Authorized Access

I have one pc in my office and one in my home. Office pc is running Windows XP and my home pc is on windows 98. Now i want to Access my office computer through my home computer. I have also installed (Remote Desktop Connection)(An XP facility) in Windows 98. After installing it i enter my office computer name in the box of (remote desktop connection)but the message is coming saying "The specified remote computer could not be found. Verify that you have the correct computer name or IP address, and then try connecting again". Can anyone tell me how i can remote access to another pc

Are you trying to access your office computer which I assume is physically located at your office .. from your home computer which I believe is located on a different location ... is this correct ..? Do you have a direct connection from your home to your office by means of a direct link or a remote VPN ..? You need to be able to 'Talk' to your office systems before you can establish any type of connection. Normally this can be done by a direct link such as frame relay but the most common scenario is by using a protected communication which is known as VPN using your home's internet connection as the transport.
Which one is your scenario ...? I am more than happy to guide you in the right track ..

Similar Messages

  • ColdFusion 10/IIS 7.5 Authorized Access Issue

    I've installed ColdFusion 10 on my Windows VPS, running IIS 7.5. The VPS is managed through Plesk 11.
    Everything works great if I'm just trying to access an HTML file as shown here: http://broncotime.info. However, if I try to access a .cfm page, I get a login screen that prompts for my User Name and Password, see http://broncotime.info/index.cfm
    If I hit cancel while logged in locally on the server, I'll see the error message:
    HTTP Error 401.3 - Unauthorized
    You do not have permission to view this directory or page because of the access control list (ACL) configuration or encryption settings for this resource on the Web server.
    Error Code: 0x80070005
    Physical Path: C:\Inetpub\vhosts\econsummit.secureserver.net\broncotime.info\index.cfm
    From everything I've read, including the on-page 'likely causes', it's an issue where the user doesn't have the correct permissions. However, I've updated all the files within C:\Inetpub\vhosts\econsummit.secureserver.net\broncotime.info\ and c:\ColdFusion10\cfusion\wwwroot to have read\execute permissions for everyone. So I'm unsure where the permission issue could be since it seems like I covered all my bases there.
    I've also updated the Anonymous Authentication (within the IIS settings) to point to Application pool identity as specified by other folks who have experienced this. To no avail!
    So my question is: How do I make my ColdFusion pages viewable to the public?
    One more not since this may factor in somewhere...none of the user accounts set up for the server actually work for the prompted authentication.
    Thanks,
    Aaron

    I did find this page entitled Coldfusion, IIS7, Plesk and 401 Authentication that seems to address the issue but like the comments from the users at the bottom of that page, I don't have ColdFusion listed in the Plesk reconfigurator.

  • Advice Needed: iTunes U Access Policies?

    I am looking for some advice from other iTunes U universities on how your institution is handling some policies and procedures regarding iTunes U. We are having some difficulty resolving some issues between our Office of Legal Affairs and the Deans at our multiple colleges. I'm hoping some of the experiences at other iTunes U universities, may help us to move forward.
    My first set of question is how are faculty being granted upload permission to iTunes U. Basically, are they having to sign some agreement or go through training before being allowed to upload to iTunes U? Are they allowed to upload directly to the public side or is that handled by a "gatekeeper?"
    My second set of questions is about "gatekeeper" access for multiple colleges within a university. On our campus, we have a business school, a law school, an arts school, and so on. We want each college to have their own gatekeeper to oversee the content being posted on iTunes U for their school. Again, your gatekeeper having to sign some agreement or go through training before administering uploads to iTunes U. How are they being authorized access? LDAP? Blackboard? Other?
    Thanks in advance for any information you can provide.

    Thanks for your response.
    So, am I to assume faculty are freely able to upload to the public side of iTunes U?

  • How do I allow users to create folders in a shared folder where we all then have read/write access to those new folders?

    I have three users who need to access a particular folder on one of our other Macs. The folder resides on the desktop of that particular Mac and it is set as "shared" with all of our accounts set to access the folder. When a user creates a new subfolder in that shared folder, the permissions are instantly set to allow the creator read/write access but the other users are only allowed read-only access. Is there a way to set the permissions so that any new folder created in that shared folder automatically gives read/write access to all accounts who are authorized access to that shared folder?

    You should be able to take the permissions you have set and "apply to enclosed items." I am trying to attach a picture of what this looks like so my apologies if it does not work.
    Highlight your folder you want and go to File>Get Info or command+I and at the bottom where it has Sharing and Permissions, click the lock button to authenticate. Click the gear and click "apply to enclosed items". See if that works.

  • Adhoc Query Issue - How to restrict /SAPQUERY/H2 access

    Hi Experts,
    I have created two User Groups HR_1 (assigned to infosets for Time data) and HR_2 (assigned to Infosets for Payroll data). Also, I want to assign the HR_1 to a user Time_admin and HR_2 to Payroll_Admin, so that Payroll admin do not have access to Time data and vice versa.
    Now I can restrict the access but when I execute the Adhoc query for the user, I can see the User group that I have assigned with a default user
    group /SAPQUERY/H2, which has access to all data.
    My question is, how can I restrict the access for the /SAPQUERY/H2 for the users so that the users have only access to their user groups i.e.,
    Time_admin to HR_1 only and Payroll_admin to HR_2 only.
    Regards
    Vikrant

    I was expecting some Answer but was unfortunate enough.
    I have found a solution and will mention it for those who face this issue in future.
    Configuration in “The Global Area (Cross Client)”, has some limitations
    1)      1) Restricting the access via T-Code S_PH0_48000510 (Ad-hoc Query) is difficult as this t-code S_PH0_48000510 uses the user group /SAPQUERY/H2 to which an Infoset is assigned /SAPQUERY/HR_ADM. This infoset has access to all the master data and is standard one (default).
    2)      Also, this is available in “The Global Area (Cross Client)”, due to which there will be access to all HR master data.
    Configuration in “Standard Area, i.e., Client Specific”
    1)      With this approach, we will do the same configurations in “Standard Area (Client Specific)” i.e.,
    I.            Create User groups (ZHR_1 and ZHR_2)
    II.            Create Infosets (X1 for time management Infotypes and X2 for PM and PA Infotypes)
    III.            Assign User Groups to Infosets (X1 to ZHR_1 and X2 to ZHR_2)
    IV.            Assign Users to User Groups (As per the requirement)
    2)      Additionally, Admin need to do two things
    I.            For the Users Set Parameters via SU3 as:
    Parameters for Users for Time Data
    Parameter ID
    Parameter Value
    Description
    AQB
    ZHR_1
    ABAP Query: User group
    AQS
    X1
    SAP Query: Infoset
    AQW
    Standard
    ABAP Query: Query area
    Parameters for Users for OM/PA data
    Parameter ID
    Parameter Value
    Description
    AQB
    ZHR_2
    ABAP Query: User group
    AQS
    X2
    SAP Query: Infoset
    AQW
    Standard
    ABAP Query: Query area
    II.            Provide access to T-Code S_PH0_48000513 (also calls Adhoc Query but this t-code will respect the parameters set by us in SU3).
    III.            As a result of this approach, the Users on executing the T-Code S_PH0_48000513 will be directly moved to the Adhoc query screen with their authorized access.
    NOTE:
    these changes cannot be transported via Transport.
    Regards,
    Vikrant

  • Safari keeps asking for Keychain Access

    Everytime I use Safari after some time it asks for Keychain access. I disabled the autofill forms feature already, but it does not stop asking. Does anybody know how to keep Safari from doing this without disabling the password protection of my keychain?
    Honestly said, this erraneous behaviour keeps me from using Safari as Firefox does not make such strange attempts to use Keychain.

    I didn't think before reading this discussion to be related, but now I tend to believe it may be. I've recently started using Papers.app and to get access to some publications under institutional subscription I have to configure both Papers.app and Safari to be authenticated connecting to Internet through my institution's proxy. The problem is that now the keychain access manager keeps asking authorization every now and then what really has become a heavy nuisance, not only occurring while a keep Safari open, but also while using any other application which try to connect to the Internet such as iTunes or Fission.app. Before I started using Papers.app I had devoted one browser to download articles nder subscription in order to limit such nuisance to the time I was browsing them. However, using Papers.app I've been forced to configure Safari to that purposes, reproducing the annoying effects every time I open any application which are connecting to the Internet. I posted a message in the Papers.app but nobody has replied so far. I thought of changing the browser used by Papers.app would help, unfortunately, I couldn't find any way to get so. Now that it seems there is a way to prevent the system from asking for keychain access, it may fix the problem. This is the message I posted in Papers' Support Forum. I'd really appreciate any help or suggestion:
    Can Papers.app use a different browser other than Safari to get authentication from my institution's proxy?
    I am at the University of Barcelona (UB), Spain, we also have an automatic proxy-cache configuration URL (like johnraekwon at the U of Manchester)
    http://www.bib.ub.edu/pac/proxy.pac
    Every time I open the browser I've configured to connect through your University proxy, I get a drop down menu to authenticate with and then I proceed to the URL I head to, only now with UB credentials. More or less like johnraekwon has to do.
    Unfortunately this aunthentication doesn't last for long, you are often requested to authenticate again and again. This nuisance made me decide to devote a browser different from the default browser to download articles, and it's being working rather satifactorily while I only used that browser to download papers from the Internet.
    Now that I tried configuring Papers.app to download those articles which requiring subscription I've found that it only works as long as Safari is configured in the same way, that is, it has to authenticated by the proxy to get access to the Internet. I wouldn't mind using Safari exclusively to browse papers. The problem is that most other applications are also using Safari as default browser and it doesn't seem it can be changed, among them iTunes, which I usually open to download podcasts. Since I've configured Safari to get access through my institution's proxy, it keeps asking me to authenticate, and halting every task in process by doing so.
    For most purposes I don't need to get authorized access, so I wish my default browser not being configured in such a painful manner.
    I'd like to know whether I can change some of Papers.app options to replace Safari as default browser by, I say, Firefox, therefore limiting those repetitive authentications to just the time I'm browsing papers. It let Safari idle to be configured as a default browser to smoothly work for other purposes such as iTunes.
    Thanks for the interest. Any idea will be welcomed.

  • Access controls for ABAP Proxies

    When an ABAP proxy is created,what controls are available to ensure that only authorized access to it occurs?

    Hi Rick,
    An interesting question... what is stopping any other application from sending an XML message of the right format into the receiver pipeline of the application system.
    Well, the answer is user authentication. You can disable anonymous logon to the XI engine (in transaction SICF). When you configure the connection from XI either using a sm59 destinaton or URL directly in the communication channel, you specify a username and password. The connection can be made over HTTPS ensuring further security.
    Of course , if you know the username and password, theoretically you should be able to configure a stand-alone J2EE adapter to pick up, for example, a file and convert into the XML format expected by the proxy and send it in to the receiver pipeline for the proxy to be executed. Have never tried it yet though.
    Cheers
    Manish
    Hope this helps you.

  • Anyconnect Vlan access

    I have a asa 5505 that we setup up a vpn connection to recently. Everything on our internal vlan (120) works fine when using the VPN. Although VPN clients cannot access the Voice vlan (200). I have added the voice network to the ACL list and mapped it to the anyconnect connection profile. Still a no go. Any ideas? Config below
    interface Vlan2
     nameif outside
     security-level 0
     ip address  255.255.255.252
    banner login WARNING!!! This is a private network device. Authorized access only. Unauthorized access is not allowed and will be logged, proper action will be taken.
    banner motd Don't access this router without proper authorization.
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    dns domain-lookup outside
    dns server-group DefaultDNS
     name-server 75.75.75.75
     name-server 75.75.76.76
     domain-name valleyview.local
    object network obj-10.193.5.248
     subnet 10.193.5.248 255.255.255.248
    object network obj-10.193.5.0
     subnet 10.193.5.0 255.255.255.0
    object network obj-10.193.5.230
     host 10.193.5.230
    object network obj-10.193.5.230-02
     host 10.193.5.230
    object network obj-10.193.5.230-03
     host 10.193.5.230
    object network obj-10.193.5.77
     host 10.193.5.77
    object network obj-10.193.5.77-01
     host 10.193.5.77
    object network obj-10.193.5.230-04
     host 10.193.5.230
    object network obj-10.193.5.230-05
     host 10.193.5.230
    object network obj_any
     subnet 0.0.0.0 0.0.0.0
    object network Exchange
     host 10.193.5.230
    object network VPN_NETWORK
     subnet 192.168.22.0 255.255.255.248
    object network Voice_Network
     subnet 10.200.1.0 255.255.255.0
     description Voice Network
    object network VPN_CLIENTS
     subnet 192.168.22.0 255.255.255.248
    object network NETWORK_OBJ_192.168.22.0_29
     subnet 192.168.22.0 255.255.255.248
    object-group network DM_INLINE_NETWORK_1
     network-object 0.0.0.0 0.0.0.0
     network-object object Voice_Network
    access-list inside_out extended permit ip host 10.193.5.230 any4
    access-list inside_out extended deny tcp 10.193.5.0 255.255.255.0 any4 eq smtp log debugging
    access-list inside_out extended permit ip 10.193.5.0 255.255.255.0 any4
    access-list inside_out extended permit ip object Voice_Network any
    access-list inside_out extended permit ip object VPN_CLIENTS any inactive
    access-list extended extended permit gre any4 host 173.163.35.105
    access-list oustside_in extended permit gre any4 host 173.163.35.105 inactive
    access-list VPNUsers_splitTunnelAcl standard permit 10.193.5.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any4 10.193.5.248 255.255.255.248
    access-list inside_nat0_outbound extended permit ip 10.193.5.0 255.255.255.0 10.193.5.248 255.255.255.248
    access-list DefaultRAGroup_splitTunnelAcl standard permit any4
    access-list VPN_splitTunnelAcl standard permit any4
    access-list vvn-vpn_splitTunnelAcl standard permit 10.193.5.0 255.255.255.0
    access-list outside_in extended permit tcp any4 host 10.193.5.230 eq www inactive

    As requested
    Result of the command: "sh run"
    : Saved
    ASA Version 9.1(4) 
    hostname vvnrt0
    domain-name valleyview.local
    enable password  encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd Hex3HvOKW72M49oO encrypted
    names
    ip local pool VPNIPPool 10.193.5.251-10.193.5.254 mask 255.255.255.0
    ip local pool VPN_IP_Pool 192.168.22.1-192.168.22.6 mask 255.255.255.248
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
     nameif inside
     security-level 100
     ip address 10.193.5.193 255.255.255.0 
    interface Vlan2
     nameif outside
     security-level 0
     ip address  255.255.255.252 
    banner login WARNING!!! This is a private network device. Authorized access only. Unauthorized access is not allowed and will be logged, proper action will be taken.
    banner motd Don't access this router without proper authorization.
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    dns domain-lookup outside
    dns server-group DefaultDNS
     name-server 75.75.75.75
     name-server 75.75.76.76
     domain-name valleyview.local
    object network obj-10.193.5.248
     subnet 10.193.5.248 255.255.255.248
    object network obj-10.193.5.0
     subnet 10.193.5.0 255.255.255.0
    object network obj-10.193.5.230
     host 10.193.5.230
    object network obj-10.193.5.230-02
     host 10.193.5.230
    object network obj-10.193.5.230-03
     host 10.193.5.230
    object network obj-10.193.5.77
     host 10.193.5.77
    object network obj-10.193.5.77-01
     host 10.193.5.77
    object network obj-10.193.5.230-04
     host 10.193.5.230
    object network obj-10.193.5.230-05
     host 10.193.5.230
    object network obj_any
     subnet 0.0.0.0 0.0.0.0
    object network Exchange
     host 10.193.5.230
    object network VPN_NETWORK
     subnet 192.168.22.0 255.255.255.248
    object network Voice_Network
     subnet 10.200.1.0 255.255.255.0
     description Voice Network
    object network VPN_CLIENTS
     subnet 192.168.22.0 255.255.255.248
    object network NETWORK_OBJ_192.168.22.0_29
     subnet 192.168.22.0 255.255.255.248
    object-group network DM_INLINE_NETWORK_1
     network-object 0.0.0.0 0.0.0.0
     network-object object Voice_Network
    access-list inside_out extended permit ip host 10.193.5.230 any4 
    access-list inside_out extended deny tcp 10.193.5.0 255.255.255.0 any4 eq smtp log debugging 
    access-list inside_out extended permit ip 10.193.5.0 255.255.255.0 any4 
    access-list inside_out extended permit ip object Voice_Network any 
    access-list inside_out extended permit ip object VPN_CLIENTS any inactive 
    access-list extended extended permit gre any4 host 173.163.35.105 
    access-list oustside_in extended permit gre any4 host 173.163.35.105 inactive 
    access-list VPNUsers_splitTunnelAcl standard permit 10.193.5.0 255.255.255.0 
    access-list inside_nat0_outbound extended permit ip any4 10.193.5.248 255.255.255.248 
    access-list inside_nat0_outbound extended permit ip 10.193.5.0 255.255.255.0 10.193.5.248 255.255.255.248 
    access-list DefaultRAGroup_splitTunnelAcl standard permit any4 
    access-list VPN_splitTunnelAcl standard permit any4 
    access-list vvn-vpn_splitTunnelAcl standard permit 10.193.5.0 255.255.255.0 
    access-list outside_in extended permit tcp any4 host 10.193.5.230 eq www inactive 
    access-list outside_in extended permit tcp any4 host 10.193.5.230 eq https inactive 
    access-list outside_in extended permit tcp any4 host 10.193.5.230 eq 987 inactive 
    access-list outside_in extended permit tcp any4 host 10.193.5.230 eq 4125 inactive 
    access-list outside_in extended permit tcp any4 host 10.193.5.77 eq 8081 inactive 
    access-list outside_in extended permit tcp any4 host 10.193.5.77 eq 1099 inactive 
    access-list outside_in extended permit tcp any4 host 10.193.5.230 eq smtp inactive 
    access-list outside_in extended permit ip any object Voice_Network 
    access-list outside_in extended permit ip object VPN_CLIENTS 10.200.1.0 255.255.255.0 inactive 
    access-list All_VPN_Access extended permit ip object NETWORK_OBJ_192.168.22.0_29 object Voice_Network 
    access-list All_VPN_Access extended permit ip any object Voice_Network 
    access-list All_VPN_Access extended permit ip any any 
    access-list global_access extended permit ip object Voice_Network any 
    pager lines 24
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-715.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,any) source static any any destination static obj-10.193.5.248 obj-10.193.5.248 no-proxy-arp route-lookup
    nat (inside,any) source static obj-10.193.5.0 obj-10.193.5.0 destination static obj-10.193.5.248 obj-10.193.5.248 no-proxy-arp route-lookup
    nat (inside,outside) source static any any destination static NETWORK_OBJ_192.168.22.0_29 NETWORK_OBJ_192.168.22.0_29 no-proxy-arp route-lookup
    nat (inside,outside) source static DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 destination static NETWORK_OBJ_192.168.22.0_29 NETWORK_OBJ_192.168.22.0_29 no-proxy-arp route-lookup
    object network obj-10.193.5.230-02
     nat (inside,outside) static interface service tcp 4125 4125 
    object network obj-10.193.5.230-03
     nat (inside,outside) static interface service tcp 987 987 
    object network obj-10.193.5.77
     nat (inside,outside) static interface service tcp 1099 1099 
    object network obj-10.193.5.77-01
     nat (inside,outside) static interface service tcp 8081 8081 
    object network obj-10.193.5.230-04
     nat (inside,outside) static interface service tcp smtp smtp 
    object network obj-10.193.5.230-05
     nat (inside,outside) static interface service tcp pptp pptp 
    object network obj_any
     nat (inside,outside) dynamic interface
    access-group inside_out in interface inside
    access-group outside_in in interface outside
    access-group global_access global
    route outside 0.0.0.0 0.0.0.0 173.163.35.106 1 
    route inside 10.200.1.0 255.255.255.0 10.193.5.1 1 
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server VPNUGRP protocol ldap
    aaa-server VPNUGRP (outside) host 10.193.5.230
     timeout 5
     server-type auto-detect
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL 
    aaa authentication http console LOCAL 
    http server enable
    http 10.193.5.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac 
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac 
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac 
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac 
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac 
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac 
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac 
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac 
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac 
    crypto ipsec ikev1 transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac 
    crypto ipsec ikev1 transform-set TRANS_ESP_3DES_SHA mode transport
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac 
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs 
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpool policy
    crypto ikev1 enable outside
    crypto ikev1 policy 10
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    telnet 10.193.5.0 255.255.255.0 inside
    telnet timeout 30
    ssh 10.193.5.0 255.255.255.0 inside
    ssh  255.255.255.255 outside
    ssh timeout 5
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    dhcpd dns 75.75.75.75 75.75.76.76
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics host
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
     enable outside
     anyconnect image disk0:/anyconnect-win-3.1.06079-k9.pkg 1
     anyconnect enable
     tunnel-group-list enable
    group-policy DefaultRAGroup internal
    group-policy DefaultRAGroup attributes
     dns-server value 10.193.5.230
     vpn-tunnel-protocol ikev1 
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value vvn-vpn_splitTunnelAcl
     default-domain value valleyview.local
     address-pools value VPN_IP_Pool
    group-policy DfltGrpPolicy attributes
     dns-server value 10.193.5.230
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value vvn-vpn_splitTunnelAcl
     address-pools value VPN_IP_Pool
    group-policy GroupPolicy_Valley_View_VPN internal
    group-policy GroupPolicy_Valley_View_VPN attributes
     wins-server none
     dns-server value 10.193.5.230 75.75.75.75
     vpn-tunnel-protocol ssl-client ssl-clientless
     default-domain value valleyview.local
     split-dns value valleyview.local
     address-pools value VPN_IP_Pool
    username bcleary password  encrypted privilege 15
    username bcleary attributes
     vpn-group-policy DfltGrpPolicy
    username test password  encrypted
    username morefieldcomm password encrypted
    username Vendor password  encrypted privilege 0
    username Vendor attributes
     vpn-group-policy DfltGrpPolicy
    username swthomas password  encrypted
    username compugen password  encrypted privilege 15
    tunnel-group DefaultRAGroup general-attributes
     address-pool VPNIPPool
     default-group-policy GroupPolicy_Valley_View_VPN
    tunnel-group DefaultRAGroup ipsec-attributes
     ikev1 pre-shared-key *****
    tunnel-group DefaultWEBVPNGroup general-attributes
     default-group-policy GroupPolicy_Valley_View_VPN
    tunnel-group Valley_View_VPN type remote-access
    tunnel-group Valley_View_VPN general-attributes
     address-pool VPN_IP_Pool
     default-group-policy GroupPolicy_Valley_View_VPN
    tunnel-group Valley_View_VPN webvpn-attributes
     group-alias Valley_View_VPN enable
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map 
      inspect ftp 
      inspect h323 h225 
      inspect h323 ras 
      inspect rsh 
      inspect rtsp 
      inspect sqlnet 
      inspect skinny  
      inspect sunrpc 
      inspect xdmcp 
      inspect sip  
      inspect netbios 
      inspect tftp 
      inspect ip-options 
    service-policy global_policy global
    smtp-server 10.193.5.230
    prompt hostname context 
    no call-home reporting anonymous
    Cryptochecksum:
    : end

  • Send back to author issue in HCMFP with extended notification functionality

    Hi,
    We are using HCM Forms and Processes in our project .When the Form is sent back to author by the manager, author receives the email using extended notification functionality where the author clicks on the link provided in the notification email to open the form.Till here everything working fine, but when the author sends  the form again for approval with required changes , the approver  could not see the latest changes in the form. He still see the old data. Please note standard Task TS04000020: PD Form Is Edited Again by Author is used in the workflow.
    We tried the same scenario, where author access the form through UWL, make necessary changes and send the form for approval. In this case,latest changes can be seen by approver without any issue.But, as per business we can not provide UWL and should use extended notification functionality only..
    Please help in resolving the issue with extended notification functionality as early as possible.
    Thanks,
    Pavan.

    Hi Viji,
    Regarding your question.. here is the business requirement.
    1. Author fills the HCM form , hit check and send button, so that workitem goes to approver's UWL.Author do not have portal, but performs this process from SAP GUI itself using the webdynpro link as shown below.
    https://  pint01.xxx.net:8043 /sap/bc/webdynpro/sap/asr_pd_process_execute?sap-wd-configId=ZXX_PD_PROCESS_EXECUTE
    2. Approver has buttons on the form to approve, reject or send back to author.
    3. When author hits the "send back to author" button, the work item (task TS04000020) will be created for the author.
    4. The notification email will be sent to author using the program SWN_SELSEN.The email contains a link as shown below to open, edit,check and send it again for approval.
    https:// pint01.xxx.net:8043 /sap/bc/webdynpro/sap/asr_process_execute?WI_ID=000000052545
    The problem here is, when the author makes changes and send the form for approval, the approver still see the old content only in the form.
    Thanks,
    Pavan.

  • Where is Help for Access 2010

    When I click Help in Access 2010, I get directed to the internet and Bing.
    With 2003 there used to be a nice Help system built into the product which was a great learning tool and enabled easy access to most topics.
    Has this gone forever or am I missing some install files? Thanks.

    When you're in the VB Editor, hitting F1 should open the Help file. When you're in the database, there should be a small blue circle with a white question mark in the upper right-hand corner (under the X to close Access). When you have that help system open,
    look in the bottom right-hand corner. If it says "Connected to Office.com", click on it, and you should be presented with an option "Show content only from this computer". That'll change the status from "Connected to Office.com" to "Offline".
    Doug Steele, Microsoft Access MVP
    http://www.AccessMVP.com/djsteele (no e-mails, please!)
    Co-author
    Access Solutions — Tips, Tricks, and Secrets from Microsoft Access MVPs (ISBN 978-0-470-59168-0)

  • Help - I can't access yahoo mail since changing password

    I'm able to access my yahoo e-mail on my computer, and since changing my password I cannot access it on my iphone 5S or ipad.  I keep getting the message that the server is unavailable or that the password doesn't match (despite trying it multiple times to ensure accuracy!).  I deleted the account from my iphone, did a hard reboot, and I STILL cannot access my yahoo mail.  Once again I get the message that the server is unavailable.  I'm using a workaround right now by using the yahoo app, but that doesn't give me all the functionality I need.  I can't imagine this is an isolated problem.  I took the iphone to an apple store, and I was told i have to wait a few hours to talk wtih a tech (didn't have a few hours at the time).  So I'm trying the forum here.  Something tells me there's an easy solution.  Can somebody help me out?  Thanks!

    I found the answer on yahoo.  for anybody else who has this problem:  You start from within yahoo.  Reset the password and click the button to generate app passwords.  And then you can generate a specialized password for each of your ios devices. 
    Here's what it says in my yahoo account:
    App passwords
    Certain apps don’t work with Yahoo’s second sign-in verification.
    They include:
    Mail apps like iOS Mail, Android Mail, and Outlook
    To use these apps, you’ll need to generate an app-specific password, and then enter it in the password field of your app. You’ll only have to create and enter the password once for each app. Learn more
    And here's the help page. 
    Generating App Passwords
    To protect your account, you're required to generate a one-time password, separate from your Yahoo account password, when you use non-Yahoo apps.
    Here's how:
    First activate second sign-in verification on your account to use App Passwords.
    From your Account Info page, click App Passwords.
    Under "Generate new application password," enter the name of the app that requires a password.
    Click Generate Password.
    Tip: This isn't a new password for your account. It's a one-time password to validate you're authorizing access to your account from a non-Yahoo app.
    Enter the code into the password field of your mobile device.
    Click Done to reset the code generator.
    -If you forget the code, you can always generate a new one.
    You're now safely connected!
    We'll save a list of apps within your "Generate app passwords" page. Also from this page, you can generate a new code or remove permissions.

  • Granting Author Permission to Specific Page

    Hi,
    I have the requirement to grant individual authors access to their specific page (and no other pages()
    I found something unexpected in doing this.
    I created a user "product1" and granted them read / write / create / delete access to:
    /content/mysite/en/products/product11
    This let them navigate to:
    http://myauthor:4502/cf#/content/mysite/en/products/product1.html
    However, they were unable to edit properties of the page widgets until I granted them read access to:
    /content/mysite/en/products
    http://192.168.99.174:4502/cf#/content/digitalmailbox/en/providers/telstra.html(i.e. the parent directory)
    Is that correct?  I would have expected that it was not required.
    I also confirmed that they did not have access to view sibling products i.e. the following was not visible:
    http://myauthor:4502/cf#/content/mysite/en/products/product2.html
    I also needed to grant read access to libs/*  - I'm not sure if that could possibly be a security risk.  I'm assuming it's OK for people to be able to read the foundation source code.

    You need to break permissions on the folder and add the user to the folder. Please note that once the permissions are broken on a folder, make sure to delete the default groups and users which get carried over. See this for more information: https://support.office.com/en-us/article/Manage-permissions-for-a-list-library-folder-document-or-list-item-9d13e7df-a770-4646-91ab-e3c117fcef45
    As far as the view is concerned, the user will be able to see only those documents on which he/she has access.
    Blog | SharePoint Learnings CodePlex Tools |
    Export Version History To Excel |
    Autocomplete Lookup Field

  • Deleting certificates in Keychain Access???

    I noticed in my Keychain Acess that I have a slew of certificates which (1) I'm not sure what their purpose really serves and (2) there's a ton of them with names I don't recognize and draws my suspicion.
    What purpose do these certificates serve and what would happen if I deleted them?
    And just to clarify: I'm not talking about my passwords, etc. in Keychain Access. I'm specifically referring to Certificates which I find by clicking on: System Roots and Certificates.
    Thanks for any help.

    If you delete a certificate, the source that gave you the certificate will just offer another one when you authenticate. Certificates are just a way for encrypted connections to establish identity between a client and server. The server will digitally sign a certificate that contains a public key as well as some personal information that's used by the service you're connecting to. Certificates are provided by the service, and can have expiration dates and such.
    Cookies are similar in ways, but they arent as versatile and secure. They're generally used to let your browser keep track of when you last visited a site, perhaps contain a password for the site, and other user settings for a site. Certificates are mainly used for authorizing access to a service.

  • Contorl site access with Contribute.. Dreamweaver too??

    I know I can control authoring access to my site using
    Contribute, and I
    do. I'm wondering if it's also possible to add some level of
    security
    for Dreamweaver users, so that certain users can only access
    certain
    folder, and/or cannot delete or edit others??
    While contribute works well for small and individual files,
    I'm finding
    that any time my authors screw up, such as have a page using
    the same
    image 100 times, which then gets turned into 100 different
    images by
    Contribute, it's me that has to clean up after them.. and I'm
    kind busy
    for that stuff. If I could give team leaders Dreamweaver to
    allow them
    to clean up and mass delete some files, but still control
    which folders
    they have access to, life would be easier for me.
    Thanks
    Kevin

    Kevin
    DW assumes that the user knows what they are doing most of
    the time hence it
    is open control. CT assumes the opposite, so the short answer
    is no.
    Paul Whitham
    Certified Dreamweaver MX2004 Professional
    Adobe Community Expert - Dreamweaver
    Valleybiz Internet Design
    www.valleybiz.net
    "Kevin Blount" <[email protected]> wrote in
    message
    news:ee6b9i$qn7$[email protected]..
    >I know I can control authoring access to my site using
    Contribute, and I
    >do. I'm wondering if it's also possible to add some level
    of security for
    >Dreamweaver users, so that certain users can only access
    certain folder,
    >and/or cannot delete or edit others??
    >
    > While contribute works well for small and individual
    files, I'm finding
    > that any time my authors screw up, such as have a page
    using the same
    > image 100 times, which then gets turned into 100
    different images by
    > Contribute, it's me that has to clean up after them..
    and I'm kind busy
    > for that stuff. If I could give team leaders Dreamweaver
    to allow them to
    > clean up and mass delete some files, but still control
    which folders they
    > have access to, life would be easier for me.
    >
    > Thanks
    >
    > Kevin

  • How do I add a family member onto the contract?

    Right now my whole contract is under my husbands name and because of that I can't do anything to the account. He's currently stationed in Korea and I keep getting calls from Verizon about it but I can't take the calls or get any information. Please I need help!!!

    JessicaMakowski wrote:
    Right now my whole contract is under my husbands name and because of that I can't do anything to the account. He's currently stationed in Korea and I keep getting calls from Verizon about it but I can't take the calls or get any information. Please I need help!!!
    Thank you for your inquiry JessicaMakowski. Adding to what was stated, if your spouse has access to the internet overseas, he can go onto My Verizon, log in and add you on as Account Manager. Afterward he can give you the billing account password he created. That way when contacting customer service for account assistance, you can provide that same password to verify the account information as needed for authorized access. Here's the quick link to our website for logging into My Verizon. 

Maybe you are looking for