto-map dynamic dynmap 10 set transform-set bh - set ikev1

    life together - the association of security crypto dynamic-map dynmap 10 28800 seconds

    Crypto-map dynamic dynmap 10 kilobytes of life together - the association of safety 4608000

    Crypto-map dynamic dynmap 10 the value reverse-road

    card crypto mymap 1 match address outside_1_cryptomap

    card crypto mymap 1 set counterpart x.x.x.x

    card crypto mymap 1 set transform-set ESP-AES-256-SHA ikev1

    card crypto mymap 86400 seconds, 1 lifetime of security association set

    map mymap 1 set security-association life crypto kilobytes 4608000

    map mymap 100-isakmp ipsec crypto dynamic dynmap

    mymap outside crypto map interface

    crypto isakmp identity address

    Crypto isakmp nat-traversal 30

    Crypto ikev1 allow outside

    IKEv1 crypto ipsec-over-tcp port 10000

    IKEv1 crypto policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 1

    life 86400

    IKEv1 crypto policy 50

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    life 86400

    IKEv1 crypto policy 60

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 70

    preshared authentication

    aes-256 encryption

    sha hash

    Group 1

    life 86400

    IKEv1 crypto policy 90

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    Console timeout 0

    management-access inside

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal BACKDOORVPN group policy

    BACKDOORVPN group policy attributes

    value of VPN-filter 11

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelall

    BH.UK value by default-field

    type tunnel-group BACKDOORVPN remote access

    attributes global-tunnel-group BACKDOORVPN

    address pool Admin_Pool

    Group Policy - by default-BACKDOORVPN

    IPSec-attributes tunnel-group BACKDOORVPN

    IKEv1 pre-shared-key *.

    tunnel-group x.x.x.x type ipsec-l2l

    tunnel-group ipsec-attributes x.x.x.x

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    Excellent.

    Evaluate the useful ticket.

    Thank you

    Rizwan James

  • Access to the remote site VPN

    Hello

    I'm trying to solve a problem with the VPN, and I hope that someone could give me a helping hand.

    We have 3 offices, each with an ASA 5505 like the router/firewall, connected to a cable modem

    (NC Office) <----IPSEC----->(office of PA) <----IPSEC----->(TC Office)

    Internally, we have a full mesh VPN, so all offices can talk to each other directly.

    I have people at home, by using remote access VPN into the Office of PA, and I need them to be able to connect to two other offices there.

    I was able to run for the Office of CT, but I can't seem to work for the Office of the NC.  (I want to say is, users can remote access VPN in the PA Office and access resources in the offices of the PA and CT, but they can't get the Office of NC).

    Someone could take a look at these 2 configs and let me know if I'm missing something?  I am newer to this, so some of these configs do not have better naming conventions, but I'm getting there

    PA OFFICE

    Output of the command: "show run".

    : Saved
    :
    ASA Version 8.2 (5)
    !
    hostname WayneASA

    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP 70.91.18.205 255.255.255.252
    !
    passive FTP mode
    clock timezone IS - 5
    clock to summer time EDT recurring
    DNS lookup field inside
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    75.75.75.75 server name
    75.75.76.76 server name
    domain 3gtms.com
    permit same-security-traffic intra-interface
    object-group Protocol TCPUDP
    object-protocol udp
    object-tcp protocol
    inside_access_in of access allowed any ip an extended list
    IPSec_Access to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.2.0 255.255.255.0
    IPSec_Access to access extended list ip 192.168.10.0 allow 255.255.255.224 192.168.2.0 255.255.255.0
    IPSec_Access to access extended list ip 192.168.10.0 allow 255.255.255.224 192.168.5.0 255.255.255.0
    inside_nat0 to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.10.0 255.255.255.224
    inside_nat0 to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.2.0 255.255.255.0
    inside_nat0 to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.5.0 255.255.255.0
    TunnelSplit1 list standard access allowed 192.168.10.0 255.255.255.224
    TunnelSplit1 list standard access allowed 192.168.1.0 255.255.255.0
    outside_1_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.2.0 255.255.255.0
    outside_2_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.5.0 255.255.255.0
    outside_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.5.0 255.255.255.0
    RemoteTunnel_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    RemoteTunnel_splitTunnelAcl_1 list standard access allowed 192.168.1.0 255.255.255.0
    RemoteTunnel_splitTunnelAcl_1 list standard access allowed 192.168.2.0 255.255.255.0
    RemoteTunnel_splitTunnelAcl_1 list standard access allowed 192.168.5.0 255.255.255.0
    out_access_in list extended access udp allowed any SIP host 70.91.18.205 EQ
    out_access_in list extended access permit tcp any host 70.91.18.205 eq 5000
    out_access_in list extended access permits any udp host 70.91.18.205 range 9000-9049
    out_access_in list extended access permit tcp any host 70.91.18.205 EQ SIP
    out_access_in list extended access allowed object-group TCPUDP any host 70.91.18.205 eq 5090
    out_access_in list extended access permit udp any host 70.91.18.205 eq 5000
    Note to outside-nat0 access-list NAT0 for VPNPool to Remote Sites
    outside-nat0 extended ip 192.168.10.0 access list allow 255.255.255.224 192.168.2.0 255.255.255.0
    outside-nat0 extended ip 192.168.10.0 access list allow 255.255.255.224 192.168.5.0 255.255.255.0
    pager lines 24
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    IP mask 255.255.255.224 local pool VPNPool 192.168.10.1 - 192.168.10.30
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0
    NAT (inside) 1 0.0.0.0 0.0.0.0
    NAT (outside) 0-list of access outside-nat0
    inside_access_in access to the interface inside group
    Access-group out_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 70.91.18.206 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    Enable http server
    http 0.0.0.0 0.0.0.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set esp-3des esp-md5-hmac VPNTransformSet
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    card crypto IPSec_map 1 corresponds to the address IPSec_Access
    card crypto IPSec_map 1 set peer 50.199.234.229
    card crypto IPSec_map 1 the transform-set VPNTransformSet value
    card crypto IPSec_map 2 corresponds to the address outside_2_cryptomap
    card crypto IPSec_map 2 set pfs Group1
    card crypto IPSec_map 2 set peer 98.101.139.210
    card crypto IPSec_map 2 the transform-set VPNTransformSet value
    card crypto IPSec_map 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    IPSec_map interface card crypto outside
    card crypto outside_map 1 match address outside_1_cryptomap
    peer set card crypto outside_map 1 50.199.234.229
    crypto ISAKMP allow outside
    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 43200
    Telnet 192.168.1.0 255.255.255.0 inside
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 inside
    SSH timeout 60
    Console timeout 0
    management-access inside
    dhcpd outside auto_config
    !
    dhcpd address 192.168.1.100 - 192.168.1.199 inside
    dhcpd dns 75.75.75.75 75.75.76.76 interface inside
    dhcpd allow inside
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    internal RemoteTunnel group strategy
    attributes of Group Policy RemoteTunnel
    value of server DNS 75.75.75.75 75.75.76.76
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list RemoteTunnel_splitTunnelAcl_1
    dfavier vUA99P1dT3fvnDZy encrypted password username
    username dfavier attributes
    type of remote access service
    rduske vu0Zdx0n3oZWFSaX encrypted password username
    username rduske attributes
    type of remote access service
    eric 0vcSd5J/TLsFy7nU password user name encrypted privilege 15
    lestofts URsSXKLozQMSeCBk username encrypted password
    username lestofts attributes
    type of remote access service
    jpwiggins 3WyoRxmI6LZjGHZE encrypted password username
    username jpwiggins attributes
    type of remote access service
    tomleonard cQXk0RJCBtxyzZ4K encrypted password username
    username tomleonard attributes
    type of remote access service
    algobel 4AjIefFXCbu7.T9v encrypted password username
    username algobel attributes
    type of remote access service
    type tunnel-group RemoteTunnel remote access
    attributes global-tunnel-group RemoteTunnel
    address pool VPNPool
    Group Policy - by default-RemoteTunnel
    IPSec-attributes tunnel-group RemoteTunnel
    pre-shared key *.
    tunnel-group 50.199.234.229 type ipsec-l2l
    IPSec-attributes tunnel-group 50.199.234.229
    pre-shared key *.
    tunnel-group 98.101.139.210 type ipsec-l2l
    IPSec-attributes tunnel-group 98.101.139.210
    pre-shared key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    inspect the pptp
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:6d1ffe8d570d467e1ea6fd60e9457ba1
    : end

    CT OFFICE

    Output of the command: "show run".

    : Saved
    :
    ASA Version 8.2 (5)
    !
    hostname RaleighASA
    activate the encrypted password of Ml95GJgphVRqpdJ7
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    192.168.5.1 IP address 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP 98.101.139.210 255.0.0.0
    !
    passive FTP mode
    clock timezone IS - 5
    clock to summer time EDT recurring
    DNS lookup field inside
    DNS server-group DefaultDNS
    Server name 24.25.5.60
    Server name 24.25.5.61
    permit same-security-traffic intra-interface
    object-group Protocol TCPUDP
    object-protocol udp
    object-tcp protocol
    Wayne_Access to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.1.0 255.255.255.0
    Wayne_Access to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.10.0 255.255.255.0
    Shelton_Access to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.2.0 255.255.255.0
    out_access_in list extended access permit tcp any host 98.101.139.210 eq www
    out_access_in list extended access permit tcp any host 98.101.139.210 eq ftp
    out_access_in list extended access permit udp any host 98.101.139.210 eq tftp
    out_access_in list extended access udp allowed any SIP host 98.101.139.210 EQ
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 5090
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 2001
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 5080
    out_access_in list extended access permit tcp any host 98.101.139.210 eq ssh
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 81
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 56774
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 5000
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 902
    out_access_in list extended access permit tcp any host 98.101.139.210 eq netbios-ssn
    out_access_in list extended access permit tcp any host 98.101.139.210 eq 445
    out_access_in list extended access permit tcp any host 98.101.139.210 eq https
    out_access_in list extended access allowed object-group TCPUDP any host 98.101.139.210 eq 3389
    out_access_in list extended access allowed object-group TCPUDP range guest 98.101.139.210 5480 5487
    out_access_in list extended access permits any udp host 98.101.139.210 range 9000-9050
    inside_nat0 to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.1.0 255.255.255.0
    inside_nat0 to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.2.0 255.255.255.0
    inside_nat0 to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.10.0 255.255.255.0
    pager lines 24
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0
    NAT (inside) 1 0.0.0.0 0.0.0.0

    Access-group out_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 98.101.139.209 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    Enable http server
    http 0.0.0.0 0.0.0.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-3des esp-md5-hmac WayneTransform
    Crypto ipsec transform-set esp-3des esp-md5-hmac SheltonTransform
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    card crypto IPSec_map 1 corresponds to the address Wayne_Access
    card crypto IPSec_map 1 set pfs Group1
    card crypto IPSec_map 1 set peer 70.91.18.205
    card crypto IPSec_map 1 the transform-set WayneTransform value
    card crypto IPSec_map 2 corresponds to the address Shelton_Access
    card crypto IPSec_map 2 set pfs Group1
    card crypto IPSec_map 2 set peer 50.199.234.229
    card crypto IPSec_map 2 the transform-set SheltonTransform value
    IPSec_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 43200
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 inside
    SSH timeout 5
    Console timeout 0
    management-access inside
    dhcpd outside auto_config
    !
    dhcpd address 192.168.5.100 - 192.168.5.199 inside
    dhcpd dns 24.25.5.60 24.25.5.61 interface inside
    dhcpd allow inside
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    eric 0vcSd5J/TLsFy7nU password user name encrypted privilege 15
    tunnel-group 50.199.234.229 type ipsec-l2l
    IPSec-attributes tunnel-group 50.199.234.229
    pre-shared key *.
    tunnel-group 70.91.18.205 type ipsec-l2l
    IPSec-attributes tunnel-group 70.91.18.205
    pre-shared key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:3d770ba9647ffdc22b3637e1e5b9a955
    : end

    Hello

    I might have found the problem.

    To be honest, I'm a little tired and concentration is difficult, especially when access between multiple device configurations. So second pair of eyes is perhaps in order.

    At the moment it seems to me that this configuration is the problem on the SITE of PA

    IPSec_Access to access extended list ip 192.168.10.0 allow 255.255.255.224 192.168.5.0 255.255.255.0

    This is an ACL that defines networks the and remote for a connection VPN L2L.

    Now, when we look at what connection VPN L2L this belong we see the following

    card crypto IPSec_map 1 corresponds to the address IPSec_Access

    card crypto IPSec_map 1 set peer 50.199.234.229

    card crypto IPSec_map 1 the transform-set VPNTransformSet value

    Now, we see that the peer IP address is 50.199.234.229. Is what site this? The IP address of the CT Site that works correctly?

    Now what that said the ACL line I mentioned more early basically is that when the 192.168.10.0 network 255.255.255.224 wants to connect to the network 192.168.5.0/24 should be sent to the CT Site. And of course, this should not be the case as we want traffic to go on the NC Site

    Also worth noting is that on the SITE of the above connection is configured with the '1' priority so it gets first compared a connection. If the VPN L2L configurations were in different order then the VPN Client connection can actually work. But it's just something that I wanted to point out. The actual resolution of the problem, of course, is to detach the configuration which is the cause of the real problem in which ASA attempts to route traffic to a completely wrong place.

    So can you remove this line ACL of the ASA of PA

    No IPSec_Access access list extended ip 192.168.10.0 allow 255.255.255.224 192.168.5.0 255.255.255.0

    Then, test the VPN Client connection NC SITE again.

    Hope that this will finally be the solution

    -Jouni

  • Access to the library in ActionScript code


    I'm totally confused. I'm modifying the code written by someone else and need to access a class that is never directly created. The author did write a class and assign it to a library object by using the properties of binding | AS 2.0 class. It creates a form to aid as the name of the library clip contentpath (see attachment code.)

    When the window is created, the frmPublishVideoStream object creates an instance of the class, I need access to, "PublishVideoStreamForm". But I can't do it in my code. It is not kept anywhere, in fact, that it is not referenced anywhere. The class must be a property of the clip to which it is attached. But how do it?

    If I can't access this class, I have to go through a process painful and ugly of all my open windows of closing and reopening of their. This will make for a poor user experience.

    Can someone tell me how to access it? I know that I can use getProperty to get the other properties such as allowMaximize. I tried the 'PublishVideoStreamForm' property, just in case where the class is going as property under his own name, but that didn't work. I get a compile error, "GetProperty expected property name."

    In any case, it is accessible?

    PROBLEM SOLVED!

    I did it in a unique way, however. Because I could not get what was suggested here for work, I created an array of objects in my main session class. In the constructor for my inaccessible class, I add a reference to itself. I can then browse the list of windows and have access to individual instances whenever I want.

    It's an average point round, but anything that works!

    Thanks for your help.

  • Allow "Flatten XML" and "Unflatten from XML" to work without access to the internet.

    Hi all

    In my program, I use the XML Unflatten and flatten XML screw. On my development computer, everything works fine. As soon as I put it in the production environment, it has stopped working. I reduced to doing in my production environment, there is no internet access and I'll be never able/allowed to have access to the internet there.

    Someone at - it an elegant way to solve this problem? (By "elegant" I do not want to manually change all of the .xml files that I produce to include the path to the local LVXMLSchema.xsd) Is there a file .manifest or .config can we change to point my program compiled to the xsd on the right file? Perhaps another method?

    Thank you!

    Kind regards

    Filip.

    Hi all

    I think I found the solution.

    In the end, it wasn't an Internet. It was the inclusion of the classes in the compiled code or not.

    Attention! It was not enough just uncheck everything in the "Additional Exclusions" section of the building. I actually had instantiate each class possible, which can be converted by the "XML Unflatten" in the .vi. I even tried to put the lvclasses in the always include the article of the source of the build. This no longer works.

    Thanks for all your suggestions guys!

    Kind regards

    Filip.

  • Properties of the component of modifing Cluster on sbRIO? No node "to more specific class?

    Hello

    I designed a fairly large RT application.  Our structure is to have our main vi RT with several large groups which pass into subvis that modify the components of the pole passed through its reference. (Easy) In addition, we have to change the properties of the cluster component as well. Other examples, to change the properties of a cluster of referral component, we do:

    (1) obtain controls [] property of the cluster

    (2) of the index in the [] for the component Control

    (3) class "to more specific" use with the exact type of the component

    (4) fix a property node to access the property of desirec

    It worked well except that we are currently making a sbRIO system. All the 'to more specific class' now are broken with the error message that this node "only is not supported on the current target".

    I spoke to a representative of OR who says that 'To more specific class' is NOT supported on the real-time hardware. If this is the case, how one is changing the properties of component a cluster without using the node "to more specific class?

    A simple example is attached. It shows a simple cluster of two components that must have their properties changed. It works fine on a material in real time (such as a host PC). It breaks on our sbRIO.

    Yet once how one change properties of a component cluster on a system in real-time like sbRIO?

    We use LabView 8.6.1 on a sbRIO 9642.

    -Paul

    I installed LabView 2009 today and here it is--the "to more specific class" node is now permitted on a real-time target. Nothing in the documentation indicates that it but I'm not complaining. You can now change the ownership of a cluster component in a subvi on a real-time target. Thanks to which it is fixed that!

  • Recently the removed Windows defender malware, but I don't want to lose access to the "real MSD. Can you offer any suggestions?

    Recently the removed Windows defender malware, but I don't want to lose access to the "real MS Defender. Can you offer any suggestions?

    Hello

    read this information on the Defender:

    ·                         If you use microsoft security essentials avg avira mcafee norton etc they disable the vista version of windows defender by default

    the basics of Microsoft security has its own version of windows defender

    and other anti-virus programs use their own particular type of application to scan for spyware and malware

    It of nothing to worry and is the default action, which is designed for them to do

    If the above does not apply to your machine to read the information on the below link on how to disable the windows defender service in vista or make an autostart to enable

    http://www.groovypost.com/HOWTO/Microsoft/Vista/disable-Windows-Defender-service-in-Windows-Server-2008-or-Vista/

    and here is the method to remove it from startup in vista

    http://www.groovypost.com/HOWTO/Microsoft/Vista/remove-Windows-Defender-from-Vista-system-startup/

    and this is how you would normally activate or disable windows defender in vista from within defenders of own and options tools

    http://www.groovypost.com/HOWTO/Microsoft/Vista/disable-Windows-Defender-for-Microsoft-Vista/

         and read this information to microsoft:

    Error message when you run Windows Defender: «Error 0x800106ba»

    http://support.Microsoft.com/kb/931849

    and if you need to change startup programs read this information on the other methods of doing it without using defender

    using msconfig read this tutorial;

    How to use MSCONFIG in Windows Vista

    Here's how to use MSCONFIG in Windows Vista to disable some unnecessary programs that load automatically at startup

    http://netsquirrel.com/Msconfig/msconfig_vista.html

    and also try this program;

    This utility, which has a knowledge of auto-starting locations of any startup monitor, shows you what programs configured to run at system startup or login and that the entries in the order of processing windows. These programs include those in your startup folder, Run, RunOnce, and other registry keys. You can configure Autoruns to show other locations, including Explorer shell, toolbar extensions, helper objects to the browser, Winlogon notifications, auto and many start-up services more

    http://TechNet.Microsoft.com/en-us/sysinternals/bb963902

Maybe you are looking for