IPSec tunnel and NetFlow packets

I have a router 1841 IPSec running with an ASA. F0/0 is the source interface. I also set up NetFlow, which must be sent through the IPSec tunnel to the parser. The acl setting the IPSec interesting traffic covers addresses, source and destination of NetFlow. But NetFlow Traffic is not captured by the tunnel. When I ping the destination router, icmp traffic is picked up and goes through the tunnel. Are there ways to force NetFlow traffic to go to the tunnel?

Thank you.

Y at - it a route to the destination address of netflow? I have noted problems with traffic heading towards a destination that was not in the routing table is not made down a VPN.

Tags: Cisco Security

Similar Questions

  • Protection of IPSEC Tunnel and tunnel QOS shaping does no formatting.

    I have an implosion of the little brain as to why it won't work.

    I tried the QOS policy on tunnel interfaces and the ATM interface. No formatting occurs. Interfaces to transmit at their leisure.

    Please can someone have a better day me to tell me what I am doing wrong?

    Here is the config relevant (and standard). without the political order applied anywhere. Any help appreciated.

    ---------------------------------------------------------------------------------

    class-map correspondence-everything APPSERVEURS
    match the name of group-access TERMINALSERVERS
    class-map correspondence-any VOICE
    sip protocol game
    match Protocol rtp
    match dscp ef
    !
    !
    Policy-map QOSPOLICY
    class VOICE
    priority 100
    class APPSERVEURS
    33% of bandwidth
    class class by default
    Fair/salon-tail 16
    Policy-map of TUNNEL
    class class by default
    form average 350000
    QOSPOLICY service-policy
    !
    !
    interface Tunnel0
    bandwidth 350
    IP 172.20.58.2 255.255.255.0
    IP mtu 1420
    load-interval 30
    QoS before filing
    source of Dialer0 tunnel
    destination tunnel X.X.X.X
    ipv4 ipsec tunnel mode
    tunnel path-mtu-discovery
    Tunnel IPSECPROFILE ipsec protection profile
    !
    Tunnel1 interface
    bandwidth 350
    IP 172.21.58.2 255.255.255.0
    IP mtu 1420
    load-interval 30
    delay 58000
    QoS before filing
    source of Dialer0 tunnel
    destination tunnel Y.Y.Y.Y
    ipv4 ipsec tunnel mode
    tunnel path-mtu-discovery
    Tunnel IPSECPROFILE ipsec protection profile
    !
    !
    ATM0/0/0 interface
    no ip address
    load-interval 30
    No atm ilmi-keepalive
    !
    point-to-point interface ATM0/0/0.1
    PVC 0/38
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface Dialer0
    bandwidth 400
    the negotiated IP address

    ---------------------------------------------------------------------------------------------------------

    Thank you

    Paul

    Paul,

    One of the reasons could be because of the VTI overload.

    That being said I don't know which is the way to go with your QoS:

    https://Tools.Cisco.com/bugsearch/bug/CSCsz63683/?reffering_site=dumpcr

    My suggestion: give it a try with 15.2 M/T and prosecute TAC with discount people rather than VPN QoS ;-)

    M.

  • IPSec tunnel and join a LAN router

    I have to tunnel MikroTik IPSec Cisco ASA.

    Cisco WAN: xxx.xxx.xxx.xxx

    Cisco LAN: 172.27.0.0/20

    MikroTik WAN: .yyy

    MikroTik LAN: 172.27.128.0/20

    This acts to Cisco configuration:

    access extensive list ip 172.27.0.0 acl_encrypt allow 255.255.240.0 172.27.128.0 255.255.240.0

    access extensive list ip 172.27.0.0 acl_no_nat_inside allow 255.255.240.0 172.27.128.0 255.255.240.0

    NAT-control
    Global 1 interface (outside)
    NAT (inside) 0-list of access acl_no_nat_inside
    NAT (inside) 1 0.0.0.0 0.0.0.0

    Crypto ipsec transform-set esp-aes-256 ts_esp_aes_256_sha, esp-sha-hmac

    card crypto cm_outside 10 correspondence address acl_encrypt
    card crypto cm_outside pfs set 10 group5
    card crypto cm_outside 10 peers set.yyy
    card crypto cm_outside 10 transform-set ts_esp_aes_256_sha
    3600 seconds, duration of life card crypto cm_outside 10 set - the security association
    card crypto cm_outside 10 set security-association life 1048576 kilobytes

    cm_outside interface card crypto outside

    crypto ISAKMP policy 10
    preshared authentication
    aes-256 encryption
    sha hash
    Group 5
    life 3600

    tunnel - group.yyy type ipsec-l2l
    tunnel - group.yyy ipsec-attributes
    pre-shared-key *.

    Tunnel works fine, when I try to ping from a PC behind Cisco to another PC behind MikroTik.

    (e.g. 172.27.1.1 to 172.27.129.1), it works fine (except the first two lost packages which is OK
    due to the delay of its ISAKMP/IPsec negotiation).

    But I need to be able to access a PC behind Cisco's MikroTik.

    If I try for example

    ping 172.27.129.1

    Cisco, all packets are lost.

    I guess that Cisco does not use its LAN interface but the WAN interface.

    What can I do to make it work?

    Not sure why you want to do.

    Yes, ASA use the IP address on the outgoing interface as source IP address. So when you ping the remote of the SAA, it will WAN IP.

    You can add the following entry in your ACL to see if it works

    access-list allowed acl_encrypt ip xxx.xxx.xxx.xxx host 172.27.129.1

    Make the changes to the ACL on the remote site as well.

    You may or may not add a NAT 0 as well. I don't know because this traffic is started from ASA itself. You can check the log to see what's happening and then make the decision.

  • IPSEC tunnel and Routing Support protocols

    Hello world

    I read that IPSEC does not support routing with VPN's Site to the other protocols because both are Layer4.

    This means that if Site A must reach the B Site over a WAN link, we use static IP on the Site A and Site B router?

    In my lab at home I config Site to Site VPN systems and they work correctly using OSPF does that mean that IPSEC supports the routing protocol?

    IF someone can explain this please?

    OSPF config one side

    router ospf 1

    3.4.4.4 router ID

    Log-adjacency-changes

    area 10-link virtual 10.4.4.1

    passive-interface Vlan10

    passive-interface Vlan20

    3.4.4.4 to network 0.0.0.0 area 0

    network 192.168.4.0 0.0.0.255 area 10

    network 192.168.5.0 0.0.0.255 area 0

    network 192.168.10.0 0.0.0.255 area 0

    network 192.168.20.0 0.0.0.255 area 0

    network 192.168.30.0 0.0.0.255 area 0

    network 192.168.98.0 0.0.0.255 area 0

    network 192.168.99.0 0.0.0.255 area 0

    3550SMIA #sh ip route

    Code: C - connected, S - static, mobile R - RIP, M-, B - BGP

    D - EIGRP, OSPF, IA - external EIGRP, O - EX - OSPF inter zone

    N1 - type external OSPF NSSA 1, N2 - type external OSPF NSSA 2

    E1 - OSPF external type 1, E2 - external OSPF of type 2

    i - IS - Su - summary IS, L1 - IS - IS level 1, L2 - IS level - 2

    -IS inter area, * - candidate failure, U - static route by user

    o - ODR, P - periodic downloaded route static

    Gateway of last resort is 192.168.5.3 to network 0.0.0.0

    192.168.12.0/24 [13/110] through 192.168.5.3, 3d17h, FastEthernet0/11

    100.0.0.0/32 is divided into subnets, subnets 1

    O 100.100.100.100 [110/3] through 192.168.5.3, 3d17h, FastEthernet0/11

    3.0.0.0/8 is variably divided into subnets, 2 subnets, 2 masks

    O 3.3.3.3/32 [110/2] via 192.168.5.3, 3d17h, FastEthernet0/11

    C 3.4.4.0/24 is directly connected, Loopback0

    C 192.168.30.0/24 is directly connected, Vlan30

    64.0.0.0/32 is divided into subnets, subnets 1

    O E2 64.59.135.150 [110/300] through 192.168.5.3, 1d09h, FastEthernet0/11

    4.0.0.0/32 is divided into subnets, subnets 1

    O 4.4.4.4 [110/2] via 192.168.5.3, 3d17h, FastEthernet0/11

    C 192.168.10.0/24 is directly connected, Vlan10

    172.31.0.0/24 is divided into subnets, 4 subnets

    O E2 172.31.3.0 [110/300] through 192.168.5.3, 3d17h, FastEthernet0/11

    O E2 172.31.2.0 [110/300] through 192.168.5.3, 3d17h, FastEthernet0/11

    O E2 172.31.1.0 [110/300] through 192.168.5.3, 3d17h, FastEthernet0/11

    O E2 172.31.0.0 [110/300] through 192.168.5.3, 3d17h, FastEthernet0/11

    O 192.168.11.0/24 [110/3] through 192.168.5.3, 3d17h, FastEthernet0/11

    O 192.168.98.0/24 [110/2] via 192.168.99.1, 3d17h, FastEthernet0/8

    C 192.168.99.0/24 is directly connected, FastEthernet0/8

    192.168.20.0/24 C is directly connected, Vlan20

    192.168.5.0/31 is divided into subnets, subnets 1

    C 192.168.5.2 is directly connected, FastEthernet0/11

    C 10.0.0.0/8 is directly connected, Tunnel0

    192.168.6.0/31 is divided into subnets, subnets 1

    O 192.168.6.2 [110/2] via 192.168.5.3, 3d17h, FastEthernet0/11

    192.168.1.0/24 [13/110] through 192.168.5.3, 3d17h, FastEthernet0/11

    O * E2 0.0.0.0/0 [110/1] via 192.168.5.3, 1d09h, FastEthernet0/11

    B side Config

    Side A

    router ospf 1

    Log-adjacency-changes

    network 192.168.97.0 0.0.0.255 area 0

    network 192.168.98.0 0.0.0.255 area 0

    network 192.168.99.0 0.0.0.255 area 0

    1811w # sh ip route

    Code: C - connected, S - static, mobile R - RIP, M-, B - BGP

    D - EIGRP, OSPF, IA - external EIGRP, O - EX - OSPF inter zone

    N1 - type external OSPF NSSA 1, N2 - type external OSPF NSSA 2

    E1 - OSPF external type 1, E2 - external OSPF of type 2

    i - IS - Su - summary IS, L1 - IS - IS level 1, L2 - IS level - 2

    -IS inter area, * - candidate failure, U - static route by user

    o - ODR, P - periodic downloaded route static

    Gateway of last resort is 192.168.99.2 to network 0.0.0.0

    192.168.12.0/24 [110/14] through 192.168.99.2, 3d17h, FastEthernet0

    100.0.0.0/32 is divided into subnets, subnets 1

    O 100.100.100.100 [110/4] through 192.168.99.2, 3d17h, FastEthernet0

    3.0.0.0/32 is divided into subnets, 2 subnets

    O 3.3.3.3 [110/3] through 192.168.99.2, 3d17h, FastEthernet0

    O 3.4.4.4 [110/2] via 192.168.99.2, 3d17h, FastEthernet0

    O 192.168.30.0/24 [110/2] via 192.168.99.2, 3d17h, FastEthernet0

    64.0.0.0/32 is divided into subnets, subnets 1

    O E2 64.59.135.150 [110/300] through 192.168.99.2, 1d09h, FastEthernet0

    4.0.0.0/32 is divided into subnets, subnets 1

    O 4.4.4.4 [110/3] through 192.168.99.2, 3d17h, FastEthernet0

    O 192.168.10.0/24 [110/2] via 192.168.99.2, 3d17h, FastEthernet0

    172.31.0.0/24 is divided into subnets, 4 subnets

    O E2 172.31.3.0 [110/300] through 192.168.99.2, 3d17h, FastEthernet0

    O E2 172.31.2.0 [110/300] through 192.168.99.2, 3d17h, FastEthernet0

    O E2 172.31.1.0 [110/300] through 192.168.99.2, 3d17h, FastEthernet0

    O E2 172.31.0.0 [110/300] through 192.168.99.2, 3d17h, FastEthernet0

    O 192.168.11.0/24 [110/4] through 192.168.99.2, 3d17h, FastEthernet0

    C 192.168.98.0/24 is directly connected, BVI98

    C 192.168.99.0/24 is directly connected, FastEthernet0

    O 192.168.20.0/24 [110/2] via 192.168.99.2, 3d17h, FastEthernet0

    192.168.5.0/31 is divided into subnets, subnets 1

    O 192.168.5.2 [110/2] via 192.168.99.2, 3d17h, FastEthernet0

    192.168.6.0/31 is divided into subnets, subnets 1

    O 192.168.6.2 [110/3] through 192.168.99.2, 3d17h, FastEthernet0

    192.168.1.0/24 [110/14] through 192.168.99.2, 3d17h, FastEthernet0

    O * E2 0.0.0.0/0 [110/1] via 192.168.99.2, 1d09h, FastEthernet0

    Thank you

    Mahesh

    Mahesh.

    Indeed, solution based purely crypto-card are not compatible with a routing protocol.  Crypto card however is the legacy config we support on IOS. The best practice is to use the protection of tunnel. Any routing protocol would work then.

    for example

    https://learningnetwork.Cisco.com/docs/doc-2457

    It's the best solution we currenty have

  • Decision on DMVPN and L2L simple IPsec tunnels

    I have a project where I need to make a decision on which solution to implement... environment is as follows...

    • 4 branches.
    • Each branch has 2 subnets; one for DATA and another for VOICE
    • 2 ISPS in each (an Internet access provider and a provider of MPLS)
    • Branch #1 isn't necessarily the HUB office that all database servers and files are there are
    • Branch #2 is actually where the phone equipment
    • Other 2 branches are just branches speaks (may not need never DATA interconnectivy, but they do need interconnection VOICE when they call since we spoke directly to the other)
    • MPLS is currently used for telephone traffic.
    • ISP provider link is used for site to site tunnels that traverse the internet, and it is the primary path for DATA. Means that all branch DATA subnets use the tunnels from site to site as main road to join the #1 branch where all files and databases are located.
    • I'd like to have redundancy in case the network MPLS down for all traffic VOICE switch to L2L tunnels.

    My #1 Option

    Because it isn't really a star to the need, I don't really know if I want to apply DMVPN, although I read great things about it. In addition, another reason, I would have perhaps against DMVPN is the 'delay' involved, at least during initialization, communications having spoke-to-spoke. There is always a broken package when a department wants to initiate communication with one another.

    My #2 Option

    My other choice is just deploy L2L IPSec tunnels between all 4 branches. It's certainly much easier to install than DMVPN although DMVPN can without routing protocols that I think I'll need. But with these Plains L2L IPSec tunnels, I can also add the GRE tunnels and the routing of traffic protocols it as well as all multicast traffic. In addition, I can easily install simple IP SLA that will keep all tunnels upwards forever.

    Can someone please help to choose one over the other is? or if I'm just okay with the realization of the #2 option

    Thanks in advance

    Hi ciscobigcat

    Yes, OSPF will send periodic packets 'Hello' and they will maintain the tunnels at all times.

    The numbers that you see (143 and 1001) are the "cost" of the track, so OSPF (Simplified) will calculate what different paths there are to a destination and assign each of them a 'cost' (by assigning a cost to each segment of the path, for example GigabitEthernet is "lower cost" Fastethernet and then adding the costs of all segments).

    Then it will take the path to the lowest cost (143 in your case, in normal operation) and insert this in the routing table.

    So since traffic is already going the right way, I don't know if you still need any tweaking? Personally, I would not add a second routing protocol because, generally, makes things more complicated.

    QoS, it is important to use "prior qos rank".

    See for example

    http://www.Cisco.com/en/us/docs/solutions/Enterprise/WAN_and_MAN/QoS_SRND/IPSecQoS.html

    http://www.Cisco.com/en/us/Tech/tk543/tk757/technologies_tech_note09186a00800b3d15.shtml

    HTH

    Herbert

  • IPSec tunnel between a client connection mobility and WRV200

    Someone has set up an IPSec tunnel between a client connection mobility and WRV200? I can't get the right configuration.

    Agitation, these products are treated by the Cisco Small Business support community. Please refer to the URL: https://supportforums.cisco.com/community/netpro/small-business

  • IPSec Tunnel between Cisco 2801 and Netscren 50 with NAT and static

    Hello

    My problem isn't really the IPSec connection between two devices (it is already done...) But my problem is that I have a mail server on the site of Cisco, who have a static NAT from inside to outside. Due to the static NAT, I do not see the server in the VPN tunnel. I found a document that almost describes the problem:

    "Configuration of a router IPSEC Tunnel private-to-private network with NAT and static" (Document ID 14144)

    NAT takes place before the encryption verification!

    In this document, the solution is 'routing policy' using the loopback interface. But, how can I handle this with the Netscreen firewall. Someone has an idea?

    Thanks for any help

    Best regards

    Heiko

    Hello

    Try to change your static NAT with static NAT based policy.

    That is to say the static NAT should not be applicable for VPN traffic

    permissible static route map 1

    corresponds to the IP 104

    access-list 104 refuse host ip 10.1.110.10 10.1.0.0 255.255.0.0

    access-list 104 allow the host ip 10.1.110.10 all

    IP nat inside source static 10.1.110.10 81.222.33.90 map of static route

    HTH

    Kind regards

    GE.

  • Policy Nat and IPSec tunnel

    Hello

    I have a Cisco IOS router and you want to configure an IPSec tunnel between myself and the client.  Unfortunately, we have two overlapping of 10 network IP addresses.

    Is it possible for me to just Nat addresses IP on my side or should the customer Nat as well?

    I have configured NAT on the inside of the interface for 10.134.206.1 to 192.168.156.6 so that Nat happens before that packages are encrypted in the tunnel, however tunnel is not coming.    The client uses a sonic firewall and allowed their 10.91.0.0/16 network 192.168.156.0/24.

    See attachment

    Kind regards

    They are wrong to installation.  Remote local networks are not 10.134.206.0 and 10.134.206/42.  It is simply your public IP address.

  • Voice and IPSEC Tunnels

    In which case I use a DMVPN IPSEC technology for branch connectivity, used ISP know what kind of traffic I run because it is encrypted in the end.

    DMVPN package use is first encapsulated in GRE and then encrypted with IPSEC authentication information. Because the ultimate traffic is IPSEC requires ISP/provider leave the port UDP 500 and ESP open. Once the tunnel is created I can pass any type of traffic because it will use ESP.

    Given what I saw a few deployments where we put in place this kind of solution and telephone traffic did not and ip phones were unable to register. Most of the guys have pointed out that it could possibly be because ISP blocks the SCCP traffic, but my concern is that if we have a branch at Headquarters IPSEC tunnel how the ISP can detect this thing and drop it.

    Please provide feedback on this.

    The provider cannot see inside the tunnel. Only, he could assume that it could be the voice traffic:

    The voice parameters the value DSCP-in IP header when they send traffic. These values are copied to the outer IP header when the traffic is encrypted. With this function you can also do QoS on encrypted traffic.

    But I do not think that a provider might filter on this traffic.

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • Can I terminate and then rebuild, an IPsec Tunnel inside an ASA

    My user to Reno wants to send data to Vermont, but must go through the ASA of Kansas.

    The Reno to the jump of Kansas must be AES - 128.

    The Vermont jump Kansas must be AES - 256.

    Can the firewall in Kansas terminate a tunnel, and then build a second tunnel, without having to leave the ASA?

    In other words, I have not bent-pipe to a server via the inside address.

    Thank you

    JC

    Hello

    So if I understand you correctly, you want to build 2 connections VPN L2L of Kansas. One in Reno and other to Vermont? And you want users to Reno to be able to connect to Vermont through these relationships?

    There should be no problem to do that. There is no need for traffic of Reno through the local network in Kansas. It will simply a tower to the interface 'outside' of the Kansas and go to Vermont through the other connection VPN L2L.

    Some things you need to take into account during Setup are

    • Reno must define only the traffic to Kansas and Vermont LANs is set to VPN L2L connection to Kansas
    • Reno must define NAT0 configurations for the traffic mentioned above of Kansas Reno and Reno, in Vermont
    • Kansas will have 2 VPN L2L configurations.
    • Kansas will have to define that the traffic between the networks of Reno and Vermont is defined both of above VPN L2L configurations
    • Kansas should have NAT0 configurations on its 'outside' interface, for networks of Reno and Vermont so that traffic between them runs
    • Kansas will also set up "permit same-security-traffic intra-interface". This will allow the movement of the Reno head in Vermont, the same interface, he entered in to. It's because traffic is going to come from "outside" and it will also leave from the "outside".
    • Vermont will naturally have the same kind of needs than Reno as he is also a RADIUS in the topology.

    Also, I assume that you always have the option to configure a VPN L2L directly between Reno and Vermont without Kansas having something to do with this configuration.

    I hope that the information was useful, I don't know if it is only in the planning stages or if you already tried to set it up and had some problems?

    -Jouni

  • How to troubleshoot an IPSec tunnel GRE?

    Hello

    My topology includes two firewalls connected through the Internet "" (router) and behind each firewall, there is a router.

    The routers I configured a GRE tunnel that is successful, then I configured an IPsec tunnel on the firewall.

    I does not change the mode to transport mode in the transform-set configuration.

    Everything works; If I connect a PC to the router, it can ping another PC on the other router. However if I change mode of transport mode that they cannot.

    I was wondering how can I ensure that the IPSec tunnel WILL really works? How can I fix it or package tracking?

    Thank you.

    I was wondering how can I ensure that the IPSec tunnel WILL really works? How can I fix it or package tracking?

    To verify that the VPN tunnel works well, check the output of
    ISAKMP crypto to show his
    Crypto ipsec to show his

    Here are the commands of debug
    Debug condition crypto x.x.x.x, where x.x.x.x IP = peer peer
    Debug crypto isakmp 200
    Debug crypto ipsec 200

    You will see ACTIVE int the first output and program non-zero and decaps on the output of the latter.

    For the GRE tunnel.
    check the condition of the tunnel via "int ip see the brief.

    In addition, you can configure keepalive via the command:

    Router # configure terminal
    Router (config) #interface tunnel0
    Router(Config-if) 5 4 #keepalive

    and then run "debug keepalive tunnel" to see packets hello tunnel going and coming from the router.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • DROP in flow of the IPSec tunnel

    Hello

    I am trying to use a VPN, who worked on one connection ASA months on ASA9.1 (2). I've updated to ASA9.1 11 (6) and it has stopped working.

    This is the remote ASA5505s making an IPSEC connection-a network head 5520. I can ride preceding and following 2 and 11 9.1 9.1 (6) and while the configuration does not change, the VPN starts working on 9.1 2

    Vpn connects, but there is no packets sent or received...

    I get this packet tracer...

    Output of the command: "packet - trace entry tcp teeessyou 192.168.190.2 5000 192.168.195.1 detail 80.

    Phase: 1
    Type: ACCESS-LIST
    Subtype:
    Result: ALLOW
    Config:
    Implicit rule
    Additional information:
    Direct flow from returns search rule:
    ID = 0xae1308e8, priority = 1, domain = allowed, deny = false
    hits = 622, user_data = 0 x 0, cs_id = 0 x 0, l3_type = 0 x 8
    Mac SRC = 0000.0000.0000, mask is 0000.0000.0000
    DST = 0000.0000.0000 Mac, mask is 0100.0000.0000
    input_ifc = teeessyou, output_ifc = any

    Phase: 2
    Type: UN - NAT
    Subtype: static
    Result: ALLOW
    Config:
    NAT (teeessyou, outside) static source all all static destination teeessyou_ENCODERS teeessyou_ENCODERS
    Additional information:
    NAT divert on exit to the outside interface
    Untranslate 192.168.195.1/80 to 192.168.195.1/80

    Phase: 3
    Type: ACCESS-LIST
    Subtype: Journal
    Result: ALLOW
    Config:
    Access-group teeessyou_access_in in the teeessyou interface
    teeessyou_access_in of access allowed any ip an extended list
    Additional information:
    Direct flow from returns search rule:
    ID = 0xae24d310, priority = 13, area = allowed, deny = false
    hits = 622, user_data is 0xab6b23c0, cs_id = 0 x 0, use_real_addr, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = teeessyou, output_ifc = any

    Phase: 4
    Type: NAT
    Subtype:
    Result: ALLOW
    Config:
    NAT (teeessyou, outside) static source all all static destination teeessyou_ENCODERS teeessyou_ENCODERS
    Additional information:
    Definition of static 192.168.190.2/5000 to 192.168.190.2/5000
    Direct flow from returns search rule:
    ID = 0xae1ea5a8, priority = 6, area = nat, deny = false
    hits = 622, user_data is 0xae1e9c58, cs_id = 0 x 0, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=192.168.192.0 DST, mask is 255.255.224.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = teeessyou, output_ifc = external

    Phase: 5
    Type: NAT
    Subtype: volatile
    Result: ALLOW
    Config:
    Additional information:
    Direct flow from returns search rule:
    ID = 0xa9678858, priority = 1, domain = nat-volatile, deny = true
    hits = 105, user_data = 0 x 0, cs_id = 0 x 0, reverse, use_real_addr, flags = 0 x 0, Protocol = 6
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = none, output_ifc = any

    Phase: 6
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional information:
    Direct flow from returns search rule:
    ID = 0xae136910, priority = 0, sector = inspect-ip-options, deny = true
    hits = 622, user_data = 0 x 0, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = teeessyou, output_ifc = any

    Phase: 7
    Type: VPN
    Subtype: encrypt
    Result: ALLOW
    Config:
    Additional information:
    Direct flow from returns search rule:
    ID = 0xaeec4328, priority = 70, domain = encrypt, deny = false
    hits = 65, user_data is 0xb7dc, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=192.168.195.0 DST, mask is 255.255.255.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = none, output_ifc = external

    Phase: 8
    Type: NAT
    Subtype: rpf check
    Result: ALLOW
    Config:
    NAT (teeessyou, outside) static source all all static destination teeessyou_ENCODERS teeessyou_ENCODERS
    Additional information:
    Direct flow from returns search rule:
    ID = 0xae1eae48, priority = 6, area = nat-reversed, deny = false
    hits = 129, user_data is 0xae1e9d10, cs_id = 0 x 0, use_real_addr, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=192.168.192.0 DST, mask is 255.255.224.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = teeessyou, output_ifc = external

    Phase: 9
    Type: VPN
    Subtype: ipsec-tunnel-flow
    Result: DECLINE
    Config:
    Additional information:
    Reverse flow from returns search rule:
    ID = 0xaea9f6b0, priority = 69 = ipsec-tunnel-flow area, deny = false
    hits = 129, user_data = 0 x 0, cs_id = 0xaea999c0, reverse, flags = 0 x 0 = 0 protocol
    IP/ID=192.168.192.0 SRC, mask = 255.255.224.0, port = 0, = 0 tag
    IP/ID=192.168.190.0 DST, mask is 255.255.255.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = out, output_ifc = any

    Hello Spencerallsop,

    I recommend to add the keyword "no-proxy-arp" the end of the NAT statement, so the ASA try to answer queries ARP for the traffic(VPN interesting traffic), also this last phase 9 usually shows ignored due to a filter VPN defined in sometimes group policy, make sure you have not a filter VPN in a group policy that affect this tunnel then you will need to do the following:

    1. remove the NAT statement:

    -no nat (teeessyou, outside) static source all all static destination teeessyou_ENCODERS teeessyou_ENCODERS

    2 fix the NAT statement with the keyword "No.-proxy-arp" :

    -nat (teeessyou, outside) static source any any destination static teeessyou_ENCODERS teeessyou_ENCODERS non-proxy-arp

    3 disable the VPN ISA SA:

    -claire crypto ikev1 his

    4. run the packet tracer to check that the L2L has developed,

    To be honest I wouldn't recommend move you to 9.1.7 since it has some problems with the ARP entries, and it affects AnyConnect SSL somehow, which is still under investigation.

    In fact, this bug affects 9.1.7 (may affect your environment):

    - https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuy28710

    Please don't forget to rate and score as of this post, keep me posted!

    Kind regards

    David Castro,

  • ASA: VPN IPSEC Tunnel from 5505(ver=8.47) to 5512 (ver = 9.23)

    Hi-

    We have connected tunnel / VPN configuration between an ASA 5505 - worm = 8.4 (7) and 5512 - worm = 9.2 (3).
    We can only ping in a sense - 5505 to the 5512, but not of vice-versa(5512 to 5505).

    Networks:

    Local: 192.168.1.0 (answering machine)
    Distance: 192.168.54.0 (initiator)

    See details below on our config:

    SH run card cry

    card crypto outside_map 2 match address outside_cryptomap_ibfw
    card crypto outside_map 2 pfs set group5
    outside_map 2 peer XX crypto card game. XX.XXX.XXX
    card crypto outside_map 2 set transform-set ESP-AES-256-SHA ikev1
    crypto map outside_map 2 set ikev2 AES256 ipsec-proposal

    outside_map interface card crypto outside

    Note:
    Getting to hit numbers below on rules/ACL...

    SH-access list. I have 54.0

    permit for access list 6 outside_access_out line scope ip 192.168.1.0 255.255.255.0 192.168.54.0 255.255.255.0 (hitcnt = 15931) 0x01aecbcc
    permit for access list 1 outside_cryptomap_ibfw line extended ip object NETWORK_OBJ_192.168.1.0_24 object NETWORK_OBJ_192.168.54.0_24 (hitcnt = 3) 0xa75f0671
    access-list 1 permit line outside_cryptomap_ibfw extended ip 192.168.1.0 255.255.255.0 192.168.54.0 255.255.255.0 (hitcnt = 3) 0xa75f0671

    SH run | I have access-group
    Access-group outside_access_out outside interface

    NOTE:
    WE have another working on the 5512 - VPN tunnel we use IKE peer #2 below (in BOLD)...

    HS cry his ikev1

    IKEv1 SAs:

    HIS active: 2
    Generate a new key SA: 0 (a tunnel report Active 1 and 1 to generate a new key during the generate a new key)
    Total SA IKE: 2

    1 peer IKE: XX. XX.XXX.XXX
    Type: L2L role: answering machine
    Generate a new key: no State: MM_ACTIVE
    2 IKE peers: XXX.XXX.XXX.XXX
    Type: L2L role: answering machine
    Generate a new key: no State: MM_ACTIVE

    SH run tunnel-group XX. XX.XXX.XXX
    tunnel-group XX. XX.XXX.XXX type ipsec-l2l
    tunnel-group XX. XX.XXX.XXX General-attributes
    Group - default policy - GroupPolicy_XX.XXX.XXX.XXX
    tunnel-group XX. XX.XXX.XXX ipsec-attributes
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.

    SH run | I have political ikev1

    ikev1 160 crypto policy
    preshared authentication
    aes-256 encryption
    Group 5
    life 86400

    SH run | I Dynamics
    NAT interface dynamic obj - 0.0.0.0 source (indoor, outdoor)
    NAT source auto after (indoor, outdoor) dynamic one interface

    NOTE:
    To from 5512 at 5505-, we can ping a host on the remote network of ASA local

    # ping inside the 192.168.54.20
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 192.168.54.20, wait time is 2 seconds:
    !!!!!
    Success rate is 100 per cent (5/5), round-trip min/avg/max = 30/32/40 ms

    Determination of 192.168.1.79 - local host route to 192.168.54.20 - remote host - derivation tunnel?

    The IPSEC tunnel check - seems OK?

    SH crypto ipsec his
    Interface: outside
    Tag crypto map: outside_map, seq num: 2, local addr: XX.XXX.XXX.XXX

    outside_cryptomap_ibfw to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.54.0 255.255.255.0
    local ident (addr, mask, prot, port): (192.168.1.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.54.0/255.255.255.0/0/0)
    current_peer: XX. XX.XXX.XXX

    #pkts program: 4609, #pkts encrypt: 4609, #pkts digest: 4609
    #pkts decaps: 3851, #pkts decrypt: 3851, #pkts check: 3851
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 4609, model of #pkts failed: 0, #pkts Dang failed: 0
    success #frag before: 0, failures before #frag: 0, #fragments created: 0
    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0
    #TFC rcvd: 0, #TFC sent: 0
    #Valid errors ICMP rcvd: 0, #Invalid ICMP errors received: 0
    #send errors: 0, #recv errors: 0

    local crypto endpt. : XX.XXX.XXX.XXX/0, remote Start crypto. : XX. XX.XXX.XXX/0
    Path mtu 1500, ipsec 74 (44) generals, media, mtu 1500
    PMTU time remaining: 0, political of DF: copy / df
    Validation of ICMP error: disabled, TFC packets: disabled
    current outbound SPI: CDC99C9F
    current inbound SPI: 06821CBB

    SAS of the esp on arrival:
    SPI: 0x06821CBB (109190331)
    transform: aes-256-esp esp-sha-hmac no compression
    running parameters = {L2L, Tunnel, group 5 PFS, IKEv1}
    slot: 0, id_conn: 339968, crypto-card: outside_map
    calendar of his: service life remaining (KB/s) key: (3914789/25743)
    Size IV: 16 bytes
    support for replay detection: Y
    Anti-replay bitmap:
    0xFFFFFFFF to 0xFFFFFFFF
    outgoing esp sas:
    SPI: 0xCDC99C9F (3452542111)
    transform: aes-256-esp esp-sha-hmac no compression
    running parameters = {L2L, Tunnel, group 5 PFS, IKEv1}
    slot: 0, id_conn: 339968, crypto-card: outside_map
    calendar of his: service life remaining (KB/s) key: (3913553/25743)
    Size IV: 16 bytes
    support for replay detection: Y
    Anti-replay bitmap:
    0x00000000 0x00000001

    --> The local ASA 5512 - where we have questions - tried Packet Tracer... seems we receive requests/responses...

    SH cap CAP

    34 packets captured

    1: 16:41:08.120477 192.168.1.79 > 192.168.54.20: icmp: echo request
    2: 16:41:08.278138 192.168.54.20 > 192.168.1.79: icmp: echo request
    3: 16:41:08.278427 192.168.1.79 > 192.168.54.20: icmp: echo reply
    4: 16:41:09.291992 192.168.54.20 > 192.168.1.79: icmp: echo request
    5: 16:41:09.292282 192.168.1.79 > 192.168.54.20: icmp: echo reply

    --> On the ASA 5505 distance - we can ping through the 5512 to the local host (192.168.1.79)

    SH cap A2

    42 packets captured

    1: 16:56:16.136559 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request
    2: 16:56:16.168860 802. 1 q vlan P0 192.168.1.79 #1 > 192.168.54.20: icmp: echo reply
    3: 16:56:17.140434 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request
    4: 16:56:17.171652 802. 1 q vlan P0 192.168.1.79 #1 > 192.168.54.20: icmp: echo reply
    5: 16:56:18.154426 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request
    6: 16:56:18.186178 802. 1 q vlan P0 192.168.1.79 #1 > 192.168.54.20: icmp: echo reply
    7: 16:56:19.168417 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request

    --> Package trace on 5512 does no problem... but we cannot ping from host to host?

    entry Packet-trace within the icmp 192.168.1.79 8 0 detailed 192.168.54.20

    Phase: 4
    Type: CONN-SETTINGS
    Subtype:
    Result: ALLOW
    Config:
    class-map default class
    match any
    Policy-map global_policy
    class class by default
    Decrement-ttl connection set
    global service-policy global_policy
    Additional information:
    Direct flow from returns search rule:
    ID = 0x7fffa2d0ba90, priority = 7, area = conn-set, deny = false
    hits = 4417526, user_data = 0x7fffa2d09040, cs_id = 0 x 0, use_real_addr, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = output_ifc = any to inside,

    Phase: 5
    Type: NAT
    Subtype:
    Result: ALLOW
    Config:
    NAT interface dynamic obj - 0.0.0.0 source (indoor, outdoor)
    Additional information:
    Definition of dynamic 192.168.1.79/0 to XX.XXX.XXX.XXX/43904
    Direct flow from returns search rule:
    ID = 0x7fffa222d130, priority = 6, area = nat, deny = false
    hits = 4341877, user_data = 0x7fffa222b970, cs_id = 0 x 0, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = inside, outside = output_ifc

    ...

    Phase: 14
    Type: CREATING STREAMS
    Subtype:
    Result: ALLOW
    Config:
    Additional information:
    New workflow created with the 7422689 id, package sent to the next module
    Information module for forward flow...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_inspect_icmp
    snp_fp_translate
    snp_fp_adjacency
    snp_fp_fragment
    snp_ifc_stat

    Information for reverse flow...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_translate
    snp_fp_inspect_icmp
    snp_fp_adjacency
    snp_fp_fragment
    snp_ifc_stat

    Result:
    input interface: inside
    entry status: to the top
    entry-line-status: to the top
    output interface: outside
    the status of the output: to the top
    output-line-status: to the top
    Action: allow

    --> On remote ASA 5505 - Packet track is good and we can ping remote host very well... dunno why he "of Nations United-NAT?

    Destination - initiator:
     
    entry Packet-trace within the icmp 192.168.54.20 8 0 detailed 192.168.1.79
     
    ...
    Phase: 4
    Type: UN - NAT
    Subtype: static
    Result: ALLOW
    Config:
    NAT (inside, outside) static source NETWORK_OBJ_192.168.54.0_24 NETWORK_OBJ_192.168.54.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination
    Additional information:
    NAT divert on exit to the outside interface
    Untranslate 192.168.1.79/0 to 192.168.1.79/0
    ...

    Summary:
    We "don't" ping from a host (192,168.1.79) on 5512 - within the network of the 5505 - inside the network host (192.168.54.20).
    But we can ping the 5505 - inside the network host (192.168.54.20) 5512 - inside the network host (192.168.1.79).

    Please let us know what other details we can provide to help solve, thanks for any help in advance.

    -SP

    Well, I think it is a NAT ordering the issue.

    Basically as static and this NAT rule-

    NAT interface dynamic obj - 0.0.0.0 source (indoor, outdoor)

    are both in article 1 and in this article, it is done on the order of the rules so it does match the dynamic NAT rule rather than static because that seems to be higher in the order.

    To check just run a 'sh nat"and this will show you what order everthing is in.

    The ASA is working its way through the sections.

    You also have this-

    NAT source auto after (indoor, outdoor) dynamic one interface

    which does the same thing as first statement but is in section 3, it is never used.

    If you do one of two things-

    (1) configure the static NAT statement is above the dynamic NAT in section 1 that is to say. You can specify the command line

    or

    (2) remove the dynamic NAT of section 1 and then your ASA will use the entry in section 3.

    There is a very good document on this site for NAT and it is recommended to use section 3 for your general purpose NAT dynamic due precisely these questions.

    It is interesting on your ASA 5505 you duplicated your instructions of dynamic NAT again but this time with article 2 and the instructions in section 3 that is why your static NAT works because he's put in correspondence before all your dynamic rules.

    The only thing I'm not sure of is you remove the dynamic NAT statement in article 1 and rely on the statement in section 3, if she tears the current connections (sorry can't remember).

    Then you can simply try to rearrange so your static NAT is above it just to see if it works.

    Just in case you want to see the document here is the link-

    https://supportforums.Cisco.com/document/132066/ASA-NAT-83-NAT-operation-and-configuration-format-CLI

    Jon

  • Using Loopback Interface as Source GRE/IPSec tunnel

    Hi all:

    I need one to spend a working router to router VPN tunnel using an IP WAN IP interface loopback as a source.  I am able to ping the loopback from the other router.  As soon as I change the source of tunnel to use the loopback IP address, change the encryption ACL map, and move the cryptographic card of the WAN interface to the loopback interface, the tunnel will not come to the top.  If I remove all the crypto config, the tunnel comes up fine as just a GRE tunnel.  On the other router, I see the message that says that's not encrypting the traffic below.

    * 00:10:33.515 Mar 1: % CRYPTO-4-RECVD_PKT_NOT_IPSEC: Rec'd package not an IPSEC packet. (ip) vrf/adr_dest = 192.168.0.1, src_addr = 192.168.1.2, prot = 47

    What Miss me?  Is there something else that needs to be done to use the closure of a GRE/IPSec tunnel?

    I have install below config in the laboratory to see if I can get it even work in a non-production environment.

    R1 WAN IP: 192.168.0.1

    R2 WAN IP: 192.168.0.2

    R2 Closure: 192.168.1.2

    hostname R2

    !

    crypto ISAKMP policy 1

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    ISAKMP crypto key abc123 address 192.168.0.1

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac T1

    transport mode

    !

    crypto map 1 VPN ipsec-isakmp

    Description remote control

    defined peer 192.168.0.1

    game of transformation-T1

    match address VPN1

    !

    interface Loopback0

    IP 192.168.1.2 255.255.255.255

    VPN crypto card

    !

    Tunnel1 interface

    IP 172.30.240.2 255.255.255.252

    IP mtu 1440

    KeepAlive 10 3

    tunnel source 192.168.1.2

    tunnel destination 192.168.0.1

    VPN crypto card

    !

    interface FastEthernet0

    IP 192.168.0.2 255.255.255.0

    !

    VPN1 extended IP access list

    allow ACCORD 192.168.1.2 host 192.168.0.1

    you have tried to add "card crypto VPN 1 - address Loopback0".

  • GRE over IPSec tunnel cannot pass traffic through it

    I am trying to configure a GRE over IPSec tunnel between sites, we use the router cisco 7613 SUP720 (IOS: s72033-advipservicesk9_wan - mz.122 - 18.SXF15a.bin) and 3845 router (IOS:c3845 - advsecurityk9 - mz.124 - 25c.bin), we are facing problems when we use the tunnel because traffic is not passing through it. the configuration was working when we were using two routers cisco 3845 (IOS:c3845 - advsecurityk9 - mz.124 - 25c.bin), but for some reason, it doesn't work anymore when I paste the configuration on the new 7613 router.

    Head office

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    ISAKMP crypto key T3ST001 address 0.0.0.0 0.0.0.0
    !
    !
    Crypto ipsec transform-set IPSec_PLC aes - esp esp-sha-hmac
    transport mode
    !
    map PLC - CUM 10 ipsec-isakmp crypto
    defined by peer 167.134.216.89
    game of transformation-IPSec_PLC
    match address 100
    !
    !
    !
    Tunnel1 interface
    bandwidth 1984
    IP 167.134.216.94 255.255.255.252
    Mtu 1476 IP
    load-interval 30
    source of tunnel Serial0/1/0:0
    tunnel destination 167.134.216.89

    interface Serial0/1/0:0
    IP 167.134.216.90 255.255.255.252
    card crypto PLC - CUM

    access-list 100 permit gre 167.134.216.90 host 167.134.216.8

    Router eigrp 100
    network 167.134.216.92 0.0.0.3

    Directorate-General of the

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    ISAKMP crypto key T3ST001 address 0.0.0.0 0.0.0.0
    !
    !
    Crypto ipsec transform-set IPSec_PLC aes - esp esp-sha-hmac
    transport mode
    !
    map PLC - CUM 10 ipsec-isakmp crypto
    defined by peer 167.134.216.90
    game of transformation-IPSec_PLC
    match address 100

    Tunnel1 interface
    bandwidth 1984
    IP 167.134.216.93 255.255.255.252
    Mtu 1476 IP
    load-interval 30
    source of tunnel Serial1/0/0:1
    tunnel destination 167.134.216.90

    interface Serial1/0/0:1
    bandwidth 1984
    IP 167.134.216.89 255.255.255.252
    IP access-group 101 in
    load-interval 30
    no fair queue
    card crypto PLC - CUM

    access-list 100 permit gre 167.134.216.89 host 167.134.216.90

    ER-7600 #sh crypto isakmp his
    conn-id State DST CBC slot
    167.134.216.89 167.134.216.90 QM_IDLE 3 0

    ER-3845 #sh crypto isakmp his
    status of DST CBC State conn-id slot
    167.134.216.89 167.134.216.90 QM_IDLE 3 0 ACTIVE

    ER-3845 #sh active cryptographic engine connections

    Algorithm of address State IP Interface ID encrypt decrypt
    3 Serial0/1/0: 167.134.216.90 0 HMAC_SHA + AES_CBC 0 0 value
    3001 Serial0/1/0: 167.134.216.90 0 set AES + SHA 0 0
    3002 Serial0/1/0: 167.134.216.90 0 set AES + SHA 61 0

    ER-7600 #sh active cryptographic engine connections

    Algorithm of address State IP Interface ID encrypt decrypt
    3 Serial1/0/0:1 167.134.216.89 set HMAC_SHA + AES_CBC 0 0
    2000 Serial1/0/0:1 167.134.216.89 set HMAC_SHA + 0 66 AES_CBC
    2001 Serial1/0/0:1 167.134.216.89 set HMAC_SHA + AES_CBC 0 0

    I had this error on the er-3845: % CRYPTO-4-RECVD_PKT_NOT_IPSEC: Rec'd package not an IPSEC packet and this one on the IPSEC (epa_des_crypt) UH-7600: decrypted packet has no control of his identity

    Please help, it's so frustrating...

    Thanks in advance

    Oscar

    Here is a document from cisco, mentioning clearly for a card encryption on the two physical as tunnel interface well.

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a008009438e.shtml

    It may be useful

    Manish

Maybe you are looking for

  • How can I get my YouTube video podcast in my iTunes RSS feed?

    I want my video podcast on YouTube to show up in my stream iTunes, but how? All links in this forum for what appear to be old. Welcome to the tips, thank you! I know it's possible - see Ricky Gervais hosted example attached - but where the video down

  • HP Pavilion a6750f: problem dual monitor (Second monitor not detected in DVI input)

    Hello everyone, I'm going to by a problem of not being able to setp toward the top of my second monitor. I own a HP Pavilion a6750f with an ATI Radeon HD 3200 card on board running on Windows 7 Ultimate 64 bit operating system.  In the back, I have t

  • Impossible to get the recovery disc Vista for DV7-1020us notebook.

    I intend to install a new hard shore (750 GB) in my Pavilion DV &-1020us notebook. I use Vista 64 bit OS. Software does not offer me the possibility to make recovery disks. I can back up my files. The HP site says my computer does not recognize my se

  • I can't add components to a Service

    Hello We evaluate vFoglight (company) and I am trying to create a set of services, in which I want to add the components of variuos in him. However, after you create the service (either through the Service constructor), it is not bring up the box to

  • Typing some keys shows something else, help me understand what

    Original title: KEY BOARD by TYPING in TROUBLE HELLO FROM A FRIEND CAN HELP ME. MY DAUGHTER HAS BEEN USING MY LAPTOP, WHEN I TYPE K IT SHOWS 2 AND L THAT HE POSTER 3. SO button IAM TAPANT IN pressing on Fn please help me overcome thanks, G.ABARAJEETH