Cannot resolve the problem between ASA - CheckPoint (VPN)

Hi team,

I have a strange problem with a L2L VPN between an ASA on my side and a checkpoint as her counterpart.

The IPsec tunnel works very well, but from time to time, the traffic stop through the tunnel.

Scenario:

172.31.250.0/28--ASA---Internet---checkpoint---200.122.x.y/32

I've done many tunnels between ASAs and control points, but this time we found this:

access extensive list ip 172.31.250.0 outside_1_cryptomap allow 255.255.255.240 host 200.122.164.165

local ident (addr, mask, prot, port): (172.31.250.0/255.255.255.240/0/0)

Remote ident (addr, mask, prot, port): (200.122.164.165/255.255.255.255/0/0)

#pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

#pkts decaps: 1148, #pkts decrypt: 1148, #pkts check: 1148

local ident (addr, mask, prot, port): (172.31.250.8/255.255.255.248/0/0)

Remote ident (addr, mask, prot, port): (200.122.164.0/255.255.255.0/0/0)

#pkts program: 27682, #pkts encrypt: 27683, #pkts digest: 27683

#pkts decaps: 27683, #pkts decrypt: 27683, #pkts check: 27683

local ident (addr, mask, prot, port): (172.31.250.8/255.255.255.248/0/0)

Remote ident (addr, mask, prot, port): (200.122.164.165/255.255.255.255/0/0)

#pkts program: 3579, #pkts encrypt: 3579, #pkts digest: 3579

#pkts decaps: 10443, #pkts decrypt: 10443, #pkts check: 10443

Traffic is defined between 172.31.250.0/28 and a single host, but I see three SAs:

1 172.31.250.0/28 - 200.122.164.165/32

2 172.31.250.8/32 - 200.122.164.0/24

3 172.31.250.8/32 - 200.122.164.165/32

What is the reason for this?

The reason why I have paste this above is because the control point defines the traffic "interesting" as two rules (one in each direction).

Control point:

Rule 1: The traffic of 200.122.164.165/32 172.31.250.0/28

Rule 2: The traffic of 172.31.250.0/28 200.122.164.165/32

So, I think that the problem occurs because we hear by the SAs of the phase 2 bidirectional rules (crypto ACL), and control point sets the SAs of the phase 2 as one-way rules. Even if traffic matches, I see the output above.

I think this means that the ASA receives a portion of the traffic in a SA and send it via another, and I don't know if that is causing the problem and if so, how to fix?

The problem is totally random. We have reduced the time to generate a new key for 2 minutes at the minute of the phase 2 and 5 on the phase 1 and there is no problem during the generate a new key.

We had not been able to capture the log at the exact moment of the problem. Then the tunnel suddenly rises again and start working.

ASA 5510 version 8.2 (5)

Any help is appreciated!

Federico.

Federico,

New installation SAs is not so to generate a new key, it consicides with a homologous assuming it matches traffic again and must so initial has ITS new.

Now when we have a static, selector of this SA traffic encryption card new must match what we defined in the ACL.

Generally, you will get an error if there is absolutely no match and tunnel would fail to phase 2.

I want to just make sure we're on the same page. When it ends on a dynamic encryption card, we know (or rarely know) what will look like the SA distance so we accept everything.

I do not say that this checkpoint of the half was here half it matched. I say it's more likely (for some reason I couldn't be aware, or a bug) implemented match the ACL under static crypto map.

Marcin

Tags: Cisco Security

Similar Questions

  • Cannot resolve the problems BIOS lack family license for windows 7 Edition error

    I windows 7 error code 0xc004f063 BIOS missing required license. This without reason, while using my computer, after that activation was made months ago. Trying to activate by phone (as recommended) cannot be used as there is no option in the activation menu. I followed all the steps recommended to activate by phone, but the menu does not appear this option so I can't find the phone number to call. What will I do to solve the problem? The windows license is genuine and is preinstalled on my laptop. I bought the laptop to the United States while traveling a couple of years back, and now I am living in Qatar (expat).

    Try the following:

    Click Start, right click on computer

    Click on properties

    Scroll down to the Windows Activation

    Click on the link 'change product key '.

    Enter the product key located on the COA sticker attached to the bottom of your laptop or in the battery compartment. Click next to activate via the Internet.

    COA certificate of authenticity:

    http://www.Microsoft.com/howtotell/content.aspx?PG=COA

    ??

    What is the certificate of authenticity for Windows?

    http://Windows.Microsoft.com/en-us/Windows7/what-is-the-Windows-certificate-of-authenticity

  • Vimeo does not load correctly, just the version base HTML; Vimeo support cannot resolve the problem, says that's not on their end. I can access through Chrome.

    Unexpectedly, a few weeks ago, I wasn't able to load the Vimeo page, it loads just the HTML version of basic (white page with all the links in blue, one under the other); I can not connect as it is says my "form session has expired', which apparently refers to the cookies. Vimeo support have been troubleshooting for more than a week and none of the suggestions changed one thing, while they have concluded the problem is not on their end.
    I have cleared the cache, cookies and history, there is no Add ons, I reset and restarted Firefox in safe mode, I uninstalled and reinstalled the browser, nothing has changed. I have no problem with any other site and Chrome can be accessed, but I prefer to stay on Firefox.
    I installed a previous version of Firefox (3.6.26) and he let me load the Vimeo page, but since it has exceeded it would cause problems with some links, so I'm back to version 29.
    Any help would be greatly appreciated, as that becomes quite annoying for me.
    Thank you
    Wire

    If you use extensions (Firefox/tools > Modules > Extensions) which can block content (e.g., Adblock Plus, NoScript, Flash Block, Ghostery) then make sure that these extensions are not blocking content.

    You can check the network and the Net log log in the Inspector (Firefox/tools > Web Developer) to see which files are blocked and display a file of size zero.

  • Cannot find the next jump - ASA 5505 VPN routing l2l

    We have a 5505 (soon to be replaced by two 5515-x) firewall with two VPN l2l.

    "Were trying to allow a remote site traffic flow through the other remote site but the syslog shows."

            10.5.25.4 1 172.16.10.10 0

    Could not locate the next hop for ICMP outside:10.5.25.4/1 to inside:172.16.10.10/0 routing

    Config is less than

    :

    ASA Version 8.4 (3)

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    <--- more="" ---="">

    !

    interface Ethernet0/7

    switchport access vlan 10

    !

    interface Vlan1

    nameif inside

    security-level 100

    allow-ssc-mgmt

    IP 10.5.19.254 255.255.255.0

    !

    interface Vlan2

    WIMAX Interface Description

    nameif outside

    security-level 0

    IP address x.247.x.18 255.255.255.248

    !

    passive FTP mode

    clock timezone GMT 1

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    network guestwifi object

    10.1.110.0 subnet 255.255.255.0

    <--- more="" ---="">

    network of the NETWORK_OBJ_10.5.19.0_24 object

    10.5.19.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_10.5.31.0_24 object

    10.5.31.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_172.16.0.0_16 object

    subnet 172.16.0.0 255.255.0.0

    the object DS365-Cloud network

    172.16.10.0 subnet 255.255.255.0

    Description DS365-Cloud

    network of the object to the inside-network-16

    10.5.0.0 subnet 255.255.0.0

    atanta network object

    10.5.16.0 subnet 255.255.255.0

    Atanta description

    network guest_dyn_nat object

    10.5.29.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_172.16.254.0_25 object

    subnet 172.16.254.0 255.255.255.128

    network of the NETWORK_OBJ_10.5.16.0_20 object

    subnet 10.5.16.0 255.255.240.0

    network of the NETWORK_OBJ_10.5.16.0_26 object

    255.255.255.192 subnet 10.5.16.0

    network of the LDAP_DC7 object

    Home 10.5.21.1

    <--- more="" ---="">

    LDAP description

    network c2si object

    range 10.5.21.180 10.5.21.200

    network of the NETWORK_OBJ_10.5.25.0_24 object

    10.5.25.0 subnet 255.255.255.0

    object-group network rfc1918

    object-network 192.168.0.0 255.255.0.0

    object-network 172.16.0.0 255.255.240.0

    object-network 10.0.0.0 255.0.0.0

    the DM_INLINE_NETWORK_1 object-group network

    object-network 10.5.19.0 255.255.255.0

    network-object 10.5.20.0 255.255.254.0

    object-network 10.5.22.0 255.255.255.0

    object-network 10.5.30.0 255.255.255.0

    object-network 192.168.100.0 255.255.255.0

    the Sure_Signal object-group network

    network-object x.183.x.128 255.255.255.192

    network-host x.183.133.177 object

    network-host x.183.133.178 object

    network-host x.183.133.179 object

    network-host x.183.133.181 object

    network-host x.183.133.182 object

    the LDAP_source_networks object-group network

    network-object 135.196.24.192 255.255.255.240

    <--- more="" ---="">

    object-network 195.130.x.0 255.255.255.0

    network-object x.2.3.128 255.255.255.192

    network-object 213.235.63.64 255.255.255.192

    object-network 91.220.42.0 255.255.255.0

    object-network 94.x.240.0 255.255.255.0

    object-network 94.x.x.0 255.255.255.0

    the c2si_Allow object-group network

    host of the object-Network 10.5.16.1

    host of the object-Network 10.5.21.1

    network-object object c2si

    the DM_INLINE_NETWORK_2 object-group network

    network-object 10.5.20.0 255.255.254.0

    object-network 10.5.21.0 255.255.255.0

    object-network 10.5.22.0 255.255.255.0

    object-network 10.5.29.0 255.255.255.0

    network-object, object NETWORK_OBJ_10.5.19.0_24

    the DM_INLINE_NETWORK_3 object-group network

    object-network 10.5.19.0 255.255.255.0

    network-object 10.5.20.0 255.255.254.0

    object-network 10.5.21.0 255.255.255.0

    object-network 10.5.22.0 255.255.255.0

    atanta network-object

    the DM_INLINE_NETWORK_4 object-group network

    network-object 10.5.20.0 255.255.254.0

    <--- more="" ---="">

    object-network 10.5.21.0 255.255.255.0

    object-network 10.5.22.0 255.255.255.0

    object-network 10.5.23.0 255.255.255.0

    object-network 10.5.30.0 255.255.255.0

    network-object, object NETWORK_OBJ_10.5.19.0_24

    atanta network-object

    network-object DS365-Cloud

    inside_access_in list extended access permit tcp any eq 50 Sure_Signal object-group

    inside_access_in list extended access permit tcp any object-group Sure_Signal eq pptp

    inside_access_in list extended access permits will all object-group Sure_Signal

    inside_access_in list extended access permit udp any eq ntp Sure_Signal object-group

    inside_access_in access list extended icmp permitted no echo of Sure_Signal object-group

    inside_access_in list extended access permit udp any eq 50 Sure_Signal object-group

    inside_access_in list extended access permit udp any eq Sure_Signal object-group 4500

    inside_access_in list extended access permit udp any eq isakmp Sure_Signal object-group

    inside_access_in of access allowed any ip an extended list

    255.255.0.0 allow access list extended ip 10.5.0.0 clientvpn 10.5.30.0 255.255.255.0

    access-list extended BerkeleyAdmin-clientvpn ip 10.5.0.0 allow 255.255.0.0 10.5.30.0 255.255.255.0

    IP 10.5.21.0 allow to Access-list BerkeleyUser-clientvpn extended 255.255.255.0 10.5.30.0 255.255.255.0

    outside_cryptomap extended access list permit ip object inside-network-16 10.5.25.0 255.255.255.0

    access extensive list ip 10.5.29.0 guest_access_in allow 255.255.255.0 any

    state_bypass allowed extended access list tcp 192.168.100.0 255.255.255.0 10.5.30.0 255.255.255.0 connect

    state_bypass allowed extended access list tcp 10.5.30.0 255.255.255.0 192.168.100.0 255.255.255.0 connect

    state_bypass allowed extended access list tcp 10.5.29.0 255.255.255.0 10.5.30.0 255.255.255.0 connect

    <--- more="" ---="">

    state_bypass allowed extended access list tcp 10.5.30.0 255.255.255.0 10.5.29.0 255.255.255.0 connect

    outside_access_in list extended access permit icmp any one

    access extensive list ip 10.5.16.0 outside_cryptomap_1 allow 255.255.240.0 10.5.16.0 255.255.255.192

    access-list extended global_access permitted tcp object-group LDAP_source_networks host 10.5.21.1 eq ldap

    access extensive list 10.5.0.0 ip outside_cryptomap_2 255.255.0.0 allow object DS365-Cloud

    outside_cryptomap_3 list extended access allowed object-group ip DM_INLINE_NETWORK_4 10.5.25.0 255.255.255.0

    pager lines 24

    Enable logging

    exploitation forest-size of the buffer of 100000

    recording of debug console

    debug logging in buffered memory

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    IP local pool clientvpn 10.5.30.1 - 10.5.30.100

    mask 172.16.254.1 - 172.16.254.100 255.255.255.0 IP local pool VPN_IP_Pool

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) source static rfc1918 rfc1918 destination rfc1918 static rfc1918

    NAT (inside, outside) static source NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.31.0_24 NETWORK_OBJ_10.5.31.0_24 non-proxy-arp-search of route static destination

    <--- more="" ---="">

    NAT (inside, outside) static source NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source to the static inside-network-16 inside-network-16 destination DS365-DS365-cloud no-proxy-arp-route search

    NAT (inside, outside) static source DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_172.16.254.0_25 NETWORK_OBJ_172.16.254.0_25 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_10.5.16.0_20 NETWORK_OBJ_10.5.16.0_20 NETWORK_OBJ_10.5.16.0_26 NETWORK_OBJ_10.5.16.0_26 non-proxy-arp-search of route static destination

    NAT (inside, outside) source static c2si_Allow c2si_Allow NETWORK_OBJ_172.16.254.0_25 NETWORK_OBJ_172.16.254.0_25 non-proxy-arp-search of route static destination

    NAT (inside, outside) source static atanta atanta static destination NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search to itinerary

    NAT (inside, outside) static source DS365-DS365-cloud static destination NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search to itinerary

    NAT (inside, outside) static source DM_INLINE_NETWORK_2 DM_INLINE_NETWORK_2 NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 static destination DS365-DS365-cloud no-proxy-arp-route search

    NAT (inside, outside) static source DM_INLINE_NETWORK_3 DM_INLINE_NETWORK_3 static destination DS365-DS365-cloud no-proxy-arp-route search

    NAT (inside, outside) static source to the inside-network-16 inside-network-16 destination static NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search to itinerary

    NAT (inside, outside) static source DM_INLINE_NETWORK_4 DM_INLINE_NETWORK_4 NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search of route static destination

    !

    network obj_any object

    NAT dynamic interface (indoor, outdoor)

    network of the LDAP_DC7 object

    NAT 194.247.x.19 static (inside, outside) tcp ldap ldap service

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Access-Group global global_access

    !

    Router eigrp 143

    No Auto-resume

    Network 10.5.19.0 255.255.255.0

    <--- more="" ---="">

    Network 10.5.29.0 255.255.255.0

    Network 10.5.30.0 255.255.255.0

    redistribute static

    !

    Route outside 0.0.0.0 0.0.0.0 194.247.x.17 1 track 1

    Route inside 10.5.16.0 255.255.255.0 10.5.19.252 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    RADIUS protocol for AAA-server group

    AAA (inside) 10.5.21.1 host server group

    key *.

    AAA (inside) 10.5.16.1 host server group

    key *.

    identity of the user by default-domain LOCAL

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    Enable http server

    <--- more="" ---="">

    http 192.168.1.0 255.255.255.0 inside

    http 10.5.16.0 255.255.240.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Sysopt connection tcpmss 1350

    SLA 1 monitor

    type echo protocol ipIcmpEcho 8.8.4.4 outside interface

    SLA monitor Appendix 1 point of life to always start-time now

    Crypto ipsec transform-set ikev1 strong-comp esp-aes-256 esp-sha-hmac

    Crypto ipsec ikev1 transform-set strong aes-256-esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec ikev2 strong ipsec proposal

    Protocol esp encryption aes-256

    Esp integrity sha-1 protocol

    <--- more="" ---="">

    Crypto ipsec ikev2 AES256 ipsec-proposal

    Protocol esp encryption aes-256

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES192

    Protocol esp encryption aes-192

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES

    Esp aes encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 proposal ipsec 3DES

    Esp 3des encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp

    Esp integrity sha - 1, md5 Protocol

    Crypto-map dynamic dyn1 1 set transform-set ikev1 strong

    1 correspondence address outside_cryptomap_1 outside crypto map

    crypto card outside pfs set 1

    1 set 83.x.172.68 counterpart outside crypto map

    Crypto card outside 1 set transform-set ESP-AES-256-SHA ikev1

    1 set ikev2 AES256 ipsec-proposal outside crypto map

    card crypto off game 2 address outside_cryptomap_3

    map external crypto 2 peers set 23.100.x.177

    card external crypto 2 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5

    <--- more="" ---="">

    map external crypto 2 set AES256 AES192 AES strong proposal ipsec ikev2

    Crypto card outside 2 kilobytes of life of security association set 102400000

    card crypto outside match 3 address outside_cryptomap_2

    3 set pfs outside crypto map

    map external crypto 3 peers set 91.x.3.39

    crypto card outside ikev1 set 3 transform-set ESP-3DES-SHA

    map external crypto 3 3DES ipsec-ikev2 set proposal

    dynamic outdoor 100 dyn1 ipsec-isakmp crypto map

    card crypto outside interface outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    IKEv2 crypto policy 1

    aes-256 encryption

    integrity sha

    Group 2

    FRP sha

    second life 86400

    IKEv2 crypto policy 10

    aes-192 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 20

    aes encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 30

    3des encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 40

    the Encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    Crypto ikev2 allow outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    lifetime 28800

    IKEv1 crypto policy 2

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    !

    track 1 rtr 1 accessibility

    Telnet 10.5.16.0 255.255.240.0 inside

    Telnet timeout 5

    SSH 83.x.x.90 255.255.255.255 outside

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcprelay Server 10.5.21.1 on the inside

    time-out of 60 dhcprelay

    a basic threat threat detection

    statistical threat detection port

    <--- more="" ---="">

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    NTP 10.5.19.253 Server prefer

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1

    AnyConnect image disk0:/anyconnect-win-3.1.03103-k9.pkg 2

    AnyConnect enable

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    Ikev1 VPN-tunnel-Protocol l2tp ipsec without ssl-client

    internal GroupPolicy_c2si group strategy

    attributes of Group Policy GroupPolicy_c2si

    WINS server no

    value of 10.5.16.1 DNS server 10.5.21.1

    client ssl-VPN-tunnel-Protocol

    by default no

    internal GroupPolicy_91.x.3.39 group strategy

    attributes of Group Policy GroupPolicy_91.x.3.39

    VPN-tunnel-Protocol ikev1, ikev2

    internal GroupPolicy_83.x.172.68 group strategy

    attributes of Group Policy GroupPolicy_83.x.172.68

    VPN-tunnel-Protocol ikev1, ikev2

    <--- more="" ---="">

    internal GroupPolicy_23.100.x.177 group strategy

    attributes of Group Policy GroupPolicy_23.100.x.177

    VPN-tunnel-Protocol ikev1, ikev2

    internal GroupPolicy_user group strategy

    attributes of Group Policy GroupPolicy_user

    WINS server no

    value of 10.5.21.1 DNS server 10.5.16.1

    client ssl-VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value BerkeleyAdmin-clientvpn

    myberkeley.local value by default-field

    internal GroupPolicy_23.101.x.122 group strategy

    attributes of Group Policy GroupPolicy_23.101.x.122

    VPN-tunnel-Protocol ikev1, ikev2

    internal GroupPolicy1 group strategy

    attributes of Group Policy GroupPolicy1

    VPN-tunnel-Protocol ikev1, ikev2

    internal BerkeleyUser group strategy

    attributes of Group Policy BerkeleyUser

    value of 10.5.21.1 DNS server 10.5.16.1

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value BerkeleyUser-clientvpn

    myberkeley.local value by default-field

    internal DS365 group policy

    <--- more="" ---="">

    DS365 group policy attributes

    VPN-idle-timeout no

    VPN-filter no

    IPv6-vpn-filter no

    VPN-tunnel-Protocol ikev1, ikev2

    internal BerkeleyAdmin group strategy

    attributes of Group Policy BerkeleyAdmin

    value of 10.5.21.1 DNS server 10.5.16.1

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value BerkeleyAdmin-clientvpn

    myberkeley.local value by default-field

    acsadmin encrypted V6hUzNl366K37eiV privilege 15 password username

    atlanta uxelpvEvM3I7tw.Z encrypted privilege 15 password username

    username of berkeley Kj.RBvUp5dtyLw5T encrypted password

    type tunnel-group BerkeleyUser remote access

    attributes global-tunnel-group BerkeleyUser

    address clientvpn pool

    authentication-server-group

    Group Policy - by default-BerkeleyUser

    IPSec-attributes tunnel-group BerkeleyUser

    IKEv1 pre-shared-key *.

    type tunnel-group BerkeleyAdmin remote access

    attributes global-tunnel-group BerkeleyAdmin

    address clientvpn pool

    <--- more="" ---="">

    authentication-server-group

    Group Policy - by default-BerkeleyAdmin

    IPSec-attributes tunnel-group BerkeleyAdmin

    IKEv1 pre-shared-key *.

    type tunnel-group user remote access

    tunnel-group user General attributes

    address pool VPN_IP_Pool

    authentication-server-group

    Group Policy - by default-GroupPolicy_user

    tunnel-group user webvpn-attributes

    enable-alias of user group

    type tunnel-group c2si remote access

    tunnel-group c2si-global attributes

    address pool VPN_IP_Pool

    authentication-server-group

    Group Policy - by default-GroupPolicy_c2si

    tunnel-group c2si webvpn-attributes

    Group-alias c2si enable

    tunnel-group 83.x.172.68 type ipsec-l2l

    tunnel-group 83.x.172.68 General-attributes

    Group - default policy - GroupPolicy_83.x.172.68

    83.x.172.68 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    <--- more="" ---="">

    pre-shared-key authentication local IKEv2 *.

    tunnel-group 23.101.x.122 type ipsec-l2l

    tunnel-group 23.101.x.122 General-attributes

    Group - default policy - GroupPolicy_23.101.x.122

    23.101.x.122 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    tunnel-group 91.x.3.39 type ipsec-l2l

    tunnel-group 91.x.3.39 general-attributes

    Group - default policy - GroupPolicy_91.x.3.39

    91.x.3.39 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    tunnel-group 23.100.x.177 type ipsec-l2l

    tunnel-group 23.100.x.177 General-attributes

    Group - default policy - GroupPolicy_23.100.63.177

    23.100.x.177 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    class-map state_bypass

    corresponds to the state_bypass access list

    Policy-map state_bypass_policy

    class state_bypass

    set the advanced options of the tcp-State-bypass connection

    !

    service-policy state_bypass_policy to the inside interface

    context of prompt hostname

    anonymous reporting remote call

    Cryptochecksum:bbc6f2ec2db9b09a1b6eb90270ddfeea

    : end

    PTB-ch-asa5505 #.

                   

    Ah OK I see now.

    Your cryptomap for the cloud of DS365 is:

    access extensive list 10.5.0.0 ip outside_cryptomap_2 255.255.0.0 allow object DS365-Cloud

    so, which covers interesting traffic.

    However, your NAT statement is:

    NAT (inside, outside) static source NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 static destination DS365-DS365-cloud no-proxy-arp-route search

    Network 10.5.25.0 is remote, then it will actually appear to be an "outside" network so I think you need this statement to begin "nat (outside, outside).

  • Cannot resolve the problems Microsoft Basic graphics card

    My graphics card based Microsoft does not work because it is impossible to load the device drivers (code 31). How can I fix? He is also unable to update my nvidia Geforce GT 330 M on my acer aspire 5745pg. Please help! I can't project to a second screen!

    Hi Qamar,

    You can try these troubleshooting steps provided by Ashish Sondhi. Please let us know how it goes for help us to you more.

  • Cannot open websites, error DNS when the ping command cannot resolve the name

    Cannot open all websites on a PC. (other computers on the network can access the sites without a problem)
    Error message is "Internet Explorer cannot display webpage."

    I can ping (internal and external) of the IP and gateway addresses.
    Ping translates:
    C:\>ping www.yahoo.com
    Ping request could not find host www.yahoo.com. Please check the name and try again.

    Nslookup translates:
    C:\>nslookup www.yahoo.com
    Can not find the name of the server for the address 192.168.0.1: non-existent domain
    Default servers are not available
    Server: unknown
    Address: 192.168.0.1

    Non-authoritative answer:
    Name: www-real.wa1.b.yahoo.com
    Address: 69.147.76.15
    Alias: www.yahoo.com, www.wa1.b.yahoo.com

    Pathping translates:
    C:\>Pathping www.yahoo.com
    Unable to resolve target system name www.yahoo.com.

    The problem occurs on a wired and wireless connection.
    Reset TCP/IP via netsh int ip reset c:\ressetlog.txt results in the following in the log file error message:

    discount Linkage\UpperBind for USB\VID_0B05 & PID_1723\5 & 2461925A & 0 & 5.  incorrect value was:
    REG_MULTI_SZ =
    SymIM

    Is there a total of 9 errors in the log similar to the one above.
    The host file has only 127.0.0.1 in there.
    Clearing the cache of the arg, flushing the DNS and do a repair on the network connection does not resolve the problem.
    Install a new network device does not resolve the problem.
    I also deleted all the antivirus software and security, including firewalls.
    The Windows Firewall is disabled.
    Boot in safe mode with Networking does not solve the problem.
    Running Winsockfix does not solve the problem.
    Internet Explorer 8 (reset web settings has been done)
    Windows XP Media Center with SP3
    Execution of the IE Diagnostics results in an error 12007 the server name or address cannot be resolved.

    Get the end of the line...

    Any other ideas?

    Thank you

    Larry

    Sorry for the late reply, but I did not have access to the MS Web site for a few months.

    I tried your suggestions, they do not work.

    The resolution is to do a repair of the operating system out of the CD.  Who cleared up the problem.

    Thank you

    Larry

  • Angular 2 http.get () fails with "cannot resolve the host name.

    I am trying to get 2 angular (well, ionic 2 actually, but the call failure is part of the kinetic moment) to shoot some json from the web. My code works fine on iOS or Android (via Cordova), but fails on any call http.get () on 10 of BlackBerry. Initially, I had problems because I did not in the whitelist the URL I was trying to download, but after whitelisting now runs the get call, but always fails. The error message "cannot resolve the host name.

    Does anyone have an idea why angular is unable to resolve an external host name when running on BlackBerry 10?

    Never mind... my bad. I encounter this problem when running my Ionic/angular application on a simulator. For me to get always consistent on many simulators BB10 different IP addresses I've run, rather than to allow VMware Player feeding the DHCP server (because it does no reservations of IP), I run a TinyCore Linux server on the same virtual network as simulators, just so that I can use DHCP on the instance of TinyCore instead Allowing no reserves. Unfortunately, I did not complete the configuration of TinyCore properly so nothing on the virtual network becomes a valid gateway or the DNS server list to access the outside world.

    When I run my application on my Z10 physics, it works fine.

  • Vista will not solve, goes directly to the start of the repair/cannot fix the problem.

    It says wwindows faid load because the system registry file missisig or corrupted.lve tried everything, and he always comes back to the same tried message.even now the key f8 during the restart and no matter that l can't just back.can help you please and thankyou.also says status: 0xc000014c if this helps

    Hello
     
    1. don't you make changes before the show?
    2. who is the manufacturer of the system?
     
    We checked for error "status: 0xc000014c ' and the troubleshooting step for this problem is to perform the Startup Repair by using the Vista DVD. To do this, follow the steps mentioned below:
    1. Insert the installation disc into the CD/DVD ROM.
    2. restart your computer.
    3. If you are prompted, press any key to start Windows from the installation disc.
    Note: If your computer is not configured to start from a CD or a DVD, see the documentation provided with your computer. You may need to change your computer's BIOS settings. For more information, see BIOS: frequently asked questions.
    4. choose your language settings, and then click Next.
    5. click on repair your computer.
    6. Select the operating system you want to repair, and then click Next.
    7. in the System Recovery Options menu, click Startup Repair. Startup Repair can invite you to make choices as it tries to solve the problem, and if necessary, it may restart your computer, because it makes the repairs.
    8. once the Startup Repair tool is completed, remove the Vista DVD from the CD/DVD ROM and restart the computer as usual.
     
    For more information about the Startup Repair, see this link:
    http://Windows.Microsoft.com/en-us/Windows-Vista/startup-repair-frequently-asked-questions
     
    IMPORTANT: If the startup repair does not resolve the problem, you can choose "System Restore" Windows recovery environment and check the result.
     
    If you do not have the Vista DVD, and then contact the manufacturer of the system for more support options.
     
    I hope this helps.
     
    Kind regards
    Syed
    Answers from Microsoft supports the engineer.
  • Windows Vista update will not install and causes cell phone restart. Laptop will not reboot and Startup Repair cannot fix the problem.

    Windows Update tried to install 4 days now. Every time he tries it tells me it failed and trying to install in manually. He said then the laptop restarts, but it does not start. Startup Repair tells me that it cannot solve the problems.
    I don't know how to go beyond this problem, can someone help me? I have no disk Vista as it came pre-installed on my laptop. Help, please!

    If your Vista is preinstalled, ANY support for your laptop is the manufacturer of the computer, not Microsoft.

    Try this:

    Restore point:

    Try typing F8 at startup and in the list of Boot selections, select Mode safe using ARROW top to go there > and then press ENTER.

    Try a restore of the system once, to choose a Restore Point prior to your problem...

    Click Start > programs > Accessories > system tools > system restore > choose another time > next > etc.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

     

    If restore work not and you do not have a Vista DVD from Microsoft, do a repair disc to do a Startup Repair:

    Download the ISO on the link provided and make a record of repair time it starts.

    Go to your Bios/Setup, or the Boot Menu at startup and change the Boot order to make the DVD/CD drive 1st in the boot order, then reboot with the disk in the drive.

    At the startup/power on you should see at the bottom of the screen either F2 or DELETE, go to Setup/Bios or F12 for the Boot Menu.

    When you have changed that, insert the Bootable disk you did in the drive and reboot.

    http://www.bleepingcomputer.com/tutorials/tutorial148.html

    Link above shows what the process looks like and a manual, it load the repair options.

    NeoSmart containing the content of the Windows Vista DVD 'Recovery Centre', as we refer to him. It cannot be used to install or reinstall Windows Vista, and is just a Windows PE interface to recovering your PC. Technically, we could re-create this installation with downloadable media media freely from Microsoft (namely the Microsoft WAIK, several gigabyte download); but it is pretty darn decent of Microsoft to present Windows users who might not be able to create such a thing on their own.

    Read all the info on the website on how to create and use it.

    http://NeoSmart.net/blog/2008/Windows-Vista-recovery-disc-download/

    ISO Burner: http://www.snapfiles.com/get/active-isoburner.html

    It's a very good Vista startup repair disk.

    You can do a system restart tool, system, etc it restore.

    It is NOT a disc of resettlement.

    And the 32-bit is what normally comes on a computer, unless 64-bit.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    How to get Vista recovery Media or the Vista recovery Partition on your computer back to factory settings.

    There is no Vista free download legal available.

    Contact your computer manufacturer and ask them to send a recovery disk/s Vista set.

    Normally, they do this for a cost of $ small.

    In addition, ask them if you have a recovery Partition on your computer/laptop to restore it to factory settings.

    See if a manual provided with the computer or go to the manufacturer's website, email or you can call for information on how to make a recovery.

    Normally, you have to press F10 or F11 at startup to start the recovery process...

    Another way I've seen on some models is press F8 and go to a list of startup options, and launch a recovery of standards of plant with it, by selecting the repair option.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    If the above does not she, transfer your question in the appropriate Forum:

    Windows Update Forum:

    You will get the best help for any problem of Update/Service Pack in the Windows Update Forum; the link below:

    http://social.answers.Microsoft.com/forums/en-us/vistawu/threads

    When you repost here, kindly include the Error Codes, and exactly what is happening when you try to update.

    In this way, you will receive the best help.

    See you soon.

    Mick Murphy - Microsoft partner

  • CAN´t access my files on creative cloud. "Temporarily unavailable page. We will be back soon. "' We are working quickly to resolve the problem and apologize for the delay." Check back later or visit our website for updates of status. In addition, you can

    Hello

    Since a few days I tried to access my files on web creative cloud without success. I ve had this message only:

    "Temporarily unavailable page. We will be back soon. »
    "We are working quickly to resolve the problem and apologize for the delay."
    Check back later or visit our website for updates of status.
    In addition, you can get help in forums of the creative cloud.
    Thank you for understanding! »

    (I used Google Translate)

    Help someone?

    Not sure if you've managed to solve this problem yet or not. I do not no what are the contents of your proxy script, but it's something that you (or your company) you have to solve.

  • The website has encountered a problem and cannot display the page you are trying to view. Take the following steps to try to resolve the problem:

    I get this message when attempting tp establish a connection account Microsoft Update/for the first time "the website has encountered a problem and cannot display the page you are trying to view. Take the following steps to try to solve the problem.

    First of all to clear up your Temp File/Cache, restart the computer and try again. Better and easier to use - CCleaner. http://www.vista4beginners.com/CCleaner> http://www.piriform.com/ccleaner>

    Reboot and reset the Windows Update components with the aggressive part of the correction

    How to reset the Windows Update components?

    http://support.Microsoft.com/kb/971058>

    Reset

    04/09 / 1102:22: 21 pm

  • ASA Checkpoint VPN S2S disorders <>

    Hi all

    I struggled to understand some of my ASA debug output that has a VPN configured with a remote control point.

    In short; the problem lies in the timers to generate a new key P1 & P2. I've defined two timers like 28800 (8 hours). We paired these timers since firewalls Checkpoint automatically deletes SA after a P1 P2 generate a new key. An ASA will remain however send the existing packages with the help of the P2 SA until it remains for life exhausted.

    That said; the IPSec tunnel will go down every 6 hours. It's strange, because the timers were set to 8 hours. After grabbing debug output of the ASA, I found these two messages in the exit of a tunnel to future success:

    2015-12-22,"13:26:17","Local5","debug","ASA-hostname","%ASA-7-715080: Group = REMOTE_PEER, IP = REMOTE_PEER, timer to generate a new key to start P1: 21600 seconds. »
    2015-12-22,"13:26:17","Local5","debug","ASA-hostname","%ASA-7-715080: Group = REMOTE_PEER, IP = REMOTE_PEER, timer to generate a new key to start P2: 24480 seconds. »

    This indicates that new key generation will take place primarily on the actual defined timers run out. How is that possible?

    Running retail "see the crypto ikev1 his ' and ' display peer's crypto ipsec *. *. *. *' validate that the counters are 28800 seconds. After clearing the tunnels, the remaining life expectancy also matches on P1 and P2 and will display a value greater than those listed in the debug output.

    I wonder why these timer values are different in the newspapers of debugging in front the actual configured values and the values generated by the show commands.

    I hope someone can help us with that!

    -Hessel

    Hi Hessel

    This behavior is perfectly normal, the lifetime is the maximum that can be used for the regeneration of the keys. The value that you enter in the configuration as life is different from the time to generate a new key of the AA.

    Time to generate a new key must always be less than the life expectancy to allow several attempts in case of failure of the first attempt to generate a new key.  The length varies depending on the platform used, what version of the software, etc.

    If ASA is the initiator, it is normal that it will be given to the key to 75% of the whole of life, this is the time you see to generate a new key it if your timer is 28800 then you should see her generate a new key to 21600 aprox

    You can view this documentation for more information:

    http://www.Cisco.com/c/en/us/support/docs/security/ASA-5500-x-series-NEX...

  • Problem with ASA 5505 VPN remote access

    After about 1 year to have the VPN Client from Cisco connection to an ASA 5505 with no problems, all of a sudden one day it stops working. The customer is able to get a connection to the ASA and browse the local network for only about 30 seconds after the connection. After that, no access is available to the network behind the ASA. I have tried everything I can think of to try to solve the problem, but at this point, I'm just banging my head against a wall. Anyone know what could cause this?

    Here is the cfg running of the ASA

    ----------------------------------------------------------------------------------------

    : Saved

    :

    ASA Version 8.4 (1)

    !

    hostname NCHCO

    enable encrypted password xxxxxxxxxxxxxxx

    xxxxxxxxxxx encrypted passwd

    names of

    description of NCHCO name 192.168.2.0 City offices

    name 192.168.2.80 VPN_End

    name 192.168.2.70 VPN_Start

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.2.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address **. ***. 255.255.255.248

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    boot system Disk0: / asa841 - k8.bin

    passive FTP mode

    network of the NCHCO object

    Subnet 192.168.2.0 255.255.255.0

    network object obj - 192.168.1.0

    subnet 192.168.1.0 255.255.255.0

    network object obj - 192.168.2.64

    subnet 192.168.2.64 255.255.255.224

    network object obj - 0.0.0.0

    subnet 0.0.0.0 255.255.255.0

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    the Web server object network

    the FINX object network

    Home 192.168.2.11

    rdp service object

    source between 1-65535 destination eq 3389 tcp service

    Rdp description

    outside_nat0_outbound extended access list permit ip object NCHCO 192.168.1.0 255.255.255.0

    outside_nat0_outbound extended access list permit ip object NCHCO 192.168.2.0 255.255.255.0

    inside_nat0_outbound extended access list permit ip object NCHCO 192.168.1.0 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access all 192.168.2.64 255.255.255.224

    permit access list extended ip 0.0.0.0 inside_nat0_outbound 255.255.255.0 192.168.2.64 255.255.255.224

    outside_1_cryptomap extended access list permit ip object NCHCO 192.168.1.0 255.255.255.0

    outside_1_cryptomap_1 extended access list permit ip object NCHCO 192.168.1.0 255.255.255.0

    LAN_Access list standard access allowed 192.168.2.0 255.255.255.0

    LAN_Access list standard access allowed 0.0.0.0 255.255.255.0

    NCHCO_splitTunnelAcl_1 list standard access allowed 192.168.2.0 255.255.255.0

    AnyConnect_Client_Local_Print deny ip extended access list a whole

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq lpd

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 631

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 9100

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.251 eq 5353

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.252 eq 5355

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 137

    AnyConnect_Client_Local_Print list extended access udp allowed any any eq netbios-ns

    outside_access_in list extended access permit tcp any object FINX eq 3389

    outside_access_in_1 list extended access allowed object rdp any object FINX

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    mask of VPN_Pool VPN_Start VPN_End of local pool IP 255.255.255.0

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 649.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, all) static source NCHCO destination NCHCO static obj - 192.168.1.0 obj - 192.168.1.0

    NAT (inside, all) static source any any destination static obj - 192.168.2.64 obj - 192.168.2.64

    NAT (inside, all) source static obj - 0.0.0.0 0.0.0.0 - obj destination static obj - 192.168.2.64 obj - 192.168.2.64

    !

    network obj_any object

    NAT dynamic interface (indoor, outdoor)

    the FINX object network

    NAT (inside, outside) interface static service tcp 3389 3389

    Access-group outside_access_in_1 in interface outside

    Route outside 0.0.0.0 0.0.0.0 69.61.228.177 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    network-acl outside_nat0_outbound

    WebVPN

    SVC request to enable default svc

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    http *. **. ***. 255.255.255.255 outside

    http *. **. ***. 255.255.255.255 outside

    http NCHCO 255.255.255.0 inside

    http 96.11.251.186 255.255.255.255 outside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set esp-3des esp-sha-hmac ikev1 l2tp-transform

    IKEv1 crypto ipsec transform-set l2tp-transformation mode transit

    Crypto ipsec transform-set vpn-transform ikev1 esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA ikev1

    transport mode encryption ipsec transform-set TRANS_ESP_3DES_SHA ikev1

    Crypto ipsec transform-set esp-3des esp-md5-hmac TRANS_ESP_3DES_MD5 ikev1

    transport mode encryption ipsec transform-set TRANS_ESP_3DES_MD5 ikev1

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    crypto dynamic-map dyn-map 10 set pfs Group1

    crypto dynamic-map dyn-map 10 set transform-set l2tp vpn-transform processing ikev1

    dynamic-map encryption dyn-map 10 value reverse-road

    Crypto-map dynamic outside_dyn_map 20 set transform-set ESP-3DES-SHA ikev1

    Crypto-map dynamic outside_dyn_map 20 the value reverse-road

    card crypto outside_map 1 match address outside_1_cryptomap

    card crypto outside_map 1 set pfs Group1

    peer set card crypto outside_map 1 74.219.208.50

    card crypto outside_map 1 set transform-set ESP-3DES-SHA ikev1

    map outside_map 20-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    inside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    inside crypto map inside_map interface

    card crypto vpn-map 1 match address outside_1_cryptomap_1

    card crypto vpn-card 1 set pfs Group1

    set vpn-card crypto map peer 1 74.219.208.50

    card crypto 1 set transform-set ESP-3DES-SHA ikev1 vpn-map

    dynamic vpn-map 10 dyn-map ipsec isakmp crypto map

    crypto isakmp identity address

    Crypto ikev1 allow inside

    Crypto ikev1 allow outside

    IKEv1 crypto ipsec-over-tcp port 10000

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    IKEv1 crypto policy 15

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 35

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    enable client-implementation to date

    Telnet 192.168.1.0 255.255.255.0 inside

    Telnet NCHCO 255.255.255.0 inside

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH NCHCO 255.255.255.0 inside

    SSH timeout 5

    Console timeout 0

    dhcpd address 192.168.2.150 - 192.168.2.225 inside

    dhcpd dns 216.68.4.10 216.68.5.10 interface inside

    lease interface 64000 dhcpd inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal DefaultRAGroup group strategy

    attributes of Group Policy DefaultRAGroup

    value of server DNS 192.168.2.1

    L2TP ipsec VPN-tunnel-Protocol ikev1

    nchco.local value by default-field

    attributes of Group Policy DfltGrpPolicy

    value of server DNS 192.168.2.1

    L2TP ipsec VPN-tunnel-Protocol ikev1 ssl-clientless ssl-client

    allow password-storage

    enable IPSec-udp

    enable dhcp Intercept 255.255.255.0

    the address value VPN_Pool pools

    internal NCHCO group policy

    NCHCO group policy attributes

    value of 192.168.2.1 DNS Server 8.8.8.8

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list NCHCO_splitTunnelAcl_1

    value by default-field NCHCO.local

    admin LbMiJuAJjDaFb2uw encrypted privilege 15 password username

    username privilege 15 encrypted password yB1lHEVmHZGj5C2Z 8njferg

    username NCHvpn99 password dhn. JzttvRmMbHsP encrypted

    attributes global-tunnel-group DefaultRAGroup

    address (inside) VPN_Pool pool

    address pool VPN_Pool

    authentication-server-group (inside) LOCAL

    authentication-server-group (outside LOCAL)

    LOCAL authority-server-group

    authorization-server-group (inside) LOCAL

    authorization-server-group (outside LOCAL)

    Group Policy - by default-DefaultRAGroup

    band-Kingdom

    band-band

    IPSec-attributes tunnel-group DefaultRAGroup

    IKEv1 pre-shared-key *.

    NOCHECK Peer-id-validate

    tunnel-group DefaultRAGroup ppp-attributes

    No chap authentication

    no authentication ms-chap-v1

    ms-chap-v2 authentication

    tunnel-group DefaultWEBVPNGroup ppp-attributes

    PAP Authentication

    ms-chap-v2 authentication

    tunnel-group 74.219.208.50 type ipsec-l2l

    IPSec-attributes tunnel-group 74.219.208.50

    IKEv1 pre-shared-key *.

    type tunnel-group NCHCO remote access

    attributes global-tunnel-group NCHCO

    address pool VPN_Pool

    Group Policy - by default-NCHCO

    IPSec-attributes tunnel-group NCHCO

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:a2110206e1af06974c858fb40c6de2fc

    : end

    ASDM image disk0: / asdm - 649.bin

    ASDM VPN_Start 255.255.255.255 inside location

    ASDM VPN_End 255.255.255.255 inside location

    don't allow no asdm history

    ---------------------------------------------------------------------------------------------------------------

    And here are the logs of the Cisco VPN Client when sailing, then is unable to browse the network behind the ASA:

    ---------------------------------------------------------------------------------------------------------------

    Cisco Systems VPN Client Version 5.0.07.0440

    Copyright (C) 1998-2010 Cisco Systems, Inc.. All rights reserved.

    Customer type: Windows, Windows NT

    Running: 6.1.7601 Service Pack 1

    Config files directory: C:\Program Files (x 86) \Cisco Systems\VPN Client\

    1 09:44:55.677 01/10/13 Sev = Info/6 CERT / 0 x 63600026

    Try to find a certificate using hash Serial.

    2 09:44:55.677 01/10/13 Sev = Info/6 CERT / 0 x 63600027

    Found a certificate using hash Serial.

    3 09:44:55.693 01/10/13 Sev = Info/6 GUI/0x63B00011

    RELOADED successfully certificates in all certificate stores.

    4 09:45:02.802 10/01/13 Sev = Info/4 CM / 0 x 63100002

    Start the login process

    5 09:45:02.802 01/10/13 Sev = Info/4 CM / 0 x 63100004

    Establish a secure connection

    6 09:45:02.802 01/10/13 Sev = Info/4 CM / 0 x 63100024

    Attempt to connect with the server "*." **. ***. *** »

    7 09:45:02.802 10/01/13 Sev = Info/6 IKE/0x6300003B

    Try to establish a connection with *. **. ***. ***.

    8 09:45:02.818 10/01/13 Sev = Info/4 IKE / 0 x 63000001

    From IKE Phase 1 negotiation

    9 09:45:02.865 10/01/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK AG (SA, KE, NO, ID, VID (Xauth), VID (dpd), VID (Frag), VID(Nat-T), VID (Unity)) to *. **. ***. ***

    10 09:45:02.896 10/01/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    11 09:45:02.896 10/01/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" ag="" (sa,="" ke,="" non,="" id,="" hash,="" vid(unity),="" vid(xauth),="" vid(dpd),="" vid(nat-t),="" nat-d,="" nat-d,="" vid(frag),="" vid(?))="" from="">

    12 09:45:02.896 10/01/13 Sev = Info/5 IKE / 0 x 63000001

    Peer is a compatible peer Cisco-Unity

    13 09:45:02.896 01/10/13 Sev = Info/5 IKE / 0 x 63000001

    Peer supports XAUTH

    14 09:45:02.896 01/10/13 Sev = Info/5 IKE / 0 x 63000001

    Peer supports the DPD

    15 09:45:02.896 01/10/13 Sev = Info/5 IKE / 0 x 63000001

    Peer supports NAT - T

    16 09:45:02.896 01/10/13 Sev = Info/5 IKE / 0 x 63000001

    Peer supports fragmentation IKE payloads

    17 09:45:02.927 01/10/13 Sev = Info/6 IKE / 0 x 63000001

    IOS Vendor ID successful construction

    18 09:45:02.927 01/10/13 Sev = Info/4 IKE / 0 x 63000013

    SENDING > ISAKMP OAK AG * (HASH, NOTIFY: NAT - D, NAT - D, VID (?), STATUS_INITIAL_CONTACT, VID (Unity)) to *. **. ***. ***

    19 09:45:02.927 01/10/13 Sev = Info/4 IKE / 0 x 63000083

    IKE port in use - Local Port = 0xDD3B, Remote Port = 0x01F4

    20 09:45:02.927 01/10/13 Sev = Info/5 IKE / 0 x 63000072

    Automatic NAT detection status:

    Remote endpoint is NOT behind a NAT device

    This effect is NOT behind a NAT device

    21 09:45:02.927 01/10/13 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 0 IKE SA authenticated user in the system

    22 09:45:02.943 10/01/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    23 09:45:02.943 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    24 09:45:02.943 01/10/13 Sev = Info/4 CM / 0 x 63100015

    Launch application xAuth

    25 09:45:03.037 01/10/13 Sev = Info/6 GUI/0x63B00012

    Attributes of the authentication request is 6: 00.

    26 09:45:03.037 01/10/13 Sev = Info/4 CM / 0 x 63100017

    xAuth application returned

    27 09:45:03.037 10/01/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to *. **. ***. ***

    28 09:45:03.037 10/01/13 Sev = Info/4 IPSEC / 0 x 63700008

    IPSec driver started successfully

    29 09:45:03.037 01/10/13 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    30 09:45:03.083 01/10/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    31 09:45:03.083 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    32 09:45:03.083 01/10/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to *. **. ***. ***

    33 09:45:03.083 01/10/13 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 1 IKE SA authenticated user in the system

    34 09:45:03.083 01/10/13 Sev = Info/5 IKE/0x6300005E

    Customer address a request from firewall to hub

    35 09:45:03.083 01/10/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to *. **. ***. ***

    36 09:45:03.146 01/10/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    37 09:45:03.146 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="" **.**.***.***="" isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    38 09:45:03.146 01/10/13 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_ADDRESS:, value = 192.168.2.70

    39 09:45:03.146 01/10/13 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_NETMASK:, value = 255.255.255.0

    40 09:45:03.146 01/10/13 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (1):, value = 192.168.2.1

    41 09:45:03.146 01/10/13 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (2):, value = 8.8.8.8

    42 09:45:03.146 01/10/13 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SAVEPWD:, value = 0x00000001

    43 09:45:03.146 01/10/13 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SPLIT_INCLUDE (# of split_nets), value = 0x00000001

    44 09:45:03.146 10/01/13 Sev = Info/5 IKE/0x6300000F

    SPLIT_NET #1

    = 192.168.2.0 subnet

    mask = 255.255.255.0

    Protocol = 0

    SRC port = 0

    port dest = 0

    45 09:45:03.146 10/01/13 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_DEFDOMAIN:, value = NCHCO.local

    46 09:45:03.146 01/10/13 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_UDP_NAT_PORT, value = 0 x 00002710

    47 09:45:03.146 01/10/13 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_PFS:, value = 0x00000000

    48 09:45:03.146 01/10/13 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = APPLICATION_VERSION, value = 8.4 (1) Cisco systems, Inc. ASA5505 Version built by manufacturers on Tuesday, January 31, 11 02:11

    49 09:45:03.146 01/10/13 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SMARTCARD_REMOVAL_DISCONNECT:, value = 0x00000001

    50 09:45:03.146 01/10/13 Sev = Info/4 CM / 0 x 63100019

    Data in mode Config received

    51 09:45:03.146 01/10/13 Sev = Info/4 IKE / 0 x 63000056

    Received a request from key driver: local IP = 192.168.2.70, GW IP = *. **. ***. remote IP address = 0.0.0.0

    52 09:45:03.146 01/10/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK QM * (HASH, SA, NO, ID, ID) to *. **. ***. ***

    53 09:45:03.177 01/10/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    54 09:45:03.177 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:status_resp_lifetime)="" from="">

    55 09:45:03.177 01/10/13 Sev = Info/5 IKE / 0 x 63000045

    Answering MACHINE-LIFE notify has value of 86400 seconds

    56 09:45:03.177 01/10/13 Sev = Info/5 IKE / 0 x 63000047

    This SA was already alive for 1 second, expiration of adjustment to 86399 seconds now

    57 09:45:03.193 01/10/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    58 09:45:03.193 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" qm="" *(hash,="" sa,="" non,="" id,="" id,="" notify:status_resp_lifetime)="" from="">

    59 09:45:03.193 01/10/13 Sev = Info/5 IKE / 0 x 63000045

    Answering MACHINE-LIFE notify is set to 28800 seconds

    60 09:45:03.193 01/10/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK QM * (HASH) to *. **. ***. ***

    61 09:45:03.193 01/10/13 Sev = Info/5 IKE / 0 x 63000059

    IPsec Security Association of loading (MsgID = SPI OUTBOUND SPI INCOMING = 0x3EBEBFC5 0xAAAF4C1C = 967A3C93)

    62 09:45:03.193 01/10/13 Sev = Info/5 IKE / 0 x 63000025

    OUTGOING ESP SPI support: 0xAAAF4C1C

    63 09:45:03.193 01/10/13 Sev = Info/5 IKE / 0 x 63000026

    Charges INBOUND ESP SPI: 0x3EBEBFC5

    64 09:45:03.193 01/10/13 Sev = Info/5 CVPND / 0 x 63400013

    Destination mask subnet Gateway Interface metric

    0.0.0.0 0.0.0.0 96.11.251.1 96.11.251.149 261

    96.11.251.0 255.255.255.0 96.11.251.149 96.11.251.149 261

    96.11.251.149 255.255.255.255 96.11.251.149 96.11.251.149 261

    96.11.251.255 255.255.255.255 96.11.251.149 96.11.251.149 261

    127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 306

    127.0.0.1 255.255.255.255 127.0.0.1 127.0.0.1 306

    127.255.255.255 255.255.255.255 127.0.0.1 127.0.0.1 306

    192.168.1.0 255.255.255.0 192.168.1.3 192.168.1.3 261

    192.168.1.3 255.255.255.255 192.168.1.3 192.168.1.3 261

    192.168.1.255 255.255.255.255 192.168.1.3 192.168.1.3 261

    224.0.0.0 240.0.0.0 127.0.0.1 127.0.0.1 306

    224.0.0.0 240.0.0.0 96.11.251.149 96.11.251.149 261

    224.0.0.0 240.0.0.0 192.168.1.3 192.168.1.3 261

    255.255.255.255 255.255.255.255 127.0.0.1 127.0.0.1 306

    255.255.255.255 255.255.255.255 96.11.251.149 96.11.251.149 261

    255.255.255.255 255.255.255.255 192.168.1.3 192.168.1.3 261

    65 09:45:03.521 01/10/13 Sev = Info/6 CVPND / 0 x 63400001

    Launch VAInst64 for controlling IPSec virtual card

    66 09:45:03.896 01/10/13 Sev = Info/4 CM / 0 x 63100034

    The virtual card has been activated:

    IP=192.168.2.70/255.255.255.0

    DNS = 192.168.2.1, 8.8.8.8

    WINS = 0.0.0.0 0.0.0.0

    Domain = NCHCO.local

    Split = DNS names

    67 09:45:03.912 01/10/13 Sev = Info/5 CVPND / 0 x 63400013

    Destination mask subnet Gateway Interface metric

    0.0.0.0 0.0.0.0 96.11.251.1 96.11.251.149 261

    96.11.251.0 255.255.255.0 96.11.251.149 96.11.251.149 261

    96.11.251.149 255.255.255.255 96.11.251.149 96.11.251.149 261

    96.11.251.255 255.255.255.255 96.11.251.149 96.11.251.149 261

    127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 306

    127.0.0.1 255.255.255.255 127.0.0.1 127.0.0.1 306

    127.255.255.255 255.255.255.255 127.0.0.1 127.0.0.1 306

    192.168.1.0 255.255.255.0 192.168.1.3 192.168.1.3 261

    192.168.1.3 255.255.255.255 192.168.1.3 192.168.1.3 261

    192.168.1.255 255.255.255.255 192.168.1.3 192.168.1.3 261

    224.0.0.0 240.0.0.0 127.0.0.1 127.0.0.1 306

    224.0.0.0 240.0.0.0 96.11.251.149 96.11.251.149 261

    224.0.0.0 240.0.0.0 192.168.1.3 192.168.1.3 261

    224.0.0.0 240.0.0.0 0.0.0.0 0.0.0.0 261

    255.255.255.255 255.255.255.255 127.0.0.1 127.0.0.1 306

    255.255.255.255 255.255.255.255 96.11.251.149 96.11.251.149 261

    255.255.255.255 255.255.255.255 192.168.1.3 192.168.1.3 261

    255.255.255.255 255.255.255.255 0.0.0.0 0.0.0.0 261

    68 09:45:07.912 01/10/13 Sev = Info/4 CM / 0 x 63100038

    Were saved successfully road to file changes.

    69 09:45:07.912 01/10/13 Sev = Info/5 CVPND / 0 x 63400013

    Destination mask subnet Gateway Interface metric

    0.0.0.0 0.0.0.0 96.11.251.1 96.11.251.149 261

    **. **. ***. 255.255.255.255 96.11.251.1 96.11.251.149 100

    96.11.251.0 255.255.255.0 96.11.251.149 96.11.251.149 261

    96.11.251.149 255.255.255.255 96.11.251.149 96.11.251.149 261

    96.11.251.255 255.255.255.255 96.11.251.149 96.11.251.149 261

    127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 306

    127.0.0.1 255.255.255.255 127.0.0.1 127.0.0.1 306

    127.255.255.255 255.255.255.255 127.0.0.1 127.0.0.1 306

    192.168.1.0 255.255.255.0 192.168.1.3 192.168.1.3 261

    192.168.1.3 255.255.255.255 192.168.1.3 192.168.1.3 261

    192.168.1.255 255.255.255.255 192.168.1.3 192.168.1.3 261

    192.168.2.0 255.255.255.0 192.168.2.70 192.168.2.70 261

    192.168.2.0 255.255.255.0 192.168.2.1 192.168.2.70 100

    192.168.2.70 255.255.255.255 192.168.2.70 192.168.2.70 261

    192.168.2.255 255.255.255.255 192.168.2.70 192.168.2.70 261

    224.0.0.0 240.0.0.0 127.0.0.1 127.0.0.1 306

    224.0.0.0 240.0.0.0 96.11.251.149 96.11.251.149 261

    224.0.0.0 240.0.0.0 192.168.1.3 192.168.1.3 261

    224.0.0.0 240.0.0.0 192.168.2.70 192.168.2.70 261

    255.255.255.255 255.255.255.255 127.0.0.1 127.0.0.1 306

    255.255.255.255 255.255.255.255 96.11.251.149 96.11.251.149 261

    255.255.255.255 255.255.255.255 192.168.1.3 192.168.1.3 261

    255.255.255.255 255.255.255.255 192.168.2.70 192.168.2.70 261

    70 09:45:07.912 01/10/13 Sev = Info/6 CM / 0 x 63100036

    The routing table has been updated for the virtual card

    71 09:45:07.912 01/10/13 Sev = Info/4 CM/0x6310001A

    A secure connection established

    72 09:45:07.943 01/10/13 Sev = Info/4 CM/0x6310003B

    Look at address added to 96.11.251.149.  Current host name: psaserver, current address (s): 192.168.2.70, 96.11.251.149, 192.168.1.3.

    73 09:45:07.943 01/10/13 Sev = Info/4 CM/0x6310003B

    Look at address added to 192.168.2.70.  Current host name: psaserver, current address (s): 192.168.2.70, 96.11.251.149, 192.168.1.3.

    74 09:45:07.943 01/10/13 Sev = Info/5 CM / 0 x 63100001

    Did not find the smart card to watch for removal

    75 09:45:07.943 01/10/13 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    76 09:45:07.943 01/10/13 Sev = Info/4 IPSEC / 0 x 63700010

    Creates a new key structure

    77 09:45:07.943 01/10/13 Sev = Info/4 IPSEC/0x6370000F

    Adding key with SPI = 0x1c4cafaa in the list of keys

    78 09:45:07.943 01/10/13 Sev = Info/4 IPSEC / 0 x 63700010

    Creates a new key structure

    79 09:45:07.943 01/10/13 Sev = Info/4 IPSEC/0x6370000F

    Adding key with SPI = 0xc5bfbe3e in the list of keys

    80 09:45:07.943 01/10/13 Sev = Info/4 IPSEC/0x6370002F

    Assigned WILL interface private addr 192.168.2.70

    81 09:45:07.943 01/10/13 Sev = Info/4 IPSEC / 0 x 63700037

    Configure the public interface: 96.11.251.149. SG: **.**.***.***

    82 09:45:07.943 10/01/13 Sev = Info/6 CM / 0 x 63100046

    Define indicator tunnel set up in the registry to 1.

    83 09:45:13.459 01/10/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO * (HASH, NOTIFY: DPD_REQUEST) to *. **. ***. ***

    84 09:45:13.459 01/10/13 Sev = Info/6 IKE/0x6300003D

    Upon request of the DPD to *. **. ***. , our seq # = 107205276

    85 09:45:13.474 01/10/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    86 09:45:13.474 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:dpd_ack)="" from="">

    87 09:45:13.474 01/10/13 Sev = Info/5 IKE / 0 x 63000040

    Receipt of DPO ACK to *. **. ***. seq # receipt = 107205276, seq # expected is 107205276

    88 09:45:15.959 01/10/13 Sev = Info/4 IPSEC / 0 x 63700019

    Activate key dating SPI = 0x1c4cafaa key with SPI = 0xc5bfbe3e

    89 09:46:00.947 10/01/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO * (HASH, NOTIFY: DPD_REQUEST) to *. **. ***. ***

    90 09:46:00.947 01/10/13 Sev = Info/6 IKE/0x6300003D

    Upon request of the DPD to *. **. ***. , our seq # = 107205277

    91 09:46:01.529 01/10/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    92 09:46:01.529 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:dpd_ack)="" from="">

    93 09:46:01.529 01/10/13 Sev = Info/5 IKE / 0 x 63000040

    Receipt of DPO ACK to *. **. ***. seq # receipt = 107205277, seq # expected is 107205277

    94 09:46:11.952 01/10/13 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO * (HASH, NOTIFY: DPD_REQUEST) to *. **. ***. ***

    95 09:46:11.952 01/10/13 Sev = Info/6 IKE/0x6300003D

    Upon request of the DPD to *. **. ***. , our seq # = 107205278

    96 09:46:11.979 01/10/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    97 09:46:11.979 01/10/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:dpd_ack)="" from="">

    98 09:46:11.979 01/10/13 Sev = Info/5 IKE / 0 x 63000040

    Receipt of DPO ACK to *. **. ***. seq # receipt = 107205278, seq # expected is 107205278

    ---------------------------------------------------------------------------------------------------------------

    Any help would be appreciated, thanks!

    try to refuse the ACL (access-list AnyConnect_Client_Local_Print extended deny ip any one) at the end of the ACL.

  • ORA-ORA/16724-16783: cannot resolve the discrepancy

    Primary database: cluster 2 node rac, 11.2.0.2 RDBMS and GI
    Standby Database: single instance 11.2.0.2
    OPERATING SYSTEM: AIX 7.1

    Hello, I'm in the middle of implementing a data protection system and see a 16783 and a 16724. The system is told that it cannot resolve a gap. I made this request to search for sequences of archives that have been necessary: select * from v$ archive_gap. missing 2 stock footage. I restored both of them to the main system. 1 sequence has been recovered automatically by the system of data protection, the other has not been the case. I manually copied the archive log which was not recovered automatically in the rescue system. When I run the select * from v$ archive_gap now, no row is returned. All archive logs files that are currently in the directory Archives of primary system were copied on the standby system.

    Please let me know if anyone has an idea where the problem may be.

    Thank you

    Hello again;

    Active replication can be an option, the main concern is the load will be placed on the network and source host during this process.

    In theory, you can set the "channel of RATE setting" in RMAN to control this:

    http://docs.Oracle.com/CD/E11882_01/backup.112/e10642/rcmtunin.htm#BABDCEHG

    Best regards

    mseberg

  • Windows Media Player encountered a problem while playing the file. For any additional help, click Web Help.You met C00D11B1 error message when you use Windows Media Player. The following information can help you resolve the problem.

    I tried mp4 videos with no no not all success.have tried quick time, VLC, divx with no luck.movie readers has been downloaded on the internet, no picture or sound

    Hello

    ·        Were you able to play videos mp4 on the system before with no problems?

    ·        Where did you download videos (site)?

    ·        You are able to play the other format of file on the system without any problems?

    ·        You are able to play these video files on another computer?

    ·        Have you installed the third-party codecs on the system?

    I suggest to play another mp4 on the system and check if you're able to play the movie or not.

    If you do not have to install codecs on the system, then I suggest you to install the codecs on the system and check if the problem is resolved. To learn more about codecs, see the article mentioned below.

    http://www.Microsoft.com/downloads/en/details.aspx?FamilyId=06fcaab7-DCC9-466B-b0c4-04db144bb601&displaylang=en

    I suggest you return the item mentioned below.

    http://www.Microsoft.com/windows/windowsmedia/player/Webhelp/default.aspx?&mpver=11.0.6001.7000&ID=C00D11B1&ContextId=87&OriginalID=8889000A

    Thanks and regards.

    Thahaseena M
    Microsoft Answers Support Engineer.
    Visit ourMicrosoft answers feedback Forum and let us know what you think.

Maybe you are looking for

  • HP Notebook 13 Stream c020na: controller for encryption/decryption PCI driver

    Hello My computer is down to a problem with the encryption/decryption PCI driver controller. Someone know where I can find the driver to download? Thank you L

  • How to keep zoom level setting back?

    Zoom level changes every time with the opening page, & I want to keep the already set zoom level, as happens in other browsers like Google Crome.How to maintain the fixed zoom level, to the selected sound level? I tried with add to solve this problem

  • iPhone password resets is incorrect.

    Hello world. Something I want to ask the community at the time but had no time to do. I have an iPhone 6 that I've had for about 1 year now. For all this time, I had a password on the phone. I have the kind of friends that when they get their hands o

  • Pavilion dm1-4000er: hp pavilion dm1 - 4000er

    Hello! I really want to book 10 windows for free, but windows icon is not displayed at the bottom right. This laptop is perfectly compatible with the required configuration: windows 7 service pack 1, 4 GB of ram. So what's the problem? I don't really

  • I have problems with the update of Silverlight.

    It displays error code 64 c. I've included belowUpdate for Microsoft Silverlight (KB2416427) Download size: 6.0 MB Update type: Important This update of Silverlight improves the performance of startup, accessibility features, reliability, security, i