PIX 501 config probs - beginner needs help!

Have a bit of a nightmare trying to set up external access to one of our servers through the pix. He is currently in its factory config.

I tried assiginig an Acl to allow the remote desktop on port 4999 from outside, but it doesn't seem to work. I have attached the config in its current form - please help this is driving me crazy!

1.) basically the NAT public IP address to a private IP address is on the right of ADSL router. Check that!

ADSL Public IP TCP 4999 to PIX outside TCP 4999

(2.) the config on the PIX should be good, as I posted it.

Redirect port of PIX outside IP TCP 4999 inside private IP TCP 4999

3.) make sure that your server meets the port TCP 4999 really!

On windows or Unix =

netstat - year

You should see something like this:

TCP 10.0.0.3:4999 0.0.0.0:0 LISTENING

4.) another way of troubleshhot might be using "capture" on the PIX. This like tcpdump UNIX a sniffer that can show packets on an interface. I do not remember what version, this command was introduced, but you will need at least an OS PIX 6.3.x to have.

Example:

access-list 120 permit tcp any any eq 4999

capture of 4999 interface 120 outdoor access list

See Access Snapshot 4999 list 120 retail

To use remove:

no interface access-list 120 captures 4999 out

No capture 4999

Change inside interface:

capture of 4999 interface 120 of inside access list

See Access Snapshot 4999 list 120 retail

sincerely

Patrick

Tags: Cisco Security

Similar Questions

  • The import of the PIX 501 config to ASA 5505

    Is there something special that must occur to import a PIX 501 (IOS Version 6.3) config to an ASA 5505 appliance or is it as simple as download the config?

    Greg

    No, this isn't unfortunately because your pix is running 6.4 and the ASA 5505 will run a minimum of code 7.x and there were quite a few changes. Note that many existing commands would work, but some will not. Attached is a link to a doc for improving pix ASA who speaks both a manual method and an assisted version of tool -.

    http://www.Cisco.com/en/us/docs/security/ASA/migration/guide/pix2asa.html

    Jon

  • Flash beginner needs help with Movie Clips/Action script

    HI -.

    I'm having a problem with my video clips playing simultaneously and cannot, for the life of me, know what I did wrong. I'm new to flash so I can I have created something wrong but this is what I have so far:

    11 layers, total: 1 layer with 10 buttons, each button with the following actionscript code:


    on (release) {}
    gotoAndPlay (85);
    }


    When the number changes with regard to keyframes, the next film is about.

    I have 10 films, total, but they are only video clips, mainly photo slideshow with audio, does everything in the library.

    The problem occurs when I click on the second or third button. Not only the movie I selected starts to play, but all previous clips are as well, he has completely blurred all the sounds. I don't know what Miss me in action script, as my Action layer has a stop command to this topic at each keyframe where there is a new clip to play.

    I tried to add a stopAllSounds command, but I'm afraid that does nothing because it is not an "audio file" in itself playing in the timeline panel.

    I'm at the end of my rope and really need help to understand this one. My project is hanging in the balance on this point, I wrote everything correctly and it works beautifully.

    Help, please!

    Thank you
    Caroline

    Start your sounds in frame 2 and place stopAllSounds() on each keyframe where begins a movieclip.

  • ASA550 VPN works do not, Cisco beginner needs help!

    Hi people,

    I have to spend at Cisco Juniper, and I can't get a VPN. I tried hollow CLI and ADSM, and in both cases, I don't see any incoming ipsec packets on the other end (Juniper SSG) when I ping a remote host on the other network.

    Here is the config:

    !
    ASA Version 9.0 (1)
    !
    gw hostname
    activate 7qkORHwefwefwefwefyAiVSEQH4Q encrypted password
    7qkORHywefwefwefwefSEQH4Q encrypted passwd
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 172.16.1.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address dhcp setroute
    !
    passive FTP mode
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the SDC_Beheer object
    10.104.0.0 subnet 255.255.0.0
    access extensive list ip 172.16.1.0 outside_cryptomap allow 255.255.255.0 object SDC_Beheer
    access extensive list ip 172.16.1.0 inside_access_in allow 255.255.255.0 object SDC_Beheer
    inside_access_in of access allowed any ip an extended list
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    !
    network obj_any object
    NAT dynamic interface (indoor, outdoor)
    inside_access_in access to the interface inside group
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    Enable http server
    http 172.16.1.0 255.255.255.0 inside
    Server SNMP location Bergen op Zoom
    Server SNMP contact Joris Kemperman
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set esp - esp-sha-hmac DESSHA1 ikev1
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_cryptomap
    peer set card crypto outside_map 1 5.200.1.5
    card crypto outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map interface card crypto outside
    trustpool crypto ca policy
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    authentication crack
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 20
    authentication rsa - sig
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 40
    authentication crack
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 50
    authentication rsa - sig
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 60
    preshared authentication
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 70
    authentication crack
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 80
    authentication rsa - sig
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 100
    authentication crack
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 110
    authentication rsa - sig
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 130
    authentication crack
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 140
    authentication rsa - sig
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 150
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 172.16.0.0 255.255.0.0 inside
    SSH timeout 60
    Console timeout 0

    dhcpd dns 8.8.8.8
    dhcpd lease 3800
    dhcpd field lindebaan73.local
    dhcpd outside auto_config
    !
    dhcpd address 172.16.1.30 - 172.16.1.157 inside
    dhcpd allow inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    internal GroupPolicy_5.200.1.5 group strategy
    attributes of Group Policy GroupPolicy_5.200.1.5
    Ikev1 VPN-tunnel-Protocol
    joris AewHowjZEPeq.vge encrypted privilege 15 password username
    tunnel-group 5.200.1.5 type ipsec-l2l
    tunnel-group 5.200.1.5 General-attributes
    Group - default policy - GroupPolicy_5.200.1.5
    IPSec-attributes tunnel-group 5.200.1.5
    IKEv1 pre-shared-key D1nges!
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:2498ca347e17bcfa3a8a5ad9968e606c
    : end

    ______________

    I think its either a NAT problem (ASA no tunnel traffic but simply translated and passed to the next router) or access list number.

    It already took me a lot of time to spend on what goes wrong.

    Anyone here who can help me?

    Hello

    You need to do no. NAT for the subnet you want to go through the tunnel.

    Thus, to create a group of objects to destination as source allows src1 and dest 1

    NAT (inside, outside) source static/dyn src1 CBC 1 destination dest1 dest1.

    For more information:

    https://supportforums.Cisco.com/document/44566/ASA-83-NAT-exemption-exam...

    Kind regards

    Kanwal

    Note: Please check if they are useful.

  • Beginner needs help

    can I use microsoft security essentials and windows defender at the same time? If not what shoul I run the more or is - it possible to run antivirus and windows defender at the same time?

    Hello

    Windows Defender features are included in MSE, defender of loading would be redundant.

    Windows Defender antispyware =

    MSE is antivirus + antispyware.

    Then think about MSE as Windows Defender with more added (which is).

    ===========================================

    Here's what I use and recommend:

    Avast and Prevx proved extremely reliable and compatible with all I have
    launched on them. Microsoft Security Essentials and Prevx have also proven to be very
    reliable and compatible. Use MSE or Avast and Prevx, Prevx 3 but not all.

    Avast Home free - stop any shields is not necessary except leaving Standard, Web, and
    Operation of the network.

    Prevx - Home - free

    Windows Firewall

    Windows Defender (is not necessary if you use MSE)

    Protected IE - mode

    IE 8 - SmartScreen filter WE (IE 7 phishing filter)

    I also IE always start with asset if filter InPrivate IE 8.
    (It may temporarily turn off with the little icon to the left of the + bottom
    right of IE)

    Two versions of Avast are available 5.x and 4.8 x

    Avast - home - free - 5.x stop shields you do not use (except files, Web, network, &)
    Shields of behavior) - double click on the icon in the Notification area - real time Orange - click on the
    Shield that you want to stop - STOP. To stop the Orange icon to show an error indicator-
    Click on the Orange icon - top right - settings - click on the status bar - uncheck shields you
    disabled - click OK
    http://www.avast.com/free-antivirus-download

    Avast 4.8 x - home - free - stop shields, you don't need except leaving Standard, Web,.
    and the network running. (Double-click the blue icon - look OK. - upper left - Shields details
    Finish those you don't use).
    http://www.avast.com/free-antivirus-download#TAB4

    Or use Microsoft Security Essentials - free
    http://www.Microsoft.com/Security_Essentials/

    Prevx works well alongside MSE or Avast

    Prevx - home - free small, fast, exceptional protection CLOUD, working with other security
    programs. It is a single scanner, VERY EFFICIENT, if it finds something come back here
    or use Google to see how to remove.
    http://www.prevx.com/   <-->
    http://info.prevx.com/downloadcsi.asp  <-->

    PCmag - Prevx - Editor's choice
    http://www.PCMag.com/Article2/0, 2817,2346862,00.asp

    Also get Malwarebytes - free - use as scanner only. If you ever think malware and that
    would be unusual with Avast and occasional Prevx running with the exception of a low level cookie
    (not much), to UPDATE and then run it as a scanner. I have a lot of scanners and they
    never find anything of note that I started to use this configuration.

    http://www.Malwarebytes.org/

    I hope this helps.

    Rob Brown - MS MVP - Windows Desktop Experience: Bike - Mark Twain said it right.

  • Beginner needs help with Aironet 1131 G Wireless Access Point

    I have a new Cisco Aironet 1131 G wireless access point.  It takes an IP address and I can ping this address.  However, I can't access it via the graphical user interface based on the web or the CLI.  I preformed reset.  Any suggestions would be greatly appreciated.

    Thank you.

    Hello

    I can't access that means? you are not able to go to the CONFIG T of the CLI prompt? and if you are in the same subnet as the AP, are you not able to open to the top of the GUI? If you are not able to then, with the command 'show version' on the AP CLI and see if your image is "RCVKW8". If so you will need to convert the same IOS using the method below.

    http://www.Cisco.com/en/us/docs/wireless/access_point/12.4_21a_JA1/configuration/guide/scg12421aJA1-chap22-trouble.html#wp1038660

    Let me know if that answers your question...

    Concerning
    Surendra
    ====
    Please do not forget to note positions that answered your question and mark as answer or was useful

  • Flash CS5 beginner - need help with Add URL link animated banner

    I apologize if this is a very basic question, but I am a newbie in Flash design. I created a basic animation in Flash CS5 and I need to add a clickable URL link. I tried a few tutorials that seemed promising, but none of them solved my problem. I tried a number of things, including the conversion to parts or all of the simple images buttons or movies and linking them this way as well as type in the code ActionScript 2 and 3, which none was successful. The animation plays correctly in my browser, but when I click it, the link does not work. I wish that the entire banner clickable to take viewers to the website linked instead to use the text of the hyperlink. Also, when I open the Code snippets window, it is empty, any image or image I selected. Do I need to import snippets of code somewhere or just will I things the wrong way? Any help is greatly appreciated!

    go to your help section and search the reference Guide of Action Script 3.  It is the repository of all the possibilities of ActionScript with Flash and Flex.  You can consult the alphabetical index URLRequest and navigateToUrl.  There could even be code samples included.  I haven't looked right, but you'll probably get before doing so.

    Best,

    -markerline

  • Beginner needs help please

    I have some trouble setting a new file in my site to come.
    I did an external css file and I want to fix it to the new file.
    The banner, footer, navigation is the same for all pages.
    So if I understand correctly, I need to set the div in the new file.
    But I'm starting from scratch and there is nothing in the file.
    Please notify.

    I llove to just copy and paste these objects on the pages, that's why I created an external style.

    Thank you

    SSI = "server-side includes. Use F1 help DW and Google learn more about
    This.

    --
    Murray - ICQ 71997575
    Adobe Community Expert
    (If you * MUST * write me, don't don't LAUGH when you do!)
    ==================
    http://www.projectseven.com/go - DW FAQs, tutorials & resources
    http://www.dwfaq.com - DW FAQs, tutorials & resources
    ==================

    "jody25" wrote in message
    News:gignfp$4kq$1@forums. Macromedia.com...
    > I really appreciate the help.
    > I'm going to start a new topic with my next question, but even if I'm here
    > What SSI (PHP)?
    > I know that I've heard of PHP.
    > Certainly do not envy what I'm going through.
    > Thanks again
    >

  • For loop - pl/sql beginner needs help

    Hello guys and girls. I'm still struggling with loops and cursors and must create one today. You are my last resort I read at length this afternoon.

    I need to run in sqlplus and code for each combination of my output columns of cursor that I create a csv file with the data of the declaration contained in the Forum... loop.

    I'm not sure why it does not work and I am sure that I have huge mistakes in my process. Maybe you can give me help on this one?

    Thank you very much

    SEB
    declare
    
    cursor c1 is
    
    select 
    fallennr, 
    merkmal,
    int_fallennummer, 
    schaedling
    from (
    select      to_number(b.lng_falle) lng_falle,
                to_date(b.date_datum) date_datum,
                to_number(b.int_fallennummer) int_fallennummer,
                to_char(b.kw) kw,
                to_number(b.lng_schaedling) schaedling,
                to_number(b.int_volumen) int_volumen,
                to_number(b.int_anzahl) int_anzahl,
                a.name alf,
                to_char(a.fallennr) fallennr,
                a.alf_login alf_login,
                a.merkmal
                from borki.vt_fangzahlen_tageswerte_2010 b
                inner join  borki.vt_fallenstandorte a on b.lng_falle =
                a.objectid
                where
                  to_date(b.date_datum) > to_date('31.03.2010','DD.MM.YYYY'))
                   group by fallennr, merkmal, int_fallennummer, schaedling;
                   
    begin
       
       for i in c1 loop
         
    define logname = date
    column clogname new_value logname
    
    select 'c:\temp\myexport_'||c1.fallennr||c1.merkmal||c1.int_fallennummer||c1.schaedling||to_char(sysdate, 'yyyymmdd') ||'.csv' clogname from dual;          
    
    spool '&logname'
    
    select 
    alf || ';' ||
    fallennr || ';' ||
    merkmal || ';' ||
    int_fallennummer || ';' ||
    schaedling || ';' ||
    kw || ';' ||
    to_char(sum(int_anzahl),'99990D99') anzahl
    from (
    select      to_number(b.lng_falle) lng_falle,
                to_date(b.date_datum) date_datum,
                to_number(b.int_fallennummer) int_fallennummer,
                to_char(b.kw) kw,
                to_number(b.lng_schaedling) schaedling,
                to_number(b.int_volumen) int_volumen,
                to_number(b.int_anzahl) int_anzahl,
                a.name alf,
                to_char(a.fallennr) fallennr,
                a.alf_login alf_login,
                a.merkmal
                from borki.vt_fangzahlen_tageswerte_2010 b
                inner join  borki.vt_fallenstandorte a on b.lng_falle =
                a.objectid
                where to_char(a.fallennr) = '28'
                and a.alf_login = 'ne'
              -- and to_date(b.date_datum,'DD.MM.YYYY') between TO_DATE(sysdate,'DD.MM.YYYY')-42 and TO_DATE(sysdate,'DD.MM.YYYY')
              -- and to_char(b.kw) between to_char(next_day((to_date(sysdate)),'Sonntag'),'iw')-6 and to_char(next_day((to_date(sysdate)),'Sonntag'),'iw')
                and to_date(b.date_datum) > to_date('31.03.2010','DD.MM.YYYY'))
                   group by alf, fallennr, merkmal, int_fallennummer, kw, schaedling
                   order by kw, schaedling;               
               
               spool off;
        end loop;
    end;
    
    exit;

    Hi, Seb,

    Yesterday, knowing very little about your needs, I said it sounded as if utl_file was the best way to get the desired results.
    Today, a little more about what you want, I can say without a doubt that this utl_file is the best way to get the desired results. You're actually disable features (such as headers and column of packaging) that could be helpful to use the COIL. Use utl_file and save a lot of time for you now, and for those who must maintain the code in the future.

    If you want to help with the approach of SQL to SQL, after a test case complete (including CREATE TABLE and INSERT statements to recreate some of the data. Simplify the problem as much as possible, so that you still get the same error, with a minimum of code.
    It would be useful to post a copy of your script generated dynamicaly, weekly_all_clients.sql, which causes the error.

    Do one of your values includes the ampersand, '& '? If so, change the character that marks the substitution variables for something that does not appear in the values of the arguments. Example of RPF

    SET  DEFINE  ~
    

    To include spaces in a value, quote the variable when it is used after the = sign in a statement to DEFINE, as you already:

    DEFINE     this_x_id     = '%1'
    

    and also when you call the script. In other words, you should do something like this:

    SELECT DISTINCT
         '@weekly_one_alf'
         , '''' || fallennr          || ''''
         , '''' || alf_login          || ''''
         , '''' || int_fallennummer     || ''''
         , '''' || schaedling          || ''''
    FROM     (SELECT ...
    

    in your main script, weekly.sql.
    You can use either single - or double - quotes. Most people use quotation marks, because they fear that the confusion in the code.
    Whatever you use, the value can contain either.

  • Beginner needs help with SimpleReadWrite

    After reviewing the NI-488.2\Examples\DotNet3.5\SimpleReadWrite\vb (which works fine) in "step" mode I can not yet discover the command which

    sends information on the device string. If I declare: BoardID As String = "0" Dim, Dim PrimaryAddress As String = "13", Dim SecondaryAddress As String =

    '0', Command1 dim As String = "* IDN?" what comes after?. Is this the right approach? What else do I need to know, and where and how I can find it?

    You did not add the assemblies to your project references list, as I have indicated in my note at the end of my answer lat. This is done through the project-> add a reference... menu item. Be sure to select the assemblies that are located in the folder of VS2008, where you have installed the support for multiple versions of .NET. This is distinct from the required Imports instructions. The Imports statement allows to simply do not have to write the full name of the class. So, having a NationalInstruments.NI4882 import you can declare a variable as

    GpibDevice private as a device

    instead of the full name

    Private GpibDevice As NationalInstruments.NI4882.Device

    What about the ReplaceCommonEscapeSequences error, well, you actually have this function in your form. This copy of the SimpleReadWrite example function.

    You should check that your device is expected for the command. Require a carriage return after the order? Require a line break? If so, you must change the definition of Cmd1 to include these characters, as is done in the SimpleReadWrite example.

    TesTech wrote:

    I will surely find a tutorial or take a book to learn more about VB.NET, as soon as I can get this thing going.

    It's just to make life 100 x harder for you. The above errors would have been clear, if you knew how to program in VB.NET.

  • Premiere Pro beginner needs help

    Hello-

    I'm new to first Pro CC.  I am looking for tutorials, but I don't know what terms to search for.  I want to see the video on the façade of a building.  The building will be a still image.  I know that I have to cut out the building and make a layer (I think) and probably reverse.  Help, please!

    Thank you

    -SPLITTERS

    Have a look here:

    Photo in the photo tutorials

  • Beginner needs help loading Quick Books

    I'm to assess using VMware Fusion as a way to bring QuickBooks (on the Dell at work) to the House and continue my accounts on my Macbook, then take the data date back to Dell and load the data updates back in the Dell and so on.  Is this really possible?  So far, I have a Virgin copy of Windows XP, downloaded on the merger, how QuickBooks in there, and how do I get my current data in there?

    Yes it works and basically make you the same way you would on a physical computer, or between two physical machines.  You insert the QuickBooks CD and install QuickBooks in the Virtual Machine Windows and then you can use a USB Flash drive to transfer a copy of QuickBooks company data file and or file to backup QuickBooks company from one computer to the other.  It's as simple as that.

  • Beginner, need help with ActionScript 3.0

    Hi all
    I am a newbie to flash and have little experience with OBJECT oriented programming (and therefore of action script), so I apologize in advance for my lack of knowledge. I think it is easy enough to fix, just don't know the syntax or if there is a better way to do it. Here's my problem:

    I created a flash file which has a card (like a layer of the base image) with 4 quadrants, I created separate layer (converted to a button) which corresponds to the limit of 1 of the 4 quadrants, and added a simple script, I copied and modified since a tutorial Adobe (see syntax). Instead of a new webpage to appear and the text output "I clicked" I want a new window appears with the plan of each quadrant (which is another image, jpg).

    I don't know what is the syntax to call this new image upward once your mouse over individual quadrant.

    Thank you

    Try this code. It should simplify what you want to do. Just replace the real names of new html documents that you want to open.

  • PIX of Pix VPN easy - Almost there... Need help :(

    I spent countless hours now implementing a VPN Pix Pix. I thought I would post this in the hope that someone could help me.

    I can get my Pix 501 to open a tunnel to the 506th Pix.  These are both on different ISPS.

    I can ping from the Pix to the Pix 501 console 506e inside the IP Interface.

    I can ping from the console of the 506th Pix to the Pix 501 inside the IP Interface.

    I cannot ping hosts either pix beyond the inside interface.

    With the active 7 recording console, I have the following error when ping to the host 172.16.54.5 from the console on the Pix 501.

    305005: any group not found for icmp src, dst outside translation: 100.1.1.10 inside: 172.16.54.5 (type 8, code 0)

    For reasons of confidentiality, I changed the IP addresses and passwords.

    PIX506e outside (isps1): 200.1.1.10
    Isps1 Gateway: 200.1.1.1

    PIX501 outdoors (PSI): 100.1.1.10
    ISP2 Gateway: 100.1.1.1

    Here is my configuration:

    506th PIX (server)
    ----------------------------------------------
    6.3 (5) PIX version
    interface ethernet0 car
    Auto interface ethernet1
    ethernet0 nameif outside security0
    nameif ethernet1 inside the security100
    activate the password * encrypted
    passwd * encrypted
    hostname VPNServer
    mydomain.com domain name
    clock timezone CST - 6
    clock to summer time recurring CDT
    fixup protocol dns-length maximum 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol 2000 skinny
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names of
    access-list 101 permit icmp any one
    IP 172.16.54.0 allow Access - list SHEEP 255.255.255.0 192.168.6.0 255.255.255.0
    access-list ip 192.168.6.0 SHEEP allow 255.255.255.0 172.16.54.0 255.255.255.0
    access-list 110 permit ip 172.16.54.0 255.255.255.0 192.168.6.0 255.255.255.0
    access-list 110 permit ip 192.168.6.0 255.255.255.0 172.16.2.0 255.255.255.0
    access-list 110 permit ip 100.1.1.10 host 172.16.2.0 255.255.255.0
    pager lines 24
    opening of session
    Outside 1500 MTU
    Within 1500 MTU
    IP outdoor 200.1.1.10 255.255.255.128
    IP address inside 172.16.54.5 255.255.255.0
    alarm action IP verification of information
    alarm action attack IP audit
    IP local pool vpnpool 172.16.54.201 - 172.16.54.210
    history of PDM activate
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0 access-list SHEEP
    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0
    Access-group 110 in the interface inside
    Route outside 0.0.0.0 0.0.0.0 200.1.1.1 1
    Route inside 172.16.2.0 255.255.255.0 172.16.54.254 1
    Timeout xlate 0:05:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225
    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00
    Sip timeout - disconnect 0:02:00 prompt Protocol sip-0: 03:00
    Timeout, uauth 0:05:00 absolute
    GANYMEDE + Protocol Ganymede + AAA-server
    AAA-server GANYMEDE + 3 max-failed-attempts
    AAA-server GANYMEDE + deadtime 10
    RADIUS Protocol RADIUS AAA server
    AAA-server RADIUS 3 max-failed-attempts
    AAA-RADIUS deadtime 10 Server
    AAA-server local LOCAL Protocol
    No snmp server location
    No snmp Server contact
    SNMP-Server Community public
    No trap to activate snmp Server
    enable floodguard
    Permitted connection ipsec sysopt
    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT
    Crypto-map dynamic dynmap 10 transform-set RIGHT
    map mymap 10-isakmp ipsec crypto dynamic dynmap
    client authentication card crypto LOCAL mymap
    mymap outside crypto map interface
    ISAKMP allows outside
    ISAKMP identity address
    ISAKMP nat-traversal 20
    part of pre authentication ISAKMP policy 10
    ISAKMP policy 10 3des encryption
    ISAKMP policy 10 md5 hash
    10 2 ISAKMP policy group
    ISAKMP life duration strategy 10 86400
    vpngroup address vpnpool pool mygroup
    vpngroup mygroup 172.16.2.1 dns server
    vpngroup mygroup by default-domain mydomain.com
    vpngroup idle time 1800 mygroup
    mygroup vpngroup password *.
    vpngroup idle-idle time 1800
    Telnet 0.0.0.0 0.0.0.0 inside
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH 0.0.0.0 0.0.0.0 inside
    SSH timeout 5
    management-access inside
    Console timeout 0
    VPDN username myuser password *.
    VPDN allow outside
    password username myuser * encrypted privilege 2
    Terminal width 80
    ----------------------------------------------

    PIX 501 (Client)
    ----------------------------------------------
    6.3 (5) PIX version
    interface ethernet0 car
    interface ethernet1 100full
    ethernet0 nameif outside security0
    nameif ethernet1 inside the security100
    activate the password * encrypted
    passwd * encrypted
    vpnclient hostname
    mydomain.com domain name
    fixup protocol dns-length maximum 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 17
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol 2000 skinny
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names of
    access-list 100 permit icmp any one
    pager lines 24
    opening of session
    monitor debug logging
    Outside 1500 MTU
    Within 1500 MTU
    external IP 100.1.1.10 255.255.255.0
    IP address inside 192.168.6.1 255.255.255.0
    alarm action IP verification of information
    alarm action attack IP audit
    PDM logging 100 information
    history of PDM activate
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0
    Access-group 100 in external interface
    Route outside 0.0.0.0 0.0.0.0 100.1.1.1 1
    Timeout xlate 0:05:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225
    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00
    Sip timeout - disconnect 0:02:00 prompt Protocol sip-0: 03:00
    Timeout, uauth 0:05:00 absolute
    GANYMEDE + Protocol Ganymede + AAA-server
    AAA-server GANYMEDE + 3 max-failed-attempts
    AAA-server GANYMEDE + deadtime 10
    RADIUS Protocol RADIUS AAA server
    AAA-server RADIUS 3 max-failed-attempts
    AAA-RADIUS deadtime 10 Server
    AAA-server local LOCAL Protocol
    Enable http server
    http 0.0.0.0 0.0.0.0 inside
    No snmp server location
    No snmp Server contact
    SNMP-Server Community public
    No trap to activate snmp Server
    enable floodguard
    Telnet 192.168.6.0 255.255.255.0 inside
    Telnet timeout 30
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH 0.0.0.0 0.0.0.0 inside
    SSH timeout 30
    management-access inside
    Console timeout 0
    dhcpd address 192.168.6.20 - 192.168.6.200 inside
    dhcpd dns 172.16.2.1 172.16.2.2
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd allow inside
    vpnclient Server 200.1.1.10
    vpnclient mode network-extension-mode
    vpnclient mygroup vpngroup password *.
    vpnclient username myuser password *.
    vpnclient enable
    Terminal width 80
    ----------------------------------------------

    assuming that you want to send traffic between the subnet 172.16.54.0/24 and 192.168.6.0/24 in the tunnel.

    1 ip local pool vpnpool 172.16.54.201 - 172.16.54.210< please="" use="" ip="" in="" a="" different="" subnet.="" current="" ip="" is="" in="" the="" same="" subnet="" as="" inside="">

    ' 2. you have not 'need' ip 192.168.6.0 allow access-list SHEEP 255.255.255.0 172.16.54.0 255.255.255.0.

    3. do not 501 directly ping, ping from a host behind 501 in subnet 192.168.6.0/24

  • PIX to PIX VPN using Ipsec Tunnel. Need help please.

    Hello everyone,

    I have a connection of two sites using 506th PIX and PIX 501. The one on the central site (WATBCINX1 - 506th PIX) sends the packet correctly and one on the remote site (CTXPOINX1 - PIX 501) receives (checked using icmp backtrace on the two PIX). The problem is that PIX 501 at remote site return packages. I have to say that the two PIX hace a 3com OfficeConnect ADSL router as gateway Internet 812. If someone could help me I would appreciate it a lot. Thank you!

    PIX 506th Configuration (central site):

    WATBCINX1 # sh conf

    : Saved

    : Written by enable_15 to the CEDT 08:36:50.090 Friday, June 20, 2003

    6.2 (2) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate qU51Wrx8ggFHLusK encrypted password

    qU51Wrx8ggFHLusK encrypted passwd

    hostname WATBCINX1

    NEOKEM domain name. LAN

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    no names

    name 80.37.246.195 POLINYÀ

    access-list outside_access_in allow accord any host 10.0.0.10

    outside_access_in list access permit tcp any host 10.0.0.10 eq 1723

    outside_access_in list access permit tcp any host 10.0.0.10 eq smtp

    outside_access_in list access permit tcp any host 10.0.0.10 eq pop3

    access-list outside_access_in allow icmp a whole

    inside_access_in ip access list allow a whole

    access-list inside_access_in allow a tcp

    access-list inside_access_in allow icmp a whole

    Allow Access-list inside_access_in a whole udp

    access-list 101 permit ip 192.168.0.0 255.255.255.0 192.168.11.0 255.255.255.0

    pager lines 24

    opening of session

    interface ethernet0 10full

    interface ethernet1 10full

    Outside 1500 MTU

    Within 1500 MTU

    outdoor IP 10.0.0.3 255.0.0.0

    IP address inside 192.168.0.1 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    location of PDM 192.168.0.100 255.255.255.255 inside

    location of PDM 192.168.0.0 255.255.0.0 inside

    location of PDM 192.168.0.128 255.255.255.255 inside

    location of PDM 192.168.0.135 255.255.255.255 inside

    location of PDM 192.168.11.0 255.255.255.0 outside

    location of PDM 192.168.11.0 255.255.255.0 inside

    location of PDM 80.37.246.195 255.255.255.255 outside

    location of PDM 192.168.0.254 255.255.255.255 outside

    PDM 100 debug logging

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    static (inside, outside) 10.0.0.10 192.168.0.100 netmask 255.255.255.255 0 0

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 10.0.0.2 1

    Timeout xlate 0:05:00

    Conn Timeout 0:00:00 half closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0: 05:00 sip 0:30:00

    sip_media 0:02:00

    Timeout, uauth 0:00:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    authenticate the NTP

    NTP server 192.43.244.18 source outdoors

    NTP server 128.118.25.3 prefer external source

    Enable http server

    http 192.168.0.100 255.255.255.255 inside

    http 192.168.0.128 255.255.255.255 inside

    http 192.168.0.135 255.255.255.255 inside

    http 192.168.11.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac COMUN_BCN

    Polinyà 1 ipsec-isakmp crypto map

    correspondence address 1 card crypto Polinyà 101

    card crypto Polinyà 1 set peer 80.37.246.195

    card crypto Polinyà 1 the transform-set COMUN_BCN value

    interface to crypto map outdoors Polinyà

    ISAKMP allows outside

    ISAKMP key * address 80.37.246.195 netmask 255.255.255.255

    ISAKMP identity address

    part of pre authentication ISAKMP policy 1

    of ISAKMP policy 1 encryption

    ISAKMP policy 1 md5 hash

    1 1 ISAKMP policy group

    ISAKMP policy 1 lifetime 1000

    Telnet 192.168.0.128 255.255.255.255 inside

    Telnet 192.168.0.135 255.255.255.255 inside

    Telnet 192.168.11.0 255.255.255.0 inside

    Telnet timeout 10

    SSH timeout 5

    username password QSECOFR privilege ELFfg8t/K5UMO89z encrypted 15

    Terminal width 80

    Cryptochecksum:74cd0cf16ef2c35804dffaeee924efdf

    WATBCINX1 #.

    PIX 501 Setup (remote site):

    CTXPOINX1 # sh conf

    : Saved

    : Written by enable_15 to the CEDT 09:27:14.439 Friday, June 20, 2003

    6.2 (2) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate qU51Wrx8ggFHLusK encrypted password

    qU51Wrx8ggFHLusK encrypted passwd

    hostname CTXPOINX1

    NEOKEM domain name. LAN

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    no names

    name 80.32.132.188 BCN

    access-list inside_access_in allow a tcp

    Allow Access-list inside_access_in a whole udp

    access-list inside_access_in allow icmp a whole

    inside_access_in ip access list allow a whole

    access-list outside_access_in allow icmp a whole

    access-list 101 permit ip 192.168.11.0 255.255.255.0 192.168.0.0 255.255.255.0

    pager lines 24

    opening of session

    interface ethernet0 10baset

    interface ethernet1 10full

    Outside 1500 MTU

    Within 1500 MTU

    IP 10.0.0.1 address outside 255.0.0.0

    IP address inside 192.168.11.2 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    location of PDM 192.168.0.0 255.255.0.0 inside

    location of PDM 192.168.11.0 255.255.255.255 inside

    PDM 100 debug logging

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 10.0.0.2 1

    Timeout xlate 0:05:00

    Conn Timeout 0:00:00 half closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0: 05:00 sip 0:30:00

    sip_media 0:02:00

    Timeout, uauth 0:00:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    authenticate the NTP

    NTP server 192.5.41.209 prefer external source

    Enable http server

    HTTP 80.32.132.188 255.255.255.255 outside

    http 192.168.0.0 255.255.0.0 inside

    http 192.168.11.0 255.255.255.255 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac COMUN

    BCN 1 ipsec-isakmp crypto map

    card crypto bcn 1 set peer 80.32.132.188

    card crypto bcn 1 the transform-set COMMON value

    bcn outside crypto map interface

    ISAKMP allows outside

    ISAKMP key * address 80.32.132.188 netmask 255.255.255.255

    ISAKMP identity address

    part of pre authentication ISAKMP policy 1

    of ISAKMP policy 1 encryption

    ISAKMP policy 1 md5 hash

    1 1 ISAKMP policy group

    ISAKMP policy 1 lifetime 1000

    Telnet 80.32.132.188 255.255.255.255 outside

    Telnet 192.168.0.0 255.255.0.0 inside

    Telnet timeout 10

    SSH timeout 5

    username password QSECOFR privilege ELFfg8t/K5UMO89z encrypted 15

    Terminal width 80

    Cryptochecksum:dc8d08655d07886b74d867228e84f70f

    CTXPOINX1 #.

    Hello

    You left out of your config VPN 501 correspondence address... put this in...

    correspondence address 1 card crypto bcn 101

    Hope that helps...

Maybe you are looking for