Cisco 3825 as a EZ VPN Server

I have a Cisco 3825 setup as a EZ VPN Server. I can connect and authenticate to it but I can't pass traffic (at least that's what it seems like).
My internal network is 192.168.111.x and my VPN pool is 10.13.0.x. I am succesfully assigned an IP from that pool when I authenticate with the Cisco client.
Here is my Group part of my config with my domain name pulled out:
crypto isakmp client configuration group SRC
key "whatever"
dns 192.168.111.221 192.168.111.220
wins 192.168.111.221
domain domain.com
pool SDM_POOL_1
acl 106
split-dns domain.com
netmask 255.255.255.0
And here is my ACL:
access-list 106 remark VPN ACL
access-list 106 permit ip 192.168.111.0 0.0.0.255 any
access-list 106 permit icmp any any
Also, just in case it helps, the interface that I am terminating on is a loopback. My external interface has an IP that my ISP will not route so I NAT'd one of my public IP's to the Loopback.
Please let me know if you need more info and I'll be happy to give it to you.
I know I'm close, just one last thing to tweak. Thanks for all the help!

I just found this link with a quick search:
PIX/ASA 7.x: Allow Split Tunneling for VPN Clients on the ASA Configuration Example
<http://www.cisco.com/en/US/customer/products/ps6120/prod_configuration_examples_list.html>
Links for more examples:
http://www.cisco.com/en/US/customer/products/ps6120/prod_configuration_examples_list.html
Do you plan on using SSL VPN or Cisco IPSEC VPN Client? SSL VPN client can auto-deploy to any non-Vista Windows machine (does not yet support Vista to my knowledge). If remote users have Vista, you'll need to use VPN Client software installed on their machines. Also consider how you will do authentication...do you require two-factor, or pointing ASA to a Cisco Secure ACS server, or perhaps pointing to Windows Active Directory for authentication? Lots of possibilities...

Similar Messages

  • 2 ISPs with addresses /32 and PPtP Server onboard of Cisco 3825

    First of all, excuse me for my bad English, it's not my native language.
    A couple of years ago our company changed our central router Cisco 1841 with more powerfull 3825 ISR.
    Here is show ver
    Cisco IOS Software, 3800 Software (C3825-ADVENTERPRISEK9-M), Version 12.4(24)T7
    This Cisco 3825 contains 2 DIMMs - 256Mb and 512 Mb of RAM onboard.
    Now it works with 2 ISPs (take a glance on pdf picture http://www.intelcom-ug.ru/scheme.pdf or in the attached file). We're using the failover scheme, the ISP1 with statically assigned IP address 85.20.20.20/32 (Dialer 1)  is used as Backup link. The ISP2 L2TP link is main.
    Now our authorities organize the remote office with Cisco 1841. And we face with the problem, we cannot connect via PPtP from anywhere to the  85.20.20.20/32 (Dialer 1). And we need some help or advise. The config of Cisco 3825 is like this:
    version 12.4
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime localtime
    service password-encryption
    hostname CENTRAL-OFFICE
    boot-start-marker
    warm-reboot
    boot-end-marker
    security authentication failure rate 3 log
    logging message-counter syslog
    logging buffered 64000
    enable secret 5 HEREISTHESECRETPASSWORD
    aaa new-model
    aaa local authentication attempts max-fail 3
    aaa authentication login default local
    aaa authentication ppp default local
    aaa authentication ppp vpn-users local
    aaa authorization exec default local 
    aaa authorization exec vpn-users local 
    aaa authorization network vpn-users local 
    aaa session-id common
    clock timezone MSK 4
    ip source-route
    no ip gratuitous-arps
    ip cef
    no ip domain lookup
    ip domain name somewhere.net
    ip name-server 8.8.8.8
    no ipv6 cef
    multilink bundle-name authenticated
    vpdn enable
    vpdn-group 239
     accept-dialin
      protocol pptp
      virtual-template 100
    vpdn-group global
    ! Default L2TP VPDN group
    ! Default PPTP VPDN group
     accept-dialin
      protocol any
    password encryption aes
    voice-card 0
    username administrator privilege 15 password 7 737364645252414571
    username vpnuser password 7 85956353413120384645373930
    archive
     log config
      hidekeys
    ip tcp selective-ack
    ip tcp timestamp
    ip tcp synwait-time 5
    ip tcp path-mtu-discovery
    ip ssh version 2
    l2tp-class beeline
    pseudowire-class pw-beeline
     encapsulation l2tpv2
     protocol l2tpv2 beeline
    buffers tune automatic
    interface Loopback0
     ip address 10.111.111.111 255.255.255.255
    interface GigabitEthernet0/0
    descrition --Our Local Network--
     ip address 192.168.7.2 255.255.255.0
     ip nat inside
     ip virtual-reassembly
     duplex auto
     speed auto
     media-type rj45
    interface GigabitEthernet0/1
     description --Trunk Connection--
     no ip address
     duplex auto
     speed auto
     media-type rj45
    interface GigabitEthernet0/1.10
    description --Connection to ISP1 through vlan on our managed switch--
     encapsulation dot1Q 10
     pppoe enable group global
     pppoe-client dial-pool-number 2
    interface GigabitEthernet0/1.20
    description --Connection to ISP2 through vlan on our managed switch--
     encapsulation dot1Q 20
     ip address dhcp
     ip virtual-reassembly
    interface Virtual-PPP5
    description --Interface for ISP2--
     ip address negotiated
     no ip proxy-arp
     ip nat outside
     ip virtual-reassembly
     ip tcp adjust-mss 1380
     no peer neighbor-route
     no cdp enable
     ppp authentication chap callin
     ppp chap hostname 8282828282828
     ppp chap password 7 theSecretForISP2
     pseudowire 10.255.255.242 10 pw-class pw-beeline
    interface Virtual-Template100
    description --TEMPLATE for incoming PPtP connections of our users--
     ip unnumbered Dialer1
     autodetect encapsulation ppp
     peer default ip address pool for-vpn
     no keepalive
     ppp authentication ms-chap ms-chap-v2 vpn-users
     ppp authorization vpn-users
    interface Dialer1
    description --Interface for ISP1. PPPoE--
     bandwidth 10240
     ip address negotiated
     ip accounting output-packets
     ip nbar protocol-discovery
     ip nat outside
     ip virtual-reassembly
     encapsulation ppp
     ip tcp adjust-mss 1400
     load-interval 30
     dialer pool 2
     dialer-group 2
     no fair-queue
     ppp authentication chap callin
     ppp pap sent-username reteretere password 7 PasswordForISP1
    ip local policy route-map External_VPN
    ip local pool for-vpn 172.16.135.1 172.16.135.10
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer1 100 track 1
    ip route 0.0.0.0 0.0.0.0 Virtual-PPP5 track 2
    ip route 192.168.239.0 255.255.255.0 172.16.135.1 name C1841-Rossiyskaya70
    ip route 194.87.0.8 255.255.255.255 Dialer1
    ip route 194.87.0.9 255.255.255.255 Virtual-PPP5
    ip route 10.255.255.242 255.255.255.255 dhcp
    ip route 10.255.255.247 255.255.255.255 dhcp
    no ip http server
    no ip http secure-server
    ip nat inside source route-map Beeline interface Virtual-PPP5 overload
    ip nat inside source route-map UTK interface Dialer1 overload
    ! This access-list is for local Network proxy
    ip access-list standard fwd-squid
     permit 192.168.7.100
     permit 192.168.7.0 0.0.0.255
    ! This access-list is for ip local policy
    ip access-list extended External_VPN_access
     permit tcp host 85.20.20.20 eq 1723 any
     permit tcp host 85.20.20.20 eq 22 any
     permit tcp host 85.20.20.20 eq telnet any
     permit icmp host 85.20.20.20 any echo-reply
    track 1 ip sla 1 reachability
    ip sla 1
     icmp-echo 194.87.0.8 source-interface Dialer1
     timeout 7000
     threshold 100
     frequency 15
    ip sla schedule 1 life forever start-time now
    ip sla reaction-configuration 1 react timeout threshold-type immediate action-type triggerOnly
    track 2 ip sla 2 reachability
    ip sla 2
     icmp-echo 194.87.0.9 source-interface Virtual-PPP5
     timeout 7000
     threshold 400
     frequency 15
    ip sla schedule 2 life forever start-time now
    ip sla reaction-configuration 2 react timeout threshold-type immediate action-type triggerOnly
    access-list 1 remark --SNMP Watching--
    access-list 1 permit 192.168.7.0 0.0.0.255
    access-list 100 permit ip 192.168.7.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    dialer-list 2 protocol ip permit
    dialer-list 3 protocol ip permit
    route-map External_VPN permit 10
     match ip address External_VPN_access
     set default interface Dialer1
    route-map UTK permit 10
     match ip address 100
     match interface Dialer1
    route-map Beeline permit 10
     match ip address 100
     match interface Virtual-PPP5
    snmp-server community public RO 1
    control-plane
    line con 0
    line aux 0
    line vty 0 4
     exec-timeout 30 0
    line vty 5 15
    exception memory ignore overflow processor
    exception memory ignore overflow io
    scheduler allocate 20000 1000
    ntp update-calendar
    ntp peer 194.33.84.1
    event manager applet nat_clear_isp1 
     event track 1 state any
     action 1 wait 5
     action 2 cli command "enable"
     action 3 cli command "clear ip nat translation *"
    event manager applet nat_clear_isp2 
     event track 2 state any
     action 1 wait 5
     action 2 cli command "enable"
     action 3 cli command "clear ip nat translation *"
    end

    Okay, you are not going to be able to do this using the interconnect between the switch and the router. The issue is -
    1) if you make the interconnect a L2 trunk then you would have subinterfaces on the router interface connecting to the switch. But you cannot have multiple interfaces on the router configured from the same IP range so it won't work ie. you would need a subinterface using the same IP range as one of the other interfaces
    2) if you make the interconnect L3 as you have then you cannot route to the same subnet ie. think of it as two separate devices, a L3 switch and a router. You connect the L3 switch to the router using a L3 connection.
    On the switch you then configure a client with a public IP and on another interface on the router ie. not the interface used to connect to the switch, you use the same public IP range.
    You cannot then route from the client to that other interface because you don't route to the same IP subnet and the client and the other interface are separated by a different IP subnet.
    So neither will work. The L3 switch is usually used where you have multiple vlans/IP subnets and you create L3 vlan interfaces for these on the switch and then you route to other subnets that are reachable from the router, whether these are directly connected subnets or remote networks.
    But you aren't doing that.
    The only way i could see you doing what you need is to not configure the interconnect at all and instead run cables from the relevant router interfaces to the switch. Then you could configure vlans on the switch and have them route via the physical router interface.
    The switch is then only acting as a L2 switch and all L3 is done on the router.
    One thing i should say is i have never used the switch module this way so i can't guarantee it will work although i can't see why it wouldn't.
    Jon

  • VPN client connect to CISCO 887 VPN Server bat they stop at router!!

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.5.2/24)
    |
    |
    CISCO-887 (192.168.5.4) with VPN server
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on xp machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN.
    They can ping only router!!!
    They are configured with Cisco VPN client (V5.0.007) with "Enabled Trasparent Tunnelling" and "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Peraps ACL problem?
    Building configuration...
    Current configuration : 5019 bytes
    ! Last configuration change at 05:20:37 UTC Tue Apr 24 2012 by adm
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname gate
    boot-start-marker
    boot-end-marker
    no logging buffered
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-453216506
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-453216506
    revocation-check none
    rsakeypair TP-self-signed-453216506
    crypto pki certificate chain TP-self-signed-453216506
    certificate self-signed 01
            quit
    ip name-server 212.216.112.222
    ip cef
    no ipv6 cef
    password encryption aes
    license udi pid CISCO887VA-K9 sn ********
    username adm privilege 15 secret 5 *****************
    username user1 secret 5 ******************
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key 6 *********\*******
    dns 192.168.5.2
    wins 192.168.5.2
    domain domain.local
    pool SDM_POOL_1
    save-password
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group EXTERNALS
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Loopback0
    ip address 10.10.10.10 255.255.255.0
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    pvc 8/35
      encapsulation aal5snap
      protocol ppp dialer
      dialer pool-member 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip unnumbered Dialer0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.5.4 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat inside
    ip virtual-reassembly in
    interface Dialer0
    ip address negotiated
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ******@*******.****
    ppp chap password 0 alicenewag
    ppp pap sent-username ******@*******.**** password 0 *********
    ip local pool SDM_POOL_1 192.168.5.20 192.168.5.50
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 1 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.5.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 192.168.5.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    line con 0
    line aux 0
    line vty 0 4
    transport input all
    end

    Hello,
    Your pool of VPN addresses is overlapping with the interface vlan1.
    Since proxy-arp is disabled on that interface, it will never work
    2 solutions
    1- Pool uses a different network than 192.168.5
    2- Enable ip proxy-arp on interface vlan1
    Cheers,
    Olivier

  • VPN client connect to CISCO 887 VPN Server but I can't ping Local LAN

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.1.4)
    |
    |
    CISCO-887 (192.168.1.254)
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on windows 7 machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN. I can't even ping the gateway 192.168.1.254
    I'm using Cisco VPN client (V5.0.07) with "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Perhaps ACL problem?
    Building configuration...
    Current configuration : 4921 bytes
    ! Last configuration change at 14:33:06 UTC Sun Jan 26 2014 by NetasTest
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname TestLab
    boot-start-marker
    boot-end-marker
    enable secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki trustpoint TP-self-signed-3013130599
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3013130599
    revocation-check none
    rsakeypair TP-self-signed-3013130599
    crypto pki certificate chain TP-self-signed-3013130599
    certificate self-signed 01
    3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
    31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
    69666963 6174652D 33303133 31333035 3939301E 170D3134 30313236 31333333
    35305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
    4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30313331
    33303539 3930819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
    8100A873 940DE7B9 112D7C1E CEF53553 ED09B479 24721449 DBD6F559 1B9702B7
    9087E94B 50CBB29F 6FE9C3EC A244357F 287E932F 4AB30518 08C2EAC1 1DF0C521
    8D0931F7 6E7F7511 7A66FBF1 A355BB2A 26DAD318 5A5A7B0D A261EE22 1FB70FD1
    C20F1073 BF055A86 D621F905 E96BD966 A4E87C95 8222F1EE C3627B9A B5963DCE
    AE7F0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
    551D2304 18301680 14E37481 4AAFF252 197AC35C A6C1E8E1 E9DF5B35 27301D06
    03551D0E 04160414 E374814A AFF25219 7AC35CA6 C1E8E1E9 DF5B3527 300D0609
    2A864886 F70D0101 05050003 81810082 FEE61317 43C08637 F840D6F8 E8FA11D5
    AA5E49D4 BA720ECB 534D1D6B 1A912547 59FED1B1 2B68296C A28F1CD7 FB697048
    B7BF52B8 08827BC6 20B7EA59 E029D785 2E9E11DB 8EAF8FB4 D821C7F5 1AB39B0D
    B599ECC1 F38B733A 5E46FFA8 F0920CD8 DBD0984F 2A05B7A0 478A1FC5 952B0DCC
    CBB28E7A E91A090D 53DAD1A0 3F66A3
    quit
    no ip domain lookup
    ip cef
    no ipv6 cef
    license udi pid CISCO887VA-K9 sn ***********
    username ******* secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    username ******* secret 4 Qf/16YMe96arcCpYI46YRa.3.7HcUGTBeJB3ZyRxMtE
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key NetasTest
    dns 8.8.4.4
    pool VPN-Pool
    acl 120
    crypto isakmp profile ciscocp-ike-profile-1
    match identity group EXTERNALS
    client authentication list ciscocp_vpn_xauth_ml_2
    isakmp authorization list ciscocp_vpn_group_ml_2
    client configuration address respond
    virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    hold-queue 224 in
    pvc 8/35
    pppoe-client dial-pool-number 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip address 192.168.2.1 255.255.255.0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    interface Dialer0
    ip address negotiated
    ip mtu 1452
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ****
    ppp chap password 0 *********
    ppp pap sent-username ****** password 0 *******
    no cdp enable
    ip local pool VPN-Pool 192.168.2.210 192.168.2.215
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 100 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 100 remark
    access-list 100 deny ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 100 remark
    access-list 100 permit ip 192.168.1.0 0.0.0.255 any
    access-list 120 remark
    access-list 120 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    line con 0
    exec-timeout 5 30
    password ******
    no modem enable
    line aux 0
    line vty 0 4
    password ******
    transport input all
    end
    Best Regards,

    I've updated ios to c870-advipservicesk9-mz.124-24.T8.bin  and tried to ping from rv320 to 871 and vice versa. Ping stil not working.
    router#sh crypto session detail 
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection     
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation     
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: Dialer0
    Uptime: 00:40:37
    Session status: UP-ACTIVE     
    Peer: 93.190.178.205 port 500 fvrf: (none) ivrf: (none)
          Phase1_id: 192.168.1.100
          Desc: (none)
      IKE SA: local 93.190.177.103/500 remote 93.190.178.205/500 Active 
              Capabilities:(none) connid:2001 lifetime:07:19:22
      IPSEC FLOW: permit ip 10.1.1.0/255.255.255.0 10.1.2.0/255.255.255.0 
            Active SAs: 4, origin: dynamic crypto map
            Inbound:  #pkts dec'ed 0 drop 30 life (KB/Sec) 4500544/1162
            Outbound: #pkts enc'ed 5 drop 0 life (KB/Sec) 4500549/1162

  • Cisco VPN server internal connection

    I have a cisco 1841 router which I use as VPN server. This is the configuration:
    Cisco#show running-config Building configuration...Current configuration : 6382 bytes!version 15.1service tcp-keepalives-inservice tcp-keepalives-outservice timestamps debug datetime msecservice timestamps log datetime msecno service password-encryption!hostname Cisco!boot-start-markerboot-end-marker!!enable secret 5 $1$Xg19$MKt1eIm4yrmDwcYn1z0x2/enable password qwerty!aaa new-model!!aaa authentication login default localaaa authentication login ciscocp_vpn_xauth_ml_1 localaaa authorization exec default local aaa authorization network ciscocp_vpn_group_ml_1 local !         !!         !!         aaa session-id common!         dot11 syslogip source-route!!         !!         !ip cef    no ipv6 cef!         multilink bundle-name authenticated!         crypto pki token default removal timeout 0!         crypto pki trustpoint TP-self-signed-947112914 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-947242914 revocation-check none rsakeypair TP-self-signed-947182914!         !crypto pki certificate chain TP-self-signed-947142914 certificate self-signed 01  3082023B 308201A4 A0030201 02020101 300D0609 2A874886 F70D1101 04050030   30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274   69666963 6174652D 39343731 34325931 34301E17 0D313131 31323532 30353931   325A170D 32303031 30313030 30303030 5A303031 2E302C06 03559403 1325444F   532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3934 37313432   39313430 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100   B4C6CC16 5EA2210F D4A0234B 90D9E29C E1132F0D 491CC9BC F513EF57 A5986C31   C03BC061 B3B4E103 0005F992 A7CA2605 8C46FCB2 C22AAC4B 739D1DC2 49EA3883   253D553C A1E7BD3A 26D49347 86414B11 5C03F4E6 A4BD5306 CD857F99 0A567B85   FD639414 C2E25161 74A52A7B 32753F25 AE8FDC73 EC859EEC D8A1C9C4 D8A50EED   02030100 01A36530 63300F06 03551D13 0101FF04 05300301 01FF3010 0603551D   11040930 07820543 6973636F 301F0603 551D2304 18301680 14414AD6 2A674283   54CC008C A6B81E1D 7A3B09A4 8C301D06 03551D0E 04160414 414AD62A 67428354   CC008CA6 B81E1D7A 3B09A48C 300D0609 2A864886 F70D0101 04050003 8181007B   00264BAE A55C3CB0 20F83B46 A047F400 3B5748CA D8C64A49 5484FE1E 7588949F   A8E5EBAE BE5FAD22 0C89FC92 671E0BB6 1155EB76 21E72F07 68F76AE3 2F0CB2C6   EC26A8C1 C3EA1300 CE284F9B 3E3F6BB9 7807CF63 8154BC4B AD33392E 68347E0B   F78AE625 818C3A4E 6E0302D8 26DF4890 08E42063 37BF9026 BF4E251D A86EEA        quit!!         license udi pid CISCO1841 sn FCZ150218ACusername root privilege 15 password 0 qwertyusername admin secret 5 $1$78MV2Yc72fwt5PoEm.eK33PlKw1username test privilege 15 password 0 test_123!redundancy!!         ! crypto ctcp keepalive 6crypto ctcp port 443 !         crypto isakmp policy 1 encr 3des hash md5 authentication pre-share group 2crypto isakmp keepalive 10 10 periodiccrypto isakmp nat keepalive 20!         crypto isakmp client configuration group cisco key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_client include-local-lan max-users 1000 netmask 255.255.255.0!crypto isakmp client configuration group server_1 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_1 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_2 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_2 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_3 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_3 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_4 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_4 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_5 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_5 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_6 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_6 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_7 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_7 save-password include-local-lan netmask 255.255.255.0!         crypto isakmp client configuration group server_8 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_8 include-local-lan netmask 255.255.255.0!         crypto isakmp client configuration group server_9 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_9 include-local-lan netmask 255.255.255.0!         crypto isakmp client configuration group server_10 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_10 include-local-lan netmask 255.255.255.0!         crypto ipsec security-association lifetime seconds 86400crypto ipsec security-association idle-time 86400!crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac !crypto dynamic-map SDM_DYNMAP_1 1 set transform-set ESP-3DES-SHA reverse-route!!         crypto map SDM_CMAP_1 local-address FastEthernet0/0crypto map SDM_CMAP_1 client authentication list ciscocp_vpn_xauth_ml_1crypto map SDM_CMAP_1 isakmp authorization list ciscocp_vpn_group_ml_1crypto map SDM_CMAP_1 client configuration address respondcrypto map SDM_CMAP_1 65535 ipsec-isakmp dynamic SDM_DYNMAP_1 !         !!         !!         interface Loopback0 ip address 172.16.0.1 255.255.255.255!interface FastEthernet0/0 ip address 192.168.1.130 255.255.255.0 ip flow ingress speed auto full-duplex no mop enabled crypto map SDM_CMAP_1!interface FastEthernet0/1 no ip address shutdown speed auto full-duplex no mop enabled!         ip local pool SDM_POOL_client 10.10.10.51 10.10.10.190ip local pool SDM_POOL_server_1 10.10.10.1ip local pool SDM_POOL_server_2 10.10.10.2ip local pool SDM_POOL_server_3 10.10.10.3ip local pool SDM_POOL_server_4 10.10.10.4ip local pool SDM_POOL_server_5 10.10.10.5ip local pool SDM_POOL_server_6 10.10.10.6ip local pool SDM_POOL_server_7 10.10.10.7ip local pool SDM_POOL_server_8 10.10.10.8ip local pool SDM_POOL_server_9 10.10.10.9ip local pool SDM_POOL_server_10 10.10.10.10ip forward-protocol ndip http serverip http authentication localip http secure-server!         !ip route 0.0.0.0 0.0.0.0 192.168.1.1!logging esm configaccess-list 100 remark CCP_ACL Category=4access-list 100 permit ip 10.10.0.0 0.0.255.255 any!!         !!         !!         !!         control-plane!         !!         line con 0line aux 0line vty 0 4 password qwerty transport input telnet ssh!         scheduler allocate 20000 1000end       Cisco#
    I have a VPN clients which can connect to the VPN server and communicate  each other. I want to connect dedicated server to port FE 0/1 and all  VPN clients to be able to see and communicate with the server. How I can  connect the two networks?

    Ideally, VPN connectivity is tested from devices behind the endpoint devices that do the encryption, yet many users test VPN connectivity with the ping command on the devices that do the encryption. While the ping generally works for this purpose, it is important to source your ping from the correct interface. If the ping is sourced incorrectly, it can appear that the VPN connection has failed when it really works. If ping works continuously then the problem can be that the xauth times out. Increase the timeout value for AAA server in order to resolve this issue.
    For further information about troubleshoot the VPN connectivity click this link.
    http://www.cisco.com/en/US/products/ps6120/products_tech_note09186a00807e0aca.shtml#solunf

  • How setup SPA525 vpn client?How configuration Cisco VPN server?

    Hi all,
    How setup SPA525 vpn?
    How configuration Cisco VPN server for SPA525?
    Regards
    John

    Hi John,
    Do you want to setup the SPA525 on the UC300?  If so the UC300 does not support any VPN or remote users.  If you need configuration help with the UC5XX just let me know.
    Thank you,
    Jason Nickle

  • Configure VPN Server Cisco 877W

    Hello!
    I need to implement VPN Server on a Cisco 877W.
    The idea is as follows:
    Access the network from anywhere using the Cisco VPN Client;
    The router need receive a minimum 5 simultaneous connections;
    Each User would have a login and password;
    Cisco 877W (System image file is "flash: C870-advipservicesk9-mz.150-1.M10.bin")
    Following script:
    version 15.0
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug uptime
    service timestamps log uptime
    service password-encryption
    service sequence-numbers
    hostname VPN
    boot-start-marker
    boot-end-marker
    logging buffered 10240
    enable secret PASS@PASS
    aaa new-model
    aaa authentication login default local
    aaa authorization exec default local
    aaa session-id common
    clock timezone BR -3
    dot11 syslog
    dot11 ssid ACESSO01
    authentication open
    authentication key-management wpa
    guest-mode
    wpa-psk ascii PASS@PASS
    no ip source-route
    ip dhcp pool ODIM
       import all
       network 192.168.100.224 255.255.255.224
       default-router 192.168.100.254
       dns-server 10.151.176.80 201.10.120.3 10.151.176.79 201.10.1.2
       update arp
    ip cef
    no ip bootp server
    no ip domain lookup
    ip domain name local
    ip inspect name firewall tcp
    ip inspect name firewall udp
    ip inspect name firewall cuseeme
    ip inspect name firewall h323
    ip inspect name firewall rcmd
    ip inspect name firewall realaudio
    ip inspect name firewall streamworks
    ip inspect name firewall vdolive
    ip inspect name firewall sqlnet
    ip inspect name firewall tftp
    ip inspect name firewall ftp
    ip inspect name firewall icmp
    ip inspect name firewall sip
    ip inspect name firewall esmtp max-data 52428800
    ip inspect name firewall fragment maximum 256 timeout 1
    ip inspect name firewall netshow
    ip inspect name firewall rtsp
    ip inspect name firewall pptp
    ip inspect name firewall skinny
    no ipv6 cef
    multilink bundle-name authenticated
    archive
    path flash:config
    write-memory
    file verify auto
    username suporte privilege 15 secret 5 $1$WdPL$PHwugOutS3fztS8hBUl9g0
    ip tcp timestamp
    ip ssh version 2
    bridge irb
    interface ATM0
    description #### A D S L - INTERNET ####
    no ip address
    no ip proxy-arp
    load-interval 30
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    description #### A D S L - INTERNET ####
    pvc 0/35
      pppoe-client dial-pool-number 1
    interface FastEthernet0
    description #### I N T R A N E T ####
    switchport trunk native vlan 100
    switchport mode trunk
    load-interval 30
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface Dot11Radio0
    no ip address
    no ip proxy-arp
    load-interval 30
    encryption mode ciphers aes-ccm tkip
    ssid ACESSO01
    speed basic-1.0 basic-2.0 basic-5.5 basic-6.0 basic-9.0 basic-11.0 basic-12.0 basic-18.0 basic-24.0 basic-36.0 basic-48.0 basic-54.0
    station-role root
    no cdp enable
    bridge-group 1
    bridge-group 1 subscriber-loop-control
    bridge-group 1 spanning-disabled
    bridge-group 1 block-unknown-source
    no bridge-group 1 source-learning
    no bridge-group 1 unicast-flooding
    interface Vlan1
    description #### ETH`S ####
    no ip address
    no ip proxy-arp
    load-interval 30
    bridge-group 1
    bridge-group 1 spanning-disabled
    interface Vlan100
    description #### I N T R A N E T ####
    ip address dhcp
    no ip proxy-arp
    ip nat outside
    ip virtual-reassembly
    interface Dialer0
    description #### I N T E R N E T ####
    ip address negotiated
    ip access-group Traffic-Permit-IN in
    no ip redirects
    no ip unreachables
    ip mtu 1492
    ip nat outside
    ip inspect firewall out
    ip virtual-reassembly
    rate-limit input access-group 100 16000 8000 8000 conform-action transmit exceed-action drop
    encapsulation ppp
    load-interval 30
    dialer pool 1
    dialer-group 1
    ppp authentication pap chap callin
    ppp chap hostname user@user
    ppp chap password pass@pass
    ppp pap sent-username user@user password pass@pass
    ppp ipcp dns request
    ppp ipcp wins request
    ppp ipcp route default
    no cdp enable
    interface BVI1
    description #### BRIDGE Vlan1/Dot11Radio0 ####
    ip address 192.168.100.254 255.255.255.224
    no ip proxy-arp
    ip nat inside
    ip virtual-reassembly
    ip tcp adjust-mss 1452
    ip policy route-map PBR
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    ip nat inside source route-map ADSL interface Dialer0 overload
    ip nat inside source route-map INTRANET interface Vlan100 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0 name ADSL
    ip route 0.0.0.0 0.0.0.0 10.48.50.1 name INTRANET
    ip access-list extended ADSL
    deny   ip any 10.0.0.0 0.255.255.255
    permit ip any any
    deny   ip any host 192.168.100.255
    deny   udp any any eq tftp log
    deny   ip any 0.0.0.0 0.255.255.255 log
    deny   ip any 127.0.0.0 0.255.255.255 log
    deny   ip any 169.254.0.0 0.0.255.255 log
    deny   ip any 172.16.0.0 0.15.255.255 log
    deny   ip any 192.0.2.0 0.0.0.255 log
    deny   ip any 192.168.0.0 0.0.255.255 log
    deny   ip any 198.18.0.0 0.1.255.255 log
    deny   udp any any eq 135 log
    deny   tcp any any eq 135 log
    deny   udp any any eq netbios-ns log
    deny   udp any any eq netbios-dgm log
    deny   tcp any any eq 445 log
    deny   ip any any log
    ip access-list extended INTRANET
    permit ip any 10.0.0.0 0.255.255.255
    deny   ip any any
    deny   ip any host 10.48.50.255
    deny   udp any any eq tftp log
    deny   ip any 0.0.0.0 0.255.255.255 log
    deny   ip any 10.0.0.0 0.255.255.255 log
    deny   ip any 127.0.0.0 0.255.255.255 log
    deny   ip any 169.254.0.0 0.0.255.255 log
    deny   ip any 172.16.0.0 0.15.255.255 log
    deny   ip any 192.0.2.0 0.0.0.255 log
    deny   ip any 192.168.0.0 0.0.255.255 log
    deny   ip any 198.18.0.0 0.1.255.255 log
    deny   udp any any eq 135 log
    deny   tcp any any eq 135 log
    deny   udp any any eq netbios-ns log
    deny   udp any any eq netbios-dgm log
    deny   tcp any any eq 445 log
    ip access-list extended Traffic-Permit-IN
    deny   ip 0.0.0.0 0.255.255.255 any
    deny   ip 10.0.0.0 0.255.255.255 any
    deny   ip 127.0.0.0 0.255.255.255 any
    deny   ip 169.254.0.0 0.0.255.255 any
    deny   ip 172.16.0.0 0.15.255.255 any
    deny   ip 192.0.2.0 0.0.0.255 any
    deny   ip 192.168.0.0 0.0.255.255 any
    deny   ip 198.18.0.0 0.1.255.255 any
    deny   ip 224.0.0.0 0.15.255.255 any
    deny   ip any host 255.255.255.255
    permit tcp any any eq 1723
    permit gre any any
    deny   icmp any any echo
    deny   ip any any log
    access-list 100 permit icmp any any echo-reply
    access-list 100 permit icmp any any echo
    access-list 110 permit ip 192.168.100.224 0.0.0.31 any
    dialer-list 1 protocol ip permit
    no cdp run
    route-map ADSL permit 10
    match ip address 110
    match interface Dialer0
    route-map INTRANET permit 10
    match ip address 110
    match interface Vlan100
    route-map PBR permit 10
    match ip address ADSL
    set interface Dialer0
    route-map PBR permit 20
    match ip address INTRANET
    set interface Vlan100
    control-plane
    bridge 1 route ip
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    transport input telnet ssh
    scheduler max-task-time 5000
    end

    Some Help?

  • Cisco 871W eZVPN is unable to connect Cisco PIX vpn server

    crypto ipsec client ezvpn TEST
    connect auto
    group Cisco key cisco123
    mode client
    peer 172.1.1.1
    xauth userid mode interfactive
    interface FastEthernet4
    ip address 10.1.1.1 255.255.255.0
    ip access-group 101 in
    ip nat outside
    crypto ipsec client ezvpn TEST
    Internet Vlan1
    ip address 192.168.1.1 255.255.255.0
    ip access-group 100 out
    ip nat inside
    crypto ipsec client ezvpn TEST inside
    ip route 0.0.0.0. 0.0.0.0 192.168.1.254
    ip nat inside source route-map EzVPN1 interface FastEthernet4 overload
    access-list 100 permit ip any any
    access-list 101 permit ip any any
    access-list 103 permit ip 192.168.1.0 0.0.0.255 any
    route-map EzVPN1 permit 1
    match ip address 103
    These are the following commands I applied in my Router, It is able to connect but unable to access any other servers. The same user name & password I tried with the VPN dialer it works on my Laptop. Anything I am missing on the router configuration. The VPN server is Cisco PIX 515E.
    Cisco IOS on 871W is 12.3(8)Y12

    1) Isn't your default route supposed to be pointing towards the external interface?
    ip route 0.0.0.0. 0.0.0.0 192.168.1.254 ?
    2) Can you change the 'mode client' to 'mode network-extension'. Also the PIX will need 'nem enable'.
    Have a look at the following (I'm assuming you already have as your config seems to be similar):
    http://www.cisco.com/en/US/tech/tk583/tk372/technologies_configuration_example09186a0080809222.shtml
    For old 6.x code on PIX, have a look at:
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a0080241a0d.shtml
    Regards
    Farrukh

  • Cisco 28xx easy vpn server & MS NPS (RADIUS server)

    Здравстуйте.
    Имеется LAN (192.168.11.0/24) с граничным роутером cisco 2821 (192.168.11.1), на котором настроен Easy VPN Server с локальной авторизацией удаленных пользователей, использующих для подключения Cisco VPN Client v 5.0. Все работает. В той же LAN имеется MS Windows Server 2012 Essensial в качестве DC AD.
    Возникла необходимость перенести авторизацию удаленных пользователей на RADIUS сервер. В качестве RADIUS сервера хочется использовать MS Network Policy Server (NPS) 2012 Essensial (192.168.11.9).
    На сервере поднята соответствующая политика, NPS сервер зарегистрирован в AD, создан RADIUS-клиент (192.168.11.1), настроена Сетевая политика. В AD создана группа VPN-USERS, в которую помимо удаленных пользователей добавлен служебный пользователь EasyVPN с паролем "cisco".
    Ниже выдежка из сонфига cisco 2821:
    aaa new-model
    aaa authentication login rausrs local
    aaa authentication login VPN-XAUTH group radius
    aaa authorization network ragrps local
    aaa authorization network VPN-GROUP local
    aaa session-id common
    crypto isakmp policy 10
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp client configuration address-pool local RAPOOL
    crypto isakmp client configuration group ra1grp
    key key-for-remote-access
    domain domain.local
    pool RAPOOL
    acl split-acl
    split-dns 192.168.11.9
    crypto isakmp client configuration group EasyVPN
    key qwerty123456
    domain domain.local
    pool RAPOOL
    acl split-acl
    split-dns 192.168.11.9
    crypto isakmp profile RA-profile
       description profile for remote access VPN
       match identity group ra1grp
       client authentication list rausrs
       isakmp authorization list ragrps
       client configuration address respond
    crypto isakmp profile VPN-IKMP-PROFILE
       description profile for remote access VPN via RADIUS
       match identity group EasyVPN
       client authentication list VPN-XAUTH
       isakmp authorization list VPN-GROUP
       client configuration address respond
    crypto ipsec transform-set tset1 esp-aes esp-sha-hmac
    crypto dynamic-map dyn-cmap 100
    set transform-set tset1
    set isakmp-profile RA-profile
    reverse-route
    crypto dynamic-map dyn-cmap 101
    set transform-set tset1
    set isakmp-profile VPN-IKMP-PROFILE
    reverse-route
    crypto map stat-cmap 100 ipsec-isakmp dynamic dyn-cmap
    int Gi0/1
    descrition -- to WAN --
    crypto map stat-cmap
    В результате на cisco вылезает следующая ошибка (выделено жирным):
    RADIUS/ENCODE(000089E0):Orig. component type = VPN_IPSEC
    RADIUS:  AAA Unsupported Attr: interface         [157] 14
    RADIUS:   31 39 34 2E 38 38 2E 31 33 39 2E 31              [194.88.139.1]
    RADIUS(000089E0): Config NAS IP: 192.168.11.1
    RADIUS/ENCODE(000089E0): acct_session_id: 35296
    RADIUS(000089E0): sending
    RADIUS(000089E0): Send Access-Request to 192.168.11.9:1645 id 1645/61, len 103
    RADIUS:  authenticator 4A B1 DB 2D B7 58 B2 BF - 7F 12 6F 96 01 99 32 91
    RADIUS:  User-Name           [1]   9   "EasyVPN"
    RADIUS:  User-Password       [2]   18  *
    RADIUS:  Calling-Station-Id  [31]  16  "aaa.bbb.ccc.137"
    RADIUS:  NAS-Port-Type       [61]  6   Virtual                   [5]
    RADIUS:  NAS-Port            [5]   6   1
    RADIUS:  NAS-Port-Id         [87]  16  "aaa.bbb.ccc.136"
    RADIUS:  Service-Type        [6]   6   Outbound                  [5]
    RADIUS:  NAS-IP-Address      [4]   6   192.168.11.1
    RADIUS: Received from id 1645/61 192.168.11.9:1645, Access-Reject, len 20
    RADIUS:  authenticator A8 08 69 44 44 8B 13 A5 - 06 C2 95 8D B4 C4 E9 01
    RADIUS(000089E0): Received from id 1645/61
    MS NAS выдает ошибку 6273:
    Сервер сетевых политик отказал пользователю в доступе.
    За дополнительными сведениями обратитесь к администратору сервера сетевых политик.
    Пользователь:
        ИД безопасности:            domain\VladimirK
        Имя учетной записи:            VladimirK
        Домен учетной записи:           domain
        Полное имя учетной записи:   domain.local/Users/VladimirK
    Компьютер клиента:
        ИД безопасности:            NULL SID
        Имя учетной записи:            -
        Полное имя учетной записи:    -
        Версия ОС:            -
        Идентификатор вызываемой станции:        -
        Идентификатор вызывающей станции:       aaa.bbb.ccc.137
    NAS:
        Адрес IPv4 NAS:        192.168.11.1
        Адрес IPv6 NAS:        -
        Идентификатор NAS:            -
        Тип порта NAS:            Виртуальная
        Порт NAS:            0
    RADIUS-клиент:
        Понятное имя клиента:        Cisco2821
        IP-адрес клиента:            192.168.11.1
    Сведения о проверке подлинности:
        Имя политики запроса на подключение:    Использовать проверку подлинности Windows для всех пользователей
        Имя сетевой политики:        Подключения к другим серверам доступа
        Поставщик проверки подлинности:        Windows
        Сервер проверки подлинности:        DC01.domain.local
        Тип проверки подлинности:        PAP
        Тип EAP:            -
        Идентификатор сеанса учетной записи:        -
        Результаты входа в систему:            Сведения об учетных данных были записаны в локальный файл журнала.
        Код причины:            66
        Причина:                Пользователь пытался применить способ проверки подлинности, не включенный в соответствующей сетевой политике.
    Игры с Cisco AV Pairs и прочими параметрами настройки Сетевой политики на RADIUS выдают аналогичный результат.
    Штудирование "Network Policy Server Technical Reference" и "Configuring IPSec Between a Cisco IOS Router and a Cisco VPN Client 4.x for Windows Using RADIUS for User Authentication" Document ID: 21060 ответа не дали.
    Если кто практиковал подобное, прошу дать направление для поиска решения.

    Going through your post, I could see that radius is sending access-reject because radius access-request is sending a vpn group name in the user name field. I was in a discussion of same problem few days before and that got resolved by making 2 changes.
    replace the authorization from radius to local
    and
    changing the encryption type in transform set
    However, in your configuration, your configuration already have those changes.
    Here you can check the same : https://supportforums.cisco.com/thread/2226065
    Could you please tell me what exactly radius server complaining? Can you please paste the error you're getting on the radius server.
    ~BR
    Jatin Katyal
    **Do rate helpful posts**

  • Problems w/ VPN Server & Cisco VPN Client on same machine

    I really wish that I read about how the developer of the program iVPN no longer supports his work BEFORE I paid for it. It's a great, simple, GUI frontend to the existing Leopard VPN server built in to regular (non-server) OSX...
    Anyway, on my Mac that stays @ home:
    (1) - I have the iVPN server set up & running to allow me to connect (from my iphone or another computer on the road) to my Mac @ home using L2TP.
    (2) - When I'm @ home and need to connect to my company's network, I need to use the Cisco VPN Client (which uses IPSec etc).
    So, I found out that when I need to use my Mac to connect to work, I first have to open up the iVPN server to click "Stop Server" (which has me enter my password twice sometimes). Now I close iVPN until I'm done, then open up Activity Monitor for the purpose of finding the still-running process "racoon". I realized this not because it's published info, but because if I don't do this, and try to connect to work using the Cisco VPN Client, it simply will not connect. So, I quit the process "racoon" (which also has me enter my password because it's running as root yada yada). NOW, I can load Cisco VPN Client and successfully connect to my company's network. When I'm finished here, I disconnect the C.V.C., then reopen iVPN Server and restart my server (enter password again).
    Is there any way I can make the process "racoon" quit automatically when I turn off the iVPN server? I'd email the developer but I guess that's a lost cause now. It's a shame because he did a fabulous job making iVPN & gave the less computer-networking-literate-user the ability to create their own VPN server without using Terminal.
    I thought about the possibility of using iVPN to create a PPTP connection instead of L2TP - thinking that would allow me to keep my iVPN PPTP server running at all times, even when I wanted to use the CVC to connect OUT to work - but:
    (1) - I would like the increased security of L2TP.
    (2) - When I tried running a PPTP server, and connecting to it from iPhone or other computer, I was NOT able to access the other devices on my network, or the internet. I couldn't even open up a webpage to check whatismyip.com (while sending all traffic over VPN). And yes, the IP Address Range that I have iVPN handing out is within my normal home network's range.
    My end goal for all of this when using my Mac is to be able to leave my iVPN server running at all times, while still being able to run the Cisco VPN CLIENT to connect to my company's network.
    Or, at least not having to open up Activity Monitor to quit the process racoon... let alone having to enter my password 3 times after opening up iVPN, again to stop the server, again to quit the process racoon. Then a forth when I'm all done and need to start the iVPN server again.
    Am I going about this the wrong way? Is there an easier way to accomplish these secure connections? There is a slight possibility of me upgrading and running a dedicated Mac Mini server of some sort perhaps with the real OSX Server. But not right now. I think I'm over complicating this. I mean, my needs are pretty simple:
    (1) - Need to connect TO my Mac from IPhone / someone else's Mac or PC for: VNC over SSH, SSH/SFTP file level access, in the future shared network volumes (time capsule). I'd use Back To My Mac for all of this but I don't always connect FROM a Mac.
    (2) - Need to connect FROM my Mac to work VPN for: VNC to my work PC to access our company's Windows-only program (dual booting into boot camp or using a virtual machine is out of the question), using Mocha for AS400 access, thinking about using file sharing on work PC but not needed so far.
    So it's really just VNC and sometimes SFTP. The "S" being important to me. That's why I don't like the idea of doing away with my iVPN server and just forwarding the outside ports. I use the Vine VNC Server which when checked, only allows access over SSH. The only other remote-logins are used from my iphone using an app called BriefCase (SSH to browse files on remote machine), or using an SFTP client on a computer.
    Thank you for reading all of this, and in advance for any insight you can offer.

    If the two servers need the same ports, then hosting two different VPN packages on the same box usually won't work.
    A firewall-based VPN service can be an option; that external box can deal with NAT and routing and other such and can field incoming or LAN-to-LAN VPNs, and your internal Mac boxes located "behind" that box can be free to initiate outbound VPNs.

  • Easy VPN Server? Hmmm.. Not so Easy...

    I used the Cisco Configuration Professional to add an Easy VPN Server to my 3825. I'm able to connect when remote but I can't ping the default gateway of 192.168.1.1 which is in the same network as the VPN DHCP pool. I can access every single other device on the VLAN segments but not the default gateway which means when i connect I can't look at my router. And there's more,  I cannot ping anything offnet (ie 75.75.75.75). Below is my config. Attached are some images which show some details from the client during the VPN connect and a few from the router (i had to use the lan switch as a jump host). If you can figure this out before I go back to the coffee shop to test this tomorrow I will send you a cake.
    One thing I just thought of, does the virtual-tempalte 1 interface have to have "nat inside" applied?
    Current configuration : 12356 bytes
    ! Last configuration change at 17:21:16 EDT Sat Nov 24 2012 by cluettr
    version 15.1
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname router-wan
    boot-start-marker
    boot system flash:c3825-advipservicesk9-mz.151-4.M5.bin
    boot-end-marker
    logging buffered 100000000
    enable password xxxxxxxxxx
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    clock timezone EDT -4 0
    dot11 syslog
    no ip source-route
    ip dhcp excluded-address 192.168.1.1 192.168.1.199
    ip dhcp excluded-address 172.16.2.1 172.16.2.199
    ip dhcp excluded-address 172.16.3.1 172.16.3.199
    ip dhcp excluded-address 172.16.4.1 172.16.4.199
    ip dhcp pool 192.168.1.0
    network 192.168.1.0 255.255.255.0
    dns-server 192.168.1.1
    default-router 192.168.1.1
    lease infinite
    ip dhcp pool 172.16.2.0
    network 172.16.2.0 255.255.255.0
    dns-server 172.168.2.1
    default-router 172.168.2.1
    lease 0 4
    ip dhcp pool 172.16.3.0
    network 172.16.3.0 255.255.255.0
    dns-server 172.16.3.1
    default-router 172.16.3.1
    lease infinite
    ip dhcp pool 172.16.4.0
    network 172.16.4.0 255.255.255.0
    dns-server 172.16.4.1
    default-router 172.16.4.1
    lease 0 4
    ip dhcp pool 172.16.5.0
    network 172.16.5.0 255.255.255.0
    dns-server 172.16.5.1
    default-router 172.16.5.1
    lease infinite
    ip cef
    ip domain name robcluett.net
    no ipv6 cef
    multilink bundle-name authenticated
    voice-card 0
    voice service voip
    allow-connections sip to sip
    sip
      registrar server expires max 600 min 60
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-423317436
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-423317436
    revocation-check none
    rsakeypair TP-self-signed-423317436
    archive
    log config
      hidekeys
    vtp domain robcluett.net
    vtp mode transparent
    vtp version 2
    username xxxxxxx privilege 15 secret 5 $1$q8RN$N/gL80J2Rj9qOILvzXPgS.
    redundancy
    vlan 3-5
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group cisco
    key xxxxxxxxxxxxxxxxxxxx
    dns 75.75.75.75
    domain robcluett.net
    pool SDM_POOL_2
    crypto isakmp profile ciscocp-ike-profile-1
       description "VPN Default Profile for Group Cisco"
       match identity group cisco
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address respond
       client configuration group cisco
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set security-association idle-time 86400
    set transform-set ESP-3DES-SHA
    set isakmp-profile ciscocp-ike-profile-1
    interface Loopback0
    description "Circuitless IP Address / Router Source IP"
    ip address 172.16.1.1 255.255.255.254
    interface GigabitEthernet0/0
    description "WAN :: COMCAST via DHCP"
    ip address dhcp client-id GigabitEthernet0/0
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    duplex full
    speed 100
    media-type rj45
    interface GigabitEthernet0/1
    no ip address
    duplex auto
    speed auto
    media-type rj45
    no mop enabled
    interface GigabitEthernet1/0
    description "Uplink to switch-core-lan (Catalyst 2948G-GE-TX)"
    switchport mode trunk
    no ip address
    interface Virtual-Template1 type tunnel
    ip unnumbered GigabitEthernet0/0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    description "LAN :: VLAN 1 :: PRIVATE 192.168.1.0"
    ip address 192.168.1.1 255.255.255.0
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    interface Vlan2
    description "LAN :: VLAN 2 :: PUBLIC 172.16.2.0"
    ip address 172.16.2.1 255.255.255.0
    ip access-group 102 in
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    interface Vlan3
    description "WLAN :: VLAN 3 :: PRIVATE SSID=wlan-ap-private (not broadcast)"
    ip address 172.16.3.1 255.255.255.0
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    interface Vlan4
    description "WLAN :: VLAN 4 :: PUBLIC SSID=wlan-ap-public"
    ip address 172.16.4.1 255.255.255.0
    ip access-group 104 in
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    rate-limit input 1024000 192000 384000 conform-action transmit exceed-action drop
    rate-limit output 5120000 960000 1920000 conform-action transmit exceed-action drop
    interface Vlan5
    description "EDMZ :: VLAN 5 :: 10.10.10.0"
    ip address 10.10.10.1 255.255.255.0
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    interface Vlan6
    description "IDMZ :: VLAN 6 :: 10.19.19.0"
    ip address 10.19.19.1 255.255.255.0
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    interface Vlan7
    description "LAN :: VLAN 7 :: Voice 172.16.5.0
    ip address 172.16.5.1 255.255.255.0
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    ip local pool SDM_POOL_2 192.168.1.200 192.168.1.254
    ip forward-protocol nd
    ip flow-export source Loopback0
    ip flow-top-talkers
    top 10
    sort-by bytes
    ip dns server
    ip nat inside source list 2 interface GigabitEthernet0/0 overload
    ip nat inside source static tcp 10.10.10.10 80 interface GigabitEthernet0/0 80
    ip nat inside source static tcp 10.10.10.51 443 interface GigabitEthernet0/0 443
    ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/0 dhcp 2
    logging trap debugging
    logging source-interface Loopback0
    access-list 2 remark NAT
    access-list 2 permit 192.168.1.0 0.0.0.255
    access-list 2 permit 172.16.2.0 0.0.0.255
    access-list 2 permit 172.16.3.0 0.0.0.255
    access-list 2 permit 172.16.4.0 0.0.0.255
    access-list 2 permit 172.16.5.0 0.0.0.255
    access-list 2 permit 10.10.10.0 0.0.0.255
    access-list 2 permit 10.19.19.0 0.0.0.255
    access-list 100 remark WAN Firewall Access List
    access-list 100 permit udp any eq bootps any eq bootpc
    access-list 100 permit tcp any any eq www
    access-list 100 permit udp any eq domain any
    access-list 100 permit tcp any any established
    access-list 100 deny   ip any any log-input
    access-list 102 remark VLAN 2 Prevent Public LAN Access to Other Networks
    access-list 102 deny   ip 172.16.2.0 0.0.0.255 192.168.1.0 0.0.0.255 log
    access-list 102 deny   ip 172.16.2.0 0.0.0.255 172.16.1.0 0.0.0.255 log
    access-list 102 deny   ip 172.16.2.0 0.0.0.255 172.16.3.0 0.0.0.255 log
    access-list 102 deny   ip 172.16.2.0 0.0.0.255 172.16.4.0 0.0.0.255 log
    access-list 102 deny   ip 172.16.2.0 0.0.0.255 172.16.5.0 0.0.0.255 log
    access-list 102 permit ip any any
    access-list 104 remark VLAN 4 Prevent Public Wifi Access to Other Networks
    access-list 104 deny   ip 172.16.4.0 0.0.0.255 192.168.1.0 0.0.0.255 log
    access-list 104 deny   ip 172.16.4.0 0.0.0.255 172.16.1.0 0.0.0.255 log
    access-list 104 deny   ip 172.16.4.0 0.0.0.255 172.16.2.0 0.0.0.255 log
    access-list 104 deny   ip 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 log
    access-list 104 deny   ip 172.16.4.0 0.0.0.255 172.16.5.0 0.0.0.255 log
    access-list 104 permit ip any any
    access-list 105 remark VLAN 5 Prevent EDMZ Access to Other Networks
    access-list 105 deny   ip 10.10.10.0 0.0.0.255 192.168.1.0 0.0.0.255 log
    access-list 105 deny   ip 10.10.10.0 0.0.0.255 172.16.2.0 0.0.0.255 log
    access-list 105 deny   ip 10.10.10.0 0.0.0.255 172.16.3.0 0.0.0.255 log
    access-list 105 deny   ip 10.10.10.0 0.0.0.255 172.16.4.0 0.0.0.255 log
    access-list 105 deny   ip 10.10.10.0 0.0.0.255 172.16.5.0 0.0.0.255 log
    access-list 105 deny   ip 10.10.10.0 0.0.0.255 10.19.19.0 0.0.0.255 log
    access-list 105 permit ip any any
    snmp-server trap-source Loopback0
    snmp-server location xxxxxxxxxxxxxxxxxxxxx
    snmp-server contact xxxxxxxxxxxxxxxxxxxxxxx
    control-plane
    mgcp profile default
    telephony-service
    max-conferences 12 gain -6
    web admin system name cluettr password 11363894
    dn-webedit
    transfer-system full-consult
    line con 0
    line aux 0
    line vty 0 4
    transport input telnet ssh
    transport output all
    line vty 5 15
    transport input telnet ssh
    transport output all
    scheduler allocate 20000 1000
    ntp logging
    ntp source Loopback0
    end
    router-wan#

    I was under the impression that using the virtual template and ip unnumbered allows the interface to respond to the DHCP IP provided to Gi0/0 by my ISP. If I were to make, say, VLAN 1 the VPN interface how would I then access it from the WAN given that it has a Nat'd LAN IP? I guess port forwarding would work if that would have to be in addition to using a VLAN?
    > Here's a follow up question which you or someone might be able to answer for me. Sorry for dumping the added question on you. My ultimate goal is to have a WAN accessible VPN and a VPN residing on the local LAN. Reason is so I can secure with encryption any wifi clients I have on the LAN (preventing man-in-the-middle attacks) and be secured at, for exmaple, a coffe shop. I'm not sure if there's a means to have the same configured VPN work when attached locally or remotely? And if roaming in regards to a VPN is something that can be acheived...
    As an aside my reason for going to these lengths for security are valid. I've recently encountered a situation where I was hacked (this is my home network) using a MIMA and what I assume to be SSLstrip or some derivative to obtain my email address and password. Wasn't fun, wasn't pretty.

  • Cisco ASA 5510 - Cisco Client Can Connect To VPN But Can't Ping!

    Hi,
    I have an ASA 5510 with the configuration below. I have configure the ASA as remote access vpn server with cisco vpn client, my problem now is I can connect but I can't ping.
    Config
    ciscoasa# sh run
    : Saved
    ASA Version 8.0(3)
    hostname ciscoasa
    enable password 5QB4svsHoIHxXpF/ encrypted
    names
    name xxx.xxx.xxx.xxx SAP_router_IP_on_SAP
    name xxx.xxx.xxx.xxx ISA_Server_second_external_IP
    name xxx.xxx.xxx.xxx Mail_Server
    name xxx.xxx.xxx.xxx IncomingIP
    name xxx.xxx.xxx.xxx SAP
    name xxx.xxx.xxx.xxx WebServer
    name xxx.xxx.xxx.xxx cms_eservices_projects_sharepointold
    name 192.168.2.2 isa_server_outside
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address IncomingIP 255.255.255.248
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 192.168.2.1 255.255.255.0
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.253 255.255.255.0
    management-only
    passwd 123
    ftp mode passive
    clock timezone EEST 2
    clock summer-time EEDT recurring last Sun Mar 3:00 last Sun Oct 4:00
    object-group service TCP_8081 tcp
    port-object eq 8081
    object-group service DM_INLINE_TCP_1 tcp
    port-object eq 3389
    port-object eq ftp
    port-object eq www
    port-object eq https
    port-object eq smtp
    port-object eq pop3
    port-object eq 3200
    port-object eq 3300
    port-object eq 3600
    port-object eq 3299
    port-object eq 3390
    port-object eq 50000
    port-object eq 3396
    port-object eq 3397
    port-object eq 3398
    port-object eq imap4
    port-object eq 587
    port-object eq 993
    port-object eq 8000
    port-object eq 8443
    port-object eq telnet
    port-object eq 3901
    group-object TCP_8081
    port-object eq 1433
    port-object eq 3391
    port-object eq 3399
    port-object eq 8080
    port-object eq 3128
    port-object eq 3900
    port-object eq 3902
    port-object eq 7777
    port-object eq 3392
    port-object eq 3393
    port-object eq 3394
    port-object eq 3395
    port-object eq 92
    port-object eq 91
    port-object eq 3206
    port-object eq 8001
    port-object eq 8181
    port-object eq 7778
    port-object eq 8180
    port-object eq 22222
    port-object eq 11001
    port-object eq 11002
    port-object eq 1555
    port-object eq 2223
    port-object eq 2224
    object-group service RDP tcp
    port-object eq 3389
    object-group service 3901 tcp
    description 3901
    port-object eq 3901
    object-group service 50000 tcp
    description 50000
    port-object eq 50000
    object-group service Enable_Transparent_Tunneling_UDP udp
    port-object eq 4500
    access-list inside_access_in remark connection to SAP
    access-list inside_access_in extended permit ip 192.168.2.0 255.255.255.0 host SAP_router_IP_on_SAP
    access-list inside_access_in remark VPN Outgoing - PPTP
    access-list inside_access_in extended permit tcp 192.168.2.0 255.255.255.0 any eq pptp
    access-list inside_access_in remark VPN Outgoing - GRE
    access-list inside_access_in extended permit gre 192.168.2.0 255.255.255.0 any
    access-list inside_access_in remark VPN - GRE
    access-list inside_access_in extended permit gre any any
    access-list inside_access_in remark VPN Outgoing - IKE Client
    access-list inside_access_in extended permit udp 192.168.2.0 255.255.255.0 any eq isakmp
    access-list inside_access_in remark VPN Outgoing - IPSecNAT - T
    access-list inside_access_in extended permit udp 192.168.2.0 255.255.255.0 any eq 4500
    access-list inside_access_in remark DNS Outgoing
    access-list inside_access_in extended permit udp any any eq domain
    access-list inside_access_in remark DNS Outgoing
    access-list inside_access_in extended permit tcp any any eq domain
    access-list inside_access_in remark Outoing Ports
    access-list inside_access_in extended permit tcp 192.168.2.0 255.255.255.0 any object-group DM_INLINE_TCP_1
    access-list inside_access_in extended permit ip 172.16.1.0 255.255.255.0 any
    access-list outside_access_in extended permit ip any any
    access-list outside_access_in extended permit tcp any any eq pptp
    access-list outside_access_in extended permit gre any any
    access-list outside_access_in extended permit gre any host Mail_Server
    access-list outside_access_in extended permit tcp any host Mail_Server eq pptp
    access-list outside_access_in extended permit esp any any
    access-list outside_access_in extended permit ah any any
    access-list outside_access_in extended permit udp any any eq isakmp
    access-list outside_access_in extended permit udp any any object-group Enable_Transparent_Tunneling_UDP
    access-list VPN standard permit 192.168.2.0 255.255.255.0
    access-list corp_vpn extended permit ip 192.168.2.0 255.255.255.0 172.16.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu management 1500
    ip local pool POOL 172.16.1.10-172.16.1.20 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-603.bin
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 2 Mail_Server netmask 255.0.0.0
    global (outside) 1 interface
    global (inside) 2 interface
    nat (inside) 0 access-list corp_vpn
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) tcp Mail_Server 8001 ISA_Server_second_external_IP 8001 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 8000 ISA_Server_second_external_IP 8000 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server pptp isa_server_outside pptp netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server smtp isa_server_outside smtp netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 587 isa_server_outside 587 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 9444 isa_server_outside 9444 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 9443 isa_server_outside 9443 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 3389 isa_server_outside 3389 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 3390 isa_server_outside 3390 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 3901 isa_server_outside 3901 netmask 255.255.255.255
    static (inside,outside) tcp SAP 50000 isa_server_outside 50000 netmask 255.255.255.255
    static (inside,outside) tcp SAP 3200 isa_server_outside 3200 netmask 255.255.255.255
    static (inside,outside) tcp SAP 3299 isa_server_outside 3299 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server www isa_server_outside www netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server https isa_server_outside https netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server pop3 isa_server_outside pop3 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server imap4 isa_server_outside imap4 netmask 255.255.255.255
    static (inside,outside) tcp cms_eservices_projects_sharepointold 9999 isa_server_outside 9999 netmask 255.255.255.255
    static (inside,outside) 192.168.2.0  access-list corp_vpn
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.2.0 255.255.255.0 inside
    http 192.168.1.0 255.255.255.0 management
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set transet esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map dynmap 10 set pfs
    crypto dynamic-map dynmap 10 set transform-set transet ESP-3DES-SHA
    crypto map cryptomap 10 ipsec-isakmp dynamic dynmap
    crypto map cryptomap interface outside
    crypto isakmp identity address
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    no crypto isakmp nat-traversal
    telnet 192.168.2.0 255.255.255.0 inside
    telnet 192.168.1.0 255.255.255.0 management
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd dns xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx interface inside
    dhcpd domain domain.local interface inside
    threat-detection basic-threat
    threat-detection statistics host
    threat-detection statistics access-list
    tftp-server management 192.168.1.123 /
    group-policy mypolicy internal
    group-policy mypolicy attributes
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value VPN
    username vpdn password 123
    username vpdn attributes
    vpn-group-policy mypolicy
    service-type remote-access
    tunnel-group mypolicy type remote-access
    tunnel-group mypolicy general-attributes
    address-pool POOL
    default-group-policy mypolicy
    tunnel-group mypolicy ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect pptp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:b8bb19b6cb05cfa9ee125ad7bc5444ac
    : end
    Thank you very much.

    Here is the output:
    ciscoasa# packet-tracer input outside icmp 172.16.1.10 8 0 192.168.2.1
    Phase: 1
    Type: FLOW-LOOKUP
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Found no matching flow, creating a new flow
    Phase: 2
    Type: UN-NAT
    Subtype: static
    Result: ALLOW
    Config:
    static (inside,outside) 192.168.2.0  access-list corp_vpn
    nat-control
      match ip inside 192.168.2.0 255.255.255.0 outside 172.16.1.0 255.255.255.0
        static translation to 192.168.2.0
        translate_hits = 0, untranslate_hits = 139
    Additional Information:
    NAT divert to egress interface inside
    Untranslate 192.168.2.0/0 to 192.168.2.0/0 using netmask 255.255.255.0
    Phase: 3
    Type: ACCESS-LIST
    Subtype: log
    Result: ALLOW
    Config:
    access-group outside_access_in in interface outside
    access-list outside_access_in extended permit ip any any
    Additional Information:
    Phase: 4
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 5
    Type: CP-PUNT
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 6
    Type: INSPECT
    Subtype: np-inspect
    Result: ALLOW
    Config:
    class-map inspection_default
    match default-inspection-traffic
    policy-map global_policy
    class inspection_default
      inspect icmp
    service-policy global_policy global
    Additional Information:
    Phase: 7
    Type: INSPECT
    Subtype: np-inspect
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 8
    Type: VPN
    Subtype: ipsec-tunnel-flow
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 9
    Type: NAT-EXEMPT
    Subtype: rpf-check
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 10
    Type: NAT
    Subtype: rpf-check
    Result: ALLOW
    Config:
    static (inside,outside) 192.168.2.0  access-list corp_vpn
    nat-control
      match ip inside 192.168.2.0 255.255.255.0 outside 172.16.1.0 255.255.255.0
        static translation to 192.168.2.0
        translate_hits = 0, untranslate_hits = 140
    Additional Information:
    Phase: 11
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
    Result:
    input-interface: outside
    input-status: up
    input-line-status: up
    output-interface: inside
    output-status: up
    output-line-status: up
    Action: drop
    Drop-reason: (acl-drop) Flow is denied by configured rule

  • ASA 5505 as a SSL VPN Server and Easy VPN Client at the same time?

    Is it possible to configure and operate the ASA 5505 as a SSL VPN server and Easy VPN Client at the same time? We would like to configure a few of these without having to purchase additional ASA 5505 and use a 2 device method (1 SSL VPN Server and 1 Easy VPN Client). Thanks in advance.

    I don't think it is possible. Following links may help you
    http://www.cisco.com/en/US/products/ps6120/products_configuration_guide_chapter09186a008068dabe.html
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a008071c428.shtml

  • Untrusted VPN Server Blocked after a reload

    Hi
    I have an ASA5510 in failover, after a reload, a message "Untrusted VPN Server Blocked" appears after the first attempt to connect to the VPN, if we uncheck the "Block connections to untrusted servers" in preference settings the profile is updated and the connection is successful.
    If I disconnect the VPN and try again it appears another profile.
    I try this step for another link, but the result is the same for me
    Try the following steps,
    1.  Click on Anyconnect Client profile
    2.  Edit Anyconnect_Group profile
    3.  Edit Server list
    4. Add or Edit the hostname (You will see IP address, however, your cert is URL address ) So you have to add it or delete the IP address and keep URL )
    5. Host display: Remote.exmaple.com and FQDN: Remote.example.com
    ** Your cert that you applied for the interface must match the URL otherwise it won't work. So you can make your Cert
    (( *.example.com )) and it should match any URL you give
    Does anyone knows what could be the cause of this problem?
    Regards

    Ricardo,
    it sounds like you don't have a certificate installed on the ASA, so the ASA uses a non-persistent self-signed certificate.
    This doc explains how to create a persistent self-signed certificate:
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a00808efbd2.shtml
    Better still would be to purchase a 'real' certificate from a 3rd party CA, the doc below has more details on how to do this:
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a00809fcf91.shtml
    hth
    Herbert

  • VPN Server solution other than Leopard Server?

    All,
    Does anyone know of any VPN server solutions for Mac OS X other than the basic one included in Leopard Server?
    Regards,
    Ken

    I use the one that comes with Leopard as well as VPNClient from Cisco. I have to use the Cisco one for one connection which requires we use this client.
    You can do a search here - just plug in the search term "VPN" and you'll get a whole bunch of them.
    http://www.versiontracker.com/
    Hope this is helpful.

Maybe you are looking for

  • My iPad 1's apps wont update?

    My iPad 1 apps wont update. It has the loading bar half across the apps but when I click on it it says 'app name' could not be downloaded at this time. I have tryed signing out and back into my Apple account and restarting my iPad but neither worked.

  • To create database link to connect to remote database

    Hi all I am using 10g with apex4. My apex application is running on our server. I need to connect to a remote server to get data from there.for that i need to create a database link from apex. When i tried to create a database link from apex sql comm

  • How to do Bulk data transfer  using Web Service

    In my application I have to write various web services but majority of the web service has to query database and return back bulk data(rows>10K) through web service. So I would like to ask what is the efficient way of transferring bulk data using web

  • MSY does not start after upgrade from 50SP6 to SP11

    Hello experts again, after upgrading from 50sp6 to sp11 I cannot start MSY. I've implemented note 1099457 - AMT is starting now, but MSY still does not start. Has anybody some experience what this could be ? Thanks and best regards Gerd

  • How to insert into table through reports

    hi, i m working on oracle reports 10g,i made a report which fatching some data & contains some function , i want to insert values of that functions into a table & how to update it if user again run that report. like data1 data2 data3 function1 functi