Cannot access TCP/IPv4 Properties button

Hi,
In my company, We're facing the same problem.
After selecting TCP/IP v4, the properties button is grayed out.
So far We tried the following solutions without success:
netsh winsock reset
netsh interface ipv4 reset
netsh interface ipv6 reset
SFC /scannow
Replace the "tcpip.sys" file from computer that is working fine.
We also ran "Microsfot Safety Scanner" and no malware, virus or trojan was detected.
We are using Win7 SP1
The computer is on a Domain environment
Hope someone can help with this issue.
Thank you.

Hi,
Try this and check the result
1. Reset TCP/IP -> netsh int ip reset <log> (log is needed, ex.
“C:\ResetIP.txt”) don't reboot2,
uninstall-“Client for Microsoft Networks”- reboot
3. Reinstall “Internet Protocol (TCP/IP)” -> Add protocol, click on “Have
disk…” and browse to “C:\%WinDir%\inf\nettcpip.inf” *
4. Reinstall  -> “Client for Microsoft Networks”
Yolanda Zhu
TechNet Community Support

Similar Messages

  • I cannot access my stop button while data aquistion is going on

    I have written an application that aquires data from a GPS reciever over a TCP connection and displays it on a graph in "real-time" and it works except that I cannot access my STOP button to stop the connection while it is working. I think I need to do something with multithreading and have done some multithread programming before to do background processing but cannot seem to get a handle on how to make this work. I am sure it must be something qite simple as it seems like something that is quite common. Any help greatly appreciated. My application started life as the Multi XY plot example program from NI.
    Thanks
    DEan

    You can pass a reference to the dialog class into your thread and manipulate the graph that way. The following snippet demonstrates one way of doing this using the DAQmx C API
    UINT CDAQMTExampleDlg::AcquisitionThread(void* pParam)
    CDAQMTExampleDlg* pDlg = static_cast < CDAQMTExampleDlg* >(pParam);
    double data[1000];
    int32 read;
    int error;
    if( (pParam != NULL) && pDlg->IsKindOf(RUNTIME_CLASS(CDAQMTExampleDlg)))
    CoInitialize(NULL);
    TaskHandle taskHandle = pDlg->taskHandle;
    CNiReal64Vector vectorData(1000);
    double *pvectorData = (double*)vectorData;
    while(!pDlg->stopTask)
    DAQmxErrChk(DAQmxReadAnalogF64(taskHandle,1000,10.0,DAQmx_Val_GroupByScanNumber,pvectorData,1000,&read,NULL));
    pDlg->m_Graph.PlotY(vectorData);
    Error:
    DAQmxStopTask(taskHandle);
    DAQmxClearTask(taskHandle);
    pDlg->stopTask = true;
    CoUninitialize();
    return 0;
    void CDAQMTExampleDlg:nBnClickedButton1()
    int error;
    DAQmxErrChk(DAQmxCreateTask("",&taskHandle));
    DAQmxErrChk(DAQmxCreateAIVoltageChan(taskHandle,"Dev1/ai0","",DAQmx_Val_Cfg_Default,-10.0,10.0,DAQmx_Val_Volts,NULL));
    DAQmxErrChk(DAQmxCfgSampClkTiming(taskHandle,"",10000.0,DAQmx_Val_Rising,DAQmx_Val_ContSamps,1000));
    DAQmxErrChk(DAQmxStartTask(taskHandle));
    stopTask = false;
    AfxBeginThread(AcquisitionThread, this);
    return;
    Error:
    char errBuff[2048]={'\0'};
    if( DAQmxFailed(error) )
    DAQmxGetExtendedErrorInfo(errBuff,2048);
    if( taskHandle!=0 ) {
    /*/ DAQmx Stop Code
    DAQmxStopTask(taskHandle);
    DAQmxClearTask(taskHandle);
    if( DAQmxFailed(error) )
    printf("DAQmx Error: %s\n",errBuff);
    void CDAQMTExampleDlg:nBnClickedButton2()
    stopTask = true;
    I also wanted to make sure that you know that if you have Measurement Studio 7.x, you have access to a C++ DAQmx API. You can find examples of that API under ..\MeasurementStudio\VCNET\Examples\DAQmx. The C++ API provides asynchronous methods, which means that aquisition worker threads are automatically created for you in the background instead of you having to create them yourself. Plus the C++ DAQmx API provides error handling via exceptions and is designed for use with MFC.
    I hope this helps
    Bilal Durrani
    NI

  • HT201412 My i Pad 3 shows "cannot Access Find My Friends open the app and review your sign in information to continue sharing your location. And I have two buttons : Later and Open but they don't work, As long as I have this situation I can do nothing on

    My i Pad 3 shows "cannot Access Find My Friends open the app and review your sign in information to continue sharing your location. And I have two buttons : Later and Open but they don't work. As long as I have this screen situation, I cann't do anything on my I Pad. Please help !!

    I have the same problem on my iPhone4. It is obviously a bug in the software. Once it pops out I am locked out of my phone. I can't even begin to describe the frustration this causes. All that stuff about holding down the buttons is useless. the phone won't even shut off. I can take a screen shot like that or go to voice control. Even when I got to a wifi connection, I can't get on. This app blocks everything else. This is a serious bug and can have serious consequences. The only thing my phone would do is go to voice control and let me play iTunes or phone people. Some smart phone hey?
    I have finally got to a place with a wide enough wifi to connect my computer and restore the phone. This has lasted over a day!
    I don't even know why Find My Friends is on my phone. Is it part of the package and how do I turn it off?

  • After upgrading to Mountain Lion I am not able to access "security and privacy" button under "system preferences". I like to activate "find my mac" but cannot access privacy setting after upgrade. Kindly advice.

    After upgrading to Mountain Lion I am not able to access "security and privacy" button under "system preferences". I like to activate "find my mac" but cannot access privacy setting after upgrade. Kindly advice.

  • My Lumia Icon goes dark during calls and I cannot access the phone pad to unless I hit the power button.

    My Lumia Icon goes dark during calls and I cannot access the phone pad to unless I hit the power button.  Because of this it makes it tough to put my phone on speaker or type in my v-mail password.

    I've been trying to find a common denominator. It happens inconsistently. It never happened before the Denim update. When it does occur, the screen goes black immediately upon answering the call and doesn't come back until the call is ended by the calling party.
    I thought it might be the proximity sensor, but when it's working normally I can see the screen go dark when it's at my ear and comes back when I take it away (tried it multiple times). I had Gestures Beta installed. I wondered if that could have an affect so I uninstalled it, but that didn't make any difference. I'm still stumped by the inconsistency. I haven't reset my phone as I didn't really want to go through that...

  • When I tap the mail button on my iPad I cannot access any of my email accounts. I know I have mail it also hits my cell phone.

    I cannot access my email accounts when I tap the mail icon on my iPad. I know I have mail, it also goes to my cell. I can get into my mail through the browser but I shouldn't have to go through the hassle when all I need to do is tap on the mail icon to retrieve my Mail. Please help.

    Ok let's try the simple things first, take it through a power cycle, power off after a minute or two, power on.  Hold the power/sleep button until the red slider appears and slide to power off.  Then hold the power/sleep button until it powers back up.
    If that doesn't help, try a reset, holding both the power and home buttons until the apple logo appears and it restarts (ignore the red slider in this case).
    If that doesn't work we can work through deleting and reentering the email account information.

  • HT1904 I cannot access iTunes on my iPad. When I click the iTunes button, it shows terms and conditions and when I click the terms and conditions link, it takes me to the Internet and that is it. Kindly help.

    I cannot access iTunes on my iPad. When I click the iTunes button, it shows terms and conditions and when I click the terms and conditions link, it takes me to the Internet and that is it. Kindly help.

    If you are just seeing the Terms and Conditions link in the Downloads tab then that just means that there aren't any downloads waiting. If you want to browser the store then can are you not able to tap on the other tabs at the bottom of the app ?
    If you are looking for your downloaded and synced content then they won't be in the iTunes app (that is just the store)  - your music, audiobooks and audio podcasts will be in the Music app and your films and tv shows in the Videos app.

  • I cannot access Siri using my iphone 5 earphones by pressing and holding down the center button on the earphones?

    I cannot  access Siri using my iphone 5 earphones provided with my phone.  I press and hold down the center button on the earphones, but it doesn't activate Siri.

    If you had checked the settings - you might have noticed that Siri isn't in the settings either. Siri is in the settings on the iPad 3, the iPad 4 and on the Mini.

  • Server 2012 Local Shares - Cannot access using \\IP but works via \\localhost

    I've been stuck on this problem for the last couple of days and I can't find a solution on the internet that works.
    I have a Windows Server 2012 instance running on Amazon AWS with a public IP address. I am using it as an SCCM (System Center 2012 Configuration Manager) Server (so it is a Domain Controller also). I realize that it's probably not best practice to use a public
    IP here, but I'm in a weird position where we are not connecting any of the Clients to the actual Domain (they are Workgroup computers all around the world). The goal here is to use SCCM to deploy software packages to all of the Clients, which are not on the
    same LAN/VPN/Domain.
    This is my first time setting something up like this, so I followed this guide. I am able to get the Workgroup computers to show up in the SCCM Server Device list (via manual client install), but these Workgroup computers need access to the Server's shares
    to download the software packages. On Amazon, I opened all ports and allowed all IPs to communicate with the Server. I am able to RDP into the Server from any Workgroup computer using the IP address, but cannot access the Server's SMB shares even though I
    am attempting the connection with a Domain account with access to those shares.
    I decided to see if I can even connect to the shares locally on the Server. Logging in with an account with administrator privileges, I can access \\localhost\shares without
    a problem. But when I try to do \\X.X.X.X\shares,
    it asks for user/pass (confirming that it is able to connect) and I put in the correct credentials for the account with administrator privileges (using DOMAIN\ACCOUNT), but it continually says that the user/pass is incorrect. After I click cancel, an error
    comes up saying "Error Code 0x80004005 Unspecified Error".
    It is crazy to me that the administrator account that is logged in cannot access the local shares via the public IP address... obviously no remote computer would be able to access the shares if the Server itself cannot. I have tried disabling the firewall,
    but this makes no difference. I am able to ping the IP from the Server and I get a response.
    I have searched around the internet for a solution but nothing has worked. Here are some of the suggestions I've found (that have failed): 
    - Making sure "Client for Microsoft Networks" and "File and Printer Sharing for Microsoft Networks is installed and enabled for the Ethernet Adapter 
    - Enabling NetBIOS over TCP/IP in IPv4 properties 
    - Ensuring IPv6 is disabled 
    - Server, TCP/IP NetBIOS Helper, and Workstation (services) are all running
    Any ideas? Sorry for such a long post, just wanted to get as many details as I could. All help is appreciated. Thanks! 
    Shawn

    Hi,
    Are there any anti-virus software or other third party products running on the server? If yes, please disable them to see if it resolves the issue.
    Here is a similar thread below I suggest you refer to:
    Shared Folder Access
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/c0bbbe8e-55d8-467c-bb85-2b98f122cc15/shared-folder-access?forum=winserverPN
    Best Regards,
    Amy

  • VPN Clients cannot access remote site

    Hey there,
    I am pretty new in configuring Cisco devices and now I need some help.
    I have 2 site here:
    site A
    Cisco 891
    external IP: 195.xxx.yyy.zzz
    VPN Gateway for Remote users
    local IP: VLAN10 10.133.10.0 /23
    site B
    Cisco 891
    external IP: 62.xxx.yyy.zzz
    local IP VLAN10 10.133.34.0 /23
    Those two sites are linked together with a Site-to-Site VPN. Accessing files or ressources from one site to the other is working fine while connected to the local LAN.
    I configured VPN connection with Radius auth. VPN clients can connect to Site A, get an IP adress from VPN Pool (172.16.100.2-100) and can access files and servers on site A. But for some reason they cannot access ressources on site B. I already added the site B network to the ACL and when connecting with VPN it shows secured routes to 10.133.10.0 and 10.133.34.0 in the statistics. Same thing for other VPN Tunnels to ERP system.
    What is missing here to make it possible to reach remote sites when connected through VPN? I had a look at the logs but could not find anything important.
    Here is the config of site A
    Building configuration...
    Current configuration : 24257 bytes
    version 15.2
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname Englerstrasse
    boot-start-marker
    boot config usbflash0:CVO-BOOT.CFG
    boot-end-marker
    aaa new-model
    aaa group server radius Radius-AD
    server 10.133.10.5 auth-port 1812 acct-port 1813
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_2 group Radius-AD local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    clock timezone Berlin 1 0
    clock summer-time Berlin date Mar 30 2003 2:00 Oct 26 2003 3:00
    crypto pki trustpoint TP-self-signed-27361994
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-27361994
    revocation-check none
    rsakeypair TP-self-signed-27361994
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-27361994
    certificate self-signed 01
      30820227 30820190 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      2F312D30 2B060355 04031324 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 32373336 31393934 301E170D 31323038 32373038 30343238
      5A170D32 30303130 31303030 3030305A 302F312D 302B0603 55040313 24494F53
      2D53656C 662D5369 676E6564 2D436572 74696669 63617465 2D323733 36313939
      3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100B709
      64CE1874 BF812A9F 0B761522 892373B9 10F0BB52 6263DCDB F9877AA3 7BD34E53
      BCFDA45C 2A991777 4DDC7E6B 1FCEE36C B6E35679 C4A18771 9C0F871F 38310234
      2D89A4FF 37B616D8 362B3103 A8A319F2 10A72DC7 490A04AC 7955DF68 32EF9615
      9E1A3B31 2A1AB243 B3ED3E35 F4AAD029 CDB1F941 5E794300 5C5EF8AE 5C890203
      010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603 551D2304
      18301680 14D0F5E7 D3A9311D 1675AA8F 38F064FC 4D04465E F5301D06 03551D0E
      04160414 D0F5E7D3 A9311D16 75AA8F38 F064FC4D 04465EF5 300D0609 2A864886
      F70D0101 05050003 818100AB 2CD4363A E5ADBFB0 943A38CB AC820801 117B52CC
      20216093 79D1F777 2B3C0062 4301CF73 094B9CA5 805F585E 04CF3301 9B839DEB
      14A334A2 F5A5316F C65EEF21 0B0DF3B5 F4322440 F28B984B E769876D 6EF94895
      C3D5048A A4E2A180 12DF6652 176942F8 58187D7B D37B1F1A 4DDD7AE9 5189F9AF
      AF3EF676 26AD3F31 D368F5
          quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip auth-proxy max-login-attempts 5
    ip admission max-login-attempts 5
    no ip bootp server
    no ip domain lookup
    ip domain name yourdomain.com
    ip inspect log drop-pkt
    ip inspect name CCP_MEDIUM appfw CCP_MEDIUM
    ip inspect name CCP_MEDIUM ftp
    ip inspect name CCP_MEDIUM h323
    ip inspect name CCP_MEDIUM sip
    ip inspect name CCP_MEDIUM https
    ip inspect name CCP_MEDIUM icmp
    ip inspect name CCP_MEDIUM netshow
    ip inspect name CCP_MEDIUM rcmd
    ip inspect name CCP_MEDIUM realaudio
    ip inspect name CCP_MEDIUM rtsp
    ip inspect name CCP_MEDIUM sqlnet
    ip inspect name CCP_MEDIUM streamworks
    ip inspect name CCP_MEDIUM tftp
    ip inspect name CCP_MEDIUM udp
    ip inspect name CCP_MEDIUM vdolive
    ip inspect name CCP_MEDIUM imap reset
    ip inspect name CCP_MEDIUM smtp
    ip cef
    no ipv6 cef
    appfw policy-name CCP_MEDIUM
      application im aol
        service default action allow alarm
        service text-chat action allow alarm
        server permit name login.oscar.aol.com
        server permit name toc.oscar.aol.com
        server permit name oam-d09a.blue.aol.com
        audit-trail on
      application im msn
        service default action allow alarm
        service text-chat action allow alarm
        server permit name messenger.hotmail.com
        server permit name gateway.messenger.hotmail.com
        server permit name webmessenger.msn.com
        audit-trail on
      application http
        strict-http action allow alarm
        port-misuse im action reset alarm
        port-misuse p2p action reset alarm
        port-misuse tunneling action allow alarm
      application im yahoo
        service default action allow alarm
        service text-chat action allow alarm
        server permit name scs.msg.yahoo.com
        server permit name scsa.msg.yahoo.com
        server permit name scsb.msg.yahoo.com
        server permit name scsc.msg.yahoo.com
        server permit name scsd.msg.yahoo.com
        server permit name cs16.msg.dcn.yahoo.com
        server permit name cs19.msg.dcn.yahoo.com
        server permit name cs42.msg.dcn.yahoo.com
        server permit name cs53.msg.dcn.yahoo.com
        server permit name cs54.msg.dcn.yahoo.com
        server permit name ads1.vip.scd.yahoo.com
        server permit name radio1.launch.vip.dal.yahoo.com
        server permit name in1.msg.vip.re2.yahoo.com
        server permit name data1.my.vip.sc5.yahoo.com
        server permit name address1.pim.vip.mud.yahoo.com
        server permit name edit.messenger.yahoo.com
        server permit name messenger.yahoo.com
        server permit name http.pager.yahoo.com
        server permit name privacy.yahoo.com
        server permit name csa.yahoo.com
        server permit name csb.yahoo.com
        server permit name csc.yahoo.com
        audit-trail on
    parameter-map type inspect global
    log dropped-packets enable
    multilink bundle-name authenticated
    redundancy
    ip tcp synwait-time 10
    class-map match-any CCP-Transactional-1
    match dscp af21
    match dscp af22
    match dscp af23
    class-map match-any CCP-Voice-1
    match dscp ef
    class-map match-any sdm_p2p_kazaa
    match protocol fasttrack
    match protocol kazaa2
    class-map match-any CCP-Routing-1
    match dscp cs6
    class-map match-any sdm_p2p_edonkey
    match protocol edonkey
    class-map match-any CCP-Signaling-1
    match dscp cs3
    match dscp af31
    class-map match-any sdm_p2p_gnutella
    match protocol gnutella
    class-map match-any CCP-Management-1
    match dscp cs2
    class-map match-any sdm_p2p_bittorrent
    match protocol bittorrent
    policy-map sdm-qos-test-123
    class class-default
    policy-map sdmappfwp2p_CCP_MEDIUM
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    policy-map CCP-QoS-Policy-1
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    class CCP-Voice-1
      priority percent 33
    class CCP-Signaling-1
      bandwidth percent 5
    class CCP-Routing-1
      bandwidth percent 5
    class CCP-Management-1
      bandwidth percent 5
    class CCP-Transactional-1
      bandwidth percent 5
    class class-default
      fair-queue
      random-detect
    crypto ctcp port 10000
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp key REMOVED address 62.20.xxx.yyy 
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 83.140.xxx.yyy  
    crypto isakmp client configuration group VPN_local
    key REMOVED
    dns 10.133.10.5 10.133.10.7
    wins 10.133.10.7
    domain domain.de
    pool SDM_POOL_2
    acl 115
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group VPN_local
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA2 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA3 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA4 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA11 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA5 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-SHA1 esp-des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA11
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to62.20.xxx.xxx
    set peer 62.20.xxx.xxx
    set transform-set ESP-3DES-SHA
    match address 105
    crypto map SDM_CMAP_1 2 ipsec-isakmp
    description Tunnel to195.243.xxx.xxx
    set peer 195.243.xxx.xxx
    set transform-set ESP-3DES-SHA4
    match address 107
    crypto map SDM_CMAP_1 3 ipsec-isakmp
    description Tunnel to83.140.xxx.xxx
    set peer 83.140.xxx.xxx
    set transform-set ESP-DES-SHA1
    match address 118
    interface Loopback2
    ip address 192.168.10.1 255.255.254.0
    interface Null0
    no ip unreachables
    interface FastEthernet0
    switchport mode trunk
    no ip address
    spanning-tree portfast
    interface FastEthernet1
    no ip address
    spanning-tree portfast
    interface FastEthernet2
    no ip address
    spanning-tree portfast
    interface FastEthernet3
    no ip address
    spanning-tree portfast
    interface FastEthernet4
    description Internal LAN
    switchport access vlan 10
    switchport trunk native vlan 10
    no ip address
    spanning-tree portfast
    interface FastEthernet5
    no ip address
    spanning-tree portfast
    interface FastEthernet6
    no ip address
    spanning-tree portfast
    interface FastEthernet7
    no ip address
    spanning-tree portfast
    interface FastEthernet8
    description $FW_OUTSIDE$$ETH-WAN$
    ip address 62.153.xxx.xxx 255.255.255.248
    ip access-group 113 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat outside
    ip inspect CCP_MEDIUM out
    no ip virtual-reassembly in
    ip verify unicast reverse-path
    duplex auto
    speed auto
    crypto map SDM_CMAP_1
    service-policy input sdmappfwp2p_CCP_MEDIUM
    service-policy output CCP-QoS-Policy-1
    interface Virtual-Template1 type tunnel
    ip unnumbered FastEthernet8
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface GigabitEthernet0
    no ip address
    shutdown
    duplex auto
    speed auto
    interface Vlan1
    no ip address
    interface Vlan10
    description $FW_INSIDE$
    ip address 10.133.10.1 255.255.254.0
    ip access-group 112 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    interface Async1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    encapsulation slip
    ip local pool SDM_POOL_1 192.168.10.101 192.168.10.200
    ip local pool VPN_Pool 192.168.20.2 192.168.20.100
    ip local pool SDM_POOL_2 172.16.100.2 172.16.100.100
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip forward-protocol nd
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet8 overload
    ip route 0.0.0.0 0.0.0.0 62.153.xxx.xxx
    ip access-list extended VPN1
    remark VPN_Haberstrasse
    remark CCP_ACL Category=4
    permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    ip radius source-interface Vlan10
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.10.0 0.0.0.7
    access-list 23 remark CCP_ACL Category=17
    access-list 23 permit 195.243.xxx.xxx
    access-list 23 permit 10.133.10.0 0.0.1.255
    access-list 23 permit 10.10.10.0 0.0.0.7
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 10.133.10.0 0.0.1.255 any
    access-list 101 remark CCP_ACL Category=16
    access-list 101 permit udp any eq bootps any eq bootpc
    access-list 101 deny   ip 10.10.10.0 0.0.0.255 any
    access-list 101 permit icmp any any echo-reply
    access-list 101 permit icmp any any time-exceeded
    access-list 101 permit icmp any any unreachable
    access-list 101 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 101 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 101 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 101 deny   ip host 255.255.255.255 any
    access-list 101 deny   ip any any
    access-list 102 remark auto generated by CCP firewall configuration
    access-list 102 remark CCP_ACL Category=1
    access-list 102 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 102 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 102 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 102 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 102 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 102 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 102 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 102 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 102 deny   ip host 255.255.255.255 any
    access-list 102 deny   ip host 0.0.0.0 any
    access-list 102 deny   ip any any log
    access-list 103 remark auto generated by CCP firewall configuration
    access-list 103 remark CCP_ACL Category=1
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp any host 62.153.xxx.xxx
    access-list 103 permit ahp any host 62.153.xxx.xxx
    access-list 103 permit udp host 194.25.0.60 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 103 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 103 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 103 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 103 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 103 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 103 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 103 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 103 deny   ip host 255.255.255.255 any
    access-list 103 deny   ip host 0.0.0.0 any
    access-list 103 deny   ip any any log
    access-list 104 remark CCP_ACL Category=4
    access-list 104 permit ip 10.133.10.0 0.0.1.255 any
    access-list 105 remark CCP_ACL Category=4
    access-list 105 remark IPSec Rule
    access-list 105 permit ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 remark CCP_ACL Category=2
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 permit ip 10.10.10.0 0.0.0.7 any
    access-list 106 permit ip 10.133.10.0 0.0.1.255 any
    access-list 107 remark CCP_ACL Category=4
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 108 remark Auto generated by SDM Management Access feature
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq telnet
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 22
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq www
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 443
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq cmd
    access-list 108 deny   tcp any host 10.133.10.1 eq telnet
    access-list 108 deny   tcp any host 10.133.10.1 eq 22
    access-list 108 deny   tcp any host 10.133.10.1 eq www
    access-list 108 deny   tcp any host 10.133.10.1 eq 443
    access-list 108 deny   tcp any host 10.133.10.1 eq cmd
    access-list 108 deny   udp any host 10.133.10.1 eq snmp
    access-list 108 permit ip any any
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit ip 10.133.10.0 0.0.1.255 any
    access-list 109 permit ip 10.10.10.0 0.0.0.7 any
    access-list 109 permit ip 192.168.10.0 0.0.1.255 any
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit ip host 195.243.xxx.xxx any
    access-list 110 permit ip host 84.44.xxx.xxx any
    access-list 110 permit ip 10.133.10.0 0.0.1.255 any
    access-list 110 permit ip 10.10.10.0 0.0.0.7 any
    access-list 110 permit ip 192.168.10.0 0.0.1.255 any
    access-list 111 remark CCP_ACL Category=4
    access-list 111 permit ip 10.133.10.0 0.0.1.255 any
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit udp host 10.133.10.5 eq 1812 any
    access-list 112 permit udp host 10.133.10.5 eq 1813 any
    access-list 112 permit udp any host 10.133.10.1 eq non500-isakmp
    access-list 112 permit udp any host 10.133.10.1 eq isakmp
    access-list 112 permit esp any host 10.133.10.1
    access-list 112 permit ahp any host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1645 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1646 host 10.133.10.1
    access-list 112 remark auto generated by CCP firewall configuration
    access-list 112 permit udp host 10.133.10.5 eq 1812 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1813 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.7 eq domain any
    access-list 112 permit udp host 10.133.10.5 eq domain any
    access-list 112 deny   ip 62.153.xxx.xxx 0.0.0.7 any
    access-list 112 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 112 deny   ip host 255.255.255.255 any
    access-list 112 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 112 permit ip any any
    access-list 113 remark CCP_ACL Category=1
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ahp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ip host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit ip host 84.44.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark auto generated by CCP firewall configuration
    access-list 113 permit udp host 194.25.0.60 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp host 194.25.0.60 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp any host 62.153.xxx.xxx
    access-list 113 permit ahp any host 62.153.xxx.xxx
    access-list 113 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 remark Pop3
    access-list 113 permit tcp host 82.127.xxx.xxx eq 8080 host 62.153.xxx.xxx
    access-list 113 remark Pop3
    access-list 113 permit tcp any eq pop3 host 62.153.xxx.xxx
    access-list 113 remark SMTP
    access-list 113 permit tcp any eq 465 host 62.153.xxx.xxx
    access-list 113 remark IMAP
    access-list 113 permit tcp any eq 587 host 62.153.xxx.xxx
    access-list 113 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 113 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 113 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 113 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 113 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 113 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 113 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 113 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 113 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 113 deny   ip host 255.255.255.255 any
    access-list 113 deny   ip host 0.0.0.0 any
    access-list 113 deny   ip any any log
    access-list 114 remark auto generated by CCP firewall configuration
    access-list 114 remark CCP_ACL Category=1
    access-list 114 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 114 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 114 permit icmp any any echo-reply
    access-list 114 permit icmp any any time-exceeded
    access-list 114 permit icmp any any unreachable
    access-list 114 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 114 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 114 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 114 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 114 deny   ip host 255.255.255.255 any
    access-list 114 deny   ip host 0.0.0.0 any
    access-list 114 deny   ip any any log
    access-list 115 remark VPN_Sub
    access-list 115 remark CCP_ACL Category=5
    access-list 115 permit ip 10.133.10.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.34.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.20.0 0.0.0.255 any
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=4
    access-list 117 remark IPSec Rule
    access-list 117 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark CCP_ACL Category=4
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    no cdp run
    route-map SDM_RMAP_1 permit 1
    match ip address 106
    control-plane
    mgcp profile default
    line con 0
    transport output telnet
    line 1
    modem InOut
    speed 115200
    flowcontrol hardware
    line aux 0
    transport output telnet
    line vty 0 4
    session-timeout 45
    access-class 110 in
    transport input telnet ssh
    line vty 5 15
    access-class 109 in
    transport input telnet ssh
    scheduler interval 500
    end

    The crypto ACL for the site to site vpn should also include the vpn client pool, otherwise, traffic from the vpn client does not match the interesting traffic for the site to site vpn.
    On Site A:
    should include "access-list 107 permit ip 172.16.100.0 0.0.0.255 10.133.34.0 0.0.1.255"
    You should also remove the following line as the pool is incorrect:
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    On Site B:
    should include: permit ip 10.133.34.0 0.0.1.255 172.16.100.0 0.0.0.255"
    NAT exemption on site B should also be configured with deny on the above ACL.

  • I installed Mountain Lion on my iMac. Now I cannot access the Internet. All the other computers and tablets have no problem. I did PRAM and MC reset, modem reset, etc., all the usual ju-ju. I also cannot connect on my local network to any other computer.

    I installed Mountain Lion on my iMac. Now I cannot access the Internet. All the other computers and tablets on the network have no problem. I did PRAM and MC reset, modem reset, etc., all the usual ju-ju. I also cannot connect on my local network to any other computer. Yet Network control panel says I am connect to the modem, and Network Diagnosis says I am connected to the Internet. It's like the blind man who has eyes that cannot see. BTW, I am not some newbee. I have been a Machead since the early nineties and set up a half dozen networks, including the one I am using at home to which the iMac mysteriously is there but not. This has me stumped! I am considering going back to 10.7!

    Select  ▹ System Preferences ▹ Network ▹ Advanced ▹ TCP/IP. What values are shown for the following:
    Configure IPv4
    IPv4 Address
    Subnet Mask
    Router

  • I cannot access the Internet even though I have a wifi connection

    I'll bet this question has been asked before, apologies for any redundancy. The facts:
    OS 10.9.3, Firefox (though the problem is also true for Safari).
    I connect to wifi at me guest house here in Hoi An, Vietnam, but cannot access any websites at all. None of the other guests here have the same problem, for that reason, as well as based on my experience the last two months travelling in this country, I do not think it is the isp.
    I've followed all of the suggestions at support.apple.com/kb/HT4628. Some random settings:
    Location: Automatic
    TCP/IP settings--Configure IPv4 Using DHCP, but no DHCP Client ID.
    Configure IPv6: Ling-local only.
    DNS server: the same IP as for IPv4
    None of the proxies are checked, where it says @Bypass proxy settings for these Hosts & Domains, there ".local, 169.254/16".
    And all I do is watch the Firefox rotating symbol go round and round and round.
    Thanks for any suggestions.
    Lindy

    Linc:
    Apologies for the slow reply, I've spent the last few days in a remote part of a national park here in Vietnam, the first time I've been in a location without wifi in this wifi-positive country.
    Answer to your question: I ran Network Diagnostics three times before I started this discussion thread, and three times got to the message stating that diagnostics could not locate a problem or offer a solution.
    End result: all I had to do was log into a different wifi router. The guest house where I had the problem had two routers, and I could not access the Internet from either one. Again, very strange because four other people occupying the same building had no problems.
    But when I tried accessing the net from a coffee shop a quarter-mile away, no problem. And no problem from my current hotel.
    DNS? A firewall? Until the problem arises again, and hopefully it won't, I will remain clueless.
    Thanks for your help.

  • Error: "Cannot access the web server" with BlazeDS Turnkey

    Help! I'm new to Flex and BlazeDS and Eclipse.  I was trying to setup a Flex Project using a BlazeDS/Tomcat server running from Eclipse on Windows XP per the example in flexbandit.com/archives/55#comment-269 and in (www.infoq.com/articles/blazeds-intro).   I am NOT using the Eclipse Flex plug-in.  I'm using Flex Builder for the Flex code.
    Here's what I've done:
    I installed BlazeDS and tested http://localhost:8400 - That worked.
    I setup Tomcat in Eclipse.  -  That seemed to work.
    I created a Dynamic Web Project in Eclipse - That seemed to work.
    I created the bare-bones BlazeDS Configuration under the Eclipse project and then created a basic HelloWorld java class.
    I added the destination in the “remoting-config.xml” file found in the c:/projects/workspace/ReportGenTool/WebContent/WEB-INF/flex” directory:
    <destination id="HelloWorld">   <properties>  <source>HelloWorld</source> </properties> </destination>
    When I started the application server by clicking on the server's green play button in Eclipse and then tried to open localhost:8400/ReportGenTool, I got the 404 error : The requested source (/ReportGenTool/) is not available which according to the instructions is fine.
    Next I created a Flex Project, but when I try to validate the new Flex project configuration, it gives me an error "Cannot access the web server. The server may not be running, or the web root folder or root URL may be invalid."
    When I validated the server was running after setting up the BlazeDs Turnkey, I saw the BlazeDS page.
    Now when I bring up http://localhost:8400 I get:
          Directory Listing for /
          Apache Tomcat/6.0.14
    My eclipse project is named ReportGenTool and I've overwritten the WebContent directory with the META-INF and WEB-INF directories from the BlazeDS installation (C:\blazeds\tomcat\webapps\blazeds).  According to Eclipse the server is running.
    My Flex project is named ReportGenTool and is located in another directory away from the Eclipse project directory.
         My root folder is: C:\Projects\workspace\ReportGenTool\WebContent
         Root URL: is http://localhost:8400/ReportGenTool/
         Context root is: /ReportGenTool/
    Any idea what might be wrong? What didn't I configure that needs to be configured?
    Thanks in advance.

    This is not working because your router has a direct to your web server that is not through the outside interface which is needed for nat to occur, for this to work you need to setup a loopback interface as nat outside and policy route traffic to there for your server traffic
    Bu if your server is internal why do you need nat at all? Can you not use bind with views that might be simpler
    M
    Sent from Cisco Technical Support iPad App

  • Cannot access setup page.

     My wrt54g works but I cannot access the setup page. A partial page does appear but with no tabs. I am using W98SE. None of the available download software accepts w98 and this forum is definitely a work in progress.

    I have and had the same problem now with 2 different versions of this model. What I have found is that it often messes up when you access the setup page with a 100 MB/Sec connection! Soetimes it works fine, others nyet. Totally wierd but the proof is in the pudding. Go into Network Connections, select "Local Area Connections" and right click for "Properties". Along side of "Connect Using" box on top is the "Configure" button. Click on that and then select the "Advance" tab. Somewhere under the "Property" list is an item for connection speed and type. Most of the time it is maxed out. Select that item and in teh value list box find "10 MB/Sec Full Duplex". Click OK to back completely out and you are done! Sometimes you may have to unplug the router to reset both ends. If this is your only connection to a network, like at home, don't even worry about reseting things back to 100 Mb/Sec. 10 Mb/Sec is plenty fast enough for the internet (Faster then the cable modem is feeding you). If you copy massive files between home PC's you might notice a slight speed hit. By massive I mean 10's of MegaBytes or more.

  • Cannot access my Iphone 3gs after upgrading to 5.01

    Hi,
    I bought an unlocked Iphone 16BG 3Gs from eBay. I used it for a week
    TillI connected my Iphone to ITunes and they notify me I needed to upgrade my
    Software and I accept.
    That was the mistake I made as it upgraded to 5.01 and I cannot access
    myphone. When I put on my phone I am getting the activation screen. I try completing the activation but with no success. When I connect my phone to USB and start Itunes I am getting error message
    "There is no Sim card installed in the Iphone your are attempting to
    activate"
    I tired the following with no success.
    Itried downgrading from 5.01 to 4.33 by downloading firmware from google.  Holding shift button and clicking restore onITunes, selecting the firmware but I am getting error message" Iphone“Iphone” could not be restored. An unknown error occurred (3194)
    I also tried using RedSn0w program and Tiny Umbrella and no luck at all.
    Please help.
    Thanksyou,
    Charles.

    Is the SIM that is installed from the carrier the device is locked to?
    Was the device hacked or jailbroken?  Possibly to unlock the device?

Maybe you are looking for