encryption anyconnection

Where a session anyconnection on an ASA does not have its encryption method of?  Looks like the default is 3DES, but I can't find where in the config, the encryption method is applied.  The game of transformation that I use for IPSec is not be applied to the anyconnect customer.

Thank you

Bill

Hello

Setup > remote access VPN > advanced > settings SSL

"The ASA uses Protocol Secure Sockets Layer (SSL) and its successor, TLS (Transport Layer) security to support transmission messages secure ASDM, Clientless VPN and browser-based sessions. The SSL settings window allows you to configure the version SSL and algorithms of encryption for clients and servers. It also allows you to apply previously configured trustpoints specific interfaces and configure a backup trustpoint for interfaces which do not have an associated trustpoint. »

Source: Online help ASDM.

Best regards

Paul

Tags: Cisco Security

Similar Questions

  • AnyConnect-Parent encryption NO

    Hi community support.

    When you view the VPN sessions in ASDM, encryption AnyConnect-Parent shows that 'none' should not say RC4 or AES, something like that? is a part of the traffic unencrypted? It is comfort to check that the SSL Tunnel shows like RC4 just trying to have a better understanding of this, if you guys could point me to a few articles explaining these behaviors that would be great. Thank you for your comments.

    Delmiro

    Hi Delmiro,

    Here is the basic understanding of the tunnels that are created when we connect to the ssl.

    Depends on the mecahnism which is no longer used, you can use the weblaunch or the stand-alone client

    Depending on the connection, you will create three different tunnels (sessions) on the SAA, each with a specific purpose:

    1. Without client or Parent Tunnel: It is the main session that is created during the negotiation to install the session cookie that is needed in case a reconnection is necessary due to hibernation or network connectivity issues, etc. According to the mechanism of connection, the ASA will list the session as a Clientless (Weblaunch Portal) or Parent (Standalone AnyConnect).

      Note: the AnyConnect-Parent represents the session when the client is not actively connected. It does not represent an encrypted tunnel. It's actually a database on the SAA entry. So if the customer closes to the bottom/beds, tunnels (IPsec, IKE, TLS, DTLS) are torn down, but the Parent remains until the idle timer or time of max connection comes into play. It allows the user to reconnect without repeating the authentication.

    2. -Tunnel SSL: The SSL connection is first established, and data are transmitted through this connection when trying to establish a connection DTLS. Once the DTLS connection has been established, the client start to send packets through the DTLS connection instead of the SSL connection. Control packets, on the other hand, always go to the SSL connection.

    3. DTLS-Tunnel: When the DTLS Tunnel is fully established, all data is now moving towards the DTLS-tunnel and the SSL tunnel is used only for the occasional control channel traffic. If something happened to UDP, DTLS-Tunnel will be demolished and all data will again cross the SSL Tunnel.

    I hope this helps.

    Concerning

    Regnier

  • CERT ID on ASA change with impact session AnyConnect?

    Hello all - I should probably know this answer, however, I'm not 100%.

    If I change the cert ID (trust point) of the external interface to use a "most recent" certificate, although there are client AnyConnect connected, the session will end?

    I believe that the answer is Yes, since the keys will change.

    Any help is appreciated!

    Thank you!

    Hello

    He not disconnect users, because the main purpose of the use of cert in the first place other than identity is to distribute safe symmetric session key. Once this is done, the work of cert is done.

    I did a quick test on my end.

    I have connected a customer to the ASA using certificates. Here are the results:

    ASA-32-25 # sh run all the ssl
    SSL server-version everything
    client SSL version all
    SSL encryption, 3des-sha1-aes128-sha1 aes256-sha1 md5 - rc4-rc4-sha1
    Trust SSL SSL outdoors<-- this="" is="" the="" certificate="" applied="" on="" outside="">
    SSL certificate authentication CAF-timeout 2

    Now, I have connected my client and he got connected successfully:

    ASA-32-25 (config) # poster not vpn - its

    Session type: AnyConnect

    Username: anyconnect Index: 50
    Public IP address 192.168.10.2 assigned IP:: x.x.x.x
    Protocol: AnyConnect-Parent-Tunnel SSL
    License: AnyConnect Premium
    Encryption: AnyConnect-Parent: (1) no SSL Tunnel: 3DES (1)
    Hash: AnyConnect-Parent: (1) no SSL Tunnel: SHA1 (1)
    TX Bytes: 11488 bytes Rx: 1351
    Group Policy: Group GroupPolicy_Test Tunnel: Test
    Connect time: 12:24:15 EDT Thursday, April 17, 2014
    Time: 0 h: 00 m: 04 s
    Inactivity: 0 h: 00 m: 00s
    Result of the NAC: unknown
    Map VLANS: VLAN n/a: no

    I removed then, the certificate for the external interface.

    ASA-32-25 (config) # points trust without ssl SSL outdoors

    And when I checked the status of the connected client, I saw that he was still logged:

    ASA-32-25 (config) # poster not vpn - its

    Session type: AnyConnect

    Username: anyconnect Index: 50
    Public IP address 192.168.10.2 assigned IP:: x.x.x.x
    Protocol: AnyConnect-Parent-Tunnel SSL
    License: AnyConnect Premium
    Encryption: AnyConnect-Parent: (1) no SSL Tunnel: 3DES (1)
    Hash: AnyConnect-Parent: (1) no SSL Tunnel: SHA1 (1)
    TX Bytes: 11488 bytes Rx: 1351
    Group Policy: Group GroupPolicy_Test Tunnel: Test
    Connect time: 12:24:15 EDT Thursday, April 17, 2014
    Time: 0 h: 00 m: 12s
    Inactivity: 0 h: 00 m: 00s
    Result of the NAC: unknown
    Map VLANS: VLAN n/a: no

    The conclusion therefore, is that users will not be cut if you change the certificate on the external interface.

    Hope that answers your question.

    Vishnu

  • Impossible to ping anyconnect Client IP de ASA

    Hello world

    I can't connect to cisco anyconenct fine no problem.

    When connected I ping the SAA in interface and other subnets that are behind the ASA inside the interface from the PC connected through the VPN.

    My only problem is that of ASA, I cannot ping IP of 10.0.0.5.

    ASA1 # sh anyconnect vpn-sessiondb

    Session type: AnyConnect

    User name: anyconnect_user index: 54

    Assigned IP: 10.0.0.5         Public IP address: 192.168.98.2

    Protocol: AnyConnect-Parent-Tunnel SSL DTLS-Tunnel
    License: AnyConnect Essentials
    Encryption: AnyConnect-Parent: (1) no SSL Tunnel: (1) AES128 DTLS-Tunnel: (1) AES128
    Hash: AnyConnect-Parent: (1) no SSL Tunnel: (1) SHA1 DTLS-Tunnel: SHA1 (1)
    TX Bytes: 12318 bytes Rx: 73502
    Group Policy: anyconnect_group
    Tunnel of Group: anyconnect_connection_profile
    Connect time: 23:21:28 MST Friday, March 7, 2014
    Duration: 0 h: 34 m: 33 s
    Inactivity: 0 h: 00 m: 00s
    Result of the NAC: unknown
    Map VLANS: VLAN n/a: no

    I ping the switch connected to ASA inside interface

    ASA1 # ping 10.0.0.2

    Type to abort escape sequence.

    Send 5, echoes ICMP 100 bytes to 10.0.0.2, time-out is 2 seconds:

    !!!!!

    Success rate is 100 percent (5/5), round-trip min/avg/max = ms 04/01/10

    I can ping from the ASA inside interface

    ASA1 # ping 10.0.0.1 - ASA inside interface

    Type to abort escape sequence.

    Send 5, echoes ICMP 100 bytes to 10.0.0.1, time-out is 2 seconds:

    !!!!!

    Success rate is 100 per cent (5/5), round-trip min/avg/max = 1/1/1 ms

    ASA1 # ping 10.0.0.5

    Type to abort escape sequence.

    Send 5, echoes ICMP 100 bytes to 10.0.0.5, time-out is 2 seconds:

    ?????

    Success rate is 0% (0/5)

    ASA1 #.

    Journal of the shows

    March 7, 2014 23:00:52: % ASA-6-302020: built outgoing ICMP connection for 10.0.0.5/0(LOCAL\anyconnect_user faddr) gaddr laddr 192.168.1.171/1168 192.168.1.171/1168

    March 7, 2014 23:01:02: % ASA-6-302021: connection of disassembly ICMP for faddr 10.0.0.5/0(LOCAL\anyconnect_user) gaddr laddr 192.168.1.171/1168 192.168.1.171/1168

    Where IP 192.168.1.171 is ASA outside interface

    Concerning

    MAhesh

    Hello Manu,

    Have you tried to ping the network interior? Or the package from inside the source interface of the ASA? Remember, you should have some rules exemption nat for packets going through the VPN connection. That's how specify us which networks are allowed to join the VPN clients. If you ping without specify any interface the packet is going to come from the external interface, and probably this interface/subnet is not allowed through the VPN connection. Using split tunnel or tunnelall?

    You can try to activate the management of access to the inside interface and the ping from the inside. These packages should hit the exemption nat rule and will be sent through the tunnel instead of the Internet.

    These are the necessary commands:

    To specify an interface as an interface of management only, enter the following command:

     hostname(config)# management access inside

    Then, you could do an inside 10.0.0.5 ping to ping the ASA AnyConnect client.

    Notes on the access management command:

    If your VPN tunnel ends on an interface, but you want to manage the ASA by accessing a different interface, you can identify this interface as an interface for management access. For example, if you enter the ASA of the external interface, this feature allows you to connect inside the interface by using ASDM, SSH, Telnet or SNMP. or you can test inside the interface at the entrance to the external interface. Management is accessible by the following VPN tunnels types: client IPsec, the client AnyConnect SSL VPN and IPsec LAN-to-LAN.

    Hope this helps,

    Luis

  • Algorithms of different SSL encryption between 5525 x and x 5555?

    Good afternoon

    I have an ASA 5525 x and an ASA 5555 x.  Both of them run 9.4 (2.6).

    5525 x supports all the new encryptions that are discussed in the notes.

    lab-asa5525x# sh ssl ciphersCurrent cipher configuration:default (fips): ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-GCM-SHA384 AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-RSA-AES256-SHA384 DHE-RSA-AES256-SHA256 AES256-SHA256 ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-GCM-SHA256 AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA256 AES128-SHA256 DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHAtlsv1 (fips): DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHAtlsv1.1 (fips): DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHAtlsv1.2 (custom): ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256dtlsv1 (fips): DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHAlab-asa5525x# lab-asa5525x# sh runn all sslssl server-version tlsv1.2ssl client-version tlsv1.2ssl cipher default fipsssl cipher tlsv1 fipsssl cipher tlsv1.1 fipsssl cipher tlsv1.2 custom "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-SHA256"ssl cipher dtlsv1 fipsssl dh-group group24ssl ecdh-group group20ssl trust-point 2016-03.lab-asa Outsidessl certificate-authentication fca-timeout 2lab-asa5525x# 
    5555 x does not support encryption of elliptical curve which are discussed in the notes.
    ASA5555x-01# sh ssl ciphersCurrent cipher configuration:default (medium): DHE-RSA-AES256-SHA256 AES256-SHA256 DHE-RSA-AES128-SHA256 AES128-SHA256 DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHA DES-CBC3-SHAtlsv1 (medium): DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHA DES-CBC3-SHAtlsv1.1 (medium): DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHA DES-CBC3-SHAtlsv1.2 (medium): DHE-RSA-AES256-SHA256 AES256-SHA256 DHE-RSA-AES128-SHA256 AES128-SHA256 DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHA DES-CBC3-SHAdtlsv1 (medium): DHE-RSA-AES256-SHA AES256-SHA DHE-RSA-AES128-SHA AES128-SHA DES-CBC3-SHAASA5555x-01# ASA5555x-01# sh runn all sslssl server-version tlsv1.2ssl client-version tlsv1.2ssl cipher default mediumssl cipher tlsv1 mediumssl cipher tlsv1.1 mediumssl cipher tlsv1.2 mediumssl cipher dtlsv1 mediumssl dh-group group2ssl ecdh-group group19ssl trust-point 2016-03.ssl-vpn Outside_85ssl certificate-authentication fca-timeout 2ASA5555x-01# 
    I opened a case of TAC and 5585 9.4 (2.6) also running of the TAC engineer does not support encryption EC? Can someone help me understand what Miss me? X - platforms ASA should support the same features, right? Thank you Tim

    Hello

    Disable the Anyconnect essentials from the setting global webvpn, toured here.

    CLI:

    WebVPN

    No anyconnect essentials

    Thank you

  • ASA 5515 - Anyconnect - inside the subnet connection problem

    Hi all

    I have a problem with the connection to the Interior/subnet using Anyconnect SSL VPN.

    ASA worm. 5515

    Please find below of configuration:

    User access audit

    ASA1 # show running-config
    : Saved
    :
    ASA 9.1 Version 2
    !
    hostname ASA1
    activate 8Ry2YjIyt7RRXU24 encrypted password
    volatile xlate deny tcp any4 any4
    volatile xlate deny tcp any4 any6
    volatile xlate deny tcp any6 any4
    volatile xlate deny tcp any6 any6
    volatile xlate deny udp any4 any4 eq field
    volatile xlate deny udp any4 any6 eq field
    volatile xlate deny udp any6 any4 eq field
    volatile xlate deny udp any6 any6 eq field
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    mask of local pool swimming POOLS-for-AnyConnect 10.0.70.1 - 10.0.70.50 IP 255.255.255.0
    !
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    address IP A.A.A.A 255.255.255.240
    !
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    192.168.64.1 IP address 255.255.255.0
    !
    interface GigabitEthernet0/2
    nameif dmz
    security-level 20
    address IP B.B.B.B 255.255.255.0
    !
    interface GigabitEthernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    passive FTP mode
    network of the OBJ_GENERIC_ALL object
    subnet 0.0.0.0 0.0.0.0
    network outside_to_inside_FR-Appsrv01 object
    Home 192.168.64.232
    network outside_to_dmz_fr-websvr-uat object
    Home 10.20.20.14
    network inside_to_dmz object
    192.168.64.0 subnet 255.255.255.0
    gtc-tomcat network object
    Home 192.168.64.228
    network of the USA-Appsrv01-UAT object
    Home 192.168.64.223
    network of the USA-Websvr-UAT object
    Home 10.20.20.13
    network vpn_to_inside object
    10.0.70.0 subnet 255.255.255.0
    extended access list acl_out permit everything all unreachable icmp
    acl_out list extended access permit icmp any any echo response
    acl_out list extended access permit icmp any one time exceed
    acl_out list extended access permit tcp any object outside_to_inside_FR-Appsrv01 eq 3389
    acl_out list extended access permit tcp any object outside_to_inside_FR-Appsrv01 eq 28080
    acl_out list extended access permit tcp any object outside_to_inside_FR-Appsrv01 eq 9876
    acl_out list extended access permit udp any object outside_to_inside_FR-Appsrv01 eq 1720
    acl_out list extended access permit tcp any object outside_to_dmz_fr-websvr-uat eq www
    acl_out list extended access permit tcp any object outside_to_dmz_fr-websvr-uat eq https
    acl_out list extended access permit tcp any object outside_to_dmz_fr-websvr-uat eq 3389
    acl_out list extended access permit tcp any object USA-Appsrv01-UAT eq 9876
    acl_out list extended access permit udp any eq USA-Appsrv01-UAT object 1720
    acl_out list extended access permit tcp any object USA-Websvr-UAT eq www
    acl_out list extended access permit tcp any USA-Websvr-UAT eq https object
    acl_out list extended access permit tcp any object USA-Websvr-UAT eq 3389
    acl_out list extended access permit tcp any object USA-Appsrv01-UAT eq 3389
    acl_dmz list extended access permit icmp any any echo response
    acl_dmz of access allowed any ip an extended list
    acl_dmz list extended access permitted tcp object object to outside_to_dmz_fr-websvr-uat gtc-tomcat eq 8080
    acl_dmz list extended access permitted tcp object object to outside_to_dmz_fr-websvr-uat gtc-tomcat eq 8081
    acl_dmz list extended access permitted tcp object object to outside_to_dmz_fr-websvr-uat gtc-tomcat eq 3389
    acl_dmz list extended access permitted tcp object USA-Websvr-UAT object USA-Appsrv01-UAT eq 8080
    acl_dmz list extended access permitted tcp object USA-Websvr-UAT object USA-Appsrv01-UAT eq 8081
    access extensive list ip 192.168.64.0 gtcvpn2 allow 255.255.255.0 10.0.70.0 255.255.255.0
    pager lines 24
    Outside 1500 MTU
    Within 1500 MTU
    MTU 1500 dmz
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT dynamic interface of OBJ_GENERIC_ALL source (indoor, outdoor)
    NAT (inside, outside) static source all all static destination vpn_to_inside vpn_to_inside
    !
    network outside_to_inside_FR-Appsrv01 object
    NAT static x.x.x.x (indoor, outdoor)
    network outside_to_dmz_fr-websvr-uat object
    NAT (dmz, outside) static x.x.x.x
    network of the USA-Appsrv01-UAT object
    NAT static x.x.x.x (indoor, outdoor)
    network of the USA-Websvr-UAT object
    NAT (dmz, outside) static x.x.x.x
    Access-group acl_out in interface outside
    Access-group acl_dmz in dmz interface
    Route outside 0.0.0.0 0.0.0.0 B.B.B.B 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    Enable http server
    http 192.168.64.204 255.255.255.255 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec pmtu aging infinite - the security association
    Crypto ca trustpoint ASDM_TrustPoint0
    registration auto
    name of the object CN = ASA1
    GTCVPN2 key pair
    Configure CRL
    trustpool crypto ca policy
    string encryption ca ASDM_TrustPoint0 certificates
    certificate of 19897d 54
    308201cf 30820138 a0030201 02020419 897d 864886f7 0d 010105 5430 0d06092a
    0500302c 3111300f 06035504 03130851 57455354 32343031 17301506 092a 8648
    09021608 51574553 54323430 31343132 30333034 30333237 301e170d 86f70d01
    5a170d32 34313133 30303430 3332375a 302 c 3111 55040313 08515745 300f0603
    53543234 30311730 1506092a 864886f7 010902 16085157 45535432 34303081 0d
    9f300d06 092 has 8648 86f70d01 01010500 03818d 00 30818902 818100a 2 5e873d21
    dfa7cc00 ee438d1d bc400dc5 220f2dc4 aa896be4 39843044 d0521010 88 has 24454
    b4b1f345 84ec0ad3 cac13d47 a71f367a 2e71f5fc 0a9bd55f 05d 75648 72bfb9e9
    c5379753 26ec523d f2cbc438 d234616f a71e4f4f 42f39dde e4b99020 cfcd00ad
    73162ab8 1af6b6f5 fa1b47c6 d261db8b 4a75b249 60556102 03010001 fa3fbe7c
    300 d 0609 2a 864886 f70d0101 8181007a 05050003 be791b64 a9f0df8f 982d162d
    b7c884c1 eb183711 05d676d7 2585486e 5cdd23b9 af774a8f 9623e91a b3d85f10
    af85c009 9590c0b3 401cec03 4dccf99a f1ee8c01 1e6f0f3a 6516579c 12d9cbab
    59fcead4 63baf64b 7adece49 7799f94c 1865ce1d 2c0f3ced e65fefdc a784dc50
    350e8ba2 998f3820 e6370ae5 7e6c543b 6c1ced
    quit smoking
    Telnet 192.168.64.200 255.255.255.255 inside
    Telnet 192.168.64.169 255.255.255.255 inside
    Telnet 192.168.64.190 255.255.255.255 inside
    Telnet 192.168.64.199 255.255.255.255 inside
    Telnet timeout 5
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    SSL-trust ASDM_TrustPoint0 inside point
    SSL-trust outside ASDM_TrustPoint0 point
    WebVPN
    allow outside
    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    AnyConnect enable
    tunnel-group-list activate
    internal GroupPolicy_GTCVPN2 group strategy
    attributes of Group Policy GroupPolicy_GTCVPN2
    WINS server no
    value of 192.168.64.202 DNS server 192.168.64.201
    client ssl-VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list gtcvpn2
    field default value mondomaine.fr
    username cHoYQ5ZzE4HJyyq password of duncan / encrypted
    username Aosl50Zig4zLZm4 admin password / encrypted
    password encrypted sebol U7rG3kt653p8ctAz user name
    type tunnel-group GTCVPN2 remote access
    attributes global-tunnel-group GTCVPN2
    Swimming POOLS-for-AnyConnect address pool
    Group Policy - by default-GroupPolicy_GTCVPN2
    tunnel-group GTCVPN2 webvpn-attributes
    enable GTCVPN2 group-alias
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    Review the ip options
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory 19
    Subscribe to alert-group configuration periodic monthly 19
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:0b972b3b751b59085bc2bbbb6b0c2281
    : end
    ASA1 #.

    I can connect to the ASA from outside with the Anyconnect client, split tunneling works well unfortunately I can't ping anything inside the network, VPN subnet: 255.255.255.0, inside the 192.168.64.x 255.255.255.0 subnet 10.0.70.x

    When connecting from the outside, cisco anyconnect is showing 192.168.64.0/24 in the tab "details of the trip.

    Do you know if I'm missing something? (internal subnet to subnet route vpn?)

    Thank you

    Use your internal subnet ASA as its default gateway? If this isn't the case, it will take a route pointing to the ASA inside the interface.

    You can perform a packet - trace as:

    Packet-trace entry inside tcp 192.168.64.2 80 10.0.70.1 1025

    (simulation of traffic back from a web server inside a VPN client)

  • Cisco Anyconnect to mobile license?

    Dear all:

    Currently, we will activate cisco anyconnect for mobile (IPAD), our license is currently:

    Material: ASA5510, 1024 MB RAM, Pentium 4 Celeron 1599 MHz processor
    Internal ATA Compact Flash, 256 MB

    Hardware encryption device: edge Cisco ASA - 55 x 0 Accelerator (revision 0 x 0)

    The devices allowed for this platform:
    The maximum physical Interfaces: unlimited
    VLAN maximum: 100
    Internal hosts: unlimited
    Failover: Active/active
    VPN - A: enabled
    VPN-3DES-AES: enabled
    Security contexts: 2
    GTP/GPRS: disabled
    VPN SSL counterparts: 10
    The VPN peers total: 250
    Sharing license: disabled
    AnyConnect for Mobile: disabled
    AnyConnect Cisco VPN phone: disabled
    AnyConnect Essentials: disabled
    Assessment of Advanced endpoint: disabled
    Proxy sessions for the UC phone: 2
    Total number of Sessions of Proxy UC: 2
    Botnet traffic filter: disabled

    This platform includes an ASA 5510 Security Plus license.

    as I read, so cisco anyconnect for mobile (IPAD), I need two licenses:

    AnyConnect Essentials and AnyConnect for Mobile, is that correct?

    If I want to activate this just for 10 users, I can do this? What are the available license I have to select by the user issues a year (or over a year?)

    can my final question get these licenses from Amazon, since google shows as these offers.

    Please help thanks

    I would go for the license more. It is much cheaper then the VPN-only-license and you can continue to use it when you change the ASA in a newer model.

  • AnyConnect client cannot ping gateway

    I'm currently implementing anyconnect for some users in our Organization. Once the clients connect to the VPN via. AnyConnect, they cannot access anything whatsoever, including their default gateway (via ping). I'm not sure what I did wrong, but it's a quick fix, a person can report to me. It's a little frustrating because I had this lab work, but can not see the obvious errors.

    Pool VPN: 192.168.200.0/24

    inside the ASA interface 192.168.2.1

    Grateful for any help received.

    Greg

    :

    ASA Version 8.2 (1)

    !

    hostname asaoutsidedmz

    activate the encrypted 123 password

    123 encrypted passwd

    names of

    !

    interface Ethernet0/0

    link to the description to the ISP router / WAN

    nameif outside

    security-level 0

    IP address x.x.x.235 255.255.255.224

    !

    interface Ethernet0/1

    internal LAN interface Description

    Shutdown

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Ethernet0/2

    description of the DMZ interface

    nameif dmz

    security-level 50

    IP 192.168.2.1 255.255.255.0

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    Shutdown

    !

    boot system Disk0: / asa821 - k8.bin

    passive FTP mode

    clock timezone IS - 5

    clock to summer time EDT recurring

    DNS domain-lookup outside

    DNS domain-lookup dmz

    DNS server-group DefaultDNS

    cisco.com-domain name

    outside_access_in list extended access permit tcp any host x.x.x.232 eq www

    outside_access_in list extended access permit tcp any host x.x.x.234 eq ssh

    pager lines 24

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 dmz

    management of MTU 1500

    local pool SSLVPNDHCP 192.168.200.20 - 192.168.200.25 255.255.255.0 IP mask

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 621.bin

    don't allow no asdm history

    ARP timeout 14400

    Global interface 10 (external)

    Global interface (dmz) 10

    NAT (inside) 10 0.0.0.0 0.0.0.0

    NAT (dmz) 10 0.0.0.0 0.0.0.0

    static (dmz, external) x.x.x.232 192.168.2.18 netmask 255.255.255.255

    static (dmz, external) x.x.x.234 192.168.2.36 netmask 255.255.255.255

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 x.x.x.225 1

    dynamic-access-policy-registration DfltAccessPolicy

    RADIUS Protocol RADIUS AAA server

    GANYMEDE + Protocol Ganymede + AAA-server

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    No encryption isakmp nat-traversal

    Telnet timeout 5

    Console timeout 5

    management-access inside

    !

    no statistical threat detection tcp-interception

    WebVPN

    allow outside

    SVC disk0:/anyconnect-win-2.3.2016-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    internal group SSLVPN strategy

    SSLVPN group policy attributes

    value of SSL VPN profile banner

    VPN - connections 1

    VPN-idle-timeout 30

    Protocol-tunnel-VPN l2tp ipsec svc

    WebVPN

    SVC request no svc default

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec

    username password privilege 123 encrypted test11 0

    attributes of test11 username

    type of remote access service

    type tunnel-group SSLVPNTunnel remote access

    attributes global-tunnel-group SSLVPNTunnel

    address SSLVPNDHCP pool

    Group Policy - by default-SSLVPN

    tunnel-group SSLVPNTunnel webvpn-attributes

    enable AgricorpVPN group-alias

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the pptp

    !

    global service-policy global_policy

    context of prompt hostname

    : end

    A few things to look at. Firstly, interface e0/1 is the stop of the config above for connecting clients will not be able to achieve the devices on the "inside" of the SAA. Second, you don't have NAT 0 rules configured to exempt the return of LAN or DMZ traffic to the client IP pool.

  • Cannot access within LAN of Cisco Anyconnect

    I'm new to the firewall and try to get my Anyconnect test configuration to connect to addresses within my Local network. The Anyconnect client connects easily, I can get to addresses Internet and tracer package told me it falls to phase 6, svc-webvpn. Can someone post my config? I don't know I'm missing something pretty obvious. Config is pasted below:

    !

    interface Ethernet0/0

    Description< uplink="" to="" isp="">

    switchport access vlan 20

    !

    interface Ethernet0/1

    Description< inside="">

    switchport access vlan 10

    Speed 100

    full duplex

    !

    interface Ethernet0/2

    Description< home="" switch="">

    switchport access vlan 10

    !

    interface Ethernet0/3

    switchport access vlan 10

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    Shutdown

    !

    interface Ethernet0/6

    Shutdown

    !

    interface Ethernet0/7

    Shutdown

    !

    interface Vlan10

    nameif inside

    security-level 100

    IP 192.168.1.99 address 255.255.255.0

    !

    interface Vlan20

    nameif OUTSIDE

    security-level 0

    DHCP client dns update

    IP address dhcp setroute

    !

    Vlan30 interface

    No nameif

    no level of security

    no ip address

    !

    Banner motd

    Banner motd +... +

    Banner motd |

    Banner motd | Any unauthorized use or access prohibited * |

    Banner motd |

    Banner motd | The Officer allowed the exclusive use.

    Banner motd | You must have explicit permission to access or |

    Banner motd | configure this device. All activities performed.

    Banner motd | on this unit can be saved and violations of.

    Banner motd | This strategy may result in disciplinary action, and |

    Banner motd | may be reported to the police authorities. |

    Banner motd |

    Banner motd | There is no right to privacy on this device. |

    Banner motd |

    Banner motd +... +

    Banner motd

    boot system Disk0: / asa824-k8

    passive FTP mode

    clock timezone cst - 6

    clock to summer time recurring cdt

    permit same-security-traffic intra-interface

    ICMP-type of object-group DEFAULT_ICMP

    Description< default="" icmp="" types="" permit="">

    response to echo ICMP-object

    ICMP-unreachable object

    ICMP-object has exceeded the time

    object-group network obj and AnyConnect

    host of the object-Network 192.168.7.20

    host of the object-Network 192.168.7.21

    host of the object-Network 192.168.7.22

    host of the object-Network 192.168.7.23

    host of the object-Network 192.168.7.24

    host of the object-Network 192.168.7.25

    access-list 101 extended allow icmp a whole

    !

    Note access-list ACL_OUTSIDE < anyconnect="" permit=""> >

    ACL_OUTSIDE list extended access permitted tcp everything any https eq

    ACL_OUTSIDE list extended access permit icmp any any DEFAULT_ICMP object-group

    !

    VPN_NAT list extended access permit ip host 192.168.7.20 all

    VPN_NAT list extended access permit ip host 192.168.7.21 all

    VPN_NAT list extended access permit ip host 192.168.7.22 all

    VPN_NAT list extended access permit ip host 192.168.7.23 all

    VPN_NAT list extended access permit ip host 192.168.7.24 all

    VPN_NAT list extended access permit ip host 192.168.7.25 all

    access-list extended sheep allowed ip group object obj-AnyConnect 192.168.1.0 255.255.255.0

    pager lines 24

    Enable logging

    timestamp of the record

    logging buffered information

    logging trap information

    exploitation forest asdm errors

    MTU 1500 inside

    Outside 1500 MTU

    mask 192.168.7.20 - 192.168.7.25 255.255.255.0 IP local pool AnyconnectPool

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 645.bin

    don't allow no asdm history

    ARP timeout 14400

    Global (1 interface OUTSIDE)

    NAT (INSIDE) 1 192.168.1.0 255.255.255.0

    NAT (OUTSIDE) 1 access-list VPN_NAT

    Access-group ACL_OUTSIDE in interface OUTSIDE

    !

    router RIP

    network 192.168.1.0

    passive-interface OUTSIDE

    version 2

    !

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication http LOCAL console

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    http 192.168.2.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Sysopt connection tcpmss 1200

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4688000 association

    Crypto-map dynamic dynmap 20 the value transform-set ESP-3DES-SHA

    map outside_map 64553-isakmp ipsec crypto dynamic dynmap

    outside_map interface card crypto OUTSIDE

    !

    ISAKMP crypto identity hostname

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    VPN-addr-assign local reuse-delay 120

    SSH 192.168.1.0 255.255.255.0 inside

    SSH 192.168.2.0 255.255.255.0 inside

    SSH timeout 60

    Console timeout 0

    management-access INTERIOR

    DHCP-client broadcast-flag

    dhcpd x.x.x.x dns

    dhcpd rental 43200

    dhcpd ping_timeout 2000

    dhcpd auto_config OUTSIDE

    !

    dhcpd address 192.168.1.150 - 192.168.1.180 inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    NTP 216.229.0.179 Server

    SSL encryption, 3des-sha1-aes128-sha1 aes256-sha1 sha1 rc4

    localtrust point of trust SSL outdoors

    WebVPN

    allow outside

    AnyConnect essentials

    SVC disk0:/anyconnect-win-4.2.01035-k9.pkg 1 image

    SVC disk0:/anyconnect-linux-64-4.2.01035-k9.pkg 2 image

    Picture disk0:/anyconnect-macosx-i386-4.2.01035-k9.pkg 3 SVC

    enable SVC

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    internal Anyconnect group strategy

    attributes Anyconnect-group policy

    value x.x.x.x DNS server

    VPN-tunnel-Protocol svc

    the address value AnyconnectPool pools

    type tunnel-group remotevpn remote access

    tunnel-group Anyconnect type remote access

    tunnel-group Anyconnect General attributes

    strategy-group-by default Anyconnect

    tunnel-group Anyconnect webvpn-attributes

    enable MY_RA group-alias

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    Auto-update 30 3 1 survey period

    Update automatic timeout 1

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:d41d8cd98f00b204e9800998ecf8427e

    : end

    Hello

    You are missing a NAT FREE for Anyconnect traffic would allow you to access inside the network.

    access-list allowed sheep ip 192.168.1.0 255.255.255.0 192.168.7.0 255.255.255.0

    NAT (inside) 0 access-list sheep

    Add these two lines in the config file and you should be able to access the network interior.

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • AnyConnect client can not access local network

    Hello

    I have a problem with the Cisco anyconnect. Once clients are connected they cannot access anything whatsoever, including their default gateway.

    Pool of the VPN client is on the same subnet as the LAN (139.16.1.x/24). Local network clients can access DMZ, VPN clients can ping computers on the local network, but they cannot access the DMZ.

    I guess that any rule providing that traffic is absent but I m new with Cisco ASA and I m totally lost. I read as much as I could on this topic, but I do not understand which rule is necessary.

    Thank you very much in advance for your support.

    ASA release 9.4 (1)
    !
    ciscoasa hostname
    activate the encrypted password of WmlxhdtfAnw9XbcA
    TA.qizy4R//ChqQH encrypted passwd
    names of
    mask 139.16.1.50 - 139.16.1.80 255.255.255.0 IP local pool Pool_139
    !
    interface GigabitEthernet1/1
    nameif outside
    security-level 0
    192.168.1.100 IP address 255.255.255.0
    !
    interface GigabitEthernet1/2
    nameif inside
    security-level 100
    IP 139.16.1.1 255.255.255.0
    !
    interface GigabitEthernet1/3
    nameif DMZ
    security-level 50
    IP 172.16.1.1 255.255.255.0
    !
    interface GigabitEthernet1/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet1/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet1/6
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet1/7
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet1/8
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    Management1/1 interface
    management only
    nameif management
    security-level 100
    11.11.11.11 IP address 255.255.255.0
    !
    passive FTP mode
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    internal subnet object-
    139.16.1.0 subnet 255.255.255.0
    network dmz subnet object
    subnet 172.16.1.0 255.255.255.0
    wialon Server external ip network object
    Home 192.168.1.132
    wialon-Server network objects
    Home 172.16.1.69
    Wialon-service-TCP object service
    destination tcp source between 1 65535 21999 20100 service range
    Wialon-service-UDP object service
    destination service udp source between 0 65535 21999 20100 range
    network of the NETWORK_OBJ_139.16.1.0_25 object
    subnet 139.16.1.0 255.255.255.128
    outside_acl list extended access permit tcp any object wialon-Server eq www
    outside_acl list extended access allowed object Wialon-service-TCP any wialon-server object
    outside_acl list extended access allowed object Wialon-service-UDP any wialon-server object
    pager lines 24
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    MTU 1500 DMZ
    management of MTU 1500
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_139.16.1.0_25 NETWORK_OBJ_139.16.1.0_25 non-proxy-arp-search to itinerary
    !
    network obj_any object
    dynamic NAT (all, outside) interface
    internal subnet object-
    NAT dynamic interface (indoor, outdoor)
    wialon-Server network objects
    NAT (DMZ, external) service wialon Server external ip static tcp www www
    Access-group outside_acl in interface outside
    Route outside 0.0.0.0 0.0.0.0 192.168.1.1 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    identity of the user by default-domain LOCAL
    Enable http server
    http 11.11.11.0 255.255.255.0 management
    http 139.16.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    service sw-reset button
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    Crypto ca trustpoint ASDM_TrustPoint0
    registration auto
    domain name full ciscoasa.srdongato.null
    E-mail [email protected] / * /
    name of the object CN = srdongato
    Serial number
    Proxy-loc-transmitter
    Configure CRL
    Crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0
    registration auto
    full domain name no
    name of the object CN = 139.16.1.1, CN = ciscoasa
    ASDM_LAUNCHER key pair
    Configure CRL
    trustpool crypto ca policy
    string encryption ca ASDM_TrustPoint0 certificates
    certificate 09836256
    30820381 30820269 a0030201 02020409 83625630 0d06092a 864886f7 0d 010105
    05003050 31123010 06035504 03130973 72646f6e 6761746f 313 has 3012 06035504
    05130b4a a 41443139 32323033 34343024 06092, 86 01090216 17636973 4886f70d
    636f6173 612e7372 646f6e67 61746f2e 6e756c6c 31353132 30353036 301e170d
    5a170d32 33333535 35313230 32303633 3335355a 30503112 30100603 55040313
    09737264 6f6e6761 30120603 55040513 31393232 30333434 0b4a4144 746f313a
    2a 864886 30240609 f70d0109 6973636f 02161763 6173612e 7372646f 6e676174
    6f2e6e75 6c6c3082 0122300d 06092 has 86 01010105 00038201 0f003082 4886f70d
    010a 0282 010100d 2 295e679c 153e8b6a d3f6131d 8ea646e3 aa0a5fa9 20e49259
    ca895563 7e818047 033a4e8f 57f619e9 fa93bfd5 6c44141f b0abf2c0 8b86334e
    bac63f41 99e6d676 c689dcf7 080f2715 038a8e1b 694a00de 7124565e a1948f09
    8dbeffab c7c8a028 741c5b10 d0ede5e9 599f38fe 5b88f678 4decdc4b b 353, 6708
    cfa2fbce f58be06e 18feba56 4b2b04a1 77773ec6 5c58d2ed d7ca4f17 980f0353
    138bfe65 1b1165e6 7b6f94bb ab4d4286 e900178c 147a6dba 2427f38e e225030f
    0a66d1eb 5075c57e 6d77e5bb 247f5bc3 8d3530f0 49dedf2d 21a24b5f daa08d98
    690183cf e82a6b8d 5e489956 c5eecdbc 7fc2365c b629a52b 126b51e2 18590ed5
    c9da8503 a639f102 03010001 a3633061 300f0603 551d 1301 01ff0405 30030101
    ff300e06 03551d0f 0101ff04 86301f06 04030201 23 04183016 80143468 03551d
    dec79103 0a91b530 1ada7e47 7e27b16d 4186301d 0603551d 0e041604 143468de
    c791030a 91b5301a da7e477e 27b16d41 86300d 86f70d01 01050500 06 092 a 8648
    003cdb04 03820101 8ef5ed31 c05c684b ad2b0062 96bfd39a ecb0a3fe 547aebe5
    14b753e7 89f55827 3d4e0aa8 b8674e45 80d4c023 8e99a7b4 0907d 347 060a2fe4
    fa6e0c2f 3b9cd708 a539c09f 7022d2ee fb6e2cf6 82b0e861 a2839a71 1512b3ec
    e28664e9 732270c 9 d1c679d9 1eaf2ad5 31c3ff97 09aae869 88677a3d b 007, 5699
    ecb3032e 2dd0f74f 81f9a8fb 79f30809 723bbdbf dfef4154 5ad6b012 a8f37093
    481fa678 b44b0290 23390036 042828f3 5eefdc43 ebe52d26 78934455 9b4234a9
    4146 166e5adc b431f12f 8d0fbf16 46306228 731c bfeebc43 34 76984 d2e6ebbc
    88ca120a 96838694 d4f32884 963e7385 987ec6b0 dfa28d49 05ba5fa8 641bcfc7
    ff92ac3c 52
    quit smoking
    string encryption ca ASDM_Launcher_Access_TrustPoint_0 certificates
    Certificate 0 is 836256
    308202cc a0030201 0202040a 0d06092a 83625630 864886f7 0d 010105 308201b 4
    05003028 06035504 03130863 61736131 13301106 03550403 6973636f 3111300f
    130a 3133 392e3136 2e312e31 31353132 30353036 35363236 5a170d32 301e170d
    35313230 32303635 3632365a 30283111 55040313 08636973 636f6173 300f0603
    61311330 11060355 0403130 3133392e 31362e31 2e313082 0122300d 06092 has 86
    4886f70d 01010105 00038201 0f003082 010 has 0282 010100e7 a5c16e86 16c15a10
    e018b868 bac7271a 30f1a3f8 ecb9c6b8 3ed4b1ad c9468f5e 287f2a7a 644f1496
    c43a061e da927d09 a755b53e ed7c6a66 f2f1fb1e f944345c 86e08ce0 891c99b3
    13101ab3 04963fad f91f987f 99f22a89 cd1e8c5a 5e4c026d 2cadd7b7 6620bbd1
    b4a5135b 24ec886f fa061a06 dd536e96 1e483730 756c 4101 23f83a8d 944a7fbe
    93c51d56 32ac0d17 ceb75f63 0ae24f07 f2c54e83 5b84ff00 16b0b899 c925c737
    1765b 066 23 b 54645 bc419684 d09dd130 c1479949 68b0a779 df39b078 6fb0deb9
    758b14c3 f0801faf f0ad60e1 a018ffba d769f867 3fe8e5fc 88ccc5b2 2319f5d4
    617a78c4 74e7a64b 5c68276c 06ea57c1 d0ffce4b 358c4d02 03010001 300 d 0609
    2a 864886 05050003 82010100 dff97c9f 4256fd47 8eb661fd d22ecea4 f70d0101
    589eff09 958e01f1 a435a20e 5ed1cf19 af42e54d d61fc0ab cb2ee7ac 7fcb4513
    1a44cc86 1e020d72 3a3f78d2 4 d 225177 857093d 9 f5fcf3c7 6e656d2b 54a0c522
    f636b8cf 33c5ae34 ea340f32 85dff4c1 50165e7a e94de10b ced15752 0b3a76c1
    2a50777b 20291106 a1a8a214 a 8 003716 680c15d4 ac3f7cc7 378f8f5f 38e3403f
    f958c095 e549c8ed 4baf8cc5 bdcd230e 260754ea 953c3a4c eb01fef5 62b97e01
    9f82ce6b f479dbdd 000c45af 8758b35f b4a958ee 32c4db3f 2ddc7385 dc05b0e3
    78b609ba a9280841 2433ae87 5dd7a7c2 d5691068 1dc0eddc c23f99c5 3df8b1a5
    aadbd82a 423f4ba8 563142bf 742771c 3
    quit smoking
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev2 activate out of service the customer port 443
    Crypto ikev2 access remote trustpoint ASDM_TrustPoint0
    Telnet 139.16.1.0 255.255.255.0 inside
    Telnet 11.11.11.0 255.255.255.0 management
    Telnet timeout 5
    without ssh stricthostkeycheck
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    dhcpd outside auto_config
    !
    dhcpd address 172.16.1.69 - DMZ 172.16.1.69
    dhcpd dns 87.216.1.65 87.216.1.66 DMZ interface
    dhcpd option 3 ip 172.16.1.1 DMZ interface
    dhcpd enable DMZ
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    SSL-trust outside ASDM_TrustPoint0 point
    SSL-trust ASDM_Launcher_Access_TrustPoint_0 inside point
    Trust ASDM_Launcher_Access_TrustPoint_0 inside the vpnlb-ip SSL-point
    WebVPN
    allow outside
    AnyConnect image disk0:/anyconnect-win-3.1.12020-k9.pkg 1
    AnyConnect profiles Wialon_client_profile disk0: / Wialon_client_profile.xml
    AnyConnect enable
    tunnel-group-list activate
    Disable error recovery
    internal GroupPolicy_Wialon group strategy
    attributes of Group Policy GroupPolicy_Wialon
    WINS server no
    value of 192.168.1.1 DNS server
    client ssl-VPN-tunnel-Protocol ikev2
    by default no
    WebVPN
    AnyConnect value Wialon_client_profile type user profiles
    dynamic-access-policy-registration DfltAccessPolicy
    wialon_1 Wy2aFpAQTXQavfJD username encrypted password
    wialon_2 4STJ9bvyWxOTxIyH encrypted password username
    remote access to Wialon tunnel-group type
    attributes global-tunnel-group Wialon
    address pool Pool_139
    Group Policy - by default-GroupPolicy_Wialon
    tunnel-group Wialon webvpn-attributes
    enable Wialon group-alias
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:447ec315ae30818a98f705fb1bf3fd75

    Hello

    You don't have NAT exemption the DMZ network to the pool of VPN traffic.

    Please try to add the following statement to run:

    nat (DMZ,outside) 1  source static any any destination static NETWORK_OBJ_139.16.1.0_25 NETWORK_OBJ_139.16.1.0_25 route-lookup
    Also please delete the existing instruction manual nat "non-proxy-arp" statement, because it can cause problems like you the ip subnet address pool is identical to that of the Interior of the network.
    no nat (inside,outside) source static any any destination static NETWORK_OBJ_139.16.1.0_25 NETWORK_OBJ_139.16.1.0_25 no-proxy-arp route-lookup
    
    nat (inside,outside) 1 source static any any destination static NETWORK_OBJ_139.16.1.0_25 NETWORK_OBJ_139.16.1.0_25 route-lookup
    
    
    Cordially Véronique
  • After Anyconnect I can't access to asa and LAN

    Dear all,

    My office use ASA 5505 and I use anyconnect from outside (sometimes overseas), I can connect to my network and business by ASA, internet access, but I can't access ASA and LAN (network of my client). WHY?

    Office 192.168.10.0/24

    192.168.11.0/24 VPN

    How can I solve this problem?

    ASA Version 9.2 (3)
    !
    ciscoasa hostname
    activate the encrypted password of XXXXXXXXXX
    volatile xlate deny tcp any4 any4
    volatile xlate deny tcp any4 any6
    volatile xlate deny tcp any6 any4
    volatile xlate deny tcp any6 any6
    volatile xlate deny udp any4 any4 eq field
    volatile xlate deny udp any4 any6 eq field
    volatile xlate deny udp any6 any4 eq field
    volatile xlate deny udp any6 any6 eq field
    passwd encrypted XXXXXXXXXX
    names of
    192.168.11.1 mask - 192.168.11.10 local pool Pool VPN IP 255.255.255.0
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP address 192.168.10.254 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    address IP AAA. BBB. CCC DDD EEE. FFF. GGG. HHH
    !
    boot system Disk0: / asa923 - k8.bin
    passive FTP mode
    clock timezone 8 HKST
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Name-Server 8.8.8.8
    Server name 8.8.4.4
    permit same-security-traffic intra-interface
    network of the VPN_Pool object
    subnet 192.168.11.0 255.255.255.240
    network of the NETWORK_OBJ_192.168.10.0_24 object
    192.168.10.0 subnet 255.255.255.0
    inside_access_in of access allowed any ip an extended list
    outside_access_in list extended access permit icmp any one
    DefaultRAGroup_splitTunnelAcl_1 list standard access allowed 192.168.10.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm-731 - 101.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    interface NAT (outside, outside) dynamic source VPN_Pool
    NAT (inside, outside) static source any any static destination VPN_Pool VPN_Pool non-proxy-arp-search to itinerary
    !
    !
    NAT source auto after (indoor, outdoor) dynamic one interface
    inside_access_in access to the interface inside group
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 AAA. BBB. CCC DDD. 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    Activate Server http XXXXX
    http 192.168.10.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-192-SHA ESP-AES-256-SHA SHA-ESP-3DES ESP-DES-SHA ESP-AES-128-SHA-TRANS ESP-AES-192-SHA-TRANS ESP-AES-256-SHA-ESP ESP-3DES-SHA-TRANS TRANS-DES-SHA-TRANS
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    Crypto ca trustpoint ASDM_TrustPoint0
    Terminal registration
    name of the object CN = ciscoasa
    Configure CRL
    Crypto ca trustpoint Anyconnect_Self_Signed_Cert
    registration auto
    name of the object CN = ciscoasa
    Configure CRL
    Crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0
    registration auto
    name of the object CN = 115.160.145.114, CN = ciscoasa
    Configure CRL
    trustpool crypto ca policy
    string encryption ca Anyconnect_Self_Signed_Cert certificates
    certificate 5c7d4156
    308202d 4 308201bc a0030201 0202045c 415630 0d06092a 864886f7 0d 010105 7 d
    0500302c 3111300f 06035504 03130863 6973636f 61736131 17301506 092a 8648
    09021608 63697363 6f617361 31353131 31303131 31363231 301e170d 86f70d01
    5a170d32 35313130 37313131 3632315a 302 c 3111 55040313 08636973 300f0603
    636f6173 61311730 1506092a 864886f7 0d 010902 16086369 73636f61 73613082
    0122300d 06092 has 86 01010105 00038201 0f003082 010a 0282 010100cc 4886f70d
    af43a895 8c2c3f49 ad16c4b9 a855b47b 773f4245 1954c 728 7 c 568245 6ddc02ab
    78 c 45473 eb4073f6 401d1dca 050dc53f cfb93f58 68087f6d 03334fc 1 53f41daa
    454ff4bb 691235ab 34e21d98 4cfecef4 204e9c95 76b1b417 b5cf746c 830788b 4
    60063e89 0ffe5381 42694cf8 d1be20d4 4c95d9c6 93041af2 94783de0 fe93cf67
    4ad8954f 5392790b 4ded225c c3128cba 8d3ee07b f9fd2208 34b1956c be0a774a
    d054a290 14316cc0 1670bdea f04c828b 7f9483fb 409fa707 fbe5a257 33597fed
    ca790881 b1d4d3dc b0e1095e bf04014e 19c5cfeb f74aac57 ee39cd6e 7389cdd1
    8b9421fa ee2b99ae df07fba1 0b506cd8 ea9f64c5 dd9169ad 157fcdb7 f6cfff02
    03010001 300 d 0609 2a 864886 05050003 82010100 c8719770 1305bd9c f70d0101
    2608f039 0dc6b058 0dfe3d88 76793 has 18 8f601dda b 8553, 893 d95e3b25 30ef7354
    772f7d0b 772869d 7 372f8f5c f32992af fa2c8b6e 0f0ae4ce 4e068b8d b7916af2
    affa1953 5bfd01a6 1a3c147d 75d95d8c 1122fa85 3905f27b 2474aff4 11fff24f
    c305b648 b4c9d8d4 9dcf444b 9326cda3 0c4635d0 90ff8dd8 9444726c 82e002ec
    be120937 0414c20a 39df72fb 76cd9c38 cde9afda 019e9230 66e5dba8 ed208eae
    5faabb85 ff04f8f2 c36b724b 62ec52cc f967ee1d 1a6458fc 507a 2377 45 c 20635
    2c14c431 baac678a dcc20329 4db7aa51 02c 36904 75b5f307 f1cc056d 726bc436
    597a 3814 4ccd421d cb77d8f5 46a8ae69 2d617ac8 2160d7af
    quit smoking
    string encryption ca ASDM_Launcher_Access_TrustPoint_0 certificates
    certificate 5d7d4156
    308201f0 30820308 a0030201 0202045d 415630 0d06092a 864886f7 0d 010105 7 d
    05003046 06035504 03130863 61736131 18301606 03550403 6973636f 3111300f
    130f3131 352e3136 302e3134 352e3131 1506092a 34311730 864886f7 0d 010902
    73636f61 16086369 7361301e 170d 0d 323531 3135 31313130 31323136 35395a 17
    3111300f 06035504 03130863 6973636f 61736131 a 31303731 32313635 395, 3046
    18301606 03550403 130f3131 352e3136 302e3134 352e3131 1506092's 34311730
    864886f7 0d 010902 16086369 73636f61 73613082 0122300d 06092 has 86 4886f70d
    01010105 00038201 0f003082 010 has 0282 010100cc af43a895 8c2c3f49 ad16c4b9
    a855b47b 773f4245 1954c 728 7 c 78 45473 eb4073f6 401d1dca 568245 6ddc02ab
    050dc53f cfb93f58 68087f6d 03334fc 1 53f41daa 454ff4bb 691235ab 34e21d98
    b 830788 4 4cfecef4 204e9c95 76b1b417 b5cf746c 60063e89 0ffe5381 42694cf8
    d1be20d4 4c95d9c6 93041af2 94783de0 fe93cf67 4ad8954f 5392790b 4ded225c
    c3128cba 8d3ee07b f9fd2208 34b1956c be0a774a d054a290 14316cc0 1670bdea
    f04c828b 7f9483fb 409fa707 fbe5a257 33597fed ca790881 b1d4d3dc b0e1095e
    bf04014e 19c5cfeb f74aac57 ee39cd6e 7389cdd1 8b9421fa ee2b99ae df07fba1
    0b506cd8 ea9f64c5 dd9169ad 157fcdb7 f6cfff02 03010001 300 d 0609 2a 864886
    05050003 82010100 00089cd 3 d0f65c5e 91f7ee15 bbd98446 35639ef9 f70d0101
    45b 64956 f146234c 472b52e6 f2647ced a109cb6b 52bf5f5d 92471cb7 a3a30b63
    052ac212 c6027535 16e42908 ea37c39a 4d203be9 8c4ed8cd 40935057 3fe8a537
    a837c75c feff4dcc 1b2fd276 257f0b46 8fcd2a5c cbdcacec cd14ee46 be136ae7
    7cd4ae0d aace54fe 5187ea57 40d2af87 cded3085 27d6f5d8 1c15ef98 f95cc90e
    a 485049 4 805efa8f 63406609 a663db53 06b94e53 07c1c808 61eadcdb 2c952bee
    74a0b3dd ae262d84 40b85ec5 a89179b2 7e41648e 93f0e419 3c482b29 e482d344
    d756d450 8f0d9302 d023ac43 a31469a4 105c8a0c b1418907 693c558c 08f499ef
    364bc8ba 4543297a a17735a0
    quit smoking
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev2 activate out of service the customer port 443
    Crypto ikev2 access remote trustpoint Anyconnect_Self_Signed_Cert
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    authentication crack
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 20
    authentication rsa - sig
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 40
    authentication crack
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 50
    authentication rsa - sig
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 60
    preshared authentication
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 70
    authentication crack
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 80
    authentication rsa - sig
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 100
    authentication crack
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 110
    authentication rsa - sig
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 130
    authentication crack
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 140
    authentication rsa - sig
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 150
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    No ipv6-vpn-addr-assign aaa
    no local ipv6-vpn-addr-assign

    dhcpd 192.168.10.254 dns 8.8.8.8
    dhcpd rental 43200
    !
    dhcpd address 192.168.10.1 - 192.168.10.100 inside
    dhcpd allow inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    NTP AAA server. BBB. CCC. Source DDD outside prefer
    SSL-point of approval ASDM_Launcher_Access_TrustPoint_0 outside vpnlb-ip
    SSL-trust outside ASDM_Launcher_Access_TrustPoint_0 point
    WebVPN
    allow outside
    AnyConnect image disk0:/anyconnect-win-4.2.00096-k9.pkg 1
    AnyConnect profiles Anyconnect_client_profile disk0: / Anyconnect_client_profile.xml
    AnyConnect enable
    tunnel-group-list activate
    internal DefaultRAGroup_2 group strategy
    attributes of Group Policy DefaultRAGroup_2
    DNS-server AAA value. BBB. CCC AAA DDD. BBB. CCC DDD.
    Ikev2 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    internal GroupPolicy_Anyconnect group strategy
    attributes of Group Policy GroupPolicy_Anyconnect
    WINS server no
    value of server DNS 8.8.8.8 8.8.4.4
    Ikev1 VPN-tunnel-Protocol, l2tp ipsec ikev2 ssl-client
    Split-tunnel-policy tunnelall
    IPv6-split-tunnel-policy excludespecified
    value of Split-tunnel-network-list DefaultRAGroup_splitTunnelAcl_1
    by default no
    activate dns split-tunnel-all
    IPv6 address pools no
    WebVPN
    AnyConnect value Anyconnect_client_profile type user profiles
    username password XXXXXXX XXXXXXXXXXXXXXX encrypted privilege 15
    username password XXXXXXX XXXXXXXXXXXXXXX encrypted privilege 15
    attributes of username XXXXXXX
    Ikev1 VPN-tunnel-Protocol, l2tp ipsec ikev2 ssl-client
    attributes global-tunnel-group DefaultRAGroup
    address pool VPN-pool
    Group Policy - by default-DefaultRAGroup_2
    IPSec-attributes tunnel-group DefaultRAGroup
    IKEv1 pre-shared key XXXXXXXXX
    tunnel-group DefaultRAGroup ppp-attributes
    ms-chap-v2 authentication
    tunnel-group Anyconnect type remote access
    tunnel-group Anyconnect General attributes
    address pool VPN-pool
    Group Policy - by default-GroupPolicy_Anyconnect
    NAT - to-public-ip assigned inside
    tunnel-group Anyconnect webvpn-attributes
    enable Anyconnect group-alias
    tunnel-group Anyconnect ppp-attributes
    ms-chap-v2 authentication
    !
    Global class-card class
    match default-inspection-traffic
    !
    !
    World-Policy policy-map
    Global category
    inspect the dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the netbios
    inspect the tftp
    Review the ip options
    !
    service-policy-international policy global
    context of prompt hostname
    no remote anonymous reporting call
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:24991680b66624113beb31d230c593bb
    : end

    Hi cwhlaw2009,

    You must configure a policy Split-tunnel, if you want to be able to access the internal and local network at the same time.

    http://www.Cisco.com/c/en/us/support/docs/security/ASA-5500-x-series-next-generation-firewalls/100936-asa8x-split-tunnel-AnyConnect-config.html

    It may be useful

    -Randy-

  • AnyConnect Assistant, traffic will not work

    I am in the process of establishing an ASA with anyconnect for someone and rather perplexed.

    Have used the anyconnect Wizard and everything seems fine, I can connect to the ASA 5505 of the House, but my internet no longer works and I can't reach anything inside network (172.16.0.0)

    I set up a tunnel of split in policy (using the GUI) and made a list of access of 172.16.0.0. This has no effect. I have to specify the range of pool VPN as well in this access list? the VPN range for customers is 192.168.145.0

    I get an IP in that range when I log in, but my print road, default for internet 0.0.0.0 route is out of my ethernet interface as usual, with a metric of 20, there's another road for internet 0.0.0.0 default but that points to my interface anyconnect with a metric of 2.

    That would explain why my internet does not work when connected, there is also a road to 172.16.0.0, but this does not indicate the address of interface anyconnect. He points again to my ethernet interface. what I am doing wrong?

    1. make sure that you allow subnets behind site B in the list of split tunnel (as applicable)

    2 create a rule of exemption nat (outdoors, outdoor)

    3. make sure that you have the same security permitted intra-interface traffic

    4 leave the anyconnect subnet in the encryption, ACLs on site A and B

  • ASA Anyconnect VPN do not work or download the VPN client

    I have a Cisco ASA 5505 that I try to configure anyconnect VPN and thought, I've changed my setup several times but trying to access my static public IP address of the external IP address to download the image, I am not able to. Also when I do a package tracer I see he has been ignored through the acl when the packets from side to the ASA via port 443, it drops because of the ACL. My DMZ so will he look like something trying to access the ASA via the VPN's going to port 443. Here is my config

    XXXX # sh run
    : Saved
    :
    ASA Version 8.4 (3)
    !
    hostname XXXX
    search for domain name
    activate pFTzVNrKdD9x5rhT encrypted password
    zPBAmb8krxlXh.CH encrypted passwd
    names of
    !
    interface Ethernet0/0
    Outside-interface description
    switchport access vlan 20
    !
    interface Ethernet0/1
    Uplink DMZ description
    switchport access vlan 30
    !
    interface Ethernet0/2
    switchport access vlan 10
    !
    interface Ethernet0/3
    switchport access vlan 10
    !
    interface Ethernet0/4
    Ganymede + ID description
    switchport access vlan 10
    switchport monitor Ethernet0/0
    !
    interface Ethernet0/5
    switchport access vlan 10
    !
    interface Ethernet0/6
    switchport access vlan 10
    !
    interface Ethernet0/7
    Description Wireless_AP_Loft
    switchport access vlan 10
    !
    interface Vlan10
    nameif inside
    security-level 100
    IP 192.168.10.1 255.255.255.0
    !
    interface Vlan20
    nameif outside
    security-level 0
    IP address x.x.x.249 255.255.255.248
    !
    Vlan30 interface
    no interface before Vlan10
    nameif dmz
    security-level 50
    IP 172.16.30.1 255.255.255.0
    !
    boot system Disk0: / asa843 - k8.bin
    passive FTP mode
    DNS lookup field inside
    DNS domain-lookup outside
    DNS domain-lookup dmz
    DNS server-group DefaultDNS
    Name-Server 8.8.8.8
    Server name 8.8.4.4
    search for domain name
    network obj_any1 object
    subnet 0.0.0.0 0.0.0.0
    network of the Webserver_DMZ object
    Home 172.16.30.8
    network of the Mailserver_DMZ object
    Home 172.16.30.7
    the object DMZ network
    172.16.30.0 subnet 255.255.255.0
    network of the FTPserver_DMZ object
    Home 172.16.30.9
    network of the Public-IP-subnet object
    subnet x.x.x.248 255.255.255.248
    network of the FTPserver object
    Home 172.16.30.8
    network of the object inside
    192.168.10.0 subnet 255.255.255.0
    network of the VPN_SSL object
    10.101.4.0 subnet 255.255.255.0
    outside_in list extended access permit tcp any newspaper object Mailserver_DMZ eq www
    outside_in list extended access permit tcp any newspaper EQ 587 Mailserver_DMZ object
    outside_in list extended access permit tcp any newspaper SMTP object Mailserver_DMZ eq
    outside_in list extended access permit tcp any newspaper of the Mailserver_DMZ eq pop3 object
    outside_in list extended access permit tcp any newspaper EQ 2525 Mailserver_DMZ object
    outside_in list extended access permit tcp any newspaper of the Mailserver_DMZ eq imap4 object
    outside_in list extended access permit tcp any newspaper EQ 465 Mailserver_DMZ object
    outside_in list extended access permit tcp any newspaper EQ 993 Mailserver_DMZ object
    outside_in list extended access permit tcp any newspaper EQ 995 object Mailserver_DMZ
    outside_in list extended access permit tcp any newspaper EQ 5901 Mailserver_DMZ object
    outside_in list extended access permit tcp any newspaper Mailserver_DMZ eq https object
    Note access list ACL for VPN Tunnel from Split vpn_SplitTunnel
    vpn_SplitTunnel list standard access allowed 192.168.10.0 255.255.255.0
    pager lines 24
    Enable logging
    timestamp of the record
    exploitation forest-size of the buffer to 8192
    logging trap warnings
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    MTU 1500 dmz
    local pool VPN_SSL 10.101.4.1 - 10.101.4.4 255.255.255.0 IP mask
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 647.bin
    don't allow no asdm history
    ARP timeout 14400
    NAT (inside, outside) static source inside inside static destination VPN_SSL VPN_SSL
    NAT (exterior, Interior) static source VPN_SSL VPN_SSL
    !
    network obj_any1 object
    NAT static interface (indoor, outdoor)
    network of the Webserver_DMZ object
    NAT (dmz, outside) static x.x.x.250
    network of the Mailserver_DMZ object
    NAT (dmz, outside) static x.x.x.. 251
    the object DMZ network
    NAT (dmz, outside) static interface
    Access-group outside_in in external interface
    Route outside 0.0.0.0 0.0.0.0 x.x.x.254 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    AAA-server protocol Ganymede HNIC +.
    AAA-server host 192.168.10.2 HNIC (inside)
    Timeout 60
    key *.
    identity of the user by default-domain LOCAL
    Console HTTP authentication AAA HNIC
    AAA console HNIC ssh authentication
    Console AAA authentication telnet HNIC
    AAA authentication secure-http-client
    http 192.168.10.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ca trustpoint localtrust
    registration auto
    Configure CRL
    Crypto ca trustpoint VPN_Articulate2day
    registration auto
    name of the object CN = vpn.articulate2day.com
    sslvpnkey key pair
    Configure CRL
    Telnet 192.168.10.0 255.255.255.0 inside
    Telnet timeout 30
    SSH 192.168.10.0 255.255.255.0 inside
    SSH timeout 15
    SSH version 2
    Console timeout 0
    No vpn-addr-assign aaa

    DHCP-client update dns
    dhcpd dns 8.8.8.8 8.8.4.4
    dhcpd outside auto_config
    !
    dhcpd address 192.168.10.100 - 192.168.10.150 inside
    dhcpd allow inside
    !
    dhcpd address dmz 172.16.30.20 - 172.16.30.23
    dhcpd enable dmz
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    authenticate the NTP
    NTP server 192.168.10.2
    WebVPN
    allow outside
    AnyConnect image disk0:/anyconnect-linux-64-3.1.06079-k9.pkg 1
    AnyConnect enable
    tunnel-group-list activate
    internal VPN_SSL group policy
    VPN_SSL group policy attributes
    value of server DNS 8.8.8.8
    client ssl-VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list vpn_SplitTunnel
    the address value VPN_SSL pools
    WebVPN
    activate AnyConnect ssl dtls
    AnyConnect Dungeon-Installer installed
    AnyConnect ssl keepalive 15
    AnyConnect ssl deflate compression
    AnyConnect ask enable
    ronmitch50 spn1SehCw8TvCzu7 encrypted password username
    username ronmitch50 attributes
    type of remote access service
    type tunnel-group VPN_SSL_Clients remote access
    attributes global-tunnel-group VPN_SSL_Clients
    address VPN_SSL pool
    Group Policy - by default-VPN_SSL
    tunnel-group VPN_SSL_Clients webvpn-attributes
    enable VPNSSL_GNS3 group-alias
    type tunnel-group VPN_SSL remote access
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect esmtp
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:d41d8cd98f00b204e9800998ecf8427e
    : end

    XXXX #.

    You do not have this configuration:

     object network DMZ nat (dmz,outside) static interface

    Try and take (or delete):

     object network DMZ nat (dmz,outside) dynamic interface

  • AnyConnect VPN setup problem

    Hi all, I'm going to have bad configure anyconnect VPN on my router. I'm CCENT pre level and especially followed a tutorial, but feel I'm missing something simple here.

    It's a fairly simple installation on a Cisco No. 2851 - faces of a single interface my LAN 192.168.1.0/24, the other has a public IP address.

    I created a network 192.168.2.0/24 VPN users, mainly to have phones Android connection of their mobile phone networks, and have access to the servers/security cameras/etc by using their local IP addresses. When my phone connects, it gets an IP address and is connected, but is not communicating with my LAN correctly.

    The VPN client can ping 192.168.1.254 (the router's LAN IP) - but not the other devices on the network. However, the devices on my LAN can ping the VPN clients to their address 192.168.2.x.

    Here's a copy of my current config, I have reorganized some elements with #s. Also pasted my ip sh road under him. Do not forget that I am a novice, please forgive the hack :)

    Router (config) #do sh run
    Building configuration...

    Current configuration: 5782 bytes
    !
    ! Last modification of the configuration at 02:24:24 UTC Sat Sep 5 2015 by #.
    !
    version 15.1
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    host name #.
    !
    boot-start-marker
    boot-end-marker
    !
    !
    enable secret $5 1$ 0 #.
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login local sslvpn
    AAA authorization exec default local
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    !
    dot11 syslog
    no ip source route
    !
    !
    IP cef
    !
    DHCP excluded-address 192.168.1.200 IP 192.168.1.254
    DHCP excluded-address 192.168.1.1 IP 192.168.1.10
    !
    pool of dhcp IP LAN
    network 192.168.1.0 255.255.255.0
    Server DNS 192.168.1.254
    by default-router 192.168.1.254
    !
    !
    IP domain name # '.com'
    host IP Switch 192.168.1.253
    8.8.8.8 IP name-server
    block connection-for 2000 tent 4 within 60
    connection access silencer-class SSH_MGMT
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    voice-card 0
    !
    Crypto pki token removal timeout default 0
    !
    Crypto pki trustpoint TRUSTPOINT-MY
    enrollment selfsigned
    Serial number
    name of the object CN = 117-certificate
    crl revocation checking
    rsakeypair my-rsa-keys
    !
    !
    MY-TRUSTPOINT crypto pki certificate chain
    certificate self-signed 01
    ##########################

    #########################
    quit smoking
    !
    !
    license udi pid CISCO2851 sn FTX1026A54Y
    # 5 secret username $1$ yv # E9.
    # 5 secret username $1$ X0nL ###kO.
    !
    redundancy
    !
    !
    property intellectual ssh version 2
    !
    !
    !
    !
    !
    !
    !
    !
    interface GigabitEthernet0/0
    LAN description
    IP 192.168.1.254 255.255.255.0
    IP nat inside
    No virtual-reassembly in ip
    automatic duplex
    automatic speed
    !
    interface GigabitEthernet0/1
    WAN description
    No dhcp client ip asks tftp-server-address
    No dhcp ip client application-domain name
    DHCP IP address
    IP access-group ACL-WAN_INTERFACE in
    no ip redirection
    no ip proxy-arp
    NAT outside IP
    No virtual-reassembly in ip
    automatic duplex
    automatic speed
    No cdp enable
    !
    interface Serial0/0/0
    no ip address
    Shutdown
    !
    interface virtual-Template1
    !
    local IP 192.168.2.100 WEBVPN-POOL pool 192.168.2.110
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    The dns server IP
    IP nat inside source list INSIDE_NAT_ADDRESSES interface GigabitEthernet0/1 overload
    !
    IP access-list standard INSIDE_NAT_ADDRESSES
    permit 192.168.1.0 0.0.0.255
    permit 192.168.2.0 0.0.0.255
    IP access-list standard SSH_MGMT
    permit 192.168.1.0 0.0.0.255
    permit 207.210.0.0 0.0.255.255
    !
    IP extended ACL-WAN_INTERFACE access list
    deny udp any any eq snmp
    TCP refuse any any eq field
    TCP refuse any any eq echo
    TCP refuse any any day eq
    TCP refuse any any eq chargen
    TCP refuse any any eq telnet
    TCP refuse any any eq finger
    deny udp any any eq field
    deny ip 127.0.0.0 0.255.255.255 everything
    deny ip 192.168.0.0 0.0.255.255 everything
    permit any any eq 443 tcp
    allow an ip
    !
    exploitation forest esm config
    NLS RESP-timeout 1
    CPD cr id 1
    !
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    !
    profile MGCP default
    !
    !
    !
    !
    !
    access controller
    Shutdown
    !
    !
    !
    Line con 0
    exec-timeout 0 0
    Synchronous recording
    line to 0
    exec-timeout 0 0
    Synchronous recording
    line vty 0 4
    exec-timeout 0 0
    Synchronous recording
    entry ssh transport
    line vty 5 15
    exec-timeout 0 0
    Synchronous recording
    entry ssh transport
    !
    Scheduler allocate 20000 1000
    !
    Gateway Gateway-WebVPN-Cisco WebVPN
    IP interface GigabitEthernet0/1 port 443
    SSL rc4 - md5 encryption
    SSL trustpoint TRUSTPOINT-MY
    development
    !
    WebVPN install svc flash:/webvpn/anyconnect-linux-3.1.03103-k9.pkg sequence 1
    !
    WebVPN context Cisco WebVPN
    title "Firewall.cx WebVPN - powered by Cisco"
    SSL authentication check all
    !
    list of URLS "rewrite".
    !
    ACL "ssl - acl.
    ip permit 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0
    permit ip 192.168.2.0 255.255.255.0 192.168.1.0 255.255.255.0
    Licensing ip 192.168.0.0 255.255.0.0 192.168.0.0 255.255.0.0
    !
    login message "Cisco Secure WebVPN"
    !
    webvpnpolicy political group
    functions required svc
    filter tunnel ssl - acl
    SVC-pool of addresses 'WEBVPN-POOL' netmask 255.255.255.0
    generate a new key SVC new-tunnel method
    SVC split include 192.168.1.0 255.255.255.0
    Group Policy - by default-webvpnpolicy
    AAA authentication list sslvpn
    Gateway Cisco WebVPN bridge
    Max-users 5
    development
    !
    end

    Gateway of last resort is #. ###. ###. # network 0.0.0.0

    S * 0.0.0.0/0 [254/0] via #. ###. ###.1
    (###ISP))) is divided into subnets, subnets 1
    S (# #ISP #) [254/0] via (# publicgateway #) GigabitEthernet0/1
    ###.###.0.0/16 is variably divided into subnets, 2 subnets, 2 masks
    C ###.###.###.0/23 is directly connected, GigabitEthernet0/1
    The ###.###.###.###/32 is directly connected, GigabitEthernet0/1
    192.168.1.0/24 is variably divided into subnets, 2 subnets, 2 masks
    C 192.168.1.0/24 is directly connected, GigabitEthernet0/0
    The 192.168.1.254/32 is directly connected, GigabitEthernet0/0
    192.168.2.0/32 is divided into subnets, subnets 1
    S 192.168.2.100 [0/0] via 0.0.0.0, Virtual Network1

    can you try to disable the FW on your internal lan hosts and then try and ping from users of vpn client

  • How the name of customization associated with its file in Anyconnect VPN?

    Here it is the Anyconnect VPN configuration. The customization uses a value - CBB. My question is how Anyconnect VPN define value - CBB. I found no where to define CBB in the configuration. The CBB file is in flash. If so, why I don't see the name of CBB associated configuration with the file located in flash. Thank you.

    --------------------------------------------
    CBB group policy internal
    CBB group-policy attributes
    WINS server no
    value of server DNS 172.16.1.1
    SSL VPN-tunnel-Protocol ikev2 client ssl clientless
    WebVPN
    value of the CBB URL-list
    AnyConnect ask to activate default webvpn timeout 30
    value of customization CBB

    BBC tunnel-group type remote access
    BBC-Global attributes tunnel-group
    address pool SSL_Pool1
    Group Policy - by default-CBB
    BBC webvpn-attributes tunnel-group
    customization CBB
    enable BBC Group-alias

    WebVPN customization objects are stored either in the / + CSCOU + / or / + CSCOE + / directory hidden for plaintext and encrypted items page respectively.

    They are managed through ASDM (Configuration > remote access VPN > clientless SSL VPN access > Portal)

Maybe you are looking for

  • Clipboard in Windows 8?

    I started with 'Basic' in the 1980s, graduated for DOS, windows 3, then 95, 98, ME. I use xp, sp3 now because I think that more than a decade, I've never had problems with xp, that cannot be easily solved. My father had a computer dell laptop with xp

  • Konica magicolor 2430 DL printer & laptop 32 bit Windows 7

    What are my options when my konica Magicolor 2430 DL printer (& 3 toners unused) are not compatible with my 32-bit laptop to windows 7? How can I get a compatible driver?

  • Printer HP 8600 Ok, but does not print anything

    I have tried everything I can thingk of. My HP8600 (Wi FI) pro works very well, the PC says it's all Ok, no problem, but I cannot print anything (it was working perfectly a few days ago). It can scan from the printer to a computer predefined shared d

  • Printer sharing in Windows XP for Windows 8 (64-bit)

    Hello! How to connect Windows XP shared printer to Windows 8 (64-bit). When I connect the 8 (64-Bit) windows printer it shows a message. "No driver found" () Windows cannot find a driver for HP LaserJet P2015 Series PS on the network. To locate one m

  • enumeration of application package

    Hello.  I'm new to AppPackages. I want to set a group of constants that can be used by my Application Engine peoplecode.  The only way to define constants in a class (AFAIK) is in the private sector, which means that my AE pcode cannot use it after I