Unable to access a share - beachball...

Colleague has raised an issue - he is unable to access a shared folder on our server.
He does Command K, enters ip number of server, clicks connect,
enters name and password
Gets a window offering volumes to mount - as soon as he clicks on one gets 'beachball of death'...
I can login from another site using his name and password and sail through to volumes OK...
He can Ping the server's ip number successfully...
Any thoughts on reason?
Any solutions...
Thanks - he's on 10.4.6 (probably should upgrade to 10.4.11), server is 10.4 os x server

If you can access the site through www.megaproxy.com/freesurf/ or a similiar web proxy service, then Verizon is giving you access.   The Web Host probably has an out of date filter.
He can either add your subnet to his network, or you can simply turn off your modem for four hours (there is a lease time on the ip address that doesn't expire for 4 hours) and then turn it back on.   I usually tell folks to do this at night when they go to bed.   Basically just unplug the modem and don't plug it back in until the morning.
OR if you want it right away, you can try chat support or Call Verizon, and don't bother telling them your problem AT ALL.  just ask for tech support and ask if they can release your IP Address, or break the dhcp lease.
you should have your modem powered off when they do that, and don't plug it back in for AT LEAST 3 to 5 minutes before plugging it back in. 
If you plug it in immediately, then you run the risk of that IP address coming right back to you, but if you give it a few minutes, it will most likely go back into the dhcp pool and get assigned to someone else, and you will be in perfect shape to get a new ip address.

Similar Messages

  • Unable to access DFS shares when server 1 goes down

    Hello all,
    I have a test domain I am building in order to prepare for a new domain we are going to create. We currently have an SBS 2003 that is reaching the end of its' life. We are going to start fresh. I have setup domain-based DFS along with DFS folder replication
    for each of the folders. So far, all is working ok, up to this point.
    Replication is occurring as it should and my Hyper-V test machines can connect to the mapped drives via the DFS namespace.
    \\domain\namespace\target folder
    However, once I shut down the primary server (SRV01) I am no longer able to access the shares. The namespace servers tab on the center window of the namespace MMC, has both SRV01 and 02 listed. I receive no errors except "Unable to connect to \\domain\namespace\target
    folder because it is unavailable". It is not "failing over" to the secondary available server.
    Once I power SRV01 back up, connectivity is then restored to the folders and mapped drives. Is there something I should check for, or am missing?
    Any and all insight is appreciated.
    Dario Garcia

    Hi,
    1. Run DFSUTIL /pktinfo to see if the referral target is still the primary server when it is actually down.
    If so, run DFSUTIL /pktflush to flush the cached information and try to access the namespace again.
    2. If 1 cannot help, whether DNS is also configged on primary server? If so, as it is down,
    \\domain may not be recognized.
    TechNet Subscriber Support in forum |If you have any feedback on our support, please contact [email protected]

  • WRT54GL unable to access wired shares or printer on PC from wireless iMac

    The subject line applies to a new router on which I can access the internet ok both from the wired PC and the wireless iMac.
    The problem is this router is unable to access the PC shares or printer from the iMac. Pls note, "this router"!
    I have an identical WRT54GL v1.1, same firmware, setup is identical on both, one works with no problem, but the new one has the above problem..
    I have spent a day on it and its in line for return on Monday, but I still hope for a miracle tip which may sort it out :-)
    On the good one 'Port scan' of the PC from iMac gives me:
    Port Scan has started ...
    Port Scanning host: 192.168.1.100
    Open TCP Port: 139
    Open TCP Port: 445
    while the faulty one gives me:
    Port Scan has started ...
    Port Scanning host: 192.168.1.100
    ..and thats it! No contact.
    Yes, the router is set up for 'Lan & Wireless' (no way to change that setting to 'WAN only' it seems, it bounces back to 'Lan & Wireless')
    I have btw done a Factory Reset on it (twice) with no joy.
    Any ideas anyone?
    Mvh

    My first guess for this kind of problem would be a software firewall on the computer. The firewall will detect where it is connected and configures the settings depending on the location. Two routers are two different "locations". Try turning off the firewall or even better deinstall it as often some parts of those software firewalls are still active when turned off.
    The only option that does affect access of wireless clients to the LAN is the "AP Isolation" option on the "Advanced Wireless Settings". That should be off.
    Another thing you could try if you like: do a configuration backup on the working router and restore it to the faulty one. Maybe there are some settings that don't match and that you cannot configure through the web interface. Have you ever used a 3rd party firmware on either of the routers?

  • Window 8.1 system unable to access network shares via VPN connection

    Is there something inherent to Windows 8.1 that prevents it from accessing shares on a domain?
    I know that it cannot join a domain, but does that also mean that it cannot access shares which are on a domain?
    My problem is that I have several user that are running windows 8.1 that are connecting to our network via a VPN.
    The users have domain accounts but their computers as windows 8.1 cannot joined to the domain.
    So to access network shares they have to use their domain credentials to create a VPN connection.
    Once connected the user can RDP to systems on the domain using their domain accounts, so I know that their user names/passwords and permissions are correct. They can access these systems using the computer name, so I don't feel that I have a DNS issue.
    They can see the shares on our file server, but when they try to access their departments shared file, they receive an access denied message. There are a few shares that are completely wide open, shared to all users and all departments but they cannot access
    those shares either.
    You can ping the file server, from the the client when they are connected to the VPN but you just cannot access any of the shares.
    So...
    I am thinking that it has something to do with windows 8.1 and not being able to join a domain, but I cannot find anything to explicitly support this thought.
    Other users running a variety different OS (windows 7, OSX, Linux) can all access the shares without any problems via the VPN, so I am a little stumped.

    I have done some more testing and oddly enough I can map a drive if I use the IPaddress, but not the computer name, when checking the check box "connect using different credentials"and providing they users domain credentials.
    This seems to point to a DNS issue, one would think, but I can hit the file share server by name \\fileserver.dev.lan
    I can see all the shares, so dns seems to be fine right?
    So I don't understand why I can map a drive using do the IPaddress and not the machine name, but yet I can see and ping the server by name?
    When I try to create a mapped drive by machine name I receive the following message:
    Windows cannot access \\fileserver.dev.lan\all
    You do not have permissions to access \\fileserver.dev.lan. contact your network administrator  to request access.
    But if I use the \\x.x.x.x\all using the very same user and password I get connected with no problem.
    This only seems to happen on windows 8.1, which leads me to think that has something to do with OS. 
    I am thinking about upgrading to windows 8.1 pro, but I don't want to go though the hassle and expanse is the OS is not the problem.

  • Unable to access CIFS shares using SSL Web portal

    Hello,
    i have deployed Cisco Clientless Web VPN on my ASA5515.
    I'm having an issue when I try to browse a file server (access CIFS shares) from the WEB VPN portal.   I am prompted for login, and after logging in  I get the "Error contacting host" immediately. it's seem like a bug on ASA ? i saw that on Cisco Web site : bug CSCsl94183
    I already DONE those things :
    1- reload the ASA
    2- upgrade to the latest software release
    3- test different web browser ( Firefox, IE, Chrome)
    1- ASA Platform is 5515 running  latest software release (9.1.4)
    2- File  server running Windows 2008 R2
    3- Clients is using Firefox.
    4- When I establish SSL VPN connection using Cisco AnyConnect I  have no problems accessing files or folders on the same server.
    NOTE :  I have 2 other CIFS server running  Window 2003 and there is no issue.  the issue is happening ONLY  with the server running Window 2008 R2

    I've also seen this exact problem. We have several Windows 2008 R2 servers, one of our Domain controllers has been migrated to 2008 R2. I can access shares on the Windows 2008 R2 domain controller, but not a deicated (member) file share server. 

  • Network Media Player (Noontec V9-T) unable to access network shares on WIN8 Pro

    I have just upgraded from Windows 7 home premium 64 bit to Windows 8 Pro 64 bit. After the upgrade, I made sure my video library was shared (both with the homegroup and my username) and that network discovery was enabled file sharing enabled etc etc.
    On the Noontec Media centre I can see the workgoup called WORKGROUP. When I click on it I can see the name of my PC. But when I click on the pc name to log in to access the shares within it comes up with a username/pass box comes up. I then put in my username/pass
    on the windows 8 pro machine, to which the Noontec receives an error message stating cannot login.
    Previously I had enabled sharing with everyone (read only) on windows 7 home and this username/pass dialog box never appeared. Just said successful logon. So i tried sharing video library with "everyone" in windows 8 pro, the unit still can't log on.
    I believe this noontec uses Samba. The last updated samba file was named "samba_3.0.23c_mipsel.ipk" when I updated the media players samba about 9 months-a year ago. i have checked the manufacturers website, there has been no further updates released.
    Is there a way for me to access network shares from this media centre by maybe installing a new samba server on the windows 8 machine that is compatible with older samba clients? I am not savy with samba clients/servers at all, I just loved the way XP network
    shares always seemed to work across multiple platforms... and win7/8 doesn't. Help anyone?

    A lot of these media players will not work correctly. If your Video files are stored as .avi, MKV, MP4 etc.. pretty much anything excpet for .ISO, the best way is to use Plex media server on the windows 8 PC. It's free and should allow you to organise files
    and libraries as you want.In fact, it's my preferred access method now, as most, smart TVs also support plex and support it well....allowing me to play the files directly in my smart TV, without using the Media players.
    In addition if you have an Android tablet or phone, you can (if you want) access your media files from Plex using Media Monkey (free) and simply play them direct to the TV, Media Monkey simply hands the data stream over to the smart TV.
    I have a similar set of media players and exactly the same problem with windows 8,8.1, previous shares on versions 7, vist etc..work perfectly. I use a free application on my android phone to remote start my media server/s (via the network card).
    Shutter Light - Free monitoring activity and network data, to prevent unwanted sleep during Videos and to ensure the PC goes into sleep mode (disabling windows power management)
    Plex simplifies everything and acts as a great central server for all types of devices and can bring media files together from different Directories/Disks, in to one set of Libraries.

  • Windows machines unable to access smb shares

    I know many people are having problems with smb on osx server, but my issues seems very basic, so I will try to ask for help here.
    Basically, I have set up a single folder for sharing on a Mac Mini running OSX Mountain Lion Server. Directory services are provided by a WIndows 2003 server, and I have joined OSX Server to that, and am able to see all AD users and groups correctly. I have checked the boxes specifying I wish to share as afp, smb and webdav and also made shares accessible to guests.
    Now, if I use a mac client, I can correctly browse the afp and smb shares, and the latter work via finder and smbutil as expected, including access via AD users, connection and file transfer.
    If, instead, I use a windows client (I tried both Win7Pro and WinXP), while being able to ping the osx server machine, if I try to "explore" (entering \\hostname in explorer) the shares I get a "Network error: impossible to access ..." (approximate translation, sorry ). I tried both using the hostname and the ip address, always getting the same result.
    If I try via prompt with "net view \\hostname" I get a System Error 53 (Unable to find network path).
    Does anyone know if I am doing anything wrong?
    Thanks
    Christian

    I have done some further testing, and I can report that occasionally, I am able to connect from a windows 7 professional machine by issuing the following command:
    net use z:\\hostname\share /user:DOMAIN\username
    mostly this command returns a 53 system error, but sometimes I am asked for the user's password and am then able to access the shared folder for a brief time.

  • Unable to access network shares

    In our enterprise environment we have a home share with approx 20 folders viewable to all staff with different folder accessible to different departments. One of our users has an issue when switching from a wired to wireless network connection
    on his laptop he is no longer able to view/access the folders from the home share and can only view/access one particular folder. This also happens when he is at home accessing via VPN.
    TIA for any ideas as to what may cause this.
    Hank Vare

    In our enterprise environment we have a home share with approx 20 folders viewable to all staff with different folder accessible to different departments. One of our users has an issue when switching from a wired to wireless network connection
    on his laptop he is no longer able to view/access the folders from the home share and can only view/access one particular folder. This also happens when he is at home accessing via VPN.
    TIA for any ideas as to what may cause this.
    Hank Vare
    I assume the user has a clean install of Windows?
    I rolled out 8.1 which has better sharing, I recall a few problems with 7 when out in the field
    Corsair Carbide 300R with window
    Corsair TX850V2 70A@12V
    Asus M5A99FX PRO R2.0 CFX/SLI
    AMD Phenom II 965 C3 Black Edition @ 4.0 GHz
    G.SKILL RipjawsX DDR3-2133 8 GB
    EVGA GTX 6600 Ti FTW Signature 2(Gk104 Kepler)
    Asus PA238QR IPS LED HDMI DP 1080p
    ST2000DM001 & Windows 8.1 Enterprise x64
    Microsoft Wireless Desktop 2000
    Wacom Bamboo CHT470M
    Place your rig specifics into your signature like I have, makes it 100x easier to understand!
    Hardcore Games Legendary is the Only Way to Play!

  • Unable to access samba share.

    I'm setting up a ubuntu file server with samba shares and security = user.
    These shares are able to be accessed and work correctly for both linux and windows clients. When I attempt to connect to the shares in OSX I get the usual username/password dialog box, however it doesn't accept the correct credentials.
    I've googled for help for a few hours now, but cannot find anything that helps. I'm guessing its a security setting somewhere in OSX, but I'm not able to find out what.
    Any ideas?

    turns out that I was connecting to it incorrectly.
    correct method is smb:\\workgroup;user@server\share

  • WD MYBOOK LIVE - Unable to access "Public" share by browsing from Windows Explorer: A solution

    My Problem: While trying to browse my Public share over the local network with windows explorer (the standard file browser) I was presented with a dialog box asking for a user name and password. None of the configured username and password combinations worked. My Solution: I found a tutorial at the following link, http://community.wd.com/t5/My-Book-Live/GUIDE-Fix-Dashboard-Errors-3xxxx/m-p/513954 which instructed on how to perform a factory restore without losing data. I was reluctant to try this because I was still afraid of being at risk of losing my data. Looking around, I found a script called setSharePublic.sh which allowed me to reset the status of my 'Public' share to public. I ran the script and it worked without a loss of data. I can now browse to my public share over the network with Windows Explorer. I followed the referenced tutorial all the way through step 4. The new step 5 is as follows: 5) Now at the MyBookLive:~# prompt you are going to type
    /usr/local/sbin/setSharePublic.sh Public And I abondoned all further steps. I was able to browse on in without waiting or rebooting. It might be useful to note, though I am not sure if it is of any consequence, that my computer is on workgroup HOME and my WD MY BOOK LIVE is on the same workgroup. 

    Hello and welcome to the WD community.
    Thanks for sharing this with the community hopefully this helps other users with similar problems solve it as well.

  • Domain machine Can't access administrative shares c$ admin$ on windows 7 x64 network path was not found

    Hello,
    I'm unable to access admin shares on a windows 7 pro x64 domain machine, i've tried the following:
    . Disable IPV6
    . LocalAccountTokenPolicy (32 and 64 bits set to 1 or zero with restart)
    . Disable UAC
    . Disable firewall
    . LmCompatibilityLevel set to 1
    I can ping the machine, remote desktop and everything BUT access any shares on it, i've created additional shares for testing and still can't access it, by name or ip, even using the 127.0.0.1. Please help as this issue is driving me nuts.
    PS: Windows 7 Enterprise doesn't have this problem

    Believe it or not, it's UAC causing the blockage of accessing any hidden $ drive share in Windows 7. At least, for me.
    For a new PC built here I tried everything I could find. Disable antivirus, firewall, defender... changing network share settings.. nothing worked.
    Thing is, its been working on multiple old PCs so I tracked down network profile and other differences between new and old, only one I found was that I'd disabled UAC on the old PCs (all win7 pro). Disabled UAC on the new PC, rebooted as required to completely
    turn it off, bam! can now access root drive shares via the hidden $ as always.
    More advanced admins could probably track down the specific registry settings changed by UAC and isolate the one blocking LAN connecting to hidden drive $ shares. I'm not delving any deeper.
    Oh, btw, turned firewall, antivirus etc back on and it still allows access over a LAN.
    (UAC - User Account Control for those not familiar with the acronym)

  • Non-Domain Computers No Longer Access Domain Shares

    Hey All,
    I have a few Windows 2003 servers running AD on a domain.
    I have some users who have AD accounts on the domain but have been accessing from computers (PC and MAC) that are not on the domain.  They would simply connect \\servername\share.  They would get the prompt to authenticate...They would enter their
    Domain AD Credentials and access the share.
    Now they are unable to access the share with their credentials.  Unless I login with the administrative account.  They can access the share from a computer that IS on the domain though with their credentials.  This problem only appears to
    happen on the file servers.  Any credential can authenticate on the DCs regardless of whether their computer is on the domain or not.  I'm a little stumped here and would really appreciate any help.  
    Thanks.

    Please, see release v2:
    The V2 release of MS15-027 / KB 3002657 that resolves NTLM v2 authentication failures by Windows Server 2003 DCs is available:
    The X86 version is at
    http://www.microsoft.com/en-us/download/details.aspx?id=46147
    The ia64 version is at:
    http://www.microsoft.com/en-us/download/details.aspx?id=46204
    The amd64 is at:
    http://www.microsoft.com/en-us/download/details.aspx?id=46054
    Best Regards, Andrei ...
    Microsoft Certified Professional

  • Unable to Access OS X Samba Shares (from Win98 machine) after 10.4.6

    I've got a Windows 98 machine networked with my Mac. Under OS X, I used Share Points to setup shares on the Mac, which I was able to access fine from the Windows 98 (not SE) machine. Until I installed 10.4.6. Now when I try to access the same shares from Win98, I'm asked for a password. When I enter the password, it says resource not available.
    I'm pretty sure it's got something to do with Windows 98 because I hooked up a Win XP notebook and was able to access the shares on OS X using the same password (that failed when trying to access from 98).
    Any ideas?
    Thanks!

    I don't know if this will help, but I have discovered that with AFP access, passwords are now case sensitive, whereas they were not in 10.4.5 and earlier. I went to the Windows Server and looked at how the username and password was set up for access, and saw that they were set up with both having initial caps and the rest lower case. In 10.4.5 and earlier, we were logging in over the network with all lower case on both without a problem. With 10.4.6, we have to type them both with initial caps. I banged my head against the wall and spent several days on these forums looking for this answer with no results. Today our part time PC IT guy was in and I asked him if he had any suggestions, and within 3 minutes he had solve my problem.
    Thanks, Apple!

  • Unable to access/lan2lan ping from VPN Fortigate to Cisco ASA 5505

    Problem : Unable to access user A to user B
    User A --- router A (122, fortigate 80c) --- (Site to Site VPN between fortigate & cisco asa) --- router B (93, cisco Asa 5505{in front asa got cisco800[81] before to internet} )  --- User B
    After using wizard to configure the cisco ASA site to site VPN, the site-to-site tunnel is up.
    Ping is unsuccessful from user A to user B
    Ping is successful from user B to user A, data is accessable
    After done the packet tracer from user A to user B,
    Result :
    Flow-lookup
    Action : allow
    Info: Found no matching flow, creating a new flow
    Route-lookup
    Action : allow
    Info : 192.168.5.203 255.255.255.255 identity
    Access-list
    Action : drop
    Config Implicit Rule
    Result - The packet is dropped
    Input Interface : inside
    Output Interface : NP Identify Ifc
    Info: (acl-drop)flow is denied by configured rule
    Below is Cisco ASA 5505's show running-config
    ASA Version 8.2(1)
    hostname Asite
    domain-name ssms1.com
    enable password ZZZZ encrypted
    passwd WWWW encrypted
    names
    name 82 B-firewall description Singapore office firewall
    name 192.168.1.0 B-inside-subnet description Singapore office internal LAN IP
    name 192.168.200.0 A-inside-VLAN12 description A-inside-VLAN12 (fortinet)
    name 192.168.2.0 fw-inside-subnet description A office internal LAN IP
    name 122 A-forti
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.5.203 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 93 255.255.255.240
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/7
    ftp mode passive
    dns server-group DefaultDNS
    domain-name ssms1.com
    object-group network obj_any
    network-object 0.0.0.0 0.0.0.0
    access-list inside_nat0_outbound extended permit ip any 80 255.255.255.240
    access-list inside_nat0_outbound extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    access-list outside_cryptomap extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list Outside_nat-inbound extended permit ip A-inside-VLAN12 255.255.255.0 192.168.5.0 255.255.255.0
    access-list Outside_nat-inbound extended permit ip host A-forti 192.168.5.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-631.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 101 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 101 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 81 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http B-inside-subnet 255.255.255.0 inside
    http fw-inside-subnet 255.255.255.0 inside
    http 0.0.0.0 255.255.255.255 outside
    http 0.0.0.0 0.0.0.0 outside
    http 192.168.5.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer A-forti
    crypto map outside_map 1 set transform-set ESP-3DES-SHA
    crypto map outside_map 2 match address outside_cryptomap
    crypto map outside_map 2 set peer B-firewall
    crypto map outside_map 2 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 20
    authentication pre-share
    encryption aes-192
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption aes-256
    hash md5
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 192.168.5.10-192.168.5.20 inside
    dhcpd dns 165 165 interface inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy DfltGrpPolicy attributes
    vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
    username admin password XXX encrypted privilege 15
    tunnel-group 122 type ipsec-l2l
    tunnel-group 122 ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    class-map outside-class
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
      message-length maximum client auto
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
    policy-map outside-policy
    description ok
    class outside-class
      inspect dns
      inspect esmtp
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect icmp
      inspect icmp error
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect sip
      inspect skinny
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect xdmcp
    service-policy global_policy global
    service-policy outside-policy interface outside
    prompt hostname context
    Cryptochecksum: XXX
    : end
    Kindly need your expertise&help to solve the problem

    any1 can help me ?

  • Player on WD2 Black (Dual Drive) unable to access 2nd partition

    Host OS : Win 7 Pro (x64)
    Guest OS: XP Pro (x86)
    I had a regular (mechanical) 500 GB hard drive (2 partitions OS and DATA) with W7P (x64) and VM Player 3.x running XPP for years with no problem.
    I could access the 2nd partition through the Guest OS and modify/save files etc on it.
    I just got a new WD2 Black Dual Drive (120GB SSD and 1TB mechanical in one unit) so technically there are 2 partitions on the drive.
    I copied the entire Player (data) folder from the old drive to the new. I installed the same version of Player 3.x and tried to access the Guest OS - I am able to access it but unable to access network or usb drives (keep getting errors as it boots up also) etc.
    So I started from scratch on new drive - installed vmplayer 3.x (even tried every version upto v 7.1.0) and installed Guest OS (XPP) again and now I am able to access the network and usb drives etc.
    But when I add the 2nd partition in the settings and start the player I get an error that it cannot start because it cannot power up the scsi (2nd partition) drive and it shuts down.
    If I remove the 2nd partition from settings it boots up fine.
    I am able to access the 2nd partition in W7P with no problems.
    In the Guest OS I am not able to access the 2nd partition.
    I called WD Support and they said to call VMWARE support and the problem has nothing to do with the physical drive.
    I have updated all the VMware tools (as recommended) but still not able to access the 2nd partition.
    In W7P I had to install a "driver" software to access the 2nd partition. I tried to install the same thing in the Guest OS (XPP) it starts to install and then comes back and says it cannot see the 2nd partition.
    Any help in this would be greatly appreciated as I would like to keep all the documents/data on the 2nd partition and be able to access the same from both the HOST and GUEST OS's without having to create duplicates or transfer them back and forth between the two.

    OK FaiyazR, I think I see your core question.
    When you first create a VM the only "disk" it knows is the virtual one.
    If you want to access the physical disk or just specific files on the physical disk, you will have to set up a "Shared Folder". Here is one way to do it:
    While in VM Player:
    Go to the "Player" button(screen upper-left)
    Select "Manage"
    Select "Virtual Machine Settings"
    In the popup window select "Options"
    In the "Options" menu select "Shared Folders"
    Click enabled
    Click "Map as a network drive in Windows guests"
    Click the "Add..." button which brings up the Shared Folder Wizard
    Enter the "Host Path" to the partition (or folder) you wish to share. Repeat for next partition (or folder).
    Hope this helps.

Maybe you are looking for

  • Payment due date was changed without notice

    I received a text message on 7/9/15 advising me my bill would be due on 7/23/15 rather than 8/1/15.  A text message is really not an appropriate form of notification first of all. If I'm 2 days late you charge me a late fee, yet my billing cycle can

  • Javascript to handle browser closure

    Hi, my application needs to handle all the events of browser closure. The differents events are 1) close the browser using the "X" button 2)Close the browser window using ALT+F4 key 3)Close the window when its in fully minimised state and using the c

  • Database lookup option in SOA 11g

    Hi, We need to call a database table ( look up table) for getting some information based on some search criteria , with in a SOA 11g BPEL component. We are considering the following options , but at the same time see some cons too. 1.DB Adapter - sel

  • Suddenly getting "FIle not accesible" error coming when opening a file from time capsure drive, please hlep

    I just logged on today after a week to my wifi network coming from apple time capsure and when trying to access time capsue data, it is showing "FIle not accessble". A;ll the files are showing "X" mark for each file type, any help regarding this is a

  • Posting Percentages in planning Web Form

    Hi all, I have a web form where in i have all the percentage accounts. When i type in the value 0.02 it takes in the value as 2%. Is there a way to change the setting in which i can directly type the percentage values as 2%? Thanks in advance!