Outlook Integration installation with only remote access

Hello B1 gurus !!
Is it possible to install Outlook Integration when the possibility given by a company is only to access the SAP B1 server thru Remote desktop functionnality ?
If yes, how does it work and what are the steps (if different as given SAP Install procedure) to achieve such an installation ?
Exemple: SAP B1 Server is installed in France, Users accessing it are in an other country and can access it only remote.
thanks for your quick answer
Chris

Hello Chris,
It is absolutely possible.  That is because when you connected through Remote Desktop, you can do anything just like local in the same network.  The security profile has to be set up correctly though.
Thanks,
Gordon

Similar Messages

  • System with only Display Access

    Hi,
    I have the following question, is it possible to configure a system copy with only Display access (at a sap level or Oracle Display mode,
    et cetera) without creating restrictions in an authorization level?
    Kind regards,
    Luis

    Hi Luis,
    I don't think this is possible, what you can do is create a system copy and assign display only authorizations to the users.
    Regards
    Juan
    Please reward with points if helpful

  • Outlook integration installation

    Dear Experts!
                        I want to install outlook integration in the client system by using 'CITRIX' Server Please any one help me
       It is very urgent!
    Regards
    Selva.D

    Hi Selva.D,
    Please run Standalone OI addon from the installation package.
    Outlook Integration is a different from other SAP Addons, because it consists of two parts: one part
    running Within SAP Business one and one run within outlook.
    It will install an Add-on only on the machine that runs the SAP Business One application, therefore in your case using Citrix server, Outlook Add-In has to be installed on each client separately using the
    "Standalone Installer" of Outlook Integration.
    Please refer to the installation guide related to SAP Business one in citrix environment by using the following link.
    http://www.citrix.com/site/resources/dynamic/partnerDocs/SAPBusinessOneCitrixInstallationGuide.pdf
    Hope it helps.
    Regards,
    Jacqueline Jiang
    SAP Business One Forums Team

  • Outlook Integration Installation Error

    Dear experts,
    When installing the Outlook Integration Add-on on an SAP B1 version 9 PL on a client site i am getting the following error:-
    "Add-on Outlook Integration: Add-on installation failed because another version is already installed. please ensure that the version number is higher than the version previously installed."
    May all help please.
    Thanks.

    Hi
    Download 'Windows Installer 3.1' from the internet and Install in your Machine.
    Now proceed with Addon. Hope this should work.

  • Outlook Integration Installation files

    Hi,
    Where can I find the Outlook Integration add-on files for B1 2004A?
    I have the following installation files:
    Setup_OI.exe
    Outlook_Integration.ard
    But I also  need the support tools (for the snapshots) and I can't find them! Cause during the installation, of the files refered above, the system is unable to find the templates folder!
    Also on the today's webinar.. if I'm correct, the refered setup installation file was the Setup_OE.exe!!!
    Tips??
    Tkx

    Vitor,
    You can locate the Outlook integration from SAP as well as the Support Tools on the service.sap.com/smb portal.  You would go to SAP Business One > Installations & Updates > SAP Business One Products > Installations > SAP Business One 2004 > SAP Business One 2004A (B or C) > Installation > then choose the database that you are using and then download the title "CD SMB: SAP Business One Add-ON 2004 SP2".
    If you click on the "Info" link you will see the detail of what is in this file such as the Outlook integration, Support Tools etc.
    Hope this helps,
    Eddy

  • Help with NAS Remote Access

    Here's what I have:
    Synology DS212J
    Airport Extreme Base Station Gen 4 running latest firmware
    Running Lion
    Here's what I have done:
    Changed NAS to use Manual Configuration. IP set to: 10.0.1.14 (after reading some forums here and there I have now changed this to 10.0.1.202 (to be outside the range of DCHP address)
    In Airport Extreme I have configured Port Forwarding for port 80 and 7000 entering the private ip of the NAS 10.0.1.14 and now 10.0.1.202 and filled in the TCP ports with the appropriate port, restarted router.
    After reading more posts in the forums I checked the NAS and my Mac Firewalls. Nothing...not turned on. I have since gone back into the NAS Firewall settings after reading a post to allow access for Photostation, File station...just in case it makes a differnece
    Obtained a static IP from my ISP - ISP does not block any ports
    Canyouseeme.org always gives a Timed out message when I try and check port forwarding
    Everything works perfect on LAN...just remote I can't seem to get.  Some nice iphone apps I'd like to use remotely and use my Air to access when away from home.
    Questions:
    Is it necessary to also configure a Static IP on my Airport Extreme...I haven't as my understanding is that only the DS needs one?  If I do could some kindly step this out for me?
    I have previously changed some settings in my router for unblock-us http://support.unblock-us.com/customer/ ... 27...could this be the problem?
    Thanks to anyone that might be able to help. I can post screen shots also or could send privately! I have noted that you must be at an outside computer to test access and of course tried that as well...but understand Canyouseeme.org should still say it can see the open port when I test from my network? I also have a DDNS and everything there shows Normal.
    Hoping for something obvious and stupid on my part that someone can point out!

    so if i understand correctly this should work?
    WAN IP 208.160.90.22
    router ip address 192.168.1.1
    camera ip 192.168.1.200
    to access the camera i would type in http://208.160.90.22:1024
    thanks greatly!  i'm trying to use this camera to monitor a boiler to make sure it's operating in this cold weather we are having...

  • Transaction similar to VKM1 with only display access

    Hi,
    I would like to ask, do you know the transaction which would be similar to VKM1 (Blocked SD documents), but its user would be granted with display mode only?
    I tried to check the rest of the transactions from VKM* group but it seems there are none such reports.
    This kind of transaction shall be used by our Logistics to check which current orders are blocked and what is the reason behind it (lack of credit
    limit/overdue items on customer account) – but they mustn’t be authorized to release anything.
    Regards,
    Kiran

    Just wanted to add to Siva's response that user access is regulated not just using the transaction codes but the authorization objects within those transactions. Just like in this case, the same transaction may be used for the change and display purposes.
    There is authorization trace available in ST01 transaction that can be used to see what objects are checked when running a transaction. There might be other tools as well (I'm not a Security expert), but this one worked well for me so far.

  • How do I get Java 7 to work with my remote access token to Kaiser on my Mac 10.7.5?

    Since I updated Java last week I do longer can get to my Health Connect Site. I get to the page for Java and hit run. Then a window opens, it starts to transfer data. Then it stops and says error. I have gone thru Kaiser's IT and Apple Support. Both tried and could not correct the problem. I have been getting on this site with Firefox for over 2 years. How do I correct this problem with Java or Firefox?

    Hi eeg0,
    Thank you for posting your question. In order to better assist you, please provide the following troubleshooting information:
    *what is the error that comes up?
    *Logs of the page from the webconsole- make sure there is no personal information here.
    *Have you added the site to the exceptions list in the Java Console?[http://www.java.com/en/download/help/javaconsole.xml]
    If you need any help, we are happy to help.

  • Remote Access VPN ASA

                  Hi Guys
    I have a problem with a Remote Access VPN on a ASA 5510 8.6.2
    I have created a IPSEC Remote Access VPN through the wizard this is pretty much a base install on the ASA without much configuration.
    I can connect to the ASA via the Remote Access client and get TX just no RX therefore i cannot access any of the LAN resources
    here is a copy of the config any help would be appreciated.    
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    nameif outside
    security-level 0
    ip address x.x.x.x 255.255.255.252
    interface Management0/0
    nameif management
    security-level 100
    ip address 10.2.1.252 255.255.240.0
    management-only
    ftp mode passive
    dns server-group DefaultDNS
    domain-name perfectdomain.perfect-image.co.uk
    same-security-traffic permit inter-interface
    object network Inside-Network
    subnet 10.2.0.0 255.255.240.0
    description Inside Network
    object network NETWORK_OBJ_192.168.1.0_27
    subnet 192.168.1.0 255.255.255.0
    object network NETWORK_OBJ_192.168.1.0_24
    subnet 192.168.1.0 255.255.255.0
    object network obj-192.168.1.0_24
    subnet 192.168.1.0 255.255.255.0
    object-group network LOCAL_NETWORKS_VPN
    access-list inside_access_in extended permit ip object NETWORK_OBJ_192.168.1.0_24 any
    access-list outside_access_in extended permit ip object NETWORK_OBJ_192.168.1.0_24 object Inside-Network
    pager lines 24
    logging enable
    logging asdm informational
    mtu management 1500
    mtu inside 1500
    mtu outside 1500
    ip local pool RAIPSECPOOL 192.168.1.1-192.168.1.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm history enable
    arp timeout 14400
    nat (inside,outside) source static Inside-Network Inside-Network destination static NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 no-proxy-arp route-lookup
    nat (inside,outside) source static NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 destination static Inside-Network Inside-Network no-proxy-arp route-lookup
    nat (inside,outside) after-auto source dynamic any interface
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 x.x.x.x 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    http server enable 4430
    http 10.2.0.0 255.255.240.0 management
    http 10.2.0.0 255.255.240.0 inside
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet 10.2.0.0 255.255.240.0 inside
    telnet timeout 5
    ssh 10.2.0.0 255.255.240.0 management
    ssh 10.2.0.0 255.255.240.0 inside
    ssh 0.0.0.0 0.0.0.0 outside
    ssh timeout 10
    console timeout 0
    dhcpd address 10.2.1.253-10.2.2.252 management
    dhcpd enable management
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy RAIPSECTUNNEL internal
    group-policy RAIPSECTUNNEL attributes
    dns-server value 10.2.1.7 10.2.1.8
    vpn-tunnel-protocol ikev1
    default-domain value perfectdomain.perfect-image.co.uk
    username KI-Admin password OMa9XVzN1OQ0Is.6 encrypted privilege 15
    username PI-Admin password BEGl74DXS9pqUL6v encrypted privilege 15
    tunnel-group RAIPSECTUNNEL type remote-access
    tunnel-group RAIPSECTUNNEL general-attributes
    address-pool RAIPSECPOOL
    default-group-policy RAIPSECTUNNEL
    tunnel-group RAIPSECTUNNEL ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:43c49a676e839e7821ff1473ddeaf90d
    : end
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    nameif outside
    security-level 0
    ip address x.x.x.x 255.255.255.252
    interface Management0/0
    nameif management
    security-level 100
    ip address 10.2.1.252 255.255.240.0
    management-only
    ftp mode passive
    dns server-group DefaultDNS
    domain-name perfectdomain.perfect-image.co.uk
    same-security-traffic permit inter-interface
    object network Inside-Network
    subnet 10.2.0.0 255.255.240.0
    description Inside Network
    object network NETWORK_OBJ_192.168.1.0_27
    subnet 192.168.1.0 255.255.255.0
    object network NETWORK_OBJ_192.168.1.0_24
    subnet 192.168.1.0 255.255.255.0
    object network obj-192.168.1.0_24
    subnet 192.168.1.0 255.255.255.0
    object-group network LOCAL_NETWORKS_VPN
    access-list inside_access_in extended permit ip object NETWORK_OBJ_192.168.1.0_24 any
    access-list outside_access_in extended permit ip object NETWORK_OBJ_192.168.1.0_24 object Inside-Network
    pager lines 24
    logging enable
    logging asdm informational
    mtu management 1500
    mtu inside 1500
    mtu outside 1500
    ip local pool RAIPSECPOOL 192.168.1.1-192.168.1.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm history enable
    arp timeout 14400
    nat (inside,outside) source static Inside-Network Inside-Network destination static NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 no-proxy-arp route-lookup
    nat (inside,outside) source static NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 destination static Inside-Network Inside-Network no-proxy-arp route-lookup
    nat (inside,outside) after-auto source dynamic any interface
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 x.x.x.x 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    http server enable 4430
    http 10.2.0.0 255.255.240.0 management
    http 10.2.0.0 255.255.240.0 inside
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet 10.2.0.0 255.255.240.0 inside
    telnet timeout 5
    ssh 10.2.0.0 255.255.240.0 management
    ssh 10.2.0.0 255.255.240.0 inside
    ssh 0.0.0.0 0.0.0.0 outside
    ssh timeout 10
    console timeout 0
    dhcpd address 10.2.1.253-10.2.2.252 management
    dhcpd enable management
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy RAIPSECTUNNEL internal
    group-policy RAIPSECTUNNEL attributes
    dns-server value 10.2.1.7 10.2.1.8
    vpn-tunnel-protocol ikev1
    default-domain value perfectdomain.perfect-image.co.uk
    username KI-Admin password OMa9XVzN1OQ0Is.6 encrypted privilege 15
    username PI-Admin password BEGl74DXS9pqUL6v encrypted privilege 15
    tunnel-group RAIPSECTUNNEL type remote-access
    tunnel-group RAIPSECTUNNEL general-attributes
    address-pool RAIPSECPOOL
    default-group-policy RAIPSECTUNNEL
    tunnel-group RAIPSECTUNNEL ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:43c49a676e839e7821ff1473ddeaf90d
    : end

    Hi Jouni
    Still not working I am afraid, here is the current running config, I have noticed when I connect via VPN client the default gateway address on the VPN client is 192.168.1.2 ?? anymore help would be appreciated
    thank you
    hostname PIFW01
    domain-name perfectdomain.perfect-image.co.uk
    enable password pBWHd.sDdzPIDYW/ encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface GigabitEthernet0/0
    nameif inside
    security-level 100
    ip address 10.2.1.251 255.255.255.0
    interface GigabitEthernet0/1
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    nameif outside
    security-level 0
    ip address 212.135.154.130 255.255.255.252
    interface Management0/0
    nameif management
    security-level 100
    ip address 10.2.1.252 255.255.240.0
    management-only
    ftp mode passive
    dns server-group DefaultDNS
    domain-name perfectdomain.perfect-image.co.uk
    same-security-traffic permit inter-interface
    object network Inside-Network
    subnet 10.2.0.0 255.255.240.0
    description Inside Network
    object network NETWORK_OBJ_192.168.1.0_27
    subnet 192.168.1.0 255.255.255.0
    object network NETWORK_OBJ_192.168.1.0_24
    subnet 192.168.1.0 255.255.255.0
    object network VPNPool
    subnet 192.168.1.0 255.255.255.0
    description VPNPool
    object network VPN-POOL
    subnet 192.168.1.0 255.255.255.0
    object network LAN
    subnet 10.2.1.0 255.255.255.0
    access-list inside_access_in extended permit ip object LAN any
    pager lines 24
    logging enable
    logging asdm informational
    mtu management 1500
    mtu inside 1500
    mtu outside 1500
    ip local pool RAIPSECPOOL 192.168.1.1-192.168.1.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm history enable
    arp timeout 14400
    nat (inside,outside) source static LAN LAN destination static VPN-POOL VPN-POOL
    nat (inside,outside) after-auto source dynamic any interface
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 212.135.154.129 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    http server enable 4430
    http 10.2.0.0 255.255.240.0 management
    http 10.2.0.0 255.255.240.0 inside
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet 10.2.0.0 255.255.240.0 inside
    telnet timeout 5
    ssh 10.2.0.0 255.255.240.0 management
    ssh 10.2.0.0 255.255.240.0 inside
    ssh 0.0.0.0 0.0.0.0 outside
    ssh timeout 10
    console timeout 0
    dhcpd address 10.2.1.253-10.2.2.252 management
    dhcpd enable management
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy RAIPSECTUNNEL internal
    group-policy RAIPSECTUNNEL attributes
    dns-server value 10.2.1.7 10.2.1.8
    vpn-tunnel-protocol ikev1
    default-domain value perfectdomain.perfect-image.co.uk
    username KI-Admin password OMa9XVzN1OQ0Is.6 encrypted privilege 15
    username PI-Admin password BEGl74DXS9pqUL6v encrypted privilege 15
    tunnel-group RAIPSECTUNNEL type remote-access
    tunnel-group RAIPSECTUNNEL general-attributes
    address-pool RAIPSECPOOL
    default-group-policy RAIPSECTUNNEL
    tunnel-group RAIPSECTUNNEL ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:f50aaad7c3ecaf94382ff0cc887bb5ac
    : end

  • WRV200 can be administered wireless in spite of Local Remote Access DISABLED.

    I have a WRV200 with Local Remote Access disabled (HTTPS= Disable and Allow Wireless Web Access= Disable).
    When I go and connect wireless to the router, I still can access the configuration in wireless mode.
    What do I need to do such as to not allow the router to be administered wireless.
    Message Edited by RQ on 05-17-2008 02:49 PM

    The main thing to do is to stop using "admin" for your router password.  Instead,  put a strong password on the router, then don't tell anyone the password.   Then, no one will be able to access the router's setup pages except you.
    By strong password, I mean a password with 15 or more random characters, including capital letters, small letters, and digits.
    Write down your password and lock it in a file cabinet.  After the router has been setup, you will only need the password a few times a year.
    Message Edited by toomanydonuts on 05-18-2008 06:34 AM

  • Remote access vpn issues

    Hi all, I have been having issues with my remote access vpn, I can connect but cannot ping anywhere, I have enabled ipsec over nat-t, but still does not work, I noticed that when I did an ipconfig on my machine, I get the ip address assigned by my asa, 10.120.50.2 /32
    but the default gateway is showing as 10.112.50.3, is this correct, I thought it should be the same as the interface address ?

    Hi Carl,
    Can you make sure you have the following in your config:
    isakmp nat-traversal
    Can you also ensure your internal network has routing in place to cover your VPN client pool.

  • Remote access VPN access across LAN-to-LAN VPN

    I have two sites (site 1 & site 2) connected by a LAN-to-LAN VPN.  At site 1, users connect with a remote access VPN and need to be able to access resources at site 2.

    I started out with same-security-traffic intra-interface configured.
    Here is the output from both ASAs:
    NM-ASA# show crypto isakmp sa
       Active SA: 6
        Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA during rekey)
    Total IKE SA: 6
    1   IKE Peer: 3.3.3.3
        Type    : L2L             Role    : initiator
        Rekey   : no              State   : MM_ACTIVE
    2   IKE Peer: 74.138.171.237
        Type    : user            Role    : responder
        Rekey   : no              State   : AM_ACTIVE
    3   IKE Peer: 96.28.201.133
        Type    : user            Role    : responder
        Rekey   : no              State   : AM_ACTIVE
    4   IKE Peer: 1.1.1.1
        Type    : L2L             Role    : initiator
        Rekey   : no              State   : MM_ACTIVE
    5   IKE Peer: 74.138.126.195
        Type    : user            Role    : responder
        Rekey   : no              State   : AM_ACTIVE
    6   IKE Peer: 96.28.201.133
        Type    : user            Role    : responder
        Rekey   : no              State   : AM_ACTIVE
    NM-ASA# 
    NM-ASA# sho crypto ipsec sa
    interface: outside
        Crypto map tag: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr: 2.2.2.2
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (10.1.20.5/255.255.255.255/0/0)
          current_peer: 96.28.201.133, username: joneal
          dynamic allocated peer ip: 10.1.20.5
          #pkts encaps: 50, #pkts encrypt: 50, #pkts digest: 50
          #pkts decaps: 33, #pkts decrypt: 33, #pkts verify: 33
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 50, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 96.28.201.133
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 5E0D76C9
        inbound esp sas:
          spi: 0x969790AD (2526515373)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 315392, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28618
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000003 0xFFFFFFFF
        outbound esp sas:
          spi: 0x5E0D76C9 (1577940681)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 315392, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28618
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr: 2.2.2.2
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (10.1.20.6/255.255.255.255/0/0)
          current_peer: 96.28.201.133, username: joneal
          dynamic allocated peer ip: 10.1.20.6
          #pkts encaps: 1368, #pkts encrypt: 1368, #pkts digest: 1368
          #pkts decaps: 945, #pkts decrypt: 945, #pkts verify: 945
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 1368, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 96.28.201.133
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 968FF103
        inbound esp sas:
          spi: 0xA49C8920 (2761722144)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 331776, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28703
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x968FF103 (2526015747)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 331776, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28702
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: vpnmap, seq num: 20, local addr: 2.2.2.2
          access-list peak10-vpn permit ip 192.168.100.0 255.255.255.0 172.16.0.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.100.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (172.16.0.0/255.255.255.0/0/0)
          current_peer: 3.3.3.3
          #pkts encaps: 352, #pkts encrypt: 352, #pkts digest: 352
          #pkts decaps: 270, #pkts decrypt: 270, #pkts verify: 270
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 352, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 3.3.3.3
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 773AB6C7
        inbound esp sas:
          spi: 0xD34E0435 (3545105461)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 303104, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (3914940/28605)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x773AB6C7 (2000336583)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 303104, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (3914941/28605)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: vpnmap, seq num: 20, local addr: 2.2.2.2
          access-list peak10-vpn permit ip 192.168.128.0 255.255.224.0 172.16.0.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.128.0/255.255.224.0/0/0)
          remote ident (addr/mask/prot/port): (172.16.0.0/255.255.255.0/0/0)
          current_peer: 3.3.3.3
          #pkts encaps: 26, #pkts encrypt: 26, #pkts digest: 26
          #pkts decaps: 24, #pkts decrypt: 24, #pkts verify: 24
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 26, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 3.3.3.3
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 66CD02A3
        inbound esp sas:
          spi: 0x531B430A (1394295562)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 303104, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (3914990/28666)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x01FFFFFF
        outbound esp sas:
          spi: 0x66CD02A3 (1724711587)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 303104, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (3914990/28666)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr: 2.2.2.2
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (10.1.20.7/255.255.255.255/0/0)
          current_peer: 74.138.126.195, username: jnord
          dynamic allocated peer ip: 10.1.20.7
          #pkts encaps: 990, #pkts encrypt: 990, #pkts digest: 990
          #pkts decaps: 1429, #pkts decrypt: 1429, #pkts verify: 1429
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 990, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 3
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 74.138.126.195
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 62241B76
        inbound esp sas:
          spi: 0xB1F2F97B (2985490811)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 327680, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28674
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x62241B76 (1646533494)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 327680, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28674
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr: 2.2.2.2
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (10.1.20.4/255.255.255.255/0/0)
          current_peer: 74.138.171.237, username: cbulmahn
          dynamic allocated peer ip: 10.1.20.4
          #pkts encaps: 832, #pkts encrypt: 832, #pkts digest: 832
          #pkts decaps: 620, #pkts decrypt: 620, #pkts verify: 620
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 832, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 74.138.171.237
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 64CD5FBE
        inbound esp sas:
          spi: 0xCDFCE528 (3455903016)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 311296, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28613
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x64CD5FBE (1691180990)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 311296, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28613
             IV size: 16 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: vpnmap, seq num: 10, local addr: 2.2.2.2
          access-list sg-vpn permit ip 192.168.100.0 255.255.255.0 192.168.0.0 255.255.192.0
          local ident (addr/mask/prot/port): (192.168.100.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          current_peer: 1.1.1.1
          #pkts encaps: 5228, #pkts encrypt: 5228, #pkts digest: 5228
          #pkts decaps: 5246, #pkts decrypt: 5246, #pkts verify: 5246
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 5229, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 1.1.1.1
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 3200F1CB
        inbound esp sas:
          spi: 0x10DEE5CE (283043278)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4373446/28613)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x3200F1CB (838922699)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4373496/28613)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: vpnmap, seq num: 10, local addr: 2.2.2.2
          access-list sg-vpn permit ip 192.168.111.0 255.255.255.0 192.168.0.0 255.255.192.0
          local ident (addr/mask/prot/port): (192.168.111.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          current_peer: 1.1.1.1
          #pkts encaps: 321, #pkts encrypt: 321, #pkts digest: 321
          #pkts decaps: 296, #pkts decrypt: 296, #pkts verify: 296
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 321, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 1.1.1.1
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: EC77AF32
        inbound esp sas:
          spi: 0x16C7E578 (382199160)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4373950/28636)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0xEC77AF32 (3967266610)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4373936/28636)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: vpnmap, seq num: 10, local addr: 2.2.2.2
          access-list sg-vpn permit ip 192.168.112.0 255.255.240.0 192.168.0.0 255.255.192.0
          local ident (addr/mask/prot/port): (192.168.112.0/255.255.240.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          current_peer: 1.1.1.1
          #pkts encaps: 2910, #pkts encrypt: 2910, #pkts digest: 2910
          #pkts decaps: 3794, #pkts decrypt: 3794, #pkts verify: 3794
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 2996, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 1.1.1.1
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: EEDD3278
        inbound esp sas:
          spi: 0x9FAA12E6 (2678723302)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4370659/28610)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0xEEDD3278 (4007473784)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4373556/28610)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: vpnmap, seq num: 10, local addr: 2.2.2.2
          access-list sg-vpn permit ip 192.168.128.0 255.255.224.0 192.168.0.0 255.255.192.0
          local ident (addr/mask/prot/port): (192.168.128.0/255.255.224.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          current_peer: 1.1.1.1
          #pkts encaps: 3034, #pkts encrypt: 3034, #pkts digest: 3034
          #pkts decaps: 3748, #pkts decrypt: 3748, #pkts verify: 3748
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 3034, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 2.2.2.2, remote crypto endpt.: 1.1.1.1
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: D1F3CBED
        inbound esp sas:
          spi: 0x7C688B5D (2087226205)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4370712/28609)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0xD1F3CBED (3522415597)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 319488, crypto-map: vpnmap
             sa timing: remaining key lifetime (kB/sec): (4373429/28609)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
    NM-ASA#
    QSRCORPFW# sho crypto isakmp sa
       Active SA: 2
        Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA during rekey)
    Total IKE SA: 2
    1   IKE Peer: 3.3.3.3
        Type    : L2L             Role    : initiator
        Rekey   : no              State   : MM_ACTIVE
    2   IKE Peer: 2.2.2.2
        Type    : L2L             Role    : responder
        Rekey   : no              State   : MM_ACTIVE
    QSRCORPFW# sho crypto ipsec sa
    interface: WAN
        Crypto map tag: outside_map, seq num: 1, local addr: 1.1.1.1
          access-list PEAK10VPN permit ip 192.168.0.0 255.255.192.0 172.16.0.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          remote ident (addr/mask/prot/port): (172.16.0.0/255.255.255.0/0/0)
          current_peer: 3.3.3.3
          #pkts encaps: 2162, #pkts encrypt: 2162, #pkts digest: 2162
          #pkts decaps: 1761, #pkts decrypt: 1761, #pkts verify: 1761
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 2162, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 1.1.1.1, remote crypto endpt.: 3.3.3.3
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: BDC6A8EE
        inbound esp sas:
          spi: 0x966B78C0 (2523625664)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6328320, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3914547/28485)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0xBDC6A8EE (3183913198)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6328320, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3914652/28485)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: outside_dyn_map, seq num: 20, local addr: 1.1.1.1
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (10.1.10.6/255.255.255.255/0/0)
          current_peer: 74.128.145.69, username: administrator
          dynamic allocated peer ip: 10.1.10.6
          #pkts encaps: 10, #pkts encrypt: 10, #pkts digest: 10
          #pkts decaps: 16, #pkts decrypt: 16, #pkts verify: 16
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 10, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 1.1.1.1, remote crypto endpt.: 74.128.145.69
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 0ED4D561
        inbound esp sas:
          spi: 0x70133356 (1880306518)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 6332416, crypto-map: outside_dyn_map
             sa timing: remaining key lifetime (sec): 28521
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x0001FFFF
        outbound esp sas:
          spi: 0x0ED4D561 (248829281)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 6332416, crypto-map: outside_dyn_map
             sa timing: remaining key lifetime (sec): 28508
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: outside_map, seq num: 2, local addr: 1.1.1.1
          access-list outside_2_cryptomap permit ip 192.168.0.0 255.255.192.0 192.168.111.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.111.0/255.255.255.0/0/0)
          current_peer: 2.2.2.2
          #pkts encaps: 350, #pkts encrypt: 350, #pkts digest: 350
          #pkts decaps: 379, #pkts decrypt: 379, #pkts verify: 379
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 350, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 1.1.1.1, remote crypto endpt.: 2.2.2.2
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 16C7E578
        inbound esp sas:
          spi: 0xEC77AF32 (3967266610)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3914923/28493)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x16C7E578 (382199160)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3914939/28493)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: outside_map, seq num: 2, local addr: 1.1.1.1
          access-list outside_2_cryptomap permit ip 192.168.0.0 255.255.192.0 192.168.112.0 255.255.240.0
          local ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.112.0/255.255.240.0/0/0)
          current_peer: 2.2.2.2
          #pkts encaps: 5270, #pkts encrypt: 5270, #pkts digest: 5270
          #pkts decaps: 4314, #pkts decrypt: 4314, #pkts verify: 4314
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 5270, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 1.1.1.1, remote crypto endpt.: 2.2.2.2
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 9FAA12E6
        inbound esp sas:
          spi: 0xEEDD3278 (4007473784)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3914358/28463)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x9FAA12E6 (2678723302)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3911355/28463)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: outside_map, seq num: 2, local addr: 1.1.1.1
          access-list outside_2_cryptomap permit ip 192.168.0.0 255.255.192.0 192.168.100.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.100.0/255.255.255.0/0/0)
          current_peer: 2.2.2.2
          #pkts encaps: 11323, #pkts encrypt: 11323, #pkts digest: 11323
          #pkts decaps: 11262, #pkts decrypt: 11262, #pkts verify: 11262
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 11323, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 1.1.1.1, remote crypto endpt.: 2.2.2.2
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 10DEE5CE
        inbound esp sas:
          spi: 0x3200F1CB (838922699)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3914033/28461)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x10DEE5CE (283043278)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3913939/28459)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
        Crypto map tag: outside_map, seq num: 2, local addr: 1.1.1.1
          access-list outside_2_cryptomap permit ip 192.168.0.0 255.255.192.0 192.168.128.0 255.255.224.0
          local ident (addr/mask/prot/port): (192.168.0.0/255.255.192.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.128.0/255.255.224.0/0/0)
          current_peer: 2.2.2.2
          #pkts encaps: 4206, #pkts encrypt: 4206, #pkts digest: 4206
          #pkts decaps: 3490, #pkts decrypt: 3490, #pkts verify: 3490
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 4206, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 1.1.1.1, remote crypto endpt.: 2.2.2.2
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 7C688B5D
        inbound esp sas:
          spi: 0xD1F3CBED (3522415597)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3914326/28457)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x7C688B5D (2087226205)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 6324224, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (3911559/28457)
             IV size: 8 bytes
             replay detection support: Y
    Anti replay bitmap:
            0x00000000 0x00000001
    QSRCORPFW#

  • Outlook integration on terminal server

    Hi Experts,
    I am facing Outlook Integration problems with one of our clients who uses outlook integration on their terminal server for about 10 users. They were on SAP 2007A SP00 PL47 and using outlook integration on terminal server for about 10 users without any problems.
    I recently upgraded them to SAP 2007A SP01 PL7 and after that there are add-on initialization errors on the terminal server with outlook integration and payment add-on. The add-ons are installed and working OK on application server and other client machines.
    On the terminal server;
    1. Initialization of add-ons failed giving "Initialization Failed" error. I tried to reinstall add-on on Terminal server but same result.
    2. When trying to logon to SAP within Outlook; system gives ""XYZ" is not a valid company name" error and login fails.
    Any help on this will be highly appreciated.
    Thanks in advance
    Regards
    Dave
    Edited by: Devinder Sareen on Feb 23, 2010 6:34 AM

    Can anyone on the forum shed any light on this subject please?

  • HT5306 I do not want to give remote access to anyone but myself as privacy is my friend.  Can this remote desktop software still be for me personally unless I allow access and for my MAC lap top only?  What if I do not update? compatibility issues with wh

    Hello:
    Thank you for the update for remote access for desktops.
    Personally, I do not want to give remote access to anyone but myself as privacy is my friend.  Can this remote desktop software still be for me personally unless I allow access and for my MAC lap top only?  What if I do not update? I do use this lap top in other countries.  compatibility issues with what?

    Apple Remote Desktop is off be default. It has to be enabled for some one to be able to remotely connect to the computer. And then, you still have to have a user name and password on the computer to remotely connect with.
    If you want to see if remote access has is enabled for Apple Remote Desktop; you can find the setting in, Apple Menu, System Prefrences, Sharing. If it's enabled, Remote Management or Screen Sharing will be checked.
    Beucase Apple Remote Desktop Agent is part of the Mac Operating System; even if your not using it, Apple Software Updates will from time to time offer updates for ARD Agent. Software Updates can some times be stacked ontop of each other; so chosing not to install an update, can mean other updates you may want may not be offered. At least until you install the updates those updates require. Also software updates can improve the security of your computer.

  • IMac either or has been remotely accessed, has malicious code, is hacked and/or all of the aforementioned or something that I have not yet researched. With my health issues, my Mac keeps me from thinking about the pain and disability I have. Thank you.

    Hello,
    I'm giving it one more chance and then Mac goes into trash. My iMac is either remotely accessed, perhaps malicious code, hacked and/or all of the aforementioned. I am not savvy in these areas. Please read some of the many symptoms and if you can assist me -- I am beyond grateful.  If you want to say it is my fault because I allowed somebody to use my computer or other nonsense please do not waste my time or yours. This is serious and has been going on for a period of time that is longer then I can remember!
    I have a neighbor, lives in my apartment building, 'had' physical access to my iMac.  Shortly after this I started to have problems that beyond any nightmare I have ever heard of - whether it be Windows or Apple!  Please feel free to ask me any question(s) that might help me rid my iMac of this malicious act as the police have been useless -- say they do not have equipment to check my Mac. FBI can't b bothered.
    It is more then clear that a person(s) has access and has messed up the OS, among other terrible things.  He took over my Facebook account months ago, posted as though he was me. He also prevented me from getting back into FB and Yahoo to close those connected accounts.  Went to an Apple store, under protection of their router and removed FB/Yahoo accounts.  The pages that were showing at home turned out to be fake pages controlled by him. (Think they are called "defaced").
    Anytime I did a 7X or zero out clean install -- he was there before I even hooked up the router!!!
    It came to a point that I can no longer even get to the erase/Utility/install from my apartment so I took it to Apple more then once. Besides erase/install, I turned off ALL Sys Preferences that could alert him to Mac. The last time I received a gray Install CD and was told to take it out of the building and do another erase/install.  There is no sense of going through this until I know if/how to get rid of him.
    Also when I first sign on I ALWAYS get a 192.168.100.11.  I do NOT have a router. I then go to System Preferences to Network and click "renew DHCP" several times before I get an IP addy!  I am not savvy in this area but do feel that this is a major clue.
    Passwords have been changed, master password is not something I can access which prevents me updating, etc., etc.
    I will not bombard you with every detail as that would take several pages. I am beyond desperate. Will be happy to provide further details to serious responders only.
    Thank you.
    'REQUIRE ASSISTANCE'
    Heartfelt sympathy to the many family members, friends, people who loved Steve Jobs even though they never met him -- RIP Steve. You are missed.

    If you really believe that your system has been compromised, here's what you do:
    Disconnect your Mac from your cable modem;
    Back up any documents on your system that are important to you;
    Boot your Mac from the system installation disks that came with it (insert the disk, restart your Mac, and hold down the "c" key until you get the "spinning gear" icon);
    Choose a language and click the arrow button to continue;
    From the Utilities menu, choose Disk Utility;
    In Disk Utility, select your computer's hard drive;
    Click the "Erase" tab;
    Click the "Security Options" button and select to have it overwrite all the data on the hard drive;
    Click the "Erase" button and allow it to process;
    Once the "erase process has completed (it will take a while), reinstall Mac OS X.
    Or, if this is too much for you to accomplish on your own, take your system to an Apple Store and have them help you perform these steps. If your system was indeed compromised, this will remove any such hack. You can then set up a new user account for the computer, reinstall your applications (reinstall only from original disks or downloads from the company making the software) and documents, and reconnect to the Internet.
    Note that when you reconnect to the cable modem, you may still get an IP address starting with 198. This is normal with some cable modems and probably not a cause for concern. It will not be an indication that your system is still compromised; that will not be possible if you perform all the above steps.
    Regards.

Maybe you are looking for

  • Method " make current values default "

    hello I use method of "make defult" and it works well but I must build application this vi when I do this (tools ->build application ...-> installer setting) and  run show  this error : Error 7 occurred at Open VI Reference in mainpage.vi Possible re

  • Creating Job Issue

    Hi Experts, I have created a page in Apex where I m using File browse item say :p13_filebrowse(where i m using CSV format files) and other items too. On click of Submit button I m calling package which dynamically creates the table successfully of br

  • 10.9.3 = major problem with fast user switching

    I've found a major problem with the 10.9.3 update with my 27" iMac, you probably won't see it if your on a laptop. I did all the updates in past few days i.e., 10.9.3 combo update, iTunes 11.2.1. Afterward I noticed a bug when Fast User Switching i.e

  • Error when launch .exe

    I devloped an application that connect to internet and parse some html and xml files to provide a search using search engines. it compiles and works well in JBuilder 2005. but when i make the .exe it works in the beginning after that it crash. i have

  • Quicktime movie not displaying properly

    Hi, Can anyone help?, I have inserted an mpg into a page using the "plugin" symbol (is this correct?), and although it displays correctly when i preview in browser, after i upload it to my server and click on the link, it goes to the page, hangs ther