Problem of double Nic VPN access

Here's how the network looks like:

192.168.16.0-SBS2003- 192.168.2.0 -ASA5505- Site-to-Site VPN -ASA5505- 192.168.1.0 -RT-N66U- 192.168.3.0

Œuvres VPN

I can access everything from 16.0 to 3.0, and vice versa.

I need to access 3.0 since the SBS2003. But it does not work most likely due to the situation of dual nic and using the external address of 2.x.

I could do to make this work? Windows or the ASA settings I could change without playing with the configuration of the global network? Any help would be greatly appreciated.

Thank you.

Make sure you incldue 192.168.2.0/24 in the areas of crypto and this should work.

Tags: Cisco Security

Similar Questions

  • Wacky VPN access problem of ASA

    Hi people,

    I am currenty a situation, and I am in real need of advice...

    The situation is that, if ASA helps my remote branches to access my home network and its allowing people to visit Internet inside, its not allowing the remote VPN client VPN access... R V to aid VPN client version of Cisco 4.6...

    See a presentation of basic network that illustrates our network and configuration of the ASA...

    Advice to solve this problem will be greatly appreciated...

    Kind regards

    Noman Bari

    I see what rou are... Please see my attchement...

    Please rate if it helps!

  • kb2726233 update is blocking my vpn access

    kb2736233 update is blocking my vpn access, the question of the activex control, Microsoft is there anything I can do other than do not take into account this update, or do not allow this update. Is a daily problem, have to remove every day.

    Hi mesbit8851,

    If the suggestions here have not solved the problem you are having, I suggest you to send your request in the TechNet forums.

    http://social.technet.Microsoft.com/forums/en/itproxpsp/threads

  • Cannot resolve the problem between ASA - CheckPoint (VPN)

    Hi team,

    I have a strange problem with a L2L VPN between an ASA on my side and a checkpoint as her counterpart.

    The IPsec tunnel works very well, but from time to time, the traffic stop through the tunnel.

    Scenario:

    172.31.250.0/28--ASA---Internet---checkpoint---200.122.x.y/32

    I've done many tunnels between ASAs and control points, but this time we found this:

    access extensive list ip 172.31.250.0 outside_1_cryptomap allow 255.255.255.240 host 200.122.164.165

    local ident (addr, mask, prot, port): (172.31.250.0/255.255.255.240/0/0)

    Remote ident (addr, mask, prot, port): (200.122.164.165/255.255.255.255/0/0)

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 1148, #pkts decrypt: 1148, #pkts check: 1148

    local ident (addr, mask, prot, port): (172.31.250.8/255.255.255.248/0/0)

    Remote ident (addr, mask, prot, port): (200.122.164.0/255.255.255.0/0/0)

    #pkts program: 27682, #pkts encrypt: 27683, #pkts digest: 27683

    #pkts decaps: 27683, #pkts decrypt: 27683, #pkts check: 27683

    local ident (addr, mask, prot, port): (172.31.250.8/255.255.255.248/0/0)

    Remote ident (addr, mask, prot, port): (200.122.164.165/255.255.255.255/0/0)

    #pkts program: 3579, #pkts encrypt: 3579, #pkts digest: 3579

    #pkts decaps: 10443, #pkts decrypt: 10443, #pkts check: 10443

    Traffic is defined between 172.31.250.0/28 and a single host, but I see three SAs:

    1 172.31.250.0/28 - 200.122.164.165/32

    2 172.31.250.8/32 - 200.122.164.0/24

    3 172.31.250.8/32 - 200.122.164.165/32

    What is the reason for this?

    The reason why I have paste this above is because the control point defines the traffic "interesting" as two rules (one in each direction).

    Control point:

    Rule 1: The traffic of 200.122.164.165/32 172.31.250.0/28

    Rule 2: The traffic of 172.31.250.0/28 200.122.164.165/32

    So, I think that the problem occurs because we hear by the SAs of the phase 2 bidirectional rules (crypto ACL), and control point sets the SAs of the phase 2 as one-way rules. Even if traffic matches, I see the output above.

    I think this means that the ASA receives a portion of the traffic in a SA and send it via another, and I don't know if that is causing the problem and if so, how to fix?

    The problem is totally random. We have reduced the time to generate a new key for 2 minutes at the minute of the phase 2 and 5 on the phase 1 and there is no problem during the generate a new key.

    We had not been able to capture the log at the exact moment of the problem. Then the tunnel suddenly rises again and start working.

    ASA 5510 version 8.2 (5)

    Any help is appreciated!

    Federico.

    Federico,

    New installation SAs is not so to generate a new key, it consicides with a homologous assuming it matches traffic again and must so initial has ITS new.

    Now when we have a static, selector of this SA traffic encryption card new must match what we defined in the ACL.

    Generally, you will get an error if there is absolutely no match and tunnel would fail to phase 2.

    I want to just make sure we're on the same page. When it ends on a dynamic encryption card, we know (or rarely know) what will look like the SA distance so we accept everything.

    I do not say that this checkpoint of the half was here half it matched. I say it's more likely (for some reason I couldn't be aware, or a bug) implemented match the ACL under static crypto map.

    Marcin

  • Client VPN access to VLAN native only

    I have a router 2811 (config below) with VPN set up.  I can connect through the VPN devices and access on the VLAN native but I can't access the 10.77.5.0 (VLAN 5) network (I do not access the 10.77.10.0 - network VLAN 10).  This question has been plagueing me for quite a while.  I think it's a NAT device or ACL problem, but if someone could help me I would be grateful.  Client VPN IP pool is 192.168.77.1 - 192.168.77.10.  Thanks for the research!

    Current configuration: 5490 bytes

    !

    version 12.4

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    encryption password service

    !

    2811-Edge host name

    !

    boot-start-marker

    boot-end-marker

    !

    enable secret 5 XXXX

    !

    AAA new-model

    !

    AAA authentication login userauthen local

    AAA authorization groupauthor LAN

    !

    AAA - the id of the joint session

    !

    IP cef

    No dhcp use connected vrf ip

    DHCP excluded-address IP 10.77.5.1 10.77.5.49

    DHCP excluded-address IP 10.77.10.1 10.77.10.49

    !

    dhcp Lab-network IP pool

    import all

    Network 10.77.5.0 255.255.255.0

    router by default - 10.77.5.1

    !

    pool IP dhcp comments

    import all

    Network 10.77.10.0 255.255.255.0

    router by default - 10.77.10.1

    !

    domain IP HoogyNet.net

    inspect the IP router-traffic tcp name FW

    inspect the IP router traffic udp name FW

    inspect the IP router traffic icmp name FW

    inspect the IP dns name FW

    inspect the name FW ftp IP

    inspect the name FW tftp IP

    !

    Authenticated MultiLink bundle-name Panel

    !

    voice-card 0

    No dspfarm

    !

    session of crypto consignment

    !

    crypto ISAKMP policy 1

    BA aes 256

    preshared authentication

    Group 2

    life 7200

    !

    Configuration group customer isakmp crypto HomeVPN

    key XXXX

    HoogyNet.net field

    pool VPN_Pool

    ACL vpn

    Save-password

    Max-users 2

    Max-Connections 2

    Crypto isakmp HomeVPN profile

    match of group identity HomeVPN

    client authentication list userauthen

    ISAKMP authorization list groupauthor

    client configuration address respond

    !

    Crypto ipsec transform-set esp - aes 256 esp-sha-hmac vpn

    !

    Crypto-map dynamic vpnclient 10

    Set transform-set vpn

    HomeVPN Set isakmp-profile

    market arriere-route

    !

    dynamic vpn 65535 vpnclient ipsec-isakmp crypto map

    !

    username secret privilege 15 5 XXXX XXXX

    username secret privilege 15 5 XXXX XXXX

    Archives

    The config log

    hidekeys

    !

    IP port ssh XXXX 1 rotary

    !

    interface Loopback0

    IP 172.17.1.10 255.255.255.248

    !

    interface FastEthernet0/0

    DHCP IP address

    IP access-group ENTERING

    NAT outside IP

    inspect the FW on IP

    no ip virtual-reassembly

    automatic duplex

    automatic speed

    No cdp enable

    vpn crypto card

    !

    interface FastEthernet0/1

    no ip address

    automatic duplex

    automatic speed

    No cdp enable

    !

    interface FastEthernet0/1.1

    encapsulation dot1Q 1 native

    IP 10.77.1.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    !

    interface FastEthernet0/1.5

    encapsulation dot1Q 5

    IP 10.77.5.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    !

    interface FastEthernet0/1.10

    encapsulation dot1Q 10

    IP 10.77.10.1 255.255.255.0

    IP access-group 100 to

    IP nat inside

    IP virtual-reassembly

    !

    interface FastEthernet0/0/0

    no ip address

    Shutdown

    automatic duplex

    automatic speed

    !

    interface FastEthernet0/1/0

    no ip address

    Shutdown

    automatic duplex

    automatic speed

    !

    router RIP

    version 2

    10.0.0.0 network

    network 172.17.0.0

    network 192.168.77.0

    No Auto-resume

    !

    IP pool local VPN_Pool 192.168.77.1 192.168.77.10

    no ip forward-Protocol nd

    !

    IP http server

    no ip http secure server

    overload of IP nat inside source list NAT interface FastEthernet0/0

    !

    IP extended INBOUND access list

    permit tcp any any eq 2277 newspaper

    permit any any icmp echo response

    allow all all unreachable icmp

    allow icmp all once exceed

    allow tcp any a Workbench

    allow udp any any eq isakmp

    permit any any eq non500-isakmp udp

    allow an esp

    allowed UDP any eq field all

    allow udp any eq bootps any eq bootpc

    NAT extended IP access list

    IP 10.77.5.0 allow 0.0.0.255 any

    IP 10.77.10.0 allow 0.0.0.255 any

    IP 192.168.77.0 allow 0.0.0.255 any

    list of IP - vpn access scope

    IP 10.77.1.0 allow 0.0.0.255 192.168.77.0 0.0.0.255

    IP 10.77.5.0 allow 0.0.0.255 192.168.77.0 0.0.0.255

    !

    access-list 100 permit udp any eq bootpc host 255.255.255.255 eq bootps

    access-list 100 permit udp host 0.0.0.0 eq bootpc host 10.77.5.1 eq bootps

    access-list 100 permit udp 10.77.10.0 0.0.0.255 eq bootpc host 10.77.5.1 eq bootps

    access-list 100 deny tcp 10.77.10.0 0.0.0.255 any eq telnet

    access-list 100 deny ip 10.77.10.0 0.0.0.255 10.77.5.0 0.0.0.255

    access-list 100 deny ip 10.77.10.0 0.0.0.255 10.77.1.0 0.0.0.255

    access ip-list 100 permit a whole

    !

    control plan

    !

    Line con 0

    session-timeout 30

    password 7 XXXX

    line to 0

    line vty 0 4

    Rotary 1

    transport input telnet ssh

    line vty 5 15

    Rotary 1

    transport input telnet ssh

    !

    Scheduler allocate 20000 1000

    !

    WebVPN cef

    !

    end

    If you want to say, that after the way nat rules which I have proposed, you lost the connection to the VLAN native, so yes, it's because the subnet VLANs native has not been included in this acl with Deny statement. So that the ACL should look like this:

    NAT extended IP access list

    deny ip 10.77.5.0 0.0.0.255 192.168.77.0 0.0.0.255

    deny ip 10.77.1.0 0.0.0.255 192.168.77.0 0.0.0.255 //This is not respected

    allow an ip

    In addition, if you want to go throug the other tunnel inside the subnet not listed above, then you should include that subnet to the NAT exemption rule with Deny statement.

  • Only way ASA Vpn access

    Hello:

    I have configured ASA 5505 to acept Cisco VPN Clients on IP-SEC and access internal subnet of tuneling (added a rule exempt NAT too) and the VPN Clients can connect and work without problems.

    But no internal network or the ASA I can ping or conect to the VPN Clients.

    My configuration:

    Internal network: 172.26.1.0 255.255.255.0

    The VPN Clients network 172.26.2.0 255.255.255.0

    Can you help me?

    Here is my configuration:

    : Saved : ASA Version 7.2(4) ! hostname ciscoasa domain-name ftf.es enable password xxxxxxx encrypted passwd xxxxx encrypted names name 217.125.44.23 IP_publica name 172.26.1.100 Servidor name 192.168.1.3 IP_externa name 192.168.2.3 IP_Externa2 name 172.26.2.0 VPN_Clients ! interface Vlan1 nameif inside security-level 100 ip address 172.26.1.89 255.255.255.0 ! interface Vlan2 nameif outside security-level 0 ip address IP_externa 255.255.255.0 ! interface Ethernet0/0 switchport access vlan 2 ! interface Ethernet0/1 ! interface Ethernet0/2 switchport access vlan 12 ! interface Ethernet0/3 ! interface Ethernet0/4 ! interface Ethernet0/5 switchport access vlan 13 ! interface Ethernet0/6 ! interface Ethernet0/7 ! ftp mode passive dns server-group DefaultDNS domain-name ftf.es same-security-traffic permit inter-interface same-security-traffic permit intra-interface object-group service terminal-server tcp port-object eq 3389 object-group protocol TCPUDP protocol-object udp protocol-object tcp access-list FTFVPN_splitTunnelAcl standard permit 172.26.1.0 255.255.255.0 access-list FTFVPN_Group_splitTunnelAcl standard permit 172.26.1.0 255.255.255.0 access-list outside_access_in extended permit tcp any host IP_externa eq 3389 access-list outside_access_in extended permit object-group TCPUDP any host IP_externa eq www access-list FTF_ADSL2_splitTunnelAcl standard permit any access-list inside_nat0_outbound extended permit ip 172.26.1.0 255.255.255.0 VPN_Clients 255.255.255.0 access-list inside_nat0_outbound extended permit ip 172.26.1.0 255.255.255.0 host 172.26.1.199 access-list outside_nat0_outbound extended permit ip VPN_Clients 255.255.255.0 172.26.1.0 255.255.255.0 pager lines 24 logging enable logging asdm informational mtu inside 1500 mtu outside 1500 ip local pool vpn 172.26.1.180-172.26.1.200 mask 255.255.255.0 ip local pool vpn2 172.26.2.100-172.26.2.200 mask 255.255.255.0 ip local pool vpn3 172.26.3.100-172.26.4.150 mask 255.255.255.0 ip local pool vpn4 172.26.1.240-172.26.1.250 mask 255.255.255.0 ip local pool FTFVPN_Pool 176.26.1.150-176.26.1.170 mask 255.255.255.0 icmp unreachable rate-limit 1 burst-size 1 asdm image disk0:/asdm-524.bin no asdm history enable arp timeout 14400 global (outside) 1 interface nat (inside) 0 access-list inside_nat0_outbound nat (inside) 1 0.0.0.0 0.0.0.0 static (inside,outside) tcp interface 3389 Servidor 3389 netmask 255.255.255.255 static (inside,outside) tcp interface www Servidor www netmask 255.255.255.255 access-group outside_access_in in interface outside route outside 0.0.0.0 0.0.0.0 192.168.1.1 1 timeout xlate 3:00:00 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute http server enable http 172.26.1.0 255.255.255.0 inside no snmp-server location no snmp-server contact snmp-server enable traps snmp authentication linkup linkdown coldstart crypto ipsec transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac crypto ipsec transform-set TRANS_ESP_3DES_SHA mode transport crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto dynamic-map outside_dyn_map 20 set pfs group1 crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA crypto dynamic-map outside_dyn_map 40 set pfs group1 crypto dynamic-map outside_dyn_map 40 set transform-set TRANS_ESP_3DES_SHA crypto dynamic-map outside_dyn_map 60 set pfs group1 crypto dynamic-map outside_dyn_map 60 set transform-set ESP-3DES-SHA crypto dynamic-map outside_dyn_map 80 set pfs group1 crypto dynamic-map outside_dyn_map 80 set transform-set TRANS_ESP_3DES_SHA crypto dynamic-map outside_dyn_map 100 set pfs group1 crypto dynamic-map outside_dyn_map 100 set transform-set TRANS_ESP_3DES_SHA crypto dynamic-map outside_dyn_map 120 set pfs group1 crypto dynamic-map outside_dyn_map 120 set transform-set ESP-3DES-SHA crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map crypto map outside_map interface outside crypto isakmp enable outside crypto isakmp policy 10 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 crypto isakmp nat-traversal  20 telnet timeout 5 ssh timeout 5 console timeout 0 dhcpd auto_config outside ! dhcpd address 172.26.1.90-172.26.1.217 inside ! webvpn enable outside url-list FTFVLC "DYNAMICS" cifs://172.26.1.100 1 port-forward TEST 3389 172.26.1.100 3389 Terminal Server group-policy DefaultRAGroup internal group-policy DefaultRAGroup attributes banner value Bienvenido a la red de FTF dns-server value 172.26.1.100 80.58.32.97 vpn-tunnel-protocol IPSec l2tp-ipsec webvpn split-tunnel-policy tunnelall default-domain value ftf.es group-policy DfltGrpPolicy attributes banner none wins-server none dns-server none dhcp-network-scope none vpn-access-hours none vpn-simultaneous-logins 3 vpn-idle-timeout 30 vpn-session-timeout none vpn-filter none vpn-tunnel-protocol IPSec l2tp-ipsec webvpn password-storage disable ip-comp disable re-xauth disable group-lock none pfs disable ipsec-udp disable ipsec-udp-port 10000 split-tunnel-policy tunnelall split-tunnel-network-list none default-domain none split-dns none intercept-dhcp 255.255.255.255 disable secure-unit-authentication disable user-authentication disable user-authentication-idle-timeout 30 ip-phone-bypass disable leap-bypass disable nem disable backup-servers keep-client-config msie-proxy server none msie-proxy method no-modify msie-proxy except-list none msie-proxy local-bypass disable nac disable nac-sq-period 300 nac-reval-period 36000 nac-default-acl none address-pools value vpn2 smartcard-removal-disconnect enable client-firewall none client-access-rule none webvpn   functions url-entry   html-content-filter none   homepage none   keep-alive-ignore 4   http-comp gzip   filter none   url-list none   customization value DfltCustomization   port-forward value TEST   port-forward-name value Acceso a aplicaciones   sso-server none   deny-message value Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information   svc none   svc keep-installer installed   svc keepalive none   svc rekey time none   svc rekey method none   svc dpd-interval client none   svc dpd-interval gateway none   svc compression deflate group-policy FTFVPN_Group internal group-policy FTFVPN_Group attributes dns-server value 172.26.1.100 vpn-tunnel-protocol IPSec l2tp-ipsec split-tunnel-policy tunnelspecified split-tunnel-network-list value FTFVPN_Group_splitTunnelAcl default-domain value ftf.es address-pools value vpn2 group-policy VPNSSL internal group-policy VPNSSL attributes vpn-tunnel-protocol IPSec l2tp-ipsec webvpn webvpn   functions url-entry file-access file-entry file-browsing mapi port-forward filter http-proxy auto-download citrix username raul password xxxxxx encrypted privilege 0 username raul attributes vpn-group-policy FTFVPN_Group tunnel-group DefaultRAGroup general-attributes address-pool vpn2 default-group-policy DefaultRAGroup tunnel-group DefaultRAGroup ipsec-attributes pre-shared-key * tunnel-group DefaultWEBVPNGroup general-attributes default-group-policy VPNSSL tunnel-group DefaultWEBVPNGroup webvpn-attributes nbns-server Servidor master timeout 5 retry 3 tunnel-group FTFVPN_Group type ipsec-ra tunnel-group FTFVPN_Group general-attributes address-pool vpn2 default-group-policy FTFVPN_Group tunnel-group FTFVPN_Group ipsec-attributes pre-shared-key * ! class-map inspection_default match default-inspection-traffic ! ! policy-map type inspect dns preset_dns_map parameters   message-length maximum 512 policy-map global_policy class inspection_default   inspect dns preset_dns_map   inspect ftp   inspect h323 h225   inspect h323 ras   inspect rsh   inspect rtsp   inspect esmtp   inspect sqlnet   inspect skinny   inspect sunrpc   inspect xdmcp   inspect sip   inspect netbios   inspect tftp ! service-policy global_policy global prompt hostname context Cryptochecksum:f5e713652d4a2e2623248d7e49086105 : end asdm image disk0:/asdm-524.bin asdm location Servidor 255.255.255.255 inside asdm location IP_publica 255.255.255.255 inside asdm location IP_externa 255.255.255.255 inside asdm location IP_Externa2 255.255.255.255 inside asdm location VPN_Clients 255.255.255.0 inside no asdm history enable 

    Raul,

    I don't see to apply ACLs inside the interface or as vpn-filter that will prevent the PING of the SAA within the intellectual property to the VPN client.

    Are you sure that the VPN client does not have the Windows Firewall on or antivirus software that prevents to respond to PING?

    Federico.

  • URL via SSL VPn access

    Dear members

    Please see the diagram for an easy understanding of the issue.

    I am facing a problem with the SSL VPN configured on ASA 5520. Here's the simple network topology.

    customer has an ERP server inside the segment, which is runniing Apche / Tomcat 5.5 and listening on port 8204.Complete URL to access the installed application is

    http://192.168.2.1:8204 / system/servlet/login

    ASA connects to a router in parameter, which has a configured AS VPN remote access. Cisco VPN client users can access this URL easily when they connect via VPN, also if I create a static translation for this IP 192.168.2.1, the full URL is accessible from the outside, but the problem of SSl VPN, when I enter the URL, nothing appears, and Session expires, however if I just enter http://192.168.2.1:8204 , Apache /Tomcat Page opens menas through SSL VPN can I reach the web server running on 192.168.2.1, but this particular URL is not accessible.

    Here apache on the ERP server is listening on a nonstandard port, which could be the reason, I need to create a forwarding port or "smart."

    I already tried with port forwarding, but that has not solved the problem.

    All entries from your side will be highly appreciated.

    Thank you

    Ahad

    Hi Ahad,

    When you access the server ( http://192.168.2.1:8204 / system/servlet/connectionURL) from the inside, the URL in the browser address bar remains the same? Or it redirects?

    On the login page is a java applet?

    Now, there are several things to try:

    -do a "view page source" on the work (internal or via IPsec vpn) login page and again on the default (via webvpn) page and compare - that provides any suspicion?

    -You can install a software like Charles SSL Proxy (http://www.charlesproxy.com/ - note this is not a product of Cisco, or approved by Cisco) to see exactly what is happening above the SSL tunnel (i.e. it will show you the HTTP request in the browser to the server and the response.) Again, you can do this for both a job and the absence of case to compare.

    -as a possible solution: create a bookmark HTTP on the portal of this URL and select "smart tunnel" for her.

    HTH

    Herbert

  • VPN access no longer works after upgrade from 10 IOS!  Any input to fix?

    VPN access no longer works after update IOS 10!  With the help of an iPhone 5 or 6, our employees use their hotspot phone to connect to our VPN.  Suddenly, he broke Monday after the upgrade to IOS 10.  We have experienced many versions of IOS, and it has always worked.  Any patch available?

    Hello howlindaug,
    Thank you for using communities of Apple Support.

    If I understand your message that your employees will no longer be able to connect to your virtual private network with their iPhone 5 or 6 after the upgrade to iOS 10. Sierra Mac OS and iOS 10 delete a VPN profile PPTP connections when a user upgrades from their device. If your VPN is a PPTP connection, you'll want to use one of the options listed in the section below:

    Prepare for removal of PPTP VPN before upgrade you to iOS 10 and macOS Sierra

    Alternatives for PPTP VPN connections

    Try one of these other VPN protocols for authentication by user that are safer:

    • L2TP/IPSec
    • IKEv2/IPSec
    • Cisco IPSec
    • VPN SSL clients on the App Store, such as those of AirWatch, Aruba, Check Point, Cisco, F5 Networks, MobileIron, NetMotion, Open VPN, Palo Alto Networks, Pulse Secure and SonicWall

    Best regards.

  • I have a problem of "Secure connection failed", access to an HTTPS site.

    I have a problem of "Secure connection failed", access to an HTTPS site. It is of this type:

    Your certificate contains the same serial number for another certificate issued by the certification authority. Please get a new certificate containing a unique serial number.

    (Error code: sec_error_reused_issuer_and_serial)

    OK, I have not read the support article carefully enough - it even says that this dialogue cannot be exceeded by adding an exception.
    you are most likely right that this problem arises because the same cert is used for different sites. this support article describes a work around, but it is probable, not applicable to your situation, since you would also have to remove the certification authority and which would create all sorts of problems as your production site will tend to choose an a valid CA certificate.

    Please contact your IT department or the problem of certificate on two different servers or to allow you to run a version of portable firefox where you can mess with the certificate store and the authorities of trust in order to access the test server.

  • Diagnostics Windows network, the error reads 'Problem with wireless adapter or access point' and fails to solve the problem.

    «Problem with access point or wireless adapter»

    Hi, I just bought a new laptop & I have the extreme difficulty to stay connected to the internet. When I run Windows Network Diagnostics, error reads 'Problem with wireless adapter or access point' and fails to solve the problem. Help, please... Thank you, Maria

    HI Maria,

    ·         What operating system is installed on your computer?

    ·         You have installed the latest drivers for wireless network card?

    Follow the suggestions below for a possible solution:

    Method 1: Start your computer in a clean boot state in order to check if the applications of third parties or startup items is the origin of the problem.

    How to troubleshoot a problem by performing a clean boot in Windows Vista or in Windows 7

    http://support.Microsoft.com/kb/929135

     

    Note: After troubleshooting, make sure that you configure the computer to start as usual as mentioned in step 7 in the above article.

    Method 2: See these articles for solve wireless problems:

    Why can't I connect to the Internet?

    http://Windows.Microsoft.com/en-us/Windows7/why-can-t-I-connect-to-the-Internet

     

    How can I troubleshoot network card?

    http://Windows.Microsoft.com/en-us/Windows7/fix-network-adapter-problems

     

    Windows wireless and wired network connection problems

    http://Windows.Microsoft.com/en-us/Windows/help/wired-and-wireless-network-connection-problems-in-Windows

    Let us know if that helps.

  • I installed in my laptop XP - SP3 PersonalFirewall of Privacyware and I have this problem: when restarting, always internet access isn't available (WiFi/LAN).

    network adapter AutoDetect fails

    Hello:

    I installed in my laptop XP - SP3 PersonalFirewall of Privacyware and I have this problem: when restarting, always internet access isn't available (WiFi/LAN).
    Using the command ipconfig, I found that these cards are not detected. (Although without wireless/LAN icons do not display the modem connection). Also, if I go into Device Manager, I see network cards. BUT if I select "research material changes", then the other adapters will appear (those of Privacyware) and internet connection is reset and it will work then.  I wonder why windows does not detect this kind of cards automatically when I start it.

    This problem occurs only in my laptop - I installed the project Feederwatch on a laptop another XP and it worked, so Privacyware cannot provide a solution, since seems a very specific problem.

    Thanks for any idea!

    Seems that the solution was:

    1 - Open Device manager and view the hidden devices.
    2. then go into not connectable & play devices and manually delete all the remainers network software & security uninstalled (process antivirus, firewall, monitor).
    3. several reboots were required in order to know if the garbage problem has been removed.

  • Problems with the side of accessibility and shortcuts computer locking

    Sony laptop Vaio Model: VGN-N21E/W

    My Toddler has managed to activate the shortcuts as follows:

    When I press the button 'u' when entering my password at the start of the menu the menu of accessibility and the only way to go beyond, it is to select something from the menu and then choose No.  I know I could reset my password, but I would like to get the problem sorted.

    Once access to Windows Vista is done, whenever I press the key 'L', the computer locks and I have to enter my password again, and then displays the menu of accessibility.

    It would be an understatement to say that it makes me crazy.  I had to copy the l and paste whenever necessary!

    Any help would be much appreciated

    Thank you

    It seems that your a young hit just the right combination of keys to activate the access keys.

    Click on the Start button and type > 'turn on' > and select enable easy keys for quick access in the list.

    Uncheck all the options and select 'Apply', and then click OK.

    What do have?

    Please let us know

    Mark <> Microsoft Partner

  • Problems with the NIC Intel N 7260

    I have a 15 HP Pavilion age of 4 week t-n200 laptop is Windows 8.1.64. I'm having a problem with the NIC Intel N 7260. All of a sudden the laptop will show it does not connect to all networks. It will show a yellow triangle on it and will not connect to any network adapters. I tried to "roll back driver" and who worked initially, but now he has started with the yellow triangle and lost functionality. Now "roll back driver" is grayed out and is not an option. However, there is no update available. It currently shows pilot 16.10.0.5. It displays the code 43 under Details of the device. Other computers home connect well to the internet currently.  Please advise, thank you!

    Hi junebug07110,

    Welcome to the HP Forums!

    I'm sorry to hear that you have a problem with your Intel N 7260 network card.  I'll try my best to help you solve this problem!

    I suggest you reinstall the driver for Driver Intel 7260/3160 Wireless LAN.  Follow the procedure in this document using Recovery Manager to restore the software and drivers (Windows 8) restore the driver.  The steps are the same for Windows 8.1.

    I hope this information is useful. Please let me know how it goes, I'll wait for your answer.

    Thank you and have a great day!

  • Unable to connect to Wi - Fi network - 'problem with wireless adapter or access point '.

    When I try to connect to the network Wi - Fi Home I get error like:- Windows cannot connect.

    When I click on solve problems I see error below :-'problem with wireless adapter or access point '.

    We reinstalled OS

    We rested the router

    We are able to connect to Wi - Fi in other laptops, notebook and mobile

    We have updated all the drivers of network also.

    Please help me solve the problem.

    Hi Niranjan,

    Thank you for your support. In fact, the problem is with the Router Configuration, because with any other router device, we are able to connect to Wi - Fi in the laptop.

    Thank you

  • Remote RDP client VPN access on ASA 5510

    Hello.

    We have configured the VPN tunnel from site of offshore to the location of the customer using ASA5510 and access to RDP to the location of the customer. Also been configured remote VPN access in offshore location. But using the remote VPN client, we are able to get the RDP of officeshore location but not able to access to the location of the RDP client. Are there any additional changes required?

    Thank you

    Hi Salsrinivas,

    so to summarize:

    the VPN client connects to the ASA offshore

    the VPN client can successfully RDP on a server at the offshore location

    the VPN client cannot NOT RDP on a server at the location of the customer

    offshore and the location of the customer are connected by a tunnel L2L

    (and between the 2 sites RDP works very well)

    is that correct?

    Things to check:

    -the vpn in the ACL crypto pool?

    -you're exemption nat for traffic between the vpn pool and 'customer' LAN? is the exemption outside (vpn clients are coming from the outside)?

    -you have "same-security-traffic permitted intra-interface" enabled (traffic will appear outside and go back outside)?

    If you need help more could you put a config (sterilized) Please?

    HTH
    Herbert

Maybe you are looking for

  • Qosmio G20-109: first channel television in black and white and then in color

    HelloI purchased a Qosmio G20-109 in France a week ago.It works perfectly except the TV.When I start the Tv game, the first string is in black and white.If I change the channel, the next ones are in color.The drivers are ok; You have an idea to solve

  • Impossible to click on Skype username and password

    Hi all I have just downloaded Skype and I couldn't log in, because of a very strange error where you can not click on the username or password typing. I check each solution on the forum with google, but none has worked on so far. My latest version of

  • HTML selector 5 of dates

    I couldn't understand how to send it to apple, so I'm just posting here. Apple is ever going to support HTML5 date code to show a date picker on screen for laptops and desktops? Why do we have standards if nobody follows them? Only two browsers seem

  • Unable to access Windows updates

    There is no error message, I just simply can not access. I think it has something to do with the position of the file or registry keys and values. * Title *.Windows Update v6 keeps saying that I have not needed to run files it installed or registered

  • Acer aspire E1-521-0694 bios flash failure

    My son tried to update the bios of the acer aspire E1-521-0694 but something went wrong. Now, the laptop wouldn't boot but give a black screen and doesn't do anything. I tried several restarts and the LCD came, but just a black screen It looks like a