I cannot expand (maximize) new windows for forwards and writing new messages

I am using the most recent version of Thunderbird on W7 laptop. When i attempt to forward an email it shows up as being there on the task bar (when you hover the mouse over the TB icon it shows all the new windows), I cannot maximize these new windows. It does the same thing when I try to create a new message. I can see the thumbnail on the task bar but I cannot expand it. It lets me close it, but that's it. I can read emails fine unless I double-click them. It opens the message in a new window but I cannot expand it.
Any ideas?

Do you have the option to activate/ have focus on the window which the mouse is hovering over? I'm thinking that if you have this option selected then the main TB window may stay in focus because that is where the mouse pointer is pointing?
If you click on 'Write' and you see the Write icon in bottom Task Bar, this sounds like the window has opened but it is either:
Not got focus, so it is hidden behind the main thunderbird interface or another opened window.
or it has opened in minimised state, so is not behind other opened windows.
'''First test: '''
Click on Write to open a new Write message.
Minimise Thunderbird, so it shows as icon on bottom Task Bar.
Can you see the open Write window?
If yes, then the Write message window is not getting focus.
If no
click on the Write icon in the Task Bar does it then open?
If yes, then the Write window is opening in a minimised state.
When you right click on the Write window icon in the bottom task bar, please list all options available - not the greyed out ones.
What results did you get?
Second Test: Restart Thunderbird in Safe mode.
Help > Restart with Addons disabled
Now test:
click on Write - did Write window open in the front in focus.
If yes then it is likely that an addon is causing a conflict.
You would need to test by gradually enabling addons/extensions until you find the one which is causing the problem.
So, restart thunderbird, then go to Tools > Addons disable all the addons and then enable one at a time to see when the error occurs. This will tell you which Addon is causing the problem.
Maybe the addon needs updating.
Please report back on results.
In both thunderbird Safe mode and normal mode, does Ctrl+N open a new Write window in focus ?

Similar Messages

  • TS3899 I have an iphone5 and the reply, forward and writing a message from the mail app doesn't work. I can check my mail but can't reply to it. What's going on?

    I have an iphone5 and the reply, forward and writing a message from the mail app doesn't work. I can check my mail but can't reply to it. What's going on?

    Try a reset: hold down the home button along with the sleep/wake button until you see the apple, then let go. (No data loss)

  • Cannot open pictures in Window 8.1...getting message 'the remote procedure call failed". What is the solution?

    cannot open pictures in Window 8.1...getting message 'the remote procedure call failed".  What is the solution?
    I recently bought a new HP computuer and uploaded Window 8.1.  I then transfered photo files from old computer to new computer using a portable storage drive.
    When trying to view the photos, a message pops up showing a file path...and the message 'the remote procedure call failed'.  Photos are in jpeg format.
    Please let me know what I can do to view photos?

    What program you use to view these photos? Choose another app to view these photos
     for a test.
    This issue only occurred when you view photo? What is the result if we connect the
    portable storage drive to other computer (if possible)?
    Run sfc/scannow to check and fix if there are some missing or corrupted system files.
    Check the event viewer to see the detailed information of this issue.
    Regards
    Yolanda
    TechNet Community Support

  • After installing Mavericks my email isn't allowing me to draft a new message. I can see my messages, but cannot create a new message or reply to any messages. When I try nothing happens, then Mail freezes all together.

    I can see my messages, but cannot create a new message or reply to any messages.
    When I try nothing happens, then Mail freezes all together and usually crashes.
    I was able to get into my Mail settings and everything looks ok as far as I can tell.
    Has anyone else seen this? My software is completely up to date now (unfortunately).
    Thanks in advance for any help or advice.

    Do a backup.
    Quit Mail.
    Go to Finder and select your user/home folder. With that Finder window as the front window, either select Finder/View/Show View options or go command - J.  When the View options opens, check ’Show Library Folder’. That should make your user library folder visible in your user/home folder. Go to Library/Containers/com.apple.mail.  Move the folder com.apple.mail to your desktop. You must move the entire folder, not just the contents.
    Restart, re-launch Mail and test. If the problem is solved, recreate any required Mail settings and import any emails you want to save from the folder on the desktop. You can then put the folder in the Trash. If the problem remains, return the folder to where you got it replacing the one that is there. 
    Information learned from Linc Davis. Thanks to leonie for some information contained in this.
    https://discussions.apple.com/message/23609117#23609117

  • Mountain Lion - Window for ID and Pw appear without text!

    After install Mountain Lion, (Leopard to Mountain Lion with succes!) the window for ID and Pw (that appear for all permission, to install a new program or other) appear without text! Button to say ok or return are without text so I can't see nothing! And I can't insert my ID or my password!
    What appened?????
    Sorry for my english..
    Thanks, Sara

    Please read this whole message before doing anything. This procedure is a test, not a solution. Don’t be disappointed when you find that nothing has changed after you complete it. Step 1 The purpose of this step is to determine whether the problem is localized to your user account. Enable guest logins* and log in as Guest. For instructions, launch the System Preferences application, select Help from the menu bar, and enter “Set up guest users” (without the quotes) in the search box. Don't use the Safari-only “Guest User” login created by “Find My Mac.” While logged in as Guest, you won’t have access to any of your personal files or settings. Applications will behave as if you were running them for the first time. Don’t be alarmed by this; it’s normal. If you need any passwords or other personal data in order to complete the test, memorize, print, or write them down before you begin. Test while logged in as Guest. Same problem(s)? After testing, log out of the guest account and, in your own account, disable it if you wish. Any files you created in the guest account will be deleted automatically when you log out of it. *Note: If you’ve activated “Find My Mac” or FileVault, then you can’t enable the Guest account. The “Guest User” login created by “Find My Mac” is not the same. Create a new account in which to test, and delete it, including its home folder, after testing. Step 2 The purpose of this step is to determine whether the problem is caused by third-party system modifications that load automatically at startup or login. Disconnect all wired peripherals except those needed for the test, and remove all aftermarket expansion cards. Boot in safe mode* and log in to the account with the problem. The instructions provided by Apple are as follows: 
    Shut down your computer, wait 30 seconds, and then hold down the shift key while pressing the power button.
    When you see the gray Apple logo, release the shift key.
    If you are prompted to log in, type your password, and then hold down the shift key again as you click Log in.
     Safe mode is much slower to boot and run than normal, and some things won’t work at all, including wireless networking on certain Macs. The login screen appears even if you usually log in automatically. You must know your login password in order to log in. If you’ve forgotten the password, you will need to reset it before you begin. *Note: If FileVault is enabled, or if a firmware password is set, you can’t boot in safe mode. Test while in safe mode. Same problem(s)? After testing, reboot as usual (i.e., not in safe mode) and verify that you still have the problem. Post the results of steps 1 and 2.

  • HT4796 on my windows XP pro PC i opened windows migration assistant and the first message is: "Cannot start Outlook Express. The application can not initialize the storage. The computer doesn't have enough memory or your disk is full. (0x80007114)"

    on my windows XP pro PC i opened windows migration assistant and the first message is: "Cannot start Outlook Express. The application can not initialize the storage. The computer doesn't have enough memory or your disk is full. (0x80007114)"
    On my windows PC outlook express is NOT running and as far as i know, NOT installed.
    How do I install Outlook Express??
    I want to use my new Imac.....    

    Disk storage issues frequently happen if the hard disc is over 85% full.    Make sure your trash can is emptied after backing up any files you want to keep elsewhere.

  • %ASA-5-305013: Asymmetric NAT rules matched for forward and reverse flows; Connection for tcp src outside:10.159.159.3/49204 dst tru777:10.1.34.19/3389 denied due to NAT reverse path failure

    Hi,
    I have an ASA5510 running version 8.2(5). I have set up a new network on interface Ethernet0/1.777 of the fwl. The firewall works perfectly with remote access VPNs but has now given me the error with the new network that has been set up:
    %ASA-5-305013: Asymmetric NAT rules matched for forward and reverse flows; Connection for tcp src outside:10.159.159.3/49204 dst tru777:10.1.34.19/3389 denied due to NAT reverse path failure
    The difference between the other networks and the new one that I have set up is that this is the first one using a private addressing scheme. I understand that NAT is not allowing something along the way but I cant figure out what needs to change in order to get it to work. My config is as follows:
    interface Ethernet0/1.777
    description TRU 777
    vlan 777
    nameif tru777
    security-level 50
    ip address 10.1.34.17 255.255.255.240 standby 10.1.34.18
    access-list acl_tru777 remark * ALLOW ALL OUTBOUND *
    access-list acl_tru777 extended permit ip any any
    access-list RA-VPN extended permit ip 10.1.34.16 255.255.255.240 10.159.159.0 255.255.255.0
    access-list acl_no-nat extended permit ip 10.1.34.0 255.255.255.0 10.0.0.0 255.0.0.0
    access-list acl_no-nat extended permit ip 10.1.34.0 255.255.255.0 172.16.0.0 255.240.0.0
    access-list acl_no-nat extended permit ip 10.1.34.0 255.255.255.0 192.168.0.0 255.255.0.0
    access-list acl_ra-lock-tru777 extended permit ip 10.1.34.16 255.255.255.240 10.159.159.0 255.255.255.0
    access-list acl_ra-lock-tru777 extended permit ip 10.159.159.0 255.255.255.0 10.1.34.16 255.255.255.240
    ip local pool ra-pool 10.159.159.0-10.159.159.254 mask 255.255.255.0
    nat (tru777) 4 access-list acl_no-nat
    nat (tru777) 2 10.1.34.16 255.255.255.240
    global (outside) 2 x.x.x.x
    crypto isakmp nat-traversal 20
    I think that is everything you should need, if not please just ask.
    Thank you very much in advance,
    Chris

    Hi Julio,
    Here you go:
    FWL01# sh nameif
    Interface                Name                     Security
    Ethernet0/0              outside                    0
    Ethernet0/1              CLIENTS                 50
    Ethernet0/1.314        tru01                      50
    Ethernet0/1.313        dmz01                    50
    Ethernet0/1.316        tru02                      50
    Ethernet0/1.776        dmz776                  50
    Ethernet0/1.777        tru777                     50
    Management0/0       management           100
    FWL01#  sh run nat
    nat (tru02) 1 192.168.3.0 255.255.255.240
    nat (tru777) 4 access-list acl_no-nat
    nat (tru777) 2 10.1.34.16 255.255.255.240
    FWL01#    sh run glob
    global (outside) 1 interface
    global (outside) 2 x.x.x.x
    Thanks,
    Chris

  • I cannot upload the latest update for photoshop and I am not sure as to why or how to resolve this.

    I cannot upload the latest update for photoshop and I am not sure as to why or how to resolve this.

    Are you connecting via wifi? if so try an eithernet cable as I have found on windows 8 running the adobe manager will disconnect the broadband modem from the internet and requires rebooting the modem. But a direct cable to the modem works just fine.

  • I wanted to install windows for Mac and I had vista so I put I the disk and installed it then it  loses my  computer wen I turned it on it went straight to windows and it asked me to install it and put in the windows box code I found out I didn't have Ma.

    I wanted to install windows for Mac and I had vista so I put I the disk and installed  followed the steps it then it  closed my  computer wen I turned it on it went straight to windows and it asked me to install it and put in the windows box code I found out I didn't have it so I wanted to go back to Mac I shut it off and it just goes back to windows and asks me to put the box code how do I get rid of it and go back to Mac because no buttons work at the start and i can't take out the disk !! Help

    The two other posts are correct... so I'll just clarify.  What's happening right now is your system is trying to boot into Windows in order to finish the installation.  What you want to do is make it boot into OS X.  As mende1 indicated, with your system off, hold down the Option key and continue to hold it while you turn the system on.  You will eventually be presented with an option to select which partition you would like to boot from.  Choose OS X.  After you get into OS X, again, as mende1 indicated, change the Startup Disk to OS X.  What this will do is cause your system to automatically boot into OS X when you restart it instead of you having to use the Option key when booting each time.
    Relaunching BootCamp Assistant will allow you to remove your Windows installation and partition. 

  • SharePoint site continues prompting window for Id and Password?

    Hi, recently all users facing issue while opening SharePoint 2010 Sites, sites continues prompting window for Id and Password, even after entering information it’s asking.
    When I login on server and try to open the site, there was also asking prompt.
    And when I added user id’s in Server local administration group then sites are opening and when if I remove user id’s from Server local administration then again starting to ask prompt.
    Domain Controller is running fine.
    Please tell what is the issue?

    Prakash,ensure that the site is added in trusted zone or disable the loop back check.please check the links below that gives you the guidance on how to over come the issue.
    http://expertsharepoint.blogspot.de/2013/10/sharepoint-site-is-prompting.html
    Anil Avula[Partner,MCP,MCSE,MCSA,MCTS,MCITP,MCSM] See Me At: http://expertsharepoint.blogspot.de/

  • I updated Itunes today to the latest version. Windows 7 64bit. None of my drivers work and get an error when itunes starts, about registry setting for reading and writing dvds and cds missing. Anyone else have the same issue. I downloaded itunes again, re

    I updated Itunes today to the latest version. Windows 7 64bit. None of my drivers work and get an error when itunes starts, about registry setting for reading and writing dvds and cds missing. Anyone else have the same issue. I downloaded itunes again, reinstalled still have same issue.

    I'd start with the following document, with one modification. At step 12 after typing GEARAspiWDM press the Enter/Return key once prior to clicking OK. (Pressing Return adds a carriage return in the field and is important.)
    iTunes for Windows: "Registry settings" warning when opening iTunes

  • Asymmetric NAT rules matched for forward and reverse flows - NAT Issue

    Having a problem with a VPN site trying to communicate to a subnet off my ASA 5505.   The network is simple, VPN IPSEC remote site is 192.168.6.0/24 and I can ping and access hosts on 192.168.10.0/24 (called InfraNet).   I am now trying to allow communications between 192.168.6.0/24 (called FD_net) to 192.168.9.0/24 (called Inside)
    The Error:
    5          Nov 12 2012          13:52:50                    192.168.9.19                                        Asymmetric NAT rules matched for forward and reverse flows; Connection for icmp src outside:192.168.6.11 dst inside:192.168.9.19 (type 8, code 0) denied due to NAT reverse path failure
    I understand this is a NAT issue; but I not seeing the error and could use a second set of eyes.   Here's my current running configuration.
    : Saved
    ASA Version 8.3(2)
    hostname fw1
    domain-name xxxxxxxx.xxx
    enable password <removed>
    passwd <removed>
    names
    interface Vlan1
    description Town Internal Network
    nameif inside
    security-level 100
    ip address 192.168.9.1 255.255.255.0
    interface Vlan2
    description Public Internet
    nameif outside
    security-level 0
    ip address 173.xxx.xxx.xxx 255.255.255.248
    interface Vlan3
    description DMZ (CaTV)
    nameif dmz
    security-level 50
    ip address 192.168.2.1 255.255.255.0
    interface Vlan10
    description Infrastructure Network
    nameif InfraNet
    security-level 100
    ip address 192.168.10.1 255.255.255.0
    interface Vlan13
    description Guest Wireless
    nameif Wireless-Guest
    security-level 25
    ip address 192.168.1.1 255.255.255.0
    interface Vlan23
    nameif StateNet
    security-level 75
    ip address 10.63.198.2 255.255.255.0
    interface Vlan33
    description Police Subnet
    shutdown
    nameif PDNet
    security-level 90
    ip address 192.168.0.1 255.255.255.0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    switchport trunk allowed vlan 1,5,10,13
    switchport trunk native vlan 1
    switchport mode trunk
    speed 100
    duplex full
    interface Ethernet0/2
    switchport access vlan 3
    interface Ethernet0/3
    interface Ethernet0/4
    switchport trunk allowed vlan 1,10,13
    switchport trunk native vlan 1
    switchport mode trunk
    interface Ethernet0/5
    switchport access vlan 23
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    switchport trunk allowed vlan 1
    switchport trunk native vlan 1
    switchport mode trunk
    shutdown
    banner exec                     Access Restricted to Personnel Only
    banner login                     Access Restricted to Personnel Only
    ftp mode passive
    clock timezone EST -5
    clock summer-time EDT recurring
    dns server-group DefaultDNS
    domain-name xxxxxxx.xxx
    same-security-traffic permit inter-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object service IMAPoverSSL
    service tcp destination eq 993
    description IMAP over SSL     
    object service POPoverSSL
    service tcp destination eq 995
    description POP3 over SSL     
    object service SMTPwTLS
    service tcp destination eq 465
    description SMTP with TLS     
    object network obj-192.168.9.20
    host 192.168.9.20
    object network obj-claggett-https
    host 192.168.9.20
    object network obj-claggett-imap4
    host 192.168.9.20
    object network obj-claggett-pop3
    host 192.168.9.20
    object network obj-claggett-smtp
    host 192.168.9.20
    object network obj-claggett-imapoverssl
    host 192.168.9.20
    object network obj-claggett-popoverssl
    host 192.168.9.20
    object network obj-claggett-smtpwTLS
    host 192.168.9.20
    object network obj-192.168.9.120
    host 192.168.9.120
    object network obj-192.168.9.119
    host 192.168.9.119
    object network obj-192.168.9.121
    host 192.168.9.121
    object network obj-wirelessnet
    subnet 192.168.1.0 255.255.255.0
    object network WirelessClients
    subnet 192.168.1.0 255.255.255.0
    object network obj-dmznetwork
    subnet 192.168.2.0 255.255.255.0
    object network FD_Firewall
    host 74.94.142.229
    object network FD_Net
    subnet 192.168.6.0 255.255.255.0
    object network NETWORK_OBJ_192.168.10.0_24
    subnet 192.168.10.0 255.255.255.0
    object network obj-TownHallNet
    subnet 192.168.9.0 255.255.255.0
    object network obj_InfraNet
    subnet 192.168.10.0 255.255.255.0
    object-group service EmailServices
    description Normal Email/Exchange Services
    service-object object IMAPoverSSL
    service-object object POPoverSSL
    service-object object SMTPwTLS
    service-object tcp destination eq https
    service-object tcp destination eq imap4
    service-object tcp destination eq pop3
    service-object tcp destination eq smtp
    object-group service DM_INLINE_SERVICE_1
    service-object object IMAPoverSSL
    service-object object POPoverSSL
    service-object object SMTPwTLS
    service-object tcp destination eq pop3
    service-object tcp destination eq https
    service-object tcp destination eq smtp
    object-group service DM_INLINE_SERVICE_2
    service-object object IMAPoverSSL
    service-object object POPoverSSL
    service-object object SMTPwTLS
    service-object tcp destination eq https
    service-object tcp destination eq pop3
    service-object tcp destination eq smtp
    object-group network obj_clerkpc
    description Clerk's PCs
    network-object object obj-192.168.9.119
    network-object object obj-192.168.9.120
    network-object object obj-192.168.9.121
    object-group network TownHall_Nets
    network-object 192.168.10.0 255.255.255.0
    network-object object obj-TownHallNet
    object-group network DM_INLINE_NETWORK_1
    network-object 192.168.10.0 255.255.255.0
    network-object 192.168.9.0 255.255.255.0
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_2 any interface outside
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any host 192.168.9.20
    access-list StateNet_access_in extended permit ip object-group obj_clerkpc any
    access-list outside_2_cryptomap extended permit ip object-group DM_INLINE_NETWORK_1 object FD_Net
    pager lines 24
    logging enable
    logging asdm debugging
    logging mail errors
    logging from-address hostmaster@xxxxxxxxx
    logging recipient-address john@xxxxxxxxx level errors
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500
    mtu Wireless-Guest 1500
    mtu StateNet 1500
    mtu InfraNet 1500
    mtu PDNet 1500
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-635.bin
    no asdm history enable
    arp timeout 14400
    nat (InfraNet,outside) source static TownHall_Nets TownHall_Nets destination static FD_Net FD_Net
    nat (inside,outside) source static TownHall_Nets TownHall_Nets destination static FD_Net FD_Net
    object network obj_any
    nat (inside,outside) static interface
    object network obj-claggett-https
    nat (inside,outside) static interface service tcp https https
    object network obj-claggett-imap4
    nat (inside,outside) static interface service tcp imap4 imap4
    object network obj-claggett-pop3
    nat (inside,outside) static interface service tcp pop3 pop3
    object network obj-claggett-smtp
    nat (inside,outside) static interface service tcp smtp smtp
    object network obj-claggett-imapoverssl
    nat (inside,outside) static interface service tcp 993 993
    object network obj-claggett-popoverssl
    nat (inside,outside) static interface service tcp 995 995
    object network obj-claggett-smtpwTLS
    nat (inside,outside) static interface service tcp 465 465
    object network obj-192.168.9.120
    nat (inside,StateNet) static 10.63.198.12
    object network obj-192.168.9.119
    nat (any,StateNet) static 10.63.198.10
    object network obj-192.168.9.121
    nat (any,StateNet) static 10.63.198.11
    object network obj-wirelessnet
    nat (Wireless-Guest,outside) static interface
    object network obj-dmznetwork
    nat (any,outside) static interface
    object network obj_InfraNet
    nat (InfraNet,outside) static interface
    access-group outside_access_in in interface outside
    access-group StateNet_access_in in interface StateNet
    route outside 0.0.0.0 0.0.0.0 173.166.117.190 1
    route StateNet 10.0.0.0 255.0.0.0 10.63.198.1 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable 5443
    http 192.168.9.0 255.255.255.0 inside
    http 74.xxx.xxx.xxx 255.255.255.255 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 2 match address outside_2_cryptomap
    crypto map outside_map 2 set pfs
    crypto map outside_map 2 set peer 173.xxx.xxx.xxx
    crypto map outside_map 2 set transform-set ESP-3DES-SHA
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.9.0 255.255.255.0 inside
    telnet timeout 5
    ssh 192.168.9.0 255.255.255.0 inside
    ssh timeout 5
    console timeout 0
    dhcpd dns 208.67.222.222 208.67.220.220
    dhcpd lease 10800
    dhcpd auto_config outside
    dhcpd address 192.168.2.100-192.168.2.254 dmz
    dhcpd dns 8.8.8.8 8.8.4.4 interface dmz
    dhcpd enable dmz
    dhcpd address 192.168.1.100-192.168.1.254 Wireless-Guest
    dhcpd enable Wireless-Guest
    threat-detection basic-threat
    threat-detection statistics host number-of-rate 2
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 63.240.161.99 source outside prefer
    ntp server 207.171.30.106 source outside prefer
    ntp server 70.86.250.6 source outside prefer
    webvpn
    group-policy FDIPSECTunnel internal
    group-policy FDIPSECTunnel attributes
    vpn-idle-timeout none
    vpn-tunnel-protocol IPSec l2tp-ipsec
    username support password <removed> privilege 15
    tunnel-group 173.xxx.xxx.xxx type ipsec-l2l
    tunnel-group 173.xxx.xxx.xxx general-attributes
    default-group-policy FDIPSECTunnel
    tunnel-group 173.xxx.xxx.xxx ipsec-attributes
    pre-shared-key *****
    smtp-server 192.168.9.20
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:e4dc3cef0de15123f11439822880a2c7
    : end
    Any ideas would be appreciated.
    John

    I don't see any inspection-commands in your config. Is there a reason for not using any of them?
    If your problem is only with ICMP, then you should enable at least icmp-inspection. You can do that easiely with the legacy command " fixup protocol icmp"
    Sent from Cisco Technical Support iPad App

  • Nokia c3-00 cannot write a new message after firmw...

    Hi 
    My problem afther update to firmware v8.63 is that i cannot write a new message
    Shortcut  <- keypad (pressing left directon on keypad) 
    or when i go to MENU>MESSAGES.NEW MESSAGE then nothing happends
    i can reply or send a new message to someone by the replying  option and changing target number, or using the call log but its quite anoying, and 2 social icons in menu.
    i have already tried 
    1. reset to factory settings  - FAILED to fix problem 
    2.reinstaling phone update - FAILED to fix problem
    MODERATOR'S NOTE: Subject line changed.

    you need to do a master reset on the phone but before you do that make sure to backup you files without the settings and applications on your comp using the ovi suite bec master reset will remove eveything that you have on your phone memory. after the backup dial this code on your phone *#7370# lock code 12345. if your phone is turned on again try now to send a new text message. if it will allow you now, restore now you backup file but dont include the settings.
    MODERATOR'S NOTE: Subject line changed.

  • Asymmetric NAT rules matched for forward and reverse flows

    Hi! I don't know why this comes up in the logs when I have configured my vpn like so:
    crypto dynamic-map L2L_MAP 50 set reverse-route
    crypto dynamic-map OUTSIDE_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 40 set pfs
    crypto dynamic-map OUTSIDE_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 60 set pfs
    crypto dynamic-map OUTSIDE_dyn_map 60 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 65535 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 65535 set security-association lifetime seconds 288000
    crypto dynamic-map OUTSIDE_dyn_map 65535 set security-association lifetime kilobytes 4608000
    crypto dynamic-map INSIDE_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 20 match address IDP_VPN
    crypto map L2L_MAP 20 set peer x.x.x.x
    crypto map L2L_MAP 20 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 40 match address cp_l2l_map_40
    crypto map L2L_MAP 40 set peer x.x.x.x
    crypto map L2L_MAP 40 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 60 match address bwi_l2l
    crypto map L2L_MAP 60 set peer x.x.x.x
    crypto map L2L_MAP 60 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 80 match address outside_80_cryptomap
    crypto map L2L_MAP 80 set peer x.x.x.x
    crypto map L2L_MAP 80 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 65535 ipsec-isakmp dynamic OUTSIDE_dyn_map
    crypto map L2L_MAP interface outside
    crypto map INSIDE_map 65535 ipsec-isakmp dynamic INSIDE_dyn_map
    crypto map INSIDE_map interface inside
    I am able to connect successfully via vpn client.  Its just that i cant reach the internal servers...  Any ideas?
    i get this error:
    Oct 18 2012 00:52:37: %ASA-5-305013: Asymmetric NAT rules matched for forward and reverse flows; Connection for udp src outside:10.10.13.221/137 dst inside:10.10.13.255/137 denied

    I put in the important configs:
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    ip address x.x.x.x 255.255.255.0 standby x.x.x.x
    ospf cost 10
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    ip address 10.10.13.5 255.255.255.0 standby 10.10.13.6
    ospf cost 10
    interface GigabitEthernet0/2
    nameif dmz
    security-level 50
    no ip address
    ospf cost 10
    interface GigabitEthernet0/2.720
    vlan 720
    nameif dmz-vsp
    security-level 50
    ip address 172.24.0.1 255.255.255.0 standby 172.24.0.2
    ospf cost 10
    interface GigabitEthernet0/2.724
    vlan 724
    nameif dmz-dbz
    security-level 75
    ip address 172.24.4.1 255.255.255.0 standby 172.24.4.2
    ospf cost 10
    interface GigabitEthernet0/2.725
    vlan 725
    nameif dmz-smtp
    security-level 50
    ip address 172.24.5.1 255.255.255.0 standby 172.24.5.2
    ospf cost 10
    dns domain-lookup outside
    dns domain-lookup inside
    dns server-group DefaultDNS
    name-server 10.10.10.50
    domain-name xxxx.local
    access-list nonatacl extended permit ip 10.10.0.0 255.255.0.0 10.40.4.0 255.255.255.0
    access-list nonatacl extended permit ip 172.16.0.0 255.255.0.0 10.40.4.0 255.255.255.0
    access-list nonatacl extended permit ip 192.168.2.0 255.255.255.0 10.40.4.0 255.255.255.0
    access-list nonatacl extended permit ip 192.168.3.0 255.255.255.0 10.40.4.0 255.255.255.0
    access-list nonatacl extended permit ip 10.10.0.0 255.255.0.0 10.40.14.0 255.255.255.0
    access-list nonatacl extended permit ip 10.10.13.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list nonatacl extended permit ip 10.10.10.0 255.255.255.0 10.10.13.0 255.255.255.0
    access-list nonatacl extended permit ip 10.10.13.0 255.255.255.0 192.168.6.0 255.255.255.0
    access-list nonatacl extended permit ip 192.168.6.0 255.255.255.0 10.10.13.0 255.255.255.0
    ip local pool inshse-vpn-pool2 192.168.6.220-192.168.6.230 mask 255.255.255.0
    global (outside) 201 192.168.16.1-192.168.16.250
    global (outside) 202 10.201.5.145-10.201.5.158
    global (outside) 4 10.10.13.180-10.10.13.189 netmask 255.0.0.0
    global (outside) 101 interface
    global (outside) 1 x.x.x.x netmask 255.0.0.0
    global (inside) 204 10.10.13.70-10.10.13.79 netmask 255.0.0.0
    nat (inside) 0 access-list nonatacl
    nat (inside) 201 access-list NAT_TO_IDP
    nat (inside) 202 access-list inside2-vsp_nat_outbound
    nat (inside) 101 0.0.0.0 0.0.0.0
    nat (dmz-vsp) 202 access-list dmz-vsp_nat_outbound
    nat (dmz-vsp) 101 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 x.x.x.x 1
    route inside 10.0.0.0 255.240.0.0 10.10.13.1 1
    route inside 10.40.1.0 255.255.255.0 10.10.13.1 1
    route inside 10.40.2.0 255.255.255.0 10.10.13.1 1
    route inside 10.40.3.0 255.255.255.0 10.10.13.1 1
    route inside 10.40.4.0 255.255.255.0 10.10.13.1 1
    route inside 10.40.13.0 255.255.255.0 10.10.13.1 1
    route inside 10.40.254.0 255.255.255.0 10.10.13.1 1
    route inside 172.16.0.0 255.255.0.0 10.10.13.1 1
    route inside 192.168.2.0 255.255.255.0 10.10.13.1 1
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server VPN_Auth protocol radius
    aaa-server VPN_Auth (inside) host 10.10.2.20
    timeout 5
    key *****
    no mschapv2-capable
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map L2L_MAP 50 set reverse-route
    crypto dynamic-map OUTSIDE_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 40 set pfs
    crypto dynamic-map OUTSIDE_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 60 set pfs
    crypto dynamic-map OUTSIDE_dyn_map 60 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 65535 set transform-set ESP-3DES-SHA
    crypto dynamic-map OUTSIDE_dyn_map 65535 set security-association lifetime seconds 288000
    crypto dynamic-map OUTSIDE_dyn_map 65535 set security-association lifetime kilobytes 4608000
    crypto dynamic-map INSIDE_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 20 match address IDP_VPN
    crypto map L2L_MAP 20 set peer x.x.x.x
    crypto map L2L_MAP 20 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 40 match address cp_l2l_map_40
    crypto map L2L_MAP 40 set peer x.x.x.x
    crypto map L2L_MAP 40 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 60 match address nonatacl
    crypto map L2L_MAP 60 set peer x.x.x.x
    crypto map L2L_MAP 60 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 80 match address outside_80_cryptomap
    crypto map L2L_MAP 80 set peer x.x.x.x
    crypto map L2L_MAP 80 set transform-set ESP-3DES-SHA
    crypto map L2L_MAP 65535 ipsec-isakmp dynamic OUTSIDE_dyn_map
    crypto map L2L_MAP interface outside
    crypto map INSIDE_map 65535 ipsec-isakmp dynamic INSIDE_dyn_map
    crypto map INSIDE_map interface inside
    crypto isakmp enable outside
    crypto isakmp enable inside
    crypto isakmp enable dmz
    crypto isakmp enable dmz-vsp
    crypto isakmp policy 20
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 65535
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    no vpn-addr-assign aaa
    no vpn-addr-assign dhcp
    group-policy ihasavpn2_gp internal
    group-policy ihasavpn2_gp attributes
    dns-server value 10.10.10.52
    vpn-tunnel-protocol IPSec
    default-domain value xxxx.local
    tunnel-group ihasavpn2 type remote-access
    tunnel-group ihasavpn2 general-attributes
    address-pool inshse-vpn-pool2
    authentication-server-group VPN_Auth
    authentication-server-group (inside) VPN_Auth
    default-group-policy ihasavpn2_gp
    tunnel-group ihasavpn2 ipsec-attributes
    pre-shared-key *****
    tunnel-group ihasavpn2 ppp-attributes
    authentication ms-chap-v2

  • Hi, I cannot restart or shut down my MAC and get the message Geneio.it installer is cancelling your request. Please shut down and retry. However, I cannot seem to exit that application and I have no idea where it came from. Thanks

    Hi, I cannot restart or shut down my MAC and get the message Geneio.it installer is cancelling your request. Please shut down and retry. However, I cannot seem to exit that application and I have no idea where it came from. Thanks
    Could this be a virus?

    Hold down the Power button until the computer shuts down.
    The Safe Mac » Adware Removal Guide - Genieo
    The Safe Mac » Adware Removal Guide
    Helpful Links Regarding Malware Protection
    An excellent link to read is Tom Reed's Mac Malware Guide.
    Also, visit The XLab FAQs and read Detecting and avoiding malware and spyware.
    See these Apple articles:
              Mac OS X Snow Leopard and malware detection
              OS X Lion- Protect your Mac from malware
              OS X Mountain Lion- Protect your Mac from malware
              About file quarantine in OS X
    If you require anti-virus protection Thomas Reed recommends using Dr.Web Light from the App Store. It's free, and since it's from the App Store, it won't destabilize the system. If you prefer one of the better known commercial products, then Thomas recommends using Sophos.(Thank you to Thomas Reed for these recommendations.) If you already use Sophos, then be aware of this if you are using Mavericks: OS X Mavericks- Sophos Anti-Virus on-access scanner versions 8.0 - 9.1 may cause unexpected restarts
    From user Joe Bailey comes this equally useful advice:
    The facts are:
    1. There is no anti-malware software that can detect 100% of the malware out there.
    2. There is no anti-malware that can detect anything targeting the Mac because there
         is no Mac malware in the wild, and therefore, no "signatures" to detect.
    3. The very best way to prevent the most attacks is for you as the user to be aware that
         the most successful malware attacks rely on very sophisticated social engineering
         techniques preying on human avarice, ****, and fear.
    4. Internet popups saying the FBI, NSA, Microsoft, your ISP has detected malware on
        your computer is intended to entice you to install their malware thinking it is a
        protection against malware.
    5. Some of the anti-malware products on the market are worse than the malware
        from which they purport to protect you.
    6. Be cautious where you go on the internet.
    7. Only download anything from sites you know are safe.
    8. Avoid links you receive in email, always be suspicious even if you get something
        you think is from a friend, but you were not expecting.
    9. If there is any question in your mind, then assume it is malware.

Maybe you are looking for

  • File Error: Unkown File when attempting to capture

    I teach an intro to video production course and my students keep getting this error: File Error: Unkown File when trying to capture footage. It doesn't matter if they're using capture now or batch capture. This error message comes up and they can't c

  • Blinking I beam, but still cant fill out form

    I have reader 9. I need to fill out forms.So far I have had two that I have tried, both fillable with allowed access. I have a blinking I beam, but when I hit the keys, I get nothing, the curser just blinks at me in that ha, ha kind of way. Please he

  • Can't open the dl'ed after effects cs5.5 trial... what gives?

    Hi, I get an error saying - disk could not be mounted error -4960 on my mac and the ASM keeps saying, "extracting .... this may take a while..." This is the 2nd time i've downloaded ae cs5.5 trial. It was corrupt the first time and got stuck at 98% a

  • How define a sales doc type

    fellows i've defined a new inquiry doc type RC and assigned to a SALES AREA. now i'm trying to test this new doc type and getting an error message. it says- RC is not DEFINED to a SALES AREA...so how do u define a new doc type to a sales area? thanks

  • ADF: Page navigation and buttons stop working after a while

    Hi all, We have a web app built with ADF Faces/JDev 10.1.3 that runs in OC4J 10.1.2.0.2. Sometimes we encounter this problem in our JSF pages: after a while (can't relate to some particular action), all navigation in a page (links, tabs, buttons, etc