Unable to access Kodak PhotoDisc from Photoshop CS3

Since upgrading to CS3 I am no longer able to access photos stored on a Kodak Photo Disc. The Photo Disc format is pretty dated at this point, however my company has hundreds of discs containing professional photography stored in this format and we need access to the images. HELP!
Thanks,
-Danny

I had same problem. Used InfranView (free) program to open and then save as TIFF file. Am I foggy brained in that I remember the Kodak Photo Disk had options to retrieve in different resolutions? Disks are probably 10+ years old. I did not see any options in InfranView and the TIFF I saved were not that great. What say you?

Similar Messages

  • Unable to access the data from Data Management Gateway: Query timeout expired

    Hi,
    Since 2-3 days the data refresh is failing on our PowerBI site. I checked below:
    1. The gateway is in running status.
    2. Data source is also in ready status and test connection worked fine too.
    3. Below is the error in System Health -
    Failed to refresh the data source. An internal service error has occurred. Retry the operation at a later time. If the problem persists, contact Microsoft support for further assistance.        
    Error code: 4025
    4. Below is the error in Event Viewer.
    Unable to access the data from Data Management Gateway: Query timeout expired. Please check 1) whether the data source is available 2) whether the gateway on-premises service is running using Windows Event Logs.
    5. This is the correlational id for latest refresh failure
    is
    f9030dd8-af4c-4225-8674-50ce85a770d0
    6.
    Refresh History error is –
    Errors in the high-level relational engine. The following exception occurred while the managed IDataReader interface was being used: The operation has timed out. Errors in the high-level relational engine. The following exception occurred while the
    managed IDataReader interface was being used: Query timeout expired. 
    Any idea what could have went wrong suddenly, everything was working fine from last 1 month.
    Thanks,
    Richa

    Never mind, figured out there was a lock on SQL table which caused all the problems. Once I released the lock it PowerPivot refresh started working fine.
    Thanks.

  • From Photoshop CS3 to Suite Production Premium CS4 - order failed

    Hello,
    I have a little problem with buying a product from Adobe. I have Photoshop CS3 and I want to buy CS4 Suite Production Premium. When I search for this product and check the upgrade options it says that I can upgrade from my Photoshop CS3 version. However, when I order this product I get an order cancelation after some minutes without any reason - and no, it is not a CreditCard problem - I checked everything. All data is correct. Where there would be a real problem, why I don't get a call from them?
    Then I called the sales hotline and the guy on the line told me that I need the Upsell version and that he can't check why the online order was canceled. Ok - I ordered this upsell version for a higher price than the online upgrade version. Some hours later I got a weird email from Adobe saying again that my order has been canceled. ??? I wonder whats going on there. I can't reach the sales guy on the weekend so I have to wait and I know that he can't give any information about why the order has been canceld again (why that?). That way it seems I am not able to order any product from Adobe and honestly I don't want to order it from Adobe directly anymore.
    May it be possible that I can't upgrade or upsell from Photoshop CS3 alone to the Production Premium Suite CS4 - even it saying like this on their website.
    Also, why is there only the upgrade version available on the online store and not the upsell version and why do I see an upgrade option even it must be called upsell version?
    Why is the upgrade manager: http://www.adobe.com/products/creativesuite/upgrade saying the same that I CAN UPGRADE from Photoshop CS3 to this Suite.
    I am speechless about that much trouble with a company like Adobe. And yes, this is my first try to order a Suite from Adobe directly. Now I am very unsure what to buy, where to buy and how I get this to work.
    Btw. Customer Support didn't answer my emails about this.
    Thanks for any hint!
    Andreas

    I did that twice and called them. They are always saying that they can't see what the problem is but they can setup a new order and try again - hello? - try and error ordering. I will not order on the Adobe Store anymore. This was the first and my last time I tried to order on their site or via a sales agent from their sales team. Also, when I see their emails that came back about the cancelation: No Subject line, weird emailaddress and with some really confusing product description and with a standard answer. I first thought it was some spam. I am really disapointed about their service.
    I also found out that the sales guy put in a wrong phone number and I can remember we checked the number three times. I mean, I don't order a pair of socks here - I want a pro sales service for a pro product where I pay a lot of money for.

  • UNABLE TO ACCESS THE INTERNET FROM LOCAL PROVIDER ON A SITE-TO-SITE VPN CONNECTION

    Dear All,
    I have a site-to-site connection  from point A to point B. From point B i am unable to access the internet from local internet provider.
    I am trying to ping from 192.168.20.1 the dns 8.8.8.8   but i receive the  message "destination net unreachable".
    When i run "show ip nat translation" i receive nothing.
    The vpn connection is working properly, i can ping the other side 192.168.10/24
    Below is the configuration of the cisco router on point B.
    dot11 syslog
    ip source-route
    no ip dhcp use vrf connected
    ip dhcp excluded-address 192.168.21.254
    ip dhcp pool voice
     network 192.168.21.0 255.255.255.0
     default-router 192.168.21.254 
     option 150 ip 192.168.5.10 
    ip cef
    ip domain name neocleous.ru
    ip inspect name IOS_FIREWALL tcp
    ip inspect name IOS_FIREWALL udp
    ip inspect name IOS_FIREWALL icmp
    ip inspect name IOS_FIREWALL h323
    ip inspect name IOS_FIREWALL http
    ip inspect name IOS_FIREWALL https
    ip inspect name IOS_FIREWALL skinny
    ip inspect name IOS_FIREWALL sip
    no ipv6 cef
    multilink bundle-name authenticated
    vty-async
    isdn switch-type primary-net5
    redundancy
    crypto isakmp policy 5
     hash md5
     authentication pre-share
     group 2
    crypto isakmp policy 10
     encr aes
     authentication pre-share
     group 2
     lifetime 28800
    crypto isakmp policy 50
     encr 3des
     hash md5
     authentication pre-share
     group 2
    crypto isakmp key Pb85heuvMde9Wdac5Qohha7lziIf142u address [ip address]
    crypto isakmp invalid-spi-recovery
    crypto isakmp keepalive 10
    crypto ipsec transform-set TRANSET esp-aes esp-sha-hmac 
    crypto ipsec transform-set TRANSET2 esp-des esp-md5-hmac 
    crypto ipsec df-bit clear
    crypto map CryptoMAP1 ipsec-isakmp 
     set peer [ip address]
     set transform-set TRANSET 
     match address CryptoACL
    interface FastEthernet0/0
     description Primary Provider
     ip address [PUBLIC IP MAIN PROVIDER] 255.255.255.252
     ip access-group outside_acl in
     ip mtu 1390
     ip nat outside
     ip virtual-reassembly in
     load-interval 30
     duplex auto
     speed auto
     crypto map CryptoCY
     crypto ipsec df-bit clear
    interface FastEthernet0/1
     description TO LAN
     no ip address
     load-interval 30
     speed 100
     full-duplex
    interface FastEthernet0/1.1
     description DATA VLAN
     encapsulation dot1Q 20
     ip address 192.168.20.254 255.255.255.0
     ip access-group inside_acl in
     ip nat inside
     ip inspect IOS_FIREWALL in
     ip virtual-reassembly in
     ip tcp adjust-mss 1379
    interface FastEthernet0/1.2
     description VOICE VLAN
     encapsulation dot1Q 21
     ip address 192.168.21.254 255.255.255.0
    interface Serial0/2/0:15
     no ip address
     encapsulation hdlc
     isdn switch-type primary-net5
     isdn incoming-voice voice
     no cdp enable
    interface FastEthernet0/3/0
     no ip address
     ip access-group outside_acl in
     ip nat outside
     ip virtual-reassembly in
     shutdown
     duplex auto
     speed auto
     crypto map CryptoCY
    ip local pool VPNPool 192.168.23.2 192.168.23.10
    ip forward-protocol nd
    ip http server
    no ip http secure-server
    ip nat inside source list nat_list interface FastEthernet0/3/0 overload
    ip route 0.0.0.0 0.0.0.0 [default gateway ip]
    ip access-list standard VTY
      permit 192.168.20.0 0.0.0.255
    ip access-list extended CryptoACL
     permit ip 192.168.20.0 0.0.0.255 192.168.3.0 0.0.0.255
     permit ip 192.168.21.0 0.0.0.255 192.168.5.0 0.0.0.255
     permit ip 192.168.21.0 0.0.0.255 192.168.6.0 0.0.0.255
     permit ip 192.168.21.0 0.0.0.255 192.168.12.0 0.0.0.255
     permit ip 192.168.21.0 0.0.0.255 192.168.2.0 0.0.0.255
     permit ip 192.168.20.0 0.0.0.255 192.168.10.0 0.0.0.255
     permit ip host 192.168.22.1 192.168.5.0 0.0.0.255
     permit ip host 192.168.20.1 192.168.5.0 0.0.0.255
     permit ip host 192.168.22.1 192.168.6.0 0.0.0.255
    ip access-list extended DFBIT_acl
     permit tcp any any
    ip access-list extended inside_acl
     permit ip 192.168.20.0 0.0.0.255 host 192.168.3.35
     permit ip 192.168.20.0 0.0.0.255 host 192.168.3.39
     permit ip 192.168.20.0 0.0.0.255 host 192.168.3.23
     permit ip 192.168.20.0 0.0.0.255 host 192.168.3.18
     permit ip 192.168.20.0 0.0.0.255 host 192.168.3.55
     permit ip 192.168.20.0 0.0.0.255 host 192.168.10.144
     permit ip 192.168.20.0 0.0.0.255 host 192.168.10.146
     permit ip 192.168.20.0 0.0.0.255 host 192.168.10.141
     permit ip host 192.168.20.253 host 192.168.3.21
     permit ip host 192.168.20.254 host 192.168.3.21
     permit ip 192.168.20.0 0.0.0.255 host 192.168.3.10
     permit ip 192.168.20.0 0.0.0.255 host 192.168.20.254
    ip access-list extended nat_list
     deny   ip host 192.168.20.254 192.168.10.0 0.0.0.255
     deny   ip host 192.168.20.254 192.168.3.0 0.0.0.255
     deny   ip host 192.168.20.1 192.168.3.0 0.0.0.255
     deny   ip host 192.168.20.1 192.168.10.0 0.0.0.255
     deny   ip host 192.168.20.2 192.168.3.0 0.0.0.255
     deny   ip host 192.168.20.2 192.168.10.0 0.0.0.255
     permit ip host 192.168.20.1 any
     permit ip host 192.168.20.2 any
     permit ip host 192.168.20.254 any
    ip access-list extended outside_acl
     permit gre any host [ip address]
     permit esp any host [ip address]
     deny   ip any any
    ip sla 2
     icmp-echo 192.168.10.254 source-interface FastEthernet0/1.1
     frequency 180
     timeout 500
    ip sla schedule 2 life forever start-time now
    logging 192.168.3.21
    route-map DFBIT_routemap permit 10
     match ip address DFBIT_acl
     set ip df 0
    route-map ISP2 permit 10
     match ip address nat_list
     match interface FastEthernet0/3/0
    route-map nonat permit 10
     match ip address nonat_acl
    route-map ISP1 permit 10
     match ip address nat_list
     match interface FastEthernet0/0

    You cannot access internet, because all traffic is tunneled for VPN !!!!
    Please see cisco tech documentation and bypass traffic for internet.
    eg.  if lan traffic is going from site a to site b  then through vpn
          else
           lan traffic to internet (any) should be out thorugh the vpn .

  • I have photoshop cc and a mac book pro. I cannot access my photos from photoshop. I can go to iPhoto and click edit to edit them in photoshop, but photoshop won't open them. I want to do a collage, so I need to get to more than one photo.

    I have photoshop cc and a mac book pro. I cannot access my photos from photoshop. I can go to iPhoto and click edit to edit them in photoshop, but photoshop won't open them. I want to do a collage, so I need to get to more than one photo.

    See if exporting them helps:
    Exporting From iPhoto | Apple Support Communities
    Gene

  • Should i upgrade from photoshop cs3 extended to photoshop cs6 non extended

    hi im just wondering should i upgrade from photoshop cs3 extended to photoshop cs6 NON extended...... would i loose options from my extended version?
    also i dont use photoshop cs3 that much, does anyone think its worth me upgrading?
    thanks
    lee

    Good day!
    I think I read that with 2013 the upgrade path would be shortened, so you are probably not eligible for upgrading anymore.
    Apart from that the benefit of purchasing the current version of Photoshop naturally depends on what you are doing with Photoshop (both in terms of which features you use and how much you use the application overall).
    Smart Objects have been improved quite a bit, Puppet Warp is an interesting feature, Configurator allows for the easy creation of custom Panels that can combine Tools, Commands, Actions etc.,  …
    But to judge the programm yourself you could just install the trial – mind you, the trial is Photoshop Extended, so you may want to consult the Reference on which features you would not get with Potoshop Standard.
    You might also want to look into Cloud Licensing – or at least »Adobe« wants you to …
    Regards,
    Pfaffenbichler

  • I am unable to access Bridge CS6 within Photoshop CS6

    I am unable to access Bridge CS6 within Photoshop CS6 using the File menu>Browse in Bridge. Instead, I receive an error message stating that "Bridge CS6 was not found on this system.  To use this command, please reinstall Bridge CS6".  Also, Mini Bridge fails to connect with Bridge CS6. Any suggestions?  I'm using Mac Operating System 10.6.8

    Hi Pragya,
    I uninstalled and reinstalled Photoshop CS6 and the problem has not been solved.  The only way I am able to open Bridge is through its own application folder. Once I'm in Bridge, I can access Photoshop CS6 by going to the file menu and choosing  Open With > Photoshop CS6. Bridge seems to be able to comminicate with Photoshop CS6 but Photoshop CS6 is unable to recognize or find Bridge CS6.  Any other suggests? Thank you.
    Regards
    Tzoel

  • Post script error printing from Photoshop CS3

    Getting PS error when trying to print to new Lexmark c543dn from Photoshop (CS3).  Prints endless pages with multiple symbols/characters.  Otherwise prints fine from any other programs.  Worked fine with 9 year old Epson inkjet.  Any solutions? Lexmark doesn't have any updated drivers that address this. 

    Amy, your question would get a better response from the Photoshop general Forum. Post there if you have NOT already done so…
    oppps beaten to it…

  • Upgrading from Photoshop CS3 to CS6

    I am upgrading photoshop CS3 to CS6 on Windows 7.
    I have downloaded two files: Photoshop 13_LS16.exe and Photoshop_LS167z.
    However, it has not installed properly.
    I can only open CS6 if I click on the LS167z file with (open with PS).
    And although it opens I get the message: Could not complete your request because it is not the right kind of document.
    CS3 is still as it was.

    Many thanks
    That makes everything clear.
    Also thanks for the deletes!
    Von: PECourtejoie [email protected]
    Gesendet: Montag, 3. September 2012 16:13
    An: planni
    Betreff: Upgrading from Photoshop CS3 to CS6
    Re: Upgrading from Photoshop CS3 to CS6
    created by PECourtejoie <http://forums.adobe.com/people/PECourtejoie>  in Downloading, Installing, Setting Up - View the full discussion <http://forums.adobe.com/message/4669378#4669378

  • Can I upgrade from Photoshop CS3 to CS6?

    Can I upgrade from Photoshop CS3 to CS6?

    I think so, but only via the Creative Cloud, and with a one year commitment. And that upgrade may be only for suites, not individual apps. I didn't look that closely. See the page here:
    https://creative.adobe.com/#plans

  • Extracting "File Properties" metadata from Photoshop CS3

    After processing scanned images in Photoshop CS3, I am up loading them to a DAM solution that has the capability to extract embedded metadata using custom defined keys. I would like to know the syntax/structure of embedded metadata labels that display in the "File Properties" template of Bridge CS3 (e.g. File Size, Dimensions, Color Space) so that I can extract that metadata.
    Thank you!

    I have this printer and use Leopard, but I don't have this problem I am useing the 6.2 driver. There are two drivers on their website, I am using only the driver that came with the machine. I would re-install the driver. Secondly and this caught me up a bit at first. You open the CS print manager, press print and then the Epson driver emerges, there i s no direct access from CS3 to the driver. Secondly in the Epson driver there are two or three set of drop down menus, the one that permits setting the paper profile is not exactly where you expect it, just have a look through all the menus(I am not sitting in fronto of my mac right now so I am of limited help). Good luck.

  • Unable to access public ip from branch vpn (Cisco ASA 5510 Firewall)

                       Hi,
    As per the above diagram
    in Head office -  able to access public ips
    In Branch office - unable to access public ips only accessing head office servers and internet is shared from head office.
    please see the below configuration in Branch office router:
    access-list 1 permit any
    access-list 100 remark ****** Link to Firewall-HO1 ******
    access-list 100 permit ip 10.21.211.0 0.0.0.255 172.16.35.0 0.0.0.255
    access-list 100 permit ip 10.21.211.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 100 permit ip 10.21.211.0 0.0.0.255 10.11.0.0 0.0.255.255
    access-list 100 permit ip 10.21.211.0 0.0.0.255 10.12.0.0 0.0.255.255
    access-list 100 permit ip 10.21.111.0 0.0.0.255 172.16.35.0 0.0.0.255
    access-list 100 permit ip 10.21.111.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 100 permit ip 10.21.111.0 0.0.0.255 10.11.0.0 0.0.255.255
    access-list 100 permit ip 10.21.111.0 0.0.0.255 10.12.0.0 0.0.255.255
    access-list 100 permit ip 10.21.10.0 0.0.0.255 172.16.35.0 0.0.0.255
    access-list 100 permit ip 10.21.10.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 100 permit ip 10.21.10.0 0.0.0.255 10.11.0.0 0.0.255.255
    access-list 100 permit ip 10.21.10.0 0.0.0.255 10.12.0.0 0.0.255.255
    access-list 100 permit ip 10.21.211.0 0.0.0.255 host 78.93.190.226
    access-list 100 permit ip 10.21.111.0 0.0.0.255 host 78.93.190.226
    access-list 100 permit ip any any
    access-list 101 deny   ip 10.21.211.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.211.0 0.0.0.255 10.11.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.211.0 0.0.0.255 10.12.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.211.0 0.0.0.255 172.0.0.0 0.255.255.255
    access-list 101 deny   ip 10.21.111.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.111.0 0.0.0.255 10.11.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.111.0 0.0.0.255 10.12.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.111.0 0.0.0.255 172.0.0.0 0.255.255.255
    access-list 101 deny   ip 10.21.10.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.10.0 0.0.0.255 10.11.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.10.0 0.0.0.255 10.12.0.0 0.0.255.255
    access-list 101 deny   ip 10.21.10.0 0.0.0.255 172.0.0.0 0.255.255.255
    access-list 101 permit ip host 10.21.211.51 any
    access-list 101 permit tcp 10.21.211.0 0.0.0.255 host 66.147.240.160 eq pop3
    access-list 101 permit tcp 10.21.211.0 0.0.0.255 host 66.147.240.160 eq smtp
    access-list 101 permit tcp 10.21.211.0 0.0.0.255 host 78.93.56.10 eq pop3
    access-list 101 permit tcp 10.21.211.0 0.0.0.255 host 78.93.56.10 eq smtp
    access-list 102 permit ip 10.21.211.0 0.0.0.255 any
    route-map nonat permit 10
    match ip address 101
    Thanks for your valuable time and cosiderations

    any1 can help me ?

  • Unable to access/lan2lan ping from VPN Fortigate to Cisco ASA 5505

    Problem : Unable to access user A to user B
    User A --- router A (122, fortigate 80c) --- (Site to Site VPN between fortigate & cisco asa) --- router B (93, cisco Asa 5505{in front asa got cisco800[81] before to internet} )  --- User B
    After using wizard to configure the cisco ASA site to site VPN, the site-to-site tunnel is up.
    Ping is unsuccessful from user A to user B
    Ping is successful from user B to user A, data is accessable
    After done the packet tracer from user A to user B,
    Result :
    Flow-lookup
    Action : allow
    Info: Found no matching flow, creating a new flow
    Route-lookup
    Action : allow
    Info : 192.168.5.203 255.255.255.255 identity
    Access-list
    Action : drop
    Config Implicit Rule
    Result - The packet is dropped
    Input Interface : inside
    Output Interface : NP Identify Ifc
    Info: (acl-drop)flow is denied by configured rule
    Below is Cisco ASA 5505's show running-config
    ASA Version 8.2(1)
    hostname Asite
    domain-name ssms1.com
    enable password ZZZZ encrypted
    passwd WWWW encrypted
    names
    name 82 B-firewall description Singapore office firewall
    name 192.168.1.0 B-inside-subnet description Singapore office internal LAN IP
    name 192.168.200.0 A-inside-VLAN12 description A-inside-VLAN12 (fortinet)
    name 192.168.2.0 fw-inside-subnet description A office internal LAN IP
    name 122 A-forti
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.5.203 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 93 255.255.255.240
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/7
    ftp mode passive
    dns server-group DefaultDNS
    domain-name ssms1.com
    object-group network obj_any
    network-object 0.0.0.0 0.0.0.0
    access-list inside_nat0_outbound extended permit ip any 80 255.255.255.240
    access-list inside_nat0_outbound extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    access-list outside_cryptomap extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list Outside_nat-inbound extended permit ip A-inside-VLAN12 255.255.255.0 192.168.5.0 255.255.255.0
    access-list Outside_nat-inbound extended permit ip host A-forti 192.168.5.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-631.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 101 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 101 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 81 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http B-inside-subnet 255.255.255.0 inside
    http fw-inside-subnet 255.255.255.0 inside
    http 0.0.0.0 255.255.255.255 outside
    http 0.0.0.0 0.0.0.0 outside
    http 192.168.5.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer A-forti
    crypto map outside_map 1 set transform-set ESP-3DES-SHA
    crypto map outside_map 2 match address outside_cryptomap
    crypto map outside_map 2 set peer B-firewall
    crypto map outside_map 2 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 20
    authentication pre-share
    encryption aes-192
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption aes-256
    hash md5
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 192.168.5.10-192.168.5.20 inside
    dhcpd dns 165 165 interface inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy DfltGrpPolicy attributes
    vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
    username admin password XXX encrypted privilege 15
    tunnel-group 122 type ipsec-l2l
    tunnel-group 122 ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    class-map outside-class
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
      message-length maximum client auto
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
    policy-map outside-policy
    description ok
    class outside-class
      inspect dns
      inspect esmtp
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect icmp
      inspect icmp error
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect sip
      inspect skinny
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect xdmcp
    service-policy global_policy global
    service-policy outside-policy interface outside
    prompt hostname context
    Cryptochecksum: XXX
    : end
    Kindly need your expertise&help to solve the problem

    any1 can help me ?

  • Unable to open CR2 photos in Photoshop CS3.

    I am unable to open some very important wedding CR2 files in Photoshop CS3. What specific updates do I need to fix this? The raw photoUns were shot on a Canon 70D. The photos were shot in low lighting so I shot in a large format that I don't typically use. I feel that I have tried several updates available through Adobe but have been unsuccessful.

    karlys36903135 wrote:
    The DNG converter that I have is 8.7. I will re-download the 8.2 and see if that helps.
    No, no, no!  Don't do that.    Older versions don't even support your camera.
    The DNG Converter does not work on files, it won't even see them.  It works only on FOLDERS.  Do not point it at the files but at the FOLDER(s) that contain said files.

  • Importing into iPhoto, edited RAW photos from Photoshop CS3

    I edit all my photos in Photoshop CS3. Sometimes I just batch edit many of them. But when I import these edited images, iPhoto only shows them in unedited form. How do I import these edited images into iPhoto, and yet maintain the edits.
    I am a professional photographer, and the only reason I need to import these images into iPhoto, is that I use the web galleries as the viewing tool for my clients.
    Thanks.

    coxpix:
    When iPhoto imports a RAW file it creates a jpg version of it for display and editing with by iPhoto. Therefore, when you edit a RAW with CS3 you must import the new edited version, of whatever format you chose to save as, and use that one. It's the nature of the beast. All edits to RAW files when saved must be saved as a new file.
    For what it's worth, the following may be of some help in using CS3 with iPhoto:
    Using iPhoto Library Manager to Rebuild Your iPhoto Library
    1 -Download iPhoto Library Manager and launch.
    2 -Click on the Add Library button, navigate to your User/Pictures folder and select your iPhoto Library folder.
    3 - Now that the library is listed in the left hand pane of iPLM, click on your library and go to the File->Rebuild Library menu option
    4 - In the next window name the new library and select the location you want it to be placed.
    5 - Click on the Create button.
    Note: This creates a new library based on the LIbraryData.xml file in the library and will recover Events, Albums, keywords, titles and comments but not books, calendars or slideshows. The original library will be untouched for further attempts at fixing or in case the rebuilt library is not satisfactory .
    TIP: For insurance against the iPhoto database corruption that many users have experienced I recommend making a backup copy of the Library6.iPhoto (iPhoto.Library for iPhoto 5 and earlier) database file and keep it current. If problems crop up where iPhoto suddenly can't see any photos or thinks there are no photos in the library, replacing the working Library6.iPhoto file with the backup will often get the library back. By keeping it current I mean backup after each import and/or any serious editing or work on books, slideshows, calendars, cards, etc. That insures that if a problem pops up and you do need to replace the database file, you'll retain all those efforts. It doesn't take long to make the backup and it's good insurance.
    I've created an Automator workflow application (requires Tiger or later), iPhoto dB File Backup, that will copy the selected Library6.iPhoto file from your iPhoto Library folder to the Pictures folder, replacing any previous version of it. It's compatible with iPhoto 6 and 7 libraries and Tiger and Leopard. Just put the application in the Dock and click on it whenever you want to backup the dB file. iPhoto does not have to be closed to run the application, just idle. You can download it at Toad's Cellar. Be sure to read the Read Me pdf file.
    Note: There's now an Automator backup application for iPhoto 5 that will work with Tiger or Leopard.

Maybe you are looking for

  • Can I create a keyboard shortcut for changing text colors in Mail?

    When composing an email in Mail (v5.2), I often have the need to change the text of a few words to red to highlight them (e.g. names of people assigned to an action item) but want to do it via keyboard shortcut.  I know I can do the following: Press

  • ITunes 11.1.3.8 Sync outlook with iPhone IOS7

    Today I downloaded iTunes 11.1.3.8. The sync option of Outlook data (Windows 7) using this version of iTunes with my iPhone 4 on IOS6 works perfect. Question: Will this still work if I upgrade the iPhone software to IOS7 ? Thanks

  • Error on JDBC Receiver Channel

    Hi, I configured a Receiver JDBC Channel to read data from XI own DB. We are using MS SQL Server 2005. During the test, I'm running to the following issue. Any ideas on what could be causing this error: Log for CC monitor: 2010-07-20 13:53:20 Success

  • A problem that will not be solved.

    Over a year now and I have finally found out why my internet speeds and conection problems on my MiFi are happening and Verizon wants more money out of me to fix a problem they knew about. I am a 14 years customer who will be leaving in November when

  • Does anyone know how to get a white line across text like the USA basketball logo?

    does anyone know how to get a white line across text like the USA basketball logo?