On the inside interface to ASA5520 AnyConnect

We currently have a configuration where users connect within a firewall by using the ipsec client.

We are moving them to the anyconnect client but are unable to make it work, we can not even a page of webvpn inside.

When you are trying to connect with anyconnect ASA reports a failure of IKE initiator inside. and no tcp connection indicator.

We can't get an answer with Webvpn or I tried to use a different tcp on but webvpn port then the asa denies traffic even if there are

without denying the rules.

Any ideas anyone?

What about Dean

Perfect and thanks for the update.

Pls kindly marks the message as replied to close the loop. Thank you.

Tags: Cisco Security

Similar Questions

  • to reach a server on a VLAN that is not directly connected to the inside interface

    scénarion

    PIX 515

    6506 core with VLAN A, B, c. (intervlan routing is ok)

    vlanC is directly connected to the inside interface of the fw

    question

    How a crowd outside could reach a server ServerA on vlanA.

    Hello

    Concerning Point 1, Yes if the roads required for networks connected inside the network is done on pix.

    Concerning Point 2, if the IP address that you use within the network is routable (public IP), the command you gave will work. The command indicates that when 10.10.1.10 inside the network host wants to go outside the network, use the same IP address. Because NAT does not occur, the actual address of the server presents itself as the visible address and the address of the host. So if the IP address you specify is not a public IP address, outside world can't access.

  • Cannot ping inside the ASA from the inside interface

    Don't know what I did wrong... appreciate any help

    Here is the page layout

    laptop--> cisco 3750 switch--> ASA5505 firewall--> future VPN tunnel

    Laptop, switch interface VLAN and inside the ASA are all in the same subnet

    Switch and ASA have all interfaces local network VIRTUAL 52 (the subnet in question), except for the external interface

    -----------------

    This is the problem

    laptop getting ip addressing and def GW via DHCP from the firewall

    switch and FW can ping each other without problem

    FW can't ping, still gets the DHCP scope.

    Thank you

    Dave

    Hello

    How did you setup?

    The laptop is connected to a port of the 3750 (VLAN 52).

    The connection between the 3750 and the SAA is a chest or a link L3?

    If the 3750 has a SVI belonging to VLAN52, you can ping from the correct PC? As well as the ASA?

    Federico.

  • Network for access to the external interface inside

    Hey,.

    I have an ASA5520 7.2 (1) I have a few probs with - which is something I struggle with that.

    I'm trying to hit a website of a host on the inside network that is actually hosted internally, but decides the static NAT would focus on the external interface of the firewall.

    Now I can see the TCP built, translation occurring at a port on the external interface, this port high dialogue to one of the static electricity would be addresses on the external interface, then that's all. There are no more entries in my journal in regards to the connection and I get not syn on the internal web server is so the connection is not back in.

    IP address outside 222.x.x.9 255.255.255.248

    IP address inside 192.168.87.1 255.255.255.0

    Static NAT to Web servers: -.

    public static 222.x.x.10 (Interior, exterior) 192.168.87.5

    access lists access... :-

    list of allowed inbound tcp extended access any host 192.168.87.5 eq http

    Access-group interface incoming outside in

    Everything works fine when creating a global internet address - just not when address from inside and dynamic PAT is performed to the original address.

    Here's a capture session by using the following access to capture list inside and outside interfaces simultaneously

    permit for line of web access-list 1 scope ip host 222.222.222.10 all

    web access-list extended 2 line ip allow any host 222.222.222.10

    on the INSIDE interface (nothing is connected to the outside) (ip addresses have been replaced by nonsense) - but address 222 is would take into account the interface static and the other is on the internal network.

    316: 19:14:02.900206 192.168.87.10.2275 > 222.222.222.10.80: S 2029971541:2029971541 (0) win 64512

    317: 19:14:05.973185 192.168.87.10.2275 > 222.222.222.10.80: S 2029971541:2029971541 (0) win 64512

    192.168.87.10 is my client is trying to connect

    Someone of any witch hunt, which is stop this function work?

    All networks are directly attached and there is no route summary ancestral anywhere.

    I hope you guys can help!

    Concerning

    Paul.

    To my knowledge the ASA supports only hairpining on a VPN tunnel. The security apparatus does not allow traffic that is sent to an interface to go back in the direction of what she received.

  • The number of packets of high-head ASA5510 inside Interface

    We have experienced some problems with occasional connections to VPN clients. In investgating, we used the mtr utility to draw LAN upside to an external host. First jump (from the host of the ASA) packet loss seemed excessive, sometimes up to 50%. The only thing between the host and the SAA is a gigabit switch. A flood of ping to the host even to the same destinations show a 0% packet loss.

    Looking at the inside interface, the use of the ASDM Interface Grapher for number packet Drop shows almost compatible 510-512 Kpackets lost.

    What are the causes of thie? Can it be mitigated by reconfiguring the Auto/Auto Interface to 1000/Full? Where can I start looking for the source of this decline in package, and is this real or some artifacts of the ASA firmware?

    I read somewhere that Cisco recommends that the connection between the switch and the firewall must be set to auto / auto.

    Here is a troubleshooting guide for the interface on the ASA errors:

    https://supportforums.Cisco.com/docs/doc-12439

    Accommodation inside the switch is healthy without error?

    Here is a troubleshooting guide for the VPN problems. Check to see if there is no error logs on the client when they connect.

    If the problem can be replicated check for the error on the SAA logs as well.

    http://www.Cisco.com/en/us/products/ps6120/products_tech_note09186a00807e0aca.shtml

    Remember messages useful rate.

  • Site to site VPN tunnel - cannot ping the second interface of the firewall peer inside2

    I have two ASA 5505 firewall each with a basic license: FWa and FWb. currently there is a VPN tunnel between them work. I added a second (inside2) interface to the firewall, FWb, but I can't ping firewall FWa, so that I can ping the inside interface of FWa.

    I can ping the FWb inside interface 192.168.20.1 from the FWa inside 172.16.1.1 interface, but I can not ping to the 10.52.100.10 of the FWa FWb inside2 interface. I can not ping the gateway host FWa 10.52.100.1.

    I show the essential configuration of two firewalls as well as the debug icmp output on the two firewalls that I ping the internal interfaces and of FWa FWb inside2.
    =========================================================

    Here is a skeleton of the FWa configuration:

    name 172.16.1.0 network-inside
    name 192.168.20.0 HprCnc Thesys
    name 10.52.100.0 ring52-network
    name 10.53.100.0 ring53-network
    name S.S.S.S outside-interface

    interface Vlan1
    nameif inside
    security-level 100
    IP 172.16.1.1 255.255.255.0
    !
    interface Vlan2
    Description Connection to 777 VLAN to work around static Comast external Modem and IP address.
    nameif outside
    security-level 0
    outside interface IP address 255.255.255.240

    the DM_INLINE_NETWORK_5 object-group network
    network-object HprCnc Thesys 255.255.255.0
    ring52-network 255.255.255.0 network-object
    ring53-network 255.255.255.0 network-object

    the DM_INLINE_NETWORK_3 object-group network
    ring52-network 255.255.255.0 network-object
    network-object HprCnc Thesys 255.255.255.0
    ring53-network 255.255.255.0 network-object

    outside-interface of the access-list extended permitted Outside_5_cryptomap ip host object-group DM_INLINE_NETWORK_3
    inside_nat_outbound list extended access allowed inside-network ip, 255.255.255.0 DM_INLINE_NETWORK_5 object-group
    permit access list extended ip host 173.162.149.72 Outside_nat0_outbound aus_asx_uat 255.255.255.0

    NAT (inside) 0 access-list sheep
    NAT (inside) 101-list of access inside_nat_outbound
    NAT (inside) 101 0.0.0.0 0.0.0.0
    NAT (outside) 0-list of access Outside_nat0_outbound

    card crypto VPN 5 corresponds to the address Outside_5_cryptomap
    card crypto VPN 5 set pfs Group1
    VPN 5 set peer D.D.D.D crypto card
    VPN 5 value transform-set VPN crypto card
    tunnel-group D.D.D.D type ipsec-l2l
    IPSec-attributes tunnel-Group D.D.D.D
    pre-shared key *.

    =========================================================

    FWb:

    name 10.52.100.0 ring52-network
    name 10.53.100.0 ring53-network
    name 10.51.100.0 ring51-network
    name 10.54.100.0 ring54-network

    interface Vlan1
    nameif inside
    security-level 100
    address 192.168.20.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    address IP D.D.D.D 255.255.255.240
    !
    interface Vlan52
    prior to interface Vlan1
    nameif inside2
    security-level 100
    IP 10.52.100.10 255.255.255.0

    the DM_INLINE_NETWORK_3 object-group network
    ring52-network 255.255.255.0 network-object
    ring53-network 255.255.255.0 network-object

    the DM_INLINE_NETWORK_2 object-group network
    ring52-network 255.255.255.0 network-object
    object-network 192.168.20.0 255.255.255.0
    ring53-network 255.255.255.0 network-object

    inside_nat0_outbound to access extended list ip 192.168.20.0 allow 255.255.255.0 host S.S.S.S
    inside2_nat0_outbound list extended access allowed object-group DM_INLINE_NETWORK_3 S.S.S.S ip host

    outside_1_cryptomap list extended access allowed object-group DM_INLINE_NETWORK_2 S.S.S.S ip host

    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 0.0.0.0 0.0.0.0
    inside2_nat0_outbound (inside2) NAT 0 access list
    NAT (inside2) 1 0.0.0.0 0.0.0.0

    Route inside2 network ring51 255.255.255.0 10.52.100.1 1
    Route inside2 network ring53 255.255.255.0 10.52.100.1 1
    Route inside2 network ring54 255.255.255.0 10.52.100.1 1

    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set pfs Group1
    outside_map game 1 card crypto peer S.S.S.S
    card crypto outside_map 1 set of transformation-ESP-3DES-SHA
    outside_map interface card crypto outside

    tunnel-group S.S.S.S type ipsec-l2l
    IPSec-attributes tunnel-group S.S.S.S
    pre-shared key *.

    =========================================================================
    I'm Tournai on icmp trace debugging on both firewalls and could see the traffic arriving at the inside2 interface, but never return to FWa.

    Ping Successul FWa inside the interface on FWb

    FWa # ping 192.168.20.1
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 192.168.20.1, time-out is 2 seconds:
    Echo request ICMP from outside-interface to 192.168.20.1 ID = 32068 seq = 23510 len = 72
    ! ICMP echo reply to 192.168.20.1 in outside-interface ID = 32068 seq = 23510 len = 72
    ....

    FWb #.
    Echo ICMP of S.S.S.S to 192.168.20.1 ID request = 32068 seq = 23510 len = 72
    ICMP echo reply 192.168.20.1 S.S.S.S ID = 32068 seq = 23510 len = 72
    ==============================================================================
    Successful ping of Fwa on a host connected to the inside interface on FWb

    FWa # ping 192.168.20.15
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 192.168.20.15, wait time is 2 seconds:
    Echo request ICMP from outside-interface to 192.168.20.15 ID = seq 50862 = 18608 len = 72
    ! ICMP echo reply to 192.168.20.15 in outside-interface ID = seq 50862 = 18608 len = 72
    ...

    FWb #.
    Inside outside:S.S.S.S ICMP echo request: 192.168.20.15 ID = seq 50862 = 18608 len = 72
    ICMP echo reply to Interior: 192.168.20.15 outside:S.S.S.S ID = seq 50862 = 18608 len = 72

    ===========================
    Unsuccessful ping of FWa to inside2 on FWb interface

    FWa # ping 10.52.100.10
    Send 5, echoes ICMP 100 bytes to 10.52.100.10, wait time is 2 seconds:
    Echo request ICMP from outside-interface to 10.52.100.10 ID = 19752 seq = 63173 len = 72
    ? Echo request ICMP from outside-interface to 10.52.100.10 ID = 19752 seq = 63173 len = 72
    ...

    FWb #.
    10.52.100.10 ID of S.S.S.S ICMP echo request = 19752 seq = 63173 len = 72
    10.52.100.10 ID of S.S.S.S ICMP echo request = 19752 seq = 63173 len = 72
    ....

    ==================================================================================

    Unsuccessful ping of Fwa to a host of related UI inside2 on FWb

    FWa # ping 10.52.100.1
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 10.52.100.1, wait time is 2 seconds:
    Echo request ICMP from outside-interface to 10.52.100.1 ID = 11842 seq = 15799 len = 72

    FWb #.
    Echo request ICMP outside:S.S.S.S to inside2:10.52.100.1 ID = 11842 seq = 15799 len = 72
    Echo request ICMP outside:S.S.S.S to inside2:10.52.100.1 ID = 11842 seq = 15799 len = 72

    =======================

    Thank you

    Hi odelaporte2,

    Is very probably the "access management" command is not applied in the second inside, only inside primary (see the race management) which will confirm.

    This command can be applied to an interface at a time, for example, if the law is now applied to the inside, it can not be applied to the inside2 at the same time.

    It may be useful

    -Randy-

  • VPN site-to-customer contact on the external interface

    Hello

    I would like to configure client-to-site ipsec vpn using asa as an attachment. I tested, but it seemed that it did not work. I don't know if it of possible or not. Could someone advise me please?

    Thanks in advance,

    Nitass

    Network diagram

    Here's what you can do. On the SAA add a static host for the server route, but do point to the inside interface of the firewall.

    route inside 10.0.2.100 255.255.255.255 10.0.1.254

    The firewall knows that he has to get out of the e2 interface because it is directly connected.

    On the server, you will need a static route to the VPN Pool pointing on the firewall.

    route add 10.0.3.0 mask 255.255.255.0  10.0.2.254

    On the firewall, you also have to add a route for the VPN Pool.

    route inside 10.0.3.0 255.255.255.0 10.0.1.200

  • Established but LAN-to-Lan tunnel can not ping to a host on the inside

    We have two cisco vpn concentrator (3005).

    Behind, we use 172.20.167.0/24 (Headquarters)

    Behind, we use 172.20.184.0/24 (remote desktop)

    We are starting to do a lan-to-lan tunnel, the tunnel establishes no problem.

    the only problem is that I can ping only the inside interface of the

    hub of central administration. I can't ping (or other

    communicate to) hosts

    on each subnet.

    On each side, you must make sure that all your hosts know that the road to the other network is by the local hub or using static routes on each host, or adding routing appropriate on any device is your default gateway.

    HTH

  • Use the Gigabit Interface as an interface of Interior with guarantee of 100

    I have a PIX 525 with two Gigabit interfaces, and I'm doing an internal interface with 100 security, 'nameif ethernet0 gb inside the security100' is the command that should work. I get this message:

    Aspirin (config) # nameif ethernet0 gb inside the security100

    Security 100 is reserved for the "inside" interface

    Use: nameif

    No nameif

    Aspirin (config) #.

    What is the problem? Is this possible? How are you?

    Please try to use the lowercase I name when the interface so that it should read inside.

    It is case sensitive

    Thank you

    Syed

  • Public and private IPs on the same Interface by using NAT Exemption/policy NAT

    I'm looking for some feedback on whether my thoughts on the installation program will run.

    Equipment: PIX 515E 6.2 (2)

    Scenario:

    The inside interface of the PIX will host 3 blocks of addresses IP - 24 public 2 blocks and 1 private/16 block. (All IP addresses have been replaced by dummy blocks.)

    Blocks of audiences:

    * 192.168.10.0/24

    * 192.168.20.0/24

    Block of private:

    * 10.50.0.0/16

    Traffic from the public 2/24 blocks should go through the firewall without address translation.

    The two blocs of the public will be able to receive connections initiated from the Internet.

    Public blocks will need to be able to send and receive traffic on a static VPN tunnel to our headquarters without subject to address translation

    Traffic leaving the sector private/16 block should be subjected to PAT before passing through the firewall.

    Private/block 16 will not receive incoming traffic from the Internet (other than responses to outbound connections initiated from within the private block).

    However, the private block will also have to be able to send and receive traffic on a static VPN tunnel to our headquarters * without * subject to address translation (i.e. hosts on our corporate network must be able to initiate connections to the private block and vice versa).

    The inside interface of the PIX will be connected to a Catalyst 3xxx series layer 3 switch, which will be responsible for routing all internal (so the PIX will never be routing of traffic on the interface, it was received).

    My ideas on how to implement are:

    * Use the exemption of NAT to exempt public address translation blocks. This will allow incoming and outgoing connections through the firewall.

    * Use the exemption of NAT to exempt the block private NAT when connecting to our head office on the VPN tunnel.

    * Use policy NAT w / PAT to translate the block private connecting to all other hosts.

    I have translated these thoughts in the following configuration snippet.

    Because the NAT exemption is processed before policy NAT in the evaluation of the NAT rules, I believe that this should allow the public IP blocks treat incoming/outgoing traffic without translation, while submitting the private translation block (except during handling of incoming/outgoing connections to our network of corporate office).

    Can someone confirm my assumptions about this?

    # ----------------------------------------------------------------------

    traffic of # which should be exempted from translation

    permit ip 192.168.10.0 access list nat_exempt 255.255.255.0 any

    nat_exempt 192.168.20.0 ip access list allow 255.255.255.0 any

    nat_exempt ip 10.50.0.0 access list allow 255.255.0.0 10.100.0.0/16

    traffic of # which should be the subject of translation

    policy_nat ip 10.50.0.0 access list allow 255.255.0.0 any

    # Suppose 192.168.5.1 is the address to use for PAT

    Global (outside) 1 192.168.5.1

    NAT (inside) 0-list of access nat_exempt

    NAT (inside) 1 access-list policy_nat

    # assumes that 192.168.10.7 is the IP address of the inside layer 3 switch

    Route inside 192.168.10.0 255.255.255.0 192.168.10.7 1

    Route inside 192.168.20.0 255.255.255.0 192.168.10.7 1

    Route inside 10.50.0.0 255.255.0.0 192.168.10.7 1

    #assume the following configuration sections appear elsewhere: static tunnel VPN, ACL, ifconfig, etc..

    # ----------------------------------------------------------------------

    Yes, this will work, even if you don't need political NAT for the 10.50.0.0 network. For PAT the 10.50.0.0 network when to anywhere (except via VPN) just do:

    Global 1 192.168.15.1 (outside)

    NAT (inside) 1 10.50.0.0 255.255.0.0

    As I said, you have works perfectly, the above is just an easier way to do it.

  • WebVPN and anyconnect on the same interface

    Hello!!

    We have ASA 5520 firewall running with code.9.1 (2). We already have webvpn running on the firewall and has active users to use it. Now, the client came with a new requirement to configure firewalls on the same anyconnect. We have installed VPN more premium license.

    (1) is it possible to enable webvpn and anyconnect on the same interface. If Yes, what are the aspects we must consider to allow them both on the same interface?

    (2) how much webvpn and anyconnect vpn licenses should I do with my premium lincense?

    Please help on this.

    shver attached for reference.

    Best regards

    Sri

    Your peers licenses AnyConnect Premium gives you the right to access SSL VPN without customer and focused on the customer.

    Licensing is based on the concurrent users so regardless of the simultaneous dosing will work - as long as the number of connected does not exceed 100.

    Your site to site VPN IPsec does not count against this permission, but is rather against "Other peer VPNS" which does not require a separate license and is limited by the capacity of the ASA equipment (750 on your platform).

  • Œuvres of VPn on the inside of the interface, but not outside

    I have a PIX-525 with UR license.  I tried to get my VPN to work since my iphone over the weekend, but nothing helped.  Then, I changed the interface inside to see if my iMac could connect and bingo!  It worked.  I then tried to log in via the inside of the interface with my iphone and it worked.

    I have connected a PIX-515e and, using the same settings, can connect to the external interface via my iPhone.

    Strange.

    Now, to answer the pressing questions, yes I changed the IP address of the server in my client IPSEC settings to reflect the external and internal interfaces I was testing each of them.  I was using a pré-partagées secret.  Yes, the secret has been entered correctly and they have all matched... Yes, the name of the tunnel has been entered correctly.  I used the database local user for authentication with username/password name (i.e. no certificate of authorization to make things simpler for debugging).  I changed the syslog to debugging and I see absolutely no error when you try to connect my iphone to the external interface (i.e. turn off wifi so I'm on my 3G data network).  The only thing I see is where my iphone hits the external interface and it's disassembly (or whatever his name is) but that's all.

    Why this work like a charm with my PIX-515e and not my PIX-525?  VPN accelerator card in the 525 can be at fault?  The 515e doesn't have the aecellerator card.  No idea why can't I several a VPN connection inside the interface but not outside?

    Hi Tim,.

    Well it's not so much the DNS rewrite that is the problem (if you delete just the keyword dns VPN will still fail) but using the external interface for NAT. So all traffic intended for your address of the external interface is passed to the "gcbrouter", including vpn traffic.

    I'm thinking about a way to solve this problem, but I really can't find anythign right now. Using a different interface will not work because you can have only a single default route.

    I wonder if this would work:

    remove the NAT interface:

    not static (DMZ, external) gcbrouter netmask 255.255.255.255 dns interface

    Replace with PAT interface, i.e. add such a line for each port that you want to be contactable on the DMZ server:

    static interface tcp 80 gcbrouter 80 netmask 255.255.255.255 (DMZ, outside) dns

    static (DMZ, outside) of the 25 gcbrouter 25 netmask 255.255.255.255 tcp interface dns

    etc.

    In all honesty, I have never seen rewriting dns used with PAT so not quite sure if it will work.

    HTH

    Herbert

  • VPN SSL from the inside on the external interface

    Hi all

    First of all I know that I can activate the SSL interface inside, but that's not what I need or want.

    Scenario:

    Several interfaces and VLAN on the SAA (running 8.0.5).

    SSL VPN configured and enabled on the external interface.

    Need to know if it is possible to access the SSL VPN from other interfaces directly to the IP address external interface, something like her hairpin.

    Possible a solution (if it exists) with or without NAT (I have public IPs on some interfaces).

    This will be useful for users who can connect any interface (inside, outside, or other) and with only a DNS record, I'll be able to manage everything.

    Concerning

    PS: Is DNS doctoring an option? The tests that I have done this does not work.

    Post edited by: rcordeiro

    Hello

    Unfortunately, it is not possible. You cannot communicate with an ASA interface which is not directly connected through the firewall.

    Kind regards

    NT

  • tunnel upward but not ping of the asa inside interface

    Dear all

    I am establishing a tunnel vpn between cisco asa 5510 and a cisco router. The tunnel is up, and I can ping both cryptographic interfaces. Also, from the console of the asa I can ping to the router lan interface but the router I can not ping the lan interface of the asa, this message appears in the log

    % ASA-3-713042: unable to find political initiator IKE: Intf liaison_BLR, Src: 128.2

    23.125.232, DST: 129.223.123.234

    Here is the config of the equipment.

    I was able to successfully establish an ipsec with an another ROUTER 1841 tunnel. I have 1 hub site and 3 remotes sites with asa as a hub.

    Help, please.

    Your crypto that ACLs are not matching. They must be exact mirror of the other.

    In addition, you can consider setting the levels of security for the interfaces. They are all at 0. The value internal/private those a higher value.

    Let me know how it goes.

    PS. If you find this article useful, please note it.

  • VPN hairpin on the OUTSIDE interface

    Hairping VPN on the OUTSIDE interface

    What I currently have is SSL Anyconnect VPN connections to the ASA that works very well.

    I want all networks through the ASA-tunnel.

    All web connections will be donated to the ASA and hennard back to the interface from the OUTSIDE to get web access.

    I have a static route on the ASA for setting up VPN

    Route outside 0.0.0.0 0.0.0.0 PUBLIC_IP>

    NAT exemption is in place for the creation of VPN

    NAT (INSIDE, OUTSIDE) static source any destination of all public static VPN_POOL_OG VPN_POOL_OG

    What I need is the configuration to create the VPN PIN for internet traffic.

    Any help is greatly appeciated.

    Hi Thomas,

    You need the following:

    1)

    permit same-security-traffic intra-interface

    2)

    Pool = 192.168.3.0/24 VPN

    object obj-vpnpool network

    subnet 192.168.3.0 255.255.255.0

    dynamic NAT interface (outdoors, outdoor)

    !

    Please let me know

    The rate of any position that you be useful.

Maybe you are looking for

  • Repair of a program

    I use a program called Dragon speaking naturally and sometimes it needs to be repaired. As at the moment and I can't am hoping that someone knows more that I know, which is quite likely. The program will say, the InstallShield Wizard completed and I

  • Black screen with blinking cursor! tried everything!

    OK, so this is going to sound familiar. I was on my computer when (it seems that windows update force rebooted my system) my computer rebooted in the middle of doing me stuff, got the windows stop screen.  When it restarts I got was a black screen wi

  • How to reformat the hard drive and do a "clean" install

    A recent virus attack, my computer has lost some files of the operating system.  With the help of the Lim has provided the recovery disk, which offered ' upgrade/repair' or a 'new installation '.  I chose ' install new ', actually I found many of my

  • Monitor issue - gray area in the middle of the display indicating "AutoConfig please wait."

    Original title: monitor question Remember - this is a public forum so never post private information such as numbers of mail or telephone! Ideas: I have an Acer monitor with my computer.  A gray box appears frequently in the middle of the display ind

  • Tripp-Lite redirector Rackmount Console - can I disable tap to click?

    I searched in the configuration for this device screens, and I can't find a way to disable tap-to-click for the touchpad. Tap to click makes this extremely difficult camera for me to use. I want to just use the touch pad to move the cursor and keys t