WRT54G v7 - Client DHCP list problem

Hi all

I have WRT54G v.7 - firmware ver.7.00.8.

by mistake I removed the bad PC of the DHCP Client Table. / Status/LAN

How can I restore the list adding the pc to the list, as there are only there ability to delete/remove?

Another question,

How many clients/PC wireless to the router can handle without a problem? ...

I noticed that when we are in the 3 or 4 clients wireless connection is very unstable, slow response, connection drops.

Is there anything I can do to improve this issue?

Ty for any information,

Frluga

Restart your computer and it will receive a new IP address of the router.

Tags: Linksys Routers

Similar Questions

  • WRT54G v7 client DHCP WAN problem

    I recently started having a strange problem with my WRT54G. Internet access via a modem cable and has been fine for months of work, and the cable modem works fine so I suspect that the problem is with the router. However the router also works for the most part, so I thought I'd see if anyone here has any suggestions. Here are the details of the problem:

    • The WAN router configuration has been set to DHCP.
    • It is used to pick up a new IP address of the cable modem with happiness when necessary.
    • One night the router stopped to pick up an IP WAN side. (nothing has changed. I am alone in the House that goes anywhere near the router)
    • Connect the modem directly to a PC works fine (suggesting to the DHCP server on the modem is fine).
    • Copy the config IP WAN from the PC to the router, as a static IP address, also allows to operate when the modem is plugged into the router and the router to a PC (which is how it is set up now, but it's a pain to have to mess with the physical connections and reconfigure the router manually whenever the modem abandons a connection (which is another question, but not one for this forum...)).

    So both the modem and the router seems to work except for the router DHCP clients. It works well as a DHCP server for the local network.

    The firmware has been upgraded (and functional), I followed the standard procedure to turn on, I have released and renewed the IP address through the status tab in the web interface, and I tried to reset the router using the button on the unit and through the web interface to return to the default settings.

    Any suggestions?

    If you have upgraded the firmware of the Rotuer and also reset the router.

    So what you do is - to open the configuration page of the Rotuer http://192.168.1.1 and admin as the password.

    Changed the type of Internet connection to DHCP and then changed the MTU to manual and size to 1364 save settings.

    Then checked the WAN IP address if its 0.0.0.0 click the Configuration tab and then click the sub-tab address Mac Clone-check the activate click on clone Mac - then save your PC settings-check the WAN IP 0.0.0.0 if box-so == Powercycle the network way to unplug the power cable from the router and the Modem and plug it in again after 30 seconds.

    When you connect the back make sure you plug the Modem first and then the router.

    Check if you're able to online or not.

  • Svchost.exe with service Client DHCP [Dhcp] and DNS Client [DNScache] high memory use

    I'm using Windows 2003 standard Server SP 2 found problem svchost.exe run service Client DHCP [DHCP] and DNS Client [DNScache]
    use a lot around 2 GB of memory. Virus scan try and Hijackthis is not found. I try to restart memory return service.

    I have 4 servers and the same symptoms.

    Anyone know why it caused?

    Hello
     
    Your Windows 7 is better suited for the public of Windows Server on TechNet. Please post your question in the TechNet Windows server forum.

    http://social.technet.Microsoft.com/forums/en/category/WindowsServer

  • Client DHCP is unable to get a valid IP address from the DHCP server.

    Client DHCP is unable to get a valid IP address from the DHCP server. I have a home edition of Windows XP attempts to connect to my router wirelessly with wireless or wired connection but I get an error in Event Viewer with the discription DHCP 1007 error message. From what I researched, I discovered that the DHCP service depends on the AFD, TCP/IP and NetBT services. All these services are correctly place and worked very well (even the DHCP service is running without error) but every time I try to release/renew my IP address I receive than DHCP warning in the case where the viewer and I just cannot get a valid IP address of the server (router) I also have one of these verizon wireless G3 usb adapters and it works fine. I also have a good ping back when I try to do a ping localhost (for the closure) I also tried the preinstallation of uninstalled drivers from the adapter/s and nothing works. The only entrees in the registry for DHCP error are also AFD, NetBT and TCP/IP nothing else there, also all the files in the/system32/drivers afd.sys netbt.sys and tcpip.sys in addition to solve the problem, I'll mention that I installed and reinstalled Northon earlier, I do not remember if the problem appears before or after that. I receive also any error or warning in the security log or at least I don't know how to read: P

    Thanks in advance

    Thanks for the information.

    I hope you know that it is risky to connect the laptop to the Internet with no firewall and no antivirus... If this laptop is already connected to the Internet in this State, he is perhaps already infected.

    You said you know the router works because the other computers can connect successfully to it.  You should check the configuration of the router to make sure that it is not configured to limit the number of IP address it supplies, and (b) it is not configured to filter users by MAC address.

    When this laptop is connected by Ethernet, even if he gets the IP address of 169.254.x.y, can you ping the router?  Find the IP address of the router on any computer connected to it by running the ipconfig command in a command prompt window.  The "default gateway" is the IP address of the router.  Run the ping command in the command prompt window as well.

    If the ping is successful, it is possible that you might be able to use an IP address in the correct range for an Ethernet cable (but I doubt that it works for the wireless).

    It is very difficult to cite anything in this forum.  If you click on the link "Reply citing", all of the message to which you are replying is quoted.  You can copy the citation and delete parts of it, but it is not very user friendly.

  • Client DHCP does not not on my desk

    I can't connect to internet on my desktop computer, ethernet light shows like work, but send it and receive lights blinking. The DHCP client is not running on this computer appears - and also a problem with your modem broadband may prevent any connection to the internet. However, I can connect properly using my laptop - as I am now. How can I fix the connection on my desktop?

    Hello

    What is the exact error message and the error code?

    Try the following and see if it helps.

    Method 1:

    Network connection problems: http://windows.microsoft.com/en-us/windows-vista/Troubleshoot-network-connection-problems

    Method 2:

    Check the proxy server settings are turned on. To do this, try the following steps:

    a. disable the proxy on Internet Explorer (IE)
    b. Click Start, type inetcpl.cpl and press to enter.
    c. click on the Connections tab, click the LAN Settings button.
    d. uncheck "Use a proxy server for your LAN" under proxy server.
    e. click ok to apply the changes.
    f. open Internet Explorer and check if the problem persists.

    Method 3:

    Windows Vista cannot obtain an IP address from certain routers or some non-Microsoft DHCP servers: http://support.microsoft.com/kb/928233

    Note: Important This section, method, or task contains steps that tell you how to modify the registry. However, serious problems can occur if you modify the registry incorrectly. Therefore, make sure that you proceed with caution. For added protection, back up the registry before you edit it. Then you can restore the registry if a problem occurs. For more information about how to back up and restore the registry, click on the number below to view the article in the Microsoft Knowledge Base: http://windows.microsoft.com/en-US/windows-vista/Back-up-the-registry

    Also see: http://windows.microsoft.com/en-us/windows-vista/change-tcp-ip-settings

    Note: If you are always faced with the question, I suggest you try to contact an ISP (ISP) to verify connectivity and for further assistance settings.

    I hope this helps.

  • WRT54GS V7.50.6 - WIFI problem

    Hello.
    I have problem with router WRT54GS V7.50.6.
    First of all.
    Active DHCP.
    I have Off SSID
    I have a personal WPA key
    I allowed that MAC (and added mac from my computer)
    I don't see on the DHCP Tables all unknown host.
    There is no Firmware more recent I know.
    But.
    Maybe it started some time ago. Maybe I haven't looked. But for the time being. Even if I spend on all my computers using WLAN and leave only main machine connected via a cable.

    WLAN Led flashes quickly. As someone who is using its access / my WLAN.

    Is there a way to check if someone I don't know, brute forcing my router/WiFi? Or can I install a custom firmware that shows me what happens to the part of my network wireless?

    I am posting this because that for awhile my router keeps disconnecting.
    Like... a two times a week. And I have to restart it by unplugging the power.

    If you use Windows XP, SP3 is required to make the WPA2 encryption.

    To see your neighbors wireless, click the wireless bottom right of the screen.  View all wireless networks that can detect your wireless network card.  Most of the computers shows all the networks, regardless of whether or not they broadcast their SSID.  Right-click on each network and select 'Properties', and it will tell you what channel they use.

    If your computer does not display the networks that broadcast their SSID not, then just try some different channels and see what works.  Usually channels 1, 6 or 11 are working perfectly.

  • WCG200 & WRT54GS together for internet configuration problems

    OK I wil l provide as much information as I can here. First of all, the problem is that until the other day I've used DSL and now switched to comcast cable.  As such, I went and bought the wcg200 cable modem only to find out that there seems to be problem there with the firmware wireless.  Before buying the wcg200, I still have a wireles g Linksys WRT54GS.  Now, I just want to use the modem cable as an internet modem and continue to access everything I got via the 54gs wireless router and cannot find out how to configure the 54gs.

    Here is the TRICK so far.  When I restart my computer my default gateway is 192.168.1.1, which is the 54gs and I don't get any INTERNET CONNECTION.

    If I have enough IPCONFIG RENEW it switches to 192.168.1.2, and I get INTERNET & life is the way it has been.  Power down the pc and the re-boot and I'm back to 1.1.  Please don't tell me that I have create a .bat file to include in the boot to release and renew.  I'm sure it's a setting somewhere on the 54gs to have this work wireless, but use the wcg200 gateway.

    The cables are as follows:

    -patch cable cat5 wcg200 port 1 to port 1 on 54gs

    -wire cable from my computer to port 1 of 54gs until I can get this to work.

    -I can ping 192.168.1.1 which is 54gs & 192.168.1.2 = wcg200

    Currently on the wcg200:

    -DHCP is on

    -IP address is 192.168.1.2

    -IP from de.1.100 for 50

    -Wireless is disabled

    -Everything is disabled except for the firewall, multicast and porscans, these are the default values for security.

    -Everythign else is default

    -upnp disabled

    -firmware is 2.0.3.5.10 - 0425

    ON THE WRT54GS

    -J' deleted the PPPoe configuration.

    -IP address is 192.168.1.1

    -DHCP is also on (it can not be good)

    -wireless is on with - wep

    -block the anonymouse applications internet is on

    -multicast filter is on

    -filter idnet port 113 is on

    -upnp enabled

    THX

    Snowman777

    Option 1: You still use the WCG200 gateway router and the WRT as simple access point. You almost have it. All you have to do is to disable the DHCP server on the WRT. Only the WCG is the gateway router and the DHCP server on the WCG gives correct gateway IP address. The WRT connects customers with wireless local area network. Internet settings on the WRT-related (e.g. the type of internet connection, filter, blocking, upnp, transfer/port triggering, etc.) are not all relevant because these functions have meaning only if the internet connection is connected to the internet port of the WRT. You probably want to disable the wireless in the WCG radio, if you don't want to use it.

    Option 2: Transform the WCG in a modem, or disable routing all and NAT. disable the DHCP server on the WCG. Then, on the Administration - Advanced page there is the option to turn off 'Routing and NAT '. This disables the functions of routing and makes the WCG in a standard modem. So disable Routing & NAT. You will lose the connection to the WCG.

    Now, you reconfigure the WRT: you open the web interface http://192.168.1.2/ enable the DHCP server (or better leave it turned on). Set the type of internet connection on automatic/DHCP. If you wish you can put the WRT default 192.168.1.1 IP address. Save the settings. Now, cable wires of the WCG in the internet port of the WRT. The WRT must now use the WCG as modem and gets his audience to the internet IP address of your ISP. You can check on the status of the WRT page. Now it should show an IP address instead of the 0.0.0.0 that you see if you connect the WRT by port 1 for the WCG. Make sure that your computers renewal DHCP IP address either by restarting or by entering "ipconfig / renew *" as an administrator in a command prompt window.

    That's all.

    A note: according to the manual of the WCG will be internal IP address 192.168.100.1. If you need to make changes on the WCG once again, you must either set up a static IP address on a computer inside the 192.168.100. * with the subnet mask 255.255.255.0 and connect the computer directly to the WCG or you simply press the reset of the WCG for 30 seconds to reset. Then the WCG is back to 192.168.0.1 with active DHCP server, i.e. you can connect a computer directly to the WCG, it gets a valid IP address to connect to the WCG and you can make changes again.

  • DHCP snooping problem!

    Hello world

    I have a problem with dhcp snooping

    I have three switch, sw1 and sw2 to connect to a x 3750 as distribution switch

    My dhcp server is connect sw1 and clients connect to sw2

    I did trust the corresponding port and disable ip dhcp snooping information

    but when I configured dhcp snooping my client cannot get the ip address?

    I am grateful if someone could help me

    Did you trust ports to the DHCP server AND your circuits between switches?

  • Client VPN ASA5505 problem

    My ASA5505Plus to connect to the internet and a laptop, the laptop can access the internet.

    a VPN client connect to the ASA but cannot access internal or external IPs

    I see that the default gateway is wrong, but cannot find how to change it:

    ********************************

    The connection-specific DNS suffix. :

    ... Description: Cisco Systems VPN card

    Physical address.... : 00-05-9A-3C-78-00

    DHCP active...: No.

    ... The IP address: 192.168.200.5

    ... Subnet mask: 255.255.255.0.

    ... Default gateway. : 192.168.200.1.

    DNS servers...: 4.2.2.2.

    ************************************

    I hope that's why I can't access either the laptop (192.168.200.2), Telnet (192.168.200.4) or through the internet via the customer management. I don't know if that part is configured correctly

    configuration see attachment

    Ofir,

    Try the following

    IP local pool VPN_Pool 172.16.20.1 - 172.16.20.254 netmask 255.255.255.0

    inside_nat0_outbound 192.168.200.0 ip access list allow 255.255.255.0 172.16.20.0 255.255.255.0

    no access list inside_nat0_outbound extended permits all ip 192.168.200.4 255.255.255.252

    allow no extended access list inside_nat0_outbound 255.255.255.0 IP 192.168.200.0 192.168.200.0 255.255.255.0

    Split_T 192.168.200.0 ip access list allow 255.255.255.0 172.16.20.0 255.255.255.0

    tunnel-group test general attributes

    address pool VPN_Pool

    no address pool test

    test group policy attributes

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_T

    Crypto isakmp nat-traversal 20

    management-access inside

    Concerning

  • Application of Wireless Clients dhcp

    Hello

    I have 2 sperate DHCP servers installed in my office.

    One is hosted in a cluster environment and the other is on a server unique separate windows.

    Wireless clients and my LAN become IP DHCP from the single server

    But only my LAN IP clients get the extended cluter of DHCP server, wireless clients are not able to obtain intellectual property.

    I added the following on

    Controls added to interface vlan 1 on router gateway

    IP helper-address XX. XX. XX. XX (windows cluster virtual server IP)

    IP helper-address XX. XX. XX. XX (IP of server stand-alone windows)

    Additional command on the router to bridge worldwide

    chip-Relay IP dhcp

    Can someone let me know what could be the problem?

    Thanks in advance

    You did not understand.

    Step 1) click on your SSID. The first page should tell you what interface the ssid relates to. normally, you have created an interface vlan corporate and a virtual local network of comments interface.

    (Step 2), go to 'controller', 'interface' and select the interface according to

    There you have 2 fields to enter the DHCP server. Enter your ip addresses of the DHCP server.

    The ip address that will be given to customers is an ip address from the subnet of the interface WLC send the request.

    The fact that your uplink's trunk has nothing to do with this at all and the tab 'Advanced' wlan config is

  • IOS VPN on 7200 12.3.1 and access-list problem

    I'm in IOS 12.3 (1) a 7200 and have configured it for VPN access. I use the Cisco VPN client. Wonder if someone has encountered the following problem, and if there is a fix.

    The external interface has the access-list standard applied that blocks incoming traffic. One of the rules is to block the IPs private, not routable, such as the 10.0.0.0 concern, for example.

    When I set my VPN connection, none of my packets get routed and I noticed that outside access list interface blocks the traffic. When I connect to the router through VPN, the router attributes to the client an IP address from a pool of the VPN as 10.1.1.0/24. But normal outside the access list denies this traffic as it should. But as soon as I have established a VPN connect, it seems that my encrypted VPN traffic must ignore the external interface access list.

    If I change my external access list to allow traffic from source address 10.1.1.0/24 my VPN traffic goes through correctly, but this goes against the application to have an outdoor access list that denies such traffic and have a VPN.

    Anyone else seen this problem or can recommend a software patch or version of IOS which works correctly?

    Thank you

    R

    That's how IOS has always worked, no way around it.

    The reasoning is to do with the internal routing on the router. Basically an encrypted packet inherits from the interface and initially past control of ACL as an encrypted packet. Then expelled the crypto engine and decrypted, so we now have this sitting pouch in the cryptographic engine part of the router. What do we with her now, keeping in mind users may want political route she is also, might want to exercise, qos, etc. etc. For this reason, the package is basically delivered on the external interface and running through everything, once again, this time as a decrypted packet. If the package hits the ACL twice, once encrypted and clear once.

    Your external ACL shall include the non encrypted and encrypted form of the package.

    Now, if you're afraid that people can then simply spoof packets to come from 10.1.1.0 and they will be allowed through your router, bzzzt, wrong. The first thing that the router checks when it receives a packet on an interface with a card encryption applied is that if the package needs to be encrypted, it is from his crypto ACL and its IP pools. If he receives a decrypted packet when it knows that it must have been encrypted, it will drop the package immediately and a flag a syslog something as "received the decrypted packet when it should have been."

    You can check on the old bug on this here:

    http://www.Cisco.com/cgi-bin/support/Bugtool/onebug.pl?BugID=CSCdz54626&submit=search

    and take note of the section of the security implications, you may need to slightly modify your configuration.

  • Client DHCP fails to get a valid IP address when it is plugged in but it gets when it is connected to another

    I have Windows SBS2011 network with approximately 30 client PC. Suddenly six of the client PC (WIN7 Pro and 3 Windows XP Pro 3) is more valid IP addresses, they all receive the self addresses affected 169.254.x.x. If I give them static IP addresses and set the DNS server, they can connect to the server but have permissions issues when you try to access the drives on the server and they are unable to access the internet.

    However, if physically, I switch the PC to another office and link them to ports ethernet by the other office, then everything connects well, DHCP assigns the correct address and I can access the internet and the server.
    So I excluded the problem being the PC hardware, firewalls, client PC running DHCP, the server running DHCP properly - what can be? The ethernet port on the wall reminds somehow what is happening? Really, I'm stumped and would be grateful for any suggestion. Thank you

    What is your configuration?  Is there a router, power switches?   If so, try equipping these devices out of a minute and turn it back on and check.
    If this does not help, please describe you setup.

  • ASA 5505 VPN Client Ipsec config problems

    I configured the asa the wizard to Setup vpn, but this still does not work properly. Vpn connect without problem, but I can't access all the resources on the 192.168.1.x subnet. Don't know what I'm missing here, here's a copy of my config.

    ASA Version 8.0 (3)
    !
    host name
    domain name
    activate the password
    names of
    !
    interface Vlan1
    nameif inside
    security-level 100
    192.168.1.3 IP address 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    "Public ip" 255.255.255.0 IP address
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    passwd
    passive FTP mode
    DNS lookup field inside
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Server name 192.168.1.28
    domain fmrs.org
    GroupVpn_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    vpngroup_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    outside_access_in list extended access permit tcp any any eq pptp
    outside_access_in list extended access will permit a full
    inside_nat0_outbound list of allowed ip extended access all 192.168.99.0 255.255.255.0
    inside_nat0_outbound list of allowed ip extended access entire 192.168.1.0 255.255.255.0
    inside_access_in to access ip 192.168.1.0 scope list allow 255.255.255.0 any
    access extensive list ip 192.168.99.0 inside_access_in allow 255.255.255.0 any
    inside_access_in list of allowed ip extended access all 192.168.99.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    mask 192.168.99.2 - 192.168.99.100 255.255.255.0 IP local pool GroupPool
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow all outside
    ASDM image disk0: / asdm - 602.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 192.168.1.0 255.255.255.0
    public static tcp (indoor, outdoor) interface 192.168.1.62 pptp pptp netmask 255.255.255.255
    inside_access_in access to the interface inside group
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 66.76.199.1 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout, uauth 0:05:00 absolute
    dynamic-access-policy-registration DfltAccessPolicy
    RADIUS protocol AAA-server fmrsdc
    fmrsdc AAA-server 192.168.1.28
    Timeout 5
    fmrsasa key
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    crypto ISAKMP allow inside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    No encryption isakmp nat-traversal
    No vpn-addr-assign aaa
    No dhcp vpn-addr-assign
    Console timeout 0
    dhcpd outside auto_config
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    GroupVpn internal group policy
    GroupVpn group policy attributes
    value of server WINS 192.168.1.28
    value of server DNS 192.168.1.28
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list GroupVpn_splitTunnelAcl
    FMRs.org value by default-field
    ID password cisco
    tunnel-group GroupVpn type remote access
    attributes global-tunnel-group GroupVpn
    address pool GroupPool
    authentication-server-group fmrsdc
    Group Policy - by default-GroupVpn
    IPSec-attributes tunnel-group GroupVpn
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    inspect the pptp
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:b5df903e690566360b38735b6d79e65e
    : end

    Please configure the following:

    ISAKMP nat-traversal crypto

    management-access inside

    You should be able to ping of the SAA within the IP 192.168.1.3

  • Skype for Mac 6.9 list problems - unstable

    Here is a list of the problems after the upgrade to 6.9 Skype on my Mac (running on OS X 10.8.5), 8 GB of RAM, Seagate Mementus XT hybrid hard drive. Front of performaing the troubleshooting steps I completely check through various utilities / diagnosis all existing software (files, permissions, ACL, Cache, corrupted files structure) and the material aspects of the Mac (RAM, hard drive, logical card). They are all in perfect condition.

    1 Skpye uses too much CPU resource (can swing on a normal audio chat from 55% to 102%). This causes the mac to hang it.

    -J' tried many measures to solve them, delete all the files nd a new reinstall but same result.

    2. Since the upgrade to the new version:

    -The refresh rate of screen for the main window of Skype went crazy mad. Its take 2-3 seconds to refresh, if I pass any application to the Skype window.

    3. its seems to be a lot heavier just to load and use than the previous version

    You might want to try 6.9 Skype for MAC OSX version released 701 yesterday (compared to the generation of older 6.9) to see if anything changes.

    Skype for MAC OS x 6.9 (701):

    http://download.Skype.com/macosx/Skype_6.9.0.701.dmg

    If you want to completely remove the updates to stay at 6.8, you can always add an entry to your hosts file OSX and stops at the update of the download course.

    sudo nano/private/etc/hosts

    When you change the file with administrator privileges, add the entry:

    127.0.0.1 download.skype.com

    You will need to reverse this procedure if you plan on downloading new versions or any other software versions directly from Skype.

  • Client DHCP does not start because of the dependency

    Suddenly my laptop IBM T61 Windows XP sp3 Pro link is more to my Belkin router either wired or wireless. This started after I hosted a series of Windows to perform updates. Using the command ipconfig and other signs, it seems that the DHCP process no longer occurs. Research in Non-Plug-and-Play Device Manager, I could see that there was a yellow flag next to 'netBT' which is a dependency for a number of services such as DHCP. Windows suggested I uninstall and then reinstall the netBT.sys "driver". Well, it uninstalled OK but it is now out of the list and without him in charge I'm cut network (I have a Vista laptop second Home that I use on the lookout for ideas tech). I moved a copy of netBT.sys from the SP3 i386 folder in system32\drivers to replace the old, just in case.
    How to me netBT to load and work again? I spent several hours restart, activation and deactivation and anything else I could think or find Tech Tips.

    SOLVED. NetBT corrupt registry entry. HKLM\system\currentcontrolset\services\NetBT
    After many hours of detective work, I found the idea in the journal of the events through MSCONFIG. Error type 7001 means service could not start because of a dependency (I knew that), but he went on to say "dir name or path incorrect syntax. I went into the registry and used exactly the same syntax of path as specified in "system32\DRIVERS\netBT.sys" NetBIOS and DHCP service has started.

    Jim in Arizona

Maybe you are looking for