Using dynamic PAT with IPSec VPN

Hello

I will say first of all thanks for reading this post.

My goal is to create a dynamic PAT for 5 private host 1 ip address public, then to allow this ip address public 1 via an ipsec tunnel.

I have an ASA5555 running on code 9.2 (1).  Here's what I have so far:

network of object obj - 12.12.12.12 {mapped address}

host 12.12.12.12

object-group, LAN {address}

host 10.0.0.1

host 10.0.0.2

host 10.0.0.3

host 10.0.0.4

host 10.0.0.5

NAT (inside, outside) dynamic source LOCAL obj - 12.12.12.12

First question - haven't set up that PAT correctly? I'm trying to PAT the local private addresses on the public address 12.12.12.12

Now I would use 12.12.12.12 as interesting traffic and leave it in a vpn tunnel:

access-list 1 extended permit ip host 12.12.12.12 object-group Remote_Network

This configuration seems correct?  Is there another way to accomplish the same task?

Thank you for your time.

Looks good so far.

But if this PAT is only for VPN traffic, then you can change the policy-nat NAT rule:

 nat (inside,outside) source dynamic LOCAL obj-12.12.12.12 destination static Remote_Network Remote_Network

Tags: Cisco Security

Similar Questions

  • Problem with IPSec VPN ISA500 & login questions (multiple devices)

    I have a Cisco ISA500, we use for connection with IPSEC VPN of some products apple (MacBook Pro and iPad). We can operate randomly once in a while, but it fails most of the time of negotiation. Someone at - it suggestions on what I can do to make this work?

    I did test it on my Linux machine and it does not when I had configured default settings. I had to change the NAT Traversal for UDP CISCO on the Linux machine for the connection to work.

    14/04/03 20:54:13 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: quick mode attempt fails, please check if IKE/transformation/PFS local are the same as remote site; (pluto)
    2014-04-03 20:54:13 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: max number of retransmissions (2) reached STATE_AGGR_R1. (pluto)
    2014-04-03 20:53:30 - warning - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: quick mode attempt fails, please check if IKE/transformation/PFS local are the same as remote site; (pluto)
    2014-04-03 20:53:30 - warning - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: max number of retransmissions (2) reached STATE_AGGR_R1. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: STATE_AGGR_R1: sent AR1, expected AI2.; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [Dead Peer Detection]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: regardless of the payload of unknown Vendor ID [16f6ca16e4a4066d83821a0f0aeaa862]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02] Vendor ID = 107, but already using method 109; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02_n] Vendor ID = 106, but already using method 109; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received meth payload [draft-ietf-ipsec-nat-t-ike-03] Vendor ID = 108, but already using method 109; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received Vendor ID value = 109 payload [RFC 3947] method; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [Cisco-Unity]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [XAUTH]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: STATE_AGGR_R1: sent AR1, expected AI2.; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [Dead Peer Detection]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: regardless of the payload of unknown Vendor ID [16f6ca16e4a4066d83821a0f0aeaa862]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02] Vendor ID = 107, but already using method 109; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02_n] Vendor ID = 106, but already using method 109; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received meth payload [draft-ietf-ipsec-nat-t-ike-03] Vendor ID = 108, but already using method 109; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received Vendor ID value = 109 payload [RFC 3947] method; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [Cisco-Unity]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [XAUTH]; (pluto)

    Hi rich,

    What version of firmware you used before upgrade?  You upgrade to 1.2.19 and now this works?

    Thank you

    Brandon

  • PAT on IPSEC VPN (Pix 501)

    Hello

    I work to connect a PIX 501 VPN for a 3rd party hub 3015. The hub requires all traffic to come from a single source IP address. This IP address is assigned to me as z.z.z.z. I have successfully built the VPN and tested by mapping staticly internal IP with the IP address assigned, but cannot get the orders right to do with PAT in order to have more than one computer on the subnet 10.x.x.0. This Pix is also a backup for internet routing and NAT work currently as well for this.

    I can redirect traffic to my subnet to the remote subnet via the VPN, but I can't seem to get the right stuff PAT to the VPN using the assigned IP address. If anyone can give me some advice that would be great.

    lines of current config interesting configuration with static mapping:

    --------------------------------------------------------------------------

    access-list 101 permit ip 10.0.0.0 255.255.255.0 y.y.y.0 255.255.255.0

    access-list 102 permit ip y.y.y.0 255.255.255.0 z.z.z.z host

    access-list 103 allow host ip y.y.y.0 255.255.255.0 z.z.z.z

    IP address outside w.w.w.1 255.255.255.248

    IP address inside 10.0.0.1 255.255.255.0

    Global 1 interface (outside)

    NAT (inside) - 0 102 access list

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    public static z.z.z.z (Interior, exterior) 10.x.x.50 netmask 255.255.255.255 0 0

    Route outside 0.0.0.0 0.0.0.0 w.w.w.2 1

    correspondence address card crypto mymap 10 103

    mymap outside crypto map interface

    ISAKMP allows outside

    Thank you!

    Dave

    Dave,

    (1) get rid of static electricity. Use more Global/NAT. The static method will create a permanent

    translation for your guests inside and they will always be this way natted. Use

    NAT of politics, on the contrary, as shown here:

    not static (inside, outside) z.z.z.z 10.x.x.50 netmask 255.255.255.255 0 0

    Global (outside) 2 z.z.z.z netmask 255.255.255.255

    (Inside) NAT 2-list of access 101

    (2) the statement, "nat (inside) access 0 2' list will prevent nat of your valuable traffic."

    Delete this because you need to nat 2 nat/global card. (as a general rule, simply you

    If you terminate VPN clients on your device and do not want inside the traffic which

    is intended for the vpn clients to be natted on the external interface).

    (3) with the instructions of Global/nat 2, all traffic destined for the remote network will be first

    translated into z.z.z.z. Then your card crypto using the ACL 103 will encrypt all traffic which

    sources of z.z.z.z for y.y.y.0 24. This translation wil happen only when traffic is destined for the vpn.

    I hope this helps. I have this work on many tunnels as you describe.

    Jamison

  • Dynamic endpoint with IP VPN point

    Hello!

    I have a small question. I like to set up an IPSec VPN that ends on a c871. The C871 is connected to the internet, but gets a new IP from the ISP every 24 hours. Is it possible to run endpoint on the box if the WAN IP changes frequently? Do I need a static IP address?

    Hope you can help.

    Thank you... Andy

    If I understand correctly, you want to terminate the access remote vpn on the 871, which changes IP addresses every 24 hours?

    If this is the case, you can do it, you just need to know the new address, or sign up for a dynamic DNS service and connect using a DNS name.

  • Easy VPN with IPSec VPN L2L (Site - to - Site) in the same ASA 5505

    Hi Experts,

    We have an ASA 5505 in our environment, and currently two IPSec VPN L2L tunnels are established. But we intend to connect with VPN (Network Extension Mode) easy to another site as a customer. Is it possible to configure easy VPN configurations by keeping the currently active IPSec L2L VPN(Site-to-Site) tunnels? If not possible is there any work around?

    Here's the warning we get then tried to configure the easy VPN Client.

    NOCMEFW1 (config) # vpnclient enable

    * Delete "nat (inside) 0 S2S - VPN"

    * Detach crypto card attached to the outside interface

    * Remove the tunnel groups defined by the user

    * Remove the manual configuration of ISA policies

    CONFLICT of CONFIG: Configuration that would prevent the Cisco Easy VPN Remo success

    you

    operation was detected and listed above. Please solve the

    above a configuration and re - activate.

    Thanks and greetings

    ANUP sisi

    "Dynamic crypto map must be installed on the server device.

    Yes, dynamic crypto is configured on the EasyVPN server.

    Thank you

  • Problem with IPsec VPN between ASA and router Cisco - ping is not response

    Hello

    I don't know because the IPsec VPN does not work. This is my setup (IPsec VPN between ASA and R2):

    my network topology data:

    LAN 1 connect ASA - 1 (inside the LAN)

    PC - 10.0.1.3 255.255.255.0 10.0.1.1

    ASA - GigabitEthernet 1: 10.0.1.1 255.255.255.0

    -----------------------------------------------------------------

    ASA - 1 Connect (LAN outide) R1

    ASA - GigabitEthernet 0: 172.30.1.2 255.255.255.252

    R1 - FastEthernet 0/0: 172.30.1.1 255.255.255.252

    ---------------------------------------------------------------------

    R1 R2 to connect

    R1 - FastEthernet 0/1: 172.30.2.1 255.255.255.252

    R2 - FastEthernet 0/1: 172.30.2.2 255.255.255.252

    R2 for lan connection 2

    --------------------------------------------------------------------

    R2 to connect LAN2

    R2 - FastEthernet 0/0: 10.0.2.1 255.255.255.0

    PC - 10.0.2.3 255.255.255.0 10.0.2.1

    ASA configuration:

    1 GigabitEthernet interface
    nameif inside
    security-level 100
    IP 10.0.1.1 255.255.255.0
    no downtime
    interface GigabitEthernet 0
    nameif outside
    security-level 0
    IP 172.30.1.2 255.255.255.252
    no downtime
    Route outside 0.0.0.0 0.0.0.0 172.30.1.1

    ------------------------------------------------------------

    access-list scope LAN1 to LAN2 ip 10.0.1.0 allow 255.255.255.0 10.0.2.0 255.255.255.0
    object obj LAN
    subnet 10.0.1.0 255.255.255.0
    object obj remote network
    10.0.2.0 subnet 255.255.255.0
    NAT (inside, outside) 1 static source obj-local obj-local destination obj-remote control remote obj non-proxy-arp static

    -----------------------------------------------------------
    IKEv1 crypto policy 10
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 3600
    Crypto ikev1 allow outside
    crypto isakmp identity address

    ------------------------------------------------------------
    tunnel-group 172.30.2.2 type ipsec-l2l
    tunnel-group 172.30.2.2 ipsec-attributes
    IKEv1 pre-shared-key cisco123
    Crypto ipsec transform-set esp-aes-192 ASA1TS, esp-sha-hmac ikev1

    -------------------------------------------------------------
    card crypto ASA1VPN 10 is the LAN1 to LAN2 address
    card crypto ASA1VPN 10 set peer 172.30.2.2
    card crypto ASA1VPN 10 set transform-set ASA1TS ikev1
    card crypto ASA1VPN set 10 security-association life seconds 3600
    ASA1VPN interface card crypto outside

    R2 configuration:

    interface fastEthernet 0/0
    IP 10.0.2.1 255.255.255.0
    no downtime
    interface fastEthernet 0/1
    IP 172.30.2.2 255.255.255.252
    no downtime

    -----------------------------------------------------

    router RIP
    version 2
    Network 10.0.2.0
    network 172.30.2.0

    ------------------------------------------------------
    access-list 102 permit ahp 172.30.1.2 host 172.30.2.2
    access-list 102 permit esp 172.30.1.2 host 172.30.2.2
    access-list 102 permit udp host 172.30.1.2 host 172.30.2.2 eq isakmp
    interface fastEthernet 0/1
    IP access-group 102 to

    ------------------------------------------------------
    crypto ISAKMP policy 110
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 42300

    ------------------------------------------------------
    ISAKMP crypto key cisco123 address 172.30.1.2

    -----------------------------------------------------
    Crypto ipsec transform-set esp - aes 128 R2TS

    ------------------------------------------------------

    access-list 101 permit tcp 10.0.2.0 0.0.0.255 10.0.1.0 0.0.0.255

    ------------------------------------------------------

    R2VPN 10 ipsec-isakmp crypto map
    match address 101
    defined by peer 172.30.1.2
    PFS Group1 Set
    R2TS transformation game
    86400 seconds, life of security association set
    interface fastEthernet 0/1
    card crypto R2VPN

    I don't know what the problem

    Thank you

    If the RIP is not absolutely necessary for you, try adding the default route to R2:

    IP route 0.0.0.0 0.0.0.0 172.16.2.1

    If you want to use RIP much, add permissions ACL 102:

    access-list 102 permit udp any any eq 520

  • Context with IPSec VPN

    Hi friends,

    I have a question for the scenario below.

    I need to create a Site-Site IPSec VPN in the firewall mode.

    Is it possible to create the tunnel.

    I have ASA 5510 Security Plus with Ver 8.3

    Thanks in advance.

    In your case, you ASA in multiple-context to allow VPN to the amp.

    There is no problem with that.

    The only restrictions are that an ASA in multiple context will not work as a VPN endpoint (apart from a tunnel admin)... but you can pass the traffic or VPN traffic as in ASAs in simple mode.

    Federico.

  • Use Dynamic Actions with pl/sql, calling a javascript alert function

    Hello

    I use Apex 4.0.1.00.03 with IE7.

    The problem I have is:

    I am converting an Oracle Forms application that has a lot of logic in it. In the application forms, it is a pl/sql function, based on a If/else condition call a popup alert box, which displays a warning message. He called pl/sql functions that return raising to the IF statement.

    Example of pl/sql code:

    If check_records() > 0 Then
    message to the alert box
    ElsIf TypeA_record then
    message to the alert box
    On the other
    message to the alert box
    End If;

    I need to replicate this functionality to the Apex 4. I tried to create dynamic Action on a page element, using a pl/sql function, however, when I call the popup javascript, this code not popup an alert box. I need the pl/sql to be run when the element of the page changes, not when the page is sent.

    The code I used to test the pl/sql code, which does not work in dynamic Actions > pl/sql is:

    Begin
    HTP.p ("< script type =" text/javascript"> '");
    HTP.p ("alert ("today runs javascript code!");"
    );
    HTP.p ("< /script >");
    End;

    I need to create a pl/sql function that can do alert areas based on an IF condition.

    Could someone point me in the right direction? Using dynamic shares the best way forward? I need to trigger on a page element, change the value.

    Works fine now.
    In the javascript code, I changed:

    get.addParam ('x 01', $v ('P105_PREP_TYPE'));

    by

    get.addParam ('x 01', $v ('P1_PREP_TYPE'));

    P1_PREP_TYPE is the correct name of the element.
    Now when I choose the OTHER, 1 message.

    Concerning

  • site noncisco routers with IPSec VPN

    Hello

    I try to connect Router 2911 cisco routers noncisco (HP, TPlink) using ipsec site to site vpn with crypto-cards.

    the problem is that vpn ensuring shows '#send error' if command "crypto isakmp identity dn" is used (we use it for authentication of certificate based for cisco vpn clients). When I remove the command, vpn works great with noncisco devices.

    Please can you advice if there is no option on cisco ios to fix the problem.

    Thank you

    Giga

    good,

    try to use the isakmp profile something like below:

    crypto isakmp profile test
    function identity address 1.1.1.1 255.255.255.255

    under card crypto profiles isakmp as below:

    test 1 test ipsec-isakmp crypto map

    -Altaf

  • Bypass the router upstream company ACL with IPSEC VPN

    Hello

    My headquarters has a routing infrastructure company. I want to configure a Site VPN to IPSEC as a solution of webvpn AnyConnect for my users through the company. If the security guys to create an ACL on the router upstream from my Cisco ASA 5585 to allow IPSEC between 28 (the stretch between my external interface of ASA and the trunk of PO on the upstream router) then I can send ip a whole between my inside interface subnet and subnet within the interface on the ASA distant (still on the company's infrastructure holding constant and correct routing. In short, if a packet is encrypted in an IPSEC packet, IPSEC is not filtered, you can send any traffic, even if it is AS restrictive on a router upstream of the LCA, correct?

    Thank you!

    Matt

    CCNP

    You are right, the router can not look in the VPN package. So anything that is transported inside the VPN, it bypasses security company-ACL.

    For VPN traffic to your ASA, you need the following protocols/ports:

    1. UDP/500, UDP4500, IP/50 for IPsec
    2. UDP/443 for AnyConnect with SSL/TLS, TCP/443
  • Crashing when you use dynamic linking with legacy

    I use Prime Minister for some time now, but I think I have background a huge loophole in the system of dynamic links. I am owner of a multi-million dollar company that specializes in searching for the answer for X divided by zero and this bug puts us thousands every day.

    The problem is when you import a first draft in aftereffects and then reimport the same Premier model, the result is 8 GB of ram wasted in a few seconds with both applications crashing. As you will guess this kind of multiplication of our R & D type is unacceptable. Please correct.

    http://s3.amazonaws.com/picable/2010/04/24/1802850_The-most-beautiful-picture-ever-drawn_400.jpg

    Best regards, Tom Tomson @ Banana Systems Ltd.

    u mad bro?

  • Help to use dynamic XML with tree Menu

    Can someone help me please? I don't know what I'm doing wrong. I just want to be able to load an XML data file and use this data to populate a Flex Tree component.
    The XML file must reside on the server and will change from time to time, so I'm loading via a HTTPService call. The part I can't get to work is the way the
    XML is displayed in the tree component. He ends by white, or sometimes I just get the result of '[object Object] ". I know that my syntax must be screwed to the top somewhere, but because that
    AS3 and Flex are new territory for me, I can't make it work. I feel my IQ drop a based on minute-to-minute. Please help me if you can! Thank you!

    In this example, I would expect a list of the different categories/grocery store appears in the menu of the tree. Instead, I get nothing.

    ------------------------------------------------------------------------------------------ ---
    HERE IS THE XML FILE, CALLED "groceries.xml":

    <>Catalog
    < category name "Meat" = >
    < product name = cost 'Buffalo' = "4" isOrganic = "" isLowFat = "Yes" / >
    < product name = cost "T Bone Steak" = "6" isOrganic = "" isLowFat = "No" / >
    < product name = cost "Whole chicken" = "1.5" isOrganic = "Yes" isLowFat = "No" / >
    < / category >
    < category name = "Vegetables" >
    < product name = "Broccoli" cost = "2.16" isOrganic = "Yes" isLowFat = "Yes" / >
    < product name = "Vine of mature tomatoes" cost = "1.69" isOrganic = "" isLowFat = "Yes" / >
    < product name = "Yellow peppers" cost = "1.25" isOrganic = "Yes" isLowFat = "Yes" / >
    < / category >
    < name of category 'Fruit' = >
    < product name = "Banana" cost = "0.95" isOrganic = "Yes" isLowFat = "Yes" / >
    < product name = "Grapes" cost = "1.34" isOrganic = "" isLowFat = "Yes" / >
    < product name = cost "Strawberries" = "2.5" isOrganic = "Yes" isLowFat = "Yes" / >
    < / category >
    < / catalogue >

    ------------------------------------------------------------------------------------------ ---

    ------------------------------------------------------------------------------------------ ---
    HERE IS THE MXML FILE FLEX THAT DOES NOT WORK AS I WOULD THAT HE:

    <? XML version = "1.0" encoding = "utf-8"? >
    "" < mx:Application xmlns:mx = ' http://www.adobe.com/2006/mxml ' layout = "absolute" initialize = "initializeHandler (event)" width = "240" height = "340" > "
    < mx:Script >
    <! [CDATA]
    Import mx.collections.XMLListCollection;
    Import mx.collections.ICollectionView;
    Import mx.controls.List;

    private void initializeHandler(event:Event):void {}
    textService.send ();
    }

    private void resultHandler(event:Event):void {}
    myTree.dataProvider = textService.lastResult.catalog;
    }
    []] >
    < / mx:Script >

    "< mx:HTTPService id ="textService"url ="groceries.xml"result =" resultHandler (event) "/ >
    "< mx:Tree id ="myTree"labelField="@name ' showRoot = 'false' x '20' = y = "20" width = "200" height = "300" / >
    < / mx:Application >
    ------------------------------------------------------------------------------------------ ---

    Any help is deeply appreciated.

    You must specify a resultformat of e4x. The default resultFormat is object. Object doesn't work unless you have a very simple xml structure which can be regularly represented as a set of objects.

  • WILL IPSec VPN with mapped IP question

    Hello

    I am trying to configure two Cisco routers (1801 & 837) for VPN IPSec de ERG. One of them has a static IP and the other is a DSL connection; so a dynamic IP address. We have a few additional static IP assigned to us through DSL connection. So I try to use a static NAT to get the VPN connection. Unfortuantely, the VPN connection does not come to the top. Can anyone help... ? The configuration of the two routers is attached here.

    R1

    crypto ISAKMP policy 10
    BA 3des
    preshared authentication
    Group 5
    life 3600

    !
    XXXX address 11.22.33.44 isakmp encryption key
    !
    Crypto ipsec transform-set 10 ah-sha-hmac esp-3des esp-sha-hmac
    !
    Crypto ipsec profile myprof
    the value of the transform-set 10

    !

    interface Tunnel10
    IP 192.168.100.1 address 255.255.255.0
    tunnel source 22.33.44.55
    tunnel destination 11.22.33.44
    protection of ipsec profile myprof tunnel

    IP nat inside source 192.168.3.1 static 22.33.44.55

    R2

    crypto ISAKMP policy 11
    BA 3des
    preshared authentication
    Group 5
    life 3600
    !
    XXXX address 22.33.44.55 isakmp encryption key
    !
    Crypto ipsec transform-set 10 ah-sha-hmac esp-3des esp-sha-hmac
    !
    Crypto ipsec profile myprof
    the value of the transform-set 10

    !
    interface Tunnel10
    192.168.100.2 IP address 255.255.255.0
    tunnel source 11.22.33.44
    tunnel destination 22.33.44.55
    protection of ipsec profile myprof tunnel

    FYI:-J' I try the same config with a loop back, also without success. But if I just change the IP address of the source R1 to be the dynamic IP address, it works fine. But, since it is a dynamic IP, I can't implement this.

    Thank you in advance to you all...

    Nimal

    Hi Chris,

    If public IP address 22,33,44,55 is routable R2, you can use the p2p gre + ipsec vpn. You can test it by creating an address of loopback on R1

    lo10 int

    22.33.44.55 Add IP 255.255.255.255

    and ping 22.33.44.55 source R2 11.22.33.44.

    If this public IP address is routable, you can use your configuration.

    HTH,

    Lei Tian

  • IPSec VPN with compression

    Hi all

    I find this compression of supporting IPPCP 2600XM for IPSec VPN. It seems that it is supported only with a VPN module, is it?

    What would you say if I don't have module VPN, but the IPSec VPN configuration and compression for a connection low speed?

    BTW, the IPSec VPN and "compress stac" can co-exist?

    Also, what kind of compression support in 28xx with IPSec VPN?

    Thank you very much.

    MAK

    MAK,

    It depends on the installed vpn module. The previous support compression, but the compression is performed in software, not on the card, which offers only encryption. For this to work, you must run IOS 12.2 (13) T or later.

    If your previous IOS running, you cannot use compression alongside encryption PURPOSE cards at all.

    The latest maps AIM-VPN /? P II IPPC support in hardware.

    More information is here:

    http://www.Cisco.com/en/us/products/HW/routers/ps259/products_data_sheet09186a0080088750.html

    This link displays information related to the release of functionality of software compression of 12.2 (13) T

    http://www.Cisco.com/en/us/products/SW/iosswrel/ps1839/products_feature_guide09186a0080110c00.html#1027177

    Thus, the options you have depend on the IOS and the card BUT you have.

    Beginning IOS and card without compression

    12.2 (13) T and IOS beginning, hardware encryption software compression

    Last map and supporting encryption and hardware compression IOS.

    I'm unsure of the 2800 series, I expected that they support the latest novelty of compression and hardware encryption.

    Andy

  • communications between IPSec VPN and AnyConnect SSLVPN

    Hi all

    I have 2 ASAs and interconnected with ipsec VPN.

    one of the ASA has SSLVPN users to access intranet resources.

    but do not know how to get inside the network on an another ASA

    my network architecture is less to:

    192.168.1.0/24---ASA1---Internet---ASA2---172.24.0.0/16

    SSLVPN use 192.168.55.0/24 ip on the external interface

    L2L IPSec VPN is established between ASA1 and ASA2

    192.168.1.x could access 172.24.0.0/16 via NATing to of ASA2 inside the ip interface

    But now I want 192.168.55.0/24 access 172.24.0.0/16, some set up but does not work...

    Are there any suggestions?

    Thank you very much

    Hi the split tunnel, you add with the ASA2 network should allow vpn clients send the traffic through the tunnel when they want to reach the remote subnet.

    Can add you this too

    nonat_outside ip access list allow

    NAT (outside) 0-list of access nonat_outside

    Also in the config you have not added the crypto to ASA1 acl entry. who is 192.168.55.0 to 172.24.0.0

    See if that helps

Maybe you are looking for

  • S2415H adapter part number and possibly how to buy a replacement?

    I have misplaced my adapter while moving and can not understand which adapter I need to buy, either 3rd party or Dell (if they sell them). My monitor is the S2415H, but on the back, it is listed as S2415Hb. Not sure if there is any difference. I trie

  • How to change my default printer from color to grayscale permanently.

    How can I change my default printer of color in grayscale on a permanent basis.  Because for the most part, I print in black and white, I want this as the default value and then can change manually, if necessary, when I want to print in color.  Thank

  • How to remove blackberry 10 splash screen and put our own

    Hello guys,. I want to remove the splash screen specific/inbuild for the blackerry device and want to put my own splashscreen for my application. How can I reach it? Any help would be appreciated. Thank you Dev

  • 6248 fabric interconnects FC interfaces and MDS ports license

    Hello I need help. I need to configure port-channel of CF between 2 x 9148 MDS and 2 x Cisco fabric interconnects. My main problem here is interfaces CF appear not on the fabric of interconnections (UCS Manager). I don't see ethernet ports. I have to

  • New profile NAM AnyConnect of ISE to the customer

    Hello I'm in the middle of implementing Cisco ISE in a network. After some users connected via Dot1x and had installed AnyConnect, which I configured for Client Provisioning, they came to me the question whether wireless networks could automatically