ASA 5505 unable to access ASDM ( just needs some ports ope and FWDing setup)

I was able to access the ASDM launcher in the browser yesterday   via    https://192.168.111.1/admin and I was stuck there as the browser version says that my ASA image does not work with my ASDM version...      So i tried some trouble shooting and think that i may have changed the image to an image that does not exist.     (I'm not sure where it is that I would actually place that image either)    Now i am unable to access through the browser at all.
Anyways, I am ok with SSH/CLI and have been using my firewall in this manner.   I am walking into this companies current configuration and simply need to do the following:
I need to OPEN ports 9000, 85, 40085, 49005 so that my mobile device can pull my security cameras in the office 
I need to set port forwarding so that any connections that hit outside-in ip address 205.214.36.53:1610 >>> http://192.168.111.30:1610/AndroidWS/     for our new mobile CRM.
I have been through some of your related discussions and am falling short somewhere.   Please help
here is my "show run"  and my "dir"
ciscoasa(config)# show run
: Saved
ASA Version 9.0(2)
hostname ciscoasa
domain-name scec.local
enable password ol40hHpZTtZQFXMJ encrypted
xlate per-session deny tcp any4 any4
xlate per-session deny tcp any4 any6
xlate per-session deny tcp any6 any4
xlate per-session deny tcp any6 any6
xlate per-session deny udp any4 any4 eq domain
xlate per-session deny udp any4 any6 eq domain
xlate per-session deny udp any6 any4 eq domain
xlate per-session deny udp any6 any6 eq domain
xlate per-session deny tcp any4 any4
xlate per-session deny tcp any4 any6
xlate per-session deny tcp any6 any4
xlate per-session deny tcp any6 any6
xlate per-session deny udp any4 any4 eq domain
xlate per-session deny udp any4 any6 eq domain
xlate per-session deny udp any6 any4 eq domain
xlate per-session deny udp any6 any6 eq domain
xlate per-session deny tcp any4 any4
xlate per-session deny tcp any4 any6
xlate per-session deny tcp any6 any4
xlate per-session deny tcp any6 any6
xlate per-session deny udp any4 any4 eq domain
xlate per-session deny udp any4 any6 eq domain
xlate per-session deny udp any6 any4 eq domain
xlate per-session deny udp any6 any6 eq domain
xlate per-session deny tcp any4 any4
xlate per-session deny tcp any4 any6
xlate per-session deny tcp any6 any4
xlate per-session deny tcp any6 any6
xlate per-session deny udp any4 any4 eq domain
xlate per-session deny udp any4 any6 eq domain
xlate per-session deny udp any6 any4 eq domain
xlate per-session deny udp any6 any6 eq domain
passwd ol40hHpZTtZQFXMJ encrypted
names
interface Ethernet0/0
 switchport access vlan 2
interface Ethernet0/1
interface Ethernet0/2
interface Ethernet0/3
interface Ethernet0/4
interface Ethernet0/5
interface Ethernet0/6
interface Ethernet0/7
interface Vlan1
 nameif INSIDE
 security-level 100
 ip address 192.168.111.1 255.255.255.0
interface Vlan2
 nameif OUTSIDE
 security-level 0
 ip address 205.214.236.50 255.255.255.240
boot system disk0:/asa902-k8.bin
boot system disk0:/asa825-k8.bin
boot system disk0:/asa831-k8.bin
ftp mode passive
dns domain-lookup INSIDE
dns domain-lookup OUTSIDE
dns server-group DefaultDNS
 name-server 192.168.111.50
 name-server 8.8.8.8
 domain-name scec.local
object network LAN
 subnet 192.168.111.0 255.255.255.0
object network SERVER1
 host 192.168.111.50
object network SERVER1_PUBLIC
 host 205.214.236.51
object network SERVER2
 host 192.168.111.20
object network SERVER2_PUBLIC
 host 205.214.236.52
object network SERVER3
 host 192.168.111.30
object network SERVER3_PUBLIC
 host 205.214.236.53
object network SERVER4
 host 192.168.111.40
object network SERVER4_PUBLIC
 host 205.214.236.54
object network SERVER5
 host 192.168.111.10
object network SERVER5_PUBLIC
 host 205.214.236.55
object-group service SERVER1_PORTS tcp
 port-object eq www
 port-object eq https
 port-object eq smtp
 port-object eq pop3
 port-object eq imap4
 port-object eq 3389
object-group service SERVER2_PORTS tcp
 port-object eq 3389
object-group service SERVER3_PORTS tcp
 port-object eq 3389
object-group service SERVER4_PORTS tcp
 port-object eq 3389
object-group service SERVER5_PORTS tcp
 port-object eq 3389
 port-object eq www
 port-object eq https
access-list OUTSIDE_IN extended deny ip 10.0.0.0 255.0.0.0 any log
access-list OUTSIDE_IN extended deny ip 172.16.0.0 255.240.0.0 any log
access-list OUTSIDE_IN extended deny ip 192.168.0.0 255.255.0.0 any log
access-list OUTSIDE_IN extended deny ip 127.0.0.0 255.0.0.0 any log
access-list OUTSIDE_IN extended deny ip 0.0.0.0 255.255.255.0 any log
access-list OUTSIDE_IN extended deny ip 244.0.0.0 255.255.255.240 any log
access-list OUTSIDE_IN extended deny ip host 255.255.255.255 any log
access-list OUTSIDE_IN extended permit icmp any any echo-reply
access-list OUTSIDE_IN extended permit icmp any any time-exceeded
access-list OUTSIDE_IN extended permit icmp any any unreachable
access-list OUTSIDE_IN extended permit tcp any object SERVER1 object-group SERVER1_PORTS
access-list OUTSIDE_IN extended permit tcp any object SERVER2 object-group SERVER2_PORTS
access-list OUTSIDE_IN extended permit tcp any object SERVER3 object-group SERVER3_PORTS
access-list OUTSIDE_IN extended permit tcp any object SERVER4 object-group SERVER4_PORTS
access-list OUTSIDE_IN extended permit tcp any object SERVER5 object-group SERVER5_PORTS
access-list inside-out extended permit ip any any
pager lines 24
logging asdm informational
mtu INSIDE 1500
mtu OUTSIDE 1500
ip audit name OUTSIDE_ATTACK attack action alarm drop
ip audit name OUTSIDE_INFO info action alarm
ip audit name INSIDE_ATTACK attack action alarm drop reset
ip audit name INSIDE_INFO info action alarm
ip audit interface INSIDE INSIDE_INFO
ip audit interface OUTSIDE OUTSIDE_INFO
ip audit interface OUTSIDE OUTSIDE_ATTACK
ip audit signature 2000 disable
ip audit signature 2001 disable
ip audit signature 2004 disable
ip audit signature 2005 disable
ip audit signature 6051 disable
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-509.bin
no asdm history enable
arp timeout 14400
no arp permit-nonconnected
nat (INSIDE,OUTSIDE) source static SERVER1 SERVER1_PUBLIC
nat (INSIDE,OUTSIDE) source static SERVER2 SERVER2_PUBLIC
nat (INSIDE,OUTSIDE) source static SERVER3 SERVER3_PUBLIC
nat (INSIDE,OUTSIDE) source static SERVER4 SERVER4_PUBLIC
nat (INSIDE,OUTSIDE) source static SERVER5 SERVER5_PUBLIC
object network LAN
 nat (INSIDE,OUTSIDE) dynamic interface
access-group inside-out in interface INSIDE
access-group OUTSIDE_IN in interface OUTSIDE
route OUTSIDE 0.0.0.0 0.0.0.0 205.214.236.49 1
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
user-identity default-domain LOCAL
aaa authentication ssh console LOCAL
aaa authentication enable console LOCAL
aaa authorization exec LOCAL
http server enable
http 0.0.0.0 0.0.0.0 INSIDE
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec security-association pmtu-aging infinite
crypto ca trustpool policy
telnet timeout 5
ssh 0.0.0.0 0.0.0.0 INSIDE
ssh 0.0.0.0 0.0.0.0 OUTSIDE
ssh timeout 5
ssh version 2
console timeout 0
dhcpd option 3 ip 192.168.111.1
dhcpd address 192.168.111.100-192.168.111.200 INSIDE
dhcpd dns 192.168.111.50 8.8.8.8 interface INSIDE
dhcpd enable INSIDE
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
username wti password OIEBfkGT1DRShCnN encrypted privilege 15
username admin password g/t7o/eHDKMomDrS encrypted privilege 15
username vpnuser password 8DcFkqJ9hi39UQw. encrypted privilege 15
username sysadmin password mi1AUI982JWkJuWt encrypted
class-map inspection_default
 match default-inspection-traffic
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum client auto
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect dns preset_dns_map
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny
  inspect sunrpc
  inspect xdmcp
  inspect sip
  inspect netbios
  inspect tftp
  inspect ip-options
  inspect icmp
service-policy global_policy global
prompt hostname context
no call-home reporting anonymous
call-home
 profile CiscoTAC-1
  no active
  destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
  destination address email [email protected]
  destination transport-method http
  subscribe-to-alert-group diagnostic
  subscribe-to-alert-group environment
  subscribe-to-alert-group inventory periodic monthly
  subscribe-to-alert-group configuration periodic monthly
  subscribe-to-alert-group telemetry periodic daily
Cryptochecksum:6dd04d2527e7929343ebd090969e18a1
: end
ciscoasa(config)# dir
Directory of disk0:/
148    -rwx  15390720     09:08:54 Jul 31 2013  asa825-k8.bin      
149    -rwx  27611136     09:43:48 Oct 31 2013  asa902-k8.bin
150    -rwx  2048         00:00:00 Jan 01 1980  FSCK0000.REC
20     drwx  2048         09:12:16 Jul 31 2013  coredumpinfo
151    -rwx  16280544     09:14:46 Jul 31 2013  asdm-645.bin
10     drwx  2048         09:19:42 Jul 31 2013  log
19     drwx  2048         09:20:08 Jul 31 2013  crypto_archive
153    -rwx  14240396     14:14:18 Jun 11 2014  asdm-631.bin
154    -rwx  4096         00:00:00 Jan 01 1980  FSCK0001.REC
155    -rwx  12998641     09:20:28 Jul 31 2013  csd_3.5.2008-k9.pkg
156    drwx  2048         09:20:30 Jul 31 2013  sdesktop
157    -rwx  6487517      09:20:32 Jul 31 2013  anyconnect-macosx-i386-2.5.2014-k9.pkg
158    -rwx  6689498      09:20:36 Jul 31 2013  anyconnect-linux-2.5.2014-k9.pkg
159    -rwx  4678691      09:20:38 Jul 31 2013  anyconnect-win-2.5.2014-k9.pkg
160    -rwx  4096         00:00:00 Jan 01 1980  FSCK0002.REC
161    -rwx  4096         00:00:00 Jan 01 1980  FSCK0003.REC
162    -rwx  4096         00:00:00 Jan 01 1980  FSCK0004.REC
163    -rwx  6144         00:00:00 Jan 01 1980  FSCK0005.REC
164    -rwx  6144         00:00:00 Jan 01 1980  FSCK0006.REC
165    -rwx  6144         00:00:00 Jan 01 1980  FSCK0007.REC
166    -rwx  22528        00:00:00 Jan 01 1980  FSCK0008.REC
167    -rwx  38912        00:00:00 Jan 01 1980  FSCK0009.REC
168    -rwx  34816        00:00:00 Jan 01 1980  FSCK0010.REC
169    -rwx  43008        00:00:00 Jan 01 1980  FSCK0011.REC
170    -rwx  2048         00:00:00 Jan 01 1980  FSCK0012.REC
171    -rwx  26624        00:00:00 Jan 01 1980  FSCK0013.REC
172    -rwx  2048         00:00:00 Jan 01 1980  FSCK0014.REC
173    -rwx  26624        00:00:00 Jan 01 1980  FSCK0015.REC
174    -rwx  2048         00:00:00 Jan 01 1980  FSCK0016.REC
175    -rwx  2505         09:46:08 Oct 31 2013  8_2_5_0_startup_cfg.sav
176    -rwx  1189         09:46:12 Oct 31 2013  upgrade_startup_errors_201310310946.log
177    -rwx  100          16:42:40 Jun 10 2014  upgrade_startup_errors_201406101642.log
178    -rwx  100          14:52:26 Jun 11 2014  upgrade_startup_errors_201406111452.log
127004672 bytes total (21886976 bytes free)
Please let me know if you need any other information from me so that i can get our mobile devices to connect to the new CRM from outside the network and allow the owner access on his mobile device to the company cameras.
************** (NOTE: I can do both of these things currently from within the network without any issues)*************
THANKS

Jgreene -
This doesn't specifically answer your question, but if you want to get ASDM functionality back you need to load a newer version onto flash memory and then point the ASA to that with the configuration command:
asdm image disk0:/asdm-version.bin
You are running  ASA Version 9.0(2) so you need at least version 7 of ASDM to support that.  Interestingly enough your "asdm image" statement in your config points to asdm-509.bin and you have asdm-631.bin and asdm-645.bin on flash.  None of those will work.  I suggest loading up asdm-721.bin and changing the asdm image statement accordingly.  I am pretty sure a reboot is required after that is done.
Good Luck!
-Jeff

Similar Messages

  • Hi i just need some pl/sql materials and apps materials

    Hi,
    friends i am krish getting trained on orcale just need some materials to leanr quickly pl/sql
    thnx for the sender
    Thanks & Regards
    krish

    for R12,
    http://download.oracle.com/docs/cd/B40089_08/current/html/docset.html
    And for pl/sql
    http://download-uk.oracle.com/docs/cd/A97630_01/appdev.920/a96624/toc.htm
    Message was edited by:
    Nitesh Jain

  • I m unable to access apple os after windows 7 instalation and its not giving the boot option

    i m unable to access apple os after windows 7 instalation and its not giving the boot option. plz any one help me out ..  how to fix it or how to delete windows 7 on my macbook

    Reboot, as soon as you hear the chime press and hold the option key, when the Boot Manager appears select OSX.

  • Some problem about SAP R/3 ~ I need some detail solutions and suggests

    I need some detail solutions and suggests about below these problems:
    Problem 1: SAP Management Console cannot start successfully
    •     Problem 1.1: Click on SAP Management Console, but yellow light continues for a long period of time.
    •     Problem 1.2: In DOS, startsap command cannot start SAP R/3.
    •     Problem 1.3: Oracle 9i database automatically shutdown by itself.
    •     Problem 1.4: There is very low disk storage left (say less than 50MB) in the hard disk where Oracle 9i database is installed in the server.
    Problem 2: Problems in User Maintenance and Security of the SAP R/3 System
    •     Problem 2.1: Super user account password was lost (e.g. SAP* password was lost)
    •     Problem 2.2: Super users DDIC and SAP* were dropped in table usr02 in Oracle.
    •     Problem 2.3: Some users have been locked or deleted by an ABAP programmer who has been granted with almost superuser profiles.  For example, an ABAP programmer has been granted a profile of SAP_ALL and SAP_NEW but the system administrator would like to restrict all programmers form using SU01, SU02, SM01, so that no programmers can maintain other user's accounts.
    Problem 3: Problems in the configuration of client copy
    •     Problem 3.1: A copied client from the Client 000 cannot be customized.
    •     Problem 3.2: No sample data in IDES after a successful client copy.
    •     Problem 3.3: Logging on without being authorized.  A new client is created and client copied and transported successfully.  However, anyone can log into the system using user SAP* with the default password PASS.
    Problem 4:  Problems in the installation of SAP R/3 Server
    •     Problem 4.1: Computer Name of the SAP R/3 server has been changed after the full installation of Oracle 9i and SAP R/3.
    •     Problem 4.2: A network card of a server was faulty and it was replaced by a new network card but the SAP R/3 license was expired.
    •     Problem 4.3: You would like to reinstall SAP R/3 on a server which has previously installed with SAP R/3 but the same error message appears during the re-installation.
    Problem 5: Problems in the backup and recovery of Oracle 9i Database
    •     Problem 5.1: A redo log file was lost and the database could not be started.
    •     Problem 5.2: A group of data files were accidentally deleted and the database could not be started.
    •     Problem 5.3: Both the online redo log files and archived redo log files have been damaged.
    Problem 6: General problems regarding the general operations and the connection to the SAP R/3 System
    •     Problem 6.1: After a reboot of the Windows 2003 Server, SAP service is not automatically started.
    •     Problem 6.2: Some users complained that the performance of SAP R/3 is really very slow.
    •     Problem 6.3: A user complained that his/her password was correct but he/she could not lock on the client because it was locked.

    Problem 2
    2.1  If user account of the sap* is lost u can retrive by loging into os level as sidadm type this command
    DELETE  SAP<sid>.USR02 where BNAME='SAP*' AND MANDT=100
    This 100 is the client in which u want to delete the sap*
    after that restart the server and login as sap* with the default password as pass
    there is also another way of doing this if needed u can catch me at [email protected]

  • I need some detail solutions and suggests about below these problems ?

    I need some detail solutions and suggests about below these problems:
    Problem 1: SAP Management Console cannot start successfully
    • Problem 1.1: Click on SAP Management Console, but yellow light continues for a long period of time.
    • Problem 1.2: In DOS, startsap command cannot start SAP R/3.
    • Problem 1.3: Oracle 9i database automatically shutdown by itself.
    • Problem 1.4: There is very low disk storage left (say less than 50MB) in the hard disk where Oracle 9i database is installed in the server.

    3.1 - If you client copy from client 000, you need to go to SCC4 and set the client to customizing chnages allowed;
    3.2 - If you do a client copy from client 800 (the one that SAP delivers data in) you should have data. Client 000 is empty (almost).
    3.3 - You should be able to change the password of SAP* PASS user.
    I am not sure which version you are dealing with, but ERP2004 and ERP2005 allow you to change the password suring installation.
    Also, there is a parameter that can be maintained that allows you to log on as SAP*. If you set as not available, no one can log on.
    Hope it helps,
    Leonardo De Araujo

  • My itunes wont work I just installed some new update and now it wont even come up, I click the Itunes icon and nothing happens

    my itunes wont work I just installed some new update and now it wont even come up, I click the Itunes icon and nothing happens. Please help me I've tried uninstalling it and downloading it again but that didnt help :/

    DFU mode? How do I do that? So far the only thing I can do is hold down both buttons to power it on and nothing is on the screen and it wont reconize on my computer....

  • Unable to access ASDM on 5505

    I'm new to the forum/discussions so forgive me if this is already posted. I read through several other posts and have followed the troubleshooting procedures in them, but I still can't access ASDM. I deleted the old ASDM versions and upgraded to ASDM 7.1(1)52 which shows compatible with ASA 8.2(1). I'm on an inside NAT address connected to Eth 0/5, 192.168.1.5/24. I can ping and SSH to the FW but no ASDM. FW is passing traffic and everything else works just fine. Please advise. Thank you.
    JEREMY-ASA# show ver
    Cisco Adaptive Security Appliance Software Version 8.2(1)
    Device Manager Version 7.1(1)52
    JEREMY-ASA# show run asdm
    asdm image disk0:/asdm-711-52.bin
    no asdm history enable
    JEREMY-ASA# show run http
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    JEREMY-ASA# show run
    : Saved
    ASA Version 8.2(1)
    hostname JEREMY-ASA
    enable password OMIT encrypted
    passwd OMIT encrypted
    names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 134.121.11.153 255.255.248.0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    banner exec
    OMIT BANNER STATEMENTS
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    same-security-traffic permit intra-interface
    access-list outside_access_in extended deny ip any any
    pager lines 24
    logging enable
    logging timestamp
    logging asdm-buffer-size 250
    logging trap informational
    logging asdm informational
    logging device-id ipaddress outside
    logging host outside OMIT
    mtu outside 1500
    mtu inside 1500
    ip verify reverse-path interface outside
    ip audit attack action drop
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    asdm image disk0:/asdm-711-52.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 10 interface
    nat (inside) 10 192.168.1.0 255.255.255.0
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 134.121.15.254 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authorization command LOCAL
    aaa authorization exec LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    telnet timeout 5
    ssh 192.168.0.0 255.255.255.0 inside
    ssh 192.168.1.0 255.255.255.0 inside
    ssh timeout 10
    ssh version 2
    console timeout 0
    management-access inside
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ntp server OMIT
    ssl encryption des-sha1
    webvpn
    username OMIT password OMIT encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    crashinfo console disable
    Cryptochecksum:3c8669ae6960ca4cc206db58ffbf3c21
    : end

    It's most likely the string:
         ssl encryption des-sha1
    That weak cipher is not compatible with most modern browsers and current releases of Java which ASDM depend on. Try adding a strong cipher, e.g.:
         ssl encryption des-sha1 aes256-sha1
    Make sure you have 3DES-AES activation first ("show version" or "show activation-key" will confirm that feature license is active).

  • ASA 5505 unable to connect inside or outside

    Hello,
    I'm extremely new to router configurations, and am attempting to configure a backup ASA 5505 to use as a temporary access point in the event that our main ASA becomes unavailable. What I have done is loaded the running config from our main ASA onto the backup, and have made changes to necessary routes, IPs, etc. I can connect to it from a remote computer without problem, but I cannot access any of our servers, nor can I access the internet. I have also tried modifying the access list and NAT rules every which way from Sunday, but I still cannot get this thing to allow any information through. I keep getting "failed to locate egress interface for UDP from outside" errors.
    We are using Cisco AnyConnect to connect , and mind you, since the config for this backup ASA was taken from our main, it still has the original certificate info and profiles. I was told that this wouldn't matter, but I thought I should mention in case I need to remove any of it from the config.
    Here is part of the config file. I took out some information, but tried to keep it understandable. If anyone could point me in the right direction, it would be greatly appreciated!
    ciscoasa# show running-config
    : Saved
    : Serial Number: xxxxxxxxxxx
    : Hardware:   ASA5505, 512 MB RAM, CPU Geode 500 MHz
    ASA Version 9.2(2)
    hostname ciscoasa
    domain-name domain
    enable password encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd encrypted
    names
    ip local pool pool1 x.x.9.22-x.x.9.254 mask 255.255.255.0
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
     nameif inside
     security-level 100
     ip address x.x.8.10 255.255.255.0
    interface Vlan2
     nameif outside
     security-level 0
     ip address x.x.x.237 255.255.255.248
    boot system disk0:/asa922-k8.bin
    boot config disk0:/startup-config
    ftp mode passive
    clock timezone EST -5
    clock summer-time EDT recurring
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group Default
     name-server x.x.8.100
     domain-name domain
    same-security-traffic permit intra-interface
    object network obj_any
     subnet 0.0.0.0 0.0.0.0
    object network pool1
     subnet x.x.9.0 255.255.255.0
    object network outside-network
     host x.x.x.237
    object network Remote-Network
     subnet x.x.8.0 255.255.255.0
    object network local
    object network obj-x.x.9.24
     host x.x.9.24
    object-group network Outside-Network-Group
     description Outside Network Group
     network-object x.x.x.232 255.255.255.248
    object-group network Inside-Network-Group
     description Inside Network Group
     network-object x.x.8.0 255.255.255.0
    access-list inside_access_in extended permit icmp any any
    access-list inside_access_in extended permit ip any any
    access-list NONAT extended permit ip x.x.8.0 255.255.255.0 x.x.9.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffer-size 30000
    logging buffered debugging
    logging asdm informational
    no logging message 106015
    no logging message 313001
    no logging message 313008
    no logging message 106023
    no logging message 710003
    no logging message 106100
    no logging message 302015
    no logging message 302014
    no logging message 302013
    no logging message 302018
    no logging message 302017
    no logging message 302016
    no logging message 302021
    no logging message 302020
    flow-export destination inside x.x.8.132 2055
    flow-export template timeout-rate 1
    flow-export delay flow-create 50
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any outside
    asdm image disk0:/asdm-722.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,outside) source static any any destination static pool1 pool1 no-proxy-arp route-lookup
    nat (inside,outside) source static any any destination static Remote-Network Remote-Network no-proxy-arp route-lookup
    nat (outside,outside) source dynamic pool1 interface
    object network obj_any
     nat (inside,outside) dynamic interface
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 x.x.x.232 1
    route inside x.x.11.0 255.255.255.0 x.x.11.1 1
    If you have any questions, or need any other information, please let me know.
    Thanks!

    Am I posting this in the wrong section? Anyone?

  • ASA 5505, error in Access Rule

    Hello.
    Tha ASA 5505 is working, but I try to allow http and https from internet to a server running 2012 Essentials. The server has the internal IP 192.168.0.100. I have created an Object called SERVER with IP 192.168.0.100
    The outside Interface is called ICE
    I have configured NAT:
    I have also configured Access Rules:
    But when I test it With the Packet Tracer I get an error:
    Whats wrong With the Access Rule?
    I do prefer the ASDM :)
    Best regards Andreas

    Hello Jeevak.
    This is the running config (Vlan 13 (Interface ICE) is the one in use:
    domain-name DOMAIN.local
    names
    name 192.168.0.150 Server1 description SBS 2003 Server
    name 192.168.10.10 IP_ICE
    name x.x.x.0 outside-network
    name x.x.x.7 IP_outside
    name 192.168.0.100 SERVER description Hovedserver
    interface Vlan1
     nameif inside
     security-level 100
     ip address 192.168.0.1 255.255.255.0
    interface Vlan2
     description Direct Connect
     backup interface Vlan13
     nameif outside
     security-level 0
     pppoe client vpdn group PPPoE_DirectConnect
     ip address pppoe
    interface Vlan3
     description Gjestenettet
     nameif dmz
     security-level 50
     ip address 10.0.0.1 255.255.255.0
    interface Vlan13
     description Backupnett ICE
     nameif ICE
     security-level 0
     ip address IP_ICE 255.255.255.0
    interface Vlan23
     description
     nameif USER
     security-level 50
     ip address 10.1.1.1 255.255.255.0
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
     switchport access vlan 13
    interface Ethernet0/2
     switchport access vlan 23
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
     switchport access vlan 3
    interface Ethernet0/7
     switchport access vlan 3
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    dns domain-lookup dmz
    dns server-group DefaultDNS
     domain-name DOMAIN.local
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    access-list outside_access_in extended permit tcp any host IP_outside eq https
    access-list outside_access_in extended permit tcp any host IP_outside eq www
    access-list outside_access_in extended permit icmp any host IP_outside echo-reply
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list DOMAINVPN_splitTunnelAcl standard permit any
    access-list inside_nat0_outbound extended permit ip any 192.168.0.192 255.255.255.192
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 192.168.0.192 255.255.255.192
    access-list DOMAIN_VPN_splitTunnelAcl standard permit 192.168.0.0 255.255.255.0
    access-list ICE_access_in extended permit tcp any host IP_ICE eq https
    access-list ICE_access_in extended permit tcp any host IP_ICE eq www
    access-list ICE_access_in extended permit icmp any host IP_ICE echo-reply
    access-list ICE_access_in remark For RWW
    access-list ICE_access_in remark For RWW
    access-list USER_access_in extended permit ip any any
    pager lines 24
    logging enable
    logging asdm warnings
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500
    mtu ICE 1500
    mtu USER 1500
    ip local pool VPNPool 192.168.10.210-192.168.10.225 mask 255.255.255.0
    no failover
    monitor-interface inside
    monitor-interface outside
    monitor-interface dmz
    monitor-interface ICE
    monitor-interface USER
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit outside-network 255.255.255.0 outside
    icmp permit 192.168.10.0 255.255.255.0 ICE
    asdm image disk0:/asdm-524.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    global (ICE) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (dmz) 1 10.0.0.0 255.255.255.0
    nat (USER) 1 10.1.1.0 255.255.255.0
    static (inside,ICE) tcp interface www SERVER www netmask 255.255.255.255
    static (inside,outside) tcp interface www SERVER www netmask 255.255.255.255
    static (inside,ICE) tcp interface https SERVER https netmask 255.255.255.255
    static (inside,outside) tcp interface https SERVER https netmask 255.255.255.255
    access-group outside_access_in in interface outside
    access-group ICE_access_in in interface ICE
    access-group USER_access_in in interface USER
    route outside 0.0.0.0 0.0.0.0 x.x.x.1 1 track 123
    route ICE 0.0.0.0 0.0.0.0 192.168.10.1 254
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    http server enable
    http 192.168.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sla monitor 1
     type echo protocol ipIcmpEcho x.x.x.1 interface outside
     num-packets 3
     frequency 10
    sla monitor schedule 1 life forever start-time now
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs group1
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 40 set pfs group1
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    track 123 rtr 1 reachability
    no vpn-addr-assign local
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd auto_config outside
    dhcpd address 10.0.0.10-10.0.0.39 dmz
    dhcpd dns y.y.y.2 z.z.z.z interface dmz
    dhcpd lease 6000 interface dmz
    dhcpd enable dmz
    dhcpd address 10.1.1.100-10.1.1.120 USER
    dhcpd dns y.y.y.2 z.z.z.z interface USER
    dhcpd lease 6000 interface USER
    dhcpd domain USER interface USER
    dhcpd enable USER
    ntp server 64.0.0.2 source outside
    group-policy DOMAIN_VPN internal
    group-policy DOMAIN_VPN attributes
     dns-server value 192.168.0.150
     vpn-tunnel-protocol IPSec
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value DOMAIN_VPN_splitTunnelAcl
     default-domain value DOMAIN.local
    class-map inspection_default
     match default-inspection-traffic
    class-map imblock
     match any
    class-map P2P
     match port tcp eq www
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum 512
    policy-map type inspect im impolicy
     parameters
     match protocol msn-im yahoo-im
      drop-connection log
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect pptp
    policy-map type inspect http P2P_HTTP
     parameters
     match request uri regex _default_gator
      drop-connection log
     match request uri regex _default_x-kazaa-network
      drop-connection log
     match request uri regex _default_msn-messenger
      drop-connection log
     match request uri regex _default_gnu-http-tunnel_arg
      drop-connection log
    policy-map IM_P2P
     class imblock
      inspect im impolicy
     class P2P
      inspect http P2P_HTTP
    service-policy global_policy global
    service-policy IM_P2P interface inside
    prompt hostname context
    : end
    asdm image disk0:/asdm-524.bin
    asdm location Server1 255.255.255.255 inside
    asdm location IP_ICE 255.255.255.255 inside
    asdm location outside-network 255.255.255.0 inside
    asdm location SERVER 255.255.255.255 inside
    no asdm history enable
    What is wrong? Everything Works well except port forwarding.
    Andreas

  • ASA 5505: unable to ping external hosts

    Hi,
    I have a LAN behind ASA 5505, interface NAT/PAT is configured.
    External interface is configured for PPPoE.
    Everything works fine except I cannot ping from a LAN PC external hosts. I can however ping external hosts from ASA itself. ICMP is allowed:
    icmp permit any inside
    icmp permit any outside
    access-list outside_access_in extended permit icmp any any
    Protocol inspections and fixups are default.
    When I ping an external host 61.95.50.185 from the LAN host 10.2.32.68 I am getting the following in the log:
    302020 61.95.50.185 10.2.32.68 Built ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 10.2.32.68/512
    302020 61.95.50.185 202.xx.yy.zz Built ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 202.xx.yy.zz/1
    313004 Denied ICMP type=0, from laddr 61.95.50.185 on interface outside to 202.xx.yy.zz: no matching session
    313001 61.95.50.185 Denied ICMP type=0, code=0 from 61.95.50.185 on interface outside
    302021 61.95.50.185 202.xx.yy.zz Teardown ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 202.xx.yy.zz/1
    302021 61.95.50.185 10.2.32.68 Teardown ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 10.2.32.68/512
    Where 202.xx.yy.zz is IP of external interface of ASA.
    This is a very simple setup that runs on a number of othe PIXes/ASAs and pings to external IP normally work just fine. I can't understand why ping replies are getting dropped on the interface?
    Any help will be highly appreciated.
    Thank you.
    Alex

    Alex / Kerry, you have couple of options for handling icmp outbound, either acl or icmp inspection :
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list outside_access_in extended permit icmp any any source-quench
    access-list outside_access_in extended permit icmp any any unreachable
    access-list outside_access_in extended permit icmp any any time-exceeded
    access-group outside_access_in in interface outside
    or icmp inspection instead of acl.
    policy-map global_policy
    class inspection_default
    inspect icmp
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_tech_note09186a0080094e8a.shtml
    HTH
    Jorge

  • ASA 5505 Unable to assign ip to DMZ vlan interface

    hi all,
    I have ASA  5505 with base license.
    I created 3rd  vlan on it.it was created.
    but i am unable to assign IP to it.
    i assign ip address it takes it.
    But when i do sh int ip brief it does not show any ip.
    ciscoasa# sh int ip brief
    Interface                  IP-Address      OK? Method Status                Prot
    ocol
    Ethernet0/0                unassigned      YES unset  up                    up
    Ethernet0/1                unassigned      YES unset  up                    up
    Ethernet0/2                unassigned      YES unset  up                    up
    Ethernet0/3                unassigned      YES unset  administratively down down
    Ethernet0/4                unassigned      YES unset  administratively down down
    Ethernet0/5                unassigned      YES unset  administratively down down
    Ethernet0/6                unassigned      YES unset  administratively down down
    Ethernet0/7                unassigned      YES unset  administratively down down
    Internal-Data0/0           unassigned      YES unset  up                    up
    Internal-Data0/1           unassigned      YES unset  up                    up
    Vlan1                      192.168.1.1     YES CONFIG up                    up
    Vlan2                      192.168.11.2    YES CONFIG up                    up
    Vlan3                      unassigned      YES manual up                    up*************************************************************
    Virtual0                   127.0.0.1       YES unset  up                    up
    ciscoasa# config t
    ciscoasa(config)# int vlan 3
    ciscoasa(config-if)# ip ad
    ciscoasa(config-if)# ip address 192.168.12.2 255.255.255.0
    ciscoasa(config-if)# end
    ciscoasa# wr mem
    Building configuration...
    Cryptochecksum: 808baaba ced2a226 07cfb41f 9f6ec4f8
    4608 bytes copied in 1.630 secs (4608 bytes/sec)
    [OK]
    ciscoasa# sh int ip brief
    Interface                  IP-Address      OK? Method Status                Prot
    ocol
    Ethernet0/0                unassigned      YES unset  up                    up
    Ethernet0/1                unassigned      YES unset  up                    up
    Ethernet0/2                unassigned      YES unset  up                    up
    Ethernet0/3                unassigned      YES unset  administratively down down
    Ethernet0/4                unassigned      YES unset  administratively down down
    Ethernet0/5                unassigned      YES unset  administratively down down
    Ethernet0/6                unassigned      YES unset  administratively down down
    Ethernet0/7                unassigned      YES unset  administratively down down
    Internal-Data0/0           unassigned      YES unset  up                    up
    Internal-Data0/1           unassigned      YES unset  up                    up
    Vlan1                      192.168.1.1     YES CONFIG up                    up
    Vlan2                      192.168.11.2    YES CONFIG up                    up
    Vlan3                      unassigned      YES manual up                    up
    Virtual0                   127.0.0.1       YES unset  up                    up
    ciscoasa# sh ver
    Cisco Adaptive Security Appliance Software Version 8.2(5)
    Device Manager Version 6.4(9)
    Compiled on Fri 20-May-11 16:00 by builders
    System image file is "disk0:/asa825-k8.bin"
    Config file at boot was "startup-config"
    ciscoasa up 3 days 17 hours
    Hardware:   ASA5505, 256 MB RAM, CPU Geode 500 MHz
    Internal ATA Compact Flash, 128MB
    BIOS Flash M50FW080 @ 0xffe00000, 1024KB
    Encryption hardware device : Cisco ASA-5505 on-board accelerator (revision 0x0)
                                 Boot microcode   : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode  : CNlite-MC-IPSECm-MAIN-2.05
    0: Int: Internal-Data0/0    : address is 001d.a24d.ed0e, irq 11
    1: Ext: Ethernet0/0         : address is 001d.a24d.ed06, irq 255
    2: Ext: Ethernet0/1         : address is 001d.a24d.ed07, irq 255
    3: Ext: Ethernet0/2         : address is 001d.a24d.ed08, irq 255
    4: Ext: Ethernet0/3         : address is 001d.a24d.ed09, irq 255
    5: Ext: Ethernet0/4         : address is 001d.a24d.ed0a, irq 255
    6: Ext: Ethernet0/5         : address is 001d.a24d.ed0b, irq 255
    7: Ext: Ethernet0/6         : address is 001d.a24d.ed0c, irq 255
    8: Ext: Ethernet0/7         : address is 001d.a24d.ed0d, irq 255
    9: Int: Internal-Data0/1    : address is 0000.0003.0002, irq 255
    10: Int: Not used            : irq 255
    11: Int: Not used            : irq 255
    Licensed features for this platform:
    Maximum Physical Interfaces    : 8
    VLANs                          : 3, DMZ Restricted
    Inside Hosts                   : Unlimited
    Failover                       : Disabled
    VPN-DES                        : Enabled
    VPN-3DES-AES                   : Enabled
    SSL VPN Peers                  : 2
    Total VPN Peers                : 10
    Dual ISPs                      : Disabled
    VLAN Trunk Ports               : 0
    Shared License                 : Disabled
    AnyConnect for Mobile          : Disabled
    AnyConnect for Cisco VPN Phone : Disabled
    AnyConnect Essentials          : Disabled
    Advanced Endpoint Assessment   : Disabled
    UC Phone Proxy Sessions        : 2
    <--- More --->
    Need to know does this License support IP  to 3rd vlan ?
    Thanks
    Mahesh

    Hi Julio,
    I tried to config namef if but here is result
    ciscoasa# sh run int vlan 3
    interface Vlan3
    description DMZ  to 3550 New Switch
    no nameif
    security-level 50
    ip address 192.168.12.2 255.255.255.0
    ciscoasa# config t
    ciscoasa(config)# int vlan 3
    ciscoasa(config-if)# name
    ciscoasa(config-if)# namei
    ciscoasa(config-if)# nameif DMZ
    ERROR: This license does not allow configuring more than 2 interfaces with
    nameif and without a "no forward" command on this interface or on 1 interface(s)
    with nameif already configured.

  • Unable to access my iCloud mail from an portal and need in ASAP.  How can I access my messages?

    At around 9:00P Pacific last night, I received my last email message through iCloud to my [email protected] address.  I've tried on my iPad, PC, MacBook Pro and iPhone.  I've done a full password reset to be compliant with the newest password standards.  I've deleted my iCloud account from my MacBook Pro and iPhone.  I've reset network setting on iPhone.  Then I tried to log into iCloud.com (should have tried earlier) and I can get to all my applications (calendar, documents, etc.), EXCEPT Mail.  I can't find any available route to access my .me mail and need to get to it urgently for travel plans and work documents.
    Any suggestions?  Please assist if possible.
    So far, Apple hasn't been able to help either.
    TA

    The Apple Support Page, http://www.apple.com/support/icloud/systemstatus/  has the following on the status:
    iCloud: Mail & Notes - Users Affected: <1%
    01/08/2012 09:43 PST
    Users may be unable to access Mail. Service is expected to be restored by 8pm PST today. All messages will be delivered at that time.

  • I am pretty sure i know but i just need some backup

    So this is a question far below the expertise of anyone here. But I need to know for sure. I am working in collaboration with colleague to produce a video. He is gone for a month and I would like to play around with what he has so far. I do not want to permanently do anything to his version however. So I just copied the folder that included all of the media files and everything into another area on the computer. I will be able to just edit my own version and not his right? It won't do anything to his version of the video if I open it from the area where I saved it right?
    I just want to make sure. Thanks!

    No. No. No. Now you've got duplicate media files taking up space for no good reason. What you ought to do (well, anyway what I'd do) is open his project and do a save as Projectname-tyler's copy.fcp Or create a new file of your own and copy the bins from his project to yours. Don't go cluttering up the drives with duplicate media.
    Then you can play to your heart's content. FCP is a non-destructive editor. Once you capture a piece of media it stays unchanged on the computer until you delete it. FCP is more like an intelligent database that remembers your requests to do things to a piece of media-- start here, end there, put it in a box over this piece, apply a filter here and there, you get the idea. It's the project file that has all this information, not the folder with the media.

  • Hello,i just need some information

    Hy,i just have some questions...First,i am in project for creating some website with streaming video.The connection to the host is bad and i need to know if Flash media server can reconnect if connection is lost during playback and second,is there some kind of plugin for subtitles,this is very important,If there is a positive answers on those two questions,the third would be "where can i buy it and how"?

    First question: Yes very much. You can write simple logic for reconnection. Also there is new feature called Smart Reconnect which you can use for this purpose.
    Smart Reconnect links: -
    http://help.adobe.com/en_US/FlashMediaServer/3.5.3/FeaturesGuide/flashmediaserver_3.5.3_fe atures.pdf
    http://aspexamples.adobe.com/flash/streamreconnect.html
    Second question: - I am not aware of such plug-in personally but there are high chances that it might be available. But i want to know first how you want to achieve it - are you sub titles not embedded in movie itself or is it separate from movie content and if yes in what format. Even if one is not available for ready to use - i think developing one should not be big deal - it can simple as overlay on your client side which gets populated with text at runtime.
    Third question: You can download it from http://www.adobe.com/products/flashmediaserver/ (just choose your edition & on that page you should have download link) - OR once you decide to buy you can send your contact details(Name,Email,Phone,Geo Location) to me via private message and i can help you get in touch with right person.

  • [VIA] Just need some input on a problem I have

    I need the experts on this forum to help me with a problem I have. The M/B (6590 KT4 Socket A) had a few problems a while see. Since that time I have not updated my PSU as advised  so I expect some abuse for that  .
    Any way I managed in the to fix that problem as you can see. However a further problem occured which was that the PC ,at will , would restart - this ended being the reset switch which I disconnected and this has never happened since. Now I have another problem !  .
    The PC will simply hang with no response at all.  It seems only to happen when I am running the capture software. I have checked for updates and applied these to the program (hauppauges WnTV). This set up was running on another PC with a M/B (in my opinon) of inferior quality without a problem (I have since sold that PC).
     I will admit I have not run the PC without this program running to see if that is the cause. However I just needed input on suggestions. My PSU is as I said earlier the same as before which is an X Pro 400w these are the shameful Voltage rails :
    +5v = 35a
    +12v = 20a
    -5v = 0.5v
    -12v = 0.8v
    3.3v = 22a
    5+VSB=3a
    Also when the PC hung I got the following readings from PCAlert:
    1.76 Vcore
    3.3v = 3.26v
    +5v= 4.97
    +12v = 12.24
    CPU temp = 44c
    System temp = 38c
    I must admit that the previous PC had a separate USB2 (which is how the Happauge unit connects) card whereas this PC I use the onboard card. I was also thinking about the RAM as it was one I bought from a computer fair (hears groans) - This is  normally something I do not do.
    Help input would be appreciated

    Quote from: Dr Stu on 26-November-05, 05:58:45
    look on the PSU label for the Max Combined Watts 3.3v & 5v and post what it says
    KT4 doesn't have a 4pin 12v connector, right? so that board depends on 3.3v and 5v rails
    The Max watts are 210Watts
    Quote
    While waiting for the experts, three things come to my mind:
    - IRQ problem, most often some/the card is in the wrong slot.
    - Graphics driver, most often you have updated too far.
    - Memory problem, most often mixed, but could also be there are things/drivers meeting in the memory that doesn't like eachother. If you have a lot of Autostarting thing that could be the reason, like a CD copying program and the capture program.
    It cannot be an IRQ conflict as the Capture card is USB2. Graphics card has up to date drivers. Startup software on this PC is no different to the preivous apart from PCAlert4
    Quote
    "...It seems only to happen when I am running the capture software..."  Have you tried another program system intensive demanding ? If you have done, and nothing happens, it would show that the capture device/driver is giving problems. Is that USB device self powered or takes it's power from USB port ? It's running at USB 2.0 speed ? 22 A to 3.3v. rail is poor for your Mobo.  You should post your complete PC specs.
    I dont really have any other software than can do that. The USB device is powered by itself.
    PC is as follows:
    AMD 2100+
    1 512mb ram
    2 HDD - 1 80gb Hitachi 1 120gb hitachi
    Nvidia Geforce mmx 64mb ram Graphics card
    1 SCSI CDROM Teac
    1 SCSI CDRW Yamaha
    1 IDE DVDROM Sony
    1 IDE DVDR LG
    Quote
    Make sure that the pathway to were you want to save the captured video is set correctly. I believe you can set the Audio quality and the Frames Per Second (FPS) and I think that you can set the compression, If in doubt try it without compression and see if that works. I too have a TV card and it seems to me that you are having a config problem. Hope that helps.
    The location where the files are captured to is to the secondary drive which is the 120gb
    Hope thats enough information 

Maybe you are looking for

  • I lost my purchased ringtones from my phone...and they won't re-sync

    They are still on my Itunes account but wont move back over to my phone. I lost them when I last updated with all that icloud stuff. Does anyone have any idea

  • Do I need to have a JAVA Stack for normal ECC 6.0 ?

    Hi together, we want upgrade our R/3 4.7 to ECC 6.0. Do I need JAVA deployment on my ERP system as part of the upgrade? What funktions are in the JAVA Stack for ECC? best regards, Carsten Schulz

  • Download and upload smartforms in 4.6C

    Hi, Is there any way to download and upload smartforms in 4.6C?

  • Unable to access page in Production

    We've created a link for 'External Candidates' to register on the website (E-recruitment). Whenever tht link is accessed, the page is opened directly (In development its working just fine). But now we're suddenly facing a problem that whenever tht li

  • Text file to oracle ???

    Hi, i have one text file which contains two columns code and datavalue. based on code for eg if 01 then data should insert into EDI01 tables and datavalue respectively. and so on may be upto code 99 Is there any sql statement with which i can do in v