To confirm the network is GRE over IPSEC

Hello world

We have Cisco 4500 device GRE tunnel and next hop is that ASA makes the IPSEC VPN over WAN.

If this type of network is called free WILL on the right of IPSEC?

Also when I do on 4500 sh int tu0

reliability 255/255, txload 79/255, rxload 121/255

5 minute input rate 2228000 bps, 790 packets/s

5 minute output rate 780000 bps, 351 packets/s

Need to understand which shows that data transmitted by tunnel LIKING which is not encrypted right?

To verify ipsec ASA which is encrypted data that we do sh right its isakmp crypto?

When we apply crypto map on the physical interface ASA here?

Thank you

Mahesh

If your GRE tunnel protection applied to this topic, so I think that the transmitted data is encrypted. GRE over ipsec simply means the application of the protection of tunnel to tunnel will otherwise it's just a simple GRE tunnel.

Side that Show crypto isakmp his, you can also check if the traffic from one site to another is using GRE or not by issuing crypto ipsec to show its, it will tell you the number of Protocol and it should say 47. And if you use the protection tunnel command to set the ipsec tunnel, you will not need to define cryptographic cards more.

Tags: Cisco Security

Similar Questions

  • Setting KeepAlive on GRE over IPSEC tunnel

    Hello world

    Need to know if there are benefits of the KeepAlive on GRE over IPSEC implementation that goes over the Wan. ?

    We currently have no KeepAlive on GRE tunnel.

    If we config KeepAlive on both ends of the ACCORD it will cause any overload or the CPU load?

    Thank you

    MAhesh

    If you use a routing on the GRE tunnel protocol you should use KeepAlive WILL not, but I would probably recommend use KeepAlive WILL anyway for the following reasons:

    1. the overload caused by the GRE KeepAlive is quite small, it should not affect the ability to pass traffic

    2. If you ever want to use tracking interface for roads or the static routes that you can interface WILL detect it descend as quickly as possible

    I know that your IPSec device is separate, so I'd probably also enable KeepAlive on the IPSec tunnel as well.

  • DMVPN & GRE over IPsec on the same physical interface

    Dear all,

    I am setting up two routers WAN, each router wan has a physical interface connecting to the branches and regional office by using the same provider.

    We will use the GRE over IPsec to connect to Office regional and DMVPN + EIGRP to branches.

    I would like to know if it is possible to configure tunnels for GRE over IPsec and DMVPN + EIGRP using the same source physical interface.

    Good answer, it's an urgent request and your response is much appreciated.

    Kind regards

    Hi Savio,

    It should work. We can configure dmvpn and gre-over-ipsec on ASA using the same physical interface.

    Kind regards

    NGO

  • The GRE over IPSec vpn

    VAC

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a008009438e.shtml#diag

    It's lab that I did today, and offcouse, I am able to understand this laboratory bus are confusion

    1. Why do we use a card encryption on both interfaces (phiycal tunnel interface or interface)


    2. when I remove the interface tunnel encryption card I have this message

    ( R2691 #* 01:12:54.243 Mar 1: ISAKMP: (1002): purge node 2144544879 )

    Please tell me what is the meaning of this message

    3. but I do not see vpn works great. It comes to cryto his and crypto isakmp his

    R2691 #sh crypto ipsec his

    Interface: Serial0/0

    Crypto map tag: vpn, local addr 30.1.1.21

    protégé of the vrf: (none)

    local ident (addr, mask, prot, port): (30.1.1.21/255.255.255.255/47/0)

    Remote ident (addr, mask, prot, port): (10.1.1.1/255.255.255.255/47/0)

    10.1.1.1 current_peer port 500

    LICENCE, flags is {origin_is_acl},

    #pkts program: 65, #pkts encrypt: 65, #pkts digest: 65

    #pkts decaps: 66, #pkts decrypt: 66, #pkts check: 66

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, #pkts compr. has failed: 0

    #pkts not unpacked: 0, #pkts decompress failed: 0

    Errors in #send 2, #recv 0 errors

    local crypto endpt. : 30.1.1.21, remote Start crypto. : 10.1.1.1

    Path mtu 1500, mtu 1500 ip, ip mtu IDB Serial0/0

    current outbound SPI: 0xDBF65B0E (3690355470)

    SAS of the esp on arrival:

    SPI: 0x44FF512B (1157583147)

    transform: esp-3des esp-md5-hmac.

    running parameters = {Tunnel}

    Conn ID: 5, flow_id: SW:5, crypto card: vpn

    calendar of his: service life remaining (k/s) key: (4598427/3368)

    Size IV: 8 bytes

    support for replay detection: Y

    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:

    SPI: 0xDBF65B0E (3690355470)

    transform: esp-3des esp-md5-hmac.

    running parameters = {Tunnel}

    Conn ID: 6, flow_id: SW:6, crypto card: vpn

    calendar of his: service life remaining (k/s) key: (4598427/3368)

    Size IV: 8 bytes

    support for replay detection: Y

    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    R2691 #sh crypto isakmp his

    IPv4 Crypto ISAKMP Security Association

    status of DST CBC State conn-id slot

    30.1.1.21 10.1.1.1 QM_IDLE 1002 ASSETS 0

    ISAKMP Crypto IPv6 security association.

    How can 2: I know it using GRE over IPsec.

    I also join my topology on which I made lab

    Also beyond what I remember, in the old codes he was required to have a card encryption on tunnel and physical interface, but now is not.

    Since we use GRE over IPSEC, so for the verification of the tunnel I'll do the following steps:

    (1.) to check if the tunnel interface is in place. "show ip int br".

    2.) check if the statistics of tunnel are increasing and packages are browsing through it. 'show interface '.

    3.) check if crypto ACL includes only interesting traffic listed as GRE counterparts.

    (4.) If Yes, check the IPSEC Security Association statistics. "See the crypto ipsec his."

    If all of them are correct statistical evidence with respective counters increase traffic is passing by GRE and then by wrapping in IPSEC.

    I hope this helps.

    Kind regards

    Anuj

  • GRE over IPSec tunnel cannot pass traffic through it

    I am trying to configure a GRE over IPSec tunnel between sites, we use the router cisco 7613 SUP720 (IOS: s72033-advipservicesk9_wan - mz.122 - 18.SXF15a.bin) and 3845 router (IOS:c3845 - advsecurityk9 - mz.124 - 25c.bin), we are facing problems when we use the tunnel because traffic is not passing through it. the configuration was working when we were using two routers cisco 3845 (IOS:c3845 - advsecurityk9 - mz.124 - 25c.bin), but for some reason, it doesn't work anymore when I paste the configuration on the new 7613 router.

    Head office

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    ISAKMP crypto key T3ST001 address 0.0.0.0 0.0.0.0
    !
    !
    Crypto ipsec transform-set IPSec_PLC aes - esp esp-sha-hmac
    transport mode
    !
    map PLC - CUM 10 ipsec-isakmp crypto
    defined by peer 167.134.216.89
    game of transformation-IPSec_PLC
    match address 100
    !
    !
    !
    Tunnel1 interface
    bandwidth 1984
    IP 167.134.216.94 255.255.255.252
    Mtu 1476 IP
    load-interval 30
    source of tunnel Serial0/1/0:0
    tunnel destination 167.134.216.89

    interface Serial0/1/0:0
    IP 167.134.216.90 255.255.255.252
    card crypto PLC - CUM

    access-list 100 permit gre 167.134.216.90 host 167.134.216.8

    Router eigrp 100
    network 167.134.216.92 0.0.0.3

    Directorate-General of the

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    ISAKMP crypto key T3ST001 address 0.0.0.0 0.0.0.0
    !
    !
    Crypto ipsec transform-set IPSec_PLC aes - esp esp-sha-hmac
    transport mode
    !
    map PLC - CUM 10 ipsec-isakmp crypto
    defined by peer 167.134.216.90
    game of transformation-IPSec_PLC
    match address 100

    Tunnel1 interface
    bandwidth 1984
    IP 167.134.216.93 255.255.255.252
    Mtu 1476 IP
    load-interval 30
    source of tunnel Serial1/0/0:1
    tunnel destination 167.134.216.90

    interface Serial1/0/0:1
    bandwidth 1984
    IP 167.134.216.89 255.255.255.252
    IP access-group 101 in
    load-interval 30
    no fair queue
    card crypto PLC - CUM

    access-list 100 permit gre 167.134.216.89 host 167.134.216.90

    ER-7600 #sh crypto isakmp his
    conn-id State DST CBC slot
    167.134.216.89 167.134.216.90 QM_IDLE 3 0

    ER-3845 #sh crypto isakmp his
    status of DST CBC State conn-id slot
    167.134.216.89 167.134.216.90 QM_IDLE 3 0 ACTIVE

    ER-3845 #sh active cryptographic engine connections

    Algorithm of address State IP Interface ID encrypt decrypt
    3 Serial0/1/0: 167.134.216.90 0 HMAC_SHA + AES_CBC 0 0 value
    3001 Serial0/1/0: 167.134.216.90 0 set AES + SHA 0 0
    3002 Serial0/1/0: 167.134.216.90 0 set AES + SHA 61 0

    ER-7600 #sh active cryptographic engine connections

    Algorithm of address State IP Interface ID encrypt decrypt
    3 Serial1/0/0:1 167.134.216.89 set HMAC_SHA + AES_CBC 0 0
    2000 Serial1/0/0:1 167.134.216.89 set HMAC_SHA + 0 66 AES_CBC
    2001 Serial1/0/0:1 167.134.216.89 set HMAC_SHA + AES_CBC 0 0

    I had this error on the er-3845: % CRYPTO-4-RECVD_PKT_NOT_IPSEC: Rec'd package not an IPSEC packet and this one on the IPSEC (epa_des_crypt) UH-7600: decrypted packet has no control of his identity

    Please help, it's so frustrating...

    Thanks in advance

    Oscar

    Here is a document from cisco, mentioning clearly for a card encryption on the two physical as tunnel interface well.

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a008009438e.shtml

    It may be useful

    Manish

  • GRE over IPSEC

    Hi all

    I am setting up IPSEC tunnel GRE... I am able to get neighbors OSPF looked through the GRE tunnel, but when traffic is sent through the gre tunnel it does not encrypt and transmit through plaintext despite she buy from loopback interfaces

    Here is my config

    Config of R1
    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    test key crypto isakmp 192.168.1.2 address

    Crypto ipsec transform-set test aes - esp esp-sha-hmac

    test card crypto-address Ethernet0/0
    test 10 map ipsec-isakmp crypto
    defined peer 192.168.1.2
    Set transform-set test
    match address WILL

    GRE extended IP access list
    allow gre 10.0.10.0 0.0.0.255 10.0.20.0 0.0.0.255

    interface Ethernet0/0
    No switchport
    IP 192.168.1.1 255.255.255.0
    crypto map test

    interface Loopback0
    IP 10.0.10.1 255.255.255.0
    IP ospf 1 zone 0

    Tunnel1 interface
    10.0.100.2 IP address 255.255.255.0
    IP ospf 1 zone 0
    source of tunnel Ethernet0/0
    tunnel destination 192.168.1.1
    end

    -----------------------------------------------------------
    R2 config

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    test key crypto isakmp 192.168.1.1 address
    !
    !
    Crypto ipsec transform-set test aes - esp esp-sha-hmac
    !
    !
    !
    test card crypto-address Ethernet0/0
    test 10 map ipsec-isakmp crypto
    defined peer 192.168.1.1
    Set transform-set test
    match address GR
    !

    GR extended IP access list
    allow gre 10.0.20.0 0.0.0.255 10.0.10.0 0.0.0.255

    interface Ethernet0/0
    No switchport
    IP 192.168.1.2 255.255.255.0
    crypto map test

    interface Loopback0
    IP 10.0.20.1 255.255.255.0
    IP ospf 1 zone 0

    Tunnel1 interface
    10.0.100.1 IP address 255.255.255.0
    IP ospf 1 zone 0
    source of tunnel Ethernet0/0
    tunnel destination 192.168.1.2
    end

    -------------------------------------------

    Hello

    With p2p GRE over IPsec solution, all traffic between sites is encapsulated in a GRE p2p package before the process of encryption.

    More info on this link:

    http://www.Cisco.com/c/en/us/TD/docs/solutions/Enterprise/WAN_and_MAN/P2...

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • GRE over IPsec, ASA and NAT - t.

    I want to establish WILL IPsec tunnel between four branches and headquarters. In executive offices, I have router 1841 with the advanced security software. At Headquarters, I have a 7.2 ASA5510 as frontend with a IP address public and 1841 router behind him in the private address space. Given that the ASA does not support GRE tunnels, ASA may be endpoint for GRE over IPsec? If this isn't the case, ASA may pass through this tunnel to the router 1841 behind her, 1841 would be endpoint logic tunnel? What should I watch out for? The ASA and each 1841 support NAT - T, or just ASA?

    The ASA does not support GRE.

    The router would be the GRE tunnel endpoint.  The ASA would be endpoint for IPSEC VPN.  NAT - T should not be a matter of concern if the ASA and the remote routers directly connected to the internet.

    HTH.

  • GRE over IPSec - choose a source interface

    I have a 3660 with two T1 from different suppliers running BGP. Our ASN space is on f0/0, with the two serial interfaces T1 with an address of series on the networks of their respective providers.

    I am trying to configure an IPSec tunnel and made on the part of the interfaces series (as I normally do in smaller offices with a single T1). I have then reconfigure the card encryption to be on f0/0 and any other relevant changes on both sides at the source of this traffic of f0/0. IPSec negotiates and makes its way thorugh on the 3660, I see even a peer EIGRP come with the remote. This peer eventually falls, and the review of the wristwatch that sends him away and the 3660 receives, but no package never leave the 3660 (on the its).

    Any suggestions on where start looking for it, or is there a best/recommended/example configuration of a similar setup, I could look at?

    Thanks in advance,

    Daryl

    To bind the cryptographic card for an interface use the command:

    card crypto 'name card' - address "interface."

    FOR EXAMPLE:

    Crypto map crypt-map1-address Loopback2

    -Brett

  • Performance - GRE over IPSec or without free WILL

    Looking at the configuration of a VPN L2L tunnel between two sites for voice only traffic.  Ask yourself if the configuration of GRE to the IPSec VPN tunnel would add a charge to the performace of the vs configuration voice traffic just an IPSec VPN tunnel?

    You wanted to set up a WILL for future where we might want to add several tunnels and enable EIGRP routing.

    Please any advice would help.

    Karim,

    First GRE (oIPsec) is not the only option. You also VTI, which does not add the GRE overhead and can run on top routing protocols.

    In terms of raw processing, yes GRE encapsulation is indeed a new step on the way, but most platform today are able to handle this in CEF (or similar) or in the material (usually with some limitations) as on 6500 etc..

    Purely for the voice there should be no impact on the performance (also depends on how you measure performance) since fresh added generals will not change much for audio real, no added encapsultation will add a lot of delay.

    However, there are other things to consider (like how to install QoS is not to present the jitter).

    M.

  • Problem with GRE over IPsec with IOS Version 15.1 (2) T4

    Hello

    We have several sites that use of GRE Tunnels with card crypto for encryption.  To upgrade to the latest version of a UC-520 (15.1 (2) T4 or any version of this train) I get the following error: -.

    SIN-UC520(config-if) #crypto map aberdeen

    % NOTE: crypto card is configured on the tunnel interface.

    Currently, only one card encryption GDOI is supported on the tunnel interface.

    The original Tunnel config is below:-

    interface Tunnel0

    Description Tunnel to Aberdeen AC

    bandwidth of 512

    IP unnumbered Vlan1

    IP mtu 1420

    QoS before filing

    tunnel source a.b.c.d

    destination e.f.g.h tunnel

    Crypto map aberdeen

    Decommissioning of the IOS version solves the problem.   What gives?  Have Cisco dropped support for this configuration?

    I use this setup so I can choose exactly which traffic is encrypted (I do not encrypt voice for example).

    Thank you
    Peter.

    Hi Peter,.

    It looks like from the 15.1 this configuration is no longer supported. Here's what the release notes:

    Error message appears when you try to apply the tunnel interface to a card encryption.

    Old behavior: Error Message is not displayed when you try to apply tunnel interface card encryption using the command card crypto (interface IPSec).

    New behavior: an error message appears when you try to apply the tunnel interface to a crypto map using the

    crypto map command (interface IPSec).

    http://www.Cisco.com/en/us/docs/iOS/15_1/release/notes/151TNEWF.html

    The order reference has the following information about the error message:

    A card encryption cannot be applied to a tunnel interface. If you try to apply the tunnel interface to a card encryption, an error message is displayed as follows: crypto card is configured on the tunnel interface. Currently, only card crypto Group domain of interpretation (GDOI) is supported on the tunnel interface.

    http://www.Cisco.com/en/us/docs/iOS/Security/command/reference/sec_c4.html#wp1078283

    So it seems that on the new version, you can only use one (new to me) maps crypto GDOI on your tunnel interfaces.

    Here's a doc that explains the GDOI implementation, I wish that I could help with the Setup, but as I said, I had not heard of him until today.

    http://www.Cisco.com/en/us/prod/collateral/iosswrel/ps6537/ps6586/ps6660/ps6811/prod_white_paper0900aecd804c363f.html

    I hope this clarifies your questions.

    Raga

  • Isse NAT with Gre over Ipsec

    Hi guys!

    I have a little problem with my setup.

    I would like to join the Y in X host through a VPN tunnel.

    My setup works fine, until I have add this static nat entry:

    -ip nat inside source static 10.20.20.1 198.41.10.1

    In this case, the tunnel endpoints cannot reach each other (172.16.13.1 <->172.16.13.2).

    The Ext_Router made the Nat translation and the tunnel is located between Ext_Router and R7.

    What is the problem?

    The configuration files are attached.

    Hello

    First, I would like to say that my relationship with GRE + IPsec have been pretty slim.

    But what seems to me looking at the configurations and NAT, is that you must following configurations with respect to NAT on R5/Ext_Router

    • Configuration of PAT translation for LAN 2 networking using the IP address of Serial 0/0 as a PAT address
    • A static NAT for a single host LAN that uses ALSO address IP Serial0/0 for the translation.

    If the NAT router operation is something like the Cisco PIX or ASA. The static NAT completely replaces PAT (overload) configuration and therefore no user belonging to networks source ACL 1 wont be able to use the NAT and therefore traffic will not work for them but should probably work for the host of the 10.20.20.1 Static NAT?

    Could be the problem? Pourrait 198.41.10.x another IP, be used for the static NAT?

    -Jouni

  • expert s view on the network infrastructure

    Hello people!

    I would ask the view to configure the topology of a network to the next requirements:

    -J' have two sites: the headquarters and data center site.

    -In the seat, I have a cisco ASA 5510

    -The requeriments of device of the site data center (not yet acquired) are:

    -> The network interfaces three to form a demilitarized zone. a single interface would be connected to WAN, other would be connected to the DMZ and the last would be connected to the internal LAN.

    -> This device must allow connections for mobile users.

    -> A connection VPN site-to-site must be authorized from Headquarters.

    -Requeriments of the security are:

    -> VPN, connections are allowed with the direction to the DMZ.

    --> Traffic between the internal machine to DMZ and LAN ports are allowed.

    --> Traffic from the internet to ports 80/443 of a DMZ machine is allowed.

    -High availability data center website.

    For now, I'm worrying about the site to site VPN connection:

    A single point to point VPN with Gre over IPSEC, the use of static routing would be a good solution?

    Someone told me that the ASA 5520 device in the data center site is the best option, what is your opinion about that?

    I have seen software SDM to configure the device, is sufficient to set up the device with the requeriments or CLI is better?

    Thank you for your comments!

    If you use the gre with static route you can do or any dynamic routing you can make up the tunnel always

    with shoud ipsec static route only point the to the public ip address to visit remote as of the next hop and the tunnel will come when United Nations interesting traffic matching ACL ACL crypto plan

    STP with HSRP work in traffic going from L2 to L3, you must ensure that the HSRP active device is the root bridge as well

    Good luck

    If useful rates

  • My computer can not VAT registration and access the internet when connected to the network [secure] through wireless.

    Original title: fix problem 'local only' what is wireless.
     
    -My computer is a HP Pavilion dv5, running windows vista edition Home premium

    -My computer can identify and access the internet when connected to the network through a cable.

    -My computer can identify and access the internet when it is connected to the grace wireless network [without warranty].
    -My computer can't identify [unidentified network] and [room only] internet access when it is connected to the [secure] grace wireless network?
    -Other information systems, identify and access the internet when it is connected to the [secure] grace wireless network.
    -J' confirmed the network, try password works in "safe mode with network", manually configured (TCP/IPv4) using a connected computer.
    S ' Please, I'm desperate and in urgent need of help.

    Hello

    1. If it works well before?

    2 have you made any changes to the computer before the show?

    Method 1:

    You may experience connectivity problems or performance issues when you connect a portable computer that is running Windows Vista or Windows 7 to a wireless access point:
    http://support.Microsoft.com/kb/928152

    Method 2: Uninstall and reinstall the network adapter drivers.

    Follow the steps mentioned.

    (a) click Start, right click on computer.
    (b) click on properties, click on Device Manager
    (c) expand the network card, right-click the wireless adapter option
    (d) click on uninstall
    (e) now go to your computer/wireless device manufacturer's website, download the updated drivers and install them.

    Follow the below mentioned article:
    Updated a hardware driver that is not working properly
    http://Windows.Microsoft.com/en-us/Windows-Vista/update-a-driver-for-hardware-that-isn ' t-work correctly

  • GRE and IPSEC VPN tunnel over the same interface

    My client is currently connected to a service provider of call through a GRE Tunnel over IPSEC. They chose to move all connections to a VPN site-to-site traditional behind a firewall, here, to your corp office.  As the questions says, is possible for me to put in place the VPN site to site on the same router? Interface Tunnelx both ethernet have the same encryption card assigned to the destination router.  I thought that traffic could divide by identification of traffic 'interesting '.  Thanks for all the ideas, suggestions

    Ray

    Ray

    Thanks for the additional information. It takes so that the existing entries in ACL 101 remain so the existing tunnel will still work. And you have to add entries that will allow the new tunnel. Editing an ACL that is actively filtering traffic can get complicated. Here is a technique that I use sometimes.

    -create a new access list (perhaps ACL 102 assuming that 102 is not already in use).

    -Copy the entries of ACL 101 to 102 and add additional entries you need in places appropriate in the ACL.

    -Once the new version of the ACL is complete in the config, then go tho the interface and change the ip access-group to point to the new ACL.

    This provides a transition that does not affect traffic. And he made it back to the original easy - especially if something does not work as expected in the new ACL.

    If the encryption of the remote card has an entry for GRE and a separate entrance for the IPSec which is a good thing and should work. I guess card crypto for GRE entry specifies an access list that allows the GRE traffic and for IPSec crypto map entry points to a different access list that identifies the IP traffic is encrypted through the IPSec tunnel.

    HTH

    Rick

  • HP ENVY 4520: HP Envy 4520 - refusing to Scan over the network

    Hello

    We currently have a HP Envy 4520, which print, however don't scan or copy over the network.

    I have downloaded and run the HP doctor tool, but it crashes to Windows Image Acquisition (WIA). This article has been read a few topics here, I restarted the following three services:

    1. Remote procedure call (RPC)
    2. Shell Hardwarew
    3. Windows Image Acquisition (WIA)

    Once I finished at the outset what precedes, the scanner worked as expected. However after a reboot - the problem is more severe. The doctor program crashes at the same section and restart services fail to achieve something.

    All software and drivers are up-to-date by using what has been provided on the HP website.

    The error messages vary as well, for example Adobe, I see "fatal error. Commissioning stopped. "

    Hi @DocCottle

    Thanks for your response!

    I managed to solve the problem. After you reset the windows service, you must then make sure that the printer restarts too! I didn't do that. Once done all is well!

Maybe you are looking for

  • shorten the address bar firefox 33.1 for the longest bing toolbar

    earlier versions of Firefox had "Struts" to add to accomplish such things. They should not be found in the current version, at least not by me. Thank you, George Kunkel

  • You Tube App

    I have an account of tube. I have a playlist with I love watching videos. Why sign on my account with the application on the tv, but when I click on my account. My playlist, it shows I have 31 videos and when I click it, says there is no video to sho

  • Not able to enter the values in a table.

    I'm not able to enter values in any table that I create in labview. By mistake I pressed a key on the keyboard, and every time I try to enter values in a table, a window pop up opens and resets the value to zero, if I make selection from there. I enc

  • X 230 bi-ecrans Configuration Options

    I have a X 230 (stove display ports: VGA DP ++)It is in a Port Replicator Series 3 with USB 3.0 (number 433615W) (stove display ports: VGA) For display, I haveLenovo $ (no model number on the case - 4 years) 22 "1680 x 1050 (stove display ports: VGA

  • When I try to change the defragmentation, OK is not available to click. Help!

    I'm putting defrag to work automatically.  It is said to run 'never', but I don't know how to change it