Wi-Fi Card Access List no longer accessible

At Telstra's suggestion I recently upgraded to a Telstra Gateway Max router. I set it up in the same way as my previous router with a Wi-Fi Access list of MAC addresses of devices to which I chose to give access to my Wi-Fi network. Yes I know that is not absolutely necessary but the facility is there so why not use it. Some time in the past few weeks the firmware on the router has been updated to cater for the new Telstra Air function. At the same time the ability to maintain the Wi-Fi Card Access List has disappeared although it still shows on the Help screen for the W-Fi functions. So now I am no longer able to add new devices or delete old devices from my Wi-Fi card Access List which is still being recognised by the software. This is a little like buying a family-size car and then having the dealer weld the back doors shut. The Telstra support staff struggle to understand the problem and suugest I contact the higher level support area who will not charge me if they can not solve the problem. Why should I pay for Telstra to solve a problem they caused! Has anyone else had a similar issue and how was it resolved?   

It is something which has come up a few times since the release of the new Firmware update, it looks like it might be something to do with making Air work... but a number of features of the device in its initial state as intended by the manufacturer have been removed or limited by the Firmware in order to ensure the system runs as Telstra intend it to run... it is a matter of give and take... you have less features but it makes it simpler for the 'average user'...

Similar Messages

  • Wireless Card Access List and Airport Extreme ?

    I would like to know if there is a possility to restrict to specific MAC adresses the access to a Airport Extreme N base station wifi network .
    Thanks

    Access control MAC address filtering) provides no real security and could lull you into the feeling that your wireless network is secure.
    The MAC addresses of connected clients are easily discovered and cloned. Furthermore, access control provides zero protection for the actual wireless traffic. Anyone (regardless of MAC address) can monitor the wireless traffic.

  • I can no longer access listing variations in Ebay after the upgrade

    After upgrading my Firefox on 3.01.2012 I can no longer access listing variations or change prices on these Ebay listings. Other edits within the site seem unaffected.

    Well, just imported all of my settings into Google Chrome. Been nice knowing you Firefox.

  • We have an itunes account on our desktop and my kids have it on their ipod and iphone. I went in and changed our user name from my old e-mail address which is no longer accessible to my new one and now either of my kids can access the itunes store..

    We have an itunes account on our desktop and both my kids have it on iphone and ipod. I went in and changed out user name from an old e-mail address which is no longer accessible to my one I use now... When the kids try to sign onto the itunes store it tells them they have the wrong user name..
    Can this be fixed??

    Did you change the email address or create a new Apple ID?
    If the email address associated with the account was merely changed, sign out of the Apple ID on the devices and sign in using the new credentials.

  • DFS Shares Prepended by DFS SID and No Longer Accessible

    Hello,
    Environment: We use two dfs servers which replicate all namespaces and dfs folders between each other. 
    There are two namespaces: Data and Users.  First server (DC12) has referrals enabled the second server (DC07) has referrals disabled. 
    This is globally configured across all namespaces and dfs folders. 
    Both servers are Server 2008 R2 Standard x64 OS.  Other roles on these servers include AD DS, DNS, and DHCP.
    Issue: Within the Data namespace windows explorer location on DC12 (D:\Data\) the folder structure was mysteriously changed for all (9) dfs folders. 
    Dfs folders had “DFS.<DFS SID>” prepended to their folder names and are now no longer accessible. 
    For example: folder previously named “Accounts Receivable” were renamed to “DFS.8c654b7d-0246-4389-ab00-2b1b7027626fAccounts Receivable” within explorer, but are named "Accounts Receivable" within DFS Management. 
    Additionally, there was another, empty dfs folder created in D:\Data\ called “Accounts Receivable”, but when we try to access it from either D:\Data\ or through \\namespace\data we get an error “Location is not available: The network location cannot
    be reached.” 
    Background: Our server switch died and replication between DC12 and DC07 was interrupted for about 90 minutes. 
    We replaced the switch and the environment came back online. 
    When testing to confirm network, resource, and LOB functionality, we discovered this issue and have been thus far unsuccessful in resolving.
    Associated Event Log Found:
    Log Name:     
    DFS Replication
    Source:       
    DFSR
    Date:         
    5/14/2014 5:33:16 PM
    Event ID:     
    4004
    Task Category: None
    Level:         Error
    Keywords:     
    Classic
    User:         
    N/A
    Computer:     
    DC12
    Description:
    The DFS Replication service stopped replication on the replicated folder at local path D:\Data\Lab Tech.
    Additional Information:
    Error: 87 (The parameter is incorrect.)
    Additional context of the error:  
    Replicated Folder Name: Lab Tech
    Replicated Folder ID: C6475450-CA1B-4AE2-929A-2C67F5EC79BF
    Replication Group Name: schaeffer.com\data\lab tech
    Replication Group ID: 478B691D-415F-4788-8D64-41DEBDDB76FD
    Member ID: 66B7D8A8-6A93-43B7-844D-DF77AB3EF31F
    Troubleshooting Steps Done So Far:
    Restarted DFS Namespace (Dfs), DFS Replication (DFSR), and Netlogon services on both DC12 and DC07
    Renaming folders - folders don't exist error
    Restarted DC12 and DC07
    This issue is ONLY isolated to DC12 and ONLY the Data namespace.  DC07 and Users namespace works just fine.
    We ended up having to disable DC12 as a referral target and in replication so that clients were pointing to DC07. 
    I’m hoping that I won’t have to rebuild the Data namespace because it’s massive. 
    Hoping for some guidance on troubleshooting.  Thanks for your time.

    Hi,
    As currently the DC07 is still working, a new initial replication should help in this situation. Please try the steps below:
    1. Stop the DFSR service on the server that is logging the 4004 event. 
    2. Navigate to the root of the DFSR folder. 
    3. Depending on OS, you may need to take ownership of the "System Volume Information" folder and grant yourself permissions (FULL) on the folder. 
    4. Navigate to :\System Volume Information\DFSR\ 
    5. Rename Database_GUID folder to Olddatabase_GUID 
    NOTE: For Windows Server 2008 R2 you will need to do this from an elevated command prompt, otherwise any changes made to items in this folder will get reversed by system. You can use command line: ren Database_GUID Olddatabase_GUID 
    6. Start the DFSR service. You should see an Event ID 2102 in the DFSR event log indicating the database is being recreated, and then an Event ID 2106 indicated it has been successfully recreated. 
    You can then monitor progress by checking the state of the replicated folder using WMIC command and backlog using dfsrdiag command: 
    Wmic /namespace:\\root\microsoftdfs path dfsrreplicatedfolderinfo get replicationgroupname,replicatedfoldername,state 
    The "State" values can be: 
    0 = Uninitialized 
    1 = Initialized 
    2 = Initial Sync 
    3 = Auto Recovery 
    4 = Normal 
    5 = In Error 
    And:
    dfsrdiag backlog /SendingMember: /ReceivingMember: /RGName: /RFName: 
    Technet information on DFSR automatic database recovery 
    http://msdn2.microsoft.com/en-us/library/aa379506.aspx 
    If you have any feedback on our support, please send to [email protected]

  • I want to play music bought from itunes on my new computer but apple id is old email address no longer accessible and password forgotten. Security information date of birth also not accepted

    I want to play music bought from itunes on my new computer but apple id is old email address no longer accessible and password forgotten. Security information date of birth also not accepted. No good apple sending reset information to old email address as I cannot access it

    Welcome to the Apple Community.
    The following article(s) may help you.
    Moving your iTunes library to a new computer

  • A possible bug related to the Cisco ASA "show access-list"?

    We encountered a strange problem in our ASA configuration.
    In the "show running-config":
    access-list inside_access_in remark CM000067 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:http_access
    access-list inside_access_in remark CM000458 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:https_access
    access-list inside_access_in remark test 11111111111111111111111111 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in extended permit tcp host 1.1.1.1 host 192.168.20.86 eq 81 log
    access-list inside_access_in remark CM000260 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-dgm
    access-list inside_access_in remark CM006598 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ns
    access-list inside_access_in remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ssn
    access-list inside_access_in remark CM000223 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:tcp/445
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq www log
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq https log
    access-list inside_access_in extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-dgm log
    access-list inside_access_in extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-ns log
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq netbios-ssn log
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 any eq 445 log
    access-list inside_access_in remark CM000280 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:domain
    access-list inside_access_in extended permit tcp object 172.31.254.2 any eq domain log
    access-list inside_access_in extended permit udp object 172.31.254.2 any eq domain log
    access-list inside_access_in remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:catch_all
    access-list inside_access_in extended permit ip object 172.31.254.2 any log
    access-list inside_access_in remark CM0000086 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:SSH_internal
    access-list inside_access_in extended permit tcp 172.31.254.0 255.255.255.0 interface inside eq ssh log
    access-list inside_access_in remark CM0000011 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    access-list inside_access_in extended permit object TCPPortRange 172.31.254.0 255.255.255.0 host 192.168.20.91 log
    access-list inside_access_in remark CM0000012 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:FTP
    access-list inside_access_in extended permit tcp object inside_range range 1024 45000 host 192.168.20.91 eq ftp log
    access-list inside_access_in remark CM0000088 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    access-list inside_access_in extended permit ip 192.168.20.0 255.255.255.0 any log
    access-list inside_access_in remark CM0000014 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:DropIP
    access-list inside_access_in extended permit ip object windowsusageVM any log
    access-list inside_access_in extended permit ip any object testCSM-object
    access-list inside_access_in extended permit ip 172.31.254.0 255.255.255.0 any log
    access-list inside_access_in remark CM0000065 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:IP
    access-list inside_access_in extended permit ip host 172.31.254.2 any log
    access-list inside_access_in remark CM0000658 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in extended permit tcp host 192.168.20.95 any eq www log
    In the "show access-list":
    access-list inside_access_in line 1 remark CM000067 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:http_access
    access-list inside_access_in line 2 remark CM000458 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:https_access
    access-list inside_access_in line 3 remark test 11111111111111111111111111 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in line 4 extended permit tcp host 1.1.1.1 host 192.168.20.86 eq 81 log informational interval 300 (hitcnt=0) 0x0a                                                           3bacc1
    access-list inside_access_in line 5 remark CM000260 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-dgm
    access-list inside_access_in line 6 remark CM006598 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ns
    access-list inside_access_in line 7 remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:netbios-ssn
    access-list inside_access_in line 8 remark CM000223 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:tcp/445
    access-list inside_access_in line 9 extended permit tcp 172.31.254.0 255.255.255.0 any eq www log informational interval 300 (hitcnt=0) 0x06                                                           85254a
    access-list inside_access_in line 10 extended permit tcp 172.31.254.0 255.255.255.0 any eq https log informational interval 300 (hitcnt=0) 0                                                           x7e7ca5a7
    access-list inside_access_in line 11 extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-dgm log informational interval 300 (hitcn                                                           t=0) 0x02a111af
    access-list inside_access_in line 12 extended permit udp 172.31.254.0 255.255.255.0 any eq netbios-ns log informational interval 300 (hitcnt                                                           =0) 0x19244261
    access-list inside_access_in line 13 extended permit tcp 172.31.254.0 255.255.255.0 any eq netbios-ssn log informational interval 300 (hitcn                                                           t=0) 0x0dbff051
    access-list inside_access_in line 14 extended permit tcp 172.31.254.0 255.255.255.0 any eq 445 log informational interval 300 (hitcnt=0) 0x7                                                           b798b0e
    access-list inside_access_in line 15 remark CM000280 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:domain
    access-list inside_access_in line 16 extended permit tcp object 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0x6c416                                                           81b
      access-list inside_access_in line 16 extended permit tcp host 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0x6c416                                                           81b
    access-list inside_access_in line 17 extended permit udp object 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0xc53bf                                                           227
      access-list inside_access_in line 17 extended permit udp host 172.31.254.2 any eq domain log informational interval 300 (hitcnt=0) 0xc53bf                                                           227
    access-list inside_access_in line 18 remark CM000220 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:catch_all
    access-list inside_access_in line 19 extended permit ip object 172.31.254.2 any log informational interval 300 (hitcnt=0) 0xd063707c
      access-list inside_access_in line 19 extended permit ip host 172.31.254.2 any log informational interval 300 (hitcnt=0) 0xd063707c
    access-list inside_access_in line 20 remark CM0000086 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:SSH_internal
    access-list inside_access_in line 21 extended permit tcp 172.31.254.0 255.255.255.0 interface inside eq ssh log informational interval 300 (hitcnt=0) 0x4951b794
    access-list inside_access_in line 22 remark CM0000011 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    access-list inside_access_in line 23 extended permit object TCPPortRange 172.31.254.0 255.255.255.0 host 192.168.20.91 log informational interval 300 (hitcnt=0) 0x441e6d68
      access-list inside_access_in line 23 extended permit tcp 172.31.254.0 255.255.255.0 host 192.168.20.91 range ftp smtp log informational interval 300 (hitcnt=0) 0x441e6d68
    access-list inside_access_in line 24 remark CM0000012 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:FTP
    access-list inside_access_in line 25 extended permit tcp object inside_range range 1024 45000 host 192.168.20.91 eq ftp log informational interval 300 0xe848acd5
      access-list inside_access_in line 25 extended permit tcp range 12.89.235.2 12.89.235.5 range 1024 45000 host 192.168.20.91 eq ftp log informational interval 300 (hitcnt=0) 0xe848acd5
    access-list inside_access_in line 26 extended permit ip 192.168.20.0 255.255.255.0 any log informational interval 300 (hitcnt=0) 0xb6c1be37
    access-list inside_access_in line 27 remark CM0000014 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:DropIP
    access-list inside_access_in line 28 extended permit ip object windowsusageVM any log informational interval 300 (hitcnt=0) 0x22170368
      access-list inside_access_in line 28 extended permit ip host 172.31.254.250 any log informational interval 300 (hitcnt=0) 0x22170368
    access-list inside_access_in line 29 extended permit ip any object testCSM-object (hitcnt=0) 0xa3fcb334
      access-list inside_access_in line 29 extended permit ip any host 255.255.255.255 (hitcnt=0) 0xa3fcb334
    access-list inside_access_in line 30 extended permit ip 172.31.254.0 255.255.255.0 any log informational interval 300 (hitcnt=0) 0xe361b6ed
    access-list inside_access_in line 31 remark CM0000065 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:IP
    access-list inside_access_in line 32 extended permit ip host 172.31.254.2 any log informational interval 300 (hitcnt=0) 0xed7670e1
    access-list inside_access_in line 33 remark CM0000658 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security
    access-list inside_access_in line 34 extended permit tcp host 192.168.20.95 any eq www log informational interval 300 (hitcnt=0) 0x8d07d70b
    There is a comment in the running config: (line 26)
    access-list inside_access_in remark CM0000088 EXP:1/16/2014 OWN:IT_Security BZU:Network_Security JST:PortRange
    This comment is missing in "show access-list". So in the access list, for all the lines after this comment, the line number is no longer correct. This causes problem when we try to use line number to insert a new rule.
    Has anybody seen this problem before? Is this a known problem? I am glad to provide more information if needed.
    Thanks in advance.
    show version:
    Cisco Adaptive Security Appliance Software Version 8.4(4)1
    Device Manager Version 7.1(3)
    Compiled on Thu 14-Jun-12 11:20 by builders
    System image file is "disk0:/asa844-1-k8.bin"
    Config file at boot was "startup-config"
    fmciscoasa up 1 hour 56 mins
    Hardware:   ASA5505, 512 MB RAM, CPU Geode 500 MHz
    Internal ATA Compact Flash, 128MB
    BIOS Flash M50FW016 @ 0xfff00000, 2048KB
    Encryption hardware device : Cisco ASA-5505 on-board accelerator (revision 0x0)
                                 Boot microcode   : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode  : CNlite-MC-IPSECm-MAIN-2.06
                                 Number of accelerators: 1

    Could be related to the following bug:
    CSCtq12090: ACL remark line is missing when range object is configured in ACL
    Fixed in 8.4(6), so update to a newer version and observe it again.
    Don't stop after you've improved your network! Improve the world by lending money to the working poor:
    http://www.kiva.org/invitedby/karsteni

  • Static NAT using access-lists?

    Hi,
    i have an ASA5520 and im having an issue with static nat configuration.
    I have an inside host, say 1.1.1.1, that i want to be accessible from the outside as address 2.2.2.2.
    This is working fine. The issue is that i have other clients who i would like to access the host using its real physical address of 1.1.1.1.
    I have got this working using nat0 as an exemption, but as there will be more clients accessing the physical address than the nat address i would like to flip this logic if possible.
    Can i create a nat rule that only matches an access list i.e. 'for clients from network x.x.x.x, use the nat from 2.2.2.2 -> 1.1.1.1' and for everyone else, dont nat?
    My Pix cli skills arent the best, but the ASDM suggests that this is possible - on the nat rules page there is a section for the untranslated source to ANY, and if i could change ANY i would but dont see how to...
    Thanks,
    Des

    Des,
    You need to create an access-list to be used with the nat 0 statement.
    access-list inside_nonat extended permit ip 1.1.1.1 255.255.255.255 2.2.2.2 255.255.255.255
    - this tells the pix/asa to NOT perform NAT for traffic going from 1.1.1.1 to 2.2.2.2
    then use NAT 0 statement:
    nat (inside) 0 access-list inside_nonat
    to permit outside users to see inside addresses without NAT, flip this logic.
    access-list outside_nonat extended permit ip 2.2.2.2 255.255.255.255 1.1.1.1 255.255.255.255
    nat (outside) 0 access-list outside_nonat
    you'll also have to permit this traffic through the ACL of the outside interface.
    access-list inbound_acl extended permit ip 2.2.2.2 255.255.255.255 1.1.1.1 255.255.255.255
    - Brandon

  • Access-list block range of hosts

    cisco 2600 router with wic1-adsl card
    I'm having difficulty creating an access-list that will block a range of specified internet ip's but allow evrything else. Google finds loads of acl's showing how to permit a range but nothing about how to deny.
    In the past I've been able to deny a host using:
    access-list 105 deny   ip any host A.B.C.D. but that only blocks one host and not a range (unless you have loads of entries)
    My reason for this is to block baiduspider.com from accessing my server. Baidu uses a large range of ip's but so far they're confined to 123.125.*.*, 61.135.*.* and 220.181.*.*
    I tried:
    access-list 10 deny   123.125.0.0 0.0.0.255
    access-list 10 deny   220.181.0.0 0.0.0.255
    access-list 10 deny   61.135.0.0 0.0.0.255
    access-list 10 permit any
    all web traffic comes via the adsl-wic card in the router so I put:
    ip access-group 10 out
    into the dialer0 config but this didn't work.
    thanks for any help.

    it looks like I've done it. I was using the wrong subnet mask.
    I changed the access list to:
    access-list 10 deny   A.B.0.0    0.0.255.255 and from that moment baidu disappeared from the web log.

  • Default action for access list Deny

    Hello,
    Is it possible to change the default action for an access list deny?  Can the ASA be configured to send an icmp unreachable rather than just dropping the packet if an access list denies the request?  I have a situation where I would like to restrict access to a specific server for a select number of users.  The problem is that the restricted workstations attempt to connect to the server at log in.  Since I cannot control the log in script for those users, I was hoping to use the ASA firewall instead.  However, using a deny statement causes the workstation to repeatedly send SYN requests for 60 seconds.   The restricted users experience an unacceptably long delay at log in.  I was hoping to be able to configure the ASA to send an icmp unreachable message for those users and avoid the wait.
    Thanks,
    Ann

    Hello,
    As the firewall it's supposed to be invisible there is no way the ASA could send this particular messages, sorry to inform you that but you could request this particular feature with your Cisco account Team.
    Regards,
    Julio

  • My pdf file is now no longer accessible in My Documents. I have to go through Downloads.

    My pdf file is now no longer accessible in My Documents. I have to go through Downloads. This has just started happening. When I try to access through Documents it gives me codes I must approve and then I get jibberish.

    Rave
    Thanks for such a prompt reply. As soon as I try to open the pdf I created a File Conversion box pops up asking me to Select the encoding that makes your document readable. It defaults to Other encoding and then just gives me codes. I cannot access the file itself.
    Roger

  • How to specify target host in Access-list on 1700 router

    I want to be able to specify the target host on an access list and when I try to enter the IP and sub-net mask I get wierd result. This is on a 1700 router. I type: access-list 100 permit tcp any XXX.XXX.XXX.XXX 255.255.255.248 eq smtp where XXX.XXX.XXX.XXX is a public IP of a virtual email server on my inside.
    I get:
    access-list 100 permit tcp any 0.0.0.2 255.255.255.248 eq smtp
    Why does XXX.XXX.XXX.XXX get interpreted as 0.0.0.2?
    Thanks,
    Dave

    Dave,
    The address got converted to 0.0.0.2 because you used a subnet mask (255.255.255.248) where you should have used a wildcard mask (0.0.0.7).
    Regardless of what the network portion of the address was, when the router sees "255" in any position in the wildcard mask, it interprets that as "it really doesn't matter what number is in this part of the IP address". So it corrects your notation and replaces that part of the IP address with the placeholder "0".
    The fact that it put a ".2" at the end of the address indicates that the binary pattern of whatever XXX.XXX.XXX.XXX was ended in "010". The last octet was one of the numbers in this sequence: .2, .10, .18, ... (increments of 8), .114, or .122. The "248" in the last part of your wildcard mask told the router "it doesn't matter what number's here, as long as the last three binary bits match". The router just simplified the last .XXX you entered to the smallest number that had a matching binary pattern; in this case it was ".2".
    Something to remember: Use subnet masks for static routes and interface addressing; and wildcard masks for ACLs.
    The easiest way to calculate the wildcard mask you want, if you're used to seeing things in subnet mask format, is to subtract the subnet mask from 255.255.255.255. For example:
    255.255.255.255
    -255.255.255.248 (subnet mask)
    0.0.0.7 (wildcard mask)
    If you want to specify a single host address rather than a masked range of addresses, use the notation "host XXX.XXX.XXX.XXX". If you use the notation "XXX.XXX.XXX.XXX 0.0.0.0" where 0.0.0.0 is the wildcard mask, the router will convert it to "host XXX.XXX.XXX.XXX". (Go ahead, try it and see.)
    Similarly, if you want to specify all host addresses, use "any" as you have already done; or you can try "0.0.0.0 255.255.255.255" and the router will convert it to "any" for you. (Try this one too.)
    Check out the useful IP Subnet Calculator download at http://www.Boson.com -- it's free:
    Wildcard Mask Checker & Decimal-to-IP Calculator
    a neat little utility to check what your wildcard mask actually matches, and, converts from Decimal to IP address format.
    http://www.boson.com/promo/utilities.htm
    Hope this helps.

  • What do you do when your rescue email is no longer accessible?

    How do I reset my password and my security questions - if the apple system insists on sending all messages to a rescue email address that is no longer accessible and won't let me change the rescue address?

    If you don't have access to your current rescue email address (you won't be able to change it until you can answer 2 of your questions) then you will need to contact iTunes Support / Apple to get the questions reset.
    Contacting Apple about account security : http://support.apple.com/kb/HT5699
    When they've been reset you can then use the steps half-way down the page that you posted from update your rescue email address for potential future use

  • Web UI is no longer accessible

    We have Cisco C2900 router at our store, We were able to access it through web on its ip. My manager asked me to change the password of the router that i did by using command line and saved the configuration in startup and ever since i am unable to access my router on web, I did try enabling web UI using the cisco documentation but i am unable to do so therefore i am reaching out to you guys for advice, I have attached the running configuration of my router Please Help !!!

    Your http server is setup to allow any users defined locally to connect to it as long as they come from the 192.168.1.0/24 subnet (as defined in access-list 20). You currently have a single user with the username "wireless".
    What happens when that users tries to log in from the specified subnet?

  • Query to retrieve list of ledgers accessible for a given Applications User

    We've a requirement to find the list of the accessible ledgers for a given Oracle Apps User.I'm from Oracle ATG team,not familiar with GL terminologies. Can someone help with the query to retrieve the ledgers accessible for a given user.In our code flow, we may not have the complete applications context. Is it possible to retrieve that list only with the username. If so, how to do that? Do i need to access some profile values?
    Thanks,
    Senthil

    select * from usr where usr.usr_key not in (
    select usr.usr_key from oiu, usr, obi, obj, ost
    where oiu.usr_key=usr.usr_key
    and oiu.obi_key=obi.obi_key
    and obi.obj_key=obj.obj_key
    and obj.obj_name = :obj_name
    and oiu.ost_key=ost.ost_key
    and ost.ost_status not in ('Revoked'))
    -Kevin

Maybe you are looking for

  • Invalid URL on Mountain Lion - Facebook

    I'm having trouble accessing facebook and sometimes youtube. They work for a while, then appear the message: invalid url Invalid URL The requested URL "/", is invalid. Reference # 9.8fd8f648.1348955870.69ce047 My system is OS X 10.8.2 My browser is:

  • Can I get apple care with a contract phone?

    Hi I have a mobile business contract with EE and just wondered if I could take out applecare on the phone instead of using the mobile providers insurance?? Does anyone know if this is possible? Thanks, Mike

  • Email notification configuration

    I am new to email notification,Now I want to the owner of a process to send email notification to someone,what should I set up or configurate to archive this,and I have a mail server that can send and receive email,can anyone tell me how to user the

  • I can change email password in settings, why?

    In iOS 8.3,  my new yahoo email will not save new password.

  • MAC Mini A1176 (MA607B/A) Kernel Panic / Not Booting

    Hello, I have a mac mini MA607B/A 1.66/2x1GB/60GB HDD, that is not booting. It Chimes and hands on the apple logo. I searched this forum and I performed every solution I found. The mac is still doing the same thing. I also changed the battery but no