Help with guided access

I need help with guided access! My friend's ipod touch 4 used guided access. She can't turn off her ipod touch, and the home button won't work. When she uses the home button, it shows a message that says she needs to click it 3 times. How do i fix it? Please help!

See:
iOS: About Guided Access
In case i forget my guided access...: Apple Support Communities
SOS I cannot Exit Guided access: Apple Support Communities

Similar Messages

  • I am stuck in an App with Guided Access and have forgotten pass code? Help!

    I have forgotten pass code for Guided Access and can not get of the App? I don't know what to do next? I have tried resetting by holding Home button and on/off for 10 seconds. What now?

    Hi Suzanne
    If you continue to be unable to guess the passcode by brute force attempts, you can connect the device to a computer that has synced the device and unlock things with a sync.
    If you have never synced with iTunes then you can try this:
    1.Hold the Lock Button
    2.Slide the Slide To Power Off slider [If touch is disabled/you're unable to slide it, do a hard reset — hold the lock and home button until the Apple Logo appears]
    3.When your iDevices powers up, immediately exit the app that automatically opens.
    4.Go to Settings > General > Accessibility > Guided Access
    5.Click Set Passcode
    6.Enter new password
    7.Reboot again.
    8.Wait for the app to automatically open and Triple tap the home button
    9.Enter the new password

  • Need help with thinkvantage access connection

    Here a log file with new access connection:
    Connection status:  Disconnected
    Cause:  Driver disconnected while associating.
    Error code:  229378
    Recommended actions:
    Verify that the encryption settings (WEP/TKIP/AES) specified in this profile match those expected by the wireless network.
    Verify that the wireless adapter in your computer has not been restricted from accessing the radio channels being used by the wireless network.
    If the problem persists, contact your network administrator and provide the troubleshooting information below.
    Adapter Details
    Adapter name  11a/b/g Wireless LAN Mini PCI Express Adapter                  
    Adapter type  Wireless LAN                                                   
    Adapter speed  54.0 Mbps                                                      
    Driver/Firmware version  7.6.0.96/ N/A                                                  
    Adapter status  Enabled                                                        
    Connection Status  Disconnected                                                   
    Disable unused cards?  Yes                                                            
    TCP/IP Settings
    DHCP enabled?  Yes                                                            
    Append parent suffixes of the primary DNS suffix?  Yes                                                            
    Register connection's DNS suffix in registration?  Yes                                                            
    Register connection's DNS suffix in DNS registration?  Yes                                                            
    Enable LMHOSTS Lookup?  No                                                             
    NetBIOS setting  "Default"                                                      
    Wireless Settings
    Network name (SSID)  linksys                                                        
    Connection type  Access point                                                   
    Wireless mode  Auto                                                           
    Security encryption  None                                                           
    System Information
    System model  7732CTO                                                        
    BIOS version  7LETB7WW (2.17 )                                               
    Operating system version  Windows Vista,  Service pack 2                                 
    Access connections version  5.31                                                           
    Access Point scan list
    Network name (SSID)              Wireless mode  MAC address                   Signal strength Channel
    linksys                          802.11g        00:1C:10:54:65:B6              24%            11
    Global Settings
    Network
     Allow all users of this system to switch to any existing location profile  -> No
     Allow the wireless LAN radio to be turned off when inactive  -> No
     Allow selection of location profiles with Fn+F5 On Screen Display menu  -> Yes
     Enable autodeletion of unused profiles  -> Yes
    Notifications
     Show ThinkVantage Access Connections status icon in task tray  -> No
     Show wireless status icon in task tray  -> No
     Display the progress indicator window when a profile is being applied  -> Yes
    Preferences
     Enable sound effects  -> Yes
     Do not show balloon tips from the Access Connections system tray icon  -> Yes
     Show WiMAX page as default on Main GUI  -> No
    Automatic location profile switching list
     Include Ethernet connections in automatic switching and prompt me to save Ethernet ports  -> Yes
     When no other connections are available, connect through Wireless WAN or WiMAX  -> No
    Wireless priority list
    Selection    Priority     Location profile name                                            Connection order                 Connection details             
    No                  1     linksys                                                          Wireless LAN                     SSID: linksys                  
    Log File
    Debug Log is enabled
    It didn't happen when I use old version. Can anybody help me?

    Are you getting any error message while connecting to ds..?
    Are you able to go online on wired computer...?
    Are you able to go online on any wireless computer on your network..?
    Open the router setup page and under the wireless tab,Change the Channel width to 20MHz only and Channel to 11-2.462GHz and click on save settings...Under the Advanced Wireless Settings...Change the Beacon Interval to 75,Change the Fragmentation Threshold to 2304,Change the RTS Threshold to 2304 and Click on Save Settings... 
    Now,check.

  • Mac OS X help with share access on a windows 2003 server

    Hello everyone
    I am not too familiar with Mac OS X (Darwin) and so on and need a little help.
    We recently got a new windows 2003 standard server and I want to move my files to there so they get backed up and so on. I am able to access shares on the pc's on our network but when I try to access the server from finder i just get a box pop up saysing do you want to fix or delete the alias.
    When I try to access it via a terminal, because I am a bit more ok with the cmd line thanks to my linux capabilities, I get the following error:
    mount_smbfs: tree connect phase failed: syserr = Permission denied
    when i try:
    mount_smbfs //dan:[email protected]/General\ Files /BB-SERVER/General\ Files
    Is there anybody that has experienced this before and that can help me resolve this.
    Thank you in advance
    Kobus

    Hi Kobus Bensch,
    I'm sorry I am not able to help with your questions about sharing from your Mac to the server but wanted to suggest that you post back the exact Mac OS version you are using. Your specs below your post suggest 10.0.x which was barely a beta version of Mac OS X. This will surely help those who are seeing your topic and trying to help.
    To find the version you can simply click on the blue Apple in your top menu bar and select About This Mac.
    good luck,
    littleshoulders

  • Help with data access

    Hi,
    I am new to Java and stuck at a problem. Situation is like following-
    package X
    public abstract class A {
         A(int a) { this.a=p; }
         protected int p;
         abstract int func();
    package Y
    public class B extends A{
         B(int b) { super(b); }
         B() {}
         //p is accessible here
         int func() {
              D d=new D();
              d.func2();
        static void main() {
            func();
    public abstract class C extends B{
    public class D extends C implements interface{
         int func2() {}
    }Now my problem is when I try to access p from func2(), I am getting a NullPointerException error. I am not initialising p anywhere through D()'s and B()'s no argument constructor. Is that the problem?

    When you post code it doesn't help when the code doesn't actually reflect the problem.
    The code you posted isn't legal java so given that it won't even compile you certainly can't get a null pointer exception from that. And where you commented the usage of 'p' you can't use it there so that doesn't help with guessing what you actual code might have looked like.
    So all I can do is offer the following general advice.
    Null pointer exceptions occur because a reference is null and it is de-referenced.. Thus if you do a line like the following.
    xxx.p
    Then 'xxx' is the only possible thing that can be null.
    The stack trace of the exception will tell you the exact line that the problem occurred on.

  • HELP WITH SUBFOLDERS ACCESS IN ORACLE PORTAL....

    Hi, all im a user of Oracle Portal and when I create a Folder called ROOT with access to group 1 and 2, y create subfolders C, and D, C and D has the same privileges than A and B, but if i add F, G,H,I,J,K,L,ETC, and before that I add a new group to ROOT CALLED 3, THE SUBFOLDERS DOESN'T inherit the same access than the root, they has only the access that was granted when I create that folder.
    There is some way to recreate the access to all the subfolders once they was created without doing it folder per folder?.
    Thank you very much!.
    Gustavo

    We implemented SSL for Windows NT and created our own install instructions that we gathered from various sources (a combination of the Oracle Portal Configuration Guide, tech notes from Metalink, and discussion forums from OTN). It was not a simple task for us.
    Hope they help. I will send them to your email address since I xcan't figure out how to attach them here.
    null

  • Help with Slow access or NAT to Inside Interface on ASA 9.1

    I am hoping someone can help me figure this out, I did this on the PIX and it worked like a charm, but I am having some difficulty translating the configuration to an ASA.
    In the PIX I performed NAT on outside traffic to a specific inside host (web server) to map to the inside interface so that return traffic would go to the same firewall the traffic came in through, The reason for this configuration was because the gateway of last resort was a different firewall and not the firewall the traffic came in through.
    Now to further give you some history, the gateway of last resort is an ASA running 9.1 (Now), prior to that it was a PIX with v8.0(4), traffic to the aforementioned web server came in through the gateway of last resort), which at the time was the PIX.
    However, for some reason after swapping the PIX for an ASA (same rules, updated NAT rules for 9.1) access to the same web server is slow. Not sure why, but it’s the case. To alleviate the slowness we experienced, and until I can figure out why this occurs on the ASA, I placed a PIX on the network that only listens for traffic for the web server in question. On this PIX I map to the inside interface so that traffic flow works and external clients can access the web server with no issues.
    So two questions, one I would like to use the configuration I have for the web server on the PIX on the ASA to see if that setup on the ASA works better, but having difficulty translating the rules to the ASA.
    Second question, has anyone experienced this type of issue (Slow access with ASA to a web server, but fast with PIX to the same web server)?
    Attached a diagram of what I am currently doing?
    Any help is appreciated.
    Thanks.
    P.S. Addresses in attached picture config are not real, but I know what they translate to.

    Hi,
    To me you it would seem that you are looking for a NAT configurations something like this
    object network SERVER-PUBLIC
    host 197.162.127.6
    object network SERVER-LOCAL
    host 10.0.1.25
    nat (outside,inside) source dynamic any interface destination static SERVER-PUBLIC SERVER-LOCAL
    It will do a NAT for both the source and destination address in a single NAT configurations. It defines that a Dynamic PAT to the "inside" interface will be done for "any" traffic entering from the "outside" WHEN the destination is the SERVER-PUBLIC IP address. Naturally the SERVER-PUBLIC will untranslated to the SERVER-LOCAL in the process as this configuration handles 2 translations.
    I dont know if this changes the situation at all but it should be the configuration format to handle the translation of external host to the internal interface IP address and only apply when this single public IP address is conserned.
    Hope this helps
    Remember to mark the reply as the correct answer if it answered your question. And/or rate helpfull answers.
    Ask more if needed
    - Jouni

  • Help with remote access to blog/wiki/webcalendar

    Greetings, righteous Mac community.
    I write to you as a brand-newbie in the Leopard server world, and I have found many posts here invaluable in helping me get setup and running. I have been unable to figure out getting the blog/wiki/webcalendar working completely, though, and any aid would be most welcome. Please keep in mind that 1 week ago I knew exactly nothing about running/configuring a server, so the simplest/dumbest/plainest answers would probably work best.
    First, my setup. We are a small (4-client + server) network. Server is successfully configured with: shares all network clients can access; iChat & iCal servers; and Retrospect backing up everything.
    We have an Airport Extreme routing our dynamic-IP DSL connection from Verizon. Static IPs on the LAN for all the clients along with port-mapping on the AEBS & DynDns service has enabled successful afp and vnc connections to the clients & server from outside the network as well as internal and external use of the iCal server through iCal. Also added a CNAME record at my domain host (MediaTemple) to point server.mydomain.com to the DynDns URL - so to do those afp and vnc connections I can type, for example, afp://server.mydomain.com:port in the Finder's Connect to Server window.
    The sole remaining service I'd like to setup for now would be the wiki/blog/webcalendar. This seems to work fine now on the LAN when you type server.mydomain.com into Safari.
    But no dice from outside the network. Verizon blocks port 80, so I've got to type server.mydomain.com:8080 into Safari, and I've mapped the 8080 port on the router to point at the webserver. So far so good - the browser displays the default home page, and shows a link in the right sidebar to the single group blog/wiki/calendar. But when I click on this, I am directed to server.mydomain.com:8080/groups/mygroup, but instead of the blog, I get a page with an error: Not Found, 404: No group with that name (mygroup) hosted on this server.
    Any ideas about how to fix this? I've tried running the webserver on port 8080 and pointing the router to that to no avail. The fellow who's been helping me set this up wonders if the problem is that the URL still has that pesky :8080 in it, gumming up the works somehow. If so, is there a way to do some sort of Apache URL rewrite or DNS alias or something to fix it? By the way, that previous sentence demonstrates the entirety of my Apache/DNS knowledge (I know some terms, but not how to do anything), so please be super simple with any explanations!
    Or is there something else I can try?
    As a secondary concern, I'd like to make it possible to type server.mydomain.com from outside the network rather than server.mydomain.com:8080. I think you can do this too through DynDns, but I have not been able to figure that out. Priority, though, is on getting the wiki running well first...
    Thanks so much in advance, wise friends. I'm excited to hear what you think.
    Sincerely,
    Willhaus

    Hi MrHoffman,
    Thanks again for the reply.
    I hear you about Verizon. I checked in with them and they are indeed blocking port 80 and gave no indication that that would change without a considerably bigger package - not realistic or reasonable for our small studio. But the DynDns strategy seems to work well - I can successfully access the network remotely in many ways: vnc, afp, web, etc...
    I got you about web clients needing to add the port to the URL. That's how I've been remotely browsing to the server to get the error I'm encountering.
    VPN: Originally I wanted to set this up, but read some things about VPN not working through an AEBS. Maybe I'll return to it, but for now I want to focus on a non-VPN strategy. Partly b/c of the hassle (one thing at a time...) and partly b/c we'll probably be accessing this stuff from a variety of computers and wouldn't want VPN hassles to get in the way of simple web access.
    As for the redirect, I tried your suggestions. What seems to happen, though, is that the browser just gets redirected to a new URL without the port reference, thereby resending the user to the Verizon-blocked port 80. That's why I was messing around with the proxy method before - I thought it might reroute the traffic to the correct port on the server machine without running into trouble with Verizon. I believe I was getting the Gateway error both in the browser and the logs (can't find it in the logs now, though). Anything else I could try with the RewriteRule method? It seems like once a user gets past Verizon and has access to the server, it ought to be possible to redirect that traffic to the correct Apache port to get the wiki to work. But I can't for the life of me figure it out.
    I have new suspicion too: that this might have to do with the DNS setup on the server. I wonder because: when I go on the server machine itself and try to browse to server.mydomain.com or even www.mydomain.com (which should take you outside the LAN to the internet to deliver our website running on our host), I get a "Safari can't find the server server.mydomain.com" error. But if I input one of 2 IPs (10.0.1.201 and 127.0.0.1) I'll get taken to the proper server homepage. But it breaks on the group page just like remote access does.
    So it seems to me that there must be something wrong with the DNS settings if browsing from the server itself doesn't find our externally hosted domain nor point itself to the wiki site that it hosts that works fine for clients on LAN. Maybe patching that up will fix my problem? Does it make sense that a DNS error might break the wiki but not break the personal blogs? Could anyone walk me through a simple DNS setup for the small network situation I mentioned in my original post? Please keep in mind that I know nothing about Primary/secondary zones, reverse lookup, reverse mapping, etc. Is there a simple way to describe everything I should see in the DNS section of Server Admin?
    Thanks a million,
    W

  • Help with Remote access VPN on Cisco router 3925 via Dialer Interface

    Hi Everybody,
    I need help for my work now, I appreciate if someone can fix my problem.I have a Cisco router 3925 and access Internet via PPPoE link.  I want config VPN Remote Access and using software Cisco VPN client. But it doesn't  work.. Here my config router :
    HUNRE#show running-config
    Building configuration...
    Current configuration : 5515 bytes
    ! No configuration change since last restart
    version 15.3
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname HUNRE
    boot-start-marker
    boot-end-marker
    enable secret 5 $1$vEFw$rLfvLglzUgddCVwXDx03K.
    enable password cisco
    aaa new-model
    aaa session-id common
    crypto pki trustpoint TP-self-signed-1050416327
     enrollment selfsigned
     subject-name cn=IOS-Self-Signed-Certificate-1050416327
     revocation-check none
     rsakeypair TP-self-signed-1050416327
    crypto pki certificate chain TP-self-signed-1050416327
     certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31303530 34313633 3237301E 170D3134 30393235 31313534
      31395A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 30353034
      31363332 3730819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100CC79 74FCFABE 81183B70 5A9F4A53 EB609754 7D5F8587 9150B76E 3207A86E
      5B65F9E9 6CDAC21A 6D69221D 1FF61632 14763308 43B2A1CC 8EE5ABAC EF07530E
      3F0D35FE F08C955B 60B52B92 F8F54D53 DD6DD623 01F83493 02F9C49A F0C3483D
      3B48A008 8D96700E 88924BFE DE00201B DE5965DE 32898CAD 9012AB55 76B6F39B
      2D470203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 14C3418C BC35F3D9 B26B2475 2BB5F826 060525AB B3301D06
      03551D0E 04160414 C3418CBC 35F3D9B2 6B24752B B5F82606 0525ABB3 300D0609
      2A864886 F70D0101 05050003 81810070 AC7C26C6 4606A551 1A3FD6C5 2A5AEAE8
      35DAC86E F8885E26 51F6EEAE 7565D3AA D532C8F3 55F6656F D103F38C 8FBDE7F1
      83E77143 76469040 7FEA41E8 14963DB3 F7F28EA0 C5F2F42C B186B75C AAB04900
      15F9CB38 A16964F5 4E7B4378 35041AA8 AE8EC181 D58D6A62 676E286A 7B9D80E6
      35A0B9FB FB76E976 3D2A19D7 006078
            quit
    ip name-server 210.245.1.253
    ip name-server 210.245.1.254
    ip cef    
    no ipv6 cef
    multilink bundle-name authenticated
    vpdn enable
    vpdn-group 1
    vpdn-group 2
    license udi pid C3900-SPE100/K9 sn FOC1823839B
    license boot module c3900 technology-package securityk9
    username cisco privilege 15 secret 5 $1$aAjB$D3iLyPFTE7O1bHPnKSJcH0
    username kdhong privilege 15 secret 5 $1$nfyX$FO1BPTabCUaE6uKQwpLT.1
    redundancy
    track 1 ip sla 1 reachability
    track 2 ip sla 2 reachability
    crypto isakmp policy 1
     encr 3des
     authentication pre-share
     group 2
    crypto isakmp client configuration group VPN-HUNRE
     key hunre
     dns 8.8.8.8
     domain hunre
     pool IP-VPN
     acl 199
     max-users 100
    crypto ipsec transform-set encrypt-method-1 esp-3des esp-sha-hmac
     mode tunnel
    crypto dynamic-map DYNMAP 1
     set transform-set encrypt-method-1
    crypto map VPN client configuration address respond
    crypto map VPN 65535 ipsec-isakmp dynamic DYNMAP
    interface Embedded-Service-Engine0/0
     no ip address
     shutdown
    interface GigabitEthernet0/0
     ip address 192.168.1.1 255.255.255.0
     ip mtu 1492
     ip nat inside
     ip virtual-reassembly in
     ip tcp adjust-mss 1412
     duplex auto
     speed auto
    interface GigabitEthernet0/1
     description FPT
     no ip address
     ip tcp adjust-mss 1412
     duplex auto
     speed auto
     pppoe enable group global
     pppoe-client dial-pool-number 1
    interface GigabitEthernet0/2
     description Connect to CMC
     no ip address
     ip mtu 1442
     ip nat outside
     ip virtual-reassembly in
     ip tcp adjust-mss 1412
     duplex auto
     speed auto
     pppoe enable group global
     pppoe-client dial-pool-number 2
     no cdp enable
    interface Dialer1
     ip address negotiated
     ip mtu 1452
     ip nat outside
     ip virtual-reassembly in
     encapsulation ppp
     dialer pool 1
     dialer-group 1
     ppp authentication chap pap callin
     ppp chap hostname [USERNAME]
     ppp chap password 0 [PASSWORD]
     ppp pap sent-username [USERNAME] password 0 [PASSWORD]
     ppp ipcp dns request
     crypto map VPN
    interface Dialer2
     description Logical ADSL Interface 2
     ip address negotiated
     ip mtu 1442
     ip nat outside
     ip virtual-reassembly in
     encapsulation ppp
     ip tcp adjust-mss 1344
     dialer pool 2
     dialer-group 2
     ppp authentication chap pap callin
     ppp chap hostname [USERNAME]
     ppp chap password 0 [PASSWORD]
     ppp pap sent-username [USERNAME] password 0 [PASSWORD]
     ppp ipcp address accept
     no cdp enable
    ip local pool IP-VPN 10.252.252.2 10.252.252.245
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip nat inside source list 10 interface Dialer1 overload
    ip nat inside source list 11 interface Dialer2 overload
    ip nat inside source static 10.159.217.10 interface Dialer1
    ip nat inside source list 199 interface Dialer1 overload
    ip nat inside source static tcp 10.159.217.10 80 210.245.54.49 80 extendable
    ip nat inside source static tcp 10.159.217.10 3389 210.245.54.49 3389 extendable
    ip route 0.0.0.0 0.0.0.0 Dialer1
    ip route 10.159.217.0 255.255.255.0 192.168.1.8
    ip sla auto discovery
    ip sla responder
    dialer-list 1 protocol ip permit
    dialer-list 2 protocol ip permit
    access-list 10 permit any
    access-list 11 permit any
    access-list 101 permit icmp any any
    access-list 199 permit ip any any
    control-plane
    line con 0
    line aux 0
    line 2
     no activation-character
     no exec
     transport preferred none
     transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
     stopbits 1
    line vty 0 4
     password cisco
     transport input all
    line vty 5 15
     password cisco
     transport input all
    scheduler allocate 20000 1000
    ntp master
    end
    However, I cannot ping interfac Dialer 1. I using Cisco vpn client software ver 5.0.07.0290.
    Hopeful for your answers !
    Thanks

    Hi David Castro,
    Thanks for your answer,
    I configed following your guide, but it have not worked yet. I saw that I cannot ping IP gateway Internet . I using ADSL Internet and config PPPoE  and my router receive IP from ISP. Here show ip int brief :
    GigabitEthernet0/0         192.168.1.1     YES NVRAM  up                    up      
    GigabitEthernet0/1         unassigned      YES NVRAM  up                    up      
    GigabitEthernet0/2         unassigned      YES NVRAM  up                    up      
    Dialer1                    210.245.54.49   YES IPCP   up                    up      
    Dialer2                    101.99.7.73     YES IPCP   up                    up      
    NVI0                       192.168.1.1     YES unset  up                    up      
    Virtual-Access1            unassigned      YES unset  up                    up      
    Virtual-Access2            unassigned      YES unset  up                    up      
    Virtual-Access3            unassigned      YES unset  up                    up 
    But I cannot ping Interface Dialer 1, so may be VPN is does not worked. Do you have some ideal ?
    Thanks very much !

  • Urgent Help with network access to FileOutputStream

    URGENT HELP NEEDED GUYS...I am stuck on this past 2 days. I tried several alternatives but to vain.
    I am trying to access a Folder on a user's computer which is lying in a different Domain.
    For accessing this folder, I have the following information with me.
    Domain name, PC name, folder name, windows username, windows password.
    Note: This username and password will give me rights to read + write to that folder.
    How to use these information to open a fileoutputstream ? Does the java.io package allow programs to pass a username, password , domainname, pcname and then the folder and filename to create/read/write files..
    Pls. suggest code examples. Sometime back I posted this query but didnt get an answer to my satisfaction. I have tried at my end but unsuccessful yet. Help would be appreciated.
    I am trying this on a Windows File System and Network domain
    THIS IS V. URGENT
    Thanks,

    Hi HJK,
    I am referring to the last reply of yours.
    " Hi, there are three approaches I can think of offhand:
    1) make sure the user-context under which you run the java app has the right to access the remote drive.
    2) Do the network connection in a batch or c program and call that at the start of your java app with Runtime#exec.
    3) Write some c/c++ code to open the connection and integrate that via JNI.
    Let me know what (other) solution you came up with in the end!
    Regarding the 1st.
    I am supposed to write a remote installation utility actually. There are around 200 PC(s) in a network on which I need to copy these java class files. My problem statement is such that at runtime I only have username, passwords, domain access. I am not supposed to map any drives. Its supposed to be done dynamically. No manual intervention required. :(
    How do I do the network connection in a batch mode ? Let me know that?
    If 2nd option can be done, probably I can think of action-3 at the moment I am quite blurr :(

  • Help with Clean Access Architecture

    Hello All,
    I wanted to engage some of the NetPros out there about designing our Clean Access architecture. We purchased 4 3140s (2 x CAMs w/ FO, 2 x CASs w/ FO). The goal is to use Clean Access to validate select areas of our head quarters, along with validate users in a remote location.
    The HQ part of the design I can understand without issue. It's when we begin to deal with the remote office that I become uncertain about the design. The remote office is MPLS connected to HQ (L3 multi-hop). We want users in the remote office to also be L2 authenticate to the Clean Access cluster at HQ. Across MPLS this does not appear to be straightforward. We'd like to do a L2 deployment, but from what I've read this will require using L2TPv3 at the remote office to "tunnel" the VLANs from HQ to remote and vice-versa. My fear is that now the default gateway for the remote clients is the HQ Clean Access cluster. Therefore... all traffic will be "switched" across their WAN link. This becomes and issue as the remote office has local Windows domain controllers for faster file access on another VLAN... and in this scenario it sounds like the workstations would have to travel across the L2TPv3 tunnel to HQ to just have to go back across the tunnel to the remote office for file access. Sounds slow!
    Does anyone have recommendations as to how to design this centralized, L2, OOB architecture. In my mind I would want the clients attempting authentication to the switch... switch forward to the CAS... CAS validates posture and passes down necessary VLAN to switch. All VLAN'ing and switching is kept remote. We operate all 3750 switches... so our infrastructure can work with NAC. Sorry for the long post, just wanted to try to explain the requirements. Thanks for the help.
    -Mike
    http://cs-mars.blogspot.com

    Hi Mike -
    Very good questions. You definitely do not need the L2TPv3 across the WAN to control the ports at the remote site.
    The CASs can be deployed L2 In-Band (IB), L3 In-Band (IB), L2 Out-of-Band (OOB) or L3 Out-of-Band (OOB).
    L3 OOB can be used to control the switches at the remote sites. A 2nd vlan is required for the remote site to serve as the authentication vlan. All ports start off on this Auth Vlan when a user plugs in.
    The user receives an IP Address on this Auth Vlan and the local L3 device is the GWY. The L3 device should have ACLs to protect the rest of the network from this Auth Vlan. The only permit entries in the ACL should let the users get to CAS and the remediation servers. Using a network like 192.168.x.x and varying the 3rd octet on a per-site basis simplifies the ACLs if you are using the 10.x.x.x as your internal addressing. The ACLs should be places on all the MPLS routers to protect the production network from the Auth network.
    Once the user proves trustworthy, the Clean Access changes the vlan on the switch to the production/normal vlan and the user has complete access as before.
    CASs can be either one of the 4 roles (L2 IB, L3 IB, L2 OOB, L3 OOB) when they are added to the CAM.
    If you plan to use L2 OOB for your HQ and L3 OOB for the remotes, you may need to add 1 more CAS pair to your architecture.
    We have some great diagrams that the Clean Access product team have put together that will illustrate this architecture to you.
    Your local SE / CSE should be able to provide this to you.
    Let us know if you have any follow up questions.
    Hope this helps.
    peter

  • Help with database access

    I was installing Oracle 8i Lite in my Win ME box, but when I try to access to POLITE database, there is an error like this:
    ERROR: OCA-30002: ubofcsr: function not supported. If I cancel the mesage then another error appear:
    ORA - 12203: TNS: can't connect with the destinity (or something like that)
    Whats matter???

    you may need to verify that WinME is a supported platform for Oracle Lite. I know that there were some issues installing on Win2K which may also affect WinME. try to reinstall but first clear your machine of Oracle specific items in your registry. there are some documents on metalink.oracle.com that go over the procedure to clearing your machine of oracle products - Document numbers 103213.1 and 74790.1 go through the procedures to follow to remove and install.
    hope this helps.

  • PLZ HELP WITH N95 ACCESS INTERNET AND EATING MY MO...

    Hi could anyone shed some light on my problem? I have a n95 unlocked but was previouse on orange but had to get it unlocked to stop it going on the orange net every hour or so. Iv looked in the manuale and on page 128 it states that to stop this from appening turn off multimedia retrieval. having done this and thought it worked 8 hrs later back to square 1..still access internet and mulitimedia retrieval is turned off still :.( iv tried turning everything off to do with net incl wifi bluetooth ect ect taken the memory card out. reseting to factory settings..in the device mgr my device software is..v11.0.026...plz if anyone can help let me know many thanks...

    Do you have any unsent Multimedia messages in the outbox?
    Do you have installed any other applications that may use data? or have them running in the background?
    Some examples:
    Podcasting
    Browser
    Instant Messaging applications (Windows Live!, Yahoo Go!, etc.)
    VoIP or SIP applications (Fring, Gizmo, etc.)
    Streaming applications (virtual radio, video streaming, Video Center)
    Widsets
    etc.
    If you don't know what's running or what's installed in the device, I recommend that you do a reset to delete all installed applications. Then see if it still connects.
    Cheers!
    640K Should be enough for everybody
    El_Loco Nokia Video Blog

  • Help with an access list please

    Hi guys, i have an access list applied inbound to an interface on a router at the edge of our LAN.Our LAN subnet is 10.10.x.x and the incoming subnet is 10.13.x.x both with a 16 bit mask. The ACL is applied inbound to the interface that the the 10.13.x.x subnet come in on. I want to only allow them to go to our internal webserver to run a corporate web app, resolve dns for this web server with our dns servers, and have full access to a server on the other side of our WAN for another 32 bit app they are running. Here is my ACL:(you will notice i have also configured a single ip full access in for us to use when we are on site)
    access-list 101 permit ip 10.10.0.0 0.0.255.255 any
    access-list 101 permit ip host 10.13.1.254 any
    access-list 101 permit udp 10.13.0.0 0.0.255.255 host 10.10.10.1 eq domain
    access-list 101 permit udp 10.13.0.0 0.0.255.255 host 10.10.10.2 eq domain
    access-list 101 permit tcp 10.13.0.0 0.0.255.255 host 10.10.10.2 eq domain
    access-list 101 permit tcp 10.13.0.0 0.0.255.255 host 10.10.10.1 eq domain
    access-list 101 permit ip 10.13.0.0 0.0.255.255 host 192.168.9.1
    access-list 101 permit tcp 10.13.0.0 0.0.255.255 host 10.10.10.24 eq www
    access-list 101 deny ip 10.13.0.0 0.0.255.255 10.0.0.0 0.255.255.255
    access-list 101 deny ip 10.13.0.0 0.0.255.255 172.16.100.0 0.0.0.255
    access-list 101 deny ip any any
    From the 10.13.x.x network this works like a charm but here is the key: i want to be able to remote admin their machines but cant. Even though the ACL is applied inbound only i cant get to their subnet, even with the first permit statement i still cant get to their subnet. I am assuming its allowing me in but the problem is lying with the return traffic. Is their a way for me to deny them access as in the list but for me to remote their subnet?
    Any help you could offer would be appreciated.

    I agree with you that the first line in the access list is incorrect. Coming in that interface the source address should never be 10.10.0.0. But if he follows your first suggestion then any IP packet from 10.13.anything to anything will be permitted and none of the other statements in the access list will have any effect.
    And I have a serious issue with what he appears to suggest which is that he will take his laptop (with a 10.10.x.x address), connect it into a remote subnet, and expect it to work. Unless he has IP mobility configured, he may be able to send packets out, but responses to 10.10.x.x will be sent to the 10.10.0.0 subnet and will not get to his laptop. He needs to rething this logic.
    I do agree with your second suggestion that:
    access-list 101 permit tcp 10.13.0.0 0.0.255.255 eq 5900 10.10.0.0 0.0.255.255
    should allow the remote administration to work (assuming that 5900 is the correct port and assuming that it uses tcp not udp).
    HTH
    Rick

  • Help with buttons accessing loaded layers

    Hi all...Using Flash CS3 and AS3 to build a learning module that will load different layers of SWF files based on buttons on the main screen.  Got this working with no problems.  What I want to do is add buttons to provide learners some functionality, specifically a forward button, back button and a check box that will keep advancing automatically.  I've done massive searches and so far nothing seems to work.  Seems like what I am acccessing so far is the main layer, not the new layers as they are loaded.  Below is what I have been trying with the back button; the foward button uses nextFrame and is Handler2.  It isn't working.  Not even sure how to start with the checkbox for auto advance.  Any help would be GREATLY appreciated.
    Mark
    back_btn.addEventListener(MouseEvent.MOUSE_DOWN, mouseDownHandler1);
    function mouseDownHandler1(event:MouseEvent):void
                    MovieClip(root).prevFrame();

    Thank you for your reply.  This is what I have so far - the module has four differentSWFs that load depending on what the user selects.  The modules are titled Introduction, Standards, Elements, and Traits.  When clicked, the button loads that specfic SWF and the previous one is unloaded. Hope I am using the correct terminology - I'm more familiar with AS2 than 3!

Maybe you are looking for

  • No external access. Lion Server 10.7

    Hi All, I have Lion Server 10.7 running on a quad core mac server. Everything is working internally and I can access all the services etc. I have purchased a ssl certificate for the server. With all the correct port forwards in place (using a pfsense

  • CS3 JavaScript error on startup

    Hi! I've been playing around with startup scripts, and everything was nice until I've tried to make indesign alert a variable and some string. After that I get the following JavaScript error messages on startup: Error number: 45 Error String: Object

  • Problem with rules

    I want to create a rule that under certain conditions copies a message to one mailbox and then moves it to a second mailbox (removing it from its original mailbox). However, when I do this and set up the corresponding actions the Rules Preferences in

  • Reocords keeping system for hits on the resulltant queries....

    Hi Everyone, I am new to EndecaTechnology. In terms of Endeca consider the scenario ,"When Indexed data properly present inside the application" (Server) and at that time whatever request we are doing for any search term from different locations(clie

  • 7.1 upgrade question

    I have purchased the 7 to 7.1 upgrade, a friend wants to upgrade his also, can he use my upgrade dvd to update his as the cost of the dvd is only to cover shipping/manufacture. Reason I ask is I don't want to do a software update down the line and ge