Issue from site to site of SRP527w port forwarding

Hello

I have problem with setting up port forwarding on the VPN between two cisco 527w.

Scenario when we see a tunnel VPN from Site to Site between Site A and B; a printer behind Site B must be accessible using the IP WAN of A Site address.

Like the picture above:

-From site A, I am able to ping printer and printer access locally and via 120.146.x.x with port forwarding to installation on site has to the printer.

-From site B, I am able to ping A site gateway but not able to access the printer through 120.146.x.x. The printer can be access via 129.203.x.x if port forwarding is configured on the site B on the printer.

Cisco SRP 527w supports port forwarding via VPN site-to-site site A to site B printer?

Y at - it no suggest or another solution for this scenario?

Some help would be very appreciated.

Kind regards

Thai

Hi thai,

I'm not entirely sure - I think that an IOS based router, for example, the 800 series, you could do with proper setup.

I would say that remote access to a printer or a server like this is perhaps not the most secure solution however.  A better approach would be to use a router that supports both a remote access VPN site.  With this, you must be able to use a VPN client to access the site with the IP address static, then tunnel to the other site where the device is.  You might consider the series RV of the device as well as IOS routers for that.

Kind regards

Andy

Tags: Cisco Support

Similar Questions

  • kid or childs is not receaving emails from sites of checking e-mail like facebook or I tunes

    I did everything for free account so that I can check his accounts on Facebook and Itunes does not receive emails from sites and also do not have a junk folder and it will not let me.  Any suggestions would be helpful, it's a hotmail account.

    Hello

    By default, the junk mail folder is not available if the parent account is one that maintains a list of contacts of the child. To activate the junk e-mail folder, the child's account must be defined to manage their contacts. Please follow these steps:

    1. connect to https://fss.live.com using your Parent account.
    2. click on change settings under the user name of your child.
    3. Select Contact Management on the Panel of the menu on the left.
    4. in respect of the management on behalf of the child of the contacts, select the child manages their own contact list.
     5. click on Save.

    These steps will also address the issue with do not receive emails from these sites. Because when your child maintains a list of contacts, they will be able to receive emails from people/websites that aren't on the list of contacts.

    Note: Access to this feature has been removed for users who have not already configured it. If you had introduced on the market before, you will still see the feature on the site of family safety on the left side of the Web page for contact management. For more information about this, please read the article in the link below:

    Where is the function of the safety Contact family management?

    Best regards
    Gerard G.

  • VPN site to Site with an ASA behind Port Forwarding device

    Hi, I want to configure a VPN from Site to site with an ASA with a public static IP adress and other ASA located behind a device with a public IP address that can forward ports to the ASA.

    I have found no documentation for this configuration in the Cisco KB, anyone have a link for me or a brief description of the requirements?

    Thank you

    Tobias

    Hello

    Take a look at this documentation

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080094ecd.shtml

    Hope this helps

    -Jouni

  • VPN clients hairpining through a tunnel from site to site

    I have a 8.2 (5) ASA 5510 in Site1 and a 8.2 (1) ASA 5505 Site2 they are configured with a tunnel from site to site.

    Each site has VPN clients that connect and I would like to allow customers to access on both sides across the site-to-site tunnel servers.

    I enabled same-security-traffic permit intra-interface I also added the remote networks to access list who made the split tunneling.

    I think I'm doing something wrong with nat, but I don't know, any help would be greatly appreciated.

    Site1 Clients1 (172.17.2.0/24) (10.0.254.0/24)

    ASA Version 8.2 (5)

    !

    hostname site1

    names of

    DNS-guard

    !

    interface Ethernet0/0

    nameif outside

    security-level 0

    IP address site1 255.255.255.240

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 172.17.2.1 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    nameif DMZ

    security-level 0

    IP 10.10.10.1 255.255.255.0

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 0

    IP 192.168.1.1 255.255.255.0

    management only

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    VPN - UK wide ip 172.17.2.0 access list allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 192.168.123.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    Notice of inside_nat0_outbound access-list us Client Server UK

    access extensive list ip 10.0.254.0 inside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 192.168.123.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.17.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.18.2.0 255.255.255.0

    Split_Tunnel_List list standard access allowed 192.168.123.0 255.255.255.0

    Split_Tunnel_List of access note list UK VPN Client pool

    Standard access list Split_Tunnel_List allow 172.255.2.0 255.255.255.0

    outside-2 extended access list permit tcp any any eq smtp

    outside-2 extended access list permit tcp any any eq 82

    outside-2 extended access list permit tcp any any eq 81

    outside-2 extended access list permit tcp everything any https eq

    outside-2 extended access list permit tcp any any eq imap4

    outside-2 extended access list permit tcp any any eq ldaps

    outside-2 extended access list permit tcp any any eq pop3

    outside-2 extended access list permit tcp any any eq www

    outside-2 extended access list permit tcp any any eq 5963

    outside-2 extended access list permit tcp any any eq ftp

    outside-2 allowed extended access list tcp any any eq ftp - data

    outside-2 extended access list permit tcp any any eq 3389

    list of access outside-2 extended tcp refuse any any newspaper

    2-outside access list extended deny ip any any newspaper

    outside-2 extended access list deny udp any any newspaper

    allow VPN CLIENTS to access extended list ip 172.17.2.0 255.255.255.0 10.0.254.0 255.255.255.0

    allow VPN CLIENTS to access extended list ip 172.18.2.0 255.255.255.0 10.0.254.0 255.255.255.0

    allow VPN CLIENTS to access extended list 192.168.123.0 ip 255.255.255.0 10.0.254.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.17.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.18.2.0 255.255.255.0

    VPNClient_splittunnel list standard access allowed 192.168.123.0 255.255.255.0

    VPNClient_splittunnel of access note list UK VPN Client pool

    Standard access list VPNClient_splittunnel allow 172.255.2.0 255.255.255.0

    VPN-Northwoods extended ip 172.17.2.0 access list allow 255.255.255.0 192.168.123.0 255.255.255.0

    Note to outside_nat0_outbound to access list AD 01/05/13

    access extensive list ip 10.0.254.0 outside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    pager lines 24

    Enable logging

    debug logging in buffered memory

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 DMZ

    management of MTU 1500

    mask 10.0.254.25 - 10.0.254.45 255.255.255.0 IP local pool VPNUserPool

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (outside) 0-list of access outside_nat0_outbound

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 172.17.2.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp 172.17.2.200 smtp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 82 172.17.2.253 82 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 81 192.168.123.253 81 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface https 172.17.2.10 https netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 172.17.2.10 imap4 imap4 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ldaps 172.17.2.10 ldaps netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 172.17.2.10 pop3 pop3 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface www 172.17.2.19 www netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 5963 172.17.2.108 5963 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp 172.17.2.7 ftp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp - data 172.17.2.7 ftp - data netmask 255.255.255.255

    static (inside, outside) tcp 3389 172.17.2.29 interface 3389 netmask 255.255.255.255

    Access-group 2-outside-inside in external interface

    Route outside 0.0.0.0 0.0.0.0 74.213.51.129 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    RADIUS protocol AAA-server DCSI_Auth

    AAA-server host 172.17.2.29 DCSI_Auth (inside)

    key *.

    AAA-server protocol nt AD

    AAA-server AD (inside) host 172.16.1.211

    AAA-server AD (inside) host 172.17.2.29

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp - esp-sha-hmac trans_set

    Crypto ipsec transform-set VPN-Client-esp-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto dynamic-map DYN_MAP 20 the value reverse-road

    Crypto-map dynamic outside_dyn_map 20 game of transformation-VPN-Client

    address for correspondence outside_map 20 card crypto VPN - UK

    card crypto outside_map 20 peers set site2

    card crypto outside_map 20 transform-set trans_set

    address for correspondence outside_map 30 card crypto VPN-Northwoods

    card crypto outside_map 30 peers set othersite

    trans_set outside_map 30 transform-set card crypto

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    lifetime 28800

    crypto ISAKMP policy 20

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    lifetime 28800

    Telnet timeout 5

    SSH timeout 60

    Console timeout 0

    management of 192.168.1.2 - dhcpd address 192.168.1.254

    enable dhcpd management

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal Clients_vpn group strategy

    attributes of strategy of group Clients_vpn

    value of server DNS 10.0.1.30

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPNClient_splittunnel

    domain.local value by default-field

    the authentication of the user activation

    tunnel-group VPNclient type remote access

    tunnel-group VPNclient-global attributes

    address pool VPNUserPool

    authentication-server-group DCSI_Auth

    strategy - by default-group Clients_vpn

    tunnel-group VPNclient ipsec-attributes

    pre-shared key *.

    tunnel-group othersite type ipsec-l2l

    othersite group tunnel ipsec-attributes

    pre-shared key *.

    tunnel-group site2 type ipsec-l2l

    tunnel-group ipsec-attributes site2

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    class-map imblock

    match any

    class-map p2p

    game port tcp eq www

    class-map P2P

    game port tcp eq www

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    type of policy-map inspect im bine

    parameters

    msn - im yahoo im Protocol game

    drop connection

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the pptp

    type of policy-card inspect http P2P_HTTP

    parameters

    matches the query uri regex _default_gator

    Journal of the drop connection

    football match request uri regex _default_x-kazaa-network

    Journal of the drop connection

    Policy-map IM_P2P

    class imblock

    inspect the im bine

    class P2P

    inspect the http P2P_HTTP

    !

    global service-policy global_policy

    IM_P2P service-policy inside interface

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:7717a11f5f2dce11af0f35cee7b4c893

    : end

    Site2 Clients1 (172.18.2.0/24) (172.255.2.0/24)

    ASA Version 8.2 (1)

    !

    names of

    name 172.18.2.2 UKserver

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 172.18.2.1 255.255.255.0

    !

    interface Vlan2

    nameif GuestWiFi

    security-level 0

    IP 192.168.2.1 255.255.255.0

    !

    interface Vlan3

    nameif outside

    security-level 0

    IP address site2 255.255.255.252

    !

    interface Ethernet0/0

    switchport access vlan 3

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    switchport trunk allowed vlan 1-2

    switchport vlan trunk native 2

    switchport mode trunk

    Speed 100

    full duplex

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    Access extensive list ip 172.18.2.0 USER_VPN allow 255.255.255.0 172.255.2.0 255.255.255.0

    Access extensive list ip 172.17.2.0 USER_VPN allow 255.255.255.0 172.255.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.18.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.17.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.255.2.0 255.255.255.0

    Outside_2_Inside list extended access permit tcp any host otherhost eq smtp

    Outside_2_Inside list extended access permit tcp any host otherhost eq pop3

    Outside_2_Inside list extended access permit tcp any host otherhost eq imap4

    Outside_2_Inside list extended access permit tcp any host otherhost eq www

    Outside_2_Inside list extended access permit tcp any host otherhost eq https

    Outside_2_Inside list extended access permit tcp any host otherhost eq ldap

    Outside_2_Inside list extended access permit tcp any host otherhost eq ldaps

    Outside_2_Inside list extended access permit tcp any host otherhost eq nntp

    Outside_2_Inside list extended access permit tcp any host otherhost eq 135

    Outside_2_Inside list extended access permit tcp any host otherhost eq 102

    Outside_2_Inside list extended access permit tcp any host otherhost eq 390

    Outside_2_Inside list extended access permit tcp any host otherhost eq 3268

    Outside_2_Inside list extended access permit tcp any host otherhost eq 3269

    Outside_2_Inside list extended access permit tcp any host otherhost eq 993

    Outside_2_Inside list extended access permit tcp any host otherhost eq 995

    Outside_2_Inside list extended access permit tcp any host otherhost eq 563

    Outside_2_Inside list extended access permit tcp any host otherhost eq 465

    Outside_2_Inside list extended access permit tcp any host otherhost eq 691

    Outside_2_Inside list extended access permit tcp any host otherhost eq 6667

    Outside_2_Inside list extended access permit tcp any host otherhost eq 994

    Outside_2_Inside access list extended icmp permitted an echo

    Outside_2_Inside list extended access permit icmp any any echo response

    Outside_2_Inside list extended access permit tcp any host site2 eq smtp

    Outside_2_Inside list extended access permit tcp any host site2 eq pop3

    Outside_2_Inside list extended access permit tcp any host site2 eq imap4

    Outside_2_Inside list extended access permit tcp any host site2 eq www

    Outside_2_Inside list extended access permit tcp any host site2 eq https

    Outside_2_Inside list extended access permit tcp any host site2 eq ldap

    Outside_2_Inside list extended access permit tcp any host site2 eq ldaps

    Outside_2_Inside list extended access permit tcp any host site2 eq nntp

    Outside_2_Inside list extended access permit tcp any host site2 eq 135

    Outside_2_Inside list extended access permit tcp any host site2 eq 102

    Outside_2_Inside list extended access permit tcp any host site2 eq 390

    Outside_2_Inside list extended access permit tcp any host site2 eq 3268

    Outside_2_Inside list extended access permit tcp any host site2 eq 3269

    Outside_2_Inside list extended access permit tcp any host site2 eq 993

    Outside_2_Inside list extended access permit tcp any host site2 eq 995

    Outside_2_Inside list extended access permit tcp any host site2 eq 563

    Outside_2_Inside list extended access permit tcp any host site2 eq 465

    Outside_2_Inside list extended access permit tcp any host site2 eq 691

    Outside_2_Inside list extended access permit tcp any host site2 eq 6667

    Outside_2_Inside list extended access permit tcp any host site2 eq 994

    Outside_2_Inside list extended access permit tcp any SIP EQ host site2

    Outside_2_Inside list extended access permit tcp any range of 8000-8005 host site2

    Outside_2_Inside list extended access permit udp any range of 8000-8005 host site2

    Outside_2_Inside list extended access udp allowed any SIP EQ host site2

    Outside_2_Inside tcp extended access list deny any any newspaper

    Outside_2_Inside list extended access deny udp any any newspaper

    VPN - USA 172.255.2.0 ip extended access list allow 255.255.255.0 172.17.2.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 172.17.2.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 172.255.2.0 255.255.255.0

    access extensive list ip 172.255.2.0 inside_nat0_outbound allow 255.255.255.0 172.17.2.0 255.255.255.0

    Comment by Split_Tunnel_List-list of access networks to allow via VPN

    Standard access list Split_Tunnel_List allow 172.18.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.17.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.255.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 10.0.254.0 255.255.255.0

    pager lines 20

    Enable logging

    monitor debug logging

    debug logging in buffered memory

    asdm of logging of information

    Debugging trace record

    Within 1500 MTU

    MTU 1500 GuestWiFi

    Outside 1500 MTU

    IP pool local ClientVPN 172.255.2.100 - 172.255.2.124

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 621.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 172.18.2.0 255.255.255.0

    NAT (GuestWiFi) 2 192.168.2.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp smtp UKserver netmask 255.255.255.255

    public static tcp (indoor, outdoor) UKserver netmask 255.255.255.255 pop3 pop3 interface

    public static tcp (indoor, outdoor) interface imap4 imap4 netmask 255.255.255.255 UKserver

    public static tcp (indoor, outdoor) interface www UKserver www netmask 255.255.255.255

    public static tcp (indoor, outdoor) https UKserver netmask 255.255.255.255 https interface

    public static tcp (indoor, outdoor) interface ldap UKserver ldap netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ldaps ldaps netmask 255.255.255.255 UKserver

    public static tcp (indoor, outdoor) interface nntp nntp netmask 255.255.255.255 UKserver

    public static 135 135 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 102 102 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 390 390 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 3268 3268 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 3269 3269 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static UKserver netmask 255.255.255.255 993 993 interface tcp (indoor, outdoor)

    public static UKserver 995 netmask 255.255.255.255 995 interface tcp (indoor, outdoor)

    public static 563 563 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 465 465 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 691 691 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 6667 UKserver 6667 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 994 994 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    Access-group Outside_2_Inside in interface outside

    Route outside 0.0.0.0 0.0.0.0 87.224.93.53 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    Ray of AAA-server vpn Protocol

    AAA-server vpn (inside) host UKserver

    key DCSI_vpn_Key07

    the ssh LOCAL console AAA authentication

    Enable http server

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp - esp-sha-hmac trans_set

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto-map dynamic outside_dyn_map 20 transform-set trans_set

    Crypto dynamic-map DYN_MAP 20 the value reverse-road

    address for correspondence outside_map 20 card crypto VPN - USA

    card crypto outside_map 20 peers set othersite2 site1

    card crypto outside_map 20 transform-set trans_set

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    lifetime 28800

    crypto ISAKMP policy 20

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    lifetime 28800

    Telnet timeout 5

    SSH timeout 25

    Console timeout 0

    dhcpd dns 8.8.8.8 UKserver

    !

    dhcpd address 172.18.2.100 - 172.18.2.149 inside

    dhcpd allow inside

    !

    dhcpd address 192.168.2.50 - 192.168.2.74 GuestWiFi

    enable GuestWiFi dhcpd

    !

    no basic threat threat detection

    no statistical access list - a threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal USER_VPN group policy

    USER_VPN group policy attributes

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_Tunnel_List

    the authentication of the user activation

    tunnel-group othersite2 type ipsec-l2l

    othersite2 group of tunnel ipsec-attributes

    pre-shared-key *.

    type tunnel-group USER_VPN remote access

    attributes global-tunnel-group USER_VPN

    address pool ClientVPN

    Authentication-server group (external vpn)

    Group Policy - by default-USER_VPN

    IPSec-attributes tunnel-group USER_VPN

    pre-shared-key *.

    tunnel-group site1 type ipsec-l2l

    tunnel-group ipsec-attributes site1

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect the rsh

    inspect the rtsp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the tftp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:d000c75c8864547dfabaf3652d81be71

    : end





    Hello

    The output seems to say that traffic is indeed transmitted to connect VPN L2L

    Can you PING from hosts on the network 172.18.2.0/24 to the hosts on the network 172.17.2.0/24?

    Have you tried several different target hosts on the network you are trying to ping while might exclude us actual devices are not just meeting the specifications these PINGs?

    -Jouni

  • No Ping response from Site to Site connection between 876 of Cisco and CheckPoint Firewall

    Hello!

    We try to create a Site-to-Site - connection IPSec between a Cisco 876 (local site) and a control-firewall station (remote site). Cisco 876 is not directly connected to the internet, but it is behind a router ADSL with port-forwarding, redirection of ports 500 and 4500. The configuration of the Cisco 876 running is attached to this thread. Unfortunately, I get no results when debugging the connection with the command "debug crypto isakmp" and "debug crypto ipsec".

    From the point of view of Checkpoint firewall the connection seems to be implemented, but there is no response from ping.

    The server in the local site to be achieved since the network behind the firewall Checkpoint has a routing entry "PEI route add [inside the ip-net Remote] 255.255.255.0 [inside the premises of intellectual property]" (see also annex current config name ip addresses).

    Establishing a VPN Cisco Client connection to the same router Cisco 876 works very well.

    Any help would be much appreciated!

    Jakob J. Blaette

    Hi Jakob,

    Add my two cents here.

    You should always verify that the following ports and Protocol are open:

    1 - UDP port 500--> ISAKMP

    2 - UDP port 4500--> NAT - T

    3-protocol 50---> ESP

    A LAN-to-LAN tunnel will never establish a TCP session, but it could use NAT - T (if behind a NAT). Remember that a single translation isn't a port forwarding, a LAN-to-LAN tunnel is not good unless you have a one-to-one translation of the NATted device, which I think, in your case the router is working.

    HTH.

    Portu.

    Please note all useful messages and mark this message as a response.

  • Permit for site to Site VPN - display Ports

    Hello

    I have HQ(Site A) ASA5505 configuration with two VPN Tunnels established to the remote sites (Site B and) C Site. Everything works very well. I am able to ping on each subnet devices (from Site A to Site B and Site C and vice versa) successfully; However, cann't devices communicate with a server at Headquarters (Site A) and I wanted to make sure that the ports are open in the Tunnels. How to accomplish this?

    Much appreciated!

    Best, ~ sK

    Hello

    There are many things that decide what traffic is transferred to the L2L VPN connections and what is allowed through the actual firewalls.

    First of all, you naturally want to confirm that the host which need to communicate is really configured on the VPN L2L configurations. In the ACL, which defines the traffic.

    If this mentioned that ACL is very though then you will probably want to take a look at the NAT configuration are ok. You use NAT0 to all traffic on all of these VPN L2L connections?

    Then, you naturally want to confirm that host generate connections that are allowed to form the connection via the 'inside' ACL on the ASA local interface.

    Then theres a "sysopt connection permit-vpn. This configuration command controls the adjustment if connections through VPN connections are allowed to ignore the 'outer' interface ACL. The default setting for ASA, is that all connections from VPN connection are automatically bypassing the 'outside' the ACL interface (or rather the ACL of the interface when the VPN was interrupted on the SAA, although its 99% of the time 'outside')

    To check the State of the above mentioned questioning the command 'show sysopt run '. If you do not see what is the "vpn" in the output, then you will know the setting is in its default value and therefore is not block connections. If there is "no sysopt connection permit-vpn" means that you need to allow all necessary traffic while the 'outer' interface ACL.

    To check if certain traffic gets correctly transmitted to the VPN L2L at his LOCAL ASA then you can use the command "packet - trace.

    Format would be

    • Assuming the traffic is initiated by behind the interface 'inside '.

    entrance to Packet-trace inside tcp

    This example displays a message about long'ish on the CLI that will tell all the audit which are made to the traffic that you are trying to simulate. It will also inform your NAT and ACLs rules is corresponding to the movement. He will also mention if traffic is transferred to a VPN connection.

    Natutally firewall logs is a great tool to determine where the traffic stops (checking all the ASAs related to the connection attempt). The ASDM GUI (monitor section) is ideal for this purpose.

    Also if you want to go even deeper, you can capture packets from the firewall to the ASA. But since in this case we are talking about VPN/encrypted traffic you can only take the capture on the interface of 'inside' interface input/output traffic is not encrypted.

    I do not think that the ASA provides a tool to tell you what traffic is allowed through the L2L VPN connection. You can use combined the above to determine that. Of course, you might be able to run a program on a host behind the ASA to scan open ports.

    I hope that some of this information will help you understand what is wrong.

    Of course, ask if you need more information about something that I mentioned above. If you take the exit "packet - trace" of some of the ASAs, you can share the result here for us to look through.

    EDIT: typos

    Edit2: Even the strangest faults strike. I'm too tired.

    -Jouni

  • Foxfire flies from site to site, but the links open very slowly in my e-mail program. Why the difference?

    Foxfire when open, flies from site to site, but when I click on a link in my email, even if Foxfire is open, it is very very slow to react, aggravatingly Yes. Why the difference?

    What part solved the problem?

    Was it places.sqlite?

    In this case he may have had a problem with history.

  • I removed the check mark to "Accept cookies from sites" in the Privacy tab, but when I restart Firefox the check mark is back!

    I removed the check mark to "Accept cookies from sites" in the Privacy tab, but when I restart Firefox the check mark is back! This problem started with version 3.6 and so I upgraded to version 5, but the problem remains. Any suggestions?

    Preferences are not saved

    https://support.Mozilla.com/en-us/KB/preferences%20are%20not%20saved

    Check and tell if its working.

  • Tunnel VPN remote Internet and VPN remote VPN from Site to Site traffic?

    Hello

    We try to remote traffic from our users VPN tunnel through our ASA 5510 as well as to allow the only access for remote user VPN traffic to the other end of the all our VPN site-to-site connected to the same ASA. Basically, we who want to VPN in the network in order to access all of our networks business. We try to get away with this without using split Tunneling.

    I can currently get internal traffic from the remote user VPN to reach all other vpn site-to-site tunnels without the internet in tunnel. The problem is when I add the following statement to the NAT:

    NAT (outside) 1 10.10.19.0 255.255.255.0 * 10.10.19.0 is the address of the remote VPN Client

    Internet traffic to the remote VPN starts to get in the tunnel, but I lose the opportunity to reach one of the other tunnels from site to site by the remote VPN tunnel.

    I also begin to receive the following errors in the journal of the ASA

    3 July 1, 2009 12:34:18 305005 10.10.19.255 137 no group of translation not found for udp src outside:10.10.19.3/137 dst outside:10.10.19.255/137

    Any help with how NAT statements must be defined for this work would be appreciated.

    Thank you

    Will be

    Will,

    the link of this post for your scenario of vpn hub & speak reference, you problem may be on exempt nat rules.

    Have a second look at your sheep rules.

    Be sure to eliminate tunnel rules related to rheumatoid arthritis, as appropriate, to not let him get in the way of splitting.

    http://forums.Cisco.com/eForum/servlet/NetProf?page=NetProf&Forum=security&topic=firewalling&TopicId=.ee6e1fa&fromOutline=true&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.2cc2e0f6/4

    If always emits discribe topology for l2ls and info logic RA and sanatized hub config asa... but I think if you look at the thread above, you should be able to solve.

    Concerning

  • VoIP QoS for Tunnel from Site to Site

    Hi all

    I need help to configure QoS for VoIP between two Cisco ASA 5505 with VPN Site to Site.

    There is no need for bandwidth reservation, only 46 (EF) DSCP should be higher and DSCP 26 second queue higher and rules apply only to a site to site VPN.

    Usually, I try to configure the ASAs via ASDM and discovered in the documentation Cisco how configure QoS DSCP bits with a Service policy and how to configure QoS for a VPN from Site to Site (rule Service-> Match traffic strategy). But how to configure QoS for a bit DSCP applies to Tunnel from Site to Site? And how configure different priorities for both DSCP bits, this is defined by the order of political Service?

    The quality of service must be activated on the two ASAs to inside interface?

    Thanks in advance

    Tobias

    Like most-

    class-map voice_traffic
    match dscp ef
    match dscp 26

  • Remote VPN users cannot access tunnel from site to site

    Cisco ASA5505.

    I have a tunnel of site-to-site set up from our office to our Amazon AWS VPC.  I'm not a network engineer and have spent way too much time just to get to this point.

    It works very well since within the office, but users remote VPN can not access the tunnel from site to site.  All other remote access looks very good.

    The current configuration is here: https://gist.github.com/pmac72/f483ea8c7c8c8c254626

    Any help or advice would be greatly appreciated.  It is probably super simple for someone who knows what they're doing to see the question.

    Hi Paul.

    Looking at your configuration:

    Remote access:

    internal RA_GROUP group policy
    RA_GROUP group policy attributes
    value of server DNS 8.8.8.8 8.8.4.4
    Protocol-tunnel-VPN IPSec
    value of Split-tunnel-network-list Split_Tunnel_List

    permit same-security-traffic intra-interface
     
    type tunnel-group RA_GROUP remote access
    attributes global-tunnel-group RA_GROUP
    address RA_VPN_POOL pool
    Group Policy - by default-RA_GROUP
    IPSec-attributes tunnel-group RA_GROUP
    pre-shared key *.
     
    local pool RA_VPN_POOL 10.0.0.10 - 255.255.255.0 IP 10.0.0.50 mask

    Site to site:

      

    card crypto outside_map 1 match address acl-amzn
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 AWS_TUNNEL_1_IP AWS_TUNNEL_2_IP
    card crypto outside_map 1 set of transformation transformation-amzn
     
     
    I recommend you to use a local IP address pool with a different IP address that deals with the inside interface uses, now you are missing NAT are removed from the IP local pool to the destination of the site to site:
     
    NAT_EXEMPT list of ip 10.0.0.0 access allow 255.255.255.0 172.17.0.0 255.255.0.0
     
    NAT (outside) 0-list of access NAT_EXEMPT
     
    Now, there's a dynamically a NAT exempt allowing traffic to go out and are not translated.
     
    I would like to know how it works!
     
    Please don't forget to rate and score as correct the helpful post!
     
    Kind regards
     
    David Castro,
     
     
  • Difficult to complete phase 1 of the tunnel from site to site.

    I have a 1921 Cisco (config) and between an ASA 5505 (config) that I am trying to establish a tunnel from site to site.

    I think I should be able to see the tunnel when I type isakmp crypto to show its, but it is not at all.

    Cisco 1921 outside intellectual property:
    ASA 5505 outside intellectual property:

    I tried to ping from the inside network to the ASA, inside network on 1921. It is not bring up the tunnel.

    How is the tunnel is not complete the phase 1?

    Can you please send the information about the configuration?  Crypto maps, ACL, etc.

  • VPN from Site to Site and easy 871W

    I have a problem with the configuration of Site to site and easy both together on the same router 871W

    Something is working, but not everything.

    x.x.x.x - address IP WAN
    a.a.a.a - gw for WAN IP address
    z.z.z.z - IP address of the VPN Site-to Site
    192.168.201.0/25 - LAN
    192.168.200.0/24 - easy VPN address
    192.168.151.0/24 - Site-Site LAN

    Site-to-site work properly, everythings fine, but no easy VPN.

    Configuration of Cisco VPN Client:

    Home - x.x.x.x, group auth name - RemoteGroup, pass *.
    user test, pass *.

    I have a successful connection of Cisco VPN Client (I see a closed lock - connected status)

    Connection gave me the address 192.168.200.5.

    But I can't see LAN or LAN from Site to Site.

    And I don't have any idea what may be wrong.

    Finalny config:

    Quote:
    Current configuration: 8860 bytes
    !
    version 12.4
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    sequence numbers service
    !
    hostname moj-waw-rtr
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered debugging 52000
    Select the secret *.
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login local remoteusers
    AAA authorization exec default local
    AAA authorization RemoteGroup LAN
    !
    AAA - the id of the joint session
    !
    resources policy
    !
    IP subnet zero
    IP cef
    !
    !
    no ip domain search
    IP domain name waw.moj.pl
    name of the IP-server 194.204.152.34
    name of the IP-server 193.178.240.2
    !
    !
    Crypto pki trustpoint TP - self - signed-*.
    enrollment selfsigned
    the object cn = IOS-Self-Signed - Certificate name-
    revocation checking no
    rsakeypair TP - self - signed-*.
    !
    !
    crypto TP - self - signed pki certificate chain-*.
    certificate self-signed 01
    quit smoking
    privilege secret 15 user username
    username secret privilege test 4 *.
    !
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    ISAKMP crypto key * address y.y.y.y
    the local address TOVPNPOOL pool-crypto isakmp client configuration
    !
    ISAKMP crypto client configuration group RemoteGroup
    key *.
    pool TOVPNPOOL
    ISAKMP crypto vpnclient profile
    RemoteGroup group identity match
    function identity address 192.168.201.111 255.255.255.255
    client authentication list remoteusers
    ISAKMP authorization list RemoteGroup
    client configuration address respond
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac vpntowaw
    Crypto ipsec transform-set esp-3des esp-md5-hmac vpnwaw
    !
    Crypto dynamic-map DYNAMICS 10
    Set transform-set vpnwaw
    vpnclient Set isakmp-profile
    market arriere-route
    !
    !
    vpn_wro_waw 1 ipsec-isakmp crypto map
    defined peer y.y.y.y
    Set transform-set vpntowaw
    PFS Group1 Set
    match address 104
    vpn_wro_waw card crypto 65535-isakmp ipsec dynamic DYNAMICS
    !
    Bridge IRB
    !
    !
    interface FastEthernet0
    spanning tree portfast

    !
    interface FastEthernet1
    spanning tree portfast
    !
    interface FastEthernet2
    spanning tree portfast
    !
    interface FastEthernet3
    spanning tree portfast
    !
    interface FastEthernet4
    Description $ETH - LAN$
    IP x.x.x.x 255.255.255.0
    IP access-group 102 to
    Check IP unicast reverse path
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    IP virtual-reassembly
    route IP cache flow
    automatic duplex
    automatic speed
    vpn_wro_waw card crypto
    !
    interface Dot11Radio0
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    algorithms for encryption tkip encryption mode
    !
    encryption vlan 1 tkip encryption mode
    !
    SSID TO - WAW
    VLAN 1
    open authentication
    authentication wpa key management
    Comments-mode
    WPA - psk ascii *.
    !
    base speed - 1.0 2.0 basic basic-5, 5 6.0 9.0 basic-11, 0 12.0 18.0 24.0 36.0 48.0 54.0
    root of station-role
    No dot11 extensions aironet
    !
    interface Dot11Radio0.1
    encapsulation dot1Q 1 native
    no link-status of snmp trap
    No cdp enable
    Bridge-Group 1
    Bridge-group subscriber-loop-control 1
    Bridge-Group 1 covering-disabled people
    Bridge-Group 1 block-unknown-source
    No source of bridge-Group 1-learning
    unicast bridge-Group 1-floods
    !
    interface Vlan1
    Description $ETH - SW - LAUNCH, INTF-INFO-HWIC $$ $4ESW
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP virtual-reassembly
    route IP cache flow
    IP tcp adjust-mss 1452
    Bridge-Group 1
    !
    interface BVI1
    IP 192.168.201.1 255.255.255.128
    IP access-group 101 in
    IP nat inside
    IP virtual-reassembly
    !
    local IP TOVPNPOOL 192.168.200.2 pool 192.168.200.101
    IP classless
    IP route 0.0.0.0 0.0.0.0 a.a.a.a
    !
    IP http server
    1 class IP http access
    local IP http authentication
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    IP nat inside source static tcp 192.168.201.3 80 80 FastEthernet4 interface
    IP nat inside source overload map route SDM_RMAP_1 interface FastEthernet4
    !
    Remark SDM_ACL category of access list 1 = 1
    access-list 1 permit 192.168.201.0 0.0.0.127
    access-list 1 permit 192.168.151.0 0.0.0.255
    access-list 1 deny all
    Access-list 100 category SDM_ACL = 2 Note
    Note access-list 100 IPSec rule
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.3.0 0.0.0.255
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.2.0 0.0.0.255
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.151.0 0.0.0.255
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.200.0 0.0.0.255
    access-list 100 permit ip 192.168.201.0 0.0.0.127 all
    access list 101 remark self-generated by the configuration of the firewall SDM
    Note access-list 101 = 1 SDM_ACL category
    access-list 101 deny ip x.x.x.x 0.0.0.255 everything
    access-list 101 deny ip 255.255.255.255 host everything
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access list 101 ip allow a whole
    Allow Access - list 101 tcp a whole
    access list 101 allow udp a whole
    access-list 101 permit icmp any one
    access-list 102 permit icmp any host x.x.x.x
    access-list 102 permit udp host 194.204.152.34 eq field host x.x.x.x
    access-list 102 permit udp host 193.178.240.2 eq field host x.x.x.x
    access-list 102 permit udp host host eq non500-isakmp x.x.x.x y.y.y.y
    access-list 102 permit udp host host eq isakmp x.x.x.x y.y.y.y
    access-list 102 permit esp host host x.x.x.x y.y.y.y
    access-list 102 permit ahp host host x.x.x.x y.y.y.y
    access-list 102 permit ip 192.168.151.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.200.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.2.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.3.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.201.0 0.0.0.127 all
    access-list 102 deny ip 10.0.0.0 0.255.255.255 everything
    access-list 102 deny ip 172.16.0.0 0.15.255.255 all
    access-list 102 deny ip 192.168.0.0 0.0.255.255 everything
    access-list 102 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 102 deny ip 192.168.201.0 0.0.0.127 all
    access-list 102 refuse host ip 255.255.255.255 everything
    access-list 102 refuse host ip 0.0.0.0 everything
    access ip-list 102 permit a whole
    access-list 103 allow ip 192.168.200.0 0.0.0.255 any
    access-list 103 allow ip 192.168.151.0 0.0.0.255 any
    access-list 103 allow ip 192.168.201.0 0.0.0.127 all
    access-list 103 permit ip 192.168.2.0 0.0.0.255 any
    access-list 103 allow ip 192.168.3.0 0.0.0.255 any
    access-list 103 allow y.y.y.y ip 0.0.0.7 one
    access-list 103 deny ip any one
    Remark SDM_ACL category from the list of access-104 = 4
    Note access-list 104 IPSec rule
    access-list 104. allow ip 192.168.201.0 0.0.0.127 192.168.151.0 0.0.0.255
    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.2.0 0.0.0.255
    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.3.0 0.0.0.255
    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.200.0 0.0.0.255
    not run cdp
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 100
    !
    !
    control plan
    !
    Bridge Protocol ieee 1
    1 channel ip bridge
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    access-series 103 in
    privilege level 15
    entry ssh transport
    !
    max-task-time 5000 Planner
    end

    Bartosz,

    If you want to ping on the other side of the IPsec-L2L tunnel system you must change your 104 ACL.

    to read

    IP RA_VPN_POOL subnet REMOTE_SUBNET_MASK to allow REMOTE_SUBNET.

    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.200.0 0.0.0.255<---- this="" means="" ..="" put="" into="" the="" static="" l2l ="" tunnel="" traffic="" from="" my="" local="" subnet="" going="" to="" my="" remote="" access="" vpn="" ...="" seems="">

    Marcin

  • VPN clients are unable to access sites that are above a link from site to site

    could someone please give me some direction, I have a set of vpn clients set up on a pix and I'm trying to give them access to a network that is connected via a link from a site that is set up on the same pix. so, basically, that it receives information from VPN client on the same interface, it built the tunnel from site to site, I've heard that's not possible is that the case. Or it can be fixed, I can provide diagrams and if necessary conf files.

    You are right. You need a minimum of 7.0 for the feature you're looking for.

    Kind regards

    Arul

    * Please note all useful messages *.

  • How can I block a VPN from site to Site traffic

    I configured a VPN from Site to Site, the wizard on a

    ASA 5510 and it works.

    However, I want to restrict http traffic only.

    I tried to change the ACL entry that allows ip traffic to allow only http traffic, but that seems to block all traffic and translates into a journal entry:

    Inbound TCP connection doesn't deny x to Y/80 SYN flags on the incoming interface.

    I managed to block pings by entering an ACL rule to specifically deny icmp, but I would like to deny all except http.

    Any advice on how to achieve this appreciated.

    William.

    Hello

    Guess that's what you're looking for. See the Bidirectional VPN filter configuration section.

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml

Maybe you are looking for

  • External hard drive Ports

    I have and with USB 2.0 ports, Firewire 400/800 and eSATA external hard drive older. What is the best yet inexpensive way to connect it to my new Mac Mini?

  • Satellite L500 - no wake place standby or hibernation

    Hello my laptop does not wake the standby mode or hibernation. you press any button.When I press the power button, then it restarts and it comes in the repair of the screen. All Microsoft (OS: Windows 7 Home premium) updates are ongoing, as is the BI

  • R8000 FW 1.0.3.4

    http://www.downloads.NETGEAR.com/files/GDC/R8000/R8000-v1.0.3.4_1.1.2.zip

  • Windows server 2003 users automatically gets an email when I set up in Active Directory?

    Original title: Windows Server 2003 It comes to the associated user account.  I need to add users that I know how to do, but they will automatically get an email when I set up in Active Directory? The e-mail server has been implemented.

  • Pictures folder

    In the past, all I had to do is open the pictures folder and see all my pictures but now since about 2 weeks all my photos look (icons) like the back of a deck of cards to play.  Now if I'm looking for a particular photo, I have to click on each imag