List of access-700

Hello

I define an access list 700 like this:

access-list 700 allow 000e.3543.2c81

to allow only a single computer at a port.

conf t

int Fa0/1

Bridge-Group 1 entry - list address 700

I want to apply on a port Fa0/1 so I can't find the way because the port never become to err-disabled if I connect to another computer.

I don't know why?

Thank you for your help...

Can you provide the access-List commands you used?

Orders should be as follows:

Mac-extended access list MAC_Allowed

allow the host (MAC address / 48-bit) everything

for example:

allow a host 0050.56c0.0001

allow a host 0019.b960.bbca

int f0/1

Access-group Mac MAC_Allowed in

Please indicate if this help.

Tags: Cisco Security

Similar Questions

  • Inherent deny at the end of the list of access-700?

    If I specify the following configuration:

    access-list 700 allow 5c59.4812.35fb
    access-list 700 allow 0024.d71b.de64
    dot11 association-list mac 700

    There is a DENY inherent in all other MAC addresses at the end of the access list 700?  This configuration is allocated to an Aironet AP801.  I would use it to specify what I allowed in my house and deny any device that attempts to connect to the AP.  I think that it is a viable solution to prevent intruders who could crack my WPA2.

    Thanks for the comments!

    James E

    Yes, there are deny an inherent at the end of an ACL of series 700 just as there are in all ACLs.

  • NAT 0-list of access

    NAT with NAT Timeout values 0

    A server outside the firewall starts a session on the server inside. The server stores the session via the IP address and the Source port inside this connection must remain open, but if there is no communication after the time specified in the timeout xl, it is demolished... then, outside server initiates a new session with a source port different... Once this happens several times, the service on the internal server dies.

    If I use:

    notimeout list allowed access host ip 10.10.10.4 255.255.255.255 any

    NAT (outside) 0-list of access notimeout

    As the pix don't build an xlate array, it will bypass the timeout for the xlate? Once 10.10.10.4 allows a connection to a host on the otherside of the pix, will he be able to be idle indefinitely?

    Thank you

    Of course, but you have some problems of syntax. Refer to the following:

    PIX #(config) access-list no.-Timeout allowed ip 10.10.10.1 host 172.16.1.1

    PIX #(config) nat (inside) - No.-Timeout 0 access list

    PIX #(config) conn timeout 0:0:0

    * No need for 255 mask all when you specify host. And you want to apply the NAT inside interface. Translations when using a nat ACL 0 device still can be built from the less secure interface. And your timeout on the conn will be global. I do not recommend the use of what it can cause side effects. Each conn that is left in an open incorrectly state never fade conn PIX table. This can cause memory exhaustion over time, so if you're going to do this, please check the "County conn hs' and"sh conn detail"often of output and make sure that you don't have many & open on the PIX. It may require manual intervention you clear the & or reload the PIX.

    If you are in a situation where the connection must remain open indefinetly between these machines, you may be better of the location of these two hosts on the same segment so as not to take these measures. Just a thought.

    Scott

  • Range of ports to be specified in a long list of access

    Is there a way to specify a range of ports at the end of a long list of access on a router. I mean something like ' access-list 101 permit tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255 eq 6000-6016'.

    Thank you

    You can do something like...

    myACL extended IP access list

    permit tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255 gt 5999

    permit tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255 lt 6017

    deny tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255

    Come and play with the parameters 'lt' and 'gt '.

  • VPN list and access

    Hello

    I have a router Cisco SOHO 97 and I set up VPN to access through VPN client.

    There is no problem: VPN Client Connection--> OK, access to my network--> OK

    If I activate the IOS with CRTS Firewall: VPN Client Connection--> OK, but I can't access my network.

    This line is added when I activate the firewall:

    inspect the name myfw cuseeme timeout IP 3600

    inspect the IP name myfw ftp queue time 3600

    inspect the name myfw rcmd timeout IP 3600

    inspect the name myfw realaudio timeout IP 3600

    inspect the name myfw smtp timeout IP 3600

    inspect the IP name myfw tftp timeout 30

    inspect the IP name myfw udp timeout 15

    inspect the name myfw timeout tcp IP 3600

    inspect the name myfw timeout h323 IP 3600

    ------

    interface Dialer1

    .....

    IP access-group 111 to

    inspect the myfw over IP

    ...

    --------------------------

    access-list 111 allow a whole icmp administratively prohibited

    access-list 111 permit icmp any any echo

    access-list 111 permit icmp any any echo response

    access-list 111 permit icmp any a package-too-big

    access-list 111 permit icmp any one time exceed

    access-list 111 allow all unreachable icmp

    access-list 111 permit udp any eq bootps any eq bootpc

    access-list 111 permit udp any eq bootps any eq bootps

    access-list 111 permit udp any eq field all

    access-list 111 allow esp a whole

    access-list 111 permit udp any any eq isakmp

    access-list 111 permit udp any any eq 10000

    access list 111 permit tcp any any eq 1723

    access list 111 permit tcp any any eq 139

    access-list 111 permit udp any any eq netbios-ns

    access-list 111 permit udp any any eq netbios-dgm

    access-list 111 allow accord a

    111 refuse a whole ip access-list

    (1) when I use ip only inspect there is no problem, the VPN connection working well.

    (2) if I use the access list, the network is inaccessible by VPN

    I have enabled ipsec with this list of access permit udp any any eq isakmp

    Access list who should I add?

    Thanks for your help

    You must allow the form encypted traffic (which you did with the ESP and lists access UDP/500) and the unencrypted form of traffic (Yes, really).

    This is because the access list turned twice to the IPsec packets. The arives package in the interface as an IPsec packet, pass the LCD and is decrypted in the router. At this point, the router it back on the incoming interface to be treated accordingly. This means however that the decrypted packet is then run through the ACL check again.

    For VPN clients, add a line to ACL111 that says:

    > allow ip access-list 111

    It is the way that routers have always worked. There was a bug to change this behavior for quite a while now, but unfortunately would require a major change in the way in which the IPSec packets are handled internally in the router, so it's quite a difficult solution. Bug ID is CSCdz54626 (regular incoming ACL is treated twice for IPSec traffic).

    If you fear that it is a security risk, then don't be. If someone spoofs a bunch to look like it came from your VPN address pool, the first thing that would make the router is to recognize that this package have been encrypted. Because it is not, the router will drop the packet immediately.

  • Throw the list "cannot access a property or method of an object. null reference" during the scrolling of the white spaces

    Follow these steps:

       import flash.display.Sprite;
    
        import qnx.fuse.ui.listClasses.List;
        import qnx.ui.data.DataProvider;
    
        [SWF(height="1024", width="600", frameRate="30", BackgroundColor="#000000")]
        public class test3 extends Sprite
        {
            public function test3()
            {
                var l:List = new List();
                l.dataProvider = new DataProvider([{label:1},{label:2}]);
                l.setPosition(200,200);
                l.width = 200;
                l.height = 200;
                addChild(l);
            }
        }
    

    And run the application.

    Point the finger just below the last line of the list, and then drag upward or downward.

    You get this:

    TypeError: Error #1009: Cannot access a property or method of a null object reference.
        at qnx.fuse.ui.listClasses::List/resetCellState()[E:\hudson\workspace\GR2_0_0_AIR_SDK_API\src\qnxui\src\qnx\fuse\ui\listClasses\List.as:2532]
        at qnx.fuse.ui.listClasses::List/deselectCellDown()[E:\hudson\workspace\GR2_0_0_AIR_SDK_API\src\qnxui\src\qnx\fuse\ui\listClasses\List.as:2337]
        at qnx.fuse.ui.listClasses::List/scrollMouseMove()[E:\hudson\workspace\GR2_0_0_AIR_SDK_API\src\qnxui\src\qnx\fuse\ui\listClasses\List.as:2349]
    

    How I not imprison it? Is this a bug of the qnx.fuse.up.listClasses.List component?

    After typing this post, I went back to the SDK download page and noticed there is a new SDK available (as dated February 3, 2012) 2.0.0. I used the previous version dated SDK Date January 16, 2012.

    So I advanced and upgraded to the latest version of the SDK, and this error no longer occurs.

    It must have been a bug.

    So I solved (kind of) my problem... Kudos to me... ha!

  • How can I add a line in a list of access control?

    We have a user VLAN allows connectivity to the LAN VIRTUAL printer.  Connect printers and need to connect snmp.

    New printers were brought, and they need to open port 443.  I was under the impression that I could insert a line in an ACL (below).

    I copied the ACL production to this test ACL (102) and it works fine when I changed the interface VLAN to use this ACL.  I copied and pasted, however, and the new ACL was easy to create and apply.  Since I was 30 switches of production more to do to, I was hoping I wouldn't have to delete this ACL and re-create.  I thought there was a way to "inject" a line in an ACL

    Any thoughts?

    access-list 102 permit udp any any eq bootps
    access-list 102 permit udp any any eq bootpc
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo-reply
    access-list 102 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo
    access-list 102 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo-reply
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo-reply

    access list 102 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 443

    access-list 102 permit udp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq snmp
    access list 102 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 161
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.32.0 0.255.3.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.64.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 connect
    access-list 102 permit ip 10.105.34.9 host 10.0.112.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.112.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.114.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.161.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.165.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.235.0 0.255.0.255 connect
    access-list 102 permit ip 10.0.32.0 0.255.3.255 10.0.240.24 0.255.0.0
    access-list 102 permit ip 10.0.32.0 0.255.3.255 10.2.240.0 0.0.1.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.240.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.241.0 0.255.0.255 connect
    access ip-list 102 permit a whole

    See the list of ip-access to see the numbering:

    R1 #sh - ip access lists

    Expand the access IP 102 list

    10 permit udp any any eq bootps

    20 permit udp any any eq bootpc

    30 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo

    40 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo-reply

    50 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo

    60 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo-reply

    70 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo

    80 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo-reply

    90 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 443

    100 permit udp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq snmp

    110 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 161

    120 deny ip 10.0.32.0 0.255.3.255 10.0.32.0 0.255.3.255 connect

    130 deny ip 10.0.32.0 0.255.3.255 10.0.64.0 0.255.0.255 connect

    140 deny ip 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 connect

    150 permit ip 10.105.34.9 host 10.0.112.0 0.255.0.255 connect

    160 deny ip 10.0.32.0 0.255.3.255 10.0.112.0 0.255.0.255 connect

    170 deny ip 10.0.32.0 0.255.3.255 10.0.114.0 0.255.0.255 connect

    180 deny ip 10.0.32.0 0.255.3.255 10.0.161.0 0.255.0.255 connect

    190 deny ip 10.0.32.0 0.255.3.255 10.0.165.0 0.255.0.255 connect

    200 deny ip 10.0.32.0 0.255.3.255 10.0.235.0 0.255.0.255 connect

    IP 10.0.32.0 allow 210 0.255.3.255 10.0.240.24 0.255.0.0

    IP 10.0.32.0 allow 220 0.255.3.255 10.2.240.0 0.0.1.255 connect

    230 deny ip 10.0.32.0 0.255.3.255 10.0.240.0 0.255.0.255 connect

    240 deny ip 10.0.32.0 0.255.3.255 10.0.241.0 0.255.0.255 connect

    allow 250 ip a

    So if you want to add something to the level of line 245:

    R1 #conf t

    Enter configuration commands, one per line.  End with CNTL/Z.

    R1 (config) #ip - 102 extended access list

    R1(config-ext-NaCl) #245 deny ip 1.1.1.1 host 2.2.2.2

    Now, it must be done:

    R1 (config-ext-nacl) #do display ip access lists

    Expand the access IP 102 list

    10 permit udp any any eq bootps

    20 permit udp any any eq bootpc

    30 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo

    40 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo-reply

    50 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo

    60 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo-reply

    70 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo

    80 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo-reply

    90 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 443

    100 permit udp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq snmp

    110 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 161

    120 deny ip 10.0.32.0 0.255.3.255 10.0.32.0 0.255.3.255 connect

    130 deny ip 10.0.32.0 0.255.3.255 10.0.64.0 0.255.0.255 connect

    140 deny ip 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 connect

    150 permit ip 10.105.34.9 host 10.0.112.0 0.255.0.255 connect

    160 deny ip 10.0.32.0 0.255.3.255 10.0.112.0 0.255.0.255 connect

    170 deny ip 10.0.32.0 0.255.3.255 10.0.114.0 0.255.0.255 connect

    180 deny ip 10.0.32.0 0.255.3.255 10.0.161.0 0.255.0.255 connect

    190 deny ip 10.0.32.0 0.255.3.255 10.0.165.0 0.255.0.255 connect

    200 deny ip 10.0.32.0 0.255.3.255 10.0.235.0 0.255.0.255 connect

    IP 10.0.32.0 allow 210 0.255.3.255 10.0.240.24 0.255.0.0

    IP 10.0.32.0 allow 220 0.255.3.255 10.2.240.0 0.0.1.255 connect

    230 deny ip 10.0.32.0 0.255.3.255 10.0.240.0 0.255.0.255 connect

    240 deny ip 10.0.32.0 0.255.3.255 10.0.241.0 0.255.0.255 connect

    245 deny ip 1.1.1.1 host 2.2.2.2

    Daniel Dib
    CCIE #37149

    Please evaluate the useful messages.

  • The number of MAC address entries can manage a list of access (AIR1200)

    Hi all

    I had a few AP1231G accesspoint with a configured MAC filter.

    Now I'm curios if the access list has a limitation maximum mac address.

    At present, there are about 130 MAC address and the couple of clients sometimes struggling to connect.

    Any tips?

    Thank you

    Norbert

    I was referring to the size of autonomous AP database.

    The default size of the database of the controller is different according to the verion.

  • The list of access on a blade JOINT definition

    I have a JOINT blade for a 6500 switch series. I need to change the administrative of the CLI access list, so I can get in remotely and with GUY

    I see in this config entries

    access-list 192.168.100.10/32

    I guess this is the section for the hosts that are permitted to access the METHOD

    but I can't understand how to add an entry?

    any advice would be great

    on the console, you can add entries in the following way:

    conf-mode:
    service host
    the network settings
    access-list 10.10.10.0/24! or you want to add
    output
    output
    answer 'Yes' to apply the changes
    output
    ! (loan)

    Sent by Cisco Support technique iPad App

  • VPN; list of access on the external interface allowing encrypted traffic

    Hi, I have a question about the access list on the external interface of a router 836. We have several routers on our clients site, some are lan2lan, some are client2router vpn.

    My question is; Why should I explicitly put the ip addresses of the client vpn or tunnel lan to the access list. Because the encrypted traffic to already allowing ESPs & isakmp.

    The access list is set to the outgoing interface with: ip access-group 102 to

    Note access-list 102 incoming Internet via ATM0.1

    Note access-list 102 permit IP VPN range

    access-list 102 permit ip 192.123.32.0 0.0.0.255 192.123.33.0 0.0.0.255

    access-list 102 permit ip 14.1.1.0 0.0.0.255 any

    access-list 102 permit esp a whole

    Note access-list 102 Open VPN Ports and other

    access-list 102 permit udp any host x.x.x.x eq isakmp newspaper

    I have to explicitly allow 192.123.32.0 (range of lan on the other side) & 14.1.1.0 (range of vpn client) because if I'm not I won't be able to reach the network.

    The vpn connection is not the problem, all traffic going through it.

    As far as I know, allowing ESPs & isakmp should be sufficient.

    Can anyone clarify this for me please?

    TNX

    Sebastian

    This has been previously answered on this forum. See http://forums.cisco.com/eforum/servlet/NetProf?page=netprof&CommCmd=MB%3Fcmd%3Dpass_through%26location%3Doutline%40%5E1%40.ee9f970/0#selected_message for more details.

  • PIX V6.2 of lists of access and authentication

    We have a PIX 501 internal v6.2 on an intranet and you want to allow some subnets and other IP of specific hosts through high security (inside) to low-security side (outside) without authentication or authorization.

    However, at the same time, we want to authenticate some other users the same path and apply an access of our v2.6 CiscoSecure ACS list.

    We use http authentication.

    How do I combine these two different requirements on the inside interface

    e.g. allowed tcp 10.10.10.2 255.255.255.0 any eq 1022 and

    (if it is authenticated) permit tcp host 10.120.10.1 any eq 8051

    We have a similar setup working on a router using the firewall feature set proxy authentication, the access list has static entries and changes dynamically when users are authenticated with their conditions of access.

    Do not use an ACL on the inside interface to achieve this. Rather, set you ACLs to include authentication for all traffic from this host out.

    Allow Access-list auth_user host ip 10.120.10.1 one

    This means that the user cannot run ALL the traffic out until he receives the authentication. The host can do this by opening a web browser for what anyone outside and giving the appropriate credentials firewall. Or FTP for what anyone outside... Or telnet to what anyone on the outside.

    When the ACS service validates the credentials of the users, pass back the ACL for this user to define exactly what you want and what you want to deny. If you only allow outbound TCP/8501, then all other traffic is implicitly denied. The ACL by user like any other access-list. This will not require an ACL to be bound inside the interface.

    -Shannon

  • Insert the list of access between the other 2 control numbered ACL on cisco

    Someone knows how to do this? I heard about Cisco and have actually did this once, but don't remember the syntax.

    I should be able to insert the acl 15 between the low 2.

    Expand the 198 IP access list

    10 ip allow a whole

    20 a whole ip deny

    TIA

    Router (config) #ip - extended access list 198

    Router (config-ext-nacl) #15 allow accord a

  • When to use the filter VLAN vs SVI-list of access on the switches?

    If VLAN 10 is a user of 10.10.10.0/24 subnet, VLAN and I want torestrict which servers can access these users in VLAN 10, I can configure an access list and apply the ACL of a VIRTUAL local network access plan or apply the ACL on the SVI "interface vlan 10. What is a good practice as much as when I use a VIRTUAL local network access plan and when I apply the access list directly to SVI?

    Thank you very much

    VLAN-access plans are used when you want to restrict the hosts in a vlan. If you have a server and host in vlan 10 and you want to restrict this host to access the server, you must use a virtual local network access card.

    On the IVR access lists are used when you want to restrict intervlan routing between VLANS. If you have a host in vlan 10 and a server in vlan 15, you would use a normal ACL applied to the svi vlan 10, restricting the host to access the server in vlan 15.

    HTH,

    John

    Please note the useful messages *.

  • Admin removed the rights to the list of access (ACL) HDD control how get that back?

    I was working on my computer and tries to limit access to a hard drive installed in the computer (this isn't the reader operation re-allocated is on, is a completely separate disk) it is still visible but unaccessable.  I deleted some of the groups and users for the reader and lost access to the hard drive completely.

    I did a search online and found that I could connect to the hidden administrator account to allow more users in the account.  In doing so, I managed to remove access to the account if the administrator account.

    Is there anyway that I can regain access to this hard drive?  Or is everything is lost.  I have been working on this for hours now and have scoured the internet looking for solutions.  I even tried to download the MS ACL repair utility which does not seem to do much good either.

    1 log on as administrator
    2. right click on the drive (say D:\)
    3. Select Security tab
    4. click on the button to change
    5. Add users & administrators
    6 grant permissions of access 'Total control' or 'Modify' according to your needs
    7. click on apply button, then click on the OK button.

  • How question list of access room.

    Hello

    What I try to do is:

    (1) Authenticate and connect to the account

    (2) the list of the room (as applicable)

    (3) validate if a certain margin exists against the room list

    So I connect successfully, but the list of the room is always null.

    I checked the documentation, it seems to be straight forward, but I can't get it to work.

    Someone at - it an example of code for this?

    Here is my code:

    public void authenticateSuccess(event:AccountManagerEvent):void
    {
    trace ("ROOM:" + event.list);
    try {}
    {if (IsMaster)}
    acctMgr.createRoom (roomName);
    }
    else {}
    return;
    }
    } catch (error) {}
    e.message = "the room that you are trying to create already exists!"
    throw e;
    }
    }

    Thanks in advance.

    Artour.

    LordAlex Works Inc.

    That doesn't really meet Nigel question (you do this in the Flex client? You can't unless you are the owner of the developer account).

    In addition, it is faster for you to call createRoom and capture/ignore the error instead of check if the room is first (it's always 1 server call vs potentially two calls to the server if the room does not exist)

Maybe you are looking for

  • Download the Sierra and installation problem

    Downloaded Sierra to the MacBook Pro.  But do not then proceed with the installation. Computer restarted manually, but that has not caused to install either. How to proceed now? Thank you.

  • Can I customize a Toshiba laptop before buy you?

    Hello, I am new on this forum. I have a question if someone could help me I would be happy. I was wondering if it was possible to customize a computer laptop befor buying it, and if so how or where would I go for it? I saw that there is an American s

  • Windows Media Center online media NOT WORKING Please HELP!

    I like to use Windows Media Center online media, but it has stopped working.  When I click on a video of MSNBC all this is idle as if his will load but the video never starts.  In January I had to install a new anti-virus program. Could he be playing

  • Understand the flow of appeal through VCS c/e

    Hey Geeks, I write this to understand "how to work things. Here's the design. I have a VCSC configured with the name of the domain example.com SIP (we have internal DNS server to resolve) I have a VCSe configured with the name of the cisco.com SIP do

  • Black screen after that I entered the password for the connection.

    Original title: missionary59 I have a computer that is a laptop. When I go to start the boot process that the computer turns on at the entrance of logo and password, when I put the password in the square when going on the applications, but the screen