Problem with user API 5.0 interface components

Hello!

I have a problem with the user interface components.

My application needs of the analogues of the toolbar and PaneManager (as in api 6 and higher) in BB API 5, but I have no idea how to make them.

Please, need help

Toolbar can be made with evenlyspacedhorizontalfieldmanager in the Advanced UI package available on the java dev site of bb.

Tags: BlackBerry Developers

Similar Questions

  • Problem with user accounts

    I'll put up three new Lenovo 3000 N200 laptop for three employees and have problems with user accounts in XP Pro. When I go into the initial Setup, I enter the name of the employee, and it is configured as a user account. When I start the laptop, she prays for before administrator password XP will start. Start XP, I am not able to change to a different user account, when I select Logoff on the start menu, I have one is not given an option to switch users. When I go to user accounts in Control Panel, I see the user account that was created, I can change the name & photo, but I can't delete it. I can create a new account with a different name, but she plays the same thing. The administrator remains visible - it is supposed to be hidden if there is another account. It's like XP does not see other user accounts. I am at a loss to know what to do. These are new machines and all three act in the same way.

    Help please!

    I think I solved my problem - on the user accounts page there is a link "change the way user accounts log on or off. When I clicked on it I got a message saying settings could not be changed due to a layout in offline mode. When I changed this setting, I was able to select the types of user switching, and my other user accounts became available.

  • Problem with user access rights invited after the installation of el capitan (10.11.6)

    After that I installed OS X El Capitan (10.11.6), I can't change the way the guest user can access applications.

    When I change the usage rights of the guest user in Control Panel (user admin), everything's fine. Safari is the only application that I leave available. But then, nothing has really changed and guest user can use all applications. When I make the change, the guest user is disconnected (otherwise changes cannot be made).

    Could someone help me in this problem.

    There are problems with Parental controls do not stick in El Capitan.

    There is a long thread about this; of some people have found workaround solutions, but they do not always seem to work.

    OS X El Capitan: controls parental NOT work

  • problem with user password change request

    Hi all

    I'm about to ask a question that I don't have much info. I'm not experienced with oracle forms or States but one my customer use them, my client decided to change the user password request forms and did. After that, developers are looking for config files and change the passwords in files of that too. is the application works fine but has reports of problems. as I said, there are two ways to run reports, web and run_product. When the URL is used, reports work well, but in forms (fmb) screens when the run_product procedure is used, they received the error "name of username/password invalid.

    even if they change the password user return application, there always the same error. should consider what could be the possible error and what are the files? I know, that it is forms 6i application.

    If your customer base is 11G, this could be a problem with the passwords case-sensitive. Try to set a password with only UPPERCASE letters.

  • Problems with users, administrators, etc. on Toshiba laptop which gave me

    Given a portable Toshiba with Vista.  Trouble with users, Administrator/s, etc..  Was poking around and now I'm lost.  Help please.

    Hello

    If you receive a computer or laptop to the safest opportunity and the best way to go is to reinstall the operating system

    Here are the different ways to reinstall Vista

    Contact the manufacturer of the laptop computer and ask them to send you to vista recovery disks to reinstall the operating system back as it was when you bought it

    they do it for a nominal cost of $

    ____________________________________________________________

    also ask them if you have a recovery partition on your hard drive to get back to the way you bought

    you would normally press F8, F9, F10 or F11 or Alt + F10 or 0 to start to start the recovery process according to the manufacturer

    Ask them of the exact key sequence

    __________________________________________________________

    or borrow a vista microsoft dvd; not a HP, Acer recovery disk etc

    Make sure that you borrow the correct 32-bit or 64-bit microsoft dvd to your computer

    they contain all versions of vista

    This is the product key that determines which version of vista is installed

    http://www.theeldergeek.com/Vista/vista_clean_installation.html

    ____________________________________________________________

    How to replace Microsoft software or hardware, order service packs and replace product manuals

    http://support.Microsoft.com/kb/326246

    _________________________________________________________

    Also read this information on how to use Vista;

    Windows Basics: all topics

    http://Windows.Microsoft.com/en-GB/Windows-Vista/Windows-Basics-all-topics

    and this link too

    http://www.vista4beginners.com/

  • problem with the API FileI/O

    I want to download an image and stored in the folder on the SD card, using the API File I / o.

    is not working with blackberry.io.file.saveFile (filePath, blob);

    Here is my code:

    filePath = "file:///store/home/user/myPicture/sample.png"; var

    $.get (url, {function (data)})

    If (data! = null) {blackberry.io.file.saveFile (filePath, data) ;}}

    Alert ("file saved");

    },

    "png");

    I have this Exception:

    java.lang.IllegalArgumentException: invalid type - class java.lang.String running on line 277:

    blackberry.io.file.saveFile(filePath,data);.

    Help me plaiz

    I managed to solve the problem

    I analyzed the api data in blob with gear

    Request.onreadystatechange = {function (callback)}
    If (request.readyState is 4
    (& (request.status == 200 | request.status == 0)) {}

    If {(request.responseBlob)
    Alert ("request." "") "'BLOB');
    blackberry.io.file.saveFile (filePath, request.responseBlob);
    Alert ("file saved");
    } else {}
    Alert ("no request");
    }
    }
    };
    Request.Send (null);
    }

  • Problem with users simple Javascript running in an Active Directory environment

    I support the local government environment.
    After the latest updates for firefox 25.0.1 and Java 7 update 45 we are facing a lot of difficulties to access the sites provided by the central Government.
    In some cases, the problems are solved by re - install java or that allow plugins to run.
    In a particular case, we can access all the features (same photos and links to java scripts) to a site by using an administrator account, but cannot use a simple user. Activation of java deployment toolkit and Java (TM) platform plugins for the site did not work.
    Computers face the problem to run Windows XP Pro + SP3.

    The same issue does not appear when you run google chrome...

    Hello ageorgopoulos,

    Please contact the Mozilla Support. This seems to be a difficult issue and I hope that we can help you.

    • Did you try a hard refresh of the page with Ctrl + F5?
    • Also have you tried to see if there are errors listed in the Web console Tools > developers Web > Web Console?

    See you soon,.
    Patrick

  • Problem with user data

    After getting help to uninstall an old copy of AVG and install an updated copy, a cleaning was used, however, the next day when I started my computer and tried to install a new program, I could not because my user file and someone else became one, with limited access. I can't yet make a backup, I want to know if there is a way around this problem. Kay

    First of all, constantly asking the same question won't get you a faster response.  Most of the people who answer questions here is volunteer... it isn't a line of support from Microsoft staff.  If there is no answer to your question, it's because the person who watched knows the answer.  Just be patient, and I hope that someone who does not know the answer to your question actually reads.

    That being said, I don't know the answer to your question because (a) I don't know what you mean by 'used a cleaning' or (b) "" my account user and another became a. ""

    I suspect that you used a so-called "registry cleaner".  If so, the only advice I can give you is to use the feature of "undo" of the application or use system restore to one hour before your 'clearing '.  Of course, if you do a system restore to a time before your AVG uninstall, you will have more problems...

    If you do not use a "registry cleaner", please explain what you have done for your 'clean' and to explain what you mean on your "file of users.  If you receive error messages, please indicate in its entirety, without paraphrasing.

  • Problem with users accessing the CIFS; sent anonymous user name.

    I am running on a Cisco ASA 5500 WebVPN.

    The ASA version: 8.0 (4) 8

    ASDM Version: 6.1 (5)

    I have a setup of CIFS share. I'm a domain administrator on our AD 2003 domain and when I connect to the VPN, I click on the CIFS and invited my user name and password. When I enter the username as DOMAIN\account and password, I am able to browse the CIFS share.

    However, when I have a user that is not a domain administrator to perform the same task, get an "Authentication failure" error and cannot access the same CIFS share.

    I checked the event viewer on the server and I see that when a domain user tries to access the CIFS share is to launch an event ID 529, and the passed username is anonymous and not their domain\account name.

    I checked my account so the other user accounts, and our primary group is the domain users.

    Does anyone have any suggestions?

    It comes from looks like this might be quite related to the CSCsk91498. After the instrumentation of code, I saw the username being poorly analyzed and defined as the host when there are special characters in the password (I have tested with ' # '). If you have the character # (or possibly other special characters) in your password this is the same problem. Even if the two could still not be linked.

  • problem with users to access remote vpn site to site vpn network

    I did the Setup: asa 5510 configured remote access vpn. My vpn users receive asa 5510 range 192.168.50.0/24 addresses and users access my local lan 192.168.0.0/24. the second side of the local lan 192.168.0.0/24 on asa 5505, I did a vpn site-to-site with network 192.168.5.0/24.on that both sides of a site are asa 5505. inside the interface asa 5510 Elise 192.168.0.10 and inside the interface asa 5505 have address 192.168.0.17.third asa 5505 networked 192.168.5.0/24 address 192.168.5.1. I want my remote access vpn users can access resources on network 192.168.5.0/24. I create the static route on inside the asa 5510 static route 192.168.5.0 interface 255.255.255.0 192.168.0.17 and a static route on inside the asa 5505 static route 192.168.50.0 interface 255.255.255.0 192.168.0.10, but it's not working. What do I do?

    execution of the configuration of my asa 5510 is

    Result of the command: "show run"

    : Saved
    :
    ASA Version 8.4(2)
    !
    hostname asa5510
    domain-name dri.local
    enable password 8Ry2YjIyt7RRXU24 encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    !
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address x.x.x.178 255.255.255.248
    !
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 192.168.0.10 255.255.255.0
    !
    interface Ethernet0/2
    description Mreza za virtualne masine- mail server, wsus....
    nameif DMZ
    security-level 50
    ip address 172.16.20.1 255.255.255.0
    !
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    !
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    !
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    dns server-group DefaultDNS
    domain-name dri.local
    object network VPN-POOL
    subnet 192.168.50.0 255.255.255.0
    description VPN Client pool
    object network LAN-NETWORK
    subnet 192.168.0.0 255.255.255.0
    description LAN Network
    object network NETWORK_OBJ_192.168.0.0_24
    subnet 192.168.0.0 255.255.255.0
    object network 192.168.0.10
    host 192.168.0.10
    object service ssl
    service tcp destination eq 465
    object service tls
    service tcp destination eq 995
    object network mail_server
    host 172.16.20.201
    object service StartTLS
    service tcp destination eq 587
    object service admin_port
    service tcp destination eq 444
    object service ODMR
    service tcp destination eq 366
    object service SSL-IMAP
    service tcp destination eq 993
    object network remote
    host 172.16.20.200
    object network test
    host 192.168.0.22
    object network mail
    host 172.16.20.200
    object network DMZ
    host 172.16.20.200
    object network Inside_DMZ
    host 192.168.0.20
    object service rdp
    service tcp destination eq 3389
    object network DRI_PS99
    host 192.168.0.54
    object service microsoft_dc
    service tcp destination eq 445
    object service https448
    service tcp destination eq 448
    object network mail_server_internal
    host 172.16.20.201
    object service Acronis_remote
    service tcp destination eq 9876
    object service Acronis_25001
    service tcp destination eq 25001
    object service HTTP3000
    service tcp destination eq 3000
    object network VPNPOOL
    subnet 192.168.50.0 255.255.255.0
    object-group network PAT-SOURCE-NETWORKS
    description Source networks for PAT
    network-object 192.168.0.0 255.255.255.0
    object-group service DM_INLINE_SERVICE_1
    service-object object admin_port
    service-object object ssl
    service-object object tls
    service-object object https448
    object-group service DM_INLINE_SERVICE_2
    service-object object admin_port
    service-object object https448
    service-object object ssl
    service-object object tls
    service-object tcp destination eq pop3
    service-object tcp destination eq smtp
    object-group service DM_INLINE_SERVICE_3
    service-object object admin_port
    service-object object https448
    service-object object ssl
    service-object tcp destination eq smtp
    service-object object tls
    service-object object Acronis_remote
    service-object tcp destination eq www
    service-object object Acronis_25001
    service-object object microsoft_dc
    object-group protocol DM_INLINE_PROTOCOL_1
    protocol-object ip
    protocol-object tcp
    object-group service DM_INLINE_SERVICE_4
    service-object object Acronis_25001
    service-object object Acronis_remote
    service-object object microsoft_dc
    service-object tcp destination eq www
    service-object tcp
    service-object ip
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_2 any object mail_server
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any object mail
    access-list Split_Tunnel_List extended permit ip 192.168.0.0 255.255.255.0 any
    access-list outside_cryptomap extended permit ip 192.168.0.0 255.255.255.0 192.168.5.0 255.255.255.0
    access-list DMZ extended permit object-group DM_INLINE_SERVICE_4 172.16.20.0 255.255.255.0 any
    access-list DMZ extended permit object-group DM_INLINE_SERVICE_3 host 172.16.20.201 any
    access-list DMZ extended permit object-group DM_INLINE_PROTOCOL_1 172.16.20.0 255.255.255.0 any inactive
    access-list DMZ extended deny tcp any any eq smtp
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu DMZ 1500
    mtu management 1500
    ip local pool vpnadrese 192.168.50.1-192.168.50.100 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static LAN-NETWORK LAN-NETWORK destination static VPN-POOL VPN-POOL
    !
    object network mail_server
    nat (DMZ,outside) static x.x.x.179
    object network mail
    nat (DMZ,outside) static x.x.x.180
    access-group outside_access_in in interface outside
    access-group DMZ in interface DMZ
    route outside 0.0.0.0 0.0.0.0 178.254.133.177 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    action terminate
    dynamic-access-policy-record dripolisa
    aaa-server DRI protocol ldap
    aaa-server DRI (inside) host 192.168.0.20
    ldap-base-dn DC=dri,DC=local
    ldap-scope subtree
    ldap-naming-attribute sAMAccountName
    ldap-login-password *****
    ldap-login-dn CN=dragan urukalo,OU=novisad,OU=sektor2,OU=REVIZIJA,DC=dri,DC=local
    server-type microsoft
    user-identity default-domain LOCAL
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication telnet console LOCAL
    aaa authorization command LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 management
    http 192.168.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    virtual telnet 192.168.1.12
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 match address outside_cryptomap
    crypto map outside_map 1 set peer 195.222.96.223
    crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.0.0 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    !
    dhcpd address 192.168.0.14-192.168.0.45 inside
    !
    dhcpd address 172.16.20.2-172.16.20.150 DMZ
    dhcpd dns x.x.x.177 interface DMZ
    dhcpd auto_config outside interface DMZ
    dhcpd option 6 ip x.x.x.177 interface DMZ
    dhcpd enable DMZ
    !
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd enable management
    !
    threat-detection basic-threat
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy GroupPolicy_x.x.x.223 internal
    group-policy GroupPolicy_x.x.x.223 attributes
    vpn-tunnel-protocol ikev1 ikev2
    group-policy drivpn internal
    group-policy drivpn attributes
    dns-server value 192.168.0.20 192.168.0.254
    vpn-simultaneous-logins 10
    vpn-idle-timeout 30
    vpn-tunnel-protocol ikev1 l2tp-ipsec
    split-tunnel-network-list value Split_Tunnel_List
    default-domain value dri.local
    username driadmin password AojCAMO/soZo8W.W encrypted privilege 15
    tunnel-group drivpn type remote-access
    tunnel-group drivpn general-attributes
    address-pool vpnadrese
    authentication-server-group DRI
    default-group-policy drivpn
    tunnel-group drivpn ipsec-attributes
    ikev1 pre-shared-key *****
    tunnel-group x.x.x.223 type ipsec-l2l
    tunnel-group x.x.x.223 general-attributes
    default-group-policy GroupPolicy_x.x.x.223
    tunnel-group x.x.x.223 ipsec-attributes
    ikev1 pre-shared-key *****
    ikev2 remote-authentication pre-shared-key *****
    ikev2 local-authentication pre-shared-key *****
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect tftp
      inspect ip-options
      inspect netbios
      inspect icmp
      inspect http
    !
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:69c651e94663fc570b67e0c4c0dcbae1
    : end

    running config asa 5505

    Result of the command: "show run"

    : Saved
    :
    ASA Version 8.2(1)
    !
    hostname ciscoasa
    enable password csq7sfr0bQJqMGET encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    name 192.168.5.0 PALATA
    !
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.0.17 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    ip address 10.13.74.33 255.255.255.0
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    object-group service DM_INLINE_SERVICE_1
    service-object ip
    service-object tcp
    service-object icmp echo
    service-object icmp echo-reply
    service-object tcp eq domain
    service-object tcp eq ldap
    service-object tcp eq smtp
    object-group service DM_INLINE_SERVICE_2
    service-object ip
    service-object tcp eq domain
    service-object tcp eq www
    service-object tcp eq https
    service-object tcp eq smtp
    object-group service Sharepoint8080 tcp
    port-object eq 8080
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any any
    access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_2 192.168.0.0 255.255.255.0 any
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 PALATA 255.255.255.0
    access-list outside_2_cryptomap extended permit ip 192.168.0.0 255.255.255.0 PALATA 255.255.255.0
    access-list inside_nat0_outbound_1 extended permit ip 192.168.0.0 255.255.255.0 PALATA 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    logging mail errors
    logging from-address
    logging recipient-address  level debugging
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound_1
    nat (inside) 1 192.168.0.0 255.255.255.0
    static (inside,outside) 10.13.74.35 192.168.0.22 netmask 255.255.255.255
    static (inside,outside) 10.13.74.34 192.168.0.20 netmask 255.255.255.255 dns
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 10.13.74.1 1
    route inside 0.0.0.0 0.0.0.0 192.168.0.17 tunneled
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication telnet console LOCAL
    http server enable
    http 10.13.74.0 255.255.255.0 outside
    http 192.168.0.0 255.255.255.0 inside
    http 10.15.100.0 255.255.255.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    virtual telnet 192.168.0.53
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 1 match address outside_2_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer 10.15.100.15
    crypto map outside_map 1 set transform-set ESP-3DES-SHA
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.0.0 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    !

    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    username driadmin password AojCAMO/soZo8W.W encrypted privilege 15
    tunnel-group 10.15.100.15 type ipsec-l2l
    tunnel-group 10.15.100.15 ipsec-attributes
    pre-shared-key *
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect icmp
    !
    service-policy global_policy global
    smtp-server 173.194.79.109
    prompt hostname context
    Cryptochecksum:4767b6764cb597f0a7b8b138587d4192
    : end

    Thank you

    Hello

    I have previously edited the my initial response was in fact not necessary since you were actually using full Tunnel

    EDIT: Actually just noticed the the VPN client isnt using Split Tunnel. Its Full Tunnel at the moment since it doesnt have the "split-tunnel-policy tunnelspecified"

    So you don't really have any of those.

    Please mark the question answers and/or assess response

    Ask more if necessary

    -Jouni

  • Zire 21 problems with users of Vista-not?

    Hello. When I open Palm Desktop, he invites me to select a user, but it is not a he. I tried to reinstall my software palm several times. the strange thing is that during my first installation of Palm Desktop, it worked fine, but then I re-installed to have it synchronize with outlook, too, and then it stopped working and I have problems that I have just mentioned. Any suggestions, anyone?

    Try to remove the palmOne folder to C:\Program Files\ then put it back. * IT ERASES ALL YOUR DATA ON THE DESKTOP! *

    Message relates to: Tungsten C

  • problems with user passwords

    Hello everyone, I am learning how to use data bases at the moment and came on something that has caused headaches for me. It was enough that I post this to see what others thought out there on the issue, if it's even a problem at all.
    I'll try to be concise but as short as possible.

    Background:
    Installing Oracle 10g XE
    Created a new user with the database home page
    New user information:
    User: dan
    Pass: (the password was enough "random" it get started by @)

    When I open CMD in vista OS and typed sqlplus application opened successfully.
    The user name and password have been entered, and I received the text below as being the answer.

    Enter the user name: dan
    Enter the password: @*.
    SP2-0306: invalid Option
    Use: blah blah

    It turns out it was my password which held me back, with you, I created a new user / dan/dan p and it worked fine. The @ symbol is all I could put it down for, but not where at any time during the creation of the user he has complained about the use of @. But maybe I used the wrong system? Enter the user name, enter the password, seems simple enough.
    If this isn't a bug of sorts, then the error message was very confusing and misleading because I thought that I had set up correctly.
    It can be reproduced.

    I know that there are some really smart dba there, what do you think?
    Thank you

    What is the description of the error
    + Oracle error: SP2-0306 use invalid option: CONN [ECT] [connection] [AS {SYSDBA |}] SYSOPER}] where: = [[@]] | [or use: CONN [ECT] username/password[@connect_identifier] [AS {SYSOPER |}] SYSDBA}] or: CONN [ECT] / [@connect_identifier] AS SYSOPER+.

    Cause: Invalid Option was specified for the command.

    Action: Check the syntax of the command that you used for the correct options.
    Thus, the use of @ in the password is the culprit, I think.
    HTH
    Aman...

  • OfficeJet 4500 and 6380: problem with all in a single interface

    I have 2 HP laptops, as well as my work computer (a laptop HP also) and my Dell desktop computer girlfriends, air conditioned and have Windows installed 10.

    I have a HP Officejet 4500 Wireless (G510n-z) All in One installed on my 2 HP notebooks and Dell Office girlfriends. My HP work laptop has an all-in-one printer HP Photosmart C6380 (CD028A) that is installed.

    I know that the Dell itself will not be addressed here, but then it is still under warranty anyway.

    My problem is:

    Microsoft has released the update of security for Internet Explorer Flash Player for Windows 10 Version 1511 for x 64 systems (KB3132372). (My older HP laptop is 32-bit, but he got a 32-bit update for the same.)

    It seems that this update of Adobe Flash Player ruined two all in software interfaces. (Both my 4500 Officejet AND Photosmart C6380 work).

    When I try to open one of their interfaces, the initial screen flashes on the monitor but just going backwards.

    My question is: HP has a file to download to fix them both all in software interfaces?

    Thanks for any help.

    Jeff Wohnsiedler

    Hi @Jeff17866,

    The question seems to appear in the last days of 2-3 due to the specific update.

    He is currently under investigation by HP and Microsoft, these things take time, however.

    Because now I suggest you uninstall the update of KB3132372 of programs and features > uninstall a program.

    Then follow this troubleshooting to hide this update at the moment:

    https://support.Microsoft.com/en-us/KB/3073930

    Kind regards

    Shlomi

  • Big problem with user Microsoft Access control

    Hello

    I have to work around for CCleaner (UAC) user access control that begins after every time Windows starts as an auto start the program.

    Every time you start, I get the UAC prompt which warns me again and again.

    I don't want to disable access to the computer, but only for CCleaner user control.

    Creating a link like this: http://www.petri.co.il/bypass-uac-using-desktop-shortcut.htm there's no option for me, so I found this:

    http://www.microsoft.com/en-us/download/details.aspx?id=7352.

    I followed these instructions: http://www.ghacks.net/2010/07/08/get-rid-of-uac-prompts-with-microsofts-application-compatibility-toolkit/

    but it does not work. I always get the guests.

    What can I do?

    Thank you very much in advance

    George

    It would be impossible because it would create an immediate and global security hole.  For example, let's say you whitelist CCLeaner.  Then all viruses and Trojan horses in the world know immediately they can simply replace the file ccleaner.exe on your computer a copy of the virus and it will be automatically approved and completely take over your computer.

  • Strange problem with Oracle 10g, parts of removed components are still active

    Hello

    I removed and uninstalled component. Uninstall worked well, the files of components are removed from the disk and the component is not referenced by the "Component Manager". However the resource file of until reading course and ran somehow (I think he's hiding somewhere). I'm basically in a situation where the University Complutense of MADRID serve a page with links library JavaScript 2 supplied with the component, although it should not do.

    Any help is greatly appreciated.

    Oh... you mean the portal page?

    Can you try to go to the Applet WebLayout editor and choose "Options > Portal update ' then click OK"

    This is what it was?

    Tim

Maybe you are looking for

  • Recovery of SPAM filtered messages from Hotmail

    I noticed that when I use the Hotmail Web access that some of my Email is down in the Hotmail SPAM filtered folder. I have to say Hotmail Web Access that the email is not SPAM. My Smartphone, using the Outlook application, can the SPAM folder and all

  • Sort by label name references table

    I develop a DSC application with the alarming and shared variables and events with a quantity of hugh of variables. Each variable is displayed on the front panel in the tab controls. To reduce the time and effort during the expansion of variables, I

  • DAC single sample write response time

    I use the acquisition of data USB-6259. I wrote a simple loop to write permanently a single sample of an output to check the next time of turing analog voltage pos & neg. I have the 'writing analog DBL 1Chan 1Samp' connected to a 'multiply by neg 1 "

  • WAP54G Repeater, which router mode?

    I have two WAP54G that I used to set that repeaters, but then I had to change my router to a WRT120N... But then I discovered only works with WRT54G Repeater mode, so I had to buy another.I bought a WRT54GH. I was not able to repeat the operation suc

  • H-apricot-rs780l and amd fx 6100

    I bought the Amd FX 6100 and my pc turns on, but the video wont show what I can do to solve this problem, my motherboard is the H - apricot - RS 870l