Alternatives to the VPN client?

Hello,
We have been using the Cisco VPN client with our ASA's for years and it has been excellent, but what alternatives are out there now?  Basically most of our company uses laptops with mapped drives to servers, email and a few apps.  Is the Cisco client still the way to go or should we be thinking about using something else our ASA's offer?
Thanks

If you were comfortable with the IPSec-client in the past, the the AnyConnect will fit you needs as it is also a tunneling clinet for transparent network-access. All you need is the AnyConnect Essentials license. With that you can use the the same amount of concurent AnyConnect client connections as you are using now with the legacy client.
Don't stop after you've improved your network! Improve the world by lending money to the working poor:
http://www.kiva.org/invitedby/karsteni

Similar Messages

  • AnyConnect Secure Mobility Client v3.1.04066 "The VPN client driver encountered an error"

    Hello, I am a software engineer and have been trying to connect to my client's VPN using the AnyConnect Secure Mobility Client (version 3.1.04066) and keep receiving the error "The VPN client driver encountered an error. Please try again or restart your system."
    I am on a Windows 7 system with an intel i7-2670QM cpu. My computer model is an HP Pavilion dv7.
    I have tried uninstalling the software, re-installing it. I've tried restarting my system multiple times through the process. I've checked the registry and made sure the name was setup correctly. I have checked and made sure that the correct services are not enabled. I have also tried what was suggested on the support page and checked the integrity of catroot2 as well as renaming it and regenerating the folder. None of these have been able to fix my problem.
    For information, this is the message history when I try to connect:
    [12/8/2014 8:55:49 AM] Ready to connect.
    [12/8/2014 9:27:19 AM] Contacting vpn.[hostaddressremoved].com.
    [12/8/2014 9:27:22 AM] Please enter your username and password.
    [12/8/2014 9:27:29 AM] User credentials entered.
    [12/8/2014 9:27:30 AM] Please respond to banner.
    [12/8/2014 9:27:31 AM] User accepted banner.
    [12/8/2014 9:27:31 AM] Establishing VPN session...
    [12/8/2014 9:27:32 AM] Checking for profile updates...
    [12/8/2014 9:27:32 AM] Checking for product updates...
    [12/8/2014 9:27:32 AM] Checking for customization updates...
    [12/8/2014 9:27:32 AM] Performing any required updates...
    [12/8/2014 9:27:32 AM] Establishing VPN session...
    [12/8/2014 9:27:32 AM] Establishing VPN - Initiating connection...
    [12/8/2014 9:27:33 AM] Establishing VPN - Examining system...
    [12/8/2014 9:27:33 AM] Establishing VPN - Activating VPN adapter...
    [12/8/2014 9:27:33 AM] Establishing VPN - Attempting to repair VPN adapter...
    [12/8/2014 9:27:33 AM] Disconnect in progress, please wait...
    [12/8/2014 9:28:22 AM] Connection attempt has failed.
    [12/8/2014 9:28:24 AM] Ready to connect.
    I have tried every kind of search I can think of to find any other solutions to try, and I cannot find anything else. Does anyone have any other recommendations of what to try in order to be able to connect to my client?
    -TheJayDude

    Yes, I am sorry to say that several people have seen the same issue.  It seems like the issue is specific to Yosemite and Anyconnect. My very technical staff and I have tried many things.  The default route is missing and the file /var/run/resolv.conf is also missing which means that both the route and DNS server are messed up.  We re-added the default route manually which allows us to ping the servers and even access them via the IP address
    Run the command below before starting the VPN to get the default route
    netstat -nr | grep default
    Then run the following to re-add the default route.
    route add default xxx.xxx.xxx.xxx
    BUT there is no way that I can find to fix the DNS entry. 
    We tried re-adding the DNS entries in the /var/run/resolv.conf  and then restarting the DNS service
    $ sudo launchctl unload -w /System/Library/LaunchDaemons/com.apple.discoveryd.plist                                                                              
    Password:
    $ sudo launchctl load -w /System/Library/LaunchDaemons/com.apple.discoveryd.plist 
    BUT THIS DOES NOT WORK!
    If anyone can help us solve the DNS issue, at least we have a work-around for our technical people until Cisco and/or Apple can resolve it.
    Here is a link to the same issue at Cisco.
    https://supportforums.cisco.com/discussion/12334071/cisco-anyconnect-secure-mobi lity-client-os-x-yosemite-vpn-not-working-if-mac

  • Keep encountering "Error 56" when starting the VPN client

    Hello all.  I recently downloaded the VPN client to connect to my school's Unix servers.  The first time I downloaded it, it worked just fine.  But now for some reason, the service will not start at all.  When I go to start>programs>Cisco Systems>VPN client, it seems to load, but after about a minute, I get this error message: "Error 56: The Cisco Systems, Inc., VPN client has not been started. Please start this service and try again."  I've tried going to the Cisco folder and clicking on the .exe files, but they don't seem to do anything.  Clicking on "cvpnd.exe" and "vpnclient.exe" don't bring up anything, and nothing appears in the task manager.
    I'm using Vista.  Any ideas what could be causing this?

    I am not sure if people are still experiencing this issue but I came across it this morning on my Windows 7 64 Bit system.
    I eventually figured out the problem...
    1. Uninstall Cisco VPN Client
    2. Go into device manager and remove ANY Cisco Virtual Adapters
    3. Re-install
    For what I could see the problem was caused by the cvpnd.exe (Cisco Service) process being unable to target a 'single' adapter.
    Hope this helps anyone having this issue.

  • Is there a 64-bit version of the VPN Client for Vista coming?

    Is there a 64-bit version of the VPN Client for Vista coming for the VPN 3000 series concentrators?

    February 18, 2010
    Due to popular demand, the Cisco VPN Client v5.0.7 open beta is now available!
    In addition to serving as a general maintenance release, the Cisco VPN Client 5.0.7 beta is compatible with Windows 7 & Windows Vista 64-bit environments. 
    A 64-bit specific compatible image is available for installation on these platforms.
    Please have communicate feedback (both positive and problems) to [email protected]
    Key Capabilities available for Beta Testing:
    New Platform support – Windows 7 & Windows Vista 64-bit platform compatibility
    Software Access: http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=281940730 (under 5.BETA)
    Software is available for download by any customer with a Cisco.com SMARTnet™ enabled login.
    Release Notes will be available next week via a link once the download image is selected.

  • [Anyconnect 3.0] "The VPN client driver has encountered an error"

    Hi,
    A computer get the following error when trying to connect: "The VPN client driver has encountered an error."
    In setupapi.log, we got this error:
    #-147 Loading class installer module for "Cisco AnyConnect VPN Virtual Miniport Adapter for Windows".
    #E358 An unsigned or incorrectly signed file "C:\WINDOWS\system32\NetCfgx.dll" for driver "Cisco AnyConnect VPN Virtual Miniport Adapter for Windows" blocked (server install). Error 0x800b0100: No signature was present in the subject.
    #E161 Processing of call to class installer failed. Error 0x800b0100:
    No signature was present in the subject.
    I already tried those solutions :
    - install this fix http://support.microsoft.com/kb/822798
    - repair catalog system http://www.cisco.com/en/US/products/ps6120/products_tech_note09186a00809b4754.shtml#asdqw
    Do you know a solution?
    Thanks for your help,
    Patrick

    Kashish,
    The user who got this problem solved it by replacing C:\WINDOWS\system32\NetCfgx.dll by another NetCfgx.dll file.
    He downloaded it from Internet (users don't fear )) but I would advice you to pick one from another computer...
    I think that his computer was corrupted...
    HTH
    Patrick

  • Getting VPN from the VPN client to see into the host network

    Hello
    I am a real amateur here. I have configured a cisco VPN server, group and user on an SRP527W, ADSL2+ AnnexA, 802.11n ETSI, 2FXS/1FXO. I can connect from my PC with the Cicso VPN client on it (I get the banner) but I cannot ping into the local network at all. Once I do get in I will be using shares to work on files or VNC to take over a CAD workstation.
    I am sure I just have not set up something but I don't know where to look. My local network is 192.168.15.***
    Please put me right.
    My setup is

    Hello Christopher
    It appears that the VPN client must be on a separate network to any VLAN: If I try an address range matching a local VLAN I get this:

  • I start to install the vpn client. Now I do not detect wireless networks, I have no internet.

    Hello, I download the vpn client,I start to intall,  I no longer detects wireless networks.  Help.

    first download a toolbar ex.toogle,my web search . if u r already having any toolbar ,just go to toolbar menu and then right cilck on that toolbar and then clickon menu bar .

  • I'm trying to install the bm39 linux vpn client on sled 10sp1. I

    I'm trying to install the bm39 linux vpn client on sled 10sp1. I
    installed nici and nmas first, but the vpn client won't install because
    nmas or nici aren't installed. I try to reinstall them but it says
    they're already installed. I try to remove them but it tells me they
    aren't installed. Any ideas? What am I missing? Is there some way
    to clean this up and start over?
    mark-x:/home/mark/nwclient/x86_64 # rpm -e nici64-2.7.3-12.x86_64.rpm
    error: package nici64-2.7.3-12.x86_64.rpm is not installed
    mark-x:/home/mark/nwclient/x86_64 # rpm -i nici64-2.7.3-12.x86_64.rpm
    package nici64-2.7.3-12 is already installed
    mark-x:/home/mark/nwclient/x86_64 # rpm -e novell-nmasclient-3.4.0-17.x86_64.rpm
    error: package novell-nmasclient-3.4.0-17.x86_64.rpm is not installed
    mark-x:/home/mark/nwclient/x86_64 # rpm -i novell-nmasclient-3.4.0-17.x86_64.rpm
    package novell-nmasclient-3.4.0-17 is already installed
    mark-x:/home/mark/nwclient/x86_64 #
    TIA for any help or suggestions.

    Thanks, I should have caught that.
    I should be able to install 32 bit sled in a vm and run the client from there, right?
    >>> On 4/17/2008 at 6:18 AM, in message <2eHNj.4636$[email protected]>, mysterious<[email protected]> wrote:
    Mark wrote:
    > I'm trying to install the bm39 linux vpn client on sled 10sp1. I
    >
    > installed nici and nmas first, but the vpn client won't install because
    >
    > nmas or nici aren't installed. I try to reinstall them but it says
    >
    > they're already installed. I try to remove them but it tells me they
    >
    > aren't installed. Any ideas? What am I missing? Is there some way
    >
    > to clean this up and start over?
    >
    > mark-x:/home/mark/nwclient/x86_64 # rpm -e nici64-2.7.3-12.x86_64.rpm
    >
    > error: package nici64-2.7.3-12.x86_64.rpm is not installed
    >
    > mark-x:/home/mark/nwclient/x86_64 # rpm -i nici64-2.7.3-12.x86_64.rpm
    >
    > package nici64-2.7.3-12 is already installed
    >
    > mark-x:/home/mark/nwclient/x86_64 # rpm -e
    > novell-nmasclient-3.4.0-17.x86_64.rpm
    >
    > error: package novell-nmasclient-3.4.0-17.x86_64.rpm is not installed
    >
    > mark-x:/home/mark/nwclient/x86_64 # rpm -i
    > novell-nmasclient-3.4.0-17.x86_64.rpm
    >
    > package novell-nmasclient-3.4.0-17 is already installed
    >
    > mark-x:/home/mark/nwclient/x86_64 #
    >
    >
    >
    > TIA for any help or suggestions.
    >
    >
    >
    vpn linux client is only supported on the 32 bit OS
    Gonzalo

  • Vista and VPN Client Troubles

    Hello. We are evaluating Windows Vista along with the VPN Client version 5.0.01.0600. Many of our VPN users are reporting that they are experiencing problems connecting VPN to the ASA 5520 firewall. We are experiencing the same problems with error such as "Reason 418: Unable to configure the firewall software." Also in the client's log we see:
    3 08:11:49.845 08/07/07 Sev=Warning/2 IKE/0xE3000086
    Invalid concentrator firewall configuration.
    Is anyone else experiencing this problem and is there a workaround? Thanks in advance.

    Fyi - I ended up opening up a TAC case for this (SR 606571713) and received the following information from the engineer:
    "Either disable the firewall check on for that group on the VPN appliance or clear a custom DLL check looking for the Microsoft Firewall DLLS or use an alternative Firewall that is supported on Vista and by the VPN appliance.
    CPP pushes will not work for any other Firewalls other then ZoneLabs, if or when ZoneLabs releases ZoneAlarm for Vista customers can install this to get CPP support.
    For more reference on this BUG please go to the following link :
    http://www.cisco.com/cgi-bin/Support/Bugtool/onebug.pl?bugid=CSCsi26229&Submit=Search
    Note:This feature is not enabled because we are still waiting for the patch from ZoneLab for Vista vpn client."

  • Cannot connect using VPN client

    Hi, I have a problem configuring my CISCO ASA 5515-x for VPN client. I succesfully configure AnyConnect and SSL VPN but when client using VPN Client software, they cannot establish the VPN connection. This is my configuration and attached is the error occured when connecting to the firewall. Can anyone help me solve this problem?
    : Saved
    ASA Version 9.1(1)
    hostname ciscoasa
    domain-name g
    ip local pool vpn_client 192.168.2.200-192.168.2.254 mask 255.255.255.0
    ip local pool vpn_250 192.168.3.1-192.168.3.254 mask 255.255.255.0
    interface GigabitEthernet0/0
    nameif DIGI
    security-level 0
    ip address 210.48.*.* 255.255.255.0
    interface GigabitEthernet0/1
    nameif LAN
    security-level 0
    ip address 192.168.2.5 255.255.255.0
    interface GigabitEthernet0/2
    nameif Pone
    security-level 0
    ip address dhcp setroute
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    management-only
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    ftp mode passive
    clock timezone MYT 8
    dns domain-lookup DIGI
    dns server-group DefaultDNS
    name-server 8.8.8.8
    domain-name g
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network NETWORK_OBJ_113.20.*.*_24
    subnet 113.20.*.* 255.255.255.0
    object network NETWORK_OBJ_210.48.*.*_24
    subnet 210.48.*.* 255.255.255.0
    object network CsHiew
    host 192.168.2.9
    object network ERPServer
    host 192.168.2.2
    object network Giap
    host 192.168.2.126
    object network Jennifer
    host 192.168.2.31
    object network KCTan
    host 192.168.2.130
    object network KCTan-NB
    host 192.168.2.77
    object network MailServer
    host 192.168.2.6
    object network YHKhoo
    host 192.168.2.172
    object network Aslina
    host 192.168.2.59
    object network Law
    host 192.168.2.38
    object network Nurul
    host 192.168.2.127
    object network Laylee
    host 192.168.2.17
    object network Ms_Pan
    host 192.168.2.188
    object network Peck_Ling
    host 192.168.2.248
    object network Pok_Leng
    host 192.168.2.36
    object network UBS
    host 192.168.2.21
    object network Ainie
    host 192.168.2.11
    object network Angie
    host 192.168.2.116
    object network Carol
    host 192.168.2.106
    object network ChunKit
    host 192.168.2.72
    object network KKPoong
    host 192.168.2.121
    object network Ben
    host 192.168.2.147
    object network Eva
    host 192.168.2.37
    object network Jacklyn
    host 192.168.2.135
    object network Siew_Peng
    host 192.168.2.149
    object network Suki
    host 192.168.2.61
    object network Yeow
    host 192.168.2.50
    object network Danny
    host 192.168.2.40
    object network Frankie
    host 192.168.2.101
    object network Jamal
    host 192.168.2.114
    object network OcLim
    host 192.168.2.177
    object network Charles
    host 192.168.2.210
    object network Ho
    host 192.168.2.81
    object network YLChow
    host 192.168.2.68
    object network Low
    host 192.168.2.58
    object network Sfgan
    host 192.168.2.15
    object network Joey
    host 192.168.2.75
    object network Rizal
    host 192.168.2.79
    object network 190
    host 192.168.2.190
    object network 191
    host 192.168.2.191
    object network 192
    host 192.168.2.192
    object network 193
    host 192.168.2.193
    object network 194
    host 192.168.2.194
    object network 199
    host 192.168.2.199
    object network 201
    host 192.168.2.201
    object network 203
    host 192.168.2.203
    object network 204
    host 192.168.2.204
    object network 205
    host 192.168.2.205
    object network CNC214
    host 192.168.2.214
    object network Liyana
    host 192.168.2.16
    object network Aipin
    host 192.168.2.22
    object network Annie
    host 192.168.2.140
    object network Ikah
    host 192.168.2.54
    object network Sue
    host 192.168.2.113
    object network Zaidah
    host 192.168.2.32
    object network CKWong
    host 192.168.2.33
    object network KhooSC
    host 192.168.2.47
    object network Neexon-PC
    host 192.168.2.179
    object network Neexon_NB
    host 192.168.2.102
    object network kc
    host 192.168.2.130
    object network P1
    subnet 192.168.2.0 255.255.255.0
    object network NETWORK_OBJ_192.168.2.0_24
    subnet 192.168.2.0 255.255.255.0
    object network NETWORK_OBJ_192.168.2.192_26
    subnet 192.168.2.192 255.255.255.192
    object network NETWORK_OBJ_192.168.10.192_26
    subnet 192.168.10.192 255.255.255.192
    object network VPN
    subnet 192.68.3.0 255.255.255.0
    object network NETWORK_OBJ_192.168.3.0_24
    subnet 192.168.3.0 255.255.255.0
    object-group network HPTM_DIGI
    network-object object CsHiew
    network-object object ERPServer
    network-object object Giap
    network-object object Jennifer
    network-object object KCTan
    network-object object KCTan-NB
    network-object object MailServer
    network-object object YHKhoo
    object-group network Inventory
    network-object object Aslina
    network-object object Law
    network-object object Nurul
    object-group network Account
    network-object object Laylee
    network-object object Ms_Pan
    network-object object Peck_Ling
    network-object object Pok_Leng
    network-object object UBS
    object-group network HR
    network-object object Ainie
    network-object object Angie
    object-group network Heeroz
    network-object object Carol
    network-object object ChunKit
    network-object object KKPoong
    object-group network Sales
    network-object object Ben
    network-object object Eva
    network-object object Jacklyn
    network-object object Siew_Peng
    network-object object Suki
    network-object object Yeow
    object-group network Production
    network-object object Danny
    network-object object Frankie
    network-object object Jamal
    network-object object OcLim
    object-group network Engineering
    network-object object Charles
    network-object object Ho
    network-object object YLChow
    network-object object Joey
    network-object object Rizal
    object-group network Purchasing
    network-object object Low
    network-object object Sfgan
    object-group network Wireless
    network-object object 190
    network-object object 191
    network-object object 192
    network-object object 193
    network-object object 194
    network-object object 199
    network-object object 201
    network-object object 203
    network-object object 204
    network-object object 205
    object-group network IT
    network-object object CNC214
    network-object object Liyana
    object-group network Skype
    network-object object Aipin
    network-object object Annie
    network-object object Ikah
    network-object object Sue
    network-object object Zaidah
    object-group network HPTM-P1
    network-object object CKWong
    network-object object KhooSC
    network-object object Neexon-PC
    network-object object Neexon_NB
    object-group service DM_INLINE_SERVICE_1
    service-object tcp-udp destination eq www
    service-object tcp destination eq https
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group service DM_INLINE_SERVICE_2
    service-object tcp-udp destination eq www
    service-object tcp destination eq https
    access-list DIGI_access_in extended permit ip any any
    access-list DIGI_access_in extended permit icmp any any echo
    access-list LAN_access_in extended deny object-group DM_INLINE_SERVICE_2 object-group Skype any
    access-list LAN_access_in extended deny object-group DM_INLINE_SERVICE_1 object 205 any
    access-list LAN_access_in extended permit ip any any
    access-list DIGI_cryptomap extended permit ip object VPN 113.20.*.* 255.255.255.0
    access-list Pq_access_in extended permit ip any any
    access-list splittun-vpngroup1 extended permit ip 192.168.2.0 255.255.255.0 192.168.3.0 255.255.255.0
    access-list nonat extended permit ip 192.168.2.0 255.255.255.0 192.168.3.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    logging recipient-address aaa@***.com level errors
    mtu DIGI 1500
    mtu LAN 1500
    mtu Pone 1500
    mtu management 1500
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-711(1).bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (DIGI,LAN) source static any interface
    nat (Pone,LAN) source static any interface
    nat (DIGI,DIGI) source static NETWORK_OBJ_210.48.*.*_24 NETWORK_OBJ_210.48.*.*_24 destination static NETWORK_OBJ_113.20.*.*_24 NETWORK_OBJ_113.20.*.*_24 no-proxy-arp route-lookup
    nat (LAN,DIGI) source static NETWORK_OBJ_192.168.2.0_24 NETWORK_OBJ_192.168.2.0_24 destination static NETWORK_OBJ_192.168.2.192_26 NETWORK_OBJ_192.168.2.192_26 no-proxy-arp route-lookup
    nat (LAN,DIGI) source static NETWORK_OBJ_192.168.2.0_24 NETWORK_OBJ_192.168.2.0_24 destination static NETWORK_OBJ_192.168.10.192_26 NETWORK_OBJ_192.168.10.192_26 no-proxy-arp route-lookup
    nat (LAN,any) source static any any destination static VPN VPN
    nat (LAN,DIGI) source static any any destination static NETWORK_OBJ_192.168.3.0_24 NETWORK_OBJ_192.168.3.0_24 no-proxy-arp route-lookup
    nat (LAN,DIGI) source static NETWORK_OBJ_192.168.2.0_24 NETWORK_OBJ_192.168.2.0_24 destination static NETWORK_OBJ_192.168.3.0_24 NETWORK_OBJ_192.168.3.0_24 no-proxy-arp route-lookup
    object network VPN
    nat (any,DIGI) dynamic interface
    nat (LAN,Pone) after-auto source dynamic any interface dns
    nat (LAN,DIGI) after-auto source dynamic any interface dns
    access-group DIGI_access_in in interface DIGI
    access-group LAN_access_in in interface LAN
    access-group Pq_access_in in interface Pone
    route Pone 0.0.0.0 0.0.0.0 10.1.*.* 2
    route DIGI 0.0.0.0 0.0.0.0 210.48..*.* 3
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 management
    http 192.168.2.0 255.255.255.0 LAN
    http 0.0.0.0 0.0.0.0 DIGI
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto dynamic-map DIGI_access_in 20 set ikev1 transform-set ESP-3DES-SHA
    crypto map DIGI_map 65535 ipsec-isakmp dynamic DIGI_access_in
    crypto map DIGI_map interface DIGI
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    fqdn sslvpn.cisco.com
    subject-name CN=sslvpn.cisco.com
    keypair hpmtkeypair
    crl configure
    crypto ca trustpool policy
    crypto ca certificate chain ASDM_TrustPoint0
    certificate ed15c051
        308201ef 30820158 a0030201 020204ed 15c05130 0d06092a 864886f7 0d010105
        0500303c 31193017 06035504 03131073 736c7670 6e2e6369 73636f2e 636f6d31
        1f301d06 092a8648 86f70d01 09021610 73736c76 706e2e63 6973636f 2e636f6d
        301e170d 31333036 32313038 30343438 5a170d32 33303631 39303830 3434385a
        303c3119 30170603 55040313 1073736c 76706e2e 63697363 6f2e636f 6d311f30
        1d06092a 864886f7 0d010902 16107373 6c76706e 2e636973 636f2e63 6f6d3081
        9f300d06 092a8648 86f70d01 01010500 03818d00 30818902 818100a9 7715ca9e
        4d63204e 66e6517b 9a560be8 188603cc 90bb39a7 c61ef0d8 cd74bf19 8ec33146
        5176547f f43615a2 b8917a03 3a5a9dd6 e087a78a 74bf3a8e 6d7cfad2 0678253d
        b03a677a 52e9ebc0 8e044353 e9fe2055 3cafafa3 3ec74ef9 45eaf8d6 8e554879
        db9bf2fb ebcdb5c3 011bf61f 8c139ed1 a00d300a 8fe4784f 173c7702 03010001
        300d0609 2a864886 f70d0101 05050003 81810046 d32b20a6 a1efb0b5 29c7ed00
        11c0ce87 c58228c9 aae96197 eb275f9a f9da57a1 fc895faf 09a24c0c af43772b
        2818ec29 0a56eb33 c0e56696 dd1fa3bb 151ee0e4 18d27366 92177a31 b2f7842b
        4f5145b9 942fbc49 c785f925 3a909c17 2593efcc 2e410b5c d3026fe1 f48d93c1
        744333e2 c377e5d3 62eebb63 abca4109 d57bb0
      quit
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable DIGI client-services port 443
    crypto ikev2 remote-access trustpoint ASDM_TrustPoint0
    crypto ikev1 enable DIGI
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    track 1 rtr 123 reachability
    telnet 192.168.1.0 255.255.255.0 management
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 DIGI
    ssh timeout 5
    console timeout 0
    vpn-sessiondb max-other-vpn-limit 250
    vpn-sessiondb max-anyconnect-premium-or-essentials-limit 2
    vpn load-balancing
    interface lbpublic DIGI
    interface lbprivate DIGI
    dhcp-client client-id interface Pone
    dhcpd address 192.168.2.10-192.168.2.150 LAN
    dhcpd dns 210.48.*.* 210.48.*.* interface LAN
    dhcpd enable LAN
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd enable management
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ssl trust-point ASDM_TrustPoint0 DIGI
    webvpn
    enable DIGI
    anyconnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    anyconnect profiles anyhpmt_client_profile disk0:/anyhpmt_client_profile.xml
    anyconnect enable
    tunnel-group-list enable
    tunnel-group-preference group-url
    group-policy sslpolicy internal
    group-policy sslpolicy attributes
    vpn-tunnel-protocol ssl-clientless
    webvpn
      url-list none
    group-policy GroupPolicy_anyhpmt internal
    group-policy GroupPolicy_anyhpmt attributes
    wins-server none
    dns-server value 8.8.8.8
    vpn-tunnel-protocol ikev2 ssl-client ssl-clientless
    default-domain value g
    webvpn
      anyconnect profiles value anyhpmt_client_profile type user
    group-policy vpngroup1 internal
    group-policy vpngroup1 attributes
    dns-server value 8.8.8.8
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value splittun-vpngroup1
    default-domain value g
    address-pools value vpn_250
    group-policy newvpn internal
    group-policy newvpn attributes
    dns-server value 8.8.8.8
    vpn-tunnel-protocol ikev1 l2tp-ipsec
    default-domain value g
    username cshiew password KK1oQOhoxfwWvya4 encrypted
    username cshiew attributes
    webvpn
      anyconnect keep-installer installed
      anyconnect ask none default anyconnect
    username newuser password GJrqM3H2KqQZv/MI encrypted privilege 1
    tunnel-group vpngroup1 type remote-access
    tunnel-group vpngroup1 general-attributes
    address-pool vpn_250
    default-group-policy vpngroup1
    tunnel-group vpngroup1 webvpn-attributes
    group-alias vpngroup1 enable
    tunnel-group vpngroup1 ipsec-attributes
    ikev1 pre-shared-key *****
    tunnel-group sslhpmt type remote-access
    tunnel-group sslhpmt general-attributes
    default-group-policy sslpolicy
    tunnel-group sslhpmt webvpn-attributes
    group-alias sslhpmt enable
    tunnel-group anyhpmt type remote-access
    tunnel-group anyhpmt general-attributes
    address-pool vpn_client
    default-group-policy GroupPolicy_anyhpmt
    tunnel-group anyhpmt webvpn-attributes
    group-alias anyhpmt enable
    tunnel-group-map default-group vpngroup1
    class-map global-class
    match any
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    class global-class
      cxsc fail-open
    class class-default
      user-statistics accounting
    policy-map global-policy
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    hpm topN enable
    Cryptochecksum:7a5ee8ff016e63420802423269da864b
    : end

    Hi,
    Safwan Hashan napisano:i dont know which output you referring but this is output from the VPN client.
    We need more information.
    I expect debug output from the ASA.
    To enable debugging and syslog messages, perform the following CLI steps:
    1.
    ASA#configure terminal
    ASA(config)# debug crypto ikev1 127
    ASA(config)# debug crypto ipsec 127
    Enable debuging messages for IKEv1 and IPSec.
    2.
    ASA(config)# logging monitor debug
    Sets syslog messages to be sent to Telnet or SSH sessions.
    Note: You can alternately use the logging buffer debug command to send log messages to a buffer, and then view them later using the show logging command.
    3.
    ASA(config)# terminal monitor
    Sends the syslog messages to a Telnet or SSH session.
    4.
    ASA(config)# logging on
    Enables syslog message generation.
    NOTE: This you have enabled.
    Cleanup CLI
    ASA(config)# no debug crypto ikev1
    ASA(config)# no debug crypto ipsec
    ASA(config)# no logging monitor debug
    ASA(config)# no terminal monitor
    More information: Sensible Debugging and Logging
    I have one suggestion. Change and try.
    group-policy vpngroup1 internal
    group-policy vpngroup1 attributes
    no vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec
    vpn-tunnel-protocol ikev1
    Best regards,
    MB
    Please rate all helpful posts. Thx

  • Airport Extreme 802.11n Wi-Fi Base Station  and Connecting to VPN Client

    I am networked beautifully with my new Airport Extreme Base Station and get out to the Internet in seconds. However, when I try to connect remotely to my company's VPN Client, I am unsuccessful in logging on to the Company's network. The error message I get is that the VPN Client has timed out. Then I am given the opportunity to attempt to logon to a second server. I am unsuccessful with the alternative server as well. I have worked with my company's tech support and after quite a bit of troubleshooting, I was told that it is a port configuration problem on the Airport Extreme Base Station. Has anyone else experienced this problem and been able to resolve this issue? What did you do? Help--I don't want to go back to my Netgear network. The Airport Extreme is so extremely faster--I can't go back!

    I have their ip address and it does not appear to be the problem. I did speak to apple support and was told to get the port numbers of the vpn and enter those along with the mac address of the one laptop I needed to communicate with the vpn Nortel Client. No success with that. So, I tried tieing that one laptop to the network with the router that worked fine with being recognized by Nortel while I continued to select the apple network for my 3 other macs. I was finally able (with extreme) get to my upstairs and connect to the net on all of the macs but now I lost connectivity with even the net on the netgear router. So, I continue--not wanting to have to go back to the basement to work on the pc laptop. Thanks for your reply.

  • Remote Access VPN Clients Cannot Access inside LAN

    I have been asked to set up remote access VPN on an ASA 5505 that I previously had no invlovement with.  I have set it up the VPN using the wizard, they way I normally do, but the clients have no access to anything in the inside subnet, not even the inside interface IP address of the ASA.  Thay can ping each other.  The remote access policy below that I am working on is labeled VPNPHONE, address pool 172.16.20.1-10.  I do not need split tunneling to be enabled.  The active WAN interface is the one labeled outside_cable.
    : Saved
    ASA Version 8.2(1)
    hostname ASA5505
    domain-name default.domain.invalid
    enable password eelnBRz68aYSzHyz encrypted
    passwd eelnBRz68aYSzHyz encrypted
    names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.100.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    pppoe client vpdn group dataDSL
    ip address 76.244.75.57 255.255.255.255 pppoe
    interface Vlan3
    nameif dmz
    security-level 50
    ip address 192.168.9.1 255.255.255.0
    interface Vlan10
    nameif outside_cable
    security-level 0
    ip address 50.84.96.178 255.255.255.240
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    switchport access vlan 10
    interface Ethernet0/2
    switchport access vlan 3
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ftp mode passive
    clock timezone CST -6
    clock summer-time CDT recurring
    dns server-group DefaultDNS
    domain-name default.domain.invalid
    same-security-traffic permit intra-interface
    object-group service Netbios udp
    port-object eq 139
    port-object eq 445
    port-object eq netbios-ns
    object-group service Netbios_TCP tcp
    port-object eq 445
    port-object eq netbios-ssn
    object-group network DM_INLINE_NETWORK_1
    network-object host 192.168.100.177
    network-object host 192.168.100.249
    object-group service Web_Services tcp
    port-object eq ftp
    port-object eq ftp-data
    port-object eq www
    port-object eq https
    object-group network DM_INLINE_NETWORK_10
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_11
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_2
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_3
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_4
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_5
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_6
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_7
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_8
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_9
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network VPN
    network-object 192.168.255.0 255.255.255.0
    access-list outside_access_in extended permit icmp any host 76.244.75.61
    access-list outside_access_in extended permit tcp any host 76.244.75.61 eq ftp
    access-list outside_access_in extended permit tcp any host 76.244.75.61 eq ftp-data
    access-list outside_access_in extended permit tcp any host 76.244.75.62 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.62 eq https
    access-list outside_access_in extended permit tcp any host 76.244.75.59 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.59 eq https
    access-list outside_access_in extended permit tcp any host 76.244.75.60 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.60 eq https
    access-list outside_access_in extended permit tcp any host 76.244.75.58 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.58 eq https
    access-list dmz_access_in remark Quickbooks
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_6 host 192.168.100.5 eq 56719
    access-list dmz_access_in remark Quickbooks range
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_7 host 192.168.100.5 range 55333 55337
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_8 host 192.168.100.5 eq 1434
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_9 host 192.168.100.5 eq 49398
    access-list dmz_access_in remark QB
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_10 host 192.168.100.5 eq 8019
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_2 host 192.168.100.5 eq 2638
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_11 host 192.168.100.5 object-group Netbios
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_3 host 192.168.100.5 object-group Netbios_TCP
    access-list dmz_access_in extended deny ip host 192.168.9.4 host 192.168.100.5 inactive
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_4 any
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_5 any
    access-list dmz_access_in remark Printer
    access-list dmz_access_in extended permit ip 192.168.9.0 255.255.255.0 object-group DM_INLINE_NETWORK_1
    access-list dmz_access_in extended permit tcp 192.168.9.0 255.255.255.0 any object-group Web_Services
    access-list dmz_access_in extended permit udp 192.168.9.0 255.255.255.0 any eq domain
    access-list dmz_access_in extended permit icmp 192.168.9.0 255.255.255.0 192.168.255.0 255.255.255.0 echo-reply
    access-list dmz_access_in extended permit icmp 192.168.9.0 255.255.255.0 192.168.100.0 255.255.255.0 echo-reply log disable
    access-list dmz_access_in remark QB probably does not need any udp
    access-list dmz_access_in extended permit udp host 192.168.9.4 host 192.168.100.5 eq 55333 inactive
    access-list dmz_access_in remark QB included in other rule range
    access-list dmz_access_in extended permit tcp host 192.168.9.4 host 192.168.100.5 eq 55333 inactive
    access-list dmz_access_in remark May be required for Quickbooks
    access-list dmz_access_in extended permit icmp host 192.168.9.4 host 192.168.100.5
    access-list CAD_capture extended permit ip host 192.168.9.4 host 192.168.100.5
    access-list CAD_capture extended permit ip host 192.168.100.5 host 192.168.9.4
    access-list inside_nat0_outbound extended permit ip any 192.168.255.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any 192.168.255.0 255.255.255.240
    access-list inside_nat0_outbound extended permit ip any 172.16.10.0 255.255.255.240
    access-list inside_nat0_outbound extended permit ip any 172.16.20.0 255.255.255.240
    access-list cad_supplies_RAVPN_splitTunnelAcl standard permit 192.168.100.0 255.255.255.0
    access-list cad_supplies_RAVPN_splitTunnelAcl standard permit 192.168.9.0 255.255.255.0
    access-list dmz_nat0_outbound extended permit ip any 192.168.255.0 255.255.255.0
    access-list outside_cable_access_in extended permit icmp any host 50.84.96.182
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.182 eq ftp
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.182 eq ftp-data
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.183 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.183 eq https
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.180 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.180 eq https
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.181 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.181 eq https
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.179 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.179 eq https
    access-list Local_LAN_Access standard permit host 0.0.0.0
    access-list vpnusers_spitTunnelACL extended permit ip 192.168.100.0 255.255.255.0 any
    access-list nonat-in extended permit ip 192.168.100.0 255.255.255.0 172.16.20.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffered informational
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500 
    mtu outside_cable 1500
    ip local pool VPN_IP_range 192.168.255.1-192.168.255.10 mask 255.255.255.0
    ip local pool VPN_Phone 172.16.20.1-172.16.20.10 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 10 interface
    global (outside_cable) 10 interface
    nat (inside) 0 access-list nonat-in
    nat (inside) 10 0.0.0.0 0.0.0.0
    nat (dmz) 0 access-list dmz_nat0_outbound
    nat (dmz) 10 0.0.0.0 0.0.0.0
    static (inside,outside) 76.244.75.62 192.168.100.25 netmask 255.255.255.255 dns
    static (dmz,outside) 76.244.75.61 192.168.9.123 netmask 255.255.255.255 dns
    static (dmz,outside) 76.244.75.59 192.168.9.124 netmask 255.255.255.255 dns
    static (dmz,outside) 76.244.75.58 192.168.9.4 netmask 255.255.255.255 dns
    static (inside,dmz) 192.168.100.0 192.168.100.0 netmask 255.255.255.0
    static (dmz,outside) 76.244.75.60 192.168.9.10 netmask 255.255.255.255 dns
    static (inside,outside_cable) 50.84.96.183 192.168.100.25 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.182 192.168.9.123 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.180 192.168.9.124 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.179 192.168.9.4 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.181 192.168.9.10 netmask 255.255.255.255 dns
    access-group outside_access_in in interface outside
    access-group dmz_access_in in interface dmz
    access-group outside_cable_access_in in interface outside_cable
    route outside_cable 0.0.0.0 0.0.0.0 50.84.96.177 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.100.0 255.255.255.0 inside
    http 204.107.173.0 255.255.255.0 outside
    http 204.107.173.0 255.255.255.0 outside_cable
    http 0.0.0.0 0.0.0.0 outside_cable
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA mode transport
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_cable_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_cable_map interface outside_cable
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto isakmp enable inside
    crypto isakmp enable outside
    crypto isakmp enable outside_cable
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 86400
    telnet 192.168.100.0 255.255.255.0 inside
    telnet timeout 5
    ssh 192.168.100.0 255.255.255.0 inside
    ssh 204.107.173.0 255.255.255.0 outside
    ssh 204.107.173.0 255.255.255.0 outside_cable
    ssh 0.0.0.0 0.0.0.0 outside_cable
    ssh timeout 15
    console timeout 0
    vpdn group dataDSL request dialout pppoe
    vpdn group dataDSL localname [email protected]
    vpdn group dataDSL ppp authentication pap
    vpdn username [email protected] password *********
    dhcpd address 192.168.100.30-192.168.100.99 inside
    dhcpd dns 192.168.100.5 68.94.156.1 interface inside
    threat-detection basic-threat
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    webvpn
    group-policy DefaultRAGroup internal
    group-policy DefaultRAGroup attributes
    dns-server value 192.168.100.5
    vpn-tunnel-protocol IPSec l2tp-ipsec
    group-policy cad_supplies_RAVPN internal
    group-policy cad_supplies_RAVPN attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value cad_supplies_RAVPN_splitTunnelAcl
    group-policy VPNPHONE internal
    group-policy VPNPHONE attributes
    dns-server value 192.168.100.5
    vpn-tunnel-protocol IPSec
    split-tunnel-policy excludespecified
    split-tunnel-network-list value Local_LAN_Access
    client-firewall none
    client-access-rule none
    username swinc password BlhBNWfh7XoeHcQC encrypted
    username swinc attributes
    vpn-group-policy cad_supplies_RAVPN
    username meredithp password L3lRjzwb7TnwOyZ1 encrypted
    username meredithp attributes
    vpn-group-policy cad_supplies_RAVPN
    service-type remote-access
    username ipphone1 password LOjpmeIOshVdCSOU encrypted privilege 0
    username ipphone1 attributes
    vpn-group-policy VPNPHONE
    username ipphone2 password LOjpmeIOshVdCSOU encrypted privilege 0
    username ipphone2 attributes
    vpn-group-policy VPNPHONE
    username ipphone3 password LOjpmeIOshVdCSOU encrypted privilege 0
    username ipphone3 attributes
    vpn-group-policy VPNPHONE
    username oethera password WKJxJq7L6wmktFNt encrypted
    username oethera attributes
    vpn-group-policy cad_supplies_RAVPN
    service-type remote-access
    username markh password nqH+bk6vj0fR83ai0SAxkg== nt-encrypted
    username markh attributes
    vpn-group-policy cad_supplies_RAVPN
    tunnel-group DefaultRAGroup general-attributes
    default-group-policy DefaultRAGroup
    tunnel-group DefaultRAGroup ipsec-attributes
    pre-shared-key *
    tunnel-group DefaultRAGroup ppp-attributes
    authentication ms-chap-v2
    tunnel-group cad_supplies_RAVPN type remote-access
    tunnel-group cad_supplies_RAVPN general-attributes
    address-pool VPN_IP_range
    default-group-policy cad_supplies_RAVPN
    tunnel-group cad_supplies_RAVPN ipsec-attributes
    pre-shared-key *
    tunnel-group VPNPHONE type remote-access
    tunnel-group VPNPHONE general-attributes
    address-pool VPN_Phone
    default-group-policy VPNPHONE
    tunnel-group VPNPHONE ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 1500
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:8b25ecc61861a2baa6d2556a3679cc7c
    : end

    Hi,
    You have your "group-policy" set so that you have excluding some networks from being tunneled.
    In this access-list named Local_LAN_Access you specify "0.0.0.0"
    Doesnt this mean you are excluding all networks from being tunneled? In other words no traffic goes to your tunnel.
    This access-list should only contain your local LAN network from where you are connecting with the VPN Client. If you dont need to access anything on your local LAN while having the VPN on, you don't even need this setting on. You could just tunnel all traffic instead of excluding some networks.
    - Jouni

  • VPN client and radius or CAR

    Hello:
    I am trying to setup remote access vpn on IOS router with cisco Radius or CAR.
    the vpn client user needs to be authenticated by group id and password, and user id and password.
    How should I setup CAR, could someone provides me an example?
    I saw this sample, but there is no relationship between user and group.
    Any suggestions?
    thx
    [ //localhost/RADIUS/UserLists/Default/joe-coke ]
    Name = joe-coke
    Description =
    Password = <encrypted>
    AllowNullPassword = FALSE
    Enabled = TRUE
    Group~ =
    BaseProfile~ =
    AuthenticationScript~ =
    AuthorizationScript~ =
    UserDefined1 =
    [ //localhost/RADIUS/UserLists/Default/group1 ]
    Name = group1
    Description =
    Password = <encrypted> (would be "cisco")
    AllowNullPassword = FALSE
    Enabled = TRUE
    Group~ =
    BaseProfile~ = group1profile
    AuthenticationScript~ =
    AuthorizationScript~ =
    UserDefined1 =
    Define the group attributes such as pre-shared key, IP address pool name, etc. using Cisco
    AV-pairs:
    [ //localhost/RADIUS/Profiles/group1profile/Attributes ]
    cisco-avpair = ipsec:key-exchange=ike
    cisco-avpair = ipsec:tunnel-password=cisco123
    cisco-avpair = ipsec:addr-pool=pool1
    Service-Type = Outbound

    you can define the group locally on the router to define the values which the client will use to build the tunnel (pre-shared key, etc). The client's username/pw can then be defined within AAA server to allow access to the network once the tunnel has been established.
    The link below should show how to setup the group config in IOS and you should change the AAA method to point to radius instead of local to authenticate the client at your AAA server.
    http://www.cisco.com/en/US/partner/products/sw/secursw/ps2308/products_configuration_example09186a00801c4246.shtml

  • ASA 5505 VPN clients can't ping router or other clients on network

    I have a ASA5505 and it has a vpn set up. The VPN user connects using the Cisco VPN client. They can connect fine (the get an ip address from the ASA), but they can't ping the asa or any clients on the network. Here is the running config:
    Result of the command: "show running-config"
    : Saved
    ASA Version 7.2(4)
    hostname ASA
    domain-name default.domain.invalid
    enable password kdnFT44SJ1UFX5Us encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    name 10.0.0.4 Server
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.0.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ftp mode passive
    clock timezone MST -7
    clock summer-time MDT recurring
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    domain-name default.domain.invalid
    access-list vpn_splitTunnelAcl standard permit any
    access-list inside_nat0_outbound extended permit ip any 10.0.0.192 255.255.255.192
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool VPNpool 10.0.0.220-10.0.0.240 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-524.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface smtp Server smtp netmask 255.255.255.255
    static (inside,outside) tcp interface pop3 Server pop3 netmask 255.255.255.255
    static (inside,outside) tcp interface www Server www netmask 255.255.255.255
    static (inside,outside) tcp interface https Server https netmask 255.255.255.255
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    http server enable 480
    http 10.0.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs group1
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    group-policy vpn internal
    group-policy vpn attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value vpn_splitTunnelAcl
    username admin password wwYXKJulWcFrrhXN encrypted privilege 15
    username VPNuser password fRPIQoKPyxym36g7 encrypted privilege 15
    username VPNuser attributes
    vpn-group-policy vpn
    tunnel-group vpn type ipsec-ra
    tunnel-group vpn general-attributes
    address-pool VPNpool
    default-group-policy vpn
    tunnel-group vpn ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:df7d1e4f34ee0e155cebe86465f367f5
    : end
    Any ideas what I need to add to get the vpn client to be able to ping the router and clients?
    Thanks.

    I tried that and it didn't work. As for upgrading the ASA version, I'd like to but this is an old router and I don't have a support contract with Cisco anymore, so I can't access the latest firmware.
    here is the runnign config again:
    Result of the command: "show startup-config"
    : Saved
    : Written by enable_15 at 01:48:37.789 MDT Wed Jun 20 2012
    ASA Version 7.2(4)
    hostname ASA
    domain-name default.domain.invalid
    enable password kdnFT44SJ1UFX5Us encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    name 10.0.0.4 Server
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.0.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ftp mode passive
    clock timezone MST -7
    clock summer-time MDT recurring
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    domain-name default.domain.invalid
    access-list vpn_splitTunnelAcl standard permit any
    access-list inside_nat0_outbound extended permit ip any 10.0.0.192 255.255.255.192
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool VPNpool 10.0.0.220-10.0.0.240 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-524.bin
    asdm location Server 255.255.255.255 inside
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface smtp Server smtp netmask 255.255.255.255
    static (inside,outside) tcp interface pop3 Server pop3 netmask 255.255.255.255
    static (inside,outside) tcp interface www Server www netmask 255.255.255.255
    static (inside,outside) tcp interface https Server https netmask 255.255.255.255
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    http server enable 480
    http 10.0.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs group1
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    group-policy vpn internal
    group-policy vpn attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value vpn_splitTunnelAcl
    username admin password wwYXKJulWcFrrhXN encrypted privilege 15
    username VPNuser password fRPIQoKPyxym36g7 encrypted privilege 15
    username VPNuser attributes
    vpn-group-policy vpn
    tunnel-group vpn type ipsec-ra
    tunnel-group vpn general-attributes
    address-pool VPNpool
    default-group-policy vpn
    tunnel-group vpn ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:78864f4099f215f4ebdd710051bdb493

  • Problem with VPN client on Cisco 1801

    Hi,
    I have configured a new router for a customer.
    All works fine but i have a strange issue with the VPN client.
    When i start the VPN the client don't close the connection, ask for password, start to negotiate security policy the show the not connected status.
    This is the log form the VPN client:
    Cisco Systems VPN Client Version 5.0.07.0290
    Copyright (C) 1998-2010 Cisco Systems, Inc. All Rights Reserved.
    Client Type(s): Windows, WinNT
    Running on: 6.1.7601 Service Pack 1
    Config file directory: C:\Program Files (x86)\Cisco Systems\VPN Client\
    1      14:37:59.133  04/08/13  Sev=Info/6          GUI/0x63B00011
    Reloaded the Certificates in all Certificate Stores successfully.
    2      14:38:01.321  04/08/13  Sev=Info/4          CM/0x63100002
    Begin connection process
    3      14:38:01.335  04/08/13  Sev=Info/4          CM/0x63100004
    Establish secure connection
    4      14:38:01.335  04/08/13  Sev=Info/4          CM/0x63100024
    Attempt connection with server "asgardvpn.dyndns.info"
    5      14:38:02.380  04/08/13  Sev=Info/6          IKE/0x6300003B
    Attempting to establish a connection with 79.52.36.120.
    6      14:38:02.384  04/08/13  Sev=Info/4          IKE/0x63000001
    Starting IKE Phase 1 Negotiation
    7      14:38:02.388  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to 79.52.36.120
    8      14:38:02.396  04/08/13  Sev=Info/4          IPSEC/0x63700008
    IPSec driver successfully started
    9      14:38:02.396  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    10     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x6300002F
    Received ISAKMP packet: peer = 79.52.36.120
    11     14:38:02.460  04/08/13  Sev=Info/4          IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from 79.52.36.120
    12     14:38:02.506  04/08/13  Sev=Info/6          GUI/0x63B00012
    Authentication request attributes is 6h.
    13     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    14     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports DPD
    15     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports DWR Code and DWR Text
    16     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports XAUTH
    17     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports NAT-T
    18     14:38:02.465  04/08/13  Sev=Info/6          IKE/0x63000001
    IOS Vendor ID Contruction successful
    19     14:38:02.465  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to 79.52.36.120
    20     14:38:02.465  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    21     14:38:02.465  04/08/13  Sev=Info/4          IKE/0x63000083
    IKE Port in use - Local Port =  0xCEFD, Remote Port = 0x1194
    22     14:38:02.465  04/08/13  Sev=Info/5          IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    23     14:38:02.465  04/08/13  Sev=Info/4          CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    24     14:38:02.502  04/08/13  Sev=Info/5          IKE/0x6300002F
    Received ISAKMP packet: peer = 79.52.36.120
    25     14:38:02.502  04/08/13  Sev=Info/4          IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 79.52.36.120
    26     14:38:02.502  04/08/13  Sev=Info/4          CM/0x63100015
    Launch xAuth application
    27     14:38:07.623  04/08/13  Sev=Info/4          CM/0x63100017
    xAuth application returned
    28     14:38:07.623  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 79.52.36.120
    29     14:38:12.656  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    30     14:38:22.808  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    31     14:38:32.949  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    32     14:38:43.089  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    33     14:38:53.230  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    34     14:39:03.371  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    35     14:39:13.514  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    36     14:39:23.652  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    37     14:39:33.807  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    38     14:39:43.948  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    39     14:39:54.088  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    40     14:40:04.233  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    41     14:40:14.384  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    42     14:40:24.510  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    43     14:40:34.666  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    44     14:40:44.807  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    45     14:40:54.947  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    46     14:41:05.090  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    47     14:41:15.230  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    48     14:41:25.370  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    49     14:41:35.524  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    50     14:41:45.665  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    51     14:41:55.805  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    52     14:42:05.951  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    53     14:42:16.089  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    54     14:42:26.228  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    55     14:42:36.383  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    56     14:42:46.523  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    57     14:42:56.664  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    58     14:43:02.748  04/08/13  Sev=Info/4          IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=2B1FFC3754E3B290 R_Cookie=73D546631A33B5D6) reason = DEL_REASON_CANNOT_AUTH
    59     14:43:02.748  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to 79.52.36.120
    60     14:43:03.248  04/08/13  Sev=Info/4          IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=2B1FFC3754E3B290 R_Cookie=73D546631A33B5D6) reason = DEL_REASON_CANNOT_AUTH
    61     14:43:03.248  04/08/13  Sev=Info/4          CM/0x63100014
    Unable to establish Phase 1 SA with server "asgardvpn.dyndns.info" because of "DEL_REASON_CANNOT_AUTH"
    62     14:43:03.248  04/08/13  Sev=Info/5          CM/0x63100025
    Initializing CVPNDrv
    63     14:43:03.262  04/08/13  Sev=Info/6          CM/0x63100046
    Set tunnel established flag in registry to 0.
    64     14:43:03.262  04/08/13  Sev=Info/4          IKE/0x63000001
    IKE received signal to terminate VPN connection
    65     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    66     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    67     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    68     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x6370000A
    IPSec driver successfully stopped
    And this is the conf from the 1801:
    hostname xxx
    boot-start-marker
    boot-end-marker
    enable secret 5 xxx
    aaa new-model
    aaa authentication login xauthlist local
    aaa authorization network groupauthor local
    aaa session-id common
    dot11 syslog
    no ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 10.0.1.1 10.0.1.10
    ip dhcp excluded-address 10.0.1.60 10.0.1.200
    ip dhcp excluded-address 10.0.1.225
    ip dhcp excluded-address 10.0.1.250
    ip dhcp pool LAN
       network 10.0.1.0 255.255.255.0
       default-router 10.0.1.10
       dns-server 10.0.1.200 8.8.8.8
       domain-name xxx
       lease infinite
    ip name-server 10.0.1.200
    ip name-server 8.8.8.8
    ip name-server 8.8.4.4
    ip inspect log drop-pkt
    ip inspect name Firewall cuseeme
    ip inspect name Firewall dns
    ip inspect name Firewall ftp
    ip inspect name Firewall h323
    ip inspect name Firewall icmp
    ip inspect name Firewall imap
    ip inspect name Firewall pop3
    ip inspect name Firewall rcmd
    ip inspect name Firewall realaudio
    ip inspect name Firewall rtsp
    ip inspect name Firewall esmtp
    ip inspect name Firewall sqlnet
    ip inspect name Firewall streamworks
    ip inspect name Firewall tftp
    ip inspect name Firewall vdolive
    ip inspect name Firewall udp
    ip inspect name Firewall tcp
    ip inspect name Firewall https
    ip inspect name Firewall http
    multilink bundle-name authenticated
    username xxx password 0 xxxx
    crypto isakmp policy 3
    encr 3des
    authentication pre-share
    group 2 
    crypto isakmp client configuration group xxx
    key xxx
    dns 10.0.1.200
    wins 10.0.1.200
    domain xxx
    pool ippool
    acl 101 
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    crypto ipsec transform-set xauthtransform esp-des esp-md5-hmac
    crypto dynamic-map dynmap 10
    set transform-set myset
    crypto map clientmap client authentication list userauthen
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    archive  
    log config
      hidekeys
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    dsl operating-mode adsl2+
    hold-queue 224 in
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface Vlan1
    ip address 10.0.1.10 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    interface Dialer0
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    dialer pool 1
    ppp authentication chap callin
    ppp pap sent-username aliceadsl password 0 aliceadsl
    crypto map clientmap
    ip local pool ippool 10.16.20.1 10.16.20.200
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer0
    ip route 0.0.0.0 0.0.0.0 10.0.1.2
    ip http server
    no ip http secure-server
    ip nat inside source list 1 interface Dialer0 overload
    ip nat inside source static udp 10.0.1.60 1056 interface Dialer0 1056
    ip nat inside source static tcp 10.0.1.60 1056 interface Dialer0 1056
    ip nat inside source static tcp 10.0.1.60 3111 interface Dialer0 3111
    ip nat inside source static udp 10.0.1.60 3111 interface Dialer0 3111
    ip nat inside source list 101 interface Dialer0 overload
    access-list 101 remark *** ACL nonat ***
    access-list 101 deny   ip 10.0.1.0 0.0.0.255 10.16.20.0 0.0.0.255
    access-list 101 permit ip 10.0.1.0 0.0.0.255 any
    access-list 150 remark *** ACL split tunnel ***
    access-list 150 permit ip 10.0.1.0 0.0.0.255 10.16.20.0 0.0.0.255
    control-plane
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    password xxx
    scheduler max-task-time 5000
    end 
    Anyone can help me ?
    Sometimes the vpn can be vreated using the iPhone or iPad vpn client...

    I am having a simuliar issue with my ASA 5505 that I have set up. I am trying to VPN into the Office. I have no problem accessing the Office network when I am on the internet without the ASA 5505. After I installed the 5505, and there is internet access, I try to connect to the Office network without success. The VPN connects with the following error.
    3 Dec 31 2007 05:30:00 305006 xxx.xx.114.97
    regular translation creation failed for protocol 50 src inside:192.168.1.9 dst outside:xxx.xx.114.97
    HELP?

Maybe you are looking for