PCAnyWhere

PCAnywhere connection over T1 between two 1720 routers with 12.3(15a)IOS not working. Same two PC's locally are woring. I am just setting up these two routers for a new T1 connection and testing it in house over a T1 crossover cable. I am able to ping the PCAnywhere host from the PCAnywhere client and telnet to port 5631. Symantec suggest checking that SAP Packet filtering is not being used. How do I do that and is there anything else that could prevent it from working. What is frustrating is I have done this for other remote sites that are up and working with the same hardware.
Thanks, Ken

Ken
The problem that you describe seems quite strange. If the two PCs locally connected work ok, then it verifies that the install of the PCAnywhere software is ok. When you connect them over the T1 and can ping it would seem to verify IP connectivity. I can think of a couple of things to look into:
- is it possible that either of the PCAnywhere machines has access restrictions configured that permit connectivity on local subnets but restrict connectivity from remote (or some specific remote) locations?
- when ping works and validates IP connectivity but certain applications do not work it is always good to look for the possibility of access lists which are filtering traffic.
- I have seen some applications fail to work because there were MTU issues. ping and things with smaller frames work but some applications that generate maximum size frames may have a problem. I am not sure why there might be MTU issues given what you have described, but it might be a possibility to look for.
It might be useful if you would post the config of both of the routers and perhaps the output of show interface and show cdp neighbor detail.
HTH
Rick

Similar Messages

  • How to use iMac to work with windows computers like pcAnywhere?

    I just bought my first iMac, and love it. I run pcAnywhere (version 12.1) on a few windows computers for work, but need to connect to them via my new iMac and using a phone line modem.  How do I do this; and I am fairly new to Mac.  I have tried to install the pcAnywhere on my Mac, using pcAnywhere Cross Platform, but it will not connect at all and the error code I get is below:
    You can't open the application "pcAnywhere CrossPlatform" because PowerPC applications are no longer supported.
    It took me over an hour to get it installed, via java downloads.  I connect on my old PC's with a phone number to connect via the modem because where I am connecting to has no Internet other than a phone line.
    Please help!!

    The PCAnywhere application you are trying to run is too old to be supported on a Mac running Lion, Mountain Lion, or any newer MacOS.  I would check to see if PCAnywhere has released an updated version of the application that you can use.  If not, you will probably need to go the route of virtualization (or keep an old PC around for supporting work).
    If you have to use virtualization, then you might want to consider using Virtual Box (a free app) to install Windows 7 on a virtual PC, then just run the PC version of your PCAnywhere software just like you would on any other PC.  You could use Virtual Box to install a MacOS 10.6.8 (Snow Leopard) instance and run your existing Mac version of the PCAnywhere software, but you would probably be better off to just use the Windows version.

  • PcAnywhere and dynamic NAT

    I have Bordermanager 3.51 that uses dynamic NAT on the public interface
    connected to DSL with a static IP address. I have followed TID #
    10024898 " Creating filter exception for PCAnywhere".
    I have double checked settings of the filter exceptions but still cannot
    remote access a internal host using PcAnywhere v 11.0. My question is
    should I be using dynamic NAT or static nat or a static/dynamic nat
    configuration ?
    Thanks,
    Karl

    > In article <HmmFc.236$[email protected]>, wrote:
    > > . My question is
    > > should I be using dynamic NAT or static nat or a static/dynamic nat
    > > configuration ?
    > >
    > If you want inbound pcAW traffic, you have two choices when NAT is
    > involved: static NAT, or generic proxies. (Both are described in my
    > BMgr / Filtering books at the URL below).
    >
    > You will not be able to get to an internal PC with just dynamic NAT
    > enabled. There is no way to route the packets in then.
    >
    > Craig Johnson
    > Novell Support Connection SysOp
    > *** For a current patch list, tips, handy files and books on
    > BorderManager, go to http://www.craigjconsulting.com ***
    Thanks Craig for your direction. I will check out the URL
    Happy 4th !
    >

  • PcAnywhere 12 install problems

    I just tried to install pcanywhere only to get these error messages at the end
    One or more errors occurred during the copying of files (bJAVARemoteFiles) . Please refer to the install log for additional information.
    One or more errors occurred during the copying of files (bShellScriptFiles) . Please refer to the install log for additional information.
    One or more errors occurred during the copying of files (bean111) . Please refer to the install log for additional information.
    One or more errors occurred during the copying of files (bean39) . Please refer to the install log for additional information.
    One or more errors occurred during the copying of files (bean264) . Please refer to the install log for additional information.
    Java error
    I have tried to do what was suggested in this thread to no avail, can anybody help ???

    I tried on there web site with no help there was this thread that I thought someone could elaborate on
    http://discussions.apple.com/search.jspa?search=Go&q=pcAnywhere

  • Networking to use pcAnywhere on Parallels VM XP PRO

    I am a retailer and want to us a iMac 2.2 Leopard 10.5.2. The Point of Sale software only run on XP which I have VM'ed using Parallels. To service the POS software the POS support needs to access the VM XP using PcAnywhere on one IP address. The problem is that my Netcomm ip is 192.XXX.1.1, Air port Extreme is 192.XXX.1.100, the iMac ip 10.X.1.1 and the XP on Parallels is 10.211.XX.3 .
    Basically, I have two networks between both routers. The port forwarding
    needs to jump between both in order to reach it's destination. The
    pcAnywhere connection first reaches the Netcomm router which forwards the
    connection to the Apple Airport . From there, the Airport needs to send the packets to the XP bypassing the OSX IP computer, but in order for it to do that it needs to send the details to the correct IP address.
    Does anyone have ideas. I want all the Mac advantage but run my Franchisors XP based Point Of Sale.

    When you remove the flash drive are you ejecting it or just unplugging it? If the latter then you need to use the system eject to remove it. You must also eject it properly from within Windows.
    It would help if you provided the version of OS X you are using in your configuration as well as more info on the hardware model and configuration. This information helps us know about your setup in order to provide assistance.
    Also, what version of Parallels are you using? Do you have USB support turned on in Parallels configuration? Have you searched the Parallels forum for possible solutions or posted your problem on their forum? This should be your first place to look for help, not the Apple Discussions.

  • Pcanywhere Mac Client Version 12

    I am new to mac, switched from windows. Have had no problem so far but need to connect to work machines via pcanywhere. Tried to install following PCA instructions but installer starts and I get error unable to create directory /usr/local/lib. I tried using the unix commands that pca instructions said to use from the command propmt but still get same error.
    Love the switch so far but need to get over this hurdle. I know I can use the PCA Web remote which works but would like to get the mac client version working. Any help is appreciated.
    TIA

    OK.
    Now, before we start calling names.
    1) The Installer that you're using is probably a program developed by "PC Anywhere". Thus the suggestion to contact the software publisher, or at least look at their website for FAQ's.
    2) As far as "can't create the directory", this sounds like an error message that you're getting while using the PCA installer. See point 1.
    That folder is a standard directory on Linux systems (and generic UNIX, I think).
    It is not a standard directory on OSX.
    You may be trying to run this installer as a non-admin account, thus not being able to create a directory in that system directory.
    3) in Terminal:
    mkdir /usr/local/lib
    Good Luck.
    Now....no more name calling, OK?

  • PcAnywhere for Mac?  Connect to PC

    Does anyone know if there is a OS X software package that can connect to a PC running pcAnywhere? I know I can use VNC but am having trouble going that route over a VPN tunnel.
    Any help would be greatl appreciated.

    Well I just received my copy of Pcanywhere 12.0.
    I
    tried to unstall it on my imac G5, I unfortunately
    received this error:
    Could not create directory /usr/local/lib
    I cannot find any support for this type of error.
    I
    looked to see if everything was updated according to
    recommendations. However I cannot proceede past
    this. The only option is to exit.
    Any help is greatly appreciated..
    I was knocking my head on this one for a while.
    I solved it by creating the directory in terminal
    with this command:
    sudo mkdir /usr/local/lib/pcAnywhere
    I then changed the permissions on that directory from
    system (read only) to my "user name" (read/write) and
    it installed fine then. I left it read/write after
    installation as 'thin host' needs it that way to
    store config files.
    (There was also one other directory /usr/bin that I
    had to change to read/write because the install
    needed to write a temp file there. I changed that
    back after the install completed without errors)
    It's a shame that the geniuses at Symantec have no
    clue that this is the problem and that there's
    NOTHING posted in their support about this issue.
    Hope this helps someone.
    Rich
    PowerBook G4 1.67,
    MacMini 1.58   Mac OS X (10.4.1)  
    I had the same problem...
    Another way to solve the problem is to set up a "Root" level account and then log in to that account as the admistrator.. once you have a Root level account set up you will find a new log on when you start up computer.. log into the Root account using "root" as the user name and whatever the password you set when you created the root level account... once logged into the root account PC Anywhere will install... then log back into your user account and your program will work... I actually installed PC Anywhere again through the user account after I got it installed from the root level - but I am not sure if I would have needed to do that or not... but anyway all works fine now..
    Hope this helps someone...

  • Setting up PCAnywhere behind a wrt350n

    Ok I'm using PCAnywhere 11 and I've forwarded my ports / setup the static ip ect. I set it up as per http://portforward.com/english/routers/port_forwarding/Linksys/WRK54G/pcAnywhere.htm
    I also setup port triggering. Mistake? I used telnet to check the ports and it indicates they are still closed..  I cannot connect with pcanywhere. Any Ideas?
    Message Edited by rkelman on 12-24-2007 11:31 AM

    Make sure that the Ip address you are using is static .....
    Also check the firmware version on the router .....

  • Port Forwarding for PcANYWHERE on Cisco 857

    Does anybody have a step by step guide on how to open and direct a port on the CISCO 857 router to allow remote operation using PcANYWHERE?
    I have access to my Cisco 857 SDM but cannot work it out.

    Excuse ingnorance but need more info.
    Where do I type this statement? Where would I type PC ip address so Router knows to direct PcAnywhere port enquiries to correct PC on the network.

  • Router settings for PCanywhere

    I just installed the new dual band router at home in a mixed Mac/PC environment. My remaining PC uses PCAnywhere which allows me to access that computer from work. I cannot seem to find the correct setting to allow me to get through the router. I have set up the port forwarding, but I still must be missing something. Anyone have any ideas?
    Thanks
    RJ

    Figured it out myself

  • Pcanywhere swing lock

    The following simple code produces a lock if I start it via PC-Anywhere(Version 10.5) on Windows2000-Server with the JDK-Version:
    java version "1.4.1"
    Java(TM) 2 Runtime Environment, Standard Edition (build 1.4.1-b21)
    Java HotSpot(TM) Client VM (build 1.4.1-b21, mixed mode)
    import javax.swing.*;
    public class TestFrame {
    public static void main(String[] args) {
    JFrame frame = new JFrame("HelloWorldSwing");
    final JLabel label = new JLabel("Hello World");
    frame.getContentPane().add(label);
    frame.setDefaultCloseOperation(JFrame.EXIT_ON_CLOSE);
    frame.pack();
    frame.setVisible(true);
    If PC-Anywhere does not run on the server and I start it directly at the server, it works.
    It also works if I use this JDK-Version (and start it via PC-Anywhere):
    java version "1.3.0"
    Java(TM) 2 Runtime Environment, Standard Edition (build 1.3.0-C)
    Java HotSpot(TM) Client VM (build 1.3.0-C, mixed mode)
    I debugged it with a remote-Debugger and in fact there was a deadlock at
    java.awt.Container.preferredSize(Container.java:1175)
    as you also see in the thread dump below.
    It seems to be bug of the JDK and/or PC-Anywhere. If you know something about it, thanx for your comment.
    Full thread dump Java HotSpot(TM) Client VM (1.4.1-b21 mixed mode):
    "AWT-EventQueue-0" prio=7 tid=0x0ACDC880 nid=0x8e4 runnable [af5f000..af5fd88]
    at sun.awt.windows.Win32SurfaceData.initOps(Native Method)
    at sun.awt.windows.Win32SurfaceData.<init>(Win32SurfaceData.java:432)
    at sun.awt.windows.Win32SurfaceData.createData(Win32SurfaceData.java:311
    at sun.awt.windows.WComponentPeer.replaceSurfaceData(WComponentPeer.java
    :321)
    - locked <02A5FB88> (a sun.awt.windows.WFramePeer)
    - locked <02EFC8A8> (a java.awt.Component$AWTTreeLock)
    at sun.awt.windows.WComponentPeer$2.run(WComponentPeer.java:334)
    at java.awt.event.InvocationEvent.dispatch(InvocationEvent.java:178)
    at java.awt.EventQueue.dispatchEvent(EventQueue.java:448)
    at java.awt.EventDispatchThread.pumpOneEventForHierarchy(EventDispatchTh
    read.java:197)
    at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThre
    ad.java:150)
    at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:144)
    at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:136)
    at java.awt.EventDispatchThread.run(EventDispatchThread.java:99)
    "Java2D Disposer" daemon prio=10 tid=0x0ACDC1A8 nid=0xea4 in Object.wait() [af1f
    000..af1fd88]
    at java.lang.Object.wait(Native Method)
    - waiting on <02A60A50> (a java.lang.ref.ReferenceQueue$Lock)
    at java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:111)
    - locked <02A60A50> (a java.lang.ref.ReferenceQueue$Lock)
    at java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:127)
    at sun.java2d.Disposer.run(Disposer.java:97)
    at java.lang.Thread.run(Thread.java:536)
    "AWT-Windows" daemon prio=7 tid=0x0ACD56A0 nid=0xb20 runnable [aecf000..aecfd88]
    at sun.awt.windows.WToolkit.eventLoop(Native Method)
    at sun.awt.windows.WToolkit.run(WToolkit.java:253)
    at java.lang.Thread.run(Thread.java:536)
    "AWT-Shutdown" prio=5 tid=0x0ACD5388 nid=0xc1c in Object.wait() [ae8f000..ae8fd8
    8]
    at java.lang.Object.wait(Native Method)
    - waiting on <02A77AF8> (a java.lang.Object)
    at java.lang.Object.wait(Object.java:426)
    at sun.awt.AWTAutoShutdown.run(AWTAutoShutdown.java:259)
    - locked <02A77AF8> (a java.lang.Object)
    at java.lang.Thread.run(Thread.java:536)
    "Signal Dispatcher" daemon prio=10 tid=0x008F84D0 nid=0xbc0 waiting on condition
    [0..0]
    "Finalizer" daemon prio=9 tid=0x008F7B18 nid=0xd04 in Object.wait() [ab4f000..ab
    4fd88]
    at java.lang.Object.wait(Native Method)
    - waiting on <02EFC408> (a java.lang.ref.ReferenceQueue$Lock)
    at java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:111)
    - locked <02EFC408> (a java.lang.ref.ReferenceQueue$Lock)
    at java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:127)
    at java.lang.ref.Finalizer$FinalizerThread.run(Finalizer.java:159)
    "Reference Handler" daemon prio=10 tid=0x008F6690 nid=0xc14 in Object.wait() [ab
    0f000..ab0fd88]
    at java.lang.Object.wait(Native Method)
    - waiting on <02EFC470> (a java.lang.ref.Reference$Lock)
    at java.lang.Object.wait(Object.java:426)
    at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:113)
    - locked <02EFC470> (a java.lang.ref.Reference$Lock)
    "main" prio=5 tid=0x00234CF0 nid=0x850 waiting for monitor entry [6f000..6fc3c]
    at java.awt.Container.preferredSize(Container.java:1175)
    - waiting to lock <02EFC8A8> (a java.awt.Component$AWTTreeLock)
    at java.awt.Container.getPreferredSize(Container.java:1159)
    at java.awt.Window.pack(Window.java:430)
    at test.TestFrame.main(TestFrame.java:44)
    "VM Thread" prio=5 tid=0x008F5458 nid=0x87c runnable
    "VM Periodic Task Thread" prio=10 tid=0x0023F158 nid=0xc8c waiting on condition
    "Suspend Checker Thread" prio=10 tid=0x0023FAB8 nid=0xc88 runnable

    Hi there
    Have you found any solution for that ??
    I am having the same problem too.
    Please help if you have solved it.
    best regards
    Edmond

  • Error while running HRFacadeClient of JDev 11g Tutorial

    Hi,
    I was following the tutorial under Build a Web Application with JDeveloper 11g Using EJB, JPA, and JavaServer Faces
    Section 19 says to run application under OC4J,
    <strong>19.</strong> Right click the <strong>HRFacadeBean</strong> in the Application Navigator and select <strong>Run</strong> from the context menu to launch the facade bean in the Embedded OC4J sever.
    Curently OC4J not available under JDev 11g Production version, so it runs under Web-logic Server which comes with JDeveloper 11g. Please see the log below:
    Default Server - Log
    D:\Appl\Oracle\Middleware\jdeveloper\system\system11.1.1.0.31.51.56\DefaultDomain\bin\startWebLogic.cmd
    [waiting for the server to complete its initialization...]
    JAVA Memory arguments: -Xms256m -Xmx512m -XX:CompileThreshold=8000 -XX:PermSize=48m -XX:MaxPermSize=128m
    WLS Start Mode=Development
    CLASSPATH=;D:\Appl\Oracle\MIDDLE~1\patch_wls1030\profiles\default\sys_manifest_classpath\weblogic_patch.jar;D:\Appl\Oracle\MIDDLE~1\patch_jdev1111\profiles\default\sys_manifest_classpath\weblogic_patch.jar;D:\Appl\Oracle\MIDDLE~1\patch_cie660\profiles\default\sys_manifest_classpath\weblogic_patch.jar;D:\Appl\Oracle\MIDDLE~1\JDK160~1\lib\tools.jar;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\lib\weblogic_sp.jar;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\lib\weblogic.jar;D:\Appl\Oracle\MIDDLE~1\modules\features\weblogic.server.modules_10.3.0.0.jar;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\lib\webservices.jar;D:\Appl\Oracle\MIDDLE~1\modules\ORGAPA~1.5/lib/ant-all.jar;D:\Appl\Oracle\MIDDLE~1\modules\NETSFA~1.0_1/lib/ant-contrib.jar;D:\Appl\Oracle\Middleware\jdeveloper\modules\features\adf.share_11.1.1.jar;;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\common\eval\pointbase\lib\pbclient57.jar;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\lib\xqrl.jar;;
    PATH=D:\Appl\Oracle\MIDDLE~1\patch_wls1030\profiles\default\native;D:\Appl\Oracle\MIDDLE~1\patch_jdev1111\profiles\default\native;D:\Appl\Oracle\MIDDLE~1\patch_cie660\profiles\default\native;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\native\win\32;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\bin;D:\Appl\Oracle\MIDDLE~1\modules\ORGAPA~1.5\bin;D:\Appl\Oracle\MIDDLE~1\JDK160~1\jre\bin;D:\Appl\Oracle\MIDDLE~1\JDK160~1\bin;C:\oraclexe\app\oracle\product\10.2.0\server\bin;D:\Appl\OraHome1\bin;D:\Appl\OraHome1\jlib;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;D:\Appl\Java\jdk1.6.0_01\bin;C:\Program Files\Symantec\pcAnywhere\;C:\Program Files\Apache Software Foundation\Apache2.2\php\ext;D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\native\win\32\oci920_8
    * To start WebLogic Server, use a username and *
    * password assigned to an admin-level user. For *
    * server administration, use the WebLogic Server *
    * console at http:\\hostname:port\console *
    starting weblogic with Java version:
    java version "1.6.0_05"
    Java(TM) SE Runtime Environment (build 1.6.0_05-b13)
    Java HotSpot(TM) Client VM (build 10.0-b19, mixed mode)
    Starting WLS with line:
    D:\Appl\Oracle\MIDDLE~1\JDK160~1\bin\java -client -Xms256m -Xmx512m -XX:CompileThreshold=8000 -XX:PermSize=48m -XX:MaxPermSize=128m -DproxySet=true -DproxyHost=192.0.20.100 -DproxyPort=800 -Dhttp.proxyHost=192.0.20.100 -Dhttp.proxyPort=800 "-Dhttp.nonProxyHosts=*.local|10.19.37.*|localhost|10.12.36.180|*.alshaya.com" -Dhttps.proxyHost=192.0.20.100 -Dhttps.proxyPort=800 "-Dhttps.nonProxyHosts=*.local|10.19.37.*|localhost|10.12.36.180|*.alshaya.com" -Djbo.34010=false -Xverify:none -da -Dplatform.home=D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3 -Dwls.home=D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server -Dweblogic.home=D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server -Ddomain.home=D:\Appl\Oracle\MIDDLE~1\JDEVEL~1\system\SYSTEM~1.56\DEFAUL~1 -Doracle.home=D:\Appl\Oracle\Middleware\jdeveloper -Doracle.security.jps.config=D:\Appl\Oracle\MIDDLE~1\JDEVEL~1\system\SYSTEM~1.56\DEFAUL~1\config\oracle\jps-config.xml -Doracle.dms.context=OFF -Djava.protocol.handler.pkgs=oracle.mds.net.protocol -Xms1024m -Xmx1024m -XX:MaxPermSize=256m -Dweblogic.management.discover=true -Dwlw.iterativeDev= -Dwlw.testConsole= -Dwlw.logErrorsToConsole= -Dweblogic.ext.dirs=D:\Appl\Oracle\MIDDLE~1\patch_wls1030\profiles\default\sysext_manifest_classpath;D:\Appl\Oracle\MIDDLE~1\patch_jdev1111\profiles\default\sysext_manifest_classpath;D:\Appl\Oracle\MIDDLE~1\patch_cie660\profiles\default\sysext_manifest_classpath -Dweblogic.Name=DefaultServer -Djava.security.policy=D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\lib\weblogic.policy weblogic.Server
    &lt;Oct 30, 2008 12:39:05 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000395&gt; &lt;Following extensions directory contents added to the end of the classpath:
    D:\Appl\Oracle\Middleware\patch_wls1030\profiles\default\sysext_manifest_classpath\weblogic_ext_patch.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\beehive_ja.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\beehive_ko.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\beehive_zh_CN.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\beehive_zh_TW.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\p13n_wls_ja.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\p13n_wls_ko.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\p13n_wls_zh_CN.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\p13n_wls_zh_TW.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\testclient_ja.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\testclient_ko.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\testclient_zh_CN.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\testclient_zh_TW.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\tuxedocontrol_ja.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\tuxedocontrol_ko.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\tuxedocontrol_zh_CN.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\tuxedocontrol_zh_TW.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\workshop_ja.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\workshop_ko.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\workshop_zh_CN.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\L10N\workshop_zh_TW.jar&gt;
    &lt;Oct 30, 2008 12:39:05 PM AST&gt; &lt;Info&gt; &lt;WebLogicServer&gt; &lt;BEA-000377&gt; &lt;Starting WebLogic Server with Java HotSpot(TM) Client VM Version 10.0-b19 from Sun Microsystems Inc.&gt;
    &lt;Oct 30, 2008 12:39:05 PM AST&gt; &lt;Info&gt; &lt;Management&gt; &lt;BEA-141107&gt; &lt;Version: WebLogic Server Temporary Patch for CR380042 Thu Sep 11 13:33:40 PDT 2008
    WebLogic Server Temporary Patch for 7372756 Fri Sep 12 17:05:44 EDT 2008
    WebLogic Server 10.3 Mon Aug 18 22:39:18 EDT 2008 1142987 &gt;
    &lt;Oct 30, 2008 12:39:06 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000365&gt; &lt;Server state changed to STARTING&gt;
    &lt;Oct 30, 2008 12:39:06 PM AST&gt; &lt;Info&gt; &lt;WorkManager&gt; &lt;BEA-002900&gt; &lt;Initializing self-tuning thread pool&gt;
    &lt;Oct 30, 2008 12:39:06 PM AST&gt; &lt;Notice&gt; &lt;Log Management&gt; &lt;BEA-170019&gt; &lt;The server log file D:\Appl\Oracle\Middleware\jdeveloper\system\system11.1.1.0.31.51.56\DefaultDomain\servers\DefaultServer\logs\DefaultServer.log is opened. All server side log events will be written to this file.&gt;
    &lt;Oct 30, 2008 12:39:08 PM AST&gt; &lt;Notice&gt; &lt;Security&gt; &lt;BEA-090082&gt; &lt;Security initializing using security realm myrealm.&gt;
    &lt;Oct 30, 2008 12:39:11 PM AST&gt; &lt;Warning&gt; &lt;Deployer&gt; &lt;BEA-149617&gt; &lt;Non-critical internal application uddi was not deployed. Error: [Deployer:149158]No application files exist at 'D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\lib\uddi.war'.&gt;
    &lt;Oct 30, 2008 12:39:11 PM AST&gt; &lt;Warning&gt; &lt;Deployer&gt; &lt;BEA-149617&gt; &lt;Non-critical internal application uddiexplorer was not deployed. Error: [Deployer:149158]No application files exist at 'D:\Appl\Oracle\MIDDLE~1\WLSERV~1.3\server\lib\uddiexplorer.war'.&gt;
    &lt;Oct 30, 2008 12:39:11 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000365&gt; &lt;Server state changed to STANDBY&gt;
    &lt;Oct 30, 2008 12:39:11 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000365&gt; &lt;Server state changed to STARTING&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;Log Management&gt; &lt;BEA-170027&gt; &lt;The Server has established connection with the Domain level Diagnostic Service successfully.&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000365&gt; &lt;Server state changed to ADMIN&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000365&gt; &lt;Server state changed to RESUMING&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Warning&gt; &lt;Server&gt; &lt;BEA-002611&gt; &lt;Hostname "ITDEV-39", maps to multiple IP addresses: 192.168.76.1, 192.168.153.1, 10.19.37.39, 127.0.0.1&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;Server&gt; &lt;BEA-002613&gt; &lt;Channel "Default[3]" is now listening on 127.0.0.1:7101 for protocols iiop, t3, ldap, snmp, http.&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;Server&gt; &lt;BEA-002613&gt; &lt;Channel "Default" is now listening on 192.168.76.1:7101 for protocols iiop, t3, ldap, snmp, http.&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;Server&gt; &lt;BEA-002613&gt; &lt;Channel "Default[2]" is now listening on 10.19.37.39:7101 for protocols iiop, t3, ldap, snmp, http.&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;Server&gt; &lt;BEA-002613&gt; &lt;Channel "Default[1]" is now listening on 192.168.153.1:7101 for protocols iiop, t3, ldap, snmp, http.&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000331&gt; &lt;Started WebLogic Admin Server "DefaultServer" for domain "DefaultDomain" running in Development Mode&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Warning&gt; &lt;Server&gt; &lt;BEA-002611&gt; &lt;Hostname "localhost", maps to multiple IP addresses: 192.168.76.1, 192.168.153.1, 10.19.37.39, 127.0.0.1&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000365&gt; &lt;Server state changed to RUNNING&gt;
    &lt;Oct 30, 2008 12:39:12 PM AST&gt; &lt;Notice&gt; &lt;WebLogicServer&gt; &lt;BEA-000360&gt; &lt;Server started in RUNNING mode&gt;
    DefaultServer startup time: 9953 ms.
    DefaultServer started.
    [Running application HR_EJB_JPA_App on Server Instance DefaultServer...]
    Uploading credentials.
    ---- Deployment started. ---- Oct 30, 2008 12:39:14 PM
    Target platform is (Weblogic 10.3).
    Running dependency analysis...
    2008-10-30 12:39:14.937: Writing EJB JAR file to D:\Appl\Oracle\Middleware\jdeveloper\system\system11.1.1.0.31.51.56\o.j2ee\drs\HR_EJB_JPA_App\HR_EJB_JPA_App-EJBModel-ejb
    2008-10-30 12:39:14.984: Wrote EJB JAR file to D:\Appl\Oracle\Middleware\jdeveloper\system\system11.1.1.0.31.51.56\o.j2ee\drs\HR_EJB_JPA_App\HR_EJB_JPA_App-EJBModel-ejb
    2008-10-30 12:39:16.078: Writing EAR file to D:\Appl\Oracle\Middleware\jdeveloper\system\system11.1.1.0.31.51.56\o.j2ee\drs\HR_EJB_JPA_App
    2008-10-30 12:39:16.093: Wrote EAR file to D:\Appl\Oracle\Middleware\jdeveloper\system\system11.1.1.0.31.51.56\o.j2ee\drs\HR_EJB_JPA_App
    Deploying Application...
    &lt;Oct 30, 2008 12:39:17 PM AST&gt; &lt;Warning&gt; &lt;J2EE&gt; &lt;BEA-160195&gt; &lt;The application version lifecycle event listener oracle.security.jps.wls.listeners.JpsAppVersionLifecycleListener is ignored because the application HR_EJB_JPA_App is not versioned.&gt;
    Oct 30, 2008 12:39:17 PM oracle.as.jmx.framework.PortableMBeanFactory setJMXFrameworkProviderClass
    INFO: JMX Portable Framework initialized with platform SPI "class oracle.as.jmx.framework.wls.spi.JMXFrameworkProviderImpl"
    &lt;Oct 30, 2008 12:39:18 PM AST&gt; &lt;Warning&gt; &lt;EJB&gt; &lt;BEA-012035&gt; &lt;The Remote interface method: 'public abstract java.util.List oracle.HRFacade.queryEmployeesFindByName(java.lang.Object)' in EJB 'HRFacade' contains a parameter of type: 'java.lang.Object' which is not Serializable. Though the EJB 'HRFacade' has call-by-reference set to false, this parameter is not Serializable and hence will be passed by reference. A parameter can be passed using call-by-value only if the parameter type is Serializable.&gt;
    &lt;Oct 30, 2008 12:39:18 PM AST&gt; &lt;Warning&gt; &lt;EJB&gt; &lt;BEA-012035&gt; &lt;The Remote interface method: 'public abstract java.lang.Object oracle.HRFacade.persistEntity(java.lang.Object)' in EJB 'HRFacade' contains a parameter of type: 'java.lang.Object' which is not Serializable. Though the EJB 'HRFacade' has call-by-reference set to false, this parameter is not Serializable and hence will be passed by reference. A parameter can be passed using call-by-value only if the parameter type is Serializable.&gt;
    &lt;Oct 30, 2008 12:39:18 PM AST&gt; &lt;Warning&gt; &lt;EJB&gt; &lt;BEA-012035&gt; &lt;The Remote interface method: 'public abstract java.lang.Object oracle.HRFacade.mergeEntity(java.lang.Object)' in EJB 'HRFacade' contains a parameter of type: 'java.lang.Object' which is not Serializable. Though the EJB 'HRFacade' has call-by-reference set to false, this parameter is not Serializable and hence will be passed by reference. A parameter can be passed using call-by-value only if the parameter type is Serializable.&gt;
    Application Deployed Successfully.
    Elapsed time for deployment: 4 seconds
    ---- Deployment finished. ---- Oct 30, 2008 12:39:19 PM
    Run startup time: 5063 ms.
    [Application HR_EJB_JPA_App deployed to Server Instance DefaultServer]
    <strong>20.</strong> Right click <strong>HRFacadeClient</strong> and select <strong>Run</strong> from context.
    Now when I run <strong>HRFacadeClient</strong> the log shows following error.
    EJBModel.jpr - log
    [EclipseLink/JPA Client] Adding Java options: -javaagent:D:\Appl\Oracle\Middleware\jdeveloper\modules\oracle.toplink_11.1.1\eclipselink.jar
    D:\Appl\Oracle\Middleware\jdk160_05\bin\javaw.exe -client -classpath C:\JDeveloper\mywork\HR_EJB_JPA_App\.adf;C:\JDeveloper\mywork\HR_EJB_JPA_App\EJBModel\classes;D:\Appl\Oracle\Middleware\jdeveloper\modules\oracle.toplink_11.1.1\toplink.jar;D:\Appl\Oracle\Middleware\jdeveloper\modules\oracle.toplink_11.1.1\antlr.jar;D:\Appl\Oracle\Middleware\modules\com.bea.core.antlr.runtime_2.7.7.jar;D:\Appl\Oracle\Middleware\modules\javax.persistence_1.0.0.0_1-0.jar;D:\Appl\Oracle\Middleware\jdeveloper\modules\oracle.toplink_11.1.1\eclipselink.jar;D:\Appl\Oracle\Middleware\jdeveloper\modules\oracle.xdk_11.1.1\xmlparserv2.jar;D:\Appl\Oracle\Middleware\jdeveloper\modules\oracle.xdk_11.1.1\xml.jar;D:\Appl\Oracle\Middleware\modules\javax.jsf_1.2.0.0.jar;D:\Appl\Oracle\Middleware\modules\javax.ejb_3.0.1.jar;D:\Appl\Oracle\Middleware\modules\javax.enterprise.deploy_1.2.jar;D:\Appl\Oracle\Middleware\modules\javax.interceptor_1.0.jar;D:\Appl\Oracle\Middleware\modules\javax.jms_1.1.1.jar;D:\Appl\Oracle\Middleware\modules\javax.jsp_1.1.0.0_2-1.jar;D:\Appl\Oracle\Middleware\modules\javax.jws_2.0.jar;D:\Appl\Oracle\Middleware\modules\javax.activation_1.1.0.0_1-1.jar;D:\Appl\Oracle\Middleware\modules\javax.mail_1.1.0.0_1-1.jar;D:\Appl\Oracle\Middleware\modules\javax.xml.soap_1.3.1.0.jar;D:\Appl\Oracle\Middleware\modules\javax.xml.rpc_1.2.1.jar;D:\Appl\Oracle\Middleware\modules\javax.xml.ws_2.1.1.jar;D:\Appl\Oracle\Middleware\modules\javax.management.j2ee_1.0.jar;D:\Appl\Oracle\Middleware\modules\javax.resource_1.5.1.jar;D:\Appl\Oracle\Middleware\modules\javax.servlet_1.0.0.0_2-5.jar;D:\Appl\Oracle\Middleware\modules\javax.transaction_1.0.0.0_1-1.jar;D:\Appl\Oracle\Middleware\modules\javax.xml.stream_1.1.1.0.jar;D:\Appl\Oracle\Middleware\modules\javax.security.jacc_1.0.0.0_1-1.jar;D:\Appl\Oracle\Middleware\modules\javax.xml.registry_1.0.0.0_1-0.jar;D:\Appl\Oracle\Middleware\wlserver_10.3\server\lib\weblogic.jar -DproxySet=true -DproxyHost=192.0.20.100 -DproxyPort=800 -javaagent:D:\Appl\Oracle\Middleware\jdeveloper\modules\oracle.toplink_11.1.1\eclipselink.jar -Dhttp.proxyHost=192.0.20.100 -Dhttp.proxyPort=800 -Dhttp.nonProxyHosts=*.local|10.19.37.*|localhost|10.12.36.180|*.alshaya.com -Dhttps.proxyHost=192.0.20.100 -Dhttps.proxyPort=800 -Dhttps.nonProxyHosts=*.local|10.19.37.*|localhost|10.12.36.180|*.alshaya.com oracle.HRFacadeClient
    Exception in thread "main" java.lang.AssertionError: Can not find generic method public abstract java.util.List&lt;oracle.Departments&gt; queryDepartmentsFindAll() in EJB Object
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.getTargetMethod(RemoteBusinessIntfProxy.java:159)
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:53)
    at $Proxy11.queryDepartmentsFindAll(Unknown Source)
    at oracle.HRFacadeClient.main(HRFacadeClient.java:15)
    Process exited with exit code 1.
    Please guide me how to solve this error and continue with tutorial...
    Regards,
    Santhosh

    Hi Heidi,
    I tried once again to install a fresh instance of Oracle soa suite 10.1.3.0 and upgraded it to 10.1.3.4 successfully. I did all the JDeveloper 11g installation and configure SOA process all successfully. I can create a connection to OC4J using 12401 RMI port successfully but none of my applications are deployed to server.
    This message is repeatedly displaying in messages tab:
    Exception returned by remote server: com.evermind.server.rmi.RMIConnectionException: Disconnected: oracle.oc4j.admin.management.shared.SharedModuleType. local class incompatible during deploy ...
    The default OC4J RMI port is 23791 but in my installation it is set to 12401 when I checked the Runtime Port option of Oracle Application Server and the connection is fine with this port but applications can not be deployed with this configuration.
    I can deploy applications on separate standalone OC4J instance successfully but not able to do it with my SOA application server.
    Any comments will be appreciated.
    Thanks again
    Esfand
    Edited by: user3788199 on Sep 8, 2008 6:50 AM

  • HTMLDB -SSO- Partner application

    Hi,
    I have installed a database 10g/HTMLDB 1.5 and iAS 10g on two different boxes.
    Refered & successfully completed the steps from
    http://www.oracle.com/technology/products/database/htmldb/howtos/sso_partner_app.html
    to Configure an HTML DB Application as a Partner Application in Oracle AS Single Sign-On
    (TWICE From the Scratch)
    But, Getting error like
    "Error Error in portal_sso_redirect: missing application registration information:
    p_partner_app_name:g_listener_token:HTML_DB:indl097ba.idc.oracle.com:7777
    Please register this application as described in the installation guide."
    Please let me know what would be wrong in doing this.
    Feel free to ask for any further specific details or parameter values.
    As its @ customer's site, need to know the resolution very urgently.
    Thanks in advance.
    Regards,
    Nagadeep.

    Hi Scott,
    I am doing it from scratch now.
    Details are like this:
    C:\SSO_SDK\ssosdk307_032101\packages\oracle\security\sso>path
    PATH=D:\oracle\product\10.1.0\Db_1\BIN;D:\OraHomeOWB\bin;D:\OraHomeOWB\jre\1.4.2
    \bin\client;D:\OraHomeOWB\jre\1.4.2\bin;D:\oracle\product\10.1.0\Htmldb\bin;D:\o
    racle\product\10.1.0\Htmldb\jre\1.1.8\bin;D:\oracle\product\10.1.0\Htmldb\jre\1.
    4.2\bin\client;D:\oracle\product\10.1.0\Htmldb\jre\1.4.2\bin;D:\oracle\product\1
    0.1.0\Db_1\bin;D:\oracle\product\10.1.0\Db_1\jre\1.4.2\bin\client;D:\oracle\prod
    uct\10.1.0\Db_1\jre\1.4.2\bin;C:\WINNT\system32;C:\WINNT;C:\WINNT\System32\Wbem;
    C:\Program Files\Symantec\pcAnywhere\
    C:\SSO_SDK\ssosdk307_032101\packages\oracle\security\sso>loadjava -user FLOWS_01
    0500/welcome1@orcl SSOHash.class
    C:\SSO_SDK\ssosdk307_032101\packages\oracle\security\sso>
    @ the Database Schema:
    SQL*Plus: Release 10.1.0.2.0 - Production on Wed May 18 20:49:33 2005
    Copyright (c) 1982, 2004, Oracle. All rights reserved.
    Connected to:
    Oracle Database 10g Enterprise Edition Release 10.1.0.2.0 - Production
    With the Partitioning, OLAP and Data Mining options
    SQL> conn flows_010500/welcome1
    Connected.
    SQL> @C:\SSO_SDK\ssosdk307_032101\packages\loadsdk.sql
    Package created.
    No errors.
    Package body created.
    No errors.
    Type created.
    Table created.
    Sequence created.
    Sequence created.
    Table created.
    No errors.
    Procedure created.
    No errors.
    Package created.
    No errors.
    Package body created.
    No errors.
    Package created.
    No errors.
    Package created.
    No errors.
    Package body created.
    No errors.
    Package body created.
    No errors.
    Package created.
    No errors.
    Package body created.
    No errors.
    SQL>
    Now, at the iAS10g registering HTMLDB application as a partner application.
    Let me know whether I have to create any DAD to specify in HOME URL?
    Regards,
    Nagadeep.

  • ASA 5510 with Cisco 2811 Router Behind it - Not forwarding traffic

    Hi all,
    Some might know that I have been dealing with an issue where I cannot seem to get forwarded packets to reach their destinations behind an ASA 5510 that has a Cisco 2811 connected directly behind it.
    Some examples that work.
    I can SSH into the ASA.
    I can SSH to the Cisco Routers behind the ASA.
    I cannot reach items beind the Cisco Routers.
    My Configuration is this (I am sure I included a bunch of info I didn't need to, but I am hoping it'll help!):
    I have a static Ip assigned to my Ouside Interface Ethernet 0/1
    It has an IP address of 199.195.xxx.xxx
    I am trying to learn how to shape network traffic (this is all new to me) via the ASA and the Routers to specific devices.
    The Inside Interface on the ASA is 10.10.1.1 255.255.255.252
    The Outside Interface on the 2811 is 10.10.1.2 255.255.255.252
    I can ping the router from the ASA. I can SSH through the ASA to the router.
    BUT I CANNOT ACCESS DEVICES BEHIND THE ROUTER.
    So, I wanted to BAM that statement above because I just don't kjnow where the issue is. Is the issue on the router or the ASA, my guess is, the router, but I just don't know.
    Here are my configs, helpfully someone can help.
    ASA errors on the ASDM when I try and hit resources; specifically a web device behind the ASA and the 2811. It's Ip address 192.168.1.5 it's listening on port 80.Static IP, not assigned via DHCP.
    6
    Feb 14 2014
    19:38:56
    98.22.121.x
    41164
    192.168.1.5
    80
    Built inbound TCP connection 1922859 for Outside:98.22.121.x/41164 (98.22.121.x/41164) to Inside:192.168.1.5/80 (199.195.168.x/8080)
    6
    Feb 14 2014
    19:38:56
    10.10.1.2
    80
    98.22.121.x
    41164
    Deny TCP (no connection) from 10.10.1.2/80 to 98.22.121.x/41164 flags SYN ACK  on interface Inside
    ASA5510# sh nat
    Auto NAT Policies (Section 2)
    1 (DMZ) to (Outside) source static ROUTER-2821 interface   service tcp ssh 2222
        translate_hits = 1, untranslate_hits = 18
    2 (Inside) to (Outside) source static ROUTER-2811 interface   service tcp ssh 222
        translate_hits = 0, untranslate_hits = 13
    3 (VOIP) to (Outside) source static ROUTER-3745 interface   service tcp ssh 2223
        translate_hits = 0, untranslate_hits = 3
    4 (Inside) to (Outside) source static RDP-DC1 interface   service tcp 3389 3389
        translate_hits = 0, untranslate_hits = 236
    5 (Inside) to (Outside) source static WEBCAM-01 interface   service tcp www 8080
        translate_hits = 0, untranslate_hits = 162
    Manual NAT Policies (Section 3)
    1 (any) to (Outside) source dynamic PAT-SOURCE interface
        translate_hits = 1056862, untranslate_hits = 83506
    ASA5510# show access-list
    access-list cached ACL log flows: total 0, denied 0 (deny-flow-max 4096)
                alert-interval 300
    access-list USERS; 1 elements; name hash: 0x50681c1e
    access-list USERS line 1 standard permit 10.10.1.0 255.255.255.0 (hitcnt=0) 0xdd6ba495
    access-list Outside_access_in; 5 elements; name hash: 0xe796c137
    access-list Outside_access_in line 1 extended permit tcp host 98.22.121.x object ROUTER-2811 eq ssh (hitcnt=37) 0x5a53778d
      access-list Outside_access_in line 1 extended permit tcp host 98.22.121.x host 10.10.1.2 eq ssh (hitcnt=37) 0x5a53778d
    access-list Outside_access_in line 2 extended permit tcp host 98.22.121.x object ROUTER-2821 eq ssh (hitcnt=8) 0x9f32bc21
      access-list Outside_access_in line 2 extended permit tcp host 98.22.121.x host 10.10.0.2 eq ssh (hitcnt=8) 0x9f32bc21
    access-list Outside_access_in line 3 extended permit tcp host 98.22.121.x interface Outside eq https (hitcnt=0) 0x385488b2
    access-list Outside_access_in line 4 extended permit tcp host 98.22.121.x object WEBCAM-01 eq www (hitcnt=60) 0xe66674ec
      access-list Outside_access_in line 4 extended permit tcp host 98.22.121.x host 192.168.1.5 eq www (hitcnt=60) 0xe66674ec
    access-list Outside_access_in line 5 extended permit tcp host 98.22.121.x object RDP-DC1 eq 3389 (hitcnt=3) 0x02f13f4e
      access-list Outside_access_in line 5 extended permit tcp host 98.22.121.x host 192.168.1.2 eq 3389 (hitcnt=3) 0x02f13f4e
    access-list dmz-access-vlan1; 1 elements; name hash: 0xc3450860
    access-list dmz-access-vlan1 line 1 extended permit ip 128.162.1.0 255.255.255.0 any (hitcnt=0) 0x429fedf1
    access-list dmz-access; 3 elements; name hash: 0xf53f5801
    access-list dmz-access line 1 remark Permit all traffic to DC1
    access-list dmz-access line 2 extended permit ip 128.162.1.0 255.255.255.0 host 192.168.1.2 (hitcnt=0) 0xd2dced0a
    access-list dmz-access line 3 remark Permit only DNS traffic to DNS server
    access-list dmz-access line 4 extended permit udp 128.162.1.0 255.255.255.0 host 192.168.1.2 eq domain (hitcnt=0) 0xbb21093e
    access-list dmz-access line 5 remark Permit ICMP to all devices in DC
    access-list dmz-access line 6 extended permit icmp 128.162.1.0 255.255.255.0 192.168.1.0 255.255.255.0 (hitcnt=0) 0x71269ef7
    CISCO-2811#show access-lists
    Standard IP access list 1
        10 permit any (1581021 matches)
    CISCO-2811#show translate
    CISCO-2811#show route
    CISCO-2811#show route-map
    CISCO-2811#show host
    CISCO-2811#show hosts
    Default domain is maladomini.int
    Name/address lookup uses domain service
    Name servers are 192.168.1.2, 199.195.168.4, 205.171.2.65, 205.171.3.65, 8.8.8.8
    Codes: UN - unknown, EX - expired, OK - OK, ?? - revalidate
           temp - temporary, perm - permanent
           NA - Not Applicable None - Not defined
    Host                      Port  Flags      Age Type   Address(es)
    api.mixpanel.com          None  (temp, OK)  2   IP    198.23.64.21
                                                          198.23.64.22
                                                          198.23.64.18
                                                          198.23.64.19
                                                          198.23.64.20
    ASA5510:
    ASA5510# sh run all
    : Saved
    ASA Version 9.1(4)
    command-alias exec h help
    command-alias exec lo logout
    command-alias exec p ping
    command-alias exec s show
    terminal width 80
    hostname ASA5510
    domain-name maladomini.int
    enable password x encrypted
    no fips enable
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    xlate per-session permit tcp any4 any4
    xlate per-session permit tcp any4 any6
    xlate per-session permit tcp any6 any4
    xlate per-session permit tcp any6 any6
    xlate per-session permit udp any4 any4 eq domain
    xlate per-session permit udp any4 any6 eq domain
    xlate per-session permit udp any6 any4 eq domain
    xlate per-session permit udp any6 any6 eq domain
    passwd x encrypted
    names
    dns-guard
    lacp system-priority 32768
    interface Ethernet0/0
    description LAN Interface
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif Inside
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    delay 10
    interface Ethernet0/1
    description WAN Interface
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif Outside
    security-level 0
    ip address 199.195.168.xxx 255.255.255.240
    delay 10
    interface Ethernet0/2
    description DMZ
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif DMZ
    security-level 100
    ip address 10.10.0.1 255.255.255.252
    delay 10
    interface Ethernet0/3
    description VOIP
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif VOIP
    security-level 100
    ip address 10.10.2.1 255.255.255.252
    delay 10
    interface Management0/0
    speed auto
    duplex auto
    management-only
    shutdown
    nameif management
    security-level 0
    no ip address
    delay 10
    regex _default_gator "Gator"
    regex _default_firethru-tunnel_2 "[/\\]cgi[-]bin[/\\]proxy"
    regex _default_shoutcast-tunneling-protocol "1"
    regex _default_http-tunnel "[/\\]HT_PortLog.aspx"
    regex _default_x-kazaa-network "[\r\n\t ]+[xX]-[kK][aA][zZ][aA][aA]-[nN][eE][tT][wW][oO][rR][kK]"
    regex _default_msn-messenger "[Aa][Pp][Pp][Ll][Ii][Cc][Aa][Tt][Ii][Oo][Nn][/\\][Xx][-][Mm][Ss][Nn][-][Mm][Ee][Ss][Ss][Ee][Nn][Gg][Ee][Rr]"
    regex _default_GoToMyPC-tunnel_2 "[/\\]erc[/\\]Poll"
    regex _default_gnu-http-tunnel_uri "[/\\]index[.]html"
    regex _default_aim-messenger "[Hh][Tt][Tt][Pp][.][Pp][Rr][Oo][Xx][Yy][.][Ii][Cc][Qq][.][Cc][Oo][Mm]"
    regex _default_gnu-http-tunnel_arg "crap"
    regex _default_icy-metadata "[\r\n\t ]+[iI][cC][yY]-[mM][eE][tT][aA][dD][aA][tT][aA]"
    regex _default_GoToMyPC-tunnel "machinekey"
    regex _default_windows-media-player-tunnel "NSPlayer"
    regex _default_yahoo-messenger "YMSG"
    regex _default_httport-tunnel "photo[.]exectech[-]va[.]com"
    regex _default_firethru-tunnel_1 "firethru[.]com"
    checkheaps check-interval 60
    checkheaps validate-checksum 60
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    clock timezone UTC 0
    dns domain-lookup Outside
    dns server-group DefaultDNS
    name-server 199.195.168.4
    name-server 205.171.2.65
    name-server 205.171.3.65
    domain-name maladomini.int
    same-security-traffic permit inter-interface
    object service ah pre-defined
    service ah
    description This is a pre-defined object
    object service eigrp pre-defined
    service eigrp
    description This is a pre-defined object
    object service esp pre-defined
    service esp
    description This is a pre-defined object
    object service gre pre-defined
    service gre
    description This is a pre-defined object
    object service icmp pre-defined
    service icmp
    description This is a pre-defined object
    object service icmp6 pre-defined
    service icmp6
    description This is a pre-defined object
    object service igmp pre-defined
    service igmp
    description This is a pre-defined object
    object service igrp pre-defined
    service igrp
    description This is a pre-defined object
    object service ip pre-defined
    service ip
    description This is a pre-defined object
    object service ipinip pre-defined
    service ipinip
    description This is a pre-defined object
    object service ipsec pre-defined
    service esp
    description This is a pre-defined object
    object service nos pre-defined
    service nos
    description This is a pre-defined object
    object service ospf pre-defined
    service ospf
    description This is a pre-defined object
    object service pcp pre-defined
    service pcp
    description This is a pre-defined object
    object service pim pre-defined
    service pim
    description This is a pre-defined object
    object service pptp pre-defined
    service gre
    description This is a pre-defined object
    object service snp pre-defined
    service snp
    description This is a pre-defined object
    object service tcp pre-defined
    service tcp
    description This is a pre-defined object
    object service udp pre-defined
    service udp
    description This is a pre-defined object
    object service tcp-aol pre-defined
    service tcp destination eq aol
    description This is a pre-defined object
    object service tcp-bgp pre-defined
    service tcp destination eq bgp
    description This is a pre-defined object
    object service tcp-chargen pre-defined
    service tcp destination eq chargen
    description This is a pre-defined object
    object service tcp-cifs pre-defined
    service tcp destination eq cifs
    description This is a pre-defined object
    object service tcp-citrix-ica pre-defined
    service tcp destination eq citrix-ica
    description This is a pre-defined object
    object service tcp-ctiqbe pre-defined
    service tcp destination eq ctiqbe
    description This is a pre-defined object
    object service tcp-daytime pre-defined
    service tcp destination eq daytime
    description This is a pre-defined object
    object service tcp-discard pre-defined
    service tcp destination eq discard
    description This is a pre-defined object
    object service tcp-domain pre-defined
    service tcp destination eq domain
    description This is a pre-defined object
    object service tcp-echo pre-defined
    service tcp destination eq echo
    description This is a pre-defined object
    object service tcp-exec pre-defined
    service tcp destination eq exec
    description This is a pre-defined object
    object service tcp-finger pre-defined
    service tcp destination eq finger
    description This is a pre-defined object
    object service tcp-ftp pre-defined
    service tcp destination eq ftp
    description This is a pre-defined object
    object service tcp-ftp-data pre-defined
    service tcp destination eq ftp-data
    description This is a pre-defined object
    object service tcp-gopher pre-defined
    service tcp destination eq gopher
    description This is a pre-defined object
    object service tcp-ident pre-defined
    service tcp destination eq ident
    description This is a pre-defined object
    object service tcp-imap4 pre-defined
    service tcp destination eq imap4
    description This is a pre-defined object
    object service tcp-irc pre-defined
    service tcp destination eq irc
    description This is a pre-defined object
    object service tcp-hostname pre-defined
    service tcp destination eq hostname
    description This is a pre-defined object
    object service tcp-kerberos pre-defined
    service tcp destination eq kerberos
    description This is a pre-defined object
    object service tcp-klogin pre-defined
    service tcp destination eq klogin
    description This is a pre-defined object
    object service tcp-kshell pre-defined
    service tcp destination eq kshell
    description This is a pre-defined object
    object service tcp-ldap pre-defined
    service tcp destination eq ldap
    description This is a pre-defined object
    object service tcp-ldaps pre-defined
    service tcp destination eq ldaps
    description This is a pre-defined object
    object service tcp-login pre-defined
    service tcp destination eq login
    description This is a pre-defined object
    object service tcp-lotusnotes pre-defined
    service tcp destination eq lotusnotes
    description This is a pre-defined object
    object service tcp-nfs pre-defined
    service tcp destination eq nfs
    description This is a pre-defined object
    object service tcp-netbios-ssn pre-defined
    service tcp destination eq netbios-ssn
    description This is a pre-defined object
    object service tcp-whois pre-defined
    service tcp destination eq whois
    description This is a pre-defined object
    object service tcp-nntp pre-defined
    service tcp destination eq nntp
    description This is a pre-defined object
    object service tcp-pcanywhere-data pre-defined
    service tcp destination eq pcanywhere-data
    description This is a pre-defined object
    object service tcp-pim-auto-rp pre-defined
    service tcp destination eq pim-auto-rp
    description This is a pre-defined object
    object service tcp-pop2 pre-defined
    service tcp destination eq pop2
    description This is a pre-defined object
    object service tcp-pop3 pre-defined
    service tcp destination eq pop3
    description This is a pre-defined object
    object service tcp-pptp pre-defined
    service tcp destination eq pptp
    description This is a pre-defined object
    object service tcp-lpd pre-defined
    service tcp destination eq lpd
    description This is a pre-defined object
    object service tcp-rsh pre-defined
    service tcp destination eq rsh
    description This is a pre-defined object
    object service tcp-rtsp pre-defined
    service tcp destination eq rtsp
    description This is a pre-defined object
    object service tcp-sip pre-defined
    service tcp destination eq sip
    description This is a pre-defined object
    object service tcp-smtp pre-defined
    service tcp destination eq smtp
    description This is a pre-defined object
    object service tcp-ssh pre-defined
    service tcp destination eq ssh
    description This is a pre-defined object
    object service tcp-sunrpc pre-defined
    service tcp destination eq sunrpc
    description This is a pre-defined object
    object service tcp-tacacs pre-defined
    service tcp destination eq tacacs
    description This is a pre-defined object
    object service tcp-talk pre-defined
    service tcp destination eq talk
    description This is a pre-defined object
    object service tcp-telnet pre-defined
    service tcp destination eq telnet
    description This is a pre-defined object
    object service tcp-uucp pre-defined
    service tcp destination eq uucp
    description This is a pre-defined object
    object service tcp-www pre-defined
    service tcp destination eq www
    description This is a pre-defined object
    object service tcp-http pre-defined
    service tcp destination eq www
    description This is a pre-defined object
    object service tcp-https pre-defined
    service tcp destination eq https
    description This is a pre-defined object
    object service tcp-cmd pre-defined
    service tcp destination eq rsh
    description This is a pre-defined object
    object service tcp-sqlnet pre-defined
    service tcp destination eq sqlnet
    description This is a pre-defined object
    object service tcp-h323 pre-defined
    service tcp destination eq h323
    description This is a pre-defined object
    object service tcp-udp-cifs pre-defined
    service tcp-udp destination eq cifs
    description This is a pre-defined object
    object service tcp-udp-discard pre-defined
    service tcp-udp destination eq discard
    description This is a pre-defined object
    object service tcp-udp-domain pre-defined
    service tcp-udp destination eq domain
    description This is a pre-defined object
    object service tcp-udp-echo pre-defined
    service tcp-udp destination eq echo
    description This is a pre-defined object
    object service tcp-udp-kerberos pre-defined
    service tcp-udp destination eq kerberos
    description This is a pre-defined object
    object service tcp-udp-nfs pre-defined
    service tcp-udp destination eq nfs
    description This is a pre-defined object
    object service tcp-udp-pim-auto-rp pre-defined
    service tcp-udp destination eq pim-auto-rp
    description This is a pre-defined object
    object service tcp-udp-sip pre-defined
    service tcp-udp destination eq sip
    description This is a pre-defined object
    object service tcp-udp-sunrpc pre-defined
    service tcp-udp destination eq sunrpc
    description This is a pre-defined object
    object service tcp-udp-tacacs pre-defined
    service tcp-udp destination eq tacacs
    description This is a pre-defined object
    object service tcp-udp-www pre-defined
    service tcp-udp destination eq www
    description This is a pre-defined object
    object service tcp-udp-http pre-defined
    service tcp-udp destination eq www
    description This is a pre-defined object
    object service tcp-udp-talk pre-defined
    service tcp-udp destination eq talk
    description This is a pre-defined object
    object service udp-biff pre-defined
    service udp destination eq biff
    description This is a pre-defined object
    object service udp-bootpc pre-defined
    service udp destination eq bootpc
    description This is a pre-defined object
    object service udp-bootps pre-defined
    service udp destination eq bootps
    description This is a pre-defined object
    object service udp-cifs pre-defined
    service udp destination eq cifs
    description This is a pre-defined object
    object service udp-discard pre-defined
    service udp destination eq discard
    description This is a pre-defined object
    object service udp-domain pre-defined
    service udp destination eq domain
    description This is a pre-defined object
    object service udp-dnsix pre-defined
    service udp destination eq dnsix
    description This is a pre-defined object
    object service udp-echo pre-defined
    service udp destination eq echo
    description This is a pre-defined object
    object service udp-www pre-defined
    service udp destination eq www
    description This is a pre-defined object
    object service udp-http pre-defined
    service udp destination eq www
    description This is a pre-defined object
    object service udp-nameserver pre-defined
    service udp destination eq nameserver
    description This is a pre-defined object
    object service udp-kerberos pre-defined
    service udp destination eq kerberos
    description This is a pre-defined object
    object service udp-mobile-ip pre-defined
    service udp destination eq mobile-ip
    description This is a pre-defined object
    object service udp-nfs pre-defined
    service udp destination eq nfs
    description This is a pre-defined object
    object service udp-netbios-ns pre-defined
    service udp destination eq netbios-ns
    description This is a pre-defined object
    object service udp-netbios-dgm pre-defined
    service udp destination eq netbios-dgm
    description This is a pre-defined object
    object service udp-ntp pre-defined
    service udp destination eq ntp
    description This is a pre-defined object
    object service udp-pcanywhere-status pre-defined
    service udp destination eq pcanywhere-status
    description This is a pre-defined object
    object service udp-pim-auto-rp pre-defined
    service udp destination eq pim-auto-rp
    description This is a pre-defined object
    object service udp-radius pre-defined
    service udp destination eq radius
    description This is a pre-defined object
    object service udp-radius-acct pre-defined
    service udp destination eq radius-acct
    description This is a pre-defined object
    object service udp-rip pre-defined
    service udp destination eq rip
    description This is a pre-defined object
    object service udp-secureid-udp pre-defined
    service udp destination eq secureid-udp
    description This is a pre-defined object
    object service udp-sip pre-defined
    service udp destination eq sip
    description This is a pre-defined object
    object service udp-snmp pre-defined
    service udp destination eq snmp
    description This is a pre-defined object
    object service udp-snmptrap pre-defined
    service udp destination eq snmptrap
    description This is a pre-defined object
    object service udp-sunrpc pre-defined
    service udp destination eq sunrpc
    description This is a pre-defined object
    object service udp-syslog pre-defined
    service udp destination eq syslog
    description This is a pre-defined object
    object service udp-tacacs pre-defined
    service udp destination eq tacacs
    description This is a pre-defined object
    object service udp-talk pre-defined
    service udp destination eq talk
    description This is a pre-defined object
    object service udp-tftp pre-defined
    service udp destination eq tftp
    description This is a pre-defined object
    object service udp-time pre-defined
    service udp destination eq time
    description This is a pre-defined object
    object service udp-who pre-defined
    service udp destination eq who
    description This is a pre-defined object
    object service udp-xdmcp pre-defined
    service udp destination eq xdmcp
    description This is a pre-defined object
    object service udp-isakmp pre-defined
    service udp destination eq isakmp
    description This is a pre-defined object
    object service icmp6-unreachable pre-defined
    service icmp6 unreachable
    description This is a pre-defined object
    object service icmp6-packet-too-big pre-defined
    service icmp6 packet-too-big
    description This is a pre-defined object
    object service icmp6-time-exceeded pre-defined
    service icmp6 time-exceeded
    description This is a pre-defined object
    object service icmp6-parameter-problem pre-defined
    service icmp6 parameter-problem
    description This is a pre-defined object
    object service icmp6-echo pre-defined
    service icmp6 echo
    description This is a pre-defined object
    object service icmp6-echo-reply pre-defined
    service icmp6 echo-reply
    description This is a pre-defined object
    object service icmp6-membership-query pre-defined
    service icmp6 membership-query
    description This is a pre-defined object
    object service icmp6-membership-report pre-defined
    service icmp6 membership-report
    description This is a pre-defined object
    object service icmp6-membership-reduction pre-defined
    service icmp6 membership-reduction
    description This is a pre-defined object
    object service icmp6-router-renumbering pre-defined
    service icmp6 router-renumbering
    description This is a pre-defined object
    object service icmp6-router-solicitation pre-defined
    service icmp6 router-solicitation
    description This is a pre-defined object
    object service icmp6-router-advertisement pre-defined
    service icmp6 router-advertisement
    description This is a pre-defined object
    object service icmp6-neighbor-solicitation pre-defined
    service icmp6 neighbor-solicitation
    description This is a pre-defined object
    object service icmp6-neighbor-advertisement pre-defined
    service icmp6 neighbor-advertisement
    description This is a pre-defined object
    object service icmp6-neighbor-redirect pre-defined
    service icmp6 neighbor-redirect
    description This is a pre-defined object
    object service icmp-echo pre-defined
    service icmp echo
    description This is a pre-defined object
    object service icmp-echo-reply pre-defined
    service icmp echo-reply
    description This is a pre-defined object
    object service icmp-unreachable pre-defined
    service icmp unreachable
    description This is a pre-defined object
    object service icmp-source-quench pre-defined
    service icmp source-quench
    description This is a pre-defined object
    object service icmp-redirect pre-defined
    service icmp redirect
    description This is a pre-defined object
    object service icmp-alternate-address pre-defined
    service icmp alternate-address
    description This is a pre-defined object
    object service icmp-router-advertisement pre-defined
    service icmp router-advertisement
    description This is a pre-defined object
    object service icmp-router-solicitation pre-defined
    service icmp router-solicitation
    description This is a pre-defined object
    object service icmp-time-exceeded pre-defined
    service icmp time-exceeded
    description This is a pre-defined object
    object service icmp-parameter-problem pre-defined
    service icmp parameter-problem
    description This is a pre-defined object
    object service icmp-timestamp-request pre-defined
    service icmp timestamp-request
    description This is a pre-defined object
    object service icmp-timestamp-reply pre-defined
    service icmp timestamp-reply
    description This is a pre-defined object
    object service icmp-information-request pre-defined
    service icmp information-request
    description This is a pre-defined object
    object service icmp-information-reply pre-defined
    service icmp information-reply
    description This is a pre-defined object
    object service icmp-mask-request pre-defined
    service icmp mask-request
    description This is a pre-defined object
    object service icmp-mask-reply pre-defined
    service icmp mask-reply
    description This is a pre-defined object
    object service icmp-traceroute pre-defined
    service icmp traceroute
    description This is a pre-defined object
    object service icmp-conversion-error pre-defined
    service icmp conversion-error
    description This is a pre-defined object
    object service icmp-mobile-redirect pre-defined
    service icmp mobile-redirect
    description This is a pre-defined object
    object network ROUTER-2811
    host 10.10.1.2
    object network ROUTER-2821
    host 10.10.0.2
    object network WEBCAM-01
    host 192.168.1.5
    object network DNS-SERVER
    host 192.168.1.2
    object network ROUTER-3745
    host 10.10.2.2
    object network RDP-DC1
    host 192.168.1.2
    object-group network PAT-SOURCE
    network-object 10.10.1.0 255.255.255.252
    network-object 10.10.0.0 255.255.255.252
    network-object 10.10.2.0 255.255.255.252
    network-object 192.168.0.0 255.255.255.0
    network-object 172.16.10.0 255.255.255.0
    network-object 172.16.20.0 255.255.255.0
    network-object 128.162.1.0 255.255.255.0
    network-object 128.162.10.0 255.255.255.0
    network-object 128.162.20.0 255.255.255.0
    object-group network DM_INLINE_NETWORK_2
    network-object host 98.22.121.x
    object-group network Outside_access_in
    object-group protocol DM_INLINE_PROTOCOL_1
    protocol-object gre
    access-list USERS standard permit 10.10.1.0 255.255.255.0
    access-list Outside_access_in extended permit tcp host 98.22.121.x object ROUTER-2811 eq ssh
    access-list Outside_access_in extended permit tcp host 98.22.121.x object ROUTER-2821 eq ssh
    access-list Outside_access_in extended permit tcp host 98.22.121.x interface Outside eq https
    access-list Outside_access_in extended permit tcp host 98.22.121.x object WEBCAM-01 eq www
    access-list Outside_access_in extended permit tcp host 98.22.121.x object RDP-DC1 eq 3389
    access-list dmz-access-vlan1 extended permit ip 128.162.1.0 255.255.255.0 any
    access-list dmz-access remark Permit all traffic to DC1
    access-list dmz-access extended permit ip 128.162.1.0 255.255.255.0 host 192.168.1.2
    access-list dmz-access remark Permit only DNS traffic to DNS server
    access-list dmz-access extended permit udp 128.162.1.0 255.255.255.0 host 192.168.1.2 eq domain
    access-list dmz-access remark Permit ICMP to all devices in DC
    access-list dmz-access extended permit icmp 128.162.1.0 255.255.255.0 192.168.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffer-size 4096
    logging asdm-buffer-size 100
    logging asdm informational
    logging flash-minimum-free 3076
    logging flash-maximum-allocation 1024
    logging rate-limit 1 10 message 747001
    logging rate-limit 1 1 message 402116
    logging rate-limit 1 10 message 620002
    logging rate-limit 1 10 message 717015
    logging rate-limit 1 10 message 717018
    logging rate-limit 1 10 message 201013
    logging rate-limit 1 10 message 201012
    logging rate-limit 1 1 message 313009
    logging rate-limit 100 1 message 750003
    logging rate-limit 100 1 message 750002
    logging rate-limit 100 1 message 750004
    logging rate-limit 1 10 message 419003
    logging rate-limit 1 10 message 405002
    logging rate-limit 1 10 message 405003
    logging rate-limit 1 10 message 421007
    logging rate-limit 1 10 message 405001
    logging rate-limit 1 10 message 421001
    logging rate-limit 1 10 message 421002
    logging rate-limit 1 10 message 337004
    logging rate-limit 1 10 message 337005
    logging rate-limit 1 10 message 337001
    logging rate-limit 1 10 message 337002
    logging rate-limit 1 60 message 199020
    logging rate-limit 1 10 message 337003
    logging rate-limit 2 5 message 199011
    logging rate-limit 1 10 message 199010
    logging rate-limit 1 10 message 337009
    logging rate-limit 2 5 message 199012
    logging rate-limit 1 10 message 710002
    logging rate-limit 1 10 message 209003
    logging rate-limit 1 10 message 209004
    logging rate-limit 1 10 message 209005
    logging rate-limit 1 10 message 431002
    logging rate-limit 1 10 message 431001
    logging rate-limit 1 1 message 447001
    logging rate-limit 1 10 message 110003
    logging rate-limit 1 10 message 110002
    logging rate-limit 1 10 message 429007
    logging rate-limit 1 10 message 216004
    logging rate-limit 1 10 message 450001
    flow-export template timeout-rate 30
    flow-export active refresh-interval 1
    mtu Inside 1500
    mtu Outside 1500
    mtu management 1500
    mtu DMZ 1500
    mtu VOIP 1500
    icmp unreachable rate-limit 1 burst-size 1
    icmp deny any Outside
    asdm image disk0:/asdm-715.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network ROUTER-2811
    nat (Inside,Outside) static interface service tcp ssh 222
    object network ROUTER-2821
    nat (DMZ,Outside) static interface service tcp ssh 2222
    object network WEBCAM-01
    nat (Inside,Outside) static interface service tcp www 8080
    object network ROUTER-3745
    nat (VOIP,Outside) static interface service tcp ssh 2223
    object network RDP-DC1
    nat (Inside,Outside) static interface service tcp 3389 3389
    nat (any,Outside) after-auto source dynamic PAT-SOURCE interface
    access-group Outside_access_in in interface Outside
    ipv6 dhcprelay timeout 60
    router rip
    network 10.0.0.0
    version 2
    no auto-summary
    route Outside 0.0.0.0 0.0.0.0 199.195.168.113 1
    route Inside 128.162.1.0 255.255.255.0 10.10.0.2 1
    route Inside 128.162.10.0 255.255.255.0 10.10.0.2 1
    route Inside 128.162.20.0 255.255.255.0 10.10.0.2 1
    route Inside 172.16.10.0 255.255.255.0 10.10.1.2 1
    route Inside 172.16.20.0 255.255.255.0 10.10.1.2 1
    route Inside 192.168.1.0 255.255.255.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    action continue
    no cts server-group
    no cts sxp enable
    no cts sxp default
    no cts sxp default source-ip
    cts sxp reconciliation period 120
    cts sxp retry period 120
    user-identity enable
    user-identity domain LOCAL
    user-identity default-domain LOCAL
    user-identity action mac-address-mismatch remove-user-ip
    user-identity inactive-user-timer minutes 60
    user-identity poll-import-user-group-timer hours 8
    user-identity ad-agent active-user-database full-download
    user-identity ad-agent hello-timer seconds 30 retry-times 5
    no user-identity user-not-found enable
    aaa authentication ssh console LOCAL
    http server enable 443
    http 0.0.0.0 0.0.0.0 Inside
    http 98.22.121.x 255.255.255.255 Outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    no snmp-server enable traps syslog
    no snmp-server enable traps ipsec start stop
    no snmp-server enable traps entity config-change fru-insert fru-remove fan-failure power-supply power-supply-presence cpu-temperature chassis-temperature power-supply-temperature chassis-fan-failure
    no snmp-server enable traps memory-threshold
    no snmp-server enable traps interface-threshold
    no snmp-server enable traps remote-access session-threshold-exceeded
    no snmp-server enable traps connection-limit-reached
    no snmp-server enable traps cpu threshold rising
    no snmp-server enable traps ikev2 start stop
    no snmp-server enable traps nat packet-discard
    snmp-server enable
    snmp-server listen-port 161
    fragment size 200 Inside
    fragment chain 24 Inside
    fragment timeout 5 Inside
    no fragment reassembly full Inside
    fragment size 200 Outside
    fragment chain 24 Outside
    fragment timeout 5 Outside
    no fragment reassembly full Outside
    fragment size 200 management
    fragment chain 24 management
    fragment timeout 5 management
    no fragment reassembly full management
    fragment size 200 DMZ
    fragment chain 24 DMZ
    fragment timeout 5 DMZ
    no fragment reassembly full DMZ
    fragment size 200 VOIP
    fragment chain 24 VOIP
    fragment timeout 5 VOIP
    no fragment reassembly full VOIP
    no sysopt connection timewait
    sysopt connection tcpmss 1380
    sysopt connection tcpmss minimum 0
    sysopt connection permit-vpn
    sysopt connection reclassify-vpn
    no sysopt connection preserve-vpn-flows
    no sysopt radius ignore-secret
    no sysopt noproxyarp Inside
    no sysopt noproxyarp Outside
    no sysopt noproxyarp management
    no sysopt noproxyarp DMZ
    no sysopt noproxyarp VOIP
    service password-recovery
    no crypto ipsec ikev2 sa-strength-enforcement
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ipsec security-association replay window-size 64
    crypto ipsec security-association pmtu-aging infinite
    crypto ipsec fragmentation before-encryption Inside
    crypto ipsec fragmentation before-encryption Outside
    crypto ipsec fragmentation before-encryption management
    crypto ipsec fragmentation before-encryption DMZ
    crypto ipsec fragmentation before-encryption VOIP
    crypto ipsec df-bit copy-df Inside
    crypto ipsec df-bit copy-df Outside
    crypto ipsec df-bit copy-df management
    crypto ipsec df-bit copy-df DMZ
    crypto ipsec df-bit copy-df VOIP
    crypto ca trustpool policy
    revocation-check none
    crl cache-time 60
    crl enforcenextupdate
    crypto isakmp identity auto
    crypto isakmp nat-traversal 20
    crypto ikev2 cookie-challenge 50
    crypto ikev2 limit max-in-negotiation-sa 100
    no crypto ikev2 limit max-sa
    crypto ikev2 redirect during-auth
    crypto ikev1 limit max-in-negotiation-sa 20
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 Inside
    ssh 98.22.121.x 255.255.255.255 Outside
    ssh timeout 60
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    vpn-addr-assign aaa
    vpn-addr-assign dhcp
    vpn-addr-assign local reuse-delay 0
    ipv6-vpn-addr-assign aaa
    ipv6-vpn-addr-assign local reuse-delay 0
    no vpn-sessiondb max-other-vpn-limit
    no vpn-sessiondb max-anyconnect-premium-or-essentials-limit
    no remote-access threshold
    l2tp tunnel hello 60
    tls-proxy maximum-session 100
    threat-detection rate dos-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate dos-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate bad-packet-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate bad-packet-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate acl-drop rate-interval 600 average-rate 400 burst-rate 800
    threat-detection rate acl-drop rate-interval 3600 average-rate 320 burst-rate 640
    threat-detection rate conn-limit-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate conn-limit-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate icmp-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate icmp-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate scanning-threat rate-interval 600 average-rate 5 burst-rate 10
    threat-detection rate scanning-threat rate-interval 3600 average-rate 4 burst-rate 8
    threat-detection rate syn-attack rate-interval 600 average-rate 100 burst-rate 200
    threat-detection rate syn-attack rate-interval 3600 average-rate 80 burst-rate 160
    threat-detection rate fw-drop rate-interval 600 average-rate 400 burst-rate 1600
    threat-detection rate fw-drop rate-interval 3600 average-rate 320 burst-rate 1280
    threat-detection rate inspect-drop rate-interval 600 average-rate 400 burst-rate 1600
    threat-detection rate inspect-drop rate-interval 3600 average-rate 320 burst-rate 1280
    threat-detection rate interface-drop rate-interval 600 average-rate 2000 burst-rate 8000
    threat-detection rate interface-drop rate-interval 3600 average-rate 1600 burst-rate 6400
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 24.56.178.140 source Outside prefer
    ssl server-version any
    ssl client-version any
    ssl encryption rc4-sha1 dhe-aes128-sha1 dhe-aes256-sha1 aes128-sha1 aes256-sha1 3des-sha1
    ssl certificate-authentication fca-timeout 2
    webvpn
    memory-size percent 50
    port 443
    dtls port 443
    character-encoding none
    no http-proxy
    no https-proxy
    default-idle-timeout 1800
    portal-access-rule none
    no csd enable
    no anyconnect enable
    no tunnel-group-list enable
    no tunnel-group-preference group-url
    rewrite order 65535 enable resource-mask *
    no internal-password
    no onscreen-keyboard
    no default-language
    no smart-tunnel notification-icon
    no keepout
    cache
      no disable
      max-object-size 1000
      min-object-size 0
      no cache-static-content enable
      lmfactor 20
      expiry-time 1
    no auto-signon
    no error-recovery disable
    no ssl-server-check
    no mus password
    mus host mus.cisco.com
    no hostscan data-limit
    : # show import webvpn customization
    : Template
    : DfltCustomization
    : # show import webvpn url-list
    : Template
    : # show import webvpn translation-table
    : Translation Tables' Templates:
    :   PortForwarder
    :   banners
    :   customization
    :   url-list
    :   webvpn
    : Translation Tables:
    :   fr                   PortForwarder
    :   fr                   customization
    :   fr                   webvpn
    :   ja                   PortForwarder
    :   ja                   customization
    :   ja                   webvpn
    :   ru                   PortForwarder
    :   ru                   customization
    :   ru                   webvpn
    : # show import webvpn mst-translation
    : No MS translation tables defined
    : # show import webvpn webcontent
    : No custom webcontent is loaded
    : # show import webvpn AnyConnect-customization
    : No OEM resources defined
    : # show import webvpn plug-in
    group-policy DfltGrpPolicy internal
    group-policy DfltGrpPolicy attributes
    banner none
    wins-server none
    dns-server none
    dhcp-network-scope none
    vpn-access-hours none
    vpn-simultaneous-logins 3
    vpn-idle-timeout 30
    vpn-idle-timeout alert-interval 1
    vpn-session-timeout none
    vpn-session-timeout alert-interval 1
    vpn-filter none
    ipv6-vpn-filter none
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-clientless
    password-storage disable
    ip-comp disable
    re-xauth disable
    group-lock none
    pfs disable
    ipsec-udp disable
    ipsec-udp-port 10000
    split-tunnel-policy tunnelall
    ipv6-split-tunnel-policy tunnelall
    split-tunnel-network-list none
    default-domain none
    split-dns none
    split-tunnel-all-dns disable
    intercept-dhcp 255.255.255.255 disable
    secure-unit-authentication disable
    user-authentication disable
    user-authentication-idle-timeout 30
    ip-phone-bypass disable
    client-bypass-protocol disable
    gateway-fqdn none
    leap-bypass disable
    nem disable
    backup-servers keep-client-config
    msie-proxy server none
    msie-proxy method no-modify
    msie-proxy except-list none
    msie-proxy local-bypass disable
    msie-proxy pac-url none
    msie-proxy lockdown enable
    vlan none
    nac-settings none
    address-pools none
    ipv6-address-pools none
    smartcard-removal-disconnect enable
    scep-forwarding-url none
    client-firewall none
    client-access-rule none
    webvpn
      url-list none
      filter none
      homepage none
      html-content-filter none
      port-forward name Application Access
      port-forward disable
      http-proxy disable
      sso-server none
      anyconnect ssl dtls enable
      anyconnect mtu 1406
      anyconnect firewall-rule client-interface private none
      anyconnect firewall-rule client-interface public none
      anyconnect keep-installer installed
      anyconnect ssl keepalive 20
      anyconnect ssl rekey time none
      anyconnect ssl rekey method none
      anyconnect dpd-interval client 30
      anyconnect dpd-interval gateway 30
      anyconnect ssl compression none
      anyconnect dtls compression none
      anyconnect modules none
      anyconnect profiles none
      anyconnect ask none
      customization none
      keep-alive-ignore 4
      http-comp gzip
      download-max-size 2147483647
      upload-max-size 2147483647
      post-max-size 2147483647
      user-storage none
      storage-objects value cookies,credentials
      storage-key none
      hidden-shares none
      smart-tunnel disable
      activex-relay enable
      unix-auth-uid 65534
      unix-auth-gid 65534
      file-entry enable
      file-browsing enable
      url-entry enable
      deny-message value Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information
      smart-tunnel auto-signon disable
      anyconnect ssl df-bit-ignore disable
      anyconnect routing-filtering-ignore disable
      smart-tunnel tunnel-policy tunnelall
      always-on-vpn profile-setting
    password-policy minimum-length 3
    password-policy minimum-changes 0
    password-policy minimum-lowercase 0
    password-policy minimum-uppercase 0
    password-policy minimum-numeric 0
    password-policy minimum-special 0
    password-policy lifetime 0
    no password-policy authenticate-enable
    quota management-session 0
    tunnel-group DefaultL2LGroup type ipsec-l2l
    tunnel-group DefaultL2LGroup general-attributes
    no accounting-server-group
    default-group-policy DfltGrpPolicy
    tunnel-group DefaultL2LGroup ipsec-attributes
    no ikev1 pre-shared-key
    peer-id-validate req
    no chain
    no ikev1 trust-point
    isakmp keepalive threshold 10 retry 2
    no ikev2 remote-authentication
    no ikev2 local-authentication
    tunnel-group DefaultRAGroup type remote-access
    tunnel-group DefaultRAGroup general-attributes
    no address-pool
    no ipv6-address-pool
    authentication-server-group LOCAL
    secondary-authentication-server-group none
    no accounting-server-group
    default-group-policy DfltGrpPolicy
    no dhcp-server
    no strip-realm
    no nat-assigned-to-public-ip
    no scep-enrollment enable
    no password-management
    no override-account-disable
    no strip-group
    no authorization-required
    username-from-certificate CN OU
    secondary-username-from-certificate CN OU
    authentication-attr-from-server primary
    authenticated-session-username primary
    tunnel-group DefaultRAGroup webvpn-attributes
    customization DfltCustomization
    authentication aaa
    no override-svc-download
    no radius-reject-message
    no proxy-auth sdi
    no pre-fill-username ssl-client
    no pre-fill-username clientless
    no secondary-pre-fill-username ssl-client
    no secondary-pre-fill-username clientless
    dns-group DefaultDNS
    no without-csd
    tunnel-group DefaultRAGroup ipsec-attributes
    no ikev1 pre-shared-key
    peer-id-validate req
    no chain
    no ikev1 trust-point
    no ikev1 radius-sdi-xauth
    isakmp keepalive threshold 300 retry 2
    ikev1 user-authentication xauth
    no ikev2 remote-authentication
    no ikev2 local-authentication
    tunnel-group DefaultRAGroup ppp-attributes
    no authentication pap
    authentication chap
    authentication ms-chap-v1
    no authentication ms-chap-v2
    no authentication eap-proxy
    tunnel-group DefaultWEBVPNGroup type remote-access
    tunnel-group DefaultWEBVPNGroup general-attributes
    no address-pool
    no ipv6-address-pool
    authentication-server-group LOCAL
    secondary-authentication-server-group none
    no accounting-server-group
    default-group-policy DfltGrpPolicy
    no dhcp-server
    no strip-realm
    no nat-assigned-to-public-ip
    no scep-enrollment enable
    no password-management
    no override-account-disable
    no strip-group
    no authorization-required
    username-from-certificate CN OU
    secondary-username-from-certificate CN OU
    authentication-attr-from-server primary
    authenticated-session-username primary
    tunnel-group DefaultWEBVPNGroup webvpn-attributes
    customization DfltCustomization
    authentication aaa
    no override-svc-download
    no radius-reject-message
    no proxy-auth sdi
    no pre-fill-username ssl-client
    no pre-fill-username clientless
    no secondary-pre-fill-username ssl-client
    no secondary-pre-fill-username clientless
    dns-group DefaultDNS
    no without-csd
    tunnel-group DefaultWEBVPNGroup ipsec-attributes
    no ikev1 pre-shared-key
    peer-id-validate req
    no chain
    no ikev1 trust-point
    no ikev1 radius-sdi-xauth
    isakmp keepalive threshold 300 retry 2
    ikev1 user-authentication xauth
    no ikev2 remote-authentication
    no ikev2 local-authentication
    tunnel-group DefaultWEBVPNGroup ppp-attributes
    no authentication pap
    authentication chap
    authentication ms-chap-v1
    no authentication ms-chap-v2
    no authentication eap-proxy
    class-map type inspect http match-all _default_gator
    match request header user-agent regex _default_gator
    class-map type inspect http match-all _default_msn-messenger
    match response header content-type regex _default_msn-messenger
    class-map type inspect http match-all _default_yahoo-messenger
    match request body regex _default_yahoo-messenger
    class-map type inspect http match-all _default_windows-media-player-tunnel
    match request header user-agent regex _default_windows-media-player-tunnel
    class-map type inspect http match-all _default_gnu-http-tunnel
    match request args regex _default_gnu-http-tunnel_arg
    match request uri regex _default_gnu-http-tunnel_uri
    class-map type inspect http match-all _default_firethru-tunnel
    match request header host regex _default_firethru-tunnel_1
    match request uri regex _default_firethru-tunnel_2
    class-map type inspect http match-all _default_aim-messenger
    match request header host regex _default_aim-messenger
    class-map type inspect http match-all _default_http-tunnel
    match request uri regex _default_http-tunnel
    class-map type inspect http match-all _default_kazaa
    match response header regex _default_x-kazaa-network count gt 0
    class-map type inspect http match-all _default_shoutcast-tunneling-protocol
    match request header regex _default_icy-metadata regex _default_shoutcast-tunneling-protocol
    class-map class-default
    match any
    class-map inspection_default
    match default-inspection-traffic
    class-map type inspect http match-all _default_GoToMyPC-tunnel
    match request args regex _default_GoToMyPC-tunnel
    match request uri regex _default_GoToMyPC-tunnel_2
    class-map type inspect http match-all _default_httport-tunnel
    match request header host regex _default_httport-tunnel
    policy-map type inspect rtsp _default_rtsp_map
    description Default RTSP policymap
    parameters
    policy-map type inspect ipv6 _default_ipv6_map
    description Default IPV6 policy-map
    parameters
      verify-header type
      verify-header order
    match header routing-type range 0 255
      drop log
    policy-map type inspect h323 _default_h323_map
    description Default H.323 policymap
    parameters
      no rtp-conformance
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum client auto
      message-length maximum 512
      no message-length maximum server
      dns-guard
      protocol-enforcement
      nat-rewrite
      no id-randomization
      no id-mismatch
      no tsig enforced
    policy-map type inspect esmtp _default_esmtp_map
    description Default ESMTP policy-map
    parameters
      mask-banner
      no mail-relay
      no special-character
      no allow-tls
    match cmd line length gt 512
      drop-connection log
    match cmd RCPT count gt 100
      drop-connection log
    match body line length gt 998
      log
    match header line length gt 998
      drop-connection log
    match sender-address length gt 320
      drop-connection log
    match MIME filename length gt 255
      drop-connection log
    match ehlo-reply-parameter others
      mask
    policy-map type inspect ip-options _default_ip_options_map
    description Default IP-OPTIONS policy-map
    parameters
      router-alert action allow
    policy-map global_policy
    class inspection_default
      inspect dns migrated_dns_map_1
      inspect ftp
      inspect h323 h225 _default_h323_map
      inspect h323 ras _default_h323_map
      inspect rsh
      inspect rtsp
      inspect esmtp _default_esmtp_map
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options _default_ip_options_map
      inspect icmp
      inspect icmp error
      inspect pptp
    class class-default
    policy-map type inspect sip _default_sip_map
    description Default SIP policymap
    parameters
      im
      no ip-address-privacy
      traffic-non-sip
      no rtp-conformance
    policy-map type inspect dns _default_dns_map
    description Default DNS policy-map
    parameters
      no message-length maximum client
      no message-le

    I ran those commands while I had the nat off on the router and here are the results. note, i didn't make any changes to the ASA as you only said to remove the router RIP which I did and reloaded and no change.
    As long as the statements ip nat outside on the Fastethernet 0/0 is off and the ip nat inside is off on the vlan and the overload statement is taken out, I cannot hit the internet.
    CISCO-2811#conf t
    Enter configuration commands, one per line.  End with CNTL/Z.
    CISCO-2811(config)#int
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/1.3
    CISCO-2811(config-subif)#no ip nat inside
    CISCO-2811(config-subif)#exit
    CISCO-2811(config)#inter
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/0
    CISCO-2811(config-if)#no ip nat outside
    CISCO-2811(config-if)#exit
    CISCO-2811(config)#$nside source list 1 interface FastEthernet0/0 overload
    Dynamic mapping in use, do you want to delete all entries? [no]: y
    CISCO-2811(config)#exit
    CISCO-2811#sh ip arp
    Protocol  Address          Age (min)  Hardware Addr   Type   Interface
    Internet  10.10.1.1             202   c47d.4f3b.8ea6  ARPA   FastEthernet0/0
    Internet  10.10.1.2               -   0019.55a7.2ae8  ARPA   FastEthernet0/0
    Internet  172.16.10.1             -   0019.55a7.2ae9  ARPA   FastEthernet0/1.1
    Internet  172.16.10.3           238   0011.5c73.28c1  ARPA   FastEthernet0/1.1
    Internet  172.16.10.50           72   cc2d.8c78.065a  ARPA   FastEthernet0/1.1
    Internet  172.16.20.1             -   0019.55a7.2ae9  ARPA   FastEthernet0/1.2
    Internet  172.16.20.3           196   0011.5c73.28c2  ARPA   FastEthernet0/1.2
    Internet  192.168.1.1             -   0019.55a7.2ae9  ARPA   FastEthernet0/1.3
    Internet  192.168.1.2             0   0024.e864.01a8  ARPA   FastEthernet0/1.3
    Internet  192.168.1.3           155   0011.5c73.28c0  ARPA   FastEthernet0/1.3
    Internet  192.168.1.5            61   4802.2a4c.1c74  ARPA   FastEthernet0/1.3
    Internet  192.168.1.20            0   5cf9.dd52.5fa9  ARPA   FastEthernet0/1.3
    Internet  192.168.1.50            0   308c.fb47.f2d9  ARPA   FastEthernet0/1.3
    Internet  192.168.1.51            1   ec35.8677.4057  ARPA   FastEthernet0/1.3
    Internet  192.168.1.52            1   b418.d136.ef72  ARPA   FastEthernet0/1.3
    Internet  192.168.1.53            1   8853.9572.e113  ARPA   FastEthernet0/1.3
    Internet  192.168.1.54           12   0009.b044.9f23  ARPA   FastEthernet0/1.3
    Internet  192.168.1.55            0   f47b.5e9a.7ae5  ARPA   FastEthernet0/1.3
    Internet  192.168.1.149           0   001e.4fc5.a199  ARPA   FastEthernet0/1.3
    Internet  192.168.1.174           0   b8ac.6fff.af83  ARPA   FastEthernet0/1.3
    CISCO-2811#sh ip route
    Codes: L - local, C - connected, S - static, R - RIP, M - mobile, B - BGP
           D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
           N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
           E1 - OSPF external type 1, E2 - OSPF external type 2
           i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2
           ia - IS-IS inter area, * - candidate default, U - per-user static route
           o - ODR, P - periodic downloaded static route, H - NHRP, l - LISP
           + - replicated route, % - next hop override
    Gateway of last resort is 10.10.1.1 to network 0.0.0.0
    S*    0.0.0.0/0 [1/0] via 10.10.1.1
          10.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
    C        10.10.1.0/30 is directly connected, FastEthernet0/0
    L        10.10.1.2/32 is directly connected, FastEthernet0/0
          172.16.0.0/16 is variably subnetted, 4 subnets, 2 masks
    C        172.16.10.0/24 is directly connected, FastEthernet0/1.1
    L        172.16.10.1/32 is directly connected, FastEthernet0/1.1
    C        172.16.20.0/24 is directly connected, FastEthernet0/1.2
    L        172.16.20.1/32 is directly connected, FastEthernet0/1.2
          192.168.1.0/24 is variably subnetted, 2 subnets, 2 masks
    C        192.168.1.0/24 is directly connected, FastEthernet0/1.3
    L        192.168.1.1/32 is directly connected, FastEthernet0/1.3
    ASA
    ASA5510# sh arp
            Inside 10.10.1.2 0019.55a7.2ae8 12342
            Outside 199.195.168.113 000c.4243.581a 2
            Outside 199.195.168.116 e05f.b947.116b 2436
            Outside 199.195.168.120 0017.c58a.1123 9192
            DMZ 10.10.0.2 0025.849f.63e0 3192
            VOIP 10.10.2.2 000d.bcdc.fc40 7754
    ASA5510# sh route
    Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
           D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
           N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
           E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
           i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
           * - candidate default, U - per-user static route, o - ODR
           P - periodic downloaded static route
    Gateway of last resort is 199.195.168.113 to network 0.0.0.0
    S    172.16.20.0 255.255.255.0 [1/0] via 10.10.1.2, Inside
    S    172.16.10.0 255.255.255.0 [1/0] via 10.10.1.2, Inside
    S    128.162.1.0 255.255.255.0 [1/0] via 10.10.0.2, DMZ
    S    128.162.10.0 255.255.255.0 [1/0] via 10.10.0.2, DMZ
    S    128.162.20.0 255.255.255.0 [1/0] via 10.10.0.2, DMZ
    C    199.195.168.112 255.255.255.240 is directly connected, Outside
    C    10.10.0.0 255.255.255.252 is directly connected, DMZ
    C    10.10.1.0 255.255.255.252 is directly connected, Inside
    S    192.168.1.0 255.255.255.0 [1/0] via 10.10.1.2, Inside
    S*   0.0.0.0 0.0.0.0 [1/0] via 199.195.168.113, Outside
    ASA5510# show xlate
    35 in use, 784 most used
    Flags: D - DNS, e - extended, I - identity, i - dynamic, r - portmap,
           s - static, T - twice, N - net-to-net
    TCP PAT from DMZ:10.10.0.2 22-22 to Outside:199.195.168.x 2222-2222
        flags sr idle 481:54:14 timeout 0:00:00
    TCP PAT from Inside:10.10.1.2 22-22 to Outside:199.195.168.x 222-222
        flags sr idle 51:06:46 timeout 0:00:00
    TCP PAT from VOIP:10.10.2.2 22-22 to Outside:199.195.168.x 2223-2223
        flags sr idle 687:32:27 timeout 0:00:00
    TCP PAT from Inside:192.168.1.2 3389-3389 to Outside:199.195.168.x 3389-3389
        flags sr idle 457:17:01 timeout 0:00:00
    TCP PAT from Inside:192.168.1.5 80-80 to Outside:199.195.168.x 8080-8080
        flags sr idle 52:18:58 timeout 0:00:00
    NAT from Outside:0.0.0.0/0 to any:0.0.0.0/0
        flags sIT idle 353:10:21 timeout 0:00:00
    UDP PAT from any:10.10.1.2/52581 to Outside:199.195.168.x/52581 flags ri idle 0:00:00 timeout 0:00:30
    UDP PAT from any:10.10.1.2/55389 to Outside:199.195.168.x/55389 flags ri idle 0:00:03 timeout 0:00:30
    UDP PAT from any:10.10.1.2/51936 to Outside:199.195.168.x/51936 flags ri idle 0:00:04 timeout 0:00:30
    UDP PAT from any:10.10.1.2/51345 to Outside:199.195.168.x/51345 flags ri idle 0:00:09 timeout 0:00:30
    UDP PAT from any:10.10.1.2/55985 to Outside:199.195.168.x/55985 flags ri idle 0:00:18 timeout 0:00:30
    UDP PAT from any:10.10.1.2/49368 to Outside:199.195.168.x/49368 flags ri idle 0:00:22 timeout 0:00:30
    UDP PAT from any:10.10.1.2/52441 to Outside:199.195.168.x/52441 flags ri idle 0:00:23 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57908 to Outside:199.195.168.x/57908 flags ri idle 0:08:37 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57907 to Outside:199.195.168.x/57907 flags ri idle 0:08:37 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57906 to Outside:199.195.168.x/57906 flags ri idle 0:08:37 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57896 to Outside:199.195.168.x/57896 flags ri idle 0:09:09 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57879 to Outside:199.195.168.x/57879 flags ri idle 0:10:23 timeout 0:00:30
    TCP PAT from any:10.10.1.2/49441 to Outside:199.195.168.x/49441 flags ri idle 0:20:52 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57868 to Outside:199.195.168.x/57868 flags ri idle 0:25:28 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60519 to Outside:199.195.168.x/60519 flags ri idle 0:44:11 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60491 to Outside:199.195.168.x/60491 flags ri idle 0:44:20 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60484 to Outside:199.195.168.x/60484 flags ri idle 0:44:35 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60480 to Outside:199.195.168.x/60480 flags ri idle 0:44:51 timeout 0:00:30
    TCP PAT from any:10.10.1.2/53851 to Outside:199.195.168.x/53851 flags ri idle 0:54:14 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57812 to Outside:199.195.168.x/57812 flags ri idle 0:58:30 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57810 to Outside:199.195.168.x/57810 flags ri idle 0:58:32 timeout 0:00:30
    TCP PAT from any:10.10.1.2/53847 to Outside:199.195.168.x/53847 flags ri idle 1:00:18 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57808 to Outside:199.195.168.x/57808 flags ri idle 1:07:58 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60406 to Outside:199.195.168.x/60406 flags ri idle 1:42:13 timeout 0:00:30
    TCP PAT from any:10.10.1.2/49259 to Outside:199.195.168.x/49259 flags ri idle 7:39:44 timeout 0:00:30
    TCP PAT from any:10.10.1.2/49191 to Outside:199.195.168.x/49191 flags ri idle 7:42:39 timeout 0:00:30
    TCP PAT from any:10.10.1.2/55951 to Outside:199.195.168.x/55951 flags ri idle 23:11:40 timeout 0:00:30
    TCP PAT from any:10.10.1.2/55944 to Outside:199.195.168.x/55944 flags ri idle 23:15:19 timeout 0:00:30
    TCP PAT from any:10.10.1.2/55942 to Outside:199.195.168.x/55942 flags ri idle 23:15:24 timeout 0:00:30
    ASA5510# sh conn all
    149 in use, 815 most used
    TCP Outside  74.125.193.108:993 Inside  10.10.1.2:57879, idle 0:12:37, bytes 6398, flags UIO
    TCP Outside  174.35.24.74:80 Inside  192.168.1.20:53879, idle 0:00:01, bytes 0, flags saA
    TCP Outside  174.35.24.74:80 Inside  192.168.1.20:53878, idle 0:00:01, bytes 0, flags saA
    TCP Outside  17.149.36.177:5223 Inside  10.10.1.2:60480, idle 0:16:53, bytes 4539, flags UIO
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53877, idle 0:00:02, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53876, idle 0:00:02, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53875, idle 0:00:05, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53874, idle 0:00:05, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53872, idle 0:00:11, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53871, idle 0:00:11, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53868, idle 0:00:08, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53867, idle 0:00:08, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53860, idle 0:00:17, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53859, idle 0:00:17, bytes 0, flags saA
    TCP Outside  17.172.233.95:5223 Inside  10.10.1.2:49191, idle 0:18:48, bytes 7384, flags UIO
    TCP Outside  17.178.100.43:443 Inside  10.10.1.2:57810, idle 0:56:21, bytes 5797, flags UFIO
    TCP Outside  23.206.216.93:80 Inside  10.10.1.2:53847, idle 0:54:15, bytes 2683, flags UFIO
    TCP Outside  143.127.93.90:80 Inside  10.10.1.2:49259, idle 0:12:20, bytes 13315, flags UIO
    TCP Outside  74.125.225.53:443 Inside  192.168.1.20:53864, idle 0:00:11, bytes 0, flags saA
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49204, idle 0:00:04, bytes 67, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:50122, idle 0:00:07, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63275, idle 0:00:08, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63306, idle 0:00:18, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65059, idle 0:00:22, bytes 46, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64681, idle 0:00:30, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64661, idle 0:00:30, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.20:55618, idle 0:00:32, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65056, idle 0:00:33, bytes 48, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:59433, idle 0:00:41, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.20:52178, idle 0:00:42, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:61414, idle 0:00:43, bytes 34, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65438, idle 0:00:44, bytes 44, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63686, idle 0:00:44, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65416, idle 0:00:45, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:53047, idle 0:00:47, bytes 32, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:62213, idle 0:00:46, bytes 74, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:52347, idle 0:00:46, bytes 92, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:58069, idle 0:00:46, bytes 64, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:50753, idle 0:00:46, bytes 74, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65381, idle 0:00:50, bytes 50, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65082, idle 0:00:50, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64038, idle 0:00:50, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49309, idle 0:00:51, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64034, idle 0:00:51, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49197, idle 0:00:51, bytes 50, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64728, idle 0:00:51, bytes 49, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64309, idle 0:00:51, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63289, idle 0:00:51, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64174, idle 0:00:52, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:39286, idle 0:01:09, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63726, idle 0:01:09, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65482, idle 0:01:12, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65091, idle 0:01:13, bytes 61, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64976, idle 0:01:13, bytes 57, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63749, idle 0:00:51, bytes 103, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64043, idle 0:01:14, bytes 52, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64267, idle 0:01:24, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64467, idle 0:01:26, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65504, idle 0:01:26, bytes 46, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:38946, idle 0:01:35, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63701, idle 0:01:38, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63879, idle 0:01:46, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:58516, idle 0:01:49, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63227, idle 0:01:51, bytes 62, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:65446, idle 0:01:53, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49166, idle 0:01:55, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:56680, idle 0:02:01, bytes 33, flags -
    UDP Outside  192.55.83.30:53 Inside  192.168.1.2:65073, idle 0:00:44, bytes 50, flags -
    TCP Outside  74.125.193.109:993 Inside  10.10.1.2:57808, idle 0:39:33, bytes 6392, flags UFIO
    TCP Outside  74.125.225.54:443 Inside  192.168.1.20:53863, idle 0:00:13, bytes 0, flags saA
    TCP Outside  143.127.93.89:80 Inside  10.10.1.2:60519, idle 0:46:30, bytes 346, flags UO
    TCP Outside  74.125.225.32:443 Inside  192.168.1.20:53881, idle 0:00:01, bytes 0, flags saA
    TCP Outside  74.125.225.32:443 Inside  192.168.1.20:53880, idle 0:00:01, bytes 0, flags saA
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:60627, idle 0:00:39, bytes 78, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:52088, idle 0:00:39, bytes 86, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:50533, idle 0:00:39, bytes 76, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:63347, idle 0:00:39, bytes 80, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:62213, idle 0:00:40, bytes 37, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:52347, idle 0:00:40, bytes 46, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:58069, idle 0:00:40, bytes 32, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:50753, idle 0:00:40, bytes 37, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.174:52254, idle 0:01:09, bytes 43, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.174:50791, idle 0:01:25, bytes 35, flags -
    TCP Outside  74.125.225.46:443 Inside  192.168.1.20:53870, idle 0:00:08, bytes 0, flags saA
    TCP Outside  17.173.255.101:443 Inside  10.10.1.2:53851, idle 0:56:33, bytes 58, flags UfIO
    TCP Outside  64.4.23.147:33033 Inside  10.10.1.2:55944, idle 0:44:45, bytes 558164, flags UFIO
    TCP Outside  74.125.225.35:443 Inside  192.168.1.20:53869, idle 0:00:09, bytes 0, flags saA
    UDP Outside  64.4.23.175:33033 Inside  192.168.1.174:26511, idle 0:01:17, bytes 28, flags -
    UDP Outside  192.54.112.30:53 Inside  192.168.1.2:65380, idle 0:00:44, bytes 49, flags -
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57908, idle 0:10:47, bytes 7895, flags UIO
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57907, idle 0:10:49, bytes 20323, flags UIO
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57906, idle 0:10:47, bytes 6539, flags UIO
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57868, idle 0:27:44, bytes 6395, flags UIO
    TCP Outside  91.190.218.59:443 Inside  10.10.1.2:55942, idle 0:41:39, bytes 2727, flags UFIO
    TCP Outside  17.172.233.123:5223 Inside  10.10.1.2:49441, idle 0:23:10, bytes 4409, flags UIO
    TCP Outside  74.125.225.41:443 Inside  192.168.1.20:53862, idle 0:00:16, bytes 0, flags saA
    TCP Outside  74.125.225.41:443 Inside  192.168.1.20:53861, idle 0:00:16, bytes 0, flags saA
    TCP Outside  143.127.93.115:80 Inside  10.10.1.2:60406, idle 0:42:59, bytes 970, flags UFIO
    TCP Outside  143.127.93.118:80 Inside  10.10.1.2:60484, idle 0:46:54, bytes 328, flags UO
    TCP Outside  17.172.233.98:5223 Inside  10.10.1.2:57896, idle 0:11:28, bytes 5081, flags UIO
    UDP Outside  111.221.74.16:33033 Inside  192.168.1.174:26511, idle 0:01:18, bytes 31, flags -
    TCP Outside  17.149.36.103:5223 Inside  192.168.1.174:60729, idle 0:00:04, bytes 0, flags saA
    UDP Outside  192.5.6.30:53 Inside  192.168.1.2:65317, idle 0:00:44, bytes 51, flags -
    UDP Outside  192.12.94.30:53 Inside  192.168.1.2:65356, idle 0:00:44, bytes 54, flags -
    TCP Outside  17.149.36.180:5223 Inside  10.10.1.2:55951, idle 0:46:08, bytes 14059, flags UFIO
    UDP Outside  111.221.74.28:33033 Inside  192.168.1.174:26511, idle 0:01:20, bytes 33, flags -
    TCP Outside  63.235.20.160:80 Inside  192.168.1.20:53873, idle 0:00:08, bytes 0, flags saA
    TCP Outside  50.19.127.112:443 Inside  192.168.1.50:60678, idle 0:00:00, bytes 0, flags saA
    TCP Outside  65.55.122.234:80 Inside  192.168.1.174:60728, idle 0:00:14, bytes 0, flags saA
    TCP Outside  65.55.122.234:80 Inside  192.168.1.174:60727, idle 0:00:15, bytes 0, flags saA
    TCP Outside  65.55.122.234:80 Inside  192.168.1.174:60726, idle 0:00:15, bytes 0, flags saA
    TCP Outside  65.55.122.234:443 Inside  192.168.1.174:2492, idle 0:00:16, bytes 0, flags saA
    TCP Outside  65.55.122.234:2492 Inside  192.168.1.174:2492, idle 0:00:16, bytes 0, flags saA
    UDP Outside  157.55.56.170:33033 Inside  192.168.1.174:26511, idle 0:01:21, bytes 37, flags -
    TCP Outside  74.125.230.207:443 Inside  192.168.1.20:53866, idle 0:00:11, bytes 0, flags saA
    TCP Outside  74.125.230.207:443 Inside  192.168.1.20:53865, idle 0:00:11, bytes 0, flags saA
    UDP Outside  111.221.74.18:33033 Inside  192.168.1.174:26511, idle 0:01:17, bytes 29, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:55546, idle 0:00:06, bytes 46, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:60277, idle 0:00:06, bytes 46, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:55618, idle 0:00:34, bytes 43, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:60627, idle 0:00:36, bytes 78, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:52088, idle 0:00:36, bytes 86, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:50533, idle 0:00:36, bytes 76, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:63347, idle 0:00:36, bytes 80, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:56958, idle 0:01:24, bytes 34, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:51360, idle 0:01:26, bytes 34, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.174:50791, idle 0:01:27, bytes 35, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:54134, idle 0:01:46, bytes 34, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.174:58516, idle 0:01:50, bytes 51, flags -
    TCP Outside  23.207.7.46:80 Inside  192.168.1.55:59350, idle 0:00:02, bytes 0, flags saA
    TCP Outside  23.207.7.46:80 Inside  192.168.1.55:59349, idle 0:00:16, bytes 0, flags saA
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:50122, idle 0:00:09, bytes 43, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:48088, idle 0:00:42, bytes 33, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:62213, idle 0:00:45, bytes 74, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:52347, idle 0:00:45, bytes 92, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:58069, idle 0:00:45, bytes 64, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:50753, idle 0:00:45, bytes 74, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:61414, idle 0:00:47, bytes 34, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:54481, idle 0:01:08, bytes 33, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:52254, idle 0:01:09, bytes 43, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:40285, idle 0:01:34, bytes 33, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:65446, idle 0:01:55, bytes 43, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:46155, idle 0:02:00, bytes 33, flags -
    UDP Outside  66.104.81.70:5070 Inside  192.168.1.174:57609, idle 0:00:11, bytes 46, flags -
    UDP Outside  64.4.23.156:33033 Inside  192.168.1.174:26511, idle 0:01:14, bytes 38, flags -
    TCP Outside  65.54.167.15:12350 Inside  10.10.1.2:60491, idle 0:11:02, bytes 1405, flags UIO
    TCP Outside  17.172.192.35:443 Inside  10.10.1.2:57812, idle 0:56:11, bytes 6116, flags UFIO
    UDP Outside  157.55.56.176:33033 Inside  192.168.1.174:26511, idle 0:01:16, bytes 32, flags -
    TCP Inside  192.168.1.20:53667 NP Identity Ifc  10.10.1.1:22, idle 0:00:00, bytes 37555, flags UOB
    TCP Inside  10.10.1.2:53431 NP Identity Ifc  10.10.1.1:22, idle 0:09:03, bytes 20739, flags UOB
    Ran on the ASA while overload statements were down on the router:
    ASA5510#   packet-tracer input Inside tcp 192.168.1.100 12345 8.8.8.8 80
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   0.0.0.0         0.0.0.0         Outside
    Phase: 2
    Type: NAT
    Subtype: per-session
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 3
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 4
    Type: NAT
    Subtype: per-session
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 5
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 6
    Type: FLOW-CREATION
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    New flow created with id 1988699, packet dispatched to next module
    Result:
    input-interface: Inside
    input-status: up
    input-line-status: up
    output-interface: Outside
    output-status: up
    output-line-status: up
    Action: allow
    Had to put these back in to get to the internet:
    CISCO-2811#conf t
    Enter configuration commands, one per line.  End with CNTL/Z.
    CISCO-2811(config)#inter
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/0
    CISCO-2811(config-if)#ip nat
    CISCO-2811(config-if)#ip nat Outside
    CISCO-2811(config-if)#exit
    CISCO-2811(config)#in
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/1.3
    CISCO-2811(config-subif)#ip nat inside
    CISCO-2811(config-subif)#exit
    CISCO-2811(config)#$de source list 1 interface FastEthernet0/0 overload
    CISCO-2811(config)#
    Screenshot of ASDM:

  • How to find out a file from client machine

    hi all,
    I want to read a file from client machine, like a outlook express file in which all the address are saved, using servlet. Initially i do not know the file path for that file, How i can read that file.
    plz help me
    thanx in advace
    Manish

    You have 2 possibilities. First, you might be able to mount the client's disk drive at the server; the servlet can then access that drive directly. Second, install a client program on the client machine and communicate with that program, and have it do the search (or whatever).
    Outside of Java, there are remote-access programs - like PCAnyWhere.

Maybe you are looking for

  • Sales Invoice no & date is not showing in J2I6 Report

    Hello Experts, I am running J2I6 report for RG23A PART2 register. In this report Duty like  BED, Ecess & HEcess is showing in all case but for credit utilization i.e. sales part INVOICE no & Invoice no is not showing in Report.We have applied Enhance

  • Spry Alerts Help

    I have a page that is tabbed.  The tabs are embeded in a form.  The problem i am having is that i am using spry to validate the fields and as we know the alerts apear under the field.  Well since i have differet form fields in different tabs, the use

  • Web Layer locked into sharing on all states?

    Is there any way to unlock the web layer so that it doesn't share all hotspots/slices on all states within a page?  I would like to modify the hotspots of a page based on the current state. Any help would be greatly appreciated! Mark

  • How do I turn off the camera lights when recording a video with the Android Turbo?

    I want to use the Andriod Turbo camera video function in ambient lighting using the forward lens.  But when I start recording both lights stay on.  I can video with ambient using the look back lens.  Not as good a quality and harder to aim. Is there

  • Certain video won't run.

    The videos that won't run are on the top portion of the msn.com home page. (See screen shot). The dotted circle continues to run and run and run....., but the video doesn't play.  The other videos on the page run well. I have tried to run them on Lio