remote router configuration with EzVPN NEM by VPN

I have the following scenario: Some 836 routers Cisco EzVPN network are connected to a hub VPN 3005 in the main façade.

The work of LAN-to-LAN connection and I can also telnet via the VPN from a PC to the main façade of a router to a remote site using the address LAN IP of the remote router as a destination. But does not work for example do a "copy run tftp" on the remote router to the LAN of the main façade.

My questions now are:

Is it possible to transfer the remote routers configuration file or via the VPN IOS image between the remote router and the LAN at the main façade?

And, if possible, how do we?

Thanks in advance

Mark

When you make a "copy run tftp" from the remote router, it goes to the source of its external interface TFTP packets, not its interior. The external interface to your local network packets are NOT included in the list of packages to be encrypted, and therefore they lose.

You must specify the router to the source its TFTP packets from the interface IP address inside, then these will be correctly encrypted and sent through the tunnel.

The following command should do the trick for you:

IP tftp source-interface

Tags: Cisco Security

Similar Questions

  • Router configuration Cisco for the IPSec VPN with VPN in Windows 7 builtin client

    Where can I find an example config for IPSec VPN where Windows 7 native client to connect to the Cisco routers. I use the cisco 881w, in this case.

    Thomas McLeod

    Native Client Windows supports only L2TP over IPSec. Example at the end of this doc may be enough for you:

    http://www.Cisco.com/en/us/docs/security/vpn_modules/6342/configuration/guide/6342vpn4.html#wp1036111

    I've not personally configured L2TP/IPSec on IOS, only on ASA, so cannot be 100% sure that the config in the link works, but the general idea should be ok.

  • Client VPN router IOS, and site to site vpn

    Hello

    Im trying to configure a vpn client access to an ios router that already has a vpn site-to site running. I don't see how the two can run on the same router.

    So I guess my question is is it possible? and if anyone has therefore had a config that they can share or a useful link.

    IM using a router 800 series with 12.4 ios

    Thank you very much

    Colin

    ReadersUK wrote:

    Hi

    Im trying to configure access for a vpn client to a ios router that already has a site to site vpn running. I cant see how both can be running on the same router.

    So i guess my question is can this be done? and if so has anyone got a config they can share or a useful link.

    im using a 800 series router with 12.4 ios

    Many thanks

    Colin

    Colin

    It can be done. Look at this config example that shows a router configured with a site to site VPN and client vpn - connection

    https://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080094685.shtml

    Jon

  • Impossible to establish a VPN connection with a router configured as a Cisco server using client VPN 5.0.00.0340

    Hei guys,.

    Please help me on this one because I'm stuck enough on her...

    I am trying to connect to a Cisco 3700 router configured as a VPN server by using a VPN client and the VPN connection does not settle.

    This is an extract from the log:

    130 12:48:30.585 07/01/11 Sev = Info/5 IKE / 0 x 63000001
    Peer supports XAUTH
    131 12:48:30.585 07/01/11 Sev = WARNING/3 IKE/0xE3000057
    The HASH payload received cannot be verified
    132 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300007E
    Failed the hash check... may be configured with password invalid group.
    133 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300009B
    Impossible to authenticate peers (Navigator: 904)
    134 12:48:30.600 07/01/11 Sev = Info/4 IKE / 0 x 63000013
    SEND to > ISAKMP OAK INFO (NOTIFY: INVALID_HASH_INFO) for 200.100.50.173

    I enclose the whole journal extract... The message "BOLD" is quite obvious, you mean, but I'm 100% sure, in the login entry, I typed correctly the group password: pass

    My topology is very basic, as I am setting this up only to get a clue of the operation of the Cisco VPN. It is built in GNS3:
    -2 3700 routers: one of them holds the configuration of the VPN server and the other would be the ISP through which the remote worker would try to establish a VPN connection. I am also attaching the configuration file for the router configured as a VPN router.

    Behind the second router there is a virtual XP machine on which I have installed VPN client...

    My connection entry in the customer is to have the following parameters:
    Host: 200.100.50.173 , //which is the IP address of the VPNServer
    Authentication-> authentication-> name group: grup1 password: pass / / I'm quite positive that I typed the correct password... even if the log messages are linked to a misidentification.

    I use public addresses only, because I noticed there is a question about behind the NAT VPN connections and is not not very familiar to the NAT.

    Another aspect which can be of any importance is that "allow Tunneling of Transport" in the tab Transport to the input connection is disabled

    and the VPNServer router logs the following error message when you try to establish the connection:

    * 01:08:47.147 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.
    * 01:08:47.151 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.

    You have no idea why I can't connect? Y at - it something wrong with my configuration of VPN server... or with the connection entry in the VPN client?

    Thank you

    Iulia

    Depending on the configuration of the router, the group name is grup1 and the password is baby.

    You also lack the ipsec processing game that you would need to apply to the dynamic map.

    Here is an example configuration for your reference:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080235197.shtml

    Hope that helps.

  • IPP with Ezvpn and VPN Clients

    Hello

    I have a 5585 ASA running on 8.4. I have it set to accept the ezvpn NEM mode clients and then push the routes through IPP in the OSPF via redistribution on a list sheet road. Now I came with a second condition of the addition of VPN Clients to the same firewall. In the current configuration if I activate customers, they will push the 32 routing updates in the routing table makes a table long enough and I don't want to do that. What I understand of the redistribution of static route is that:

    (1) road should be static in the routing of ASA, inserted through IPP table or manually added

    (2) my redistribution list will allow all the roads that fall within the specific subnet.

    If I have a 192.168.1.0/24 defined in the ACL of redistribution, a route in this 24 will be added to the routing table. Please refer to the sample configuration:

    http://www.Cisco.com/en/us/partner/products/ps6120/products_configuration_example09186a00809d07de.shtml

    In the example of config is the road added to the list redisttribution/24 network but if you examine the output at the end of the document, a 32 road has been inserted in the router's routing table.

    I want to keep Ezvpn with IPP clients and at the same time to have VPN Clients running without IPP. Would appreciate any help in this!

    Thank you

    Sylvana

    Route-synthesis is only possible if for OSPF routers ABR/ASBR. I wasn't talking another ospf process, but on another area ospf.

    if I add summary-address for only my client vpn pool (10.10.0.0/16) will  my other routes for ezvpn stop being advertised or will they continue  to be advertised as before and only VPN Pool would be summarized?

    If you select the summary for 10.10.0.0/16 only that the network will be sumarized. Why would another announcement due to the synthesis of 10.10.0.0/16 cease?

  • The router configuration VPN VTI adding a third site/router

    Hello

    I currently have two cisco routers configured with a connection to a primary WAN interface and a connection to an Internet interface. I have a VPN configured using a VTI interface as a secondary path if the primary circuit WAN fails. IM also using OSPF as a dynamic routing protocol. Failover works and itineraries are exchanged. The question I have is that if I want to put a third-party router in this configuration I just add another interface tunnel with the tunnel proper Public source and destination IP and new IP addresses for a new tunnel network.
    The current configuration of the VTI is below:

    Any guidance would be appreciated.

    Thank you

    Andy

    Router1_Configurtation_VTI

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key Cisco12345 address 0.0.0.0 0.0.0.0

    Crypto IPsec transform-set esp-3des esp-sha-hmac T1

    Crypto IPsec profile P1

    game of transformation-T1

    !

    interface Tunnel0

    IP 10.0.1.1 255.255.255.0

    IP ospf mtu - ignore

    load-interval 30

    tunnel source 1.1.1.1 Internet Source * Public

    2.2.2.1 tunnel * Public Destination Internet destination

    ipv4 IPsec tunnel mode

    profile P1 IPsec tunnel protection

    !

    Router2_Configuration_VTI

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key Cisco12345 address 0.0.0.0 0.0.0.0

    Crypto IPsec transform-set esp-3des esp-sha-hmac T1

    Crypto IPsec profile P1

    game of transformation-T1

    !

    interface Tunnel0

    10.0.1.2 IP address 255.255.255.0

    IP ospf mtu - ignore

    load-interval 30

    2.2.2.1 tunnel source * Source public Internet

    1.1.1.1 tunnel * Public Destination Internet destination

    ipv4 IPsec tunnel mode

    profile P1 IPsec tunnel protection

    Since this config is configuration of keys ISAKMP using address 0.0.0.0 0.0.0.0 is not required for a new encryption key isakmp with the new address of the site. Simply configure the VTI on the new router and one or both of the existing routers.

    One of the aspects of this application that should consider the original poster, that's how they want data to flow when the third-party router is implemented. With both routers, you have just a simple point-to-point connection. When you introduce the third-party router do you want one of the routers to use hub? In this case, the hub router has tunnels each remote Ray. Each remote RADIUS has a tunnel to the hub. Talk about communication talk is possible but will have to go to the hub and then out to the other remote. The other option is a mesh configuration where each router has VTI tunnel to the other router.

    HTH

    Rick

  • Help with 1921 SRI Easy VPN remote w / Easy VPN Site-to-Site access

    I have two 1921 ISR routers configured with easy site to site VPN.  I configured VPN each ISR ACL so that all networks on each site can communicate with the private networks of the other site.   I have a 1921 SRI also configured as an easy VPN server.

    Problem: when a remote user connects to the easy VPN server, the user can only access private networks on the site of the VPN server.  I added the IP network that is used for remote users (i.e. the Easy VPN Server IP pool) to each VPN ACL 1921, but the remote user still cannot access other sites private network via the VPN site to another and vice versa.

    Problem: I also have a problem with the easy VPN server, do not place a static host route in its routing table when he established a remote connection to the remote user and provides the remote user with an IP address of the VPN server's IP pool.  The VPN server does not perform this task the first time the user connects.  If the user disconnects and reconnects the router VPN Server does not have the static host route in its routing table for the new IP address given on the later connection.

    Any help is appreciated.

    THX,

    Greg

    Hello Greg,.

    The ASAs require the "same-security-traffic intra-interface permits" to allow through traffic but routers allow traversed by default (is there no need for equivalent command).

    Therefore, VPN clients can access A LAN but can't access the Remote LAN B on the Site to Site.

    You have added the pool of the VPN client to the ACL for the interesting site to Site traffic.

    You must also add the Remote LAN B to the ACL of tunneling split for VPN clients (assuming you are using split tunneling).

    In other words, the VPN router configuration has for customers VPN should allow remote control B LAN in the traffic that is allowed for the VPN clients.

    You can check the above and do the following test:

    1. try to connect to the remote VPN the B. LAN client

    2. check the "sh cry ips his" for the connection of the VPN client and check if there is a surveillance society being built between the pool and Remote LAN B.

    Federico.

  • All-round Vpn connection with EZVpn

    Hello team,

    Is it possible to configure cisco EZVpn client to start and login before logon on Windows server? Automatically reconnect if the connection has been interrupted?

    The IPSec VPN client is a feature called start before logon that will allow you to establish the IPSec tunnel before Windows domain authentication. The function of self-initiation of VPN client can help with your second requirement.

    SBL:

    http://www.Cisco.com/en/us/products/sw/secursw/ps2308/products_tech_note09186a00807955bc.shtml

    Auto open VPN:

    http://www.Cisco.com/en/us/docs/security/vpn_client/cisco_vpn_client/vpn_client500_501/administration/5vcAch7.html

  • Configure the firewall to allow VPN connections to a remote site

    Hi all

    I do a lot of how to configure VPN servers, so please bear with me if I explain a bit wrong!

    If all goes well a quick question, I am trying to connect a VPN client that is located behind a firewall at a remote PIX server using RADIUS authentication. I am able to ping remote IP of VPN server, but cannot connect - errors are "peer remote unresponsive" for UDP and "has not established TCP connection" for TCP.

    Topology of the short...

    Local PC, fixed IP 192.x.x.1, using VPN Client 4.0.3

    Connect through firewall type unknown to the Internet

    This firewall has outgoing ping enabled, and temporarily all UDP and TCP ports open for pc local ip above fixed.

    VPN client configured with access to the group, and I tried to use UDP and TCP, with and without transparent tunnel.

    Does anyone have any suggestions as to why the connection cannot be made even if the IP of the target can be crazy?

    Thanks in advance,

    Dave.

    Please see the latest posts by Dave and myself.

    Let me know if they help.

  • Remote host IP SLA ping by tunnel VPN with NAT

    Hi all

    I did some research here, but don't drop on similar issues. I'm sure that what I want is not possible, but I want to make sure.

    I want to monitor a remote host on the other side a VPN. The local endpoint is my ASA.

    The local INSIDE_LAN traffic is NATted to 10.19.124.1 before entering the VPN tunnel.

    Interesting VPN traffic used ACL card crypto:

    access-list 1 permit line ACL_TUNNELED_TO_REMOTE extended ip host 10.19.124.1 192.168.1.0 255.255.255.0

    NAT rules:

    Global (OUTSIDE) 2 10.19.124.1 mask 255.255.255.255 subnet

    NAT (INSIDE_LAN) 2-list of access ACL_NAT_TO_REMOTE

    NAT ACL

    access-list 1 permit line ACL_NAT_TO_REMOTE extended ip 172.19.126.32 255.255.255.224 192.168.1.0 255.255.255.0

    This configuration works very well for traffic from hosts in 172.19.126.32 255.255.255.224 is 192.168.1.0 255.255.255.0.

    However, I like to use "ip sla" on the SAA itself to monitor a remote host with icmp ping 192.168.1.0. This would imply NATting one IP on the ASA to 10.19.124.1, but I do not see how to do this. None of the interfaces on the SAA are logical, to use as a source for this interface.

    Thanks for ideas and comments.

    Concerning

    You are absolutely right, that unfortunately you won't able to NAT interface ASA IP address. NAT works for traffic passing by the ASA, don't not came from the SAA itself.

  • What virtual router goes with what configuration

    When close you a configuration creates a virtual router on the host computer, in some cases they are side by side in the list.  But sometimes the virtual router is set up far down the list of the configuration.  My question is how can you know what virtual router goes with what configuration?  I end up having to look at what data store its on and cross-references it with this organization.  Then I look everyone in the configuration for the combination.  Does anyone have a better way to know this?

    Alan

    Go to the vCenter and choose display "models and virtual machine.

    You should be able to expand the folders to see exactly where each configuration is set up, and routers should be stored with them.

    Don't forget, not to play with stuff from here... it was just suppose to look at the pretty _

    Kind regards

    EvilOne

    VMware vExpert 2009

    NOTE: If your question or problem has been resolved, please mark this thread as answered and awarded points accordingly.

  • EZVPN nem - Internet access mode

    Hello

    I have a router cisco 881 and an asa 5520 SW 8.4

    I configured EZVPN NEM mode between the router ASA and 881.  However the 881 can access network resources on the inside interface of the ASA, where it ends.  However the site using the 881 cannot access the internet.  I know that I could configure split tunnel and the site would use only the tunnel for our internal network (10.0.0.0).  However, I want this site to our ASA allows access to the internet so that the restrictions will apply to this site too.  I apologize in advance if I have not provided enough information.

    Router config 881 is lower, ASA config is too big to post, but if you tell me what exactly you want I post, I will;

    no ip domain search

    "yourdomain.com" of the IP domain name

    IP cef

    No ipv6 cef

    !

    license udi pid CISCO881-K9 sn FCZ17219082

    !

    username secret privilege 15 netadmin 4 N2rcMRAZjsOjF7Kp/KUkH4cfBtBYp.1Cc.V8E0utmSI

    !

    Crypto ipsec client ezvpn EZVPN

    connect auto

    Group TG_EZVPN key ourkey

    network extension mode

    peer FIREWALL IP

    username password user password

    xauth userid local mode

    !

    !

    !

    !

    !

    interface FastEthernet0

    no ip address

    !

    interface FastEthernet1

    no ip address

    !

    interface FastEthernet2

    no ip address

    !

    interface FastEthernet3

    no ip address

    !

    interface FastEthernet4

    Description * Interface Outside *.

    DHCP IP address

    automatic duplex

    automatic speed

    Crypto ipsec client ezvpn EZVPN

    !

    interface Vlan1

    Description * EZVPN inside *.

    IP 172.16.217.1 255.255.255.0

    IP helper 10.1.4.60

    IP helper 10.1.4.61

    IP tcp adjust-mss 1452

    Crypto ipsec client ezvpn EZVPN inside

    !

    IP forward-Protocol ND

    IP http server

    23 class IP http access

    local IP http authentication

    IP http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    IP route 0.0.0.0 0.0.0.0 dhcp

    Hello

    As long as the traffic to any other network other than the network to remote sites runs through the VPN connection, then the more typical than the ASA things central may be missing are the following

    permit same-security-traffic intra-interface

    If this configuration is already currently in use can be controlled with

    See the race same-security-traffic

    The above arrangement allows the ASA transmitting a packet entering an interface through this same interface, that it came at the start. Without this parameter, it is not impossible.

    Then you will naturally NAT configurations for users of the Remote LAN connections

    If we were to use NAT Auto / network object NAT (since I don't know how you have built the base dynamic PAT to your central site ASA) configuration might look something like this

    network of the REMOTE-SITE-PAT object

    172.16.217.0 subnet 255.255.255.0

    dynamic NAT interface (outdoors, outdoor)

    The above should provide the dynamic PAT to the interface ' outside ' of the ASA central when the hosts are connected to the Internet.

    Given that the NEM Mode VPN is probably connected right now that you can test what would happen to a related Internet packet across the VPN connection (even before changing the settings above)

    entry Packet-trace out tcp 172.16.217.100 12345 8.8.8.8 80

    That should tell what happens to the content of the package. If you are missing the first order, I suggest you the output of "packet - trace" will be very short and should see a DECLINE Phase very quickly

    -Jouni

  • Customer remote cannot access the server LAN via VPN

    Hi friends,

    I'm a new palyer in ASA.

    My business is small. We need to the LAN via VPN remote client access server.

    I have an ASA5510 with version 7.0. I have configured remote access VPN and it can establish the tunnel with success. But I can not access the server.

    Client VPN is 5.0.07.0290 version. Encrypted packages have increased but the decrypted packet is 0 in the VPN client statistics, after I connected successfully.

    Next to the ASA, I show crypto ipsec sa, just deciphering the packets increase.

    Who can help me?

    Thank you very much.

    The following configuration:

    ASA Version 7.0(7)
    !
    hostname VPNhost
    names
    dns-guard
    !
    interface Ethernet0/0
    nameif outside
    security-level 10
    ip address 221.122.96.51 255.255.255.240
    !
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 192.168.42.199 255.255.255.0
    !
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    !
    interface Management0/0
    shutdown
    no nameif
    no security-level
    no ip address
    management-only
    !
    ftp mode passive
    dns domain-lookup inside
    access-list PAT_acl extended permit ip 192.168.42.0 255.255.255.0 any
    access-list allow_PING extended permit icmp any any inactive
    access-list Internet extended permit ip host 221.122.96.51 any inactive
    access-list VPN extended permit ip 192.168.42.0 255.255.255.0 192.168.43.0 255.255.255.0
    access-list VPN extended permit ip 192.168.43.0 255.255.255.0 192.168.42.0 255.255.255.0
    access-list CAPTURE extended permit ip host 192.168.43.10 host 192.168.42.251
    access-list CAPTURE extended permit ip host 192.168.42.251 host 192.168.43.10
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip local pool testpool 192.168.43.10-192.168.43.20

    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list VPN
    nat (inside) 1 access-list PAT_acl
    route outside 0.0.0.0 0.0.0.0 221.122.96.49 10

    
    username testuser password 123
    aaa authentication ssh console LOCAL
    aaa local authentication attempts max-fail 3

    no sysopt connection permit-ipsec
    crypto ipsec transform-set FirstSet esp-des esp-md5-hmac
    crypto dynamic-map dyn1 1 set transform-set FirstSet
    crypto dynamic-map dyn1 1 set reverse-route
    crypto map mymap 1 ipsec-isakmp dynamic dyn1
    crypto map mymap interface outside
    isakmp enable outside
    isakmp policy 1 authentication pre-share
    isakmp policy 1 encryption des
    isakmp policy 1 hash md5
    isakmp policy 1 group 2
    isakmp policy 1 lifetime 86400
    isakmp nat-traversal  3600
    tunnel-group testgroup type ipsec-ra
    tunnel-group testgroup general-attributes
    address-pool testpool
    tunnel-group testgroup ipsec-attributes
    pre-shared-key *
    telnet timeout 5

    ssh timeout 10
    console timeout 0

    : end

    Topology as follows:

    Hello

    Configure the split for the VPN tunneling.

    1. Create the access list that defines the network behind the ASA.

      ciscoasa(config)#access-list Split_Tunnel_List remark The corporate network behind the ASA. ciscoasa(config)#access-list Split_Tunnel_List standard permit 10.0.1.0 255.255.255.0 

    2. Mode of configuration of group policy for the policy you want to change.

      ciscoasa(config)#group-policy hillvalleyvpn attributes ciscoasa(config-group-policy)#

    3. Specify the policy to split tunnel. In this case, the policy is tunnelspecified.

      ciscoasa(config-group-policy)#split-tunnel-policy tunnelspecified 

    4. Specify the access tunnel split list. In this case, the list is Split_Tunnel_List.

      ciscoasa(config-group-policy)#split-tunnel-network-list value Split_Tunnel_List 

    5. Type this command:

      ciscoasa(config)#tunnel-group hillvalleyvpn general-attributes 

    6. Associate the group with the tunnel group policy

      ciscoasa(config-tunnel-ipsec)# default-group-policy hillvalleyvpn 

    7. Leave the two configuration modes.

      ciscoasa(config-group-policy)#exit ciscoasa(config)#exit ciscoasa#

    8. Save configuration to non-volatile RAM (NVRAM) and press enter when you are prompted to specify the name of the source file.

    Kind regards
    Abhishek Purohit
    CCIE-S-35269

  • Roads remain in the routing table after disconnecting from the vpn client

    I am facing this problem for my clients and the easy vpn server.

    My Cisco 3825 has an easy vpn server configuration with an ip pool. When one of the customer disconnects and isakmp and ipsec his deleted by the router itself. The route pointing to the ip address of the ip pool is still in the routing table. This time, another vpn client connects and get the ip address of the ip even pool. But this new vpn client connected is located on a different interface of the router. Thus, an extreme problem happen! A route to 2 next hops is created! So bad!

    Someone else can help me? How can I delete the wrong way?

    Thank you!

    Jason Lam

    It can be useful to upgrade because he accompanied several questions IPP in earlier versions of the code with the roads not removed during the SA goes down, etc.

  • Configuration of Cisco for Cisco VPN Client ASA 5505

    Our firm has finally made the move from Sonicwall Cisco for our SMB customers. Got our first customer with a VPN site-to site solid and you have configured the main router for connections via the Cisco VPN Client VPN Wizard.

    When I install the VPN Client on desktop computers that does not capture all the necessary options (unless you have a SSL VPN). I guess that there is a process that I am missing to export a connection profile that Cisco VPN Client users can import for their connection.

    There step by step guides to create the connection profile file to distribute to customers?

    Hello

    The ASDM wizard is for the configuration on the SAA. This wizard will help you complete the VPN configuration on the end of the ASA.

    You will need to set the same in the client, so that they can negotiate and connect.

    Input connection in the client field, that's what you want to be seen that on the VPN client - it can be any name

    Host will be the external ip address of the ASA.

    Group options:

    name - same tunnel as defined on the ASA group
    Password - pre-shared as on ASA.

    Confirm password - same pre-shared key.

    Once this is over, you will see the customer having an entry same as a login entry. You must click on connect there. He will be a guest user and the password. Please enter the login crendentials. VPN connects.

    You can distribute the .pcf file that is formed at the place mentioned in the post above. Once the other client receive the .pcf, they need to import it by clicking this tab on the VPN client.

    Kind regards

    Anisha

Maybe you are looking for

  • Local min/max?

    OK, Im trying to figure out how to get local minutes. I put in a funcion, restrict the area charted by shft/plot and hit enter x rng. One thing is im not sure how or why and when you would put in Y rng and what tick xtick and there are. So after putt

  • How can I know the name of the user-Claude without any password to a blocked telephone

    I have format my ios iphone 5s 9.1 can rephrase and he asked me the user because I the cloud how will I know that the name of the Cloud user without any password

  • iDVD 08 - trying to get a slide show to 'looped '.

    Hi Gang I created a slide show in iPhoto 08 and exporting it successfully to iDVD. I looked everywhere for an Option "Looping". Went to iDVD preferences: Advanced settings - film settings - set up show - impossible to find a "loopback Option? Can som

  • Provides continuously updated Office when I don't have Office

    OS: Windows 7 Home Premium 64-bit My computer came preloaded with a trial version of Microsoft Office Home and Student 2007. I uninstalled since then. Even if she is no longer installed on my computer, Windows Update continues to harass me with Offic

  • WRTU54G-TM T-Mobile@home & Fax

    Just signed up for the T-Mobile@home and everything works fine except the fax. The problem with the router or the service that t-Mobile offer and depending on what it is, do you know if there is a fix in the works, because fax capabilities are pretty