Cannot access a saved password

When I open Firefox and then click on the facebook1 tab, facebook remembers only a sign that I have 2, how can I make facebook remember connections and paswords (it does if I use Internet explorer to access facebook, but not fiiefox)

Thank you
Tony M

If you enter another name which is not yet stored then Firefox should offer to remember this name if password manager is activated and that you are not in private browsing mode.

Tags: Firefox

Similar Questions

  • Cannot access files saved to the drive without formatting first on Windows 7

    I just reinstalled windows 7 on my computer, I saved all my files from before on a 2nd drive internal on my computer, now I can't access the drive without formatting it first, can you please help

    You can access the contents of the disc on another computer?

    If you can, do it and backs up your files then format the drive on the computer where you have reinstalled Windows 7.

  • How to access my saved passwords? He used to be a "Tools" tab, but it no longer exists. I don't know how to get to my 'password manager'. I have no idea what 'sync' is or was somehow related to passwords. I have windows 7.

    I have firefox 8.0.1

    See:

  • Cannot access internet without going through "Online Help & Support." ("Windows cannot access the specified path. You cannot ot have permission.)

    Problems: Access to the internet.    2. right of PC, for example, clock, Favorites, etc. does not appear on the screen while booting.

    3. cannot access the Micro password

    Error message: «Windows cannot access the path specified...» »

    When I'm online through the icon help & Support, still cannot access all the other icons; needs access to sites through links.

    First of all, there is problem when I played the game on 'brightness (MySpace link); PC seems to crash and the problem has continued since then.

    I have no idea what to do and I'm a bit of a novice.  In addition, have physical difficulties which slows me down or interferes with the ability to work through problems.

    Applications and links of Facebook can be very dangerous. Please start with the basics to ensure that you are working from a clean base. You will need to obtain the tools of a different, known-clean computer with access to the Internet and put them on a USB stick to transfer to the affected machine.

    http://www.elephantboycomputers.com/page2.html#Removing_Malware

    If you can't do the work yourself (and there is no shame in admitting this isn't your cup of tea), take the machine to a professional computer repair shop (not your local equivalent of BigComputerStore/GeekSquad). If possible, have all your data backed up before taking the machine into a shop.

    MS - MVP - Elephant Boy computers - don't panic!

  • I dropped my old apple ID and cannot access the old ISP to retrieve the password.  How can I connect each device?

    I can not access my old password apple id and who cannot cross to change.  I use a 5 s Iphone.  Any suggestions?

    Try here > Apple on your iPhone, iPad or iPod touch - Apple Support login with another ID.

  • PC can see and access the laptop without asking for a user name and password but the laptop cannot access the PC because it asks me a username and password that I don't know.

    Vista - Windows 7 network connection. username and password is unknown.

    Hello

    I just got a laptop with windows 7 on it and I want to connect to my other PC for it, they are on the same network through a router. the PC can see and access the laptop without asking for a user name and password but the laptop cannot access the PC because it asks me a username and password that I don't know.

    If someone could answer this question, it would be great.

    Hello
    Maybe this can help.

    Win7 when configured on the peer-to-peer network has three types of configurations of sharing.

    Group residential network = only works between Win 7 computers. This type of configuration, it is very easy to entry level users to start sharing network.

    Working network = fundamentally similar to previous methods of sharing that allow you to control what, how and to whom the records would be shared with.

    Public share
    = network Public (as Internet Café) in order to reduce security risks.

    For the best newspaper of the results of each computer screen system and together all computers on a network of the same name, while each computer has its own unique name.

    http://www.ezlan.NET/Win7/net_name.jpg

    Make sure that the software firewall on each computer allows free local traffic. If you use 3rd party Firewall on, Vista/XP Firewall Native should be disabled, and the active firewall has adjusted to your network numbers IP on what is sometimes called the Zone of confidence (see part 3 firewall instructions

    General example, http://www.ezlan.net/faq.html#trusted
    Please note that some 3rd party software firewall continue to block the same aspects it traffic Local, they are turned Off (disabled). If possible, configure the firewall correctly or completely uninstall to allow a clean flow of local network traffic. If the 3rd party software is uninstalled, or disables, make sure Windows native firewall is active .

    ------------------------------

    If your network consists only of Win 7 and you want a simple network, use it.

    http://Windows.Microsoft.com/en-us/Windows7/help/videos/sharing-files-with-HomeGroup

    After you have configured the homegroup, scroll to the bottom for the Permission/security section.

    -----------------------------

    Win 7 networking with other version of Windows as a work network.

    In the center of the network, by clicking on the type of network opens the window to the right.

    Choose your network type. Note the check box at the bottom and check/uncheck depending on your needs.

    http://www.ezlan.NET/Win7/net_type.jpg

    Win 7 - http://windows.microsoft.com/en-us/windows7/Networking-home-computers-running-different-versions-of-Windows

    Win 7 network sharing folder specific work - http://www.onecomputerguy.com/windows7/windows7_sharing.htm

    Vista file and printer sharing - http://technet.microsoft.com/en-us/library/bb727037.aspx

    Windows XP file sharing - http://support.microsoft.com/default.aspx?scid=kb;en-us;304040
    Sharing printer XP - http://www.microsoft.com/windowsxp/using/networking/expert/honeycutt_july2.mspx

    Setting Windows native firewall for sharing XP - http://support.microsoft.com/kb/875357
    Windows XP Patch for sharing with Vista (no need for XP - SP3) - http://support.microsoft.com/kb/922120

    When you have finished the configuration of the system, it is recommended to restart everything the router and all computers involved.

    -------------

    If you have authorization and security problems, check the following settings.

    Point to a folder that wants to share do right click and choose Properties.

    In the properties

    Click on the Security tab shown in the bellows of the photo on the right) and verify that users and their permissions (see photo below Centre and left) are configured correctly. Then do the same for the authorization tab.

    This screen shot is to Win 7, Vista menus are similar.

    http://www.ezlan.NET/Win7/permission-security.jpg

    The Security Panel and the authorization Panel, you need to highlight each user/group and consider that the authorization controls are verified correctly.

    When everything is OK, restart the network (router and computer).

    * Note . The groups and users listed in the screen-shoot are just an example. Your list will focus on how your system is configured.

    * Note . There must be specific users. All means all users who already have an account now as users. This does not mean everyone who feel they would like to connect.

    ---------------------

    *** Note. Some of the processes described above are made sake not for Windows, but to compensate for different routers and how their firmware works and stores information about computers that are networked.

    Jack-MVP Windows Networking. WWW.EZLAN.NET

  • Account has been locked and cannot access messages or retrieve my addresses. Have not received my new password for Microsoft.

    Have been locked out of my account for seven days

    and cannot access messages or retrieve my addresses.  Cause a lot of stress.  No guard MS saying that they will send me a new password BUYMD.  I've set up account about 14 years and I don't remember my safe Word now.  How can I switch back to my account?  MS wrote they will send my password to the account of spare * address email is removed from the privacy *, but DO NOT.  Is the account I'm stuck on * address email is removed from the privacy * HELP!  Kirsten Ebsen

    Hello

    To expand a bit on the right information to Debbie C.:

    Answers is a peer group supported and unfortunately has no real influence on Hotmail.

    HotMail has its own Forums, so you can ask your questions there.

    Windows Live Solution Center - HotMail - HotMail Forums Solutions
    http://windowslivehelp.com/

    Hotmail - Forums
    http://windowslivehelp.com/forums.aspx?ProductID=1

    Hotmail - Solutions
    http://windowslivehelp.com/solutions.aspx?ProductID=1

    How to contact Windows Live Hotmail Support
    http://email.about.com/od/hotmailtips/Qt/et_hotmail_supp.htm

    Windows Live Hotmail Top issues and Support information
    http://support.Microsoft.com/kb/316659/en-us

    Error message "your account has been locked" when trying to connect
    http://windowslivehelp.com/thread.aspx?ThreadId=77be7d82-a0e9-49c7-b46d-040ec654a9e2

    Compromised account - access unauthorized account - how to recover your account
    http://windowslivehelp.com/solution.aspx?SolutionID=6ea0c7b3-1473-4176-b03f-145b951dcb41

    Hotmail hacked? Take these steps
    http://blogs.msdn.com/b/securitytipstalk/archive/2010/07/07/Hotmail-hacked-take-these-steps.aspx

    I hope this helps.

    Rob Brown - Microsoft MVP<- profile="" -="" windows="" expert="" -="" consumer="" :="" bicycle="" -="" mark="" twain="" said="" it="">

  • Can not connect - when entering a password message "the service user profile service has no logon. Failed to load profile \User' cannot access start menu to apply the options.

    Can not connect - when entering a password message "the service user profile service has no logon. Failed to load profile \User' cannot access start menu to apply the options.

    Hello

    1st thing to try is the system in safe mode restore to before the problem

    http://www.windowsvistauserguide.com/system_restore.htm

    Windows Vista

    Using the F8 method:

    1. Restart your computer.
    2. When the computer starts, you will see your computer hardware are listed. When you see this information begins to tap theF8 key repeatedly until you are presented with theBoot Options Advanced Windows Vista.
    3. Select the Safe Mode option with the arrow keys.
    4. Then press enter on your keyboard to start mode without failure of Vista.
    5. To start Windows, you'll be a typical logon screen. Connect to your computer and Vista goes into safe mode.
    6. Do whatever tasks you need and when you are done, reboot to return to normal mode.

    If that does not solve it read more

    read the tutorial below

    http://www.Vistax64.com/tutorials/130095-user-profile-service-failed-logon-user-profile-cannot-loaded.html

    When you log on a Windows Vista-based or a Windows 7 computer by using a temporary profile, you receive the following error message:

    The user profile Service has not logon. User profile cannot be loaded.

    http://support.Microsoft.com/kb/947215#letmefixit

    Your user profile was not loaded correctly! You have been logged on with a temporary profile.

    http://support.Microsoft.com/kb/947242

    If you tried to log on to Windows and received an error message telling you that your user profile is damaged, you can try to fix it. You will need to create a new profile and then copy the files from the existing to the new profile. You must have at least three user accounts on the computer to perform these operations, including the new account that you created.

    http://Windows.Microsoft.com/en-us/Windows-Vista/fix-a-corrupted-user-profile

  • My computer, I cannot access my account even though I have the password.

    I have problems with my user account on my laptop Inspiron 1525 Windows Vista. Although I tried to type my password to access my account, it keeps giving me a message. The message reads: "the user profile Service service has no logon. User profile cannot be loaded. "I appreciate all the comments and solutions to this problem of mine. Please and thank you s!

    Hello

    You can try to fix it with Safe Mode - repeatedly press F8 as you bootup. The ADMIN account in trunk
    Mode has no default password (unless someone has changed the password so it should be available).

    Some programs such as the updated Google (if you added the toolbar Google, Chrome or Google Earth)
    has been known to cause this problem.

    Error message when you log on a Windows Vista-based or Windows 7 using computer a
    Temporary profile: "the user profile Service has no logon. Unable to load the user profile.
    http://support.Microsoft.com/kb/947215

    How to fix error "the user profile Service has no logon. User profile cannot be loaded. »
    http://www.Vistax64.com/tutorials/130095-user-profile-service-failed-logon-user-profile-cannot-loaded.html

    How to fix error "your user profile was not loaded correctly! You have been connected with a
    temporary profile. "in Vista
    http://www.Vistax64.com/tutorials/135858-user-profile-error-logged-temporary-profile.html

    BE VERY CAREFUL IF YOU USE THIS ONE:

    DO NOT USE THE ACCOUNT HIDDEN ON A DAILY BASIS! If it corrrups you are TOAST.

    How to enable or disable the real built-in Administrator account in Vista
    http://www.Vistax64.com/tutorials/67567-administrator-account.html

    Use the Admin account hidden to lower your user account APPLY / OK then wear again to
    ADMIN. This allows clear of corruption. Do the same for other accounts if necessary after the
    above message.

    You can use the hidden - administrator account to make another account as an ADMINISTRATOR with your same
    password (or two with the same password) use a test or difficulty to another.

    You can run the Admin account hidden from the prompt by if necessary.

    This tells you how to access the System Recovery Options and/or a Vista DVD
    http://windowshelp.Microsoft.com/Windows/en-us/help/326b756b-1601-435e-99D0-1585439470351033.mspx

    If you cannot access your old account, you can still use an Admin to migrate to another (don't forget
    always leave to an Admin who is not used except for testing and difficulty account).

    Difficulty of a corrupted user profile
    http://windowshelp.Microsoft.com/Windows/en-AU/help/769495bf-035C-4764-A538-c9b05c22001e1033.mspx

    I hope this helps.

    Rob Brown - MS MVP - Windows Desktop Experience: Bike - Mark Twain said it right.

  • Cannot access my C drive whn saving quicken files

    Windows 7 Home Premium operating system.

    Initially, I couldn't access the C drive because I got the message that I need administrator privileges.  I found the answer to fix this problem, but when I try to save my quicken, data files for the quicken directory, I get the message, "there is no such thing as c:\program Quicken, you want to create?  When I click Yes I get a message "Please enter a valid directory."  I type in C:\program files\quicken\qdata12.qdf-backup command line.

    There are two folders Program Files under Windows 7.  The second is Program Files (x 86) quicken where was installed.  I tried to type C:\Program Files (x86)\quicken\qdata12.qdf-backup and get the message cannot access the C: drive.) Please make sure the disc is ready, and the disk is not write protected.

    I never had this problem on my other computer that is running Windows XP Home Edition SP3.

    No, it isn't a problem with Quicken.  By a previous answer, the problem is Windows 7 Home Premium 64 bit running.  It does not allow access to the Quicken directory as was the case of all other versions of windows and quicken which I've used since 1991.

    In Windows 7 Quicken is installed in C:\Program Files (x 86) \Quicken. Is the path of the file for saving my file qdata12.qdf: C:\Users\myusername\AppData, because that Win 7 protects the program files.

    RCWhite thanks for the answer.

  • failed to connect user... Cannot access the administrator and I forgot the password...

    failure of the user of account... don't have admin password

    Hi Silvarado3,
     
    I suggest you to visit these below provided article.
     
    What to do if you forget your Windows password
    http://Windows.Microsoft.com/en-us/Windows-Vista/what-to-do-if-you-forget-your-Windows-password
               
    In addition, technical support engineers Microsoft cannot help you recover passwords files and Microsoft who are lost or forgotten product features.
         
    Microsoft's strategy concerning lost or forgotten passwords
    http://support.Microsoft.com/kb/189126/en-us
         Thank you, and in what concerns:
    I. Suuresh Kumar - Microsoft technical support.

    Visit our Microsoft answers feedback Forum and let us know what you think.

  • How can I get the saved passwords?

    where can I open it to get the saved passwords?

    What are your problems?

    That you have previously saved a password to access your e-mail service?

    You can check the currently saved passwords here:

    • Tools > Options > Security: passwords: "saved passwords" > "show passwords".

    See also:

  • PIX501 customer VPN - cannot access inside the network with VPN Session

    What follows is based on the config on the attached link:

    http://www.Cisco.com/en/us/Partner/Tech/tk583/TK372/technologies_configuration_example09186a008009442e.shtml

    PIX Ver 6.2 (3) - VPN Client 3.3.6(A) - Windows XP Client PC

    We can establish the VPN to the PIX501 session, but we cannot access the network private behind the pix.

    Here is the config - I can't determine why it does not work, we are desperate to get there as soon as POSSIBLE!

    We have the same problem with the customer 4.0.3(c)

    Thanks in advance for any help!

    =======================================

    AKCPIX00 # sh run

    : Saved

    :

    6.2 (3) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    hostname AKCPIX00

    domain.com domain name

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    fixup protocol sip udp 5060

    names of

    access-list 101 permit ip 192.168.1.0 255.255.255.0 10.0.0.0 255.255.255.0

    pager lines 24

    interface ethernet0 10baset

    interface ethernet1 10full

    Outside 1500 MTU

    Within 1500 MTU

    external IP address #. #. #. # 255.255.240.0

    IP address inside 192.168.1.5 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    IP local pool akcpool 10.0.0.1 - 10.0.0.10

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Route outside 0.0.0.0 0.0.0.0 #. #. #. # 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac RIGHT

    Crypto-map dynamic dynmap 10 transform-set RIGHT

    map mymap 10-isakmp ipsec crypto dynamic dynmap

    mymap outside crypto map interface

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 10

    encryption of ISAKMP policy 10

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    vpngroup address akcpool pool akcgroup

    vpngroup dns 192.168.1.10 Server akcgroup

    vpngroup akcgroup by default-domain domain.com

    vpngroup split tunnel 101 akcgroup

    vpngroup idle 1800 akcgroup-time

    vpngroup password akcgroup *.

    vpngroup idle 1800 akc-time

    Telnet timeout 5

    SSH #. #. #. # 255.255.255.255 outside

    SSH timeout 15

    dhcpd address 192.168.1.100 - 192.168.1.130 inside

    dhcpd dns 192.168.1.10

    dhcpd lease 3600

    dhcpd ping_timeout 750

    dhcpd allow inside

    Terminal width 80

    Cryptochecksum:XXXXX

    : end

    AKCPIX00 #.

    Config looks good - just as domestic mine to my local network. The only thing I can think is that you may have entered commands in the wrong order - which means, you could have isakmp or encryption before the config map was complete. Write memory, then reloading the pix is a way to reset everything. If you do not want downtime:

    mymap outside crypto map interface

    ISAKMP allows outside

    Enter these two commands should be enough to reset the ipsec and isakmp.

  • Why my VPN clients cannot access network drives and resources?

    I have a cisco asa 5505 configured to be a VPN gateway. I can dial using the anyconnect VPN client. The remote user is assigned an IP address to my specifications. However... The remote user cannot access network such as disks in network resources or the fax server. I've done everything I can to set the right settings NAT and ACLs, but in vain. I write my config... If someone can track down the problem. It would be appreciated!

    : Saved

    :

    ASA Version 8.2 (5)

    !

    ciscoasa hostname

    Cisco domain name

    activate the password xxxxxxxxxxxxx

    passwd xxxxxxxxxxxxxxxxx

    names of

    name 68.191.xxx.xxx outdoors

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.201.200 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address outside 255.255.255.0

    !

    passive FTP mode

    DNS domain-lookup outside

    DNS lookup field inside

    DNS server-group DefaultDNS

    192.168.201.1 server name

    Cisco domain name

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group network obj - 192.168.201.0

    FREE access-list extended ip 192.168.201.0 NAT allow 255.255.255.0 192.168.201.0 255.255.255.0

    NAT-FREE 192.168.202.0 permits all ip extended access list 255.255.255.0

    FREE access-list extended ip 192.168.202.0 NAT allow 255.255.255.0 any

    Extended access list-NAT-FREE enabled a whole icmp

    allow any scope to an entire ip access list

    allow any scope to the object-group TCPUDP an entire access list

    allow any scope to an entire icmp access list

    inside_access_in of access allowed any ip an extended list

    inside_access_in list extended access allow TCPUDP of object-group a

    inside_access_in list extended access permit icmp any one

    outside_access_in of access allowed any ip an extended list

    outside_access_in list extended access allow TCPUDP of object-group a

    outside_access_in list extended access permit icmp any one

    Standard access list DefaultRAGroup_splitTunnelAcl allow 192.168.201.0 255.255.255.0

    access extensive list ip 192.168.202.0 inside_nat0_outbound allow 255.255.255.0 192.168.201.0 255.255.255.0

    inside_nat0_outbound list extended access permit icmp any one

    inside_nat0_outbound_1 of access allowed any ip an extended list

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    mask 192.168.202.1 - 192.168.202.50 255.255.255.0 IP local pool KunduVPN

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0 inside_nat0_outbound_1 list of outdoor access

    NAT (inside) 1 192.168.201.0 255.255.255.0

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route inside 0.0.0.0 0.0.0.0 192.168.201.1 1

    Route inside 0.0.0.0 255.255.255.255 outdoor 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http 192.168.201.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outdoors

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = ciscoasa

    Keypairs xxx

    Proxy-loc-transmitter

    Configure CRL

    XXXXXXXXXXXXXXXXXXXXXXXX

    quit smoking

    crypto ISAKMP allow outside

    crypto ISAKMP allow inside

    crypto ISAKMP policy 10

    authentication crack

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 20

    authentication rsa - sig

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 40

    authentication crack

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 50

    authentication rsa - sig

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 60

    preshared authentication

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 70

    authentication crack

    aes encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 80

    authentication rsa - sig

    aes encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 90

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 100

    authentication crack

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 110

    authentication rsa - sig

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 120

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 130

    authentication crack

    the Encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 140

    authentication rsa - sig

    the Encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 150

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    allow inside

    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    internal DefaultRAGroup group strategy

    attributes of Group Policy DefaultRAGroup

    value of 192.168.201.1 DNS server

    VPN-tunnel-Protocol svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list DefaultRAGroup_splitTunnelAcl

    Cisco by default field value

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    WebVPN

    SVC request enable

    internal KunduVPN group strategy

    attributes of Group Policy KunduVPN

    WINS server no

    value of 192.168.201.1 DNS server

    VPN-tunnel-Protocol svc webvpn

    Cisco by default field value

    username xxxx

    username xxxxx

    VPN-group-policy DfltGrpPolicy

    attributes global-tunnel-group DefaultRAGroup

    address VPNIP pool

    Group Policy - by default-DefaultRAGroup

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared key *.

    tunnel-group DefaultRAGroup ppp-attributes

    ms-chap-v2 authentication

    type tunnel-group KunduVPN remote access

    attributes global-tunnel-group KunduVPN

    address (inside) VPNIP pool

    address pool KunduVPN

    authentication-server-group (inside) LOCAL

    Group Policy - by default-KunduVPN

    tunnel-group KunduVPN webvpn-attributes

    enable KunduVPN group-alias

    allow group-url https://68.191.xxx.xxx/KunduVPN

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:c0e4540d4a07f2c544f0eddb653627cc

    : end

    don't allow no asdm history

    Hello

    What is the IP address of the hosts/servers LAN Gateway?

    If this is not the ASA 'inside' interface IP address then I assume that the problem with VPN is simply routing.

    For example, if your hosts/servers LAN wireless LAN gateway router then the following would happen to your Clients VPN connections.

    • Forms of customers login VPN users through configuring wireless routers static PAT (Port Forward) to interface "inside" ASA
    • Client VPN sends traffic through the VPN to ASA and again the host of the server or LAN.
    • Host/server LAN sees the connection from a network other than the LAN (192.168.202.0/24) and therefore to forward traffic to the default gateway that would likely be the wireless router.
    • Wireless router has no route to the network 192.168.202.0/24 (VPN Pool) and therefore uses its default route to the external network to forward traffic.
    • Client VPN host never received the traffic back as transmitted sound on the external network and abandoned by the ISP

    So if the above assumption is correct, then you would at least need a configuration of the road on the wireless router that tells the device to transfer traffic to the network 192.168.202.0/24 to the 192.168.201.200 gateway IP address (which is the SAA)

    I would like to know if the installation is as described above.

    -Jouni

  • asa5512 V8.6 nat web server cannot access

    Hi all

    asa5512 V8.6 nat web server cannot access.

    my home pc can access www.cisco.com, but external client cannot access my web server inside...

    all of my config, I do not know what is wrong.

    Thank youe help.

    ciscoasa #.

    See the ciscoasa # running

    ciscoasa # show running-config

    : Saved

    :

    ASA 1.0000 Version 2

    !

    ciscoasa hostname

    activate 2KFQnbNIdI.2KYOU encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface GigabitEthernet0/0

    nameif outside

    security-level 0

    address IP XXX1 255.255.255.240

    !

    interface GigabitEthernet0/1

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/3

    Description link to 3560 G0/1

    Speed 1000

    full duplex

    nameif inside

    security-level 100

    192.168.1.13 IP address 255.255.255.0

    !

    interface GigabitEthernet0/4

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/5

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 192.168.100.1 address 255.255.255.0

    !

    !

    time-range k3used

    absolute starting 08:00 January 1, 2008

    daily periodical 0:00 to 23:59

    periodical daily 09:00-18:00

    !

    passive FTP mode

    clock timezone BeiJing 8

    network object obj - 192.168.1.0

    subnet 192.168.1.0 255.255.255.0

    network object obj - 192.168.200.0

    192.168.200.0 subnet 255.255.255.0

    network object obj - 192.168.1.2

    host 192.168.1.2

    network object obj - 192.168.1.2 - 01

    host 192.168.1.2

    network object obj - 192.168.1.19

    Home 192.168.1.19

    network object obj - 192.168.1.20

    host 192.168.1.20

    network object obj - 192.168.1.88

    Home 192.168.1.88

    network object obj - 192.168.1.1

    host 192.168.1.1

    network object obj - 192.168.1.2 - 02

    host 192.168.1.2

    network object obj - 192.168.1.6

    host 192.168.1.6

    object obj - X.X.X.3 network

    Home X.X.X.3

    object obj-tcp-source-eq-25 service

    tcp source eq smtp service

    obj-tcp-source-eq-110 service object

    tcp source eq Microsoft pop3 service

    object obj - X.X.X.10 network

    Home X.X.X.10

    obj-tcp-source-eq-8086 service object

    tcp source eq 8086 service

    obj-tcp-source-eq-80 service object

    tcp source eq www service

    network object obj - 192.168.1.1 - 01

    host 192.168.1.1

    obj-tcp-source-eq-3389 service object

    source eq 3389 tcp service

    obj-tcp-source-eq-9877 service object

    tcp source eq 9877 service

    obj-tcp-source-eq-21 service object

    tcp source eq ftp service

    object obj-tcp-source-eq-20 service

    tcp source eq ftp service - data

    network object obj - 192.168.2.88

    Home 192.168.2.88

    network object obj - 192.168.2.88 - 01

    Home 192.168.2.88

    network object obj - 192.168.2.88 - 02

    Home 192.168.2.88

    network object obj - 192.168.1.19 - 01

    Home 192.168.1.19

    network object obj - 192.168.2.2

    host 192.168.2.2

    network object obj - 192.168.2.2 - 01

    host 192.168.2.2

    network object obj - 192.168.2.2 - 02

    host 192.168.2.2

    network object obj - 192.168.3.2

    host 192.168.3.2

    network object obj - 192.168.3.2 - 01

    host 192.168.3.2

    network object obj - 192.168.3.2 - 02

    host 192.168.3.2

    object obj - X.X.X.9 network

    Home X.X.X.9

    obj-tcp-source-eq-8087 service object

    tcp source eq 8087 service

    network object obj - 192.168.1.200

    host 192.168.1.200

    network object obj - 192.168.1.200 - 01

    host 192.168.1.200

    network object obj - 192.168.1.30

    host 192.168.1.30

    network object obj - 192.168.1.30 - 01

    host 192.168.1.30

    network object obj - 192.168.1.1 - 02

    host 192.168.1.1

    object obj - X.X.X.6 network

    Home X.X.X.6

    obj-tcp-source-eq-8088 service object

    tcp source eq 8088 service

    network object obj - 192.168.3.5

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 01

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 02

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 03

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 04

    Home 192.168.3.5

    network object obj - 192.168.2.0

    Subnet 192.168.2.0 255.255.255.0

    network object obj - 192.168.3.0

    subnet 192.168.3.0 255.255.255.0

    network object obj - 192.168.4.0

    subnet 192.168.4.0 255.255.255.0

    network object obj - 192.168.5.0

    192.168.5.0 subnet 255.255.255.0

    network object obj - 192.168.6.0

    192.168.6.0 subnet 255.255.255.0

    network object obj - 192.168.7.0

    192.168.7.0 subnet 255.255.255.0

    network object obj - 192.168.8.0

    192.168.8.0 subnet 255.255.255.0

    vpn_list to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.200.0 255.255.255.0

    vpn_list to access extended list ip 192.168.200.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    access-list 101 extended deny ip any host 58.215.78.113

    access-list 101 extended deny ip any host 61.139.126.81

    access-list 101 extended deny ip any host 61.152.94.154

    access-list 101 extended allow host ip 192.168.4.2 all

    access-list 101 extended allow host ip 192.168.4.3 all

    access-list 101 extended allow host ip 192.168.4.4 all

    access-list 101 extended allow host ip 192.168.4.5 all

    access-list 101 extended allow host ip 192.168.4.7 everything

    access-list 101 extended permit ip host 192.168.4.8 all

    access-list 101 extended permit ip host 192.168.4.9 all

    access-list 101 extended permit ip host 192.168.4.10 all

    access-list 101 extended allow host ip 192.168.4.11 all

    access-list 101 extended allow host ip 192.168.4.12 all

    access-list 101 extended allow host ip 192.168.4.13 all

    access-list 101 extended allow host ip 192.168.4.14 all

    access-list 101 extended allow host ip 192.168.4.15 all

    access-list 101 extended allow host ip 192.168.4.16 all

    access-list 101 extended allow host 192.168.4.18 ip everything

    access-list 101 extended allow host ip 192.168.4.19 all

    access-list 101 extended allow host ip 192.168.4.20 all

    access-list 101 extended allow host ip 192.168.4.180 all

    access-list 101 extended deny ip 192.168.4.0 255.255.255.0 any

    access-list 101 extended allow host ip 192.168.2.176 all

    access-list 101 extended allow icmp a whole

    access-list 101 extended allow host ip 192.168.2.3 everything

    access-list 101 extended allow host ip 192.168.2.164 all

    access-list 101 extended allow host ip 192.168.2.171 all

    access-list 101 extended allow host ip 192.168.2.142 all

    access-list 101 extended allow host ip 192.168.2.180 all

    access-list 101 extended allow host ip 192.168.2.149 all

    access-list 101 extended allow host ip 192.168.2.201 all

    access-list 101 extended allow host ip 192.168.2.170 all

    access-list 101 extended allow host ip 192.168.2.168 all

    access-list 101 extended allow host ip 192.168.2.103 everything

    access-list 101 extended allow host ip 192.168.2.34 all

    access-list 101 extended allow host ip 192.168.2.174 all

    access-list 101 extended allow host ip 192.168.2.199 all

    access-list 101 extended allow host ip 192.168.2.253 everything

    access-list 101 extended allow host ip 192.168.2.236 all

    access-list 101 extended allow host ip 192.168.2.214 all

    access-list 101 extended allow host ip 192.168.2.110 everything

    access-list 101 extended allow host ip 192.168.2.127 all

    access-list 101 extended allow host ip 192.168.2.178 all

    access-list 101 extended allow host ip 192.168.2.21 all

    access-list 101 extended allow host ip 192.168.2.24 all

    access-list 101 extended allow host ip 192.168.2.251 all

    access-list 101 extended allow host ip 192.168.2.33 all

    access-list 101 extended allow host ip 192.168.2.120 all

    access-list 101 extended allow host ip 192.168.2.85 all

    access-list 101 extended allow host ip 192.168.2.137 all

    access-list 101 extended allow host ip 192.168.2.113 all

    access-list 101 extended allow ip 192.168.2.20 host everything

    access-list 101 extended allow host ip 192.168.2.101 everything

    access-list 101 extended allow host ip 192.168.2.106 all

    access-list 101 extended allow host ip 192.168.2.140 all

    access-list 101 extended allow host ip 192.168.2.215 all

    access-list 101 extended allow host ip 192.168.2.107 all

    access-list 101 extended allow host ip 192.168.2.234 all

    access-list 101 extended allow host ip 192.168.2.15 all

    access-list 101 extended allow host ip 192.168.2.55 all

    access-list 101 extended allow host ip 192.168.2.41 all

    access-list 101 extended permit ip host 192.168.2.13 all

    access-list 101 extended allow host ip 192.168.2.133 everything

    access-list 101 extended allow host ip 192.168.2.73 all

    access-list 101 extended allow host ip 192.168.2.172 all

    access-list 101 extended allow host ip 192.168.2.175 all

    access-list 101 extended allow host ip 192.168.2.88 all

    access-list 101 extended allow host ip 192.168.2.188 all

    access-list 101 extended allow host ip 192.168.2.136 all

    access-list 101 extended allow host ip 192.168.2.74 all

    access-list 101 extended allow host ip 192.168.2.12 everything

    access-list 101 extended allow host ip 192.168.2.100 everything

    access-list 101 extended allow host ip of 192.168.2.102 everything

    access-list 101 extended allow host ip 192.168.2.152 all

    access-list 101 extended allow ip 192.168.2.4 host everything

    access-list 101 extended allow host ip 192.168.2.5 everything

    access-list 101 extended allow host ip 192.168.2.6 everything

    access-list 101 extended allow host ip 192.168.2.14 all

    access-list 101 extended allow host ip 192.168.2.19 all

    access-list 101 extended permit ip host 192.168.2.16 all

    access-list 101 extended allow host ip 192.168.2.17 all

    access-list 101 extended allow host ip 192.168.2.18 all

    access-list 101 extended allow host ip 192.168.2.22 all

    access-list 101 extended allow host ip 192.168.2.23 all

    access-list 101 extended allow host ip 192.168.2.115 all

    access-list 101 extended allow host ip 192.168.2.116 all

    access-list 101 extended allow host ip 192.168.2.117 all

    access-list 101 extended allow host ip 192.168.2.118 all

    access-list 101 extended allow host ip 192.168.2.119 all

    access-list 101 extended allow host ip 192.168.2.150 all

    access-list 101 extended allow host ip 192.168.2.128 all

    access-list 101 extended deny ip 192.168.2.0 255.255.255.0 any

    access-list 101 extended allow ip 192.168.3.2 host everything

    access-list 101 extended allow host ip 192.168.3.3 everything

    access-list 101 extended permit ip host 192.168.3.4 everything

    access-list 101 extended allow host ip 192.168.3.5 all

    access-list 101 extended allow host ip 192.168.3.6 all

    access-list 101 extended allow host ip 192.168.3.7 all

    access-list 101 extended allow host ip 192.168.3.8 all

    access-list 101 extended allow host ip 192.168.3.9 all

    access-list 101 extended allow host ip 192.168.3.10 everything

    access-list 101 extended allow host ip 192.168.3.11 all

    access-list 101 extended allow host ip 192.168.3.12 all

    access-list 101 extended allow host ip 192.168.3.13 all

    access-list 101 extended allow host ip 192.168.3.14 all

    access-list 101 extended allow host ip 192.168.3.15 everything

    access-list 101 extended allow host ip 192.168.3.16 all

    access-list 101 extended allow host ip 192.168.3.17 everything

    access-list 101 extended allow host ip 192.168.3.18 all

    access-list 101 extended allow host ip 192.168.3.19 all

    access-list 101 extended allow host ip 192.168.3.20 everything

    access-list 101 extended permit ip host 192.168.3.21 all

    access-list 101 extended allow host ip 192.168.3.22 all

    access-list 101 extended allow host ip 192.168.3.23 all

    access-list 101 extended allow host ip 192.168.3.24 everything

    access-list 101 extended allow host ip 192.168.3.25 all

    access-list 101 extended allow host ip 192.168.3.26 all

    access-list 101 extended allow host ip 192.168.3.27 all

    access-list 101 extended allow host ip 192.168.3.28 all

    access-list 101 extended allow host ip 192.168.3.29 all

    access-list 101 extended allow host ip 192.168.3.30 all

    access-list 101 extended allow host ip 192.168.3.31 all

    access-list 101 extended allow host ip 192.168.3.32 all

    access-list 101 extended allow host ip 192.168.3.33 all

    access-list 101 extended allow host ip 192.168.3.34 all

    access-list 101 extended allow host ip 192.168.3.35 all

    access-list 101 extended allow host ip 192.168.3.36 all

    access-list 101 extended allow host ip 192.168.3.37 all

    access-list 101 extended allow host ip 192.168.3.38 all

    access-list 101 extended allow host ip 192.168.3.39 all

    access-list 101 extended allow host ip 192.168.3.40 all

    access-list 101 extended allow host ip 192.168.3.41 all

    access-list 101 extended allow host ip 192.168.3.42 all

    access-list 101 extended allow host ip 192.168.3.43 all

    access-list 101 extended allow host ip 192.168.3.86 all

    access-list 101 extended allow host ip 192.168.3.88 all

    access-list 101 extended allow host ip 192.168.3.89 all

    access-list 101 extended allow host ip 192.168.3.56 all

    access-list 101 extended allow host ip 192.168.3.55 all

    access-list 101 extended allow host ip 192.168.3.96 all

    access-list 101 extended allow host ip 192.168.3.97 all

    access-list 101 extended allow host ip 192.168.3.98 all

    access-list 101 extended allow host ip 192.168.3.116 all

    access-list 101 extended allow host ip 192.168.3.111 all

    access-list 101 extended allow host ip 192.168.3.175 all

    access-list 101 extended allow host ip 192.168.3.176 all

    access-list 101 extended allow host ip 192.168.3.201 all

    access-list 101 extended allow host ip 192.168.3.202 all

    access-list 101 extended allow host ip 192.168.3.203 all

    access-list 101 extended allow host ip 192.168.3.204 all

    access-list 101 extended allow host ip 192.168.3.205 all

    access-list 101 extended allow host ip 192.168.3.206 all

    access-list 101 extended allow host ip 192.168.3.207 all

    access-list 101 extended allow host ip 192.168.3.208 all

    access-list 101 extended allow host ip 192.168.3.209 all

    access-list 101 extended allow host ip 192.168.3.210 all

    access-list 101 extended allow host ip 192.168.3.213 all

    access-list 101 extended allow host ip 192.168.3.214 all

    access-list 101 extended allow host ip 192.168.3.215 all

    access-list 101 extended allow host ip 192.168.3.101 all

    access-list 101 extended allow host ip 192.168.3.102 all

    access-list 101 extended allow host ip 192.168.3.103 all

    access-list 101 extended allow host ip 192.168.3.106 all

    access-list 101 extended allow host ip 192.168.3.107 all

    access-list 101 extended allow host ip 192.168.3.152 all

    access-list 101 extended allow host ip 192.168.3.151 all

    access-list 101 extended allow host ip 192.168.3.153 all

    access-list 101 extended allow host ip 192.168.3.195 all

    access-list 101 extended allow host ip 192.168.3.45 all

    access-list 101 extended allow host ip 192.168.3.46 all

    access-list 101 extended allow host ip 192.168.3.199 all

    access-list 101 extended allow host ip 192.168.3.157 all

    access-list 101 extended refuse 192.168.3.0 ip 255.255.255.0 any

    access-list 101 extended allow tcp a whole

    access list 101 scope ip allow a whole

    vpnclient_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0

    2 extended access-list permit ip 192.168.2.0 255.255.255.0 any

    3 extended access-list allow ip 192.168.3.0 255.255.255.0 any

    4 extended access-list allow ip 192.168.4.0 255.255.255.0 any

    access-list extended 500 k permit ip host XXX1 everything

    access-list extended 500 k allow icmp host XXX1 everything

    access-list 102 extended allow host ip 192.168.1.6 everything

    access-list extended 100 permit tcp any host 192.168.1.1 eq www

    access-list extended 100 permit tcp any host 192.168.1.1 eq 8080

    access-list extended 100 permit tcp any host X.X.X.4

    access-list extended 100 permit ip any host X.X.X.4

    access-list extended 100 permit icmp any host X.X.X.4

    access-list extended 100 permit tcp any host 192.168.1.6 eq smtp

    access-list extended 100 permit tcp any host 192.168.1.6 eq pop3

    access-list extended 100 permit tcp any host 192.168.1.6 eq www

    access-list extended 100 permit tcp any host 192.168.1.6

    access-list 100 scope ip allow any host 192.168.1.6

    access-list extended 100 permit icmp any host 192.168.1.6

    access-list extended 100 permit tcp any host 192.168.1.19 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.20 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.88 eq 3389

    access-list extended 100 permit tcp any host X.X.X.12

    access-list extended 100 permit ip any host X.X.X.12

    access-list extended 100 permit icmp any host X.X.X.12

    access-list extended 100 permit tcp any host 192.168.1.6 eq 8086

    access-list extended 100 permit tcp any host 192.168.1.1 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.6 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.6 eq ftp

    access-list extended 100 permit tcp any host 192.168.1.6 eq ftp - data

    access-list extended 100 permit tcp any host 192.168.2.88 eq 3389

    access-list extended 100 permit tcp any host 192.168.2.88 eq 12172

    access-list extended 100 permit tcp any host 192.168.2.2 eq 3389

    access-list extended 100 permit tcp any host 192.168.2.2 eq 9116

    access-list extended 100 permit tcp any host 192.168.3.2 eq 25243

    access-list extended 100 permit tcp any host 192.168.3.2 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.200 eq www

    access-list extended 100 permit tcp any host 192.168.1.200 eq 12001

    access-list extended 100 permit tcp any host 192.168.1.30 eq 3389

    access-list extended 100 permit tcp any host 192.168.3.5 eq 4160

    access-list extended 100 permit tcp any host 192.168.3.5 eq 11111

    access-list extended 100 permit tcp any host 192.168.3.5 eq 3389

    access-list extended 100 permit tcp any host X.X.X.10

    access-list extended 100 permit udp any host 192.168.2.88 eq 12172

    access-list extended 100 permit udp any host 192.168.2.2 eq 9116

    access-list extended 100 permit udp any host 192.168.3.2 eq 25243

    access-list extended 100 permit udp any host 192.168.3.5 eq 4170

    access-list extended 100 permit udp any host 192.168.3.5 eq 11111

    access-list extended 100 permit ip any host X.X.X.10

    access-list extended 100 permit tcp any host 192.168.1.6 eq 8087

    access-list extended 100 permit tcp any host X.X.X.9

    access-list extended 100 permit ip any host X.X.X.9

    access-list extended 100 permit tcp any host 192.168.1.30 eq www

    access-list extended 100 permit tcp any host X.X.X.5

    access-list extended 100 permit ip any host X.X.X.5

    access-list extended 100 permit icmp a whole

    access-list extended 100 permit tcp any host 192.168.1.6 eq 8088

    access-list extended 100 permit ip any host X.X.X.6

    access-list extended 100 permit tcp any host X.X.X.6

    access list extended 100 permit tcp host 61.186.169.129 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.129 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.129 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.129 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.129 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.130 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.130 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.130 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.130 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.130 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.131 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.131 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.131 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.131 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.131 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.132 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.132 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.132 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.132 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.132 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.133 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.133 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.133 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.133 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.133 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.129 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.130 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.131 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.132 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.133 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.129 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.130 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.131 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.132 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.133 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 183.64.106.194 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 183.64.106.194 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 183.64.106.194 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 183.64.106.194 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 183.64.106.194 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 183.64.106.194 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 183.64.106.194 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 183.64.106.195 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 183.64.106.195 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 183.64.106.195 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 183.64.106.195 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 183.64.106.195 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 183.64.106.195 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 183.64.106.195 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 14.107.162.32 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 14.107.162.32 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 14.107.162.32 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 14.107.162.32 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 14.107.162.32 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 14.107.162.32 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 14.107.162.32 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 14.107.247.121 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 14.107.247.121 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 14.107.247.121 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 14.107.247.121 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 14.107.247.121 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 14.107.247.121 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 14.107.247.121 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.128.208.106 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.128.208.106 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.128.208.106 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.128.208.106 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.128.208.106 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.128.208.106 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.128.208.106 X.X.X.2 time-range k3used

    access-list 100 extended tcp refuse any host 192.168.1.2 eq 5872

    access-list 100 extended tcp refuse any host 192.168.1.2 eq 8088

    access-list 100 extended tcp refuse any host 192.168.1.2 eq 3389

    access-list 100 extended tcp refuse any host 192.168.1.19 eq www

    access-list 100 extended tcp refuse any host X.X.X.2

    access-list extended 100 deny ip any host X.X.X.2

    access-list extended 100 refuse icmp any host X.X.X.2

    pager lines 24

    Outside 1500 MTU

    Within 1500 MTU

    management of MTU 1500

    IP local pool 192.168.200.1 - 192.168.200.20 mask 255.255.255.0 vpn_pool

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, all) source static obj - obj - 192.168.1.0 destination 192.168.1.0 static obj - 192.168.200.0 obj - 192.168.200.0 non-proxy-arp

    NAT (inside, all) source static obj - 192.168.200.0 obj - 192.168.200.0 destination static obj - 192.168.1.0 obj - 192.168.1.0 non-proxy-arp

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.3 service obj-tcp-source-eq-25 obj-tcp-source-eq-25

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.3 service obj-tcp-source-eq-110 obj-tcp-source-eq-110

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-8086 obj-tcp-source-eq-80

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-3389 obj-tcp-source-eq-9877

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-21 obj-tcp-source-eq-21

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-20 obj-tcp-source-eq-20

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.9 service obj-tcp-source-eq-8087 obj-tcp-source-eq-80

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.6 service obj-tcp-source-eq-8088 obj-tcp-source-eq-80

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.3 service obj-tcp-source-eq-80 obj-tcp-source-eq-80

    NAT (inside, outside) source dynamic obj - 192.168.1.6 obj - X.X.X.3

    !

    network object obj - 192.168.1.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.200.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.1.2

    NAT (inside, outside) Static X.X.X.2 5872 5872 tcp service

    network object obj - 192.168.1.2 - 01

    NAT (inside, outside) Static X.X.X.2 8088 8088 tcp service

    network object obj - 192.168.1.19

    NAT (inside, outside) Static X.X.X.12 tcp 3389 8001 service

    network object obj - 192.168.1.20

    NAT (inside, outside) Static X.X.X.12 tcp 3389 8002 service

    network object obj - 192.168.1.88

    NAT (inside, outside) Static X.X.X.12 tcp 3389 12345 service

    network object obj - 192.168.1.1

    NAT (inside, outside) Static X.X.X.4 tcp www www service

    network object obj - 192.168.1.2 - 02

    NAT (inside, outside) Static X.X.X.2 service tcp 3389 8005

    network object obj - 192.168.1.1 - 01

    NAT (inside, outside) Static X.X.X.10 tcp 3389 9876 service

    network object obj - 192.168.2.88

    NAT (inside, outside) Static X.X.X.10 tcp 3389 3129 service

    network object obj - 192.168.2.88 - 01

    NAT (inside, outside) Static X.X.X.10 12172 12172 tcp service

    network object obj - 192.168.2.88 - 02

    NAT (inside, outside) Static X.X.X.10 service udp 12172 12172

    network object obj - 192.168.1.19 - 01

    NAT (inside, outside) Static X.X.X.2 service tcp www 8056

    network object obj - 192.168.2.2

    NAT (inside, outside) Static X.X.X.10 3389 3128 tcp service

    network object obj - 192.168.2.2 - 01

    NAT (inside, outside) Static X.X.X.10 9116 9116 tcp service

    network object obj - 192.168.2.2 - 02

    NAT (inside, outside) Static X.X.X.10 service udp 9116 9116

    network object obj - 192.168.3.2

    NAT (inside, outside) Static X.X.X.10 25243 25243 tcp service

    network object obj - 192.168.3.2 - 01

    NAT (inside, outside) Static X.X.X.10 service udp 25243 25243

    network object obj - 192.168.3.2 - 02

    NAT (inside, outside) Static X.X.X.10 tcp 3389 3130 service

    network object obj - 192.168.1.200

    NAT (inside, outside) Static X.X.X.10 service tcp www 1114

    network object obj - 192.168.1.200 - 01

    NAT (inside, outside) Static X.X.X.10 12001 12001 tcp service

    network object obj - 192.168.1.30

    NAT (inside, outside) Static X.X.X.5 tcp www www service

    network object obj - 192.168.1.30 - 01

    NAT (inside, outside) Static X.X.X.10 tcp 3389 9878 service

    network object obj - 192.168.1.1 - 02

    NAT (inside, outside) Static X.X.X.4 8080 8080 tcp service

    network object obj - 192.168.3.5

    NAT (inside, outside) Static X.X.X.10 4160 4160 tcp service

    network object obj - 192.168.3.5 - 01

    NAT (inside, outside) Static X.X.X.10 service udp 4170 4170

    network object obj - 192.168.3.5 - 02

    NAT (inside, outside) Static X.X.X.10 11111 11111 tcp service

    network object obj - 192.168.3.5 - 03

    NAT (inside, outside) Static X.X.X.10 tcp 3389 3127 service

    network object obj - 192.168.3.5 - 04

    NAT (inside, outside) Static X.X.X.10 11111 11111 udp service

    network object obj - 192.168.2.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.3.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.4.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.5.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.6.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.7.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.8.0

    NAT dynamic interface (indoor, outdoor)

    Access-group 100 in external interface

    Access-group 101 in the interface inside

    Route outside 0.0.0.0 0.0.0.0 X.X.X.14 1

    Route inside 192.168.2.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.3.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.4.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.5.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.6.0 255.255.255.0 192.168.1.12 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set esp - esp-md5-hmac ikev1 vpn_set

    Crypto-map dynamic vpn_map 10 set transform-set vpn_set ikev1

    Crypto-map dynamic vpn_map 10 the value reverse-road

    vpnmap 10 card crypto ipsec-isakmp dynamic vpn_map

    vpnmap interface card crypto outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    life 86400

    IKEv1 crypto policy 65535

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet 0.0.0.0 0.0.0.0 inside

    Telnet 192.168.1.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 30

    SSH version 1

    Console timeout 0

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    Server NTP 192.43.244.18

    internal group vpnclient strategy

    vpnclient group policy attributes

    value of server DNS 61.128.128.68

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list vpnclient_splitTunnelAcl

    cisco 3USUcOPFUiMCO4Jk encrypted password username

    type tunnel-group vpn_group remote access

    tunnel-group vpn_group General-attributes

    address vpn_pool pool

    Group Policy - by default-vpnclient

    vpn_group group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    !

    class-map 500 k

    matches the access list 500 k

    class-map inspection_default

    match default-inspection-traffic

    class-map 2

    matches the access list 2

    PAM-class 3

    matches the access list 3

    class-map 4

    corresponds to the list of access-4

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    Review the ip options

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    Policy-map 500 k

    500 k class

    Policy-map 2

    class 2

    class 3

    class 4

    !

    global service-policy global_policy

    context of prompt hostname

    remote anonymous reporting call invites 2

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-Group 13 monthly periodic inventory

    Subscribe to alert-group configuration periodic monthly 13

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:ecead54d7c85807eb47c7cdaf7d7e82a

    : end

    ciscoasa#                                                                     $

    ciscoasa #.

    ciscoasa #.

    Hello

    You have changed the source IP address of the order I suggested?

    There is no reason to use the 192.168.1.1 IP address as the source of this command "packet - trace" that the source will NEVER be this IP address, because it is a private IP not routable on the public Internet.

    Then you can try with the order I suggested.

    entry Packet-trace out tcp 1.1.1.1 12345 61.186.236.4 80

    I guess that the above command / test failed because you were using the real server IP address as the IP source for the test.

    -Jouni

Maybe you are looking for

  • Fake invoice received

    I just received this Email which is obviously false, and I'm worried about it. What should I do and who should I go, please. Enamel- Your invoice No. 749001245900 iTunes Store < [email protected] > TO(My email address)

  • Turn off go directly to Windows Live or canned.

    There is a setting I don't is not to reverse the go directly to your Windows Live Hotmail Inbox, Skip "Today", I've looked everywhere to stop going directly to my Inbox. I won't be able to choose my hotmail and go directly to my Inbox, I don't want t

  • Whenever I add several or even just a trac to my iphone, it takes several minutes 'PREPARATION OF the UPDATE.

    Hello world...Whenever I add several [or one] track from my iTunes to my iPhone library, there are several minuets 'PREPARE to UPDATE' and then he goes to copy the tracks I wanted with 900 or so titles and several videos I did not update..., can some

  • stop facebook, sending messages to people who send them

    I continue to receive invitations to false friends who do not send invitations for me to join them on facebook.  I think it wrong to site and I wouldn't go there if it was the last place on Earth. I'm fed up with this problem, it now affects the use

  • New to the Canon family

    Hello I am new to the family of canon, I bought the Canon rebel t5 with the kit with 18-55mm lens. I read the manuals and the tutorals video on the canon Web site. I bought the camera as a hobby and to capture family memories. I'm small looking more