Cannot ping ASA inside the interface via VPN

Hello

I have a scenario with tunel VPN between a router and ASA and can ping subnet behind ASA subnet behind the router (and), but I cannot ping the ASA inside the interface on the VPN tunnel. I need to access the remote location ASDM. How can it be done?

Thanks for your suggestions.

Remi

Hello

You must have the 'inside access management' command configured on the SAA.

If you run a 8.3 software or newer on the SAA, should also look at the configuration 'nat' IF the above command solves your problem

-Jouni

Tags: Cisco Security

Similar Questions

  • Can not handle the ASA inside the interface of Site to Site VPN

    Hi all

    I was deploying new site to site between ASA 8.0 (HQ) and ASA 8.4 (branch). Everything works fine but I have a problem on the ASA-reach remote that I can't manage branch ASA with inside the interface IP address.

    My setup on remote ASA

    management-access inside

    ICMP allow any inside

    SSH 0.0.0.0 0.0.0.0 inside

    SNMP-server host inside 10.0.1.101 communitry test-snmp version 2 c

    My Test

    -ping of the AC for inside the interface of remote ASA

    • Client time-out see demand
    • When debug icmp on ASA remote then ASA show only ICMP request to HQ no response back from remote ASA

    I'm not sure whether it's a bug on ASA 8.4 or not because I can manage a remote other ASA what version 8.0 software HQ

    Thanks in advance

    Do not know what 8.4 version you use, but it is broken in the 8.4 (2), I stumbled upon the upgrade from same problem. SSH and ASDM will not connect through a VPN L2L interface inside. This worked well in 8.4 (1).

    CSCtr16184

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCtr16184

    [email protected] / * /.

  • ASA - upgrade to 8.4, impossible to ping inside the interface via IPSec VPN

    We have configured a site 5, site to site VPN scenario.   Last week, we have upgraded 2 devices ASA 5505 to 8.4.2.   Before the upgrade, our monitoring software would ping the inside interface from remote devices to confirm VPN tunnels were established, as well as the addresses of remote devices and the outside of the ASA.   While we were on 8.2, remote equipment successfully ping the inside interface.   After that we went to 8.4.2 we can do a ping to this interface.   We looked at the newspapers and we see the ICMP traffic that is listed in the newspaper, but the remote equipment does not receive back icmp traffic.   We can ping successfully from local hardware interface inside and the external interface of remote devices successfully.  In addition, we can ping material behind the two devices in both directions successfully.

    We are unable to remotely manage the device through the VPN tunnel

    Net is:

    ASA #1 inside 10.168.107.1 (running ASA 8.2)

    ASA #2 inside 10.168.101.1 (running ASA 8,4)

    Server 1 (behind the ASA #1) 10.168.107.34

    Server 2 (behind the ASA #2) 10.168.101.14

    Can ping server 1 Server 2

    Can ping server 1 to 1 of the SAA

    Can ping server 2-ASA 2

    Can ping server 2 to server 1

    Can ping server 2 ASA 1

    Can ping ASA 2 ASA 1

    can not ping ASA 1 and 2 of the ASA

    can not ping server 1 and 2 of the ASA

    cannot access the ASA 2 https for management interface, nor can the ASDM software

    Here is the config on ASA (attached) 2.

    Any thoughts would be appreciated.

    Hey Joseph,.

    Most likely, you hit this bug:

    CSCtr16184            Details of bug
    To-the-box traffic switches vpn hosts after upgrade to 8.4.2.
    Symptom:
    After the upgrade of the ASA to 8.4.2 all management traffic to employment (including the)
    ICMP/telnet/ssh/ASDM) hosts via the VPN (L2L or remote access VPN) can
    fail the IP access address to the administration. Conditionsof :
    1. the problem occurs if ASA is on 8.4.2. Not been seen on 8.4.1.
    2. the user directly logged in the face of internal interfaces no problem with
    ICMP/telnet/ssh/AMPS in their respective interfaces. Workaround:
    The problem goes back to a Manual NAT statement that straddles the
    address IP-access to the administration. The NAT must have both the
    source areas and destination. Add the keyword "research route" at the end of
    the statement by NAT solves the problem. Ex:
    IP address access to the administration Interface of the ASA is 192.168.1.1. ! Statement by NAT overlapping:
    NAT obj destination - 192.168.1.0 obj - 192.168.1.0 Shared source (indoor, outdoor)
    VPN-vpn-obj static obj! New declaration:
    NAT obj destination - 192.168.1.0 obj - 192.168.1.0 Shared source (indoor, outdoor)
    public static obj - vpn vpn-obj-research route

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCtr16184

    HTH,

    Raga

  • ASA 5540 - cannot ping inside the interface

    Hi all. We have recently upgraded PIX to ASA5540 and we saw a strange thing going. In a Word, we can ping the inside interface of the ASA from any beach on our 6500 network (which is connected directly behind the ASA on the inside), but one where our monitoring tools are placed. Inside there is an ACL that allows all of our core networks, but it does not help that the interface is really strange.

    In the ASDM, I see messages like this:

    ID ICMP echo request: 2004 x.x.x.x y.y.y.y on the inside interface to. I don't think that's the problem, but I could be wrong.

    This is also the configuration of the interface VLAN VIRTUAL local area network from which we cannot ping inside the interface we can ping to and since this VLAN and machines without problem. The only problem is ping the inside interface of the ASA.

    interface Vlanx

    IP x.x.x.x 255.255.255.0

    IP broadcast directed to 199

    IP accounting output-packets

    IP pim sparse - dense mode

    route IP cache flow

    load-interval 30

    Has anyone experiences the problem like this before? Thanks in advance for any help.

    Can you post the output of the following on the ASA:-

    display the route

    And the output of your base layer diverter: -.

    show ip route<>

    HTH >

  • Cannot ping computers on the subnet remote site vpn while to set up

    Hi all

    I encountered a problem of site to site vpn for ping answered nothing of machines of remote subnet.

    the ipsec tunnel is ok but I can ping the ASA distance inside the interface ip

    Here is my scenario:

    LAN1 - ASA5510 - ASA5505 - LAN2 - ordinateur_distant

    LAN1: 192.168.x.0/24

    LAN2: 172.25.88.0/24

    remote_machine_ip: 172.25.87.30

    LAN1 can ping to ASA5505 inside interface (172.25.88.1)

    but cannot ping ordinateur_distant (172.25.87.30)

    Inside of the interface ASA5505 can ping ordinateur_distant

    LAN2 can ASA5510 ping inside the machines on LAN1 and interface

    Is there something I missed?

    Thanks much for the reply

    I don't think it's something you really want to do.

    If you PAT the whole subnet to LAN1 ip (192.168.1.0/24) to 172.25.249.1, then LAN2, will not be able to reach the specific host on LAN1, cause now, you represent the LAN1 network, with a single ip address.

    So traffic will become a way from LAN1 can reach LAN2 and get the response of LAN2 through the PAT on 172.25.249.1

    But LAN2, is no longer specific hosts LAN1 ip traffic, since you only have 172.25.249.1, to represent the subnet to LAN1.

    If you still want to PAT the whole subnet to LAN1 (192.168.1.0/24) ip to 172.25.249.1, then you have to do outside the NAT.

    http://www.Cisco.com/en/us/customer/docs/security/ASA/asa80/command/reference/no.html#wp1737858

    Kind regards

  • Not able to ping inside the interface from outside

    Hello

    I'm trying to stimulate a new network like the diagram of the topology below:

    Topology

    However, I have a problem:

    ASA:

    I can ping to:

    192.168.200.1 (Site_RTR IP, int fa0/1)

    192.168.200.2 (ASA vlan interface IP, outside interface)

    10.133.95.12 (DC_RTR, int fa0/1)

    10.133.200.1 (ASA vlan interface IP, inside the interface)

    10.133.200.23 (machine)

    The RTR website, I can do a ping to:

    10.133.95.12

    192.168.200.1

    192.168.200.2

    10.133.200.23 (machine)

    but not

    10.133.200.1 (ASA vlan interface IP, inside the interface)

    Question 1:

    It is possible to access / ping back to this address within the IP Interface from outside?

    Question 2:

    As all subnets 10.0.0.0/8 will go through the interface on the outside, however for the internet traffic, out thru interfacera outside 2.

    I haven't set up any nat, is correct to nat all out for outside2?

    NAT (inside outside2) source Dynamics one interface

    Configuration

    Thanks for the help.

    JJ

    Hi JJ,

    If you plan doing a ping within the IP address of the interface, while the traffic is coming from any interface other than inside, you won't able to ping inside the IP address of the interface.

    This is by design, and you cannot change it by any ACL or other settings.

    Thank you
    Ishan
    Please do not forget to select a correct answer and rate useful posts

  • Cannot ping ASA remote on an L2L

    I have an ASA5520, and about 10 of 5505. Site running all at the Sites. The tunnels are in place and everything worked fine. Well on the side room, I cannot ping the ASA remote, but I can ping all devices behind it. On the remote side I ping the 5520 and everything else on my network I encouraged. When I look at the newspaper of the ASDM on the 5520, that there is no evidence related to the ping for the 5505. I don't see where it blocks the ICMP on the 5505. It just says:

    "6 August 14, 2008 05:40:49 302020 10.0.3.69 192.168.1.101 built outgoing ICMP connection for faddr gaddr laddr 192.168.1.101/0 192.168.1.101/0 10.0.3.69/512.

    and

    "6 August 14, 2008 05:40:49 302021 10.0.3.69 192.168.1.101 connection disassembly ICMP for faddr gaddr laddr 192.168.1.101/0 192.168.1.101/0 10.0.3.69/512.

    It is a normal traffic for a S2S I guess. While I am trying to get this to work I have it configured,.

    ICMP allow any inside

    "ICMP allow all outside.

    Any suggestions?

    If you try to ping inside the interface through the tunnel, try to add...

    management-access inside

  • Inside the interface of access IPSec on PIX

    Hi all

    I need advice with the following problem.

    I have PIX 515E with 3 interfaces inside.

    DMZ and outside, to 6.3 (3). Is it possible to access DMZ more inside the interface with IPSec of CISCO VPN client? IPSec creates a tunnel, the customer

    has a new address of the address pool, but

    in the paper, I have a message: not found translation etc... When I try to

    reach any device in the DMZ. The reason seems

    be with nat (dmz) 0, which should be inside the DMZ (social security social security 50 0). Even if I use nat (dmz) 0-list of remote access apart from it does not work. Any tips?

    Thank you

    Zdenek

    Hello

    Can you check if you are able to access the DMZ from the inside? If so, then u shud be able to access DMZ to connect remotely. This is because once the VPN client obtains the IP address of the inside pool, it's as good as he is in your home LAN. You can try putting inside DMZ natting... I mean put this command nat 0 because inside the DMZ, which will allow access to DMZ devices inside.

  • PIX501 customer VPN - cannot access inside the network with VPN Session

    What follows is based on the config on the attached link:

    http://www.Cisco.com/en/us/Partner/Tech/tk583/TK372/technologies_configuration_example09186a008009442e.shtml

    PIX Ver 6.2 (3) - VPN Client 3.3.6(A) - Windows XP Client PC

    We can establish the VPN to the PIX501 session, but we cannot access the network private behind the pix.

    Here is the config - I can't determine why it does not work, we are desperate to get there as soon as POSSIBLE!

    We have the same problem with the customer 4.0.3(c)

    Thanks in advance for any help!

    =======================================

    AKCPIX00 # sh run

    : Saved

    :

    6.2 (3) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    hostname AKCPIX00

    domain.com domain name

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    fixup protocol sip udp 5060

    names of

    access-list 101 permit ip 192.168.1.0 255.255.255.0 10.0.0.0 255.255.255.0

    pager lines 24

    interface ethernet0 10baset

    interface ethernet1 10full

    Outside 1500 MTU

    Within 1500 MTU

    external IP address #. #. #. # 255.255.240.0

    IP address inside 192.168.1.5 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    IP local pool akcpool 10.0.0.1 - 10.0.0.10

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Route outside 0.0.0.0 0.0.0.0 #. #. #. # 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac RIGHT

    Crypto-map dynamic dynmap 10 transform-set RIGHT

    map mymap 10-isakmp ipsec crypto dynamic dynmap

    mymap outside crypto map interface

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 10

    encryption of ISAKMP policy 10

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    vpngroup address akcpool pool akcgroup

    vpngroup dns 192.168.1.10 Server akcgroup

    vpngroup akcgroup by default-domain domain.com

    vpngroup split tunnel 101 akcgroup

    vpngroup idle 1800 akcgroup-time

    vpngroup password akcgroup *.

    vpngroup idle 1800 akc-time

    Telnet timeout 5

    SSH #. #. #. # 255.255.255.255 outside

    SSH timeout 15

    dhcpd address 192.168.1.100 - 192.168.1.130 inside

    dhcpd dns 192.168.1.10

    dhcpd lease 3600

    dhcpd ping_timeout 750

    dhcpd allow inside

    Terminal width 80

    Cryptochecksum:XXXXX

    : end

    AKCPIX00 #.

    Config looks good - just as domestic mine to my local network. The only thing I can think is that you may have entered commands in the wrong order - which means, you could have isakmp or encryption before the config map was complete. Write memory, then reloading the pix is a way to reset everything. If you do not want downtime:

    mymap outside crypto map interface

    ISAKMP allows outside

    Enter these two commands should be enough to reset the ipsec and isakmp.

  • ASA - create a backup via VPN route

    I have a normal life (non - VPN) connection point to point between 2 x ASAs and I would like to create a link of relief using a VPN on our corporate network cloud. I tried to do, following configs example Cisco but the VPN is not upward when the route taken breaks down.

    NB. This isn't a default route, just a road to one 27.

    Here's the configs of sla/track (I'm confident with the VPN configuration, why have not included here):

    FW1

    Route between sites 192.168.61.0 255.255.255.224 10.20.30.3 1 track 1
    Route corp-outside 0.0.0.0 0.0.0.0 10.92.215.225 1
    Route 192.168.61.0 255.255.255.224 corp-outdoor 10.92.215.225 100

    monitor SLA 100
    site type echo protocol ipIcmpEcho 10.20.30.3 inter interface
    NUM-package of 3
    frequency 10

    monitor als 100 calendar life never start-time now

    track 1 rtr 100 accessibility

    FW2

    Route between sites 192.168.60.0 255.255.255.224 10.20.30.1 1 track 1
    Route corp-outside 0.0.0.0 0.0.0.0 10.72.215.225 1
    Route 192.168.60.0 255.255.255.224 corp-outdoor 10.72.215.225 100

    monitor SLA 100
    site type echo protocol ipIcmpEcho 10.20.30.1 inter interface
    NUM-package of 3
    frequency 10

    monitor als 100 calendar life never start-time now

    track 1 rtr 100 accessibility

    When I stop one side track interface, the route taken is removed from the routing table and replaced by the backup through the interface corp-outdoor path.

    However, the VPN is not running and I see a lot of:

    Could not locate the next hop for prod-inside:192.168.61.8/51583 to inter-site:192.168.60.5/11322 routing TCP

    .. .errors in the newspapers. You can see that packets are still trying to be sent to the interface between the sites , which is no longer in the routing table.

    Any help appreciated

    Hello Handsy,

    Simply by curiosity, asuming that you are pointing to the internet to a public IP address, traffic from when creating the exemption nat for the site to the site you use the command "route search"?

    Example for nat exemption:

    NAT (inside, outside) static source local-Lan Lan Local static destination remote control Remote-Lan Lan non-proxy-arp-search to itinerary.

    The route search command should make the package to look first in the routing table before performing the nat and therefore to follow the correct path.

    If you can run a command Packet-trace to check the path followed by the traffic while testing the option from site to site.

    for icmp:

    Packet-trace entry icmp 8 0 detailed

    for tcp (based on your timeline):

    Packet-trace entry tcp 192.168.61.8 51583 192.168.60.5 11322 detailed

    Kind regards

    Miguel

  • Access to the administration via VPN to 887 after config setup pro

    Hi all

    Ive just made a three 887w for a client in a few branches, and as this is the first time I have deployed these devices, I decided to go with the GUI (downloaded config pro 2.3) to get the configuration made that I had some constraints of time to get them in place (sometimes I go with the graphical interface first and then look back at the CLI to see what as its been) (, then hand it in Notepad to get a better understanding of the new features of the CLI may be gone and allowed).

    One thing I again, that I was going to do face was my first experience of the firewall IOS area type of config...

    At this point, I'm still unclear on the config (where why Im posting here I guess!) - but the main problem I have at the moment is with managing access to devices.

    Particularly with regard to access to the administration of headquarters inside the IP address of the branch routers.

    I should mention that the branch routers are connected to Headquarters by connections IPSec site-to-site VPN and these connections are all very good, all connectivity (PC server, PC, printer, etc.) is very well... I can also send packets (using the inside of the interface as a source) ping from branch routers to servers on the headquarters LAN.

    Set up access to administration using config pro to allow access to the router on the subnet headquarters (on its inside interface), as well as the local subnet and also SSH access to a specific host from the internet - the local subnet and the only host on the internet can access the router very well.

    I'm not sure if the problem is with the ZBF config or if its something really obvious Im missing! -Ive done routers branch several times previously, so with this being the first config ZBF I did, so I came to the conclusion that there must be something in the absence of my understanding.

    Any help greatly appreciated... sanitized config below!

    Thanks in advance

    Paul

    version 15.1
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime localtime show-timezone msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    sequence numbers service
    !
    hostname name-model
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 51200
    recording console critical
    enable secret 5 xxxxxxxxxxxxxxxxxxxxxxxx
    !
    No aaa new-model
    !
    iomem 10 memory size
    clock timezone PCTime 0
    PCTime of summer time clock day March 30, 2003 01:00 October 26, 2003 02:00
    Service-module wlan-ap 0 autonomous bootimage
    !
    Crypto pki trustpoint TP-self-signed-2874941309
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 2874941309
    revocation checking no
    rsakeypair TP-self-signed-2874941309
    !
    !
    TP-self-signed-2874941309 crypto pki certificate chain
    certificate self-signed 01

    no ip source route
    !
    !
    DHCP excluded-address IP 10.0.0.1 10.0.0.63
    DHCP excluded-address IP 10.0.0.193 10.0.0.254
    !
    DHCP IP CCP-pool
    import all
    Network 10.0.0.0 255.255.255.0
    default router 10.0.0.1
    xxxxxxxxx.com domain name
    Server DNS 192.168.xx.20 194.74.xx.68
    Rental 2 0
    !
    !
    IP cef
    no ip bootp Server
    IP domain name xxxxxxx.com
    name of the server IP 192.168.XX.20
    name of the server IP 194.74.XX.68
    No ipv6 cef
    !
    !
    Authenticated MultiLink bundle-name Panel

    parameter-card type urlfpolicy websense cpwebpara0
    Server 192.168.xx.25
    source-interface Vlan1
    allow mode on
    parameter-card type urlf-glob cpaddbnwlocparapermit0
    model citrix.xxxxxxxxxxxx.com

    license udi pid xxxxxxxxxxx sn CISCO887MW-GN-E-K9
    !
    !
    username xxxxxxx privilege 15 secret 5 xxxxxxxxxxxxxxxxxxxxx
    username privilege 15 secret 5 xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxx
    !
    !
    !
    !
    synwait-time of tcp IP 10
    !
    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-1
    game group-access 106
    type of class-card inspect entire game SDM_SHELL
    match the name of group-access SDM_SHELL
    type of class-card inspect entire game SDM_SSH
    match the name of group-access SDM_SSH
    type of class-card inspect entire game SDM_HTTPS
    match the name of group-access SDM_HTTPS
    type of class-card inspect all match sdm-mgmt-cls-0
    corresponds to the SDM_SHELL class-map
    corresponds to the SDM_SSH class-map
    corresponds to the SDM_HTTPS class-map
    type of class-card inspect entire game SDM_AH
    match the name of group-access SDM_AH
    type of class-card inspect entire game SDM_ESP
    match the name of group-access SDM_ESP
    type of class-card inspect entire game SDM_VPN_TRAFFIC
    match Protocol isakmp
    match Protocol ipsec-msft
    corresponds to the SDM_AH class-map
    corresponds to the SDM_ESP class-map
    type of class-card inspect the correspondence SDM_VPN_PT
    game group-access 105
    corresponds to the SDM_VPN_TRAFFIC class-map
    type of class-card inspect entire game PAC-cls-insp-traffic
    match Protocol cuseeme
    dns protocol game
    ftp protocol game
    h323 Protocol game
    https protocol game
    match icmp Protocol
    match the imap Protocol
    pop3 Protocol game
    netshow Protocol game
    Protocol shell game
    match Protocol realmedia
    match rtsp Protocol
    smtp Protocol game
    sql-net Protocol game
    streamworks Protocol game
    tftp Protocol game
    vdolive Protocol game
    tcp protocol match
    udp Protocol game
    inspect the class-map match PAC-insp-traffic type
    corresponds to the class-map PAC-cls-insp-traffic
    type of class-map urlfilter match - all cpaddbnwlocclasspermit0
    Server-domain urlf-glob cpaddbnwlocparapermit0 match
    type of class-card inspect entire game PAC-cls-icmp-access
    match icmp Protocol
    tcp protocol match
    udp Protocol game
    class-map type urlfilter websense match - all cpwebclass0
    match any response from the server
    type of class-card inspect correspondence ccp-invalid-src
    game group-access 100
    type of class-card inspect correspondence ccp-icmp-access
    corresponds to the class-ccp-cls-icmp-access card
    type of class-card inspect sdm-mgmt-cls-ccp-permit-0 correspondence
    corresponds to the class-map sdm-mgmt-cls-0
    game group-access 103
    type of class-card inspect correspondence ccp-Protocol-http
    http protocol game
    !
    !
    type of policy-card inspect PCB-permits-icmpreply
    class type inspect PCB-icmp-access
    inspect
    class class by default
    Pass
    type of policy-card inspect sdm-pol-VPNOutsideToInside-1
    class type inspect sdm-cls-VPNOutsideToInside-1
    inspect
    class class by default
    drop
    type of policy-card inspect urlfilter cppolicymap-1
    urlfpolicy websense cpwebpara0 type parameter
    class type urlfilter cpaddbnwlocclasspermit0
    allow
    Journal
    class type urlfilter websense cpwebclass0
    Server-specified-action
    Journal
    type of policy-map inspect PCB - inspect
    class type inspect PCB-invalid-src
    Drop newspaper
    class type inspect PCB-Protocol-http
    inspect
    service-policy urlfilter cppolicymap-1
    class type inspect PCB-insp-traffic
    inspect
    class class by default
    drop
    type of policy-card inspect PCB-enabled
    class type inspect SDM_VPN_PT
    Pass
    class type inspect sdm-mgmt-cls-ccp-permit-0
    inspect
    class class by default
    drop
    !
    security of the area outside the area
    safety zone-to-zone
    zone-pair security PAC-zp-self-out source destination outside zone auto
    type of service-strategy inspect PCB-permits-icmpreply
    zone-pair security PAC-zp-in-out source in the area of destination outside the area
    type of service-strategy inspect PCB - inspect
    source of PAC-zp-out-auto security area outside zone destination auto pair
    type of service-strategy inspect PCB-enabled
    sdm-zp-VPNOutsideToInside-1 zone-pair security source outside the area of destination in the area
    type of service-strategy inspect sdm-pol-VPNOutsideToInside-1
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    ISAKMP crypto key address 194.105.xxx.xxx xxxxxxxxxxxx
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    !
    map SDM_CMAP_1 1 ipsec-isakmp crypto
    Description Tunnel to194.105.xxx.xxx
    the value of 194.105.xxx.xxx peer
    game of transformation-ESP-3DES-SHA
    match address VPN - ACL
    !
    !
    !
    !
    !
    interface BRI0
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    encapsulation hdlc
    Shutdown
    Multidrop ISDN endpoint
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    No atm ilmi-keepalive
    !
    point-to-point interface ATM0.1
    Description $ES_WAN$
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    PVC 0/38
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    wlan-ap0 interface
    description of the Service interface module to manage the embedded AP
    IP unnumbered Vlan1
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    ARP timeout 0
    !
    interface GigabitEthernet0 Wlan
    Description interface connecting to the AP the switch embedded internal
    !
    interface Vlan1
    Description $ETH - SW - LAUNCH, INTF-INFO-HWIC $$ $4ESW $FW_INSIDE$
    the IP 10.0.0.1 255.255.255.0
    IP access-group 104 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    IP nat inside
    IP virtual-reassembly
    Security members in the box area
    IP tcp adjust-mss 1452
    !
    interface Dialer0
    Description $FW_OUTSIDE$
    IP address 81.142.xxx.xxx 255.255.xxx.xxx
    IP access-group 101 in
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    NAT outside IP
    IP virtual-reassembly
    outside the area of security of Member's area
    encapsulation ppp
    Dialer pool 1
    Dialer-Group 1
    Authentication callin PPP chap Protocol
    PPP chap hostname xxxxxxxxxxxxxxxx
    PPP chap password 7 xxxxxxxxxxxxxxxxx
    No cdp enable
    map SDM_CMAP_1 crypto
    !
    IP forward-Protocol ND
    IP http server
    23 class IP http access
    local IP http authentication
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    !
    !
    IP nat inside source overload map route SDM_RMAP_1 interface Dialer0
    IP route 0.0.0.0 0.0.0.0 Dialer0
    !
    SDM_AH extended IP access list
    Note the category CCP_ACL = 1
    allow a whole ahp
    SDM_ESP extended IP access list
    Note the category CCP_ACL = 1
    allow an esp
    SDM_HTTP extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq www
    SDM_HTTPS extended IP access list
    Note the category CCP_ACL = 0
    permit any any eq 443 tcp
    SDM_SHELL extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq cmd
    SDM_SNMP extended IP access list
    Note the category CCP_ACL = 0
    allow udp any any eq snmp
    SDM_SSH extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq 22
    SDM_TELNET extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq telnet
    scope of access to IP-VPN-ACL list
    Note ACLs to identify a valuable traffic to bring up the VPN tunnel
    Note the category CCP_ACL = 4
    Licensing ip 10.0.0.0 0.0.0.255 192.168.xx.0 0.0.0.255
    Licensing ip 10.0.0.0 0.0.0.255 10.128.xx.0 0.0.255.255
    Licensing ip 10.0.0.0 0.0.0.255 160.69.xx.0 0.0.255.255
    !
    recording of debug trap
    Note category of access list 1 = 2 CCP_ACL
    access-list 1 permit 10.0.0.0 0.0.0.255
    access-list 23 allow 193.195.xxx.xxx
    Note access-list 23 category CCP_ACL = 17
    access-list 23 permit 192.168.xx.0 0.0.0.255
    access-list 23 allow 10.0.0.0 0.0.0.255
    Access-list 100 category CCP_ACL = 128 note
    access-list 100 permit ip 255.255.255.255 host everything
    access-list 100 permit ip 127.0.0.0 0.255.255.255 everything
    access-list 100 permit ip 81.142.xxx.xxx 0.0.0.7 everything
    Access-list 101 remark self-generated by SDM management access feature
    Note access-list 101 category CCP_ACL = 1
    access-list 101 permit tcp host 193.195.xxx.xxx host 81.142.xxx.xxx eq 22
    access-list 101 permit tcp host 193.195.xxx.xxx host 81.142.xxx.xxx eq 443
    access-list 101 permit tcp host 193.195.xxx.xxx host 81.142.xxx.xxx eq cmd
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq telnet
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq 22
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq www
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq 443
    access-list 101 tcp refuse any host 81.142.xxx.xxx eq cmd
    access-list 101 deny udp any host 81.142.xxx.xxx eq snmp
    access-list 101 permit ip 160.69.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    access-list 101 permit ip 10.128.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    access-list 101 permit ip 192.168.xx.0 0.0.0.255 10.0.0.0 0.0.0.255
    access-list 101 permit udp host 194.105.xxx.xxx host 81.142.xxx.xxx eq non500-isakmp
    access-list 101 permit udp host 194.105.xxx.xxx host 81.142.xxx.xxx eq isakmp
    access-list 101 permit host 194.105.xxx.xxx host 81.142.xxx.xxx esp
    access-list 101 permit ahp host 194.105.xxx.xxx host 81.142.xxx.xxx
    access list 101 ip allow a whole
    Note access-list 102 CCP_ACL category = 1
    access-list 102 permit ip 192.168.xx.0 0.0.0.255 everything
    access-list 102 permit ip host 193.195.xxx.xxx all
    access-list 102 permit ip 10.0.0.0 0.0.0.255 any
    Note access-list 103 self-generated by SDM management access feature
    Note access-list 103 CCP_ACL category = 1
    access-list 103 allow ip host 193.195.xxx.xxx host 81.142.xxx.xxx
    Note access-list 104 self-generated by SDM management access feature
    Note access-list 104 CCP_ACL category = 1
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq telnet
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq telnet
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 eq on host 10.0.0.1 22
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq 22
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq www
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 eq to host 10.0.0.1 www
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq 443
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq 443
    access-list 104 permit tcp 192.168.xx.0 0.0.0.255 host 10.0.0.1 eq cmd
    access-list 104 permit tcp 10.0.0.0 0.0.0.255 host 10.0.0.1 eq cmd
    access-list 104 tcp refuse any host 10.0.0.1 eq telnet
    access-list 104 tcp refuse any host 10.0.0.1 eq 22
    access-list 104 tcp refuse any host 10.0.0.1 eq www
    access-list 104 tcp refuse any host 10.0.0.1 eq 443
    access-list 104 tcp refuse any host 10.0.0.1 eq cmd
    access-list 104 deny udp any host 10.0.0.1 eq snmp
    104 ip access list allow a whole
    Note access-list 105 CCP_ACL category = 128
    access-list 105 permit ip host 194.105.xxx.xxx all
    Note access-list 106 CCP_ACL category = 0
    access-list 106 allow ip 192.168.xx.0 0.0.0.255 10.0.0.0 0.0.0.255
    access-list 106 allow ip 10.128.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    access-list 106 allow ip 160.69.0.0 0.0.255.255 10.0.0.0 0.0.0.255
    Note category from the list of access-107 = 2 CCP_ACL
    access-list 107 deny ip 10.0.0.0 0.0.0.255 160.69.0.0 0.0.255.255
    access-list 107 deny ip 10.0.0.0 0.0.0.255 10.128.0.0 0.0.255.255
    access-list 107 deny ip 10.0.0.0 0.0.0.255 192.168.xx.0 0.0.0.255
    access-list 107 allow ip 10.0.0.0 0.0.0.255 any
    Dialer-list 1 ip protocol allow
    not run cdp

    !
    !
    !
    !
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 107
    !
    !
    control plan
    !
    !
    Line con 0
    local connection
    no activation of the modem
    line to 0
    line 2
    no activation-character
    No exec
    preferred no transport
    transport of entry all
    line vty 0 4
    access-class 102 in
    privilege level 15
    local connection
    transport input telnet ssh
    !
    Scheduler allocate 4000 1000
    Scheduler interval 500
    NTP-Calendar Update
    130.159.196.118 source Dialer0 preferred NTP server
    end

    Hi Paul,.

    Here is the relevant configuration:

    type of policy-card inspect PCB-enabled

    class type inspect sdm-mgmt-cls-ccp-permit-0
    inspect


    type of class-card inspect sdm-mgmt-cls-ccp-permit-0 correspondence
    corresponds to the class-map sdm-mgmt-cls-0
    game group-access 103


    type of class-card inspect all match sdm-mgmt-cls-0
    corresponds to the SDM_SHELL class-map
    corresponds to the SDM_SSH class-map
    corresponds to the SDM_HTTPS class-map


    type of class-card inspect entire game SDM_SHELL
    match the name of group-access SDM_SHELL
    type of class-card inspect entire game SDM_SSH
    match the name of group-access SDM_SSH

    type of class-card inspect entire game SDM_HTTPS
    match the name of group-access SDM_HTTPS


    SDM_SHELL extended IP access list
    Note the category CCP_ACL = 0

    permit tcp any any eq cmd
    SDM_SSH extended IP access list
    Note the category CCP_ACL = 0
    permit tcp any any eq 22
    SDM_HTTPS extended IP access list
    Note the category CCP_ACL = 0
    permit any any eq 443 tcp


    Note access-list 103 self-generated by SDM management access feature
    Note access-list 103 CCP_ACL category = 1
    access-list 103 allow ip host 193.195.xxx.xxx host 81.142.xxx.xxx

    The above configuration will allow you to access the router on the 81.142.xxx.xxx the IP address of the host 193.195.xxx.xxx using HTTPS/SSH/SHELL. To allow network 192.168.16.0/24 access to the router's IP 10.0.0.1, add another entry to the access list 103 as below:

    access-list 103 allow ip 192.168.16.0 0.0.0.255 host 10.0.0.1

    This should take enable access to this IP address for hosts using ssh and https. Try this out and let me know how it goes.

    Thank you and best regards,

    Assia

  • Cannot ping hosts on the same vlan on the 2 switches.

    Hey guys so I create my own network in Packet Tracer 6.3. While the hosts can ping others on the same switch 2960 and VLAN, they are unable to ping a host on another switch in the same VLAN. For example. Josh PC on S1 (192.168.10.10) cannot ping PC Doge on S2 (192.168.10.13). I'm sure that they are on the same subnet, so I thing it is a problem of junction...

    S1:

    S1 #show ip int br

    Interface IP-Address OK? Method State Protocol

    FastEthernet0/1 unassigned YES manual up up

    FastEthernet0/2 unassigned YES manual up up

    FastEthernet0/3 unassigned YES manual up up

    FastEthernet0/4 unassigned YES manual up up

    FastEthernet0/5 unassigned YES manual administratively down down

    FastEthernet0/6 unassigned YES manual administratively down down

    FastEthernet0/7 unassigned YES manual administratively down down

    FastEthernet0/8 unassigned YES manual administratively down down

    FastEthernet0/9 unassigned YES manual administratively down down

    FastEthernet0/10 unassigned YES manual administratively down down

    FastEthernet0/11 unassigned YES manual administratively down down

    FastEthernet0/12 unassigned YES manual administratively down down

    FastEthernet0/13 unassigned YES manual administratively down down

    FastEthernet0/14 unassigned YES manual administratively down down

    FastEthernet0/15 unassigned YES manual administratively down down

    FastEthernet0/16 unassigned YES manual administratively down down

    FastEthernet0/17 unassigned YES manual administratively down down

    FastEthernet0/18 unassigned YES manual administratively down down

    FastEthernet0/19 unassigned YES manual administratively down down

    FastEthernet0/20 unassigned YES manual administratively down down

    FastEthernet0/21 unassigned YES manual administratively down down

    FastEthernet0/22 unassigned YES manual administratively down down

    FastEthernet0/23 unassigned YES manual administratively down down

    FastEthernet0/24 unassigned YES manual administratively down down

    GigabitEthernet0/1 unassigned YES manual down down

    GigabitEthernet0/2 unassigned YES manual down down

    Vlan1 unassigned YES manual administratively down down

    Vlan2 unassigned YES manual downwards upwards

    Vlan10 unassigned YES manual up up

    S1 #show interface f0/1 switchport

    Name: Fa0/1

    Switchport: enabled

    Administrative mode: trunk

    Operational mode: trunk

    Encapsulation of administrative circuits: dot1q

    Operational Trunking encapsulation: dot1q

    Trunking negotiation: Off

    The VIRTUAL LAN access mode: (default) 1

    Native mode VLAN Trunking: 2 (native)

    The voice of VLAN: no

    Private-vlan host association Directors: no

    Mapping of private - vlan management: no

    Private-vlan trunk administration VLAN native: no

    Private - vlan administration trunk encapsulation: dot1q

    Private-vlan trunk administration VLAN normal: no

    Private-vlan trunk administration private VLAN: no

    Private-vlan operational: no

    VLAN Trunking enabled: ALL

    Pruning VLANS enabled: 2-1001

    Capture Mode disabled

    Capture VLAN allowed: ALL

    Protected: false

    The unit trust: no

    S1 #show vlan br

    Ports of status for the name of VLAN

    ---- -------------------------------- --------- -------------------------------

    1 by default active Fa0/5, Fa0/6, Fa0/7, Fa0/8

    Fa0/9, Fa0/10, Fa0/11, Fa0/12

    FA0/13, Fa0/14, Fa0/15, Fa0/16

    FA0/17, Fa0/18, Fa0/19, Fa0/20

    FA0/21, Fa0/22, Fa0/23 and Fa0/24

    Gig0/1, Gig0/2

    2 active native

    5 active

    10 active VLAN0010 Fa0/2, Fa0/3, Fa0/4

    active by default fddi 1002

    assets of token-ring-default 1003

    1004 fddinet - default active

    1005 trnet - default active

    Trunk interface #show S1

    VLAN Mode Encapsulation native port State

    FA0/1 on 802. 1 trunking q 2

    Port VLAN allowed on trunk

    5,10,20 FA0/1

    Port VLAN authorized and active in the field of management

    FA0/1 5,10

    VLAN port extending on transmission State and no tree pruned

    FA0/1 5,10

    S1 #show mac-address-table

    Mac address table

    -------------------------------------------

    VLAN Mac Address Type Ports

    ---- ----------- -------- -----

    5 00d0.d37a.ed01 DYNAMICS Fa0/1

    S2:

    S2 #show ip int br

    Interface IP-Address OK? Method State Protocol

    FastEthernet0/1 unassigned YES manual up up

    FastEthernet0/2 unassigned YES manual up up

    FastEthernet0/3 unassigned YES manual up up

    FastEthernet0/4 unassigned YES manual up up

    FastEthernet0/5 unassigned YES manual administratively down down

    FastEthernet0/6 unassigned YES manual administratively down down

    FastEthernet0/7 unassigned YES manual administratively down down

    FastEthernet0/8 unassigned YES manual administratively down down

    FastEthernet0/9 unassigned YES manual administratively down down

    FastEthernet0/10 unassigned YES manual administratively down down

    FastEthernet0/11 unassigned YES manual administratively down down

    FastEthernet0/12 unassigned YES manual administratively down down

    FastEthernet0/13 unassigned YES manual administratively down down

    FastEthernet0/14 unassigned YES manual administratively down down

    FastEthernet0/15 unassigned YES manual administratively down down

    FastEthernet0/16 unassigned YES manual administratively down down

    FastEthernet0/17 unassigned YES manual administratively down down

    FastEthernet0/18 unassigned YES manual administratively down down

    FastEthernet0/19 unassigned YES manual administratively down down

    FastEthernet0/20 unassigned YES manual administratively down down

    FastEthernet0/21 unassigned YES manual administratively down down

    FastEthernet0/22 unassigned YES manual administratively down down

    FastEthernet0/23 unassigned YES manual administratively down down

    FastEthernet0/24 unassigned YES manual administratively down down

    GigabitEthernet0/1 unassigned YES manual down down

    GigabitEthernet0/2 unassigned YES manual down down

    Vlan1 unassigned YES manual administratively down down

    Vlan2 unassigned YES manual downwards upwards

    Vlan5 unassigned YES manual up up

    Vlan10 unassigned YES manual up up

    Vlan20 unassigned YES manual up up

    Vlan99 unassigned YES manual administratively down down

    S2 #show interface f0/1 switchport

    Name: Fa0/1

    Switchport: enabled

    Administrative mode: trunk

    Operational mode: trunk

    Encapsulation of administrative circuits: dot1q

    Operational Trunking encapsulation: dot1q

    Trunking negotiation: on

    The VIRTUAL LAN access mode: (default) 1

    Native mode VLAN Trunking: 2 (native)

    The voice of VLAN: no

    Private-vlan host association Directors: no

    Mapping of private - vlan management: no

    Private-vlan trunk administration VLAN native: no

    Private - vlan administration trunk encapsulation: dot1q

    Private-vlan trunk administration VLAN normal: no

    Private-vlan trunk administration private VLAN: no

    Private-vlan operational: no

    VLAN Trunking enabled: ALL

    Pruning VLANS enabled: 2-1001

    Capture Mode disabled

    Capture VLAN allowed: ALL

    Protected: false

    The unit trust: no

    S2 #show vlan br

    Ports of status for the name of VLAN

    ---- -------------------------------- --------- -------------------------------

    1 by default active Fa0/5, Fa0/6, Fa0/7, Fa0/8

    Fa0/9, Fa0/10, Fa0/11, Fa0/12

    FA0/13, Fa0/14, Fa0/15, Fa0/16

    FA0/17, Fa0/18, Fa0/19, Fa0/20

    FA0/21, Fa0/22, Fa0/23 and Fa0/24

    Gig0/1, Gig0/2

    2 active native

    5 active

    10 VLAN0010 active Fa0/4

    20 VLAN0020 active Fa0/2, Fa0/3

    active by default fddi 1002

    assets of token-ring-default 1003

    1004 fddinet - default active

    1005 trnet - default active

    S2 #show mac-address-table

    Mac address table

    -------------------------------------------

    VLAN Mac Address Type Ports

    ---- ----------- -------- -----

    2 0030.f2c1.94e5 STATIC Fa0/1

    2 0060.5c83.3401 STATIC Fa0/1

    10 0002.4ae9.6964 STATIC Fa0/4

    10 0060.5c83.3401 STATIC Fa0/1

    20 0009.7c9a.a134 STATIC Fa0/2

    ----------------------------------------------------------------------------------

    Let me know what I missed here. All connections are made with a straight through cable.

    See you soon

    Josh

    Try to remove the S2 switchport port-security:

    interface FastEthernet0/1
     no switchport port-security
  • Satellite A500-19W cannot be connected to the internet via WLan

    My computer got Win7 64-bit.
    We have 4 computers and all computers are connect to the internet via a modem.

    No one has never had a problem connecting to the internet until yesterday.
    They connect to the internet, but my computer does not connect.

    I encountered problems "problem with access point or wireless adapter.

    In summary, 3 computers are connecting to the internet, but my computer does not connect with the same modem.

    Please help me
    Thank you

    * I hope no errors in the English translation *.

    It is not easy to say what the problem is here, but try it please to toggle the device map local network once more. Use the FN + F8 key combination.
    Seeing WLAN on when you try to use internet?

    In my view, it cannot be a major problem. Be fair course of wireless network card is correctly activated. Also check in the Device Manager.

  • WRT54GL cannot transmit from inside the LAN port?

    Hello

    I have a Server servers running several (HTTP, SVN, FTP,...) inside my network.

    I used to have a SMC router in the past, and of course I had to use port forwarding.

    This is why I realized that when we "talk" to the server, I can 'talk' to the router that will forward requests to the right compurer, based on the NAT table. If, for example, that if I move the SVN server, I don't have to change the path to the repository, change the NAT entry is OK in this case.

    If this is not understandable, here 's another report.

    However, I discovered that even if my new WRT54GL seems to be much more advanced, it cannot do this. Requests made to the router from within the local network are not transferred to the right place.

    Is there a way to accomplish what we need, or at least a road map? It's sad that the SMC products otherwise is not very reliable can do...

    Kind regards

    Matej

    Well, I have it solved.

    I tried to convey the SVN, HTTP, FTP, and SSH.

    However, it was not working when the server IP assigned by DHCP.

    When I set up (the server within the LAN) to use the static IP address, not only that port forwarding began to make sense, but I have seen web pages by typing my public IP address in the browser on a computer inside the LAN.

    What surprised me, is that it only worked when the server had assigned auto private IP address. I know that these addresses change so it would not very long work, but it did not work even before that t has changed...

  • {Possible bug} Parameters of the method inside the Interface method is misinterpreted by implemetor

    Steps to reproduce:

    1. my 4.6 version s FLash generator

    create the Interface:

    the package managers {}

    public interface ICommand {}

    public function get listener(): int;

    public function get params(): IMap;

    }

    }

    2.

    Implement the interface:

    the package managers {}

    public class order implements ICommand {}

    / / I'm not declaring the listener and params here, but code compiles the file and there is no redmarker errors is.

    public void Command (listenerParam:Function, params: IMap): Boolean {}

    This.Listener = listenerParam;

    This.params = params;

    }

    }

    }

    This cod eabove compiles without errors:

    fexfrmatter it's a waste.

    Never mind.

Maybe you are looking for

  • Thunderbird - move old email, different drive, was POP IMAP now

    I have two variables with this one, so I want to make sure get tips on the solution that covers both issues. I recently spent my wife to POP IMAP emails. Very shortly after that, his car went wrong (I can use it as a secondary drive - I just can't bo

  • TOSHIBA Blu - ray disc player is not compatible with USB speakers

    I have a P850, using speakers USB Z305 Logitch. The speakers work fine with all other multimedia software like WMP, iTunes, or MPC, but not with the TOSHIBA Blu - ray player. Toshiba program won't work or will crash if the speakers are plugged. Someo

  • Continuous freezing, can't read the DVD

    Hello I have a Pavilion ze 1230 and constantly have probems freezing. Gel means the cursor won't no matter how much I click or how long wait. I cut the power to solve. But sometimes it's nice for a long time, and it happens sometimes literally every

  • Win 7 restore without disk recovery on Satellite L350-277

    Hi all I'm trying to fix Satellite L350-277 of my sister-in-law following a HARD drive failing. Before the crash, he was running Win7 Home Premium (32 bit) that was preinstalled on the HARD drive. I managed to run Belarc on it before it went complete

  • MacBook Pro comes with El Capitan will not work with Yosemite?

    You just bought a Macbook Pro (15 ', i7, 16 GB, 512 flash ") which comes with El Capitan and apparently I can't install Yosemite. I have the audio hardware and software which is more stable on yosemite by many accounts... After spending $ 3,500, I th