ASA5505 DMZ to access LAN

Hi, I wonder if anyone has a quick solution to my problem here. We have several servers on the DMZ (192.168.2.0/24), but they cannot access all the resources inside, by default. We would like to open an inside (10.1.1.5) Syslog server to the servers in the DMZ, then we can collect syslog servers. What is the best way to set this up?

Thank you.

Hello

The standard syslog servers use udp/514. Once you configure the syslog IP address in your DMZ servers, the connection will be inititiated DMZ to internal syslog server. You must configure accesslist to distribute this...

!

DMZ2IN list extended access permitted udp 192.168.2.0 255.255.255.0 10.1.1.5 host eq 514

!

You already have an existing ACL for the servers in the DMZ for internet access. Then apply in the appropriate order.

HTH

MS

Tags: Cisco Security

Similar Questions

  • Access from outside ASA5505 DMZ

    I have a server (internal network) where I redirect all external smtp traffic (works fine), when I move this server to the DMZ and redirect all smtp traffic to change:

    static (inside, outside) tcp interface smtp 10.100.10.6 smtp netmask 255.255.255.255

    for

    static (inside, outside) tcp interface smtp 10.100.20.10 smtp netmask 255.255.255.255

    Traffic can get the demilitarized zone, which escapes me?

    Complete attached configuration

    The static command must be...

    static TCP (DMZ, outside) interface smtp 10.100.20.10 smtp netmask 255.255.255.255

    Please evaluate the useful messages.

  • VPN to access LAN VPN clinet.

    We use a PIX 515 as the hub of a LAN to LAN VPN as well as to access VPN Clinet. Using a multipoint configuration sites speaks (all PIX 501) are able to communicate with each other. However, the VPN to access the 515 client are not able to access the VPN sites has talked about. I think that it is due to the fact that put an end to all tunnels on the same interface of the PIX 515. Is there a way to allow the VPN CLient to communicate with the LAN VPN spoke?

    Concerning

    PD

    Currently, it is not a good way to meet the requirements above. However, add us a new item (or rather, a restriction of relax) for the PIX 7.0 code (to be released in December/January) to allow clients VPN packets 'u-turn' on a Hub PIX to PIX spoke connected via Lan-to-Lan tunnels. The program 7.0 beta is about to begin (may have just begun) so if interested, please contact your local account engineer Cisco. Sorry for the news but help is on the way.

    Scott

  • Allow access LAN Local - security issues?

    I started researching on why our users in a remote office (not connected through link from site to site) do not have no print on their network printer, even if the checkbox for allow local LAN access on the Cisco VPN Client has been checked.

    This led me to the next on the Cisco site document:

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a0080702992.shtml

    After seeing this feature turned on, and work with many large companies, I have a few questions:

    • This solution seems to differ from true split tunneling scenario and unencrypted traffic is sent and received from the internal network. Being that this is the case, is it really necessary to worry?
    • Each PC to the remote office is managed and contains a set of fully implemented up-to-date Antivirus software. Would not avoid any concerns coming from the PC itself? This would not eliminate the fear that this PC could act as a relay for the bad guys?
    • If the computer has been infected, how it would act as a relay? Wouldn't it pose a threat without worrying about whether the option allow local LAN access has been activated or not? After all, we would still be able to tunnel through.
    • There is a concern that a hacker might be able to hack into the computer internally and use local lan access for this benefit?

    You try to understand why this isn't a good idea.

    Nelson

    The largest part of your question seems to derive from the assumption that allow Local LAN access is not a good thing. I would not necessarily agree with this hypothesis.

    Clearly, the default behavior is to not allow Local LAN access. I think that it is a default behavior that is appropriate as it puts the VPN client in the safest position. But according to the situation of your organization, it may very well be a good thing to allow Local LAN access.

    I offer these points in response to the specific questions you ask:

    -Yes, it is different from the real split tunneling. I think that the level of concern may be different from zero, but it's a pretty small problem.

    -While having a fully updated anti-virus software reduces the possibility of the compromised computer it does not entirely eliminate this possibility.

    -It is true that the PC could be already compromised/infected and would pose a threat. Allowing LAN access Eve shows a very slight increase in the risk that the PC is compromised while on the line.

    -There is a very low risk that an attacker could compromise another device on the Local network and this machine could compromise the PC with the VPN client, while he was online.

    If your business is in an environment that requires a VERY high level of the implementation of the Security (maybe Heath Care or Financial Services come to mind), then perhaps you would worry about the risk of allowing the Local LAN access. For most of us, the risk is negligible.

    HTH

    Rick

  • ASA Headend ASA5505 end distance customer LAN VPN

    Hi guys,.

    I wonder if you can point me in the right direction. We have a requirement of the company to print labels under our frame main as400 via some of our partner sites. Here is small enough partners who generally seem to have a connection standard high-speed router connected. Their COMPUTER knowledge is limited and we are looking to implement some sort of plug play solution in the current infrastructure. So what we would like is install ASA directly on their local network that has internet access, but no public IP address assigned and effectively create a VPN tunnel to our ASA at HQ. I have a seal a quick drawing can you confirm if this is possible and the best way to achieve?

    Yep, it's possible.  You can configure the 5505 to use ezvpn (vpnclient).  Configure the group policy to tunnel all traffic.

    http://www.jump.NET.uk/blog-Cisco-easy-VPN-on-ASA

  • can I connect port 2 of my WLC 4404 in my dmz for access to guest user

    Hi all

    My script is

    Cisco wlc 4404, with 20 access points, I want an internal client wlan and wlan of comments, I configured the VLAN and WLAN, but would be possible to have all the internet traffic for customers going to port 2 on the controller of the demilitarized zone of my firewall? How I would get this job, coems from traffic to the ap through a port on the controller.

    Help, please

    see you soon

    Carl

    Carl,

    You must have two interfaces AP-Manager because you connect physically two ports of distribution on the WLC.  When you do this, you must use LAG (that you can not do in the case because you connect to two different switches) or have an ap Manager assigned to each port (this is how you can have the switch redundancy).  So yes, it will allow you to do. Please see the link guide to config I have sent for more information on the use of multiple ap interfaces - manager.

    The WLC knows that he has to send the traffic comments port 2 because WLAN guest is assigned to the interface of comments which, in turn, is assigned to port 2.

    Again, I strongly recommend that you open a TAC case, so you can speak with an engineer and discuss this because as you can see, it can be bit confusing

    Lee

  • Access LAN of VM inside when ESXi5 by an ESXi4 as a VM guest

    I have ESXi5 running on real hardware with static IP 192.168.2.20

    There are two vCenter Server IP 192.168.2.21 and also with static IP 192.168.2.10 ESXi4 VMS

    The virtual ESXi4 machine has only a single virtual machine with WIndows XP operating system. New static IP 192.168.2.12

    I can access and manage the two hosts ESXi5 and ESXi4 with vClient.

    With the help of the ESXi4 console I can connect to the Windows XP virtual machine

    This VM I can ping the ESXi4 host, but I can't not like ESXi5 or my network.

    I only have a single network adapter physical - on ESXi5 the onserved IP address range is of 0.0.0.1 - 255.255.255.254 on ESXi4 VMS 10.1.1.4 - 10.1.1.4

    Thanks in advance for your suggestions

    I think you're going to need game "Promiscuous Mode" to Accept on vSwitch and port group configured on the ESXi 5 physical host for this to work.

    Host-> Configuration-> network-> vSwitch properties

    Change the vSwitch, and on the Security tab, set mode to Accept Promisuous.

    I hope this helps.

    Hersey

  • No access LAN via D7000 downloading

    Hi all

    I've been a happy customer until I discovered this problem. Now, I'm downloading a file of 110 MB on my Google Reader via the web, in time, I decide to do in my other PC via remote desktop, in my local network, and it does not work!

    The D7000 is so busy to transfer this file which is not able to do anything else! What type of piece of engineering is it?

    I suggest to read section 6 of the manual user "optimize Performance" and look at the QoS

    http://www.downloads.NETGEAR.com/files/GDC/D7000/D7000_UM_EN.PDF

    Hope this helps

  • M277dw MFP: color laserjet pro problems of m277dw mfp with access LAN on Mac OX El Capitan

    Impression on the local network with MAC OS causes problems with intermittend. Somethimes it works, often if you use after the first impression of another pc or lap top no printing is possible. Sometimes the errormessage "oder impression was not accepted" takes place. The same problem exists with the option of analysis.

    If the printer is connected via an Ethernet cable, then:

    1. On the printer, click Setup.
    2. Click on network settings.
    3. Click on restore by default.
    4. Turn the printer off and on again.

    Please let me know if this can help with your network issues.

  • To access the servers in the DMZ

    People:

    I have a PIX 515E and I need to access a SQL Server that is inside the network... I don't know if I should activate NAT on the demilitarized zone to be able to 'see' the servers inside...

    I tried a

    > static (dmz, inside) 192.168.2.0 192.168.2.0 netmask 255.255.255.0

    to activate servers on the DMZ for access within the network without translation... but I can't create a static to a low security to a high security interface...

    I wonder if anyone has the same configuration problem?

    should I try to activate NAT on the DMZ also?

    It's my current setup!

    Thank you very much!

    Luis

    -------------------------------------------

    PIX Version 6.1 (2)

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif dmz security10 ethernet2

    access-list 100 permit tcp any host 200.200.200.37 eq smtp

    access-list 100 permit tcp any host 200.200.200.37 eq pop3

    access list 100 permit tcp any host 200.200.200.37 EQ field

    access-list 100 permit udp any host 200.200.200.37 EQ field

    access-list 100 permit tcp any host 200.200.200.35 eq www

    access-list 100 permit tcp any host 200.200.200.35 eq 443

    access-list 100 permit tcp any host 200.200.200.36 eq www

    access-list 100 permit tcp any host 200.200.200.36 eq 443

    access-list 100 permit icmp any one

    access-list 100 permit tcp any host 200.200.200.35 eq ftp

    access-list 100 permit tcp any host 200.200.200.36 eq ftp

    access-list 100 permit tcp any host 200.200.200.36 eq 3389

    access-list 100 permit tcp any host 200.200.200.35 eq 3389

    access list 100 permit tcp any host 200.200.200.36 EQ field

    access-list 100 permit udp any host 200.200.200.36 EQ field

    access-list 100 permit tcp any host 200.200.200.38 eq www

    access-list 100 permit tcp any host 200.200.200.38 eq 443

    access-list 100 permit tcp any host 200.200.200.38 eq 3389

    access-list 100 permit tcp any host 200.200.200.37 eq www

    access-list 100 permit tcp any host 200.200.200.38 eq 1547

    access-list 100 permit tcp any host 200.200.200.39 eq 3389

    access-list 100 permit tcp any host 200.200.200.39 eq ftp

    access-list 100 permit tcp any host 200.200.200.39 eq 1433

    IP outdoor 200.200.200.34 255.255.255.224

    IP address inside 192.168.1.1 255.255.255.0

    IP dmz 192.168.2.1 255.255.255.0

    Global (outside) 1 200.200.200.45 - 200.200.200.61 netmask 255.255.255.224

    Global (outside) 1 200.200.200.62 netmask 255.255.255.224

    NAT (inside) 1 192.168.1.0 255.255.255.0 0 0

    alias (inside) 192.168.1.2 200.200.200.38 255.255.255.255

    alias (inside) 200.200.200.36 192.168.2.11 255.255.255.255

    alias (inside) 200.200.200.35 192.168.2.10 255.255.255.255

    alias (inside) 200.200.200.37 192.168.2.12 255.255.255.255

    static (dmz, external) 200.200.200.36 192.168.2.11 netmask 255.255.255.255 0 0

    static (dmz, external) 200.200.200.35 192.168.2.10 netmask 255.255.255.255 0 0

    public static 200.200.200.38 (inside, outside) 192.168.1.2 mask subnet 255.255.255.255 0 0

    public static 200.200.200.39 (Interior, exterior) 192.168.1.186 netmask 255.255.255.255 0 0

    static (inside, dmz) 192.168.1.0 192.168.1.0 netmask 255.255.255.0 0 0

    static (dmz, external) 200.200.200.37 192.168.2.12 netmask 255.255.255.255 0 0

    Access-group 100 in external interface

    Route outside 0.0.0.0 0.0.0.0 200.200.200.33 1

    Did you apply an access list to allow traffic from the dmz to the inside interface?

    Also, try to be specific with the server you are trying to provide access to the.

    static (inside, dmz) xx.xx.xx.xx xx.xx.xx.xx 255.255.255.255 netmask (where two groups of xx.xx.xx.xx represent your address of sql server)

    Then add the following list of access

    access-list 101 permit tcp any host xx.xx.xx.xx eq sql (again, xx.xx.xx.xx is sql server)

    Access-group 101 in the dmz interface

    (test you can do initially access list permit all traffic instead of just sql, then tighten it to the top when you are sure that the static command works)

    Hope that helps. Allowing less than an interface on a security interface traffic higher security is carried out with controls static and ACL (or ducts), so you seem to be on the right track.

    ~ rls

  • PIX: Allowing servers in the DMZ access inside Server

    Hello

    I'm building a PIX 520 from scratch using 6.2 (2) and PDM 2.1 (1). I have 3 interfaces:

    outdoors (sec0) - xx.xx.xx.xx

    inside (sec100) - 10.100.1.0/24

    DMZ (sec10) - 172.16.254.0/24

    All was well with the modules until I started the task to allow the dmz hosts access internal hosts. I'm having problems as soon as I create an access for example rule:

    access-list permits dmz_access_in tcp host 172.16.254.20 host 10.100.1.35 eq ldap

    Problem 1:

    PDM alerts must be a static translation for 10.100.1.35 between the inside network and the DMZ. I would like the 172.16.254.20 server to the access server to the 10.100.1.35 using his real address of 10.100.1.35. Can I just give these commands:

    static (inside, dmz) 10.100.1.0 10.100.1.0 netmask 255.255.255.0 0 0

    dmz_inbound_nat0_acl ip access list allow any 10.100.1.0 255.255.255.0

    NAT (dmz) 0-list of access dmz_inbound_nat0_acl outside

    and then:

    access-list permits dmz_access_in tcp host 172.16.254.20 host 10.100.1.35 eq ldap

    Access-group dmz_access_in in dmz interface

    .. .will this work without problems?

    Problem 2:

    The rule of implicit outbound traffic to DMZ is broken - why? I need servers DMZ in order to access the internet without any discomfort.

    When I try and insert another rule to this effect, the following is inserted in the PIX config:

    dmz_access_in ip 172.16.254.0 access list allow 255.255.255.0 any

    This command now allows any server DMZ access all devices on my internal network! How can I solve this?

    I hope someone can help... Thanks in advance,

    Tariq.

    A problem 1, you don't need the nat statement 0 and correospnding-access list. The static method is sufficient.

    Problem 2: as you apply an access list to the DMZ interface, you must expand to include Internet access as well. If this is what you need, I would try something like this:

    access-list permits dmz_access_in tcp host 172.16.254.20 host 10.100.1.35 eq ldap

    access-list permits dmz_access_in tcp host 172.16.254.30 host 10.100.1.35 eq ldap

    ...

    ...

    etc. to allow the required access to the Interior.

    deny the dmz_access_in of the ip access list any 10.0.0.0 255.0.0.0

    dmz_access_in ip access list allow a whole

    Of course, you want to settle this as requires it.

  • VPN connects but no remote LAN access

    Hello

    I'll put up on a PIX 501 VPN remote access.

    When I try to connect via VPN software, I am able to connect but I am unable to access LAN resources.

    I have pasted below part of which seems relevant to my setup. I'm stuck on this issue, could someone help me? Thanks in advance.

    ethernet0 nameif outside security0
    nameif ethernet1 inside the security100
    test.local domain name
    name 10.0.2.0 inside
    name 10.0.2.13 MSExchange-en
    2.2.2.2 the MSExchange-out name

    outside_access_in tcp allowed access list all gt 1023 host 2.2.2.2 eq smtp
    outside_access_in list access permit tcp any host 2.2.2.2 eq https
    outside_access_in list access permit tcp any host 2.2.2.2 eq www
    inside_outbound_nat0_acl 10.0.2.0 ip access list allow 255.255.255.0 192.168.235.0 255.255.255.192
    access-list 101 permit icmp any one

    3.3.3.3 exterior IP address 255.255.255.0
    IP address inside 10.0.2.254 255.255.255.0
    IP local pool vpn_pool 192.168.235.1 - 192.168.235.15
    IP local pool vpn_pool_2 192.168.235.16 - 192.168.235.40

    1 3.3.3.4 (outside) global
    NAT (inside) 0-list of access inside_outbound_nat0_acl
    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0
    static (inside, outside) 2.2.2.2 10.0.2.13 netmask 255.255.255.255 1000 1000
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 3.3.3.1 1

    RADIUS Protocol RADIUS AAA server
    AAA-server RADIUS (inside) host 10.0.2.3 * timeout 10
    AAA-server local LOCAL Protocol

    Permitted connection ipsec sysopt
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto-map dynamic dynmap 10 game of transformation-ESP-3DES-MD5
    map outside_map 90-isakmp ipsec crypto dynamic dynmap
    card crypto outside_map the LOCAL RADIUS client authentication
    outside_map interface card crypto outside
    ISAKMP allows outside
    part of pre authentication ISAKMP policy 20
    ISAKMP policy 20 3des encryption
    ISAKMP policy 20 md5 hash
    20 2 ISAKMP policy group
    ISAKMP duration strategy of life 20 86400
    vpngroup signal address vpn_pool pool
    vpngroup dns-server 10.0.2.3 signal
    vpngroup default-field test.local signal
    vpngroup idle time 1800 signal
    vpngroup max-time 14400 signal
    signal vpngroup password *.
    vpngroup TF vpn_pool_2 address pool
    vpngroup dns-server 10.0.2.3 TF
    TF vpngroup default-domain test.local
    vpngroup TF 1800 idle time
    vpngroup max-time 14400 TF
    TF vpngroup password *.

    Kind regards

    Joana

    Very similar to the question of the configuration of the switch. You should check if there is no specific roads on the switch outside the default gateway. The switch should route the subnet pool ip to the firewall (10.0.2.254).

  • Several statement list Access NAT (DMZ) 0

    Hello

    IM I have problems with remote VPN. The scenario is as follows:

    I have I have few clients who will connect remotely via VPN. Until today, one of them needed to enter my DMZ. But now I want a different profile (the cause is a new client) to access one of my server in the DMZ.

    So I said all of the VPN, the ACL settings, but when I want to declare the nat 2 access-list newclient (dmz) it does not work. But if I declare the nat 0 access-list newclient (dmz), it works, BUT it removes the previous 0 having my other client nat. Is there a way to create several access list statement 0 - nat (dmz)?. If this is not the case, how could I solve this problem?

    This is my config:

    vpnashi list extended access allowed host ip 192.168.16.28 192.168.125.0 255.255.255.0

    access extensive list ip 192.168.125.0 vpnashi allow 255.255.255.0 host 192.168.16.28

    vpnlati list extended access allowed host ip 192.168.16.50 192.168.125.0 255.255.255.0

    access extensive list ip 192.168.125.0 vpnlati allow 255.255.255.0 host 192.168.16.50

    IP local pool ippool 192.168.125.10 - 192.168.125.254
    Global 1 interface (outside)
    Global 2 200.32.97.254 (outside)
    NAT (outside) 1 192.168.125.0 255.255.255.0
    NAT (inside) 0-list of access vpnas
    NAT (inside) 2 access list ACL-NAT-LIM
    NAT (inside) 3 access-list vpnwip
    NAT (inside) 4 access-list vpnashi
    NAT (inside) 5-list of access vpnlati
    NAT (inside) 1 0.0.0.0 0.0.0.0
    NAT (wifi) 2 0.0.0.0 0.0.0.0
    NAT (dmz) 0-list of access vpnashi
    NAT (dmz) 1 192.168.16.0 255.255.255.0
    NAT (dmz) 2 access-list vpnlati
    internal group RA-ASHI strategy
    attributes of RA-ASHI-group policy
    Server DNS 172.16.1.100 value
    VPN-idle-timeout 30
    VPN-filter value vpnashi
    Protocol-tunnel-VPN IPSec l2tp ipsec webvpn
    Split-tunnel-policy tunnelspecified
    internal strategy of RA-LATI group
    attributes of RA-LATI-group policy
    Server DNS 172.16.1.100 value
    VPN-idle-timeout 30
    VPN-filter value vpnlati
    Protocol-tunnel-VPN IPSec l2tp ipsec webvpn
    Split-tunnel-policy tunnelspecified
    tunnel-group RA-ASHI type remote access
    tunnel-group RA-ASHI-global attributes
    ippool address pool
    authentication-server-group (outside partnerauth)
    Group Policy - by default-RA-ASHI
    tunnel-group RA-ASHI ipsec-attributes
    pre-shared-key *.
    tunnel-group RA-LVL type remote access
    tunnel-group RA-LATI-global attributes
    ippool address pool
    authentication-server-group (outside partnerauth)
    Group Policy - by default-RA-LATI
    tunnel-group RA-LATI ipsec-attributes
    pre-shared-key *.

    André,

    You can have as a NAT exempt list of access by interface (nat rule 0).  I understand what you are trying to accomplish.  You use the vpnashi and vpnlati access list to control access to devices for different customers through VPN group policies.

    What I do is the following:

    Create an ACL for the VPN client (that you have, with vpnashi and vpnlati)
    Create an ACL for NAT exemption for the interface (inside sheep, sheep-dmz, etc.).

    Create the ACEs within the exempt ACL of NAT that corresponds to your VPN client access-list.

    It is allowed to have multiple statements within a NAT exempt list to access.  This will not have a client VPN access to things, it shouldn't.

    For example:

    access-list sheep-dmz allowed extended host ip 192.168.16.28 192.168.125.0 255.255.255.0

    192.168.125.0 IP Access-list extended dmz sheep 255.255.255.0 allow host 192.168.16.28

    NAT 0 access-list sheep-dmz (dmz)

  • No Internet access in guest, but don't have LAN access

    VMware virtual server 2 =

    Host = Windows 7

    Comments = Windows Vista

    Virtual network = bridge

    Can access LAN.

    Can even ping Google.com and cmd nslookup google.com

    But... IE browser gets no Internet access.

    Any ideas?

    Thank you!

    Welcome to the community,

    This looks like a firewall or a problem AV. try to temporarily disable any AV and firewall on the Windows 7 host.

    André

  • one of the VM cannot access network LAN

    Hello

    I configured 3 VM on an ESXi 4.1 (see attached jpg file). one of the virtual machine (GSPPBPCDBVM), it cannot access the network LAN, even cannot ping Bridge but can ping GSPPBPCVM after I walk today, previously, it was ok. The other 2 VM can access LAN network. What could be the problem?

    GSPPBPCVM (128.1.8.x)

    GSPPBPCDBVM (128.1.8.x)

    AEPAD (10.8.1.x)

    vmnic1 (to connect to the local network virtual 128.1.8.x)

    vmnic0 (to connect to the local network virtual 10.8.1.x)

    Thank you and best regards,

    Kelvin

    With the configuration you have posted, you have a 50/50 chance that none of your VM will have access to the network, since you have 2 NICs connected to two different VLANS and virtual machines are assigned to these network cards based on the virtual switch port (assuming you use the default settings).

    To properly set up the network, you have two options:

    1.) VLAN tagging on the physical switch ports (what you have)

    In this case, you will need to create a second vSwitch and attach the second NETWORK card to this switch. Then connect virtual machines to the vSwitch and port group that is connected to the switch port VLAN corresponding physics.

    2.) VLAN tagging on the virtual port group (this is what I recommend)

    Configure the ports on your physical switch as the trunk (or ports 'labelled' If you use Procurve switches), create another port VM on vSwitch0 group and set up VLAN tags on the gropus (VMKernel, VM Network1, VM Network2) port

    Take a look at http://www.vmware.com/files/pdf/virtual_networking_concepts.pdf for more information.

    André

Maybe you are looking for

  • Qosmio G20: No HARD drive recognized when installing XP

    I have a problem with my Qosmio G20.One of my hard drives was damaged so I bought a new try to reload Windows XP Pro but it came out with an error massege that says: "the installer has NOT FIND ALL disk HARD DRIVES INSTALLED in YOUR COMPUTER.But when

  • Toshiba Configfree on Satellite A200 and bluetooth

    Dear Sirs, The device internal bluetooth on toshiba satellite A200 does not correctly detecting the other bluetooth device, such as the bluetooth on the pc desktop adapter. On the other hand the toshiba configfree said that while on the notebook's wi

  • fake call 505-715-6911

    Call from this number, claiming to work for microsoft saying my infected computer, tried to sell me software

  • Lower the bar of icons and quick launch tool

    My low cost bar icons (quick launch and those that show when you have programs open does not show on my lower toolbar.) The toolbar is there but not the icons. It is is past before onbce and that of the people MS has shown me how to solve this proble

  • Virtual memory low but sometimes only a problem?

    I only have 1 GB of RAM on a 8 years old computer, so I don't expect much, but sometimes my computer crashes and other times it works fine.  What can I do or change to optimize what I have?