VPN

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Labels

Forum Posts

               Team,I am having issue in Hairpinning vpn confiuration. ASA Version 8.2(3)5 the only issue is ,from remote access vpn clinet IP unable to access inside hosts.However able to reach branch office IP's and it's using corprate Internet.In ...

I am using GNS3 to build a tunnel between an ASA and a router.Below are my configurations but the tunnel is not coming, can anyone spot what's wrong with my configs? Or could it be because of bugs on GNS3?ciscoasa# sho running-config crypto!crypto ip...

2 ASAs have a site to site tunnelASA1 local network: 172.23.10.xASA2 local network: 192.168.60.x ASA-1 has also another interface with 192.168.60.x subnet and the remote network for one of its site-to-site tunnels has the same subnet as well. NOW ASA...

I can't figure out how to set the default item shown on the drop-down menu of the clientless SSL VPN (webVPN) toolbar of the ASA 5510 I manage. As you can see in the picture I'm attaching below, what the ASA shows is cifs:// . I'd want http:// instea...

I am getting the following error on my ASA 5505 Feb 14 2013       10:17:14      305013      10.2.0.82      389                   Asymmetric NAT rules matched for forward and reverse flows;  Connection for tcp src outside:10.1.0.141/14830 dst inside:1...

it by Level 1
  • 3998 Views
  • 21 replies
  • 0 Helpful votes

I've installed a cert from Go-Daddy and I have users that cant connect using the new cert. I've applied the cert to the vpn client. when attempting to connect I see the following in my logs:Feb 17 20:16:14 [IKEv1]: Phase 1 failure: Mismatched attribu...

Hallo allI have a Problem with my Cisco VPN Client.I would connect me to my Sophos UTM9 (Astato)I can Connect me one times a day, if i disconnect me i get this log in my Cisco Client:If i try to connect me twice i get an 412 error.Win 7 x64 SP1Cisco ...

Хочу настроить VPN AnyConnect через IPSec на  ASA5525-X IOS 9.1.1. Настраивал через VPN AnyConnect Wizard. Клиент  использую 3.1.02040, клиенту закинул файл  AnyConnectVPN_client_profile.xml в C:\program Files\Cisco AnyConnect  Secure Mobility Client...

I have created Remote access vpn on  ASA 5505 (ver 8.2(5) with base licence).When I connect from one machine, I can ping the internal network. But when I connect from anothe machine, cant.I have only decrypts on the ASA side, without encrypts. I was ...

borutlape by Level 1
  • 443 Views
  • 2 replies
  • 0 Helpful votes

Hi I have ASA5505 in EasyVPN client mode with NEM, which terminates over publick network to ASA5585(EasyVPN server). On ASA5505 I have two ISP, SLA - which monitor my ISP1 and in case it fail, new default route installs to ISP2(vlan2), but VPN tunnel...

Hi,I am a newbie on Cisco products.  I configured a Cisco ASA 5505 firewall with VPN.  However, I can not access to the web after I connected to the remote IPSec VPN.  I also failed to connect to the webs using IP.  But I can connect to internal serv...

harry0310 by Level 1
  • 526 Views
  • 2 replies
  • 0 Helpful votes

5 XP workstations and 4 W7 workstations, all connect to the clients Siemens Soarain Financial's app through a Linux unit that host a Cisco anyconnect VPN. We switch over from VPN client 5.0.07.0410 everything worked. All PC's can connect to the Soara...

Hi All,Im facing with some DHCP lease issue and its like this,Our Cisco 2951 edge router is configured with local dhcp pool for a set of remote users when they connect through Cisco VPN which was working fine until we planned to change it to a Window...