VPN connection to access the content server on the HTTP port only

Hello

We have ASA5520, and we want to set up an IPSEC VPN profile so that one of our partners can access a server and only on the HTTP port.

I tried to Configure tunneling split with an extended ACL, but probably I'm missing something. I just set up the ACL so that it included all source IP of our server on the HTTP port, but when testing, it did not work.

However, if I configure a Standard ACL on the split tunneling I can access the server and all services it provides.

Do you know if Miss me anything on the extended ACL configuration?

Should I configure it any other way?

Thanks in advance.

Best regards

Igor

Hi Igor,.

To do this, you must use a VPN filter.

Please see this:

PIX / ASA 7.x and later: example of filter (allowed specific Port or Protocol) Configuration L2L VPN and remote access

* Split tunneling should be a Standard ACL.

HTH.

Portu.

Be sure to note all the useful messages.

Tags: Cisco Security

Similar Questions

  • Is it possible to access the USB ports and a slot for card SDX?

    Is it possible to access the USB ports and a slot for SDX card at the back of the iMac?

    Rotate the iMac autour to see ports.

  • My Windows 7 32 bit are more recognized the camera. I ' ve re - run the installation disk but it still don't collect the camera when I connect it to the ISB port.

    My Windows 7 32 bit are more recognized the camera. I ' ve re - run the installation disk but it still don't collect the camera when I connect it to the ISB port.

    You can check with the manufacturer of the camera, whoever it is.

    You can also remove the memory card and put it in a card reader that plugs into a USB port.  If you do not, you can buy them for about $3 in computer stores.

    Good luck.

  • Trouble when not specify the HTTP port

    Hey all,.

    I'm trying to install JRUN4/IIS and deploy a web application that accesses servlets. I'm fairly positive that almost everything is set up very well because the servlet needs out of XML, however, I get a 404 error, if I DO NOT specify the HTTP port that uses the server - for example, my server is called frank and i've got things configured so that newsite.here.com translates into frank and things pull his IIS. Long story short, I can get out of my servlet if I specify the HTTP port that it is using such as:

    http://NewSite.here.com:8303 / htmlcontent.View

    However if I access it as:

    http://NewSite.here.com/htmlcontent.view

    In addition, newsite.here.com should resolve correctly because there are several other pages JSP/etc I can access this site.

    Can someone point me in a direction to look? Thank you.

    Did you run the web server configuration tool (wsconfig.exe)? See http://livedocs.macromedia.com/jrun/4/Installing_JRun/servconf.htm.

    Ted Zimmerman

  • Controller of domain and DNS behind RRAS without VPN connected directly to the internet with a Cisco router

    I hava a ME Cisco 3400 with physical single port available for a cable connection.

    The ISP give me an IP address interface = 89.120.29.89 to act as a gateway to the IP Address of the host, which is provided for in the order 89.120.29.90.

    The host computer is a dual Xeon computer with two NICs for LAN and WAN.

    Fields of application: to install a windows 2008 R2 between public and private network server.

    Even though I know it's not recomanded, I put the DNS role and directories Active Directory roles installed on the same computer, the computer above, (I do not have enough computer for roles different place on different computers)

    The desired configuration:

    To have installed with his roles behind a WS2008R2 has RRAS. without a VPN.

    b with VPN

    and for WAN access for the client computers of the private LAN Windows 7 OS. (The basin of LAN address 192.168.0.1 - 255).

    First step : to have internet access in the browser (I use Google chrome) (without taking into account the DNS and AD)

    Network configuration:

    Map NETWORK WAN, at the top of the stack of liaison in the Control Panel/network connections and sharing:

    Host IP: 89.120.29.90

    Mask: 255.255.255.252

    Gateway: 89.120.29.89

    DNS: 193.231.100.130 my ISP name server address.

    OK, I can browse the internet.

    Second stage. (Consider DNS and Active Directories)

    DNS instaled role for this computer.

    AD installed as a global catalog.

    NETWORK WAN server that is directly connected to the Cisco router:

    Conection area 3

    Properties:

    Client for Microsoft Netwaork: not verified

    Network Load Balancing: not verified

    File and shared printer: not verified

    QoSPacketScheduler: not verified;

    Microsoft Network Monitor 3 pilot: not verified

    IPv4                                                     ;  checked

    Pilot a Link Layer Topology Mapper i/o: checked

    Link layer Discover responder: checked

    IPv4 tab

    Host IP: 89.120.29.90

    Mask: 255.255.255.252

    Gateway: 89.120.29.89

    DNS: 193.231.100.130 my ISP name server address.

    under the tab advanced

    IP settings : even that, tab IPV4 with automatic metric check;

    DNS tab :

    Add primary and connection suffixes DNS specific: not verified

    Add suffixes primary DNS suffixes parents: not verified

    Add this DNS suffixes: no

    Registry deals with this connection in DNS: not verified;

    Use this connection DNS suffix in DNS registration: not verified;

    WINS tab : enable search LMHOST: not verified

    Enable NetBios over TCP IP: don't check;

    Disable NetBios on TCP IP: checked;

    Connection to the local network 2

    Properties :

    Client for Microsoft Netwaork: checked

    Network Load Balancing: no

    File and shared printer: checked

    QoS Packet Scheduler: not verified;

    Microsoft Network Monitor 3 pilot: not verified

    IPv4 checked

    Pilot a Link Layer Topology Mapper i/o: checked

    Link layer Discover responder: checked

    IPv4 tab

    NETWORK LAN CARD: 192.168.0.101

    Mask: 255.255.255.0

    Gateway: 192.168.0.1

    under Advanced tab:

    IP settings : even that, tab IPV4 with automatic metric check;

    DNS tab :

    Add primary and connection suffixes DNS specific: checked

    Add suffixes primary DNS suffixes parents: not verified

    Add this DNS suffixes: no

    Registry deals with this connection in DNS: checked;

    Use this connection DNS suffix in DNS registration: checked;

    WINS tab : enable search LMHOST: not verified

    Enable NetBios over TCP IP: check;

    Disable NetBios on TCP IP: not verified;

    Install RRAS as NAT (NAT) under any condition imposed by DHCP(not installed) in ideea that RRAS will generate the private IP address of the DHCP allocator.

    In any case, for the beginning, I have a fix IP, do not get IP automatically.

    At this point, it gets the configuration simple posible for RRAS follows:

    3, LAN connection that corespond to the WAN interface IP:

    "NAT configured for the following Internet interface: Local Area Connection 3.
    The clients on the local network will assign the IP addresses of the following range:

    network address: 192.168.0.0. netmask 255.255.0.0.

    After Windows RRAS are open:

    The Network Interfaces tab:

    NICs are enabled and connected;

    UAL remotely & policies:

    Launch NPS,

    on the NPS server tab:

    Allow access to successful Active Directory directories:

    Properties: authentication: port 1812,1645

    kept port 1813,1646;

    on the accounting tab: nothing;

    under NPS policies:

    Grant permission for the RRAS server under builin\Administrator of the accounts;

    On strategy and the type of server unspecified (NAT do not exist as an entry in the drop-down list server dwn)

    under the static road: nothing;

    under the IPv4 tab or both are there(there IP) and are up

    under NAT

    Connection to the local network 3: public interface connected to the internet

    enable NAT on this interface:

    under the address pool: ISP addresses public;(two addresses)

    under the terms of service and the ports: Web server: http 80.

    (I have I have a static IP address for the client computer in mind, I set up a single customer).

    At the client computer :

    configured as domain customer and added to the users AD and computer AD

    logon to the domain:

    Local Area Connection

    Properties:

    Client for Microsoft Netwaork: checked

    Network Load Balancing: not verified

    File sharing and printer: checked

    QoS Packet Scheduler: checked;

    Microsoft Network Monitor 3 pilot: not verified

    IPv4                                                     ;  checked

    Pilot a Link Layer Topology Mapper i/o: checked

    Link layer Discover responder: checked

    IPv4 tab

    Host IP: 192.168.0.101

    Mask: 255.255.0.0

    Gateway: 192.168.0.1

    DNS: (auto-add the same to the local machine).

    under the tab advanced

    IP settings : even that, tab IPV4 with automatic metric check;

    DNS tab :

    Add primary and connection suffixes DNS specific: checked

    Add suffixes primary DNS suffixes parents: not verified

    Add this DNS suffixes: no

    Registry deals with this connection in DNS: checked;

    Use this connection DNS suffix in DNS registration: checked;

    WINS tab : enable search LMHOST: not verified

    Enable NetBios over TCP IP: checked;

    Disable NetBios on TCP IP: not verified;

    right now the 192.168.0.101 client cannot connect to internet through RRAS.

    ;

    This issue is beyond the scope of this site and must be placed on Technet or MSDN

    http://social.technet.Microsoft.com/forums/en-us/home

    http://social.msdn.Microsoft.com/forums/en-us/home

  • Cisco ASA 5505 VPN L2TP cannot access the internal network

    Hello

    I'm trying to configure Cisco VPN L2TP to my office. After a successful login, I can't access the internal network.

    Can you jhelp me to find the problem?

    I have Cisco ASA:

    within the network - 192.168.1.0

    VPN - 192.168.168.0 network

    I have the router to 192.168.1.2 and I cannot ping or access this router.

    Here is my config:

    ASA Version 8.4 (3)

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 198.X.X.A 255.255.255.248

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    the net-all purpose network

    subnet 0.0.0.0 0.0.0.0

    network vpn_local object

    192.168.168.0 subnet 255.255.255.0

    network inside_nw object

    subnet 192.168.1.0 255.255.255.0

    outside_access_in list extended access permit icmp any any echo response

    outside_access_in list extended access deny ip any any newspaper

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    IP local pool sales_addresses 192.168.168.1 - 192.168.168.254

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT dynamic interface of net-all source (indoor, outdoor)

    NAT (inside, outside) source inside_nw destination inside_nw static static vpn_local vpn_local

    NAT (exterior, Interior) source vpn_local destination vpn_local static static inside_nw inside_nw-route search

    !

    network vpn_local object

    dynamic NAT interface (outdoors, outdoor)

    network inside_nw object

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 198.X.X.B 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    AAA authentication enable LOCAL console

    the ssh LOCAL console AAA authentication

    AAA authentication http LOCAL console

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    IKEv1 crypto ipsec transform-set my-transform-set-ikev1 esp-3des esp-sha-hmac

    transport in transform-set my-transform-set-ikev1 ikev1 crypto ipsec mode

    Crypto-map Dynamics dyno 10 set transform-set my-transformation-set-ikev1 ikev1

    card crypto 20-isakmp ipsec vpn Dynamics dyno

    vpn outside crypto map interface

    Crypto isakmp nat-traversal 3600

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH timeout 30

    Console timeout 0

    management-access inside

    dhcpd address 192.168.1.5 - 192.168.1.132 inside

    dhcpd dns 75.75.75.75 76.76.76.76 interface inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal sales_policy group policy

    attributes of the strategy of group sales_policy

    Server DNS 75.75.75.75 value 76.76.76.76

    Protocol-tunnel-VPN l2tp ipsec

    user name-

    user name-

    attributes global-tunnel-group DefaultRAGroup

    address sales_addresses pool

    Group Policy - by default-sales_policy

    IPSec-attributes tunnel-group DefaultRAGroup

    IKEv1 pre-shared-key *.

    tunnel-group DefaultRAGroup ppp-attributes

    ms-chap-v2 authentication

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:5d1fc9409c87ecdc1e06f06980de6c13

    : end

    Thanks for your help.

    You must test with 'real' traffic on 192.168.1.2 and if you use ping, you must add icmp-inspection:

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    --

    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • stop windows remote access connection and access the CD dirive

    I use windows 7 ultimate 32 bit OS

    There is a problem called "windows remote connection" which is not allowing me to access the CD drive for CD writing

    no disc burning software nero8, ashampoo burning studio, power iso; None of them can write data to dvd using my dvd burner

    I need solution; What kind of sequrity program is this "Windows remote connection?

    Here's how to turn on remote desktop (and therefore, how to disable - just check the other box):http://www.howtogeek.com/howto/windows-vista/turn-on-remote-desktop-in-windows-vista/.  See if the ' turn off resolves the problem.  If necessary, try to turn off remote access as well (above) - If this does not work, put in the less remote access back on (you may need it if you need someone to connect to your computer for assistance - as your ISP or Microsoft Support or even a computer repair shop that works remotely).

    This isn't a security feature, but a function of access to allow others on the internet to connect to your PC and you can connect other PCs (and show their desktop and work with their mouse on your computer - or they can do the same with you the authorizations if many use other 3rd party software to do this work easily and smoothly).  FYI, here's how to use remote desktop in Windows 7:http://forums.techarena.in/guides-tutorials/1187281.htm.

    If this does not work, please repost your question in the Forums Windows7: http://social.answers.microsoft.com/Forums/en-US/category/windows7 where Windows7 experts will be happy to help you.

    I hope this helps.

    Good luck!

    Lorien - MCSA/MCSE/network + / has + - if this post solves your problem, please click the 'Mark as answer' or 'Useful' button at the top of this message. Marking a post as answer, or relatively useful, you help others find the answer more quickly.

  • How to configure the VPN LAN to access the internet from the remote network

    I have set up for our project site to another Office VPN. Please join.
    Now I have already configured Site to site vpn between ASA 5510 and 1841 router.

    HQ LAN

    Branch of the LAN
                     10.2.1.0/24 > ASA 5510 1841 > > INTERNET < 1841=""> <> 10.30.3.0/24
    ^
    ^
    ^
    ^
    Call Manager
    No. 2851
    Now access from branch LAN LAN of HQ each other.

    I face problems that are
    (1) in the direction of LAN, they can access HQ LAN & resource, but cannot access the internet. I did not configure NAT on the router PH
    (2) can I access internet BRANCH LAN via HQ LAN INTERNET. Where can I access the Internet of general management of the LAN of the PH router directly while access to the VPN to the local network of HQ?
    (3) in the Site of the Directorate, phone hard cannot work but phone on PC can call to Headquarters. Hard IP phone are same in remote network (172.16.1.0/24 ). What's the problem? How can I configure separately?

    Please give advise me how should I do.

    Hello

    (1) in the direction of LAN, they can access HQ LAN & resource, but cannot access the internet. I did not configure NAT on the router PH

    Answer:

    You must configure the NAT and crossed to the ASA HQ so that the VPN branch router provides LAN and u-Turn, access to Internet of the SAA.  You must first seup NAT for the branch on the SAA router subnet, then you must type the command:

    permit same-security-traffic intra-interface

    Here's a great example for VPN client hairpining.

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00805734ae.shtml

    (2) can I access internet BRANCH LAN via HQ LAN INTERNET. Where can I access the Internet of general management of the LAN of the PH router directly while access to the VPN to the local network of HQ?

    Yes, you can

    (3) in the Site of the Directorate, phone hard cannot work but phone on PC can call to Headquarters. Hard IP phone are same in remote network (172.16.1.0/24 ). What's the problem? How can I configure separately?

    You must change your subnet VLANS to be different from the subnet HQ voice phone IP VOice VLAn, it should be fine.

    Kind regards

    Mohamed

  • Cannot connect to share on another server with a short name only

    • We are having a problem with a SCCM server on windows 2008 R2 enterpeise and trying to connect to another Server 2003 \\aush-pen-xxx01\c$ and gets the error message the specified network name is no longer available. I can do a nslookup and ping the server very well. can map using the ip address and the fully qualified name fine. Can get to other thin servers. and also connect to other servers to the server aush-feather end. This works if the server, then it stops again. No errors in the event log. Tried to get other disks on the server and the same issue. I created another share with permisions for all and always the same question.

      Any ideas?

      • This is the C$ which is the part of the administrator and I can access other servers. I created a test share and get the same question even if share and security permissions are at the world. When I restart the SCCM server, it's good for a while, then I get the error again. I need for SCCM to access this share. Maybe some kind of smb or implementing caching perhaps?

    Hello mrdamo,

    Your question of Windows Server is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public.

    Please ask your question in the Technet Windows Server General category.
    http://social.technet.Microsoft.com/forums/en-us/winservergen/threads

    Thank you

    Marilyn

  • VPN and Annyconnect on the same port

    You can configure asa firewall to allow the anyconnect VPN and then allow the traffic of users annyconnect cross tunnel vpn on the firewall even on remote site? Users on the local network can connect to a remote site via vpn tunnel but not anyconnect users.

    Thank you

    Of course, it is a common requirement. You just need to make sure to include the address pool of the AnyConnect users in your access list mentioned by the cryptomap used in the tunnel of site.

  • Content Server Oracle error: Http Status: HTTP/1.1 302 moved temporarily

    1 established connection to the repository of content-> connection-> success Test

    2. has created a jspx page and connection of content repository slipped to page-> creation "ascendant-Document manager.

    3A page

    When downloading a file in a folder, get error below:

    < DoclibIdcException > < initCause > Oracle Content Server error: Http Status: HTTP/1.1 302 moved temporarily

    oracle.stellent.ridc.protocol.http.HttpProtocolException: Http Status: HTTP/1.1 302 moved temporarily

    at oracle.stellent.ridc.protocol.http.IdcHttpProtocol.writeRequest(IdcHttpProtocol.java:271)

    at oracle.stellent.ridc.IdcClient.sendRequest(IdcClient.java:181)

    at oracle.webcenter.doclib.core.WCPIdcClient.sendRequest(WCPIdcClient.java:313)

    at oracle.webcenter.doclib.internal.view.UCMRepositoryLogic.checkinUniversal(UCMRepositoryLogic.java:629)

    at oracle.webcenter.doclib.internal.view.UCMRepositoryLogic.createDocument(UCMRepositoryLogic.java:2179)

    at oracle.webcenter.doclib.internal.view.action.UploadAction.performUploadAction(UploadAction.java:724)

    at oracle.webcenter.doclib.internal.view.action.UploadAction.performAction(UploadAction.java:667)

    at oracle.webcenter.doclib.internal.view.action.AbstractAction.execute(AbstractAction.java:79)

    at sun.reflect.NativeMethodAccessorImpl.invoke0 (Native Method)

    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)

    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)

    at java.lang.reflect.Method.invoke(Method.java:597)

    at com.sun.el.parser.AstValue.invoke (unknown Source)

    at com.sun.el.MethodExpressionImpl.invoke (unknown Source)

    at org.apache.myfaces.trinidad.component.MethodExpressionMethodBinding.invoke(MethodExpressionMethodBinding.java:46)

    at com.sun.faces.application.ActionListenerImpl.processAction(ActionListenerImpl.java:102)

    at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:190)

    to oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$ 1.run(ContextSwitchingComponent.java:92)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)

    at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:103)

    to oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$ 1.run(ContextSwitchingComponent.java:92)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)

    at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:97)

    at oracle.adf.view.rich.component.fragment.UIXRegion.broadcast(UIXRegion.java:181)

    at oracle.adf.view.rich.component.fragment.UIXRegion.broadcast(UIXRegion.java:181)

    at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.broadcastEvents(LifecycleImpl.java:1086)

    at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:434)

    at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:207)

    at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265)

    to weblogic.servlet.internal.StubSecurityHelper$ ServletServiceAction.run (StubSecurityHelper.java:227)

    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)

    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)

    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.webcenter.framework.events.dispatcher.EventDispatcherFilter.doFilter(EventDispatcherFilter.java:44)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:205)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:128)

    to org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$ FilterListChain.doFilter (TrinidadFilterImpl.java:446)

    at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60)

    to org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$ FilterListChain.doFilter (TrinidadFilterImpl.java:446)

    at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:271)

    at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:177)

    at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.wcps.client.PersonalizationFilter.doFilter(PersonalizationFilter.java:74)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.webcenter.content.integration.servlets.ContentServletFilter.doFilter(ContentServletFilter.java:168)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:180)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    to oracle.security.jps.ee.http.JpsAbsFilter$ 1.run(JpsAbsFilter.java:119)

    at java.security.AccessController.doPrivileged (Native Method)

    at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:324)

    at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:460)

    at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:103)

    at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:171)

    at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:163)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    to weblogic.servlet.internal.WebAppServletContext$ ServletInvocationAction.wrapRun (WebAppServletContext.java:3715)

    to weblogic.servlet.internal.WebAppServletContext$ ServletInvocationAction.run (WebAppServletContext.java:3681)

    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)

    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)

    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2277)

    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2183)

    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1454)

    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)

    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)

    < AbstractAction > < handleAlert (DoclibException of) > cannot perform the operation. The document or folder may have been deleted, or you may not.

    oracle.webcenter.doclib.internal.view.DoclibIdcException: Oracle Content Server error: Http Status: HTTP/1.1 302 moved temporarily

    at oracle.webcenter.doclib.internal.view.UCMRepositoryLogic.createDocument(UCMRepositoryLogic.java:2275)

    at oracle.webcenter.doclib.internal.view.action.UploadAction.performUploadAction(UploadAction.java:724)

    at oracle.webcenter.doclib.internal.view.action.UploadAction.performAction(UploadAction.java:667)

    at oracle.webcenter.doclib.internal.view.action.AbstractAction.execute(AbstractAction.java:79)

    at sun.reflect.NativeMethodAccessorImpl.invoke0 (Native Method)

    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)

    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)

    at java.lang.reflect.Method.invoke(Method.java:597)

    at com.sun.el.parser.AstValue.invoke (unknown Source)

    at com.sun.el.MethodExpressionImpl.invoke (unknown Source)

    at org.apache.myfaces.trinidad.component.MethodExpressionMethodBinding.invoke(MethodExpressionMethodBinding.java:46)

    at com.sun.faces.application.ActionListenerImpl.processAction(ActionListenerImpl.java:102)

    at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:190)

    to oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$ 1.run(ContextSwitchingComponent.java:92)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)

    at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:103)

    to oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$ 1.run(ContextSwitchingComponent.java:92)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)

    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)

    at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:97)

    at oracle.adf.view.rich.component.fragment.UIXRegion.broadcast(UIXRegion.java:181)

    at oracle.adf.view.rich.component.fragment.UIXRegion.broadcast(UIXRegion.java:181)

    at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.broadcastEvents(LifecycleImpl.java:1086)

    at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:434)

    at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:207)

    at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265)

    to weblogic.servlet.internal.StubSecurityHelper$ ServletServiceAction.run (StubSecurityHelper.java:227)

    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)

    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)

    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.webcenter.framework.events.dispatcher.EventDispatcherFilter.doFilter(EventDispatcherFilter.java:44)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:205)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:128)

    to org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$ FilterListChain.doFilter (TrinidadFilterImpl.java:446)

    at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60)

    to org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$ FilterListChain.doFilter (TrinidadFilterImpl.java:446)

    at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:271)

    at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:177)

    at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.wcps.client.PersonalizationFilter.doFilter(PersonalizationFilter.java:74)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.webcenter.content.integration.servlets.ContentServletFilter.doFilter(ContentServletFilter.java:168)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:180)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    to oracle.security.jps.ee.http.JpsAbsFilter$ 1.run(JpsAbsFilter.java:119)

    at java.security.AccessController.doPrivileged (Native Method)

    at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:324)

    at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:460)

    at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:103)

    at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:171)

    at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:163)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)

    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)

    to weblogic.servlet.internal.WebAppServletContext$ ServletInvocationAction.wrapRun (WebAppServletContext.java:3715)

    to weblogic.servlet.internal.WebAppServletContext$ ServletInvocationAction.run (WebAppServletContext.java:3681)

    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)

    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)

    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2277)

    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2183)

    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1454)

    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)

    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)

    Caused by: oracle.stellent.ridc.protocol.http.HttpProtocolException: Http status: HTTP/1.1 302 moved temporarily

    at oracle.stellent.ridc.protocol.http.IdcHttpProtocol.writeRequest(IdcHttpProtocol.java:271)

    at oracle.stellent.ridc.IdcClient.sendRequest(IdcClient.java:181)

    at oracle.webcenter.doclib.core.WCPIdcClient.sendRequest(WCPIdcClient.java:313)

    at oracle.webcenter.doclib.internal.view.UCMRepositoryLogic.checkinUniversal(UCMRepositoryLogic.java:629)

    at oracle.webcenter.doclib.internal.view.UCMRepositoryLogic.createDocument(UCMRepositoryLogic.java:2179)

    ... more than 70

    How to solve this error?

    "Cannot perform the operation. The document or folder may have been deleted, or you may not.

    "Caused by: oracle.stellent.ridc.protocol.http.HttpProtocolException: Http status: HTTP/1.1 302 moved temporarily".

    Your connection to the repository is probably incorrect.  Since you don't seem to be authenticated before the request, the system redirects you to a login page of the form to function, which can not handle the RIDC call.

    ' Change the connection of your repository of "http:///cs/idcplg" to "http:///_dav/cs/idcplg.  Now you can pass your credentials from the user by using the basic authentication scheme, and the redirect will not happen.

  • I can't access the https from Amazon normally parts

    Just for starters, I am aware of the previous question on the subject and have nothing when I tried the solution. I also tried everything I can find the rest of the support area, including deleting the file cert8.db. Any suggestion that I empty the cache (again) will be considered as an insult. The response by the sounds of guy German as it should work, but the included link gives nothing. And I don't think it could be noscript either - it always occurs when the universal permissions are given.

    I can access the normal parts of the Amazon.co.uk site. However, if I try to log in, the page loading spinny thing happens - but no loading of the page and it never times out or gives an error message.

    I can log in using IE, or if I click on a link to answer in an e-mail of support from Amazon technical support and then try to connect. However, the latest only works if I have not tried to log in the Amazon this session of Firefox.

    Jinx999, open your old profile and reset Firefox. Refresh Firefox – reset settings and Add-ons. This is the same as creating a new profile, except it records your data.

  • Can I connect printer to the usb port on the cable Modem CM100

    Hello

    This may seem like a stupid question, but here goes... I know that the usb port on my Linksys Cisco CM100 cable modem is an optional way to connect the modem to the computer. I wonder if I can use the usb port to connect my HP 1020 laser printer instead.

    The printer is not a network printer, and so I know that it may not work, but I have seen a few cases where a virtual port and install it as a local printer got to work.

    If I can connect the printer to the modem, and then he would give me a way to print from my laptop in the other room.  My printer is just beside my modem configuration and the router. I have a Linksys router WGR614 wireless who sees the devices on my network share, so I think he could see the printer connected to the modem (?)

    I couldn't find the answer to this anywhere. I didn't damage my equipment by blindly try this without knowing a little something. (I assume that the heart of my question is, on the CM100 usb port can be used for any usb device)?

    (I have Windows 7 64-bit operating system, in case you need to know).

    Thanks to anyone who can answer.

    djoseph

    A standard print server will allow you to connect a USB printer to your network. There are models wired and wireless depending on how you want to connect to the network.

  • VPN connectivity and access software

    Having records with XP machines connecting to windows server 2003 via VPN OK, but then cannot access software.

    Greg,

    You would be better served by asking this question in the Windows Server general forum , which is more suitable for computer scientists more while this customer's forum.
    Maybe a moderator can move is here for you.

    MowGreen
    Expert in Windows IT Pro - consumer safety

    * - 343-* FDNY
    NEVER FORGOTTEN

  • VPN ssl cannot access the internet

    Hello guys!

    I need help to allow access to the internet for my vpn users. I can connect with Anyconnect but do not have access to the internet. Subnet for VPN is 192.168.100.0. I welcomed this subnet on my cisco router.

    ISP-> router-> 192.168.0.0-> ASA-> 192.168.1.0 (887VA)

    Here is my config:

    ASA Version 9.1 (3)

    mask of local pool AnyConnect 192.168.100.1 - 192.168.100.254 IP 255.255.255.0

    network of the NETWORK_OBJ_192.168.100.0_24 object

    255.255.255.0 subnet 192.168.100.0

    NAT (inside, outside) static source any any static destination NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 non-proxy-arp-search to itinerary

    Trust SSL VPN outside

    Trust SSL VPN inside

    WebVPN

    allow inside

    allow outside

    AnyConnect image disk0:/anyconnect-win-3.1.04072-k9.pkg 1

    AnyConnect enable

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    L2TP ipsec ikev2 VPN-tunnel-Protocol

    internal GroupPolicy_VPN group strategy

    attributes of Group Policy GroupPolicy_VPN

    WINS server no

    client ssl-VPN-tunnel-Protocol

    Split-tunnel-policy tunnelall

    username alex Awards

    VPN-group-policy GroupPolicy_VPN

    VPN Tunnel-group type remote access

    General-attributes of VPN Tunnel-group

    address pool AnyConnect

    Group Policy - by default-GroupPolicy_VPN

    VPN Tunnel-group webvpn-attributes

    enable VPN group-alias

    Thank you very much!

    Hello

    Make sure you have this configuration

    permit same-security-traffic intra-interface

    You can check with

    See the race same-security-traffic

    If you don't have it then add it and test again.

    If this does not work after this then check if your router is to see all this traffic. For example you see any translation NAT on the router to your VPN users?

    What NAT configuration did you use for testing? I suggest 2 options above.

    First of all, one was to change the current VPN Client NAT0 configuration and dynamic addition PAT for VPN users to the Internet.

    Second, it was just to change the configuration of NAT0

    -Jouni

Maybe you are looking for

  • Airport Extreme + Express + older Express audio dropouts

    My setup is as follows: Coaxial cable-operator-> cable modem provider-> Airport Extreme via Cat5e Express #1 a few feet away, analog stereo output, extreme network expansion #2 2 parts away, similar stereo out, Express extreme network extension 2014

  • Windows will not update (Code80070490)

    Help, please

  • blocked original Windows 7 key

    When I did clean install of windows 7 Home premium as I did each time when this time it said it was locked and when I called them they said they blocked him as he has been activated too many times and they can not turn it back on but I thought that w

  • Jet J4550 all-in-one printer scanner function does not not during the installation of Windows 7

    I bought a new computer with Windows 7. Since then, I've lost the scan function of the printer all-in-one HP Officejet J4550 that worked fine so far in XP. I tried ALL the solutions proposed on the HP Web page without success. No idea how to solve th

  • Lack of PlayerListener Messages

    I tried to get the "END_OF_MEDIA" event on a storm (v4.7.0.65 / platform 4.0.0.76). In the Simulator (4.7.0) the event is delivered, but never appears on the device of the event. I created the player like this: InputStream in = getClass().getResource