AnyConnect can access certain IP in a block

I have strange behaviors on the when connections to the ASA Anyconnect. I can access some of the equipment cisco on the network as the main switch on 10.2.15.254.

In particular, I do not see the 10.1.1.0 network...

advice would be welcome, bound to have done something stupid.

ASA 1.0000 Version 2

!

hostname myasa01

domain company.internal

activate the encrypted password

encrypted passwd

names of

name 10.2.0.0 Data_Net

name Voice_Net 10.0.0.0

name 10.1.1.58 jab.my - Domain.com

!

interface GigabitEthernet0/0

No nameif

no level of security

no ip address

!

interface GigabitEthernet0/0.30

VLAN 30

nameif Server

security-level 100

IP 10.1.1.1 255.255.255.128

!

interface GigabitEthernet0/0.40

VLAN 40

nameif manageNet

security-level 100

10.1.4.1 IP address 255.255.255.0

!

interface GigabitEthernet0/0.50

Description DMZ VLAN

VLAN 50

nameif DMZ

security-level 90

IP 10.1.1.254 255.255.255.128

!

interface GigabitEthernet0/0.100

VLAN 100

nameif data

security-level 100

IP 10.2.0.1 255.255.240.0

!

interface GigabitEthernet0/0,101

VLAN 101

nameif voice

security-level 100

the IP 10.0.0.1 255.255.255.0

!

interface GigabitEthernet0/0,108

VLAN 108

nameif guestwifi

security-level 80

172.31.0.1 IP address 255.255.255.0

!

interface GigabitEthernet0/1

Shutdown

No nameif

no level of security

no ip address

!

interface GigabitEthernet0/2

Shutdown

No nameif

no level of security

no ip address

!

interface GigabitEthernet0/3

Shutdown

No nameif

no level of security

no ip address

!

interface GigabitEthernet0/4

No nameif

no level of security

no ip address

!

interface GigabitEthernet0/4.88

Public VLAN 88 2.2.2.0/28 to the router HKBN description

VLAN 88

nameif outside1

security-level 0

IP address 2.2.2.2 255.255.255.240

!

interface GigabitEthernet0/5

Broad description of HGC broadband

nameif outside2

security-level 0

IP 3.3.3.3 255.255.255.240

!

interface Management0/0

Shutdown

nameif management

security-level 100

no ip address

management only

!

boot system Disk0: / asa861-2-smp - k8.bin

passive FTP mode

clock timezone 8 HKST

DNS domain-lookup server

DNS server-group DefaultDNS

10.1.1.15 server name

10.1.1.10 server name

domain company.internal

permit same-security-traffic inter-interface

permit same-security-traffic intra-interface

the object DMZ network

subnet 2.2.2.0 255.255.255.240

object network data

subnet 10.2.0.0 255.255.240.0

Server network objects

10.1.1.0 subnet 255.255.255.128

voices of network object

10.0.0.0 subnet 255.255.255.0

network of the VPN_user object

10.68.1.0 subnet 255.255.255.0

network webserver object

Home 10.1.1.19

network web_server_outside object

2.2.2.3 host

object http service

tcp source eq www destination eq www service

mail_server network object

Home 10.1.1.129

ssh service object

tcp source eq destination eq ssh ssh service

smtp service object

tcp source eq eq smtp smtp destination service

POP service object

tcp source eq destination eq pop3 pop3 service

https service object

tcp source eq eq https destination https service

service port465 object

tcp source eq eq 465 465 destination service

service port587 object

tcp source eq eq 587 587 destination service

service port993 object

tcp source eq eq 993 993 destination service

network jabber_server object

Home 10.1.1.58

network jabber_server_outside object

2.2.2.4 host

network mail_server_outside object

2.2.2.5 host

network vcse_server object

Home 10.1.1.193

network vcse_server_outside object

2.2.2.6 host

external_ip network object

host 2.2.2.7

network of the NETWORK_OBJ_10.2.16.0_24 object

10.2.16.0 subnet 255.255.255.0

Jabber object-group service

tunnel of splitting allowed access list standard 10.1.1.0 255.255.255.128

tunnel of splitting allowed access list standard 10.2.0.0 255.255.240.0

100 extended access list allowed tcp 10.0.0.0 255.255.255.0 host 10.1.1.58 eq 2000

outside_access_in list extended access permit tcp any object webserver eq www

outside_access_in list extended access permit tcp any object mail_server eq www

outside_access_in list extended access permit tcp any object mail_server eq ssh

outside_access_in list extended access permit tcp any object mail_server eq smtp

outside_access_in list extended access permit tcp any object mail_server eq pop3

outside_access_in list extended access permit tcp any object mail_server eq https

outside_access_in list extended access permit tcp any object mail_server eq 465

outside_access_in list extended access permit tcp any object mail_server eq 587

outside_access_in list extended access permit tcp any object mail_server eq 993

outside_access_in of access allowed extensive list udp any 16384 to 32766 jabber_server object

outside_access_in list extended access permitted tcp mail_server eq imap4 objects

outside_access_in list extended access permit tcp any object jabber_server eq www

outside_access_in list extended access permit icmp any object jabber_server echo-reply

outside_access_in list extended access permit icmp any object jabber_server time limit

outside_access_in list extended access permit udp any eq tftp jabber_server object

outside_access_in list extended access permit tcp any SIP EQ jabber_server object

outside_access_in list extended access permit tcp any object jabber_server eq ctiqbe

outside_access_in list extended access permitted tcp jabber_server eq ldap object

outside_access_in list extended access permit tcp any object jabber_server eq ldaps

outside_access_in list extended access permit tcp any object jabber_server eq 3268

outside_access_in list extended access permit tcp any object jabber_server eq 3269

outside_access_in list extended access permitted tcp jabber_server eq imap4 objects

outside_access_in list extended access permit tcp any object jabber_server eq 7993

outside_access_in list extended access permit tcp any object jabber_server eq 8080

outside_access_in list extended access permit tcp any object eq https webserver

outside_access_in of access allowed extensive list tcp any object 2000 2050 jabber_server

outside_access_in list extended access permit icmp any inaccessible jabber_server object

outside_access_in list of allowed ip extended access any object jabber_server

outside_access_in list extended access permit tcp any webserver eq imap4 object

outside_access_in list extended access permit tcp any object webserver eq 144

outside_access_in list extended access permit tcp any object webserver eq 5800

internal_access_out of access allowed any ip an extended list

internal_access_out list extended access udp allowed a whole

internal_access_out list extended access permitted tcp a whole

internal_access_out list extended access permit icmp any one

pager lines 24

Enable logging

exploitation forest-size of the buffer 512000

logging buffered information

asdm of logging of information

Server MTU 1500

manageNet MTU 1500

MTU 1500 DMZ

data of MTU 1500

voice of MTU 1500

guestwifi MTU 1500

outside1 MTU 1500

outside2 MTU 1500

management of MTU 1500

IP local pool vpn_ip 10.2.16.0 - 10.2.16.250 mask 255.255.255.0

ICMP unreachable rate-limit 1 burst-size 1

ASDM image disk0: / asdm - 66114.bin

don't allow no asdm history

ARP timeout 14400

NAT (data, outside2) source Dynamics one interface

NAT (server, outside2) source Dynamics one interface

NAT (DMZ, outside2) source Dynamics one interface

NAT (server, outside1) source Dynamics one interface

NAT (DMZ, outside1) source Dynamics one interface

NAT (guestwifi, outside1) source Dynamics one interface

NAT (data, outside1) source Dynamics one interface

NAT (data, outside1) static source any any static destination NETWORK_OBJ_10.2.16.0_24 NETWORK_OBJ_10.2.16.0_24 non-proxy-arp-search to itinerary

!

network webserver object

web_server_outside static NAT (server, outside1)

mail_server network object

mail_server_outside static NAT (DMZ, outside1)

network jabber_server object

jabber_server_outside static NAT (server, outside1)

network vcse_server object

vcse_server_outside static NAT (DMZ, outside1)

internal_access_out group access to the server interface

Access-group interface DMZ internal_access_out

Access-group internal_access_out the interface data

Access-group outside_access_in in the outside1 interface

Access-group outside_access_in in the outside2 interface

Route 0.0.0.0 outside1 0.0.0.0 2.2.2.9 1 track 1

Route 0.0.0.0 outside2 0.0.0.0 3.3.3.4 254

Timeout xlate 03:00

Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

timeout tcp-proxy-reassembly 0:01:00

Floating conn timeout 0:00:00

dynamic-access-policy-registration DfltAccessPolicy

identity of the user by default-domain LOCAL

the ssh LOCAL console AAA authentication

Enable http server

http Data_Net 255.255.240.0 data

http 10.1.1.0 255.255.255.128 Server

No snmp server location

No snmp Server contact

Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

Crypto ca trustpoint ASDM_TrustPoint0

registration auto

name of the object CN = myasa01

Proxy-loc-transmitter

Configure CRL

string encryption ca ASDM_TrustPoint0 certificates

certificate 1 c 514351

: SNIP SNIP!

6f420613 595bb589 87069234 4d6dc051 1042dea0 94 c 2

quit smoking

!

track 1 rtr 123 accessibility

Telnet Data_Net 255.255.240.0 data

Telnet timeout 60

SSH 10.1.1.0 255.255.255.128 Server

SSH Data_Net 255.255.240.0 data

SSH timeout 5

Console timeout 0

data access management

a basic threat threat detection

a statistical threat detection host number rate 2

a statistical threat detection port number rate 2

a statistical threat detection protocol number rate 2

Statistics-list of access threat detection

a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200

NTP 10.2.15.254 Server

SSL encryption, 3des-sha1 aes256-sha1 md5 - rc4-rc4-sha1

SSL-trust ASDM_TrustPoint0 outside1 point

WebVPN

Select outside1

AnyConnect essentials

AnyConnect image disk0:/anyconnect-macosx-i386-3.1.02026-k9.pkg 1

AnyConnect image disk0:/anyconnect-win-3.1.02026-k9.pkg 2

AnyConnect enable

tunnel-group-list activate

attributes of Group Policy DfltGrpPolicy

value of server DNS 10.1.1.15 10.1.1.13

L2TP ipsec VPN-tunnel-Protocol ikev1 ssl-clientless ssl-client

company.internal value by default-field

Group Policy 'GroupPolicy_company HK' internal

Group-Policy attributes 'GroupPolicy_company HK'

WINS server no

value of server DNS 10.1.1.15 10.1.1.10

client ssl-VPN-tunnel-Protocol

company.internal value by default-field

frances username attributes

VPN-group-policy GroupPolicy_MH2

type of service admin

username admin password encrypted boooooooooooooo privilege 1

:

all user account names have been removed from this post.

:

tunnel-group MH2 type remote access

tunnel-group MH1 type remote access

dial type tunnel-group 'company. '

tunnel-group "company" general attributes

address vpn_ip pool

strategy-group-by default 'GroupPolicy_company '.

tunnel-group "company" webvpn-attributes

Group-alias 'company' enable

!

class-map mgcp_port

corresponds to the list of access-100

class-map inspection_default

match default-inspection-traffic

!

!

type of policy-card inspect dns preset_dns_map

parameters

maximum message length automatic of customer

message-length maximum 512

type of policy-card inspect mgcp voip

parameters

call-agent 10.1.1.57 1

call-agent jab.my - Domain.com 2

Gateway 10.0.0.2 1

command-queue of 150

Policy-map global_policy

class inspection_default

inspect the preset_dns_map dns

inspect the ftp

inspect h323 h225

inspect the h323 ras

inspect the rsh

inspect the rtsp

inspect esmtp

inspect sqlnet

inspect the skinny

inspect sunrpc

inspect xdmcp

inspect the sip

inspect the netbios

inspect the tftp

Review the ip options

inspect the mgcp

inspect the icmp

class class by default

Statistical accounting of user

Policy-map inbound_policy

class mgcp_port

inspect mgcp voip

!

global service-policy global_policy

service-policy inbound_policy the server interface

voice of service-policy inbound_policy interface

context of prompt hostname

no remote anonymous reporting call

: end

Hi Albert,

Try this:

NAT (server, outside1) 1 static source any any static destination NETWORK_OBJ_10.2.16.0_24 NETWORK_OBJ_10.2.16.0_24 non-proxy-arp-search to itinerary

Let me know how it goes.

HTH.

Portu.

Tags: Cisco Security

Similar Questions

  • How can access to about: support be blocked?

    We want to block access to about: supports, because our public users can reset Firefox from the site.

    See also:

  • I changed my Zonealarm firewall Windows Firewall and now I can't access certain websites that I usually visit

    I changed my Zonealarm firewall Windows Firewall and now I can't access certain sites that are kept in my favorites, I used to visit including some Microsoft, MSN and a few others which it (using another PC for that) the sites that I'm trying to access right will keep showing that the connection but I can go to my favorites and connect to others of the opened page. Someone at - it ideas, what could have changed? I'm also using Microsoft Essentials.

    Sorted! ... the problem is my Belkin PCI card was a snap after use some 8 years and I am connected through my wireless alternative D - Link DWL-122 USB adapter and it has been/is somehow stop Adobe Flash to run, so any site, I have tried to connect to Flash content does not open. I tried the Belkin and it let me straight on any site I wanted.

    Hope this helps others as it isn't always down for a team of software.

  • My hosts file has been corrupted, while I can't access certain sites like youtube or google etc, how do I replace a new hosts file?

    My hosts file has been corrupted, while I can't access certain sites like youtube or google etc, how do I replace a new hosts file?

    Hello

    The Hosts file and that it can do for you
    http://www.bleepingcomputer.com/tutorials/Tutorial51.html

    How to reset the default hosts file? -Mr Fixit methods and manual
    http://support.Microsoft.com/default.aspx/KB/972034

    I hope this helps.

    Rob Brown - Microsoft MVP<- profile="" -="" windows="" expert="" -="" consumer="" :="" bicycle=""><- mark="" twain="" said="" it="">

  • AnyConnect users can access internal network

    Hello!

    Just sat up a new Anyconnect VPN solution for a customer. It works almost perfect.

    Anyconnect users can reach the internal network storage. The anyconnect users can access the internet, but nothing on the network internal.

    (Deleted all the passwords and public IP addresses)

    ASA 4,0000 Version 1

    !

    ciscoasa hostname

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.9.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address

    !

    passive FTP mode

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    Server name 213.80.98.2

    Server name 213.80.101.3

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    access-list SHEEP extended ip 192.168.9.0 allow 255.255.255.0 192.168.9.0 255.255.255.0

    AnyConnect_Client_Local_Print deny ip extended access list a whole

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq lpd

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 631

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 9100

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.251 eq 5353

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.252 eq 5355

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 137

    AnyConnect_Client_Local_Print list extended access udp allowed any any eq netbios-ns

    pager lines 24

    Enable logging

    logging of debug asdm

    Within 1500 MTU

    Outside 1500 MTU

    mask 192.168.9.50 - 192.168.9.80 255.255.255.0 IP local pool SSLClientPool

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) source Dynamics one interface

    !

    network obj_any object

    NAT dynamic interface (indoor, outdoor)

    Route outside 0.0.0.0 0.0.0.0 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    AAA authentication enable LOCAL console

    AAA authentication http LOCAL console

    LOCAL AAA authentication serial console

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    Enable http server

    http 192.168.9.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 inside

    http 0.0.0.0 0.0.0.0 outdoors

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Telnet timeout 5

    SSH timeout 5

    SSH group dh-Group1-sha1 key exchange

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd address 192.168.9.2 - 192.168.9.33 inside

    dhcpd ip interface 192.168.9.1 option 3 inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.5.3046-k9.pkg 1

    AnyConnect enable

    tunnel-group-list activate

    internal SSLClitentPolicy group strategy

    internal SSLClientPolicy group strategy

    attributes of Group Policy SSLClientPolicy

    value of server DNS 192.168.9.5

    client ssl-VPN-tunnel-Protocol

    the address value SSLClientPool pools

    attributes of Group Policy DfltGrpPolicy

    VPN-tunnel-Protocol ikev1, ikev2 ssl clientless ssl ipsec l2tp client

    VPN Tunnel-group type remote access

    type tunnel-group SSLClientProfile remote access

    attributes global-tunnel-group SSLClientProfile

    Group Policy - by default-SSLClientPolicy

    tunnel-group SSLClientProfile webvpn-attributes

    enable SSLVPNClient group-alias

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:6a58e90dc61dfbf7ba15e059e5931609

    : end

    Looks like you got the permit vpn sysopt disable to enable:

    Sysopt connection permit VPN

    Also remove the dynamic NAT depending on whether you have already configured under the NAT object:

    No source (indoor, outdoor) nat Dynamics one interface

    Then 'clear xlate' once again and let us know if it works now.

  • "Network unavailable actions" of a certain machine - but others can access it fine?

    My sharing between these two machines worked perfectly until a few days ago, and now I get errors on a particular computer.
    We hope a Visual explain better what is happening:
    COOLERMASTER is the problem of PC. SHRIMPY is the media center PC. SHRIMPY is able to see COOLERMASTER and access all its readers shared perfectly.
    The COOLERMASTER, however, I go as far as the above screen, but when I click on ANY resource network (same COOLERMASTER itself), I get the "unreachable" error instantly. Normally, this is where he would ask network credentials, I give them and be on my way.
    An online tutorial suggests that you can and should remove the credentials cached for solving this, but even when I erase them, he always brings up the "inaccessible" on everything.
    Sharing of files on each machine settings are the same:
    Turn on network discovery
    Turn on File And Printer Sharing
    Turn on sharing so anyone with network...
    Media streaming is DISABLED
    Turn on password protected sharing
    Use the user accounts and passwords to connect to other computers
    As I said, I have confirmed that the rest of the network can see all of the actions - even my Android phone can access SHRIMPY and COOLERMASTER on the network and access all the actions on each. COOLERMASTER only brings this mistake 'inaccessible' instead of asking for credentials.
    I also get the same results using different routers. I also uninstalled/re-installed the network card, several times.
    COOLERMASTER using Home Premium Windows 7 64, while SHRIMPY uses 7 64 Ultimate. But again, this worked perfectly until recently, I think that something is damaged on COOLERMASTER.
    Is there a registry tweak that will make me go here? Thanks in advance.

    Thanks for the reply, I managed to solve this problem on my own. Apparently changing routers, configuration, etc. Windows has decided to remove the Protocol 'Client for Microsoft Networks '. Apparently without her, he allows other machines to see in, but does not allow the machine without this Protocol to see outside (where the error).

    I hope that this info will be useful to others in the future.
  • Why "problem loading page" appears when I try to start firefox? I can access the page relevent medium of internet explorer, but firefox cannot connect to the web.

    A few days ago Firefox has stopped working when you use the shortcut or exe. file. The message http://en-gb.start3.mozilla.com/firefox?client=firefox-a & rls = org.mozilla: en - GB:official appears, even if when I paste this address in internet explore it works. What is preventing firefox to connect?

    One possible cause is security software (firewall) that blocks or limits Firefox without you informing on this subject, possibly after the detection of changes (update) for the Firefox program.

    Delete all rules for Firefox in the list of permissions in the firewall and leave your firewall again ask permission to get full unlimited access to the internet for Firefox.

    See Server not found - the problems of connection and Configure the firewall so that Firefox can access the Internet and http://kb.mozillazine.org/Firewalls

  • Access denied: parental controls have blocked this application to run

    I downloaded a game and so far I have bought many games and I never had a problem with any of them, but this time I downloaded Family Feud 2 but when I try to open the game it gives me this message access denied: parental controls have blocked this application to run. I don't have a single account user who is the administrator account and whenever I go in there it says that I can not set the parental controls on this account, because the account administrator and if I want to create a new user account to set the parental control. So I do not know what to do in order to play this game, why I get this message and how do I get rid of him?  Thank you

    Hello
     
    Method 1:
     
    Try here with the right button on the icon of the game and choose "Run as Administrator" and see if the problem is resolved.
     
    Method 2:
     
    Follow these steps to run the game in compatibility mode.
    . Search for the executable file (familyfeud.exe)
    2. right-click on it and select Properties.
    3. click on the tab compatibility at the top of the window.
    4. check the box "run this program in compatibility for.
    "mode for".
    5. change the option in the drop-down list to Windows XP SP2.
    6. click on 'Apply' and 'Ok '.
    7. you should now be able to run the program very well.
    Method 3:

    You can try the steps below and check if the problem is resolved.
    Create a new user profile.
    Now you must create a new user account and check the question of do you need to follow the steps below.
    Open user accounts by clicking the Start button, clicking Control Panel, clicking user accounts and family safety, then clicking on user accounts.
    Click on manage another account. If you are prompted for an administrator password or a confirmation, type the password or provide confirmation.
    Click on create a new account.
    Type the name you want to assign to the user account, click an account type, and then click on create an account.
    Now search for the question.
    IF you still face the question, then you can follow the link provided below to fix the damaged user profile.
     
    Thank you, and in what concerns:
    I. Suuresh Kumar-Microsoft Support.
    Visit our Microsoft answers feedback Forum and let us know what you think.
  • Could not get Outlook Express to send a copy to my server, so I can access it from another computer

    I can not Outlook Express to send a copy of my e-mail messages to my server (Charter.net) so I can access it from another computer.  I tried to check the block that says "Send copy to the server", but that did not work.  Any suggestions?  I'm not a true computer person so that the answers should be very details.  Thank you.

    The messages on your computer now, you would have to back to yourself, and then they would be on the server.  For the future, go to tools | Accounts | Mail | Properties | Advanced and check the leave a copy of messages on the server.  Do it with another machine in order to get the messages on both machines.  Then also set one of them to delete messages from the server after a few days, so that they accumulate and fill the mailbox you.

    Steve

  • How can I retrieve my e-mail blocked by Hotmail address

    original title: Correo electronico blocked

    How can I retrieve my e-mail blocked by Hotmail address. I followed every\thing that was sent to me, always, I don't have my e-mail address recuperat. Help, please!

    Hello

    I'm sorry, but we cannot help with hotmail problems in these forums in response to vista

    Please repost your question in hotmail in the hotmail link below forums

    http://windowslivehelp.com/product.aspx?ProductID=1

  • Parental control: I am the admin of the computer and the computer won't let me access the list allow and block my child's account

    I am the administrator of the computer and the computer won't let me access the list allow and block my child's account.  I'll bring my parental control password, click on my childs account, put parental controls, go to web filter and click on block some web sites, click on edit the allow and block list and the computer tells me that it is not able to make changes to parental controls settings and see the system administrator if the problem persists.

    Hi Ranw,

    ·        What is the error message when you try to change parental controls?

    ·        Have you been able to make any changes on this computer from your account earlier?

    You can follow the steps below and check if you can make changes to the parental controls on your computer.

    Step 1:

    Disable UAC (User Account Control) and check the result. Access the link below and follow the steps to disable UAC.

    http://Windows.Microsoft.com/en-us/Windows-Vista/turn-user-account-control-on-or-off

    Note: You must restart your computer when you enable or disable UAC. Change levels of notification does not require that you restart your computer.

     

    Step 2:

    I suggest to create a new administrator account and log later in the new administrator account, try to set parental controls and check if it works.

    Create a user account:http://windows.microsoft.com/en-US/windows-vista/Create-a-user-account

    Check out the link below to check if the parental control is properly set:

    http://Windows.Microsoft.com/en-us/Windows-Vista/set-up-parental-controls

    I hope this helps. Let us know the result.

    Thank you and best regards,

     

    Srinivas R

    Microsoft technical support.

    Visit our Microsoft answers feedback Forum and let us know what you think.

  • How can I give some privileges to a standard user account that they can access some programs without being stopped for the admin password?

    I have two accounts on my Windows Vista computer:
     
    (1.) an account admin and one
    (2.) a standard user account.

    I would like to give to the standard user account privileges, so they can access programs like spybot, without needing an admin password (he asked generally the password update spybot).

    I have read the menu permissions by right-clicking the spybot .exe file, click the securities tab and the Advanced button.
    I tried to give full control to the standard user, but still maintains he ask for an admin password.

    is there someone who can provide assistance so that certain programs accessible by standard account, but others not?

    Any help is appreciated,
    Thank you.

    Hi Hardik Mehta,

    Try the steps next to the applications you want to only allow or shortcut to run with administrator privileges

    1. navigate to the location of the .exe file programs and right click on the file .exe or right click on the shortcut to launch the program.

    2. Select Properties.

    3. click on the Advanced button.

    4. check run as administrator in the advanced properties box.

    Hope this information is useful.

    Jeremy K
    Microsoft Answers Support Engineer
    Visit our Microsoft answers feedback Forum and let us know what you think.

    If this post can help solve your problem, please click the 'Mark as answer' or 'Useful' at the top of this message. Marking a post as answer, or relatively useful, you help others find the answer more quickly.

  • Windows 7 Home premium network problem, computers can access the internet, but they do not see each other on the network

    I was trying to set up a homegroup on my main computer, but on the second computer, I never had the opportunity to join the homegroup. I'm sure that I have everything set up properly, but I can't get the second computer to join.

    I have a switch that my internet runs and a cat cable goes to each computer. Each computer can access the internet without any problem, but none appear in other network list. They have the same name of working group, I just can't understand it. I use Windows Firewall.

    Any help would be greatly appreciated.

    Maybe this can help.

    ----------------------

    Win7 when configured on the peer-to-peer network has three types of configurations of sharing.

    Group residential network = only works between Win 7 computers. This type of configuration, it is very easy to entry level users to start sharing network.

    Working network = fundamentally similar to previous methods of sharing that allow you to control what, how and to whom the records would be shared with.

    Public share
    = network Public (as Internet Café) in order to reduce security risks.

    For the best newspaper of the results of each computer screen system and together all computers on a network of the same name, while each computer has its own unique name.

    http://www.ezlan.NET/Win7/net_name.jpg

    Make sure that the software firewall on each computer allows free local traffic. If you use 3rd party Firewall on, Vista/XP Firewall Native should be disabled, and the active firewall has adjusted to your network numbers IP on what is sometimes called the Zone of confidence (see part 3 firewall instructions

    General example, http://www.ezlan.net/faq.html#trusted
    Please note that some 3rd party software firewall continue to block the same aspects it traffic Local, they are turned Off (disabled). If possible, configure the firewall correctly or completely uninstall to allow a clean flow of local network traffic. If the 3rd party software is uninstalled, or disables, make sure Windows native firewall is active .

    ------------------------------

    If your network consists only of Win 7 and you want a simple network, use it.

    http://Windows.Microsoft.com/en-us/Windows7/help/videos/sharing-files-with-HomeGroup

    After you have configured the homegroup, scroll to the bottom for the Permission/security section.

    -----------------------------

    Win 7 networking with other version of Windows as a work network.

    In the center of the network, by clicking on the type of network opens the window to the right.

    Choose your network type. Note the check box at the bottom and check/uncheck depending on your needs.

    http://www.ezlan.NET/Win7/net_type.jpg

    Win 7 - http://windows.microsoft.com/en-us/windows7/Networking-home-computers-running-different-versions-of-Windows

    Win 7 network sharing folder specific work - http://www.onecomputerguy.com/windows7/windows7_sharing.htm

    Vista file and printer sharing - http://technet.microsoft.com/en-us/library/bb727037.aspx

    Windows XP file sharing - http://support.microsoft.com/default.aspx?scid=kb;en-us;304040
    Sharing printer XP - http://www.microsoft.com/windowsxp/using/networking/expert/honeycutt_july2.mspx

    Setting Windows native firewall for sharing XP - http://support.microsoft.com/kb/875357
    Windows XP Patch for sharing with Vista (no need for XP - SP3) - http://support.microsoft.com/kb/922120

    When you have finished the configuration of the system, it is recommended to restart everything the router and all computers involved.

    -------------

    If you have authorization and security problems, check the following settings.

    Point to a folder that wants to share do right click and choose Properties.

    In the properties

    Click on the Security tab shown in the bellows of the photo on the right) and verify that users and their permissions (see photo below Centre and left) are configured correctly. Then do the same for the authorization tab.

    This screen shot is to Win 7, Vista menus are similar.

    http://www.ezlan.NET/Win7/permission-security.jpg

    The Security Panel and the authorization Panel, you need to highlight each user/group and consider that the authorization controls are verified correctly.

    When everything is OK, restart the network (router and computer).

    * Note . The groups and users listed in the screen-shoot are just an example. Your list will focus on how your system is configured.

    * Note . There must be specific users. All means all users who already have an account now as users. This does not mean everyone who feel they would like to connect.

    ---------------------

    *** Note. Some of the processes described above are made sake not for Windows, but to compensate for different routers and how their firmware works and stores information about computers that are networked.

    Jack-MVP Windows Networking. WWW.EZLAN.NET

  • RV - 120W:how to refuse the user to access certain Web site via proxy server?

    I block some website at the URL Blocking.But can access the Web site that I've blocked via proxy server?

    Can I deny access user proxy server?

    There a lot of proxy server, I can't block the proxy one by one.

    You can use nat, do it selectively. So will not be able to bypass the proxy for outbound or unable to navigate, also the use of the port is using nat, and if no nat, they cannot see anything behind the proxy. If this does not work, also, you can monitor your network with tools like wireshark and blocking the packets to the proxy manually

    Post edited by: Juan Diego Rodríguez Estrada. If this answer is satisfactory to you, please mark it as response. Thanks youMessage was edited by: Juan Diego Rodríguez Estrada. If this answer is satisfactory to you, please mark it as response. Thank you

  • How I want to condigurer my firewall windows 7 so I can access my network.

    Hi, the windows firewall 7 blocks access to my network and I can not see my other computers on the network and my network printer. When I turn off the windows firewall 7 so that everything works. I would like to condigurer my firewall windows 7, so I can access my network. Can you help me?

    Thank you very much!

    Hi Alain,

    You have an installed third-party antivirus program? If so, does include any firewall integrated with it?

    If you have changed some Windows Firewall settings and you want to cancel your changes, you can restore the firewall settings to the original (default) settings.

    You can restore the default settings of the firewall and will remove all the rules, if you have defined.

    Restore Windows Firewall settings

    http://Windows.Microsoft.com/en-in/Windows7/restore-Windows-Firewall-settings

    For more information, see the articles.

    Open a port in Windows Firewall

    http://Windows.Microsoft.com/en-in/Windows7/open-a-port-in-Windows-Firewall

    Allow a program to communicate through Windows Firewall

    http://Windows.Microsoft.com/en-in/Windows7/allow-a-program-to-communicate-through-Windows-Firewall

    Understanding Windows Firewall settings

    http://Windows.Microsoft.com/en-in/Windows7/Understanding-Windows-Firewall-settings

    Hope this information helps. Response with status so that we can help you.

Maybe you are looking for