Client reassignment to another site wsus scan cost

Hi 
In a DR scenario if clients get assigned to another site I understand that the clients would download the wsus catalog again from the new wsus server causing a problem on network performance. Can someone advise on what actually goes on here? Would all clients
download the new wsus catalog at the same time causing the network traffic? Would they not stick to their scan schedule thus staggering the catalog download? I know this has been highlighted as a concern for DR if switching clients to another site but the
question is why??
i also know you can use a shared database for wsus to relieve this but i dont have this option
cheers

First, re-assigning clients to a new primary site is not part of DR. Using multiple primary sites is for scale-up only. There are far too many things that are affected when changing primary sites on a client that make it an invalid course of action for any
sort of DR or DR related scenario.
To directly answer the question, the client must re-download the entire update catalog (which is typically 10MB+). Clients do this as they check-in for a software update scan which can happen for various reasons including the normal schedule in ConfigMgr
or the WUA schedule if you have not disabled autonomous action by the WUA. They will then download the catalog via BITS.
Going back to my first point though, if you are designing your DR around re-assigning clients, stop, back-up and start-over. It won't work.
Jason | http://blog.configmgrftw.com

Similar Messages

  • SCCM clients automatically changes its site code to another

    Hi,
    We are running SCCM 2012 in windows server 2008 R2 . We have different sites based on different countries, eg: India, UK and US. My issue is that some of the clients which were reporting to a site is automatically changes its reporting to some other
    site. Considering the above countries, I must say that the clients which were reporting to India(IND) is now showing its site code(site assigned) as UK in console. This makes the clients to not to communicate with our server and 'Client activity' is not
    showing any status(just blank). Initially I have reinstalled those clients and those were showing correct site code. After few days some among the reinstalled ones and few other clients are again reporting its site code to UK. What might be the issue?
    Your suggestions are most appreciated.
    Quite strange thing is that when I checked the configuration manager in client side it is showing the correct site code and reporting to the correct server.

    Either someone pushed the client from the wrong site or there's a GPO in place that reassigns them. CM clients won't automatically reasign themselves.
    Torsten Meringer | http://www.mssccmfaq.de

  • Can a cost center reassign to another cost center group

    Dear Expert,
    Does SAP allow a cost center reassign from one cost center group to another cost center group in this scenario the particular cost center which going to reassign to another cost center group have posting into the cost center?
    Please advise how to reassign and what is the impact?
    Please help
    Regards,
    Karen

    Hi,
    Thank you for the prompt reply.
    Would like to seek for your advise.
    The cost center that we need to reassign to other cost center group will it carry the cost from the previous cost center group to a new cost center group?
    Please advise.
    Thank you.
    Regards,
    KH

  • Can iWeb be hosted by another site other than .Mac?

    I have already purchased a domain name and a hosting agreement with GoDaddy, however I cannot utilize their web page templates for some reason. Another mac user suggested I purchase iWeb and then have GoDaddy host. Can that be easily accomplished?

    Yes, it can be easily accomplished. Here's iWeb's Help info on this topic...
    Publishing to a server or hosting service other than .Mac:
    Instead of publishing your site to .Mac, you can publish your site to a local folder and then upload it to the server or hosting provider of your choice. You may want to use this method if you own a domain name and want to place your site there.
    To publish your site to a local destination:
    Choose File > Publish to a Folder.
    Choose a location to store your site, and then click Choose.
    After you publish your site to a folder, you can use an FTP (file transfer protocol) client to upload the site folder and index file to the location of your choice. iWeb does not provide an FTP client, but they are easy to obtain. Some hosting services provide a web-based FTP upload service, or you can download an FTP client from the web. For more information, contact your server administrator.
    If you don't publish your site to .Mac, these features are unavailable:
    Password protection
    Blog comments
    Blog search
    Hit counter
    Enhanced slideshows
    Also, for Subscribe buttons to work, you must specify your site's URL in the field provided after you publish to a folder.

  • A window to another site?

    hi, im trying to make a window in an applet, display content of another site, a bit like if i was using <iFrame> in html.
    now the thing is i have no idea what-so-ever how to do this, i tried with JEditorPane, but that cant read Java, javascript, ect.
    i was wondering if anyone knew how to do this? an object ect.
    if you need more info please tell
    thanks.

    imagen i have an applet with an IRC client, and some other stuff. insted of seperating the applet, into 2 deffirent applets, (i would have to do that, in order to fit the window in the right place) i could just have it as 1 big.
    this might give an idea of how it would be displayed with <iFrame>
    (window in html - iFrame) --- (Applet)
    |
    (IRC client - Applet)
    (http://img147.imageshack.us/img147/1398/sunforumexampleyr7.png)
    now i would like that to all be the same applet if you understand.

  • Another site and no image transition and error message

    Here is another site that I'm having a similar issue. Except this one never worked while in Dreamweaver Live view and is not working at this link http://www.cfour11.com/
    I have the following code to run the script and there is no duplicate body tag. This page is simply a place holder until the site goes live but the client has images with statements that they want to use to create interest the site is ready to launch. In addition on the bottom left hand corner of the browser it say Done but has the following error message
    Webpage error details User Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; WOW64; Trident/4.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET CLR 1.1.4322; .NET4.0C)
    Timestamp: Wed, 22 Sep 2010 18:40:47 UTC
    Message: 'document.images.SlideShow.style' is null or not an object
    Line: 81
    Char: 7
    Code: 0
    URI: http://www.cfour11.com/
    Code on being used on page for Slideshow Script:
    <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
    <html xmlns="http://www.w3.org/1999/xhtml">
    <head>
    <title>CFour11</title>
    <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
    <SCRIPT LANGUAGE = JAVASCRIPT>
    if (document.images)
       img1 = new Image();
       img2 = new Image();
       img3 = new Image();
       img4 = new Image();
       img5 = new Image();
       img6 = new Image();
       img7 = new Image();
       img8 = new Image();
       img9 = new Image();
    // =======================================
    // set the following variables
    // =======================================
    // Set slideShowSpeed (milliseconds)
    var slideShowSpeed = 3000
    // Duration of crossfade (seconds)
    var crossFadeDuration = 5
    // Specify the image files
    var Pic = new Array()
    Pic[0] = 'Slideshow/comingsoon.jpg'
    Pic[1] = 'Slideshow/whatiscfour11.jpg'
    Pic[2] = 'Slideshow/thepulseofthecommunity.jpg'
    Pic[3] = 'Slideshow/whatcancfour.jpg'
    Pic[4] = 'Slideshow/needcommunityinfo.jpg'
    Pic[5] = 'Slideshow/cfourhaswhatyouare.jpg'
    Pic[6] = 'Slideshow/lookingfor.jpg'
    Pic[7] = 'Slideshow/makecfouryouronlysource.jpg'
    Pic[8] = 'Slideshow/forcommunityinfo.jpg'
    Pic[9] = 'Slideshow/gotcfour11.jpg'
    var t
    var j = 0
    var p = Pic.length
    var preLoad = new Array()
    for (i = 0; i < p; i++){
       preLoad[i] = new Image()
       preLoad[i].src = Pic[i]
    function runSlideShow(){
    if (j<18){
       if (document.all)
          document.images.SlideShow.style.filter="blendTrans(duration=5)"
          document.images.SlideShow.style.filter="blendTrans(duration=crossFadeDuration)"
          document.images.SlideShow.filters.blendTrans.Apply()
       document.images.SlideShow.src = preLoad[j].src
       if (document.all)
          document.images.SlideShow.filters.blendTrans.Play()
       j = j + 1
       if (j > (p-1)) j=0
       t = setTimeout('runSlideShow()', slideShowSpeed)
    </SCRIPT>
    <!-- ImageReady Preload Script (index.psd) -->
    <script type="text/javascript">
    <!--
    function newImage(arg) {
    if (document.images) {
    rslt = new Image();
    rslt.src = arg;
    return rslt;
    function changeImages() {
    if (document.images && (preloadFlag == true)) {
    for (var i=0; i<changeImages.arguments.length; i+=2) {
    document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
    var preloadFlag = false;
    function preloadImages() {
    if (document.images) {
    home_over = newImage("images/home-over.jpg");
    about_over = newImage("images/about-over.jpg");
    shows_over = newImage("images/shows-over.jpg");
    stars_over = newImage("images/stars-over.jpg");
    movies_over = newImage("images/movies-over.jpg");
    series_over = newImage("images/series-over.jpg");
    preloadFlag = true;
    // -->
    </script>
    <!-- End Preload Script -->
    <style type="text/css">
    body {
    background-color: #000;
    </style>
    </head>
    <link href="css/styles.css" rel="stylesheet" type="text/css">
    <center>
    <body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0" ONLOAD="runSlideShow();init(0)">
    <!-- ImageReady Slices (index.psd) -->
    <table id="Table_01" width="776" height="879" border="0" cellpadding="0" cellspacing="0">
    <tr>
    <td rowspan="64" bgcolor="#000000">&nbsp;</td>
        <td colspan="36" bgcolor="#000000">&nbsp;</td>
    <td rowspan="64" bgcolor="#000000">&nbsp;</td>
    <td>
    <img src="images/spacer.gif" width="1" height="20" alt=""></td>
    </tr>
    <tr>
    <td colspan="3" rowspan="2" bgcolor="#000000">&nbsp;</td>
    <td colspan="6" bgcolor="#000000"></td>
    <td colspan="5" rowspan="2" bgcolor="#000000">&nbsp;</td>
    <td colspan="6" rowspan="2" bgcolor="#000000">&nbsp;</td>
    <td colspan="4" rowspan="2" bgcolor="#000000">&nbsp;</td>
    <td colspan="2" rowspan="2" bgcolor="#000000">&nbsp;</td>
    <td colspan="2" rowspan="2" bgcolor="#000000">&nbsp;</td>
    <td colspan="2" rowspan="2" bgcolor="#000000">&nbsp;</td>
        <td colspan="2" rowspan="2" bgcolor="#000000">&nbsp;</td>
    <td colspan="4" rowspan="2">
        <img src="images/index_13.jpg" width="32" height="37" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="1" height="15" alt=""></td>
    </tr>
    <tr>
    <td colspan="6" align="left" valign="top" bgcolor="#000000" class="text1">&nbsp;</td>
    <td>
    <img src="images/spacer.gif" width="1" height="22" alt=""></td>
    </tr>
    <tr>
    <td colspan="36" rowspan="59" valign="top" class="text2"><p><img src="images/C411 Logofinal2.jpg" width="734" height="422"></p>
      <p><img src="Slideshow/comingsoon.jpg" name="Slideshow" width="734" height="100"/></p>
          <td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="25" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="30" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="47" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="29" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="40" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="12" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="17" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="14" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="6" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="8" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="1" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="13" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="10" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="6" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="25" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="1" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="10" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="12" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="3" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="8" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="1" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="3" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="9" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="2" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="2" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="10" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="2" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="3" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="2" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="12" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="3" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="2" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="3" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="12" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="6" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="3" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="5" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="3" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="4" alt=""></td>
    </tr>
    <tr>
      <td>
      <img src="images/spacer.gif" width="1" height="8" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="1" height="7" alt=""></td>
    </tr>
    <tr>
    <td>
      <img src="images/spacer.gif" width="1" height="37" alt=""></td>
    </tr>
    <tr>
    <td colspan="36" bgcolor="#000000">&nbsp;</td>
    <td>
    <img src="images/spacer.gif" width="1" height="20" alt=""></td>
    </tr>
    <tr>
    <td>
    <img src="images/spacer.gif" width="20" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="4" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="3" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="18" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="34" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="8" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="7" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="92" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="21" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="4" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="16" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="15" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="3" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="110" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="34" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="6" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="10" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="4" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="3" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="9" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="20" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="5" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="10" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="39" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="6" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="8" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="51" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="4" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="48" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="2" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="57" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="17" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="34" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="3" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="18" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="9" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="2" height="1" alt=""></td>
    <td>
    <img src="images/spacer.gif" width="21" height="1" alt=""></td>
    <td></td>
    </tr>
    </table>
    <!-- End ImageReady Slices -->
    </body>
    </center>
    </html>

    It looks like your priorities are all wrong.
    You might want to clean up all those garbage spacer images and the table layout. Could be something going wrong in that mess. You might also want to clean up all the depricated style markup in your html file since you're using a css file. I would work on cleaning up your work before trying to mess with adding a slideshow behavior since behaviors can be more difficult if you're working with automatically generated markup.
    By the way, you're referencing the DOM incorrectly. That's most likely what's causing your SlideShow to break.
    document.images.SlideShow
    doesn't point at anything in your html file.

  • My current tab redirects me to another site on the same tab

    I usually spend time reading articles in various sites and some of these sites have videos on it matching the article. But I lose my reading/ watching progress because without even clicking or pressing anything, the current tab redirects me to another site. Mostly, it'll redirect me to sites that starts with some kind of survey or just some download video downloader stuff. And I know these are potentially harmful sites. It pisses me off losing my reading/ watching progress because of these redirects. Please help me solve this. Thank you.
    PS: I already disabled and removed all unwanted extensions and/or plug-ins

    Do a malware check with several malware scanning programs on the Windows computer.
    Please scan with all programs because each program detects different malware.
    All these programs have free versions.
    Make sure that you update each program to get the latest version of their databases before doing a scan.
    *Malwarebytes' Anti-Malware:<br>http://www.malwarebytes.org/mbam.php
    *AdwCleaner:<br>http://www.bleepingcomputer.com/download/adwcleaner/<br>http://www.softpedia.com/get/Antivirus/Removal-Tools/AdwCleaner.shtml
    *SuperAntispyware:<br>http://www.superantispyware.com/
    *Microsoft Safety Scanner:<br>http://www.microsoft.com/security/scanner/en-us/default.aspx
    *Windows Defender:<br>http://windows.microsoft.com/en-us/windows/using-defender
    *Spybot Search & Destroy:<br>http://www.safer-networking.org/en/index.html
    *Kasperky Free Security Scan:<br>http://www.kaspersky.com/security-scan
    You can also do a check for a rootkit infection with TDSSKiller.
    *Anti-rootkit utility TDSSKiller:<br>http://support.kaspersky.com/5350?el=88446
    See also:
    *"Spyware on Windows": http://kb.mozillazine.org/Popups_not_blocked
    *https://support.mozilla.org/kb/troubleshoot-firefox-issues-caused-malware

  • Client Install setting up wrong WSUS information

    Hello,
    I am seeing one very weird issue in my environment. I have primary and secondary site server both have SUP role installed. When i install client that falls under secondary site boundary it installs client just fine but it setup WSUS of Primary and not the
    secondary. 
    Boundary setting is correct. There is no domain level GPO. machine is generating local GPO. Weird thing is some of the machine in same boundary did setup correctly. 
    I.e 
    Primary Server - > PRMMCMP01 with SUP PRMMCMP01:8530
    Secondary Server -> SCDMCMP01 with SUP SCDMCMP01:8530
    I have sccm client push enable with SMSSITECODE=AUTO. Client installation works fine but WSUS\SUP gets sets to PRMMCMP01:8530 instead of SCDMCMP01:8530 . As i said i have done extensive research on it boundary setup is correct and no domain
    level GPO. 
    On those errored machine if i Uninstall clinet and install it again 
    ccmsetup.exe  /noservice mp:/SCDMCMP01.teckcominco.loc SMSMP=SCDMCMP01.teckcominco.loc SMSSITECODE=P01 WSUS gets the right setting. What Should i do to correct this? why it is not setting up right WSUS on first place?
    Thank you

    Hello,
    We are faced the same problem. Decision could not be found. We would appreciate any information about this problem.
    Thanks in advance.

  • When I first open Firefox it is fine but if I open a second tab to search another site I get a white screen and have to continually click 'back', click the site link, white screen, back, click the link, white screen and so on.

    When I first open Firefox it is fine but if I open a second tab to search another site I get a white screen and have to continually click 'back', click the site link, white screen, back, click the link, white screen and so on.

    This can also be a problem with the files [http://kb.mozillazine.org/sessionstore.js sessionstore.js] and sessionstore.bak in the [http://kb.mozillazine.org/Profile_folder_-_Firefox Profile Folder]
    Delete [http://kb.mozillazine.org/sessionstore.js sessionstore.js] and sessionstore.bak in the [http://kb.mozillazine.org/Profile_folder_-_Firefox Profile Folder]
    If you see files sessionstore-##.js with a number in the left part of the name like sessionstore-1.js then delete those as well.
    You will have to redo App Tabs and Tab Groups after deleting sessionstore.js.
    See:
    * http://kb.mozillazine.org/Session_Restore

  • VPN Clients cannot access remote site

    Hey there,
    I am pretty new in configuring Cisco devices and now I need some help.
    I have 2 site here:
    site A
    Cisco 891
    external IP: 195.xxx.yyy.zzz
    VPN Gateway for Remote users
    local IP: VLAN10 10.133.10.0 /23
    site B
    Cisco 891
    external IP: 62.xxx.yyy.zzz
    local IP VLAN10 10.133.34.0 /23
    Those two sites are linked together with a Site-to-Site VPN. Accessing files or ressources from one site to the other is working fine while connected to the local LAN.
    I configured VPN connection with Radius auth. VPN clients can connect to Site A, get an IP adress from VPN Pool (172.16.100.2-100) and can access files and servers on site A. But for some reason they cannot access ressources on site B. I already added the site B network to the ACL and when connecting with VPN it shows secured routes to 10.133.10.0 and 10.133.34.0 in the statistics. Same thing for other VPN Tunnels to ERP system.
    What is missing here to make it possible to reach remote sites when connected through VPN? I had a look at the logs but could not find anything important.
    Here is the config of site A
    Building configuration...
    Current configuration : 24257 bytes
    version 15.2
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname Englerstrasse
    boot-start-marker
    boot config usbflash0:CVO-BOOT.CFG
    boot-end-marker
    aaa new-model
    aaa group server radius Radius-AD
    server 10.133.10.5 auth-port 1812 acct-port 1813
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_2 group Radius-AD local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    clock timezone Berlin 1 0
    clock summer-time Berlin date Mar 30 2003 2:00 Oct 26 2003 3:00
    crypto pki trustpoint TP-self-signed-27361994
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-27361994
    revocation-check none
    rsakeypair TP-self-signed-27361994
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-27361994
    certificate self-signed 01
      30820227 30820190 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      2F312D30 2B060355 04031324 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 32373336 31393934 301E170D 31323038 32373038 30343238
      5A170D32 30303130 31303030 3030305A 302F312D 302B0603 55040313 24494F53
      2D53656C 662D5369 676E6564 2D436572 74696669 63617465 2D323733 36313939
      3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100B709
      64CE1874 BF812A9F 0B761522 892373B9 10F0BB52 6263DCDB F9877AA3 7BD34E53
      BCFDA45C 2A991777 4DDC7E6B 1FCEE36C B6E35679 C4A18771 9C0F871F 38310234
      2D89A4FF 37B616D8 362B3103 A8A319F2 10A72DC7 490A04AC 7955DF68 32EF9615
      9E1A3B31 2A1AB243 B3ED3E35 F4AAD029 CDB1F941 5E794300 5C5EF8AE 5C890203
      010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603 551D2304
      18301680 14D0F5E7 D3A9311D 1675AA8F 38F064FC 4D04465E F5301D06 03551D0E
      04160414 D0F5E7D3 A9311D16 75AA8F38 F064FC4D 04465EF5 300D0609 2A864886
      F70D0101 05050003 818100AB 2CD4363A E5ADBFB0 943A38CB AC820801 117B52CC
      20216093 79D1F777 2B3C0062 4301CF73 094B9CA5 805F585E 04CF3301 9B839DEB
      14A334A2 F5A5316F C65EEF21 0B0DF3B5 F4322440 F28B984B E769876D 6EF94895
      C3D5048A A4E2A180 12DF6652 176942F8 58187D7B D37B1F1A 4DDD7AE9 5189F9AF
      AF3EF676 26AD3F31 D368F5
          quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip auth-proxy max-login-attempts 5
    ip admission max-login-attempts 5
    no ip bootp server
    no ip domain lookup
    ip domain name yourdomain.com
    ip inspect log drop-pkt
    ip inspect name CCP_MEDIUM appfw CCP_MEDIUM
    ip inspect name CCP_MEDIUM ftp
    ip inspect name CCP_MEDIUM h323
    ip inspect name CCP_MEDIUM sip
    ip inspect name CCP_MEDIUM https
    ip inspect name CCP_MEDIUM icmp
    ip inspect name CCP_MEDIUM netshow
    ip inspect name CCP_MEDIUM rcmd
    ip inspect name CCP_MEDIUM realaudio
    ip inspect name CCP_MEDIUM rtsp
    ip inspect name CCP_MEDIUM sqlnet
    ip inspect name CCP_MEDIUM streamworks
    ip inspect name CCP_MEDIUM tftp
    ip inspect name CCP_MEDIUM udp
    ip inspect name CCP_MEDIUM vdolive
    ip inspect name CCP_MEDIUM imap reset
    ip inspect name CCP_MEDIUM smtp
    ip cef
    no ipv6 cef
    appfw policy-name CCP_MEDIUM
      application im aol
        service default action allow alarm
        service text-chat action allow alarm
        server permit name login.oscar.aol.com
        server permit name toc.oscar.aol.com
        server permit name oam-d09a.blue.aol.com
        audit-trail on
      application im msn
        service default action allow alarm
        service text-chat action allow alarm
        server permit name messenger.hotmail.com
        server permit name gateway.messenger.hotmail.com
        server permit name webmessenger.msn.com
        audit-trail on
      application http
        strict-http action allow alarm
        port-misuse im action reset alarm
        port-misuse p2p action reset alarm
        port-misuse tunneling action allow alarm
      application im yahoo
        service default action allow alarm
        service text-chat action allow alarm
        server permit name scs.msg.yahoo.com
        server permit name scsa.msg.yahoo.com
        server permit name scsb.msg.yahoo.com
        server permit name scsc.msg.yahoo.com
        server permit name scsd.msg.yahoo.com
        server permit name cs16.msg.dcn.yahoo.com
        server permit name cs19.msg.dcn.yahoo.com
        server permit name cs42.msg.dcn.yahoo.com
        server permit name cs53.msg.dcn.yahoo.com
        server permit name cs54.msg.dcn.yahoo.com
        server permit name ads1.vip.scd.yahoo.com
        server permit name radio1.launch.vip.dal.yahoo.com
        server permit name in1.msg.vip.re2.yahoo.com
        server permit name data1.my.vip.sc5.yahoo.com
        server permit name address1.pim.vip.mud.yahoo.com
        server permit name edit.messenger.yahoo.com
        server permit name messenger.yahoo.com
        server permit name http.pager.yahoo.com
        server permit name privacy.yahoo.com
        server permit name csa.yahoo.com
        server permit name csb.yahoo.com
        server permit name csc.yahoo.com
        audit-trail on
    parameter-map type inspect global
    log dropped-packets enable
    multilink bundle-name authenticated
    redundancy
    ip tcp synwait-time 10
    class-map match-any CCP-Transactional-1
    match dscp af21
    match dscp af22
    match dscp af23
    class-map match-any CCP-Voice-1
    match dscp ef
    class-map match-any sdm_p2p_kazaa
    match protocol fasttrack
    match protocol kazaa2
    class-map match-any CCP-Routing-1
    match dscp cs6
    class-map match-any sdm_p2p_edonkey
    match protocol edonkey
    class-map match-any CCP-Signaling-1
    match dscp cs3
    match dscp af31
    class-map match-any sdm_p2p_gnutella
    match protocol gnutella
    class-map match-any CCP-Management-1
    match dscp cs2
    class-map match-any sdm_p2p_bittorrent
    match protocol bittorrent
    policy-map sdm-qos-test-123
    class class-default
    policy-map sdmappfwp2p_CCP_MEDIUM
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    policy-map CCP-QoS-Policy-1
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    class CCP-Voice-1
      priority percent 33
    class CCP-Signaling-1
      bandwidth percent 5
    class CCP-Routing-1
      bandwidth percent 5
    class CCP-Management-1
      bandwidth percent 5
    class CCP-Transactional-1
      bandwidth percent 5
    class class-default
      fair-queue
      random-detect
    crypto ctcp port 10000
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp key REMOVED address 62.20.xxx.yyy 
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 83.140.xxx.yyy  
    crypto isakmp client configuration group VPN_local
    key REMOVED
    dns 10.133.10.5 10.133.10.7
    wins 10.133.10.7
    domain domain.de
    pool SDM_POOL_2
    acl 115
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group VPN_local
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA2 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA3 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA4 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA11 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA5 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-SHA1 esp-des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA11
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to62.20.xxx.xxx
    set peer 62.20.xxx.xxx
    set transform-set ESP-3DES-SHA
    match address 105
    crypto map SDM_CMAP_1 2 ipsec-isakmp
    description Tunnel to195.243.xxx.xxx
    set peer 195.243.xxx.xxx
    set transform-set ESP-3DES-SHA4
    match address 107
    crypto map SDM_CMAP_1 3 ipsec-isakmp
    description Tunnel to83.140.xxx.xxx
    set peer 83.140.xxx.xxx
    set transform-set ESP-DES-SHA1
    match address 118
    interface Loopback2
    ip address 192.168.10.1 255.255.254.0
    interface Null0
    no ip unreachables
    interface FastEthernet0
    switchport mode trunk
    no ip address
    spanning-tree portfast
    interface FastEthernet1
    no ip address
    spanning-tree portfast
    interface FastEthernet2
    no ip address
    spanning-tree portfast
    interface FastEthernet3
    no ip address
    spanning-tree portfast
    interface FastEthernet4
    description Internal LAN
    switchport access vlan 10
    switchport trunk native vlan 10
    no ip address
    spanning-tree portfast
    interface FastEthernet5
    no ip address
    spanning-tree portfast
    interface FastEthernet6
    no ip address
    spanning-tree portfast
    interface FastEthernet7
    no ip address
    spanning-tree portfast
    interface FastEthernet8
    description $FW_OUTSIDE$$ETH-WAN$
    ip address 62.153.xxx.xxx 255.255.255.248
    ip access-group 113 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat outside
    ip inspect CCP_MEDIUM out
    no ip virtual-reassembly in
    ip verify unicast reverse-path
    duplex auto
    speed auto
    crypto map SDM_CMAP_1
    service-policy input sdmappfwp2p_CCP_MEDIUM
    service-policy output CCP-QoS-Policy-1
    interface Virtual-Template1 type tunnel
    ip unnumbered FastEthernet8
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface GigabitEthernet0
    no ip address
    shutdown
    duplex auto
    speed auto
    interface Vlan1
    no ip address
    interface Vlan10
    description $FW_INSIDE$
    ip address 10.133.10.1 255.255.254.0
    ip access-group 112 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    interface Async1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    encapsulation slip
    ip local pool SDM_POOL_1 192.168.10.101 192.168.10.200
    ip local pool VPN_Pool 192.168.20.2 192.168.20.100
    ip local pool SDM_POOL_2 172.16.100.2 172.16.100.100
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip forward-protocol nd
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet8 overload
    ip route 0.0.0.0 0.0.0.0 62.153.xxx.xxx
    ip access-list extended VPN1
    remark VPN_Haberstrasse
    remark CCP_ACL Category=4
    permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    ip radius source-interface Vlan10
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.10.0 0.0.0.7
    access-list 23 remark CCP_ACL Category=17
    access-list 23 permit 195.243.xxx.xxx
    access-list 23 permit 10.133.10.0 0.0.1.255
    access-list 23 permit 10.10.10.0 0.0.0.7
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 10.133.10.0 0.0.1.255 any
    access-list 101 remark CCP_ACL Category=16
    access-list 101 permit udp any eq bootps any eq bootpc
    access-list 101 deny   ip 10.10.10.0 0.0.0.255 any
    access-list 101 permit icmp any any echo-reply
    access-list 101 permit icmp any any time-exceeded
    access-list 101 permit icmp any any unreachable
    access-list 101 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 101 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 101 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 101 deny   ip host 255.255.255.255 any
    access-list 101 deny   ip any any
    access-list 102 remark auto generated by CCP firewall configuration
    access-list 102 remark CCP_ACL Category=1
    access-list 102 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 102 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 102 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 102 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 102 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 102 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 102 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 102 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 102 deny   ip host 255.255.255.255 any
    access-list 102 deny   ip host 0.0.0.0 any
    access-list 102 deny   ip any any log
    access-list 103 remark auto generated by CCP firewall configuration
    access-list 103 remark CCP_ACL Category=1
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp any host 62.153.xxx.xxx
    access-list 103 permit ahp any host 62.153.xxx.xxx
    access-list 103 permit udp host 194.25.0.60 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 103 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 103 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 103 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 103 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 103 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 103 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 103 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 103 deny   ip host 255.255.255.255 any
    access-list 103 deny   ip host 0.0.0.0 any
    access-list 103 deny   ip any any log
    access-list 104 remark CCP_ACL Category=4
    access-list 104 permit ip 10.133.10.0 0.0.1.255 any
    access-list 105 remark CCP_ACL Category=4
    access-list 105 remark IPSec Rule
    access-list 105 permit ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 remark CCP_ACL Category=2
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 permit ip 10.10.10.0 0.0.0.7 any
    access-list 106 permit ip 10.133.10.0 0.0.1.255 any
    access-list 107 remark CCP_ACL Category=4
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 108 remark Auto generated by SDM Management Access feature
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq telnet
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 22
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq www
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 443
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq cmd
    access-list 108 deny   tcp any host 10.133.10.1 eq telnet
    access-list 108 deny   tcp any host 10.133.10.1 eq 22
    access-list 108 deny   tcp any host 10.133.10.1 eq www
    access-list 108 deny   tcp any host 10.133.10.1 eq 443
    access-list 108 deny   tcp any host 10.133.10.1 eq cmd
    access-list 108 deny   udp any host 10.133.10.1 eq snmp
    access-list 108 permit ip any any
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit ip 10.133.10.0 0.0.1.255 any
    access-list 109 permit ip 10.10.10.0 0.0.0.7 any
    access-list 109 permit ip 192.168.10.0 0.0.1.255 any
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit ip host 195.243.xxx.xxx any
    access-list 110 permit ip host 84.44.xxx.xxx any
    access-list 110 permit ip 10.133.10.0 0.0.1.255 any
    access-list 110 permit ip 10.10.10.0 0.0.0.7 any
    access-list 110 permit ip 192.168.10.0 0.0.1.255 any
    access-list 111 remark CCP_ACL Category=4
    access-list 111 permit ip 10.133.10.0 0.0.1.255 any
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit udp host 10.133.10.5 eq 1812 any
    access-list 112 permit udp host 10.133.10.5 eq 1813 any
    access-list 112 permit udp any host 10.133.10.1 eq non500-isakmp
    access-list 112 permit udp any host 10.133.10.1 eq isakmp
    access-list 112 permit esp any host 10.133.10.1
    access-list 112 permit ahp any host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1645 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1646 host 10.133.10.1
    access-list 112 remark auto generated by CCP firewall configuration
    access-list 112 permit udp host 10.133.10.5 eq 1812 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1813 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.7 eq domain any
    access-list 112 permit udp host 10.133.10.5 eq domain any
    access-list 112 deny   ip 62.153.xxx.xxx 0.0.0.7 any
    access-list 112 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 112 deny   ip host 255.255.255.255 any
    access-list 112 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 112 permit ip any any
    access-list 113 remark CCP_ACL Category=1
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ahp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ip host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit ip host 84.44.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark auto generated by CCP firewall configuration
    access-list 113 permit udp host 194.25.0.60 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp host 194.25.0.60 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp any host 62.153.xxx.xxx
    access-list 113 permit ahp any host 62.153.xxx.xxx
    access-list 113 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 remark Pop3
    access-list 113 permit tcp host 82.127.xxx.xxx eq 8080 host 62.153.xxx.xxx
    access-list 113 remark Pop3
    access-list 113 permit tcp any eq pop3 host 62.153.xxx.xxx
    access-list 113 remark SMTP
    access-list 113 permit tcp any eq 465 host 62.153.xxx.xxx
    access-list 113 remark IMAP
    access-list 113 permit tcp any eq 587 host 62.153.xxx.xxx
    access-list 113 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 113 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 113 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 113 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 113 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 113 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 113 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 113 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 113 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 113 deny   ip host 255.255.255.255 any
    access-list 113 deny   ip host 0.0.0.0 any
    access-list 113 deny   ip any any log
    access-list 114 remark auto generated by CCP firewall configuration
    access-list 114 remark CCP_ACL Category=1
    access-list 114 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 114 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 114 permit icmp any any echo-reply
    access-list 114 permit icmp any any time-exceeded
    access-list 114 permit icmp any any unreachable
    access-list 114 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 114 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 114 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 114 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 114 deny   ip host 255.255.255.255 any
    access-list 114 deny   ip host 0.0.0.0 any
    access-list 114 deny   ip any any log
    access-list 115 remark VPN_Sub
    access-list 115 remark CCP_ACL Category=5
    access-list 115 permit ip 10.133.10.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.34.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.20.0 0.0.0.255 any
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=4
    access-list 117 remark IPSec Rule
    access-list 117 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark CCP_ACL Category=4
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    no cdp run
    route-map SDM_RMAP_1 permit 1
    match ip address 106
    control-plane
    mgcp profile default
    line con 0
    transport output telnet
    line 1
    modem InOut
    speed 115200
    flowcontrol hardware
    line aux 0
    transport output telnet
    line vty 0 4
    session-timeout 45
    access-class 110 in
    transport input telnet ssh
    line vty 5 15
    access-class 109 in
    transport input telnet ssh
    scheduler interval 500
    end

    The crypto ACL for the site to site vpn should also include the vpn client pool, otherwise, traffic from the vpn client does not match the interesting traffic for the site to site vpn.
    On Site A:
    should include "access-list 107 permit ip 172.16.100.0 0.0.0.255 10.133.34.0 0.0.1.255"
    You should also remove the following line as the pool is incorrect:
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    On Site B:
    should include: permit ip 10.133.34.0 0.0.1.255 172.16.100.0 0.0.0.255"
    NAT exemption on site B should also be configured with deny on the above ACL.

  • When I open a new tab it does not bring up my homepage. It brings up another sites search engine page.

    When I click on the new tab button, a small cross, it opens the new tab, but displays another sites search page, not my homepage. I cannot find where to tell it to open my homepage on all new tabs that are opened from the tab bar.

    The basic Firefox build has always opened a blank page when you open a new tab.
    Maybe some add-on you installed modified that feature of Firefox which now opens all tabs in a different page. Here's what you will need to do.
    Open Firefox -> go to Help Menu -> select "Restart with Add-ons Disabled"
    Firefox will close then it will open up with just basic Firefox. The tabs will now be opening in a blank page. You can Enable the add-ons again and check if its working properly.

  • ProjectCenter Webpart on another Site Collection "This Web Part was unable to load"

    Hi,
    Project Server 2013 on an url like http://domain.tld/pwa
    Trying to use the Project Center Web Part from another site collection, let's say http://domain.tld/sites/siteA
    I get the "This Web Part was unable to load" error and in the ULS I get Object Reference not set to an instance of an object classic error
    What am i doing wrong?
    Thanks!

    Thank you for the thoughts Michael but none of those worked for me.    
    What I have done so far is I have added the PWA features to the site which is what has made it work when logged in under the farm account.  
    So I have 3 account I am testing with
    1.) regular account with read only permissions to the Publishing page
    2.) Admin account that is in a group that is a site administrator to ALL sites
    3.) Farm account
    Currently it works for the Farm account and the Admin account but not the regular account.  I have added the regular account to the same group as the Admin account and will test when the change updates to see if I can access the information.  This
    will at least let me know that it is a Permissions issue which is what I think it is I just cant figure out which permission it would need to be. 

  • File not found when adding a link to another site collection on the navigation page

    When I am adding a link to another site collection in the navigation page, I got the following error. Is there any limitation for the navigation setting? why can't we add a link to another site collection in the navigation page?
    This is SharePoint 2007

    Hi
    the URL provided is working?  (check it in separate browser window )
    Romeo Donca, Orange Romania (MCSE, MCITP, CCNA) Please Mark As Answer if my post solves your problem or Vote As Helpful if the post has been helpful for you.

  • Using Content search web part to retrieve items from another site collection

    I have a web application that contains two site collections(team site + enterprise wiki), with the following URLs:-
    -http://applicationname/teamsite
    -http://applicationname/enterprisewiki
    Now I need to display the latest 10 wiki pages from the enterprise wiki site collection(according to the modified date) inside the team site. So I read that using Content search web part allow for cross-site content query. Currently I added a new content
    search web part , inside my team site, and I click on “change query” button. But I am not sure how I can reference the enterprise wiki site collection's wiki page library and to specify that I need to get the latest 10 wiki pages , inside the following dialog:-
    Basically this setting partially worked for me, I provide the following settings inside the “Build Your Query” dialog:-
    From the “Select a Query” I defined the following:- “items matching content type(system).”
    Restrict by app : “Do not restrict results by app”
    Restrict by content type “Enterprise Wiki Page”.
    This showed all the sites, lists and even pages are based on the “Enterprise Wiki Page” content type. But I am facing these three problems:-
    1. The above setting showed only the sites,lists and pages matching the “Enterprise Wiki Page” content type, that exists on another web application, and not that exists inside the current web application.
    2. To test the web part , I got the following results, But I was not able to add additional info for the items such as created by, modified by ,etc.
    3.  Also there is no way to sort the wiki pages by the modified date, as in the Sorting tab inside the “Build Your query” dialog I cannot find the “modified” inside the Soft by list
    So can anyone advice how to fix these three problems

    Hi,
    1. In "Build Your Query" dialog, we can select "Specify a URL" in
    Restrict by app and enter another site URL.
    2. If you want to add more information for the items, we need customize the display template, the following link for your reference:
    http://blogs.technet.com/b/sharepoint_quick_reads/archive/2013/08/01/sharepoint-2013-customize-display-template-for-content-by-search-web-part-cswp-part-1.aspx
    3. In the Sorting tab, we can use "LastModifiedTime" to instead of "Modified".
    Best Regards 
    Dennis Guo
    TechNet Community Support

  • I tried to paste text from another site into my Firebox document, but it says "Firefox does not support Copy & Paste". How do I enable clipboard? I never had problems like this on Firefox before...why?

    I tried to paste text I copied from another site into my Notepad++ (as I've always done in the past with no problem).
    But today for the 1st time, I got a message when I tried to paste the text "Firefox does not support Copy & Paste". What?
    What happened to the clipboard?

    That's a security feature in Firefox.
    Use this extension to add the necessary permissions to Firefox - Allow Clipboard Helper: <br />
    https://addons.mozilla.org/en-US/firefox/addon/852

Maybe you are looking for