Transparent wsa and https traffic

folks
i've deploying a S300V in transparent mode and using wccp
i have a single policy allowing http and https
http works fine but https doesn't
i can see both sets of requests go out through my outer firewalls but the https handshake doesn't get past the client hello
the VM is being used on a guest wifi network so clients won't be authenticated, won't have a common root certificate and i don't want to decrypt traffic
tac are telling me i need to enable the https proxy but i can't as clients won't have the root certificate required
do i need to use https proxy?
thanks to anyone taking the time to reply

Ken,
If I dont to decrypt HTTPS but still want the traffic to be inspected for URL and web reputation, do I need to upload a root certificate still? I would have assume not as I do not want to decrypt HTTPS but the GUI doesn't allow me to enal HTTPS Proxy without uploading a certificate; basically I cannot "Enable HTTPS Proxy" and submit without a cert.
Basically what I just want to do is just pass through the HTTPS traffic to be check against the Access policies that the HTTP is being checked against.
Is this viable? If so can you let me know how I can achieve the above?
Thanks

Similar Messages

  • WSA blocking HTTPS traffic -allowing HTTP

    We have two S170 WSA appliances configured as Guest Wi-Fi Internet proxy servers.  The local network design is as follows:
    WLC5508 (Foreign)     >>     WLC5508 (Anchor)     >>     ACE20 Context     >>     WSA 170     >>     FWSM     >>     Internet
    Guest traffic is authenticated via WCS using RADIUS but is disabled for now.
    Clients associate to SSID, receive IP address via local DHCP scope on anchor WLC and forward all traffic to DFWG which is ACE20 interface.
    ACE20 has specific class-maps for public DNS use and loadbalance policy-map which forwards all other traffic (excluding DNS) to WSA.
    HTTP traffic works fine, HTTPS traffic fails.  The HTTPS proxy service uses a local self-signed certificate for initial decryption of the session. The browser and WSA negotiates to use TLSv1 then the error below is shown.
    Fails
    57666018.658 32 192.168.244.1 NONE_SSL/200 0 TCP_CONNECT 10.153.9.6:443 - NONE/- - OTHER-NONE-NONE-NONE-NONE-NONE-NONE <-,-,-,"-",-,-,-,-,"-",-,-,-,"-",-,-,"-","-",-,-,-,-,"-","-","-","-","-","-",0.00,0,-,"-","-"> - s-ip= 255.255.255.255 s-port= 443 webcat-code= - cs-version= 0 cs-auth-group= - c-port= 54930 cs-bytes= 0 wbrs-score= - wbrs-threat-reason= - wbrs-threat-type= - cs-user-agent= - cs-referer= - cs-cookie= -
    1357666018.760 32 192.168.244.1 NONE_SSL/200 0 TCP_CONNECT 10.153.9.6:443 - NONE/- - OTHER-NONE-NONE-NONE-NONE-NONE-NONE <-,-,-,"-",-,-,-,-,"-",-,-,-,"-",-,-,"-","-",-,-,-,-,"-","-","-","-","-","-",0.00,0,-,"-","-"> - s-ip= 255.255.255.255 s-port= 443 webcat-code= - cs-version= 0 cs-auth-group= - c-port= 54931 cs-bytes= 0 wbrs-score= - wbrs-threat-reason= - wbrs-threat-type= - cs-user-agent= - cs-referer= - cs-cookie= -
    1357666018.799 0 192.168.244.1 TCP_DENIED_SSL/403 0 GET https://post.packetconsulting.com:443/owa - NONE/- - BLOCK_ADMIN-HTTPS-NonLocalDestination-NONE-NONE-NONE-NONE-NONE-NONE <-,-,-,"-",-,-,-,-,"-",-,-,-,"-",-,-,"-","-",-,-,-,-,"-","-","-","-","-","-",0.00,0,-,"-","-"> - s-ip= 255.255.255.255 s-port= 443 webcat-code= - cs-version= 1 cs-auth-group= - c-port= 54931 cs-bytes= 598 wbrs-score= - wbrs-threat-reason= - wbrs-threat-type= - cs-user-agent= "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; GTB7.4; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET CLR 1.1.4322; InfoPath.2; Tablet PC 2.0; MS-RTC LM 8)" cs-referer= - cs-cookie= -
    I have seen this error posted before but no resolution.  I'm sure this is a config problem, but cannot figure why or where!
    Any ideas, thoughts or help would be great...
    Cheers

    Hi axa,
    This is an access policy blocking the SSL traffic based on the TCP_DENIED_SSL / 403. Also I would suspect that you do not have HTTPS proxy enabled which would be required since your not using port 80 for 443 traffic. I would recommend opening a ticket with the WSA Content Security Team.
    Sincerely,
    Erik Kaiser
    WSA CSE
    WSA Cisco Forums Moderator
    Message was edited by: Erik Kaiser

  • Internet Connection sharing and HTTP traffic

    Hello anyone,
    I have a late 2009 iMac and a late 2008 MacBook Air. I connect to the internet via a ADSL PPPoE modem, which is connected to the iMac via ethernet. I've set up the iMac to share the ADSL connection via AirPort to the MacBook Air, with WEP protection (it's either WEP or no protection at all, so I have to stick with it). Before the OS X Lion upgrade, everything worked fine (the iMac used Snow Leopard and the MacBook used Leopard). Now I have upgraded both comptuers to Lion: the iMac works flawlessly, but the MacBook Air is unable to get HTTP traffic from the iMac. IMAP, Skype, ICMP, XMPP and other protocols works fine but HTTP has some problems. First of all, I can get some web pages (either via a browser or curl), like Google and Google-owned sites (YouTube, Orkut, Blogger...), Macworld.com and some Italian sites, but if I try other sites, all I get is the browser to load something forever. If I ping these sites, they reply normally. If I try to get (for instance), Yahoo's homepage with curl all I get is a blank file (and curl shows that 0 bytes were transmitted/recieved). This problem is shown with every device I use via Wi-Fi, such as iPod touch, iPhone and another MacBook (with Snow Leopard on).
    So I guess there's some problem in iMac's Conncetion Sharing... has anyone a suggestion?
    Thanks
    Simone

    I no nothing about Windows. Nothing.
    But to configure your Mac to share an ehternet to wi-fi connect follow these steps;
    My Mac mini is connected to the internet by Ethernet cable to my ISP's Arris gateway. I am sharing the Ethernet connection to two iPod Touches, an iPhone and now an iPad 2 over AirPort from my Mac mini.
    1. In Sys Prefs/Sharing I highlighted Internet Sharing (do not check the box)
    2. Share your connection from: Ethernet (from the dropdown menu)
    3. To computers using: AirPort (check the little box)
    4. Press the button AirPort Options...
    5. Name your Network
    6. I use Automatic for the channel
    7. I encrypt my network using a 40-bit WEP key
    8. For a non-Apple device, like a Windows laptop or an XBox, you must use only a 5 alphanumeric character, 40-bit WEP password or only a 13 alphanumeric character, 128-bit WEP password
    9. Press OK
    10. Check the box for Internet Sharing
    11. Answer any dialog boxes that pop up
    Dah•veed

  • WCCP Configuration HTTP and HTTPS

    Looking for anyone that might have a clue in on this, im attempting to configure a pair of routers to use WCCP to redirect HTTP and HTTPS traffic to two content keeper devices. The network im building is going to be used for a guest internet connection where defining proxies on end devices would be unusable.
    I'll drop the configs in below but for now what i have are 2 cisco 3925 routers configured for HSRP. 2 content keeps running squid for the cache engine. with my current configurations, I have wccp web-cache and wccp service 70 configured (all 4 devices are available/usable in both services). this is a layer 2 setup. HTTP traffic is picked up and redirected to the content keepers without issue. https traffic does not appear to be detected by the routers. I have chosen not to use ACLS for WCCP and use the redirect in because we want to capture http(s) traffic from all hosts.
    for HTTP, I see hits counters rise on the router under show ip wccp, i see hit counters for the content keepers increase, i see http traffic on the firewall from the content keepers and I get the web page on the device
    For HTTPS I do not see hit counters under wccp increase, I do not see any traffic on the content keepers bridge, and i see traffic on the firewall from the hosts orginal ip address.
    interface0/2 internal LAN
    interface 0/0 content keepers (no WCCP commands)
    interface 0/1 gateway firewalls. (no WCCP commands
    ip wccp check services all
    ip wccp web-cache
    ip wccp 70
    interface GigabitEthernet0/2
    description To Lan
    ip address x.x.x.x
    ip wccp web-cache redirect in
    ip wccp 70 redirect in
    standby 1 ip x.x.x.x
    standby 1 priority 150
    standby 1 preempt
    duplex auto
    speed auto
    Global WCCP information:
        Router information:
            Router Identifier:                   x.x.x.2
        Service Identifier: web-cache
            Protocol Version:                    2.00
            Number of Service Group Clients:     2
            Number of Service Group Routers:     2
            Total Packets Redirected:            17999
              Process:                           0
              CEF:                               17999
            Service mode:                        Open
            Service Access-list:                 -none-
            Total Packets Dropped Closed:        0
            Redirect access-list:                110
            Total Packets Denied Redirect:       0
            Total Packets Unassigned:            0
            Group access-list:                   -none-
            Total Messages Denied to Group:      0
            Total Authentication failures:       0
            Total GRE Bypassed Packets Received: 0
              Process:                           0
              CEF:                               0
        Service Identifier: 70
            Protocol Version:                    2.00
            Number of Service Group Clients:     2
            Number of Service Group Routers:     2
            Total Packets Redirected:            0
              Process:                           0
              CEF:                               0
            Service mode:                        Open
            Service Access-list:                 -none-
            Total Packets Dropped Closed:        0
            Redirect access-list:                -none-
            Total Packets Denied Redirect:       0
            Total Packets Unassigned:            0
            Group access-list:                   -none-
            Total Messages Denied to Group:      0
            Total Authentication failures:       0
            Total GRE Bypassed Packets Received: 0
              Process:                           0
              CEF:                               0
    Show details and show service attached.

    Hello Josh,
    1. Yes, port-specific ACL is not supported. But it is not a big problem. Usually on WCCP server you can configure very specific bypass (Cisco WSA supports that - do not know about Sophos). For bypassed traffic WCCP server will reinject that packet in GRE and send back to ASA which will decapsulate it and send as normal packets.
    It's a good design, because you can have very granural bypass policy on WCCP server.
    2. Yes, configuration is correct, although it's better to be more specific (not send all traffic to WCCP if there is no need for that).
    3. Yes, you can use deny in redirect-list to exclude traffic.
    4. WCCP keepalives are being send by WCCP server by default every 10 seconds. If ASA does not see that replies for some time it marks server as dead and uses other ones.
    Michal

  • SG300 Redirect HTTP Traffic to Proxy

    Dear Cisco Community,
    We have the following setup
    1 x SG300 Switch in Layer 3 Mode
    VLAN 100 (Management VLAN)
    VLAN 200 (Data VLAN for Internet Users)
    The SG300 has an IP4 Interface in each VLAN:
    100: 10.1.1.254 / 24
    200: 10.1.2.254 / 24
    The internet gateway (Zyxel USG-100) is located in VLAN 100.
    In order to restrict the web browsing acitivites, we're in the process of implementing a Proxy server (GFI Webmonitor).  Is it possible, to redirect all HTTP and HTTPS traffic which arrives at the SG300's VLAN200 IP interface to the proxy server?  I was thinking of a static route, but then this would apply to all traffic.  Another option would be to block port 80/443 traffic using an ACL I suppose=
    Any input will be highly appreciated, thank you!
    Kind regards,
    Romeo

    Hi Mohamad,
    I've seen this done in slightly different ways.  One way is at the very bottom of the following examples from the Cisco.com CSM-S config guide:
    CSM-S Configuration Examples
    http://www.cisco.com/en/US/docs/interfaces_modules/services_modules/csms/2.1.1/configuration/guide/cfgxpls.html
    Another way is like this:
    serverfarm REDIRECT
      nat server
      no nat client
       redirect-vserver REDIRECT
        webhost relocation https://www.example.com/
        inservice
    serverfarm SSL_DC
      no nat server
      no nat client
      real 192.168.78.36 local
       inservice
    vserver VSERVER_80
      virtual 192.168.78.35 tcp 80
      serverfarm REDIRECT
      persistent rebalance
      inservice
    vserver VSERVER_443
      virtual 192.168.78.35 tcp 443
      serverfarm SSL_DC
      persistent rebalance
      inservice
    Hope this helps get you started.
    Sean

  • Redirecting all HTTP traffic to HTTPS that will reverse proxy specific URI

    -- Requirement --
    I have a Sun web server 6.1 SP4 that sits in a DMZ that must securely reverse proxy traffic to an internal application server listening on 443.
    The web server instance has two listen sockets, 80 and 443.
    The web server instance must accept traffic on port 80 but re-direct it to 443 so all subsequent traffic with the client happens over HTTPS.
    HTTPS traffic for "www.mydomain.com/myapp/" must be reverse proxied to the internal app server, "https://myapp.mydomain.com/myapp/".
    -- Current set-up --
    The server reverse proxies both HTTP and HTTPS traffic with the indicated URI.
    How can I constrain the reverse proxying to HTTPS traffic?
    Thanks for your help,
    Jez

    Thanks Chris that worked perfectly.
    Aside
    Before your solution I had (unsuccessfully) tried the following obj.conf directive
    <Client security="false">
    NameTrans fn="redirect" from="/" url-prefix="https://www.mydomain.com/"
    </Client>However, it didn't work - is it not possible to use the <Client security="false"> in this manner?

  • WSA access logging for HTTPS traffic

    Hi,
    We have a WSA s370 with AsyncOS  version 7.5.1-079 and it is configured as a transparent proxy.
    HTTPS proxy is enabled and all the URL categories set to pass through ( no decrytpting or monitoring ).
    Seems like the WSA does not generate logs for HTTPS transactions.
    I would like to know whether this is the expected behaviour.
    Is there any way that I can monitor HTTPS transactions without decrypting ?
    Thanks,
    Wipula.

    In addition to what Ken mentioned, the only way you can monitor HTTPS traffic without decrypting it will be done so using the IP address.
    In the access logs, you will see the following transaction when accessing an HTTPS site (google for example):
    TCP_CONNECT 74.125.101.50
    It will only report URLs once decrypted.  At that point, it is just HTTP.
    -Vance

  • Intercepting all http traffic and forwarding to VIP on CSM?

    We would like to intercept all http traffic from clients from all vlans and redirect them to a VIP on the CSM for loadbalancing to 2 proxy servers. Is this possible? I can't seem to find a solution similar to our issue? Please help thanks!

    Thx Giles! Do you mean a policy that uses route-maps with next-hop? So would I point the next-hop address to the CSM client vlan IP? Do you have a support link that covers this in detail? Thx!

  • Capture http traffic between server and proxy

    Hi,
    I am not a solaris admin so I need some help to capture http traffic between proxy and server.
    I used 'snoop port 80' on my proxy server but this command gives me the traffic between client and proxy.
    PS: i do not have access to remote server.
    Thanks
    Linda

    You probably need this instead:
    snoop host server
    where server is the hostname of the server that you are trying to connect to.
    If you have multiple interfaces, you have to be sure you are snooping on the right interface.

  • HTTP and T3 traffic/configuration question

    I want to use WL as my server for everything but I want to set it up so
    the HTTP traffic is on port 80 and the other non-HTTP stuff like
    T3/JNDI/RMI is on another port - yet all use the same site name.
    Is this possible?
    Thanks
    Tom

    Tom Gerber <[email protected]> wrote:
    I want to use WL as my server for everything but I want to set it up so
    the HTTP traffic is on port 80 and the other non-HTTP stuff like
    T3/JNDI/RMI is on another port - yet all use the same site name.
    Is this possible?
    Thanks
    Tom
    In order to do this, I think you will have to look into using multiple non-clustered WebLogic servers as you can only configure
    two listen ports for each WLS (one standard and one secure). Clustered servers would have the same limitation since each
    member of the cluster runs on the same port number of a different IP address.
    Hope this helps,
    Charlie

  • Configuring WCCP for http and https

    How do I configure wccp on a 6509 to redirect http and https trafic to a S650. I am using the following config and http is working fine:
    ip wccp version 2
    ip wccp web-cache redirect-list aclwccp
    interface Vlan23
    description Rede Firewall
    ip address 10.0.23.20 255.255.255.0
    ip access-group 172 out
    ip wccp web-cache redirect out
    mls rp vtp-domain coc_block1
    mls rp ip
    mls netflow sampling
    end
    Should I config an other service for the https protocol?

    Cecato,
    The WSA can be configured to send 80 and 443 traffic, in the WCCP settings area (5.2.0+). There are some things you will need to be aware of before doing this though:
    1. If you are on 5.2.0-x, you will not be able to inspect HTTPS traffic. Only version 5.5.0+ has the ability to decrypt HTTPS traffic. Because of this, it is not recommended to redirect port 443 on WSA version 5.2.
    2. You will most likely need to specify a service ID other then web-cache. On most Cisco devices, web-cache is reserved for port 80 traffic only and cannot be changed. Any other service ID will work as you want it to.

  • Ironport not forwarding HTTPS traffic

    We have recently been trying to setup a BYOD wireless network and the wireless Clients that join this network have their traffic routed directly to an Ironport S370 (Ver7.1.4-053) as we do not want the BYOD users to have to configure their proxy settings.
    We have created an Identity which matches the Subnet given to BYOD devices with no authentication and then an Access Policy for filtering, all this works as long as the traffic is HTTP, as soon as you try to access anything using HTTPS then the Ironport seems to drop the traffic as it never hits the firewall and the page cannot be displayed.
    Any domained clients which have the Ironport address as their proxy work fine.
    The Ironport is not set to bypass any addresses in bypass settings.
    I am sure there must be a simple answer as to why HTTPS traffic is not being forwarded and any pointers as to why this is would be gretly appreciated.
    Many thanks,
    Neil.

    Hi Igor and Neil,
    As per AsyncOS 7.5 documentation, HTTPS proxy needs to be enabled to process HTTPS traffic in transparent mode.
    following is the extract from the doco.
    " When the Web Proxy is configured in transparent mode, you must enable the HTTPS Proxy if the appliance receives HTTPS traffic. When the HTTPS Proxy is disabled, the Web Proxy passes through explicit HTTPS connections and it drops transparently redirected HTTPS requests. The access logs contain the CONNECT requests for explicit HTTPS connections, but no entries exist for dropped transparently redirected HTTPS requests "
    If you do not want to decrypt HTTPS traffic, you can enable HTTPS proxy in pass-through mode.
    Thanks,
    Wipula.

  • Transparent vlan and management of remote switch

    Hi,
    I'm a bit confused regarding the native Vlan of 1262 bridge ...
    My design is LAN---RAP ---- MAP---remote-SWITCH with two Vlan : one for the data and one for the management.
    I keep the vlan 1 for management at this point, but I'm still unable to access the remote switch.
    On LAN side, the switch port is on trunk mode (native vlan 1 and vlan 2 allowed)
    On RAP the Gigabit Ethernet is on normal mode
    On MAP the Gigabit Ethernet is on normal mode
    On remote-SWitch, the switch port is on trunk mode (native vlan 1 and vlan 2 allowed)
    Transparent vlan is disabled on WLC and Ethernet Bridging is checked for both AP.
    It seems that it's not possible to bridge the Vlan1 as it used for the backhaul so does it means
    that for management purpose I must use a specific Vlan-id ? And if my understanding is correct, to define this vlan-id
    as native on MAP with the Ethernet Port set as Trunk and on others switchs ( LAN side and remote-Switch).
    thks for your reply

    If you have Ethernet bridging enabled and have defined the vlan for the bridging, then the rap has to be connected to a trunk port and the traffic from the device that is connected to the MAP will egress out of the RAP's Ethernet port onto the trunk port. If you don't define and vlan for bridging then the traffic will be placed on the vlan the RAP is assigned to.
    https://supportforums.cisco.com/servlet/JiveServlet/downloadBody/21766-102-1-53166/Understanding%20mesh%20ethernet%20bridging.pptx
    https://supportforums.cisco.com/docs/DOC-21766
    Sent from Cisco Technical Support iPhone App

  • Https front end and http backend

    Hi there....I am having a small issue....I have a web app that is https based....I have installed the cert on the CSS, and DNS for this app points to the VIP....the client is wanting to have an https front end, and then load balance in http to the backend servers....the issue I am running into is that this only works if I have an active port 80 rule on that same VIP....if I suspend the port 80 rule and only leave the port 443 rule active on that VIP, it doesn't work....please see appropriate config portions below....Thanks in advance!
    Sandeep
    ANy suggestions? I have been trying this for a couple of days now...it works fine if the backend sessions are also https, but the client has changed their requirement....
    ssl-proxy-list SSL1
    ssl-server 1
    ssl-server 1 rsakey app1-test
    ssl-server 1 rsacert app1-test
    ssl-server 1 vip address 10.19.55.10
    ssl-server 1 cipher rsa-with-rc4-128-md5 10.19.55.10 81
    backend-server 1
    backend-server 1 port 81
    backend-server 1 server-ip 10.19.55.132
    backend-server 1 ip address 10.19.55.132
    backend-server 2
    backend-server 2 port 81
    backend-server 2 server-ip 10.19.55.133
    backend-server 2 ip address 10.19.55.133
    backend-server 3
    backend-server 3 port 83
    backend-server 3 server-ip 10.19.55.132
    backend-server 3 ip address 10.19.55.132
    backend-server 4
    backend-server 4 port 83
    backend-server 4 server-ip 10.19.55.133
    backend-server 4 ip address 10.19.55.133
    backend-server 5
    backend-server 5 port 85
    backend-server 5 server-ip 10.19.55.132
    backend-server 5 ip address 10.19.55.132
    backend-server 6
    backend-server 6 port 85
    backend-server 6 server-ip 10.19.55.133
    backend-server 6 ip address 10.19.55.133
    active
    service webserver002:81
    ip address 10.19.55.132
    port 81
    keepalive port 2199
    keepalive type tcp
    protocol tcp
    active
    service webserver003:81
    ip address 10.19.55.133
    port 81
    keepalive port 2199
    keepalive type tcp
    protocol tcp
    add ssl-proxy-list SSL1
    active
    service webserver002:83
    ip address 10.19.55.132
    port 83
    add ssl-proxy-list SSL1
    keepalive port 2399
    keepalive type tcp
    protocol tcp
    active
    service webserver003:83
    ip address 10.19.55.133
    port 83
    keepalive port 2399
    keepalive type tcp
    protocol tcp
    add ssl-proxy-list SSL1
    active
    service webserver002:85
    ip address 10.19.55.132
    port 85
    add ssl-proxy-list SSL1
    keepalive port 2599
    keepalive type tcp
    protocol tcp
    active
    service webserver003:85
    ip address 10.19.55.133
    port 85
    keepalive port 2599
    keepalive type tcp
    protocol tcp
    add ssl-proxy-list SSL1
    active
    service SSL_Front
    slot 2
    type ssl-accel
    keepalive type none
    add ssl-proxy-list SSL1
    active
    owner app1-test
    content app-test_back
    vip address 10.19.55.10
    add service webserver002:81
    add service webserver003:81
    add service webserver002:83
    add service webserver003:83
    add service webserver002:85
    add service webserver003:85
    balance aca
    protocol tcp
    port 81
    active
    content app1-test_front
    vip address 10.19.55.10
    application ssl
    add service SSL_Front
    protocol tcp
    port 443
    advanced-balance ssl
    balance aca
    active

    Thanks for the quick reply....there is another port 80 rule setup for that vip....I was using that to test with the app until I got the front end https rules working....
    my port 80 rules just says listen to 10.19.55.10 on port 80 and load balance btwn the webervers on port 8x in the back end...
    I am trying to do https front end and http backend....
    no where in my SSL config have I configured port 80....but when I suspend that rule it all fails....
    I am wondering if the backend server sessions are happening properly?
    I don't fully get what you mean by "You need to have the rule in port 443 to match traffic coming from the client and the clear text rule (port 81) to match traffic already decrypted coming from the SSL module"
    Haven'tI done that?
    Thanks again!
    Sandeep

  • Transparent Tunneling and Local Lan Access via VPN Client

    Remote users using Cisco VPN 4.2 connect successfully to a Cisco Pix 515 (ver. 6.3). The client is configured to allow Transparent Tunneling and Local Lan access, but once connected to the Pix, these two options are disabled. What configuration changes are required on the Pix to enable these options? Any assistance will be greatly appreciated.
    Mike Bowyer

    Hi Mike,
    "Transparent Tunneling" and "Local Lan Access" are two different things. "Transparent Tunneling" is dealing with establishing an IPSec Tunnel even if a NAT device is between your client and the VPN-Headend-Device. "Local LAN Access" is dealing with access to devices in the LAN your VPN-Client-Device is connected to.
    What do you mean exactly with "disabled once the connection is made" ?
    You can check the local LAN Access by having a look at the Route-Table of the VPN-Client:
    Right Click the yellow VPN-lock Icon in System-Tray while the VPN-Connection is active and select "Statistics ...". Have a look at the second register page "route details".
    Are any local LAN routes displayed when your are connected ?
    And - always remember two important restrictions the Online Help of the VPN-Client is mentioning:
    1: This feature works only on one NIC card, the same NIC card as the tunnel.
    2: While connected, you cannot print or browse the local LAN by name; when disconnected, you can print and browse by name.
    Carsten
    PS: Removing Split Tunnel won't enable local LAN access as all traffic would be sent into the IPSec tunnel.

Maybe you are looking for

  • Issue in periodic jobs monitoring

    Hi Guys , i have created a program for monitoring periodic jobs. out of list of some 120 predefined periodic jobs if the job is not released (Status S in table TBTCO) then send a warning mail with details of the jobs. this program is set as a daily j

  • If iMessage won't deliver messages what do you do?

    How do you get iMessage to work again if it won't deliver messages?

  • Where are my forwarded emails?

    I used Entourage for many years before switching to Mail. In Entourage, when you forward an email, you could always find it in the sent folder. This does not seem to be true in Mail. When I go to the folder that the email is located in... I DO see a

  • Can I process Nikon D7100 Neff files with Elements 10

    I currently use Elements 10. I want to edit noise in the D7100 files. Do i need to upgrade to PSE13 or will PSE10 do the trick. Would Capture NX be a better option

  • Transport of Variant in Infopackage.

    Hi Experts, I have a question regarding transportation, did change to  a Variant (Message Recepient Email ID) in infopackage and DSO and I have to transport it to the Quality,  not sure shall I select Variant in the infopackage to import or shall  i