Cisco VPN Client connects, but doesn't....

Have an issue where the workstation connects to the remote router using Cisco VPN Client successfully, but cannot receive traffic, but can...... I can see the connection with sh cry isa sa, and can see the packets encrypt/decrypt via sh cry ipse sa, as well as see the encrypt/decrypt in the VPN Client status, these numbers match up with the number of pings that are sent across the tunne.  I can also see the ougoing and incoming packets with wireshark on the Cisco adapter on the workstation that is connected over the tunnel, icmp to:x.x.x.37 from:x.x.x.100, icmp from:x.x.x.100 to:x.x.x.37. Even with wireshark seeing the traffic, the requests time out. Any ideas?

Matthew,
If you are seeing packets encrypted/decrypted on both sites, but not getting an actual response, it sounds like tough one.
Have you tried disabling the client's firewall?
Also, you to discard a possible problem with the VPN virtual adapter have you tried to uninstall/reinstall the VPN Client?
Sorry, the suggetions I'm giving you are very basic but it definetely sounds kind of a weird problem...
Let me know how it goes.
Raga

Similar Messages

  • Cisco VPN Client - Connects but no shares

    My Windows IT folks configured Cisco VPN Client 4.9.0.1 (0100) on both the XP and Mac side of my MacBook Pro.
    Authentication works fine from both sides but none of the shared drives or folders mount on the Mac side. They do mount via Windows Explorer from the XP side. The configurations are exactly the same.
    From the Mac side using Terminal I am able to ping the various shared drives on the company server. How can I get them to mount.

    Hi KW and Welcome to Apple Discussions...
    You will receive more "views" to your post if you reposted in the Leopard forum... go here: http://discussions.apple.com/category.jspa?categoryID=235
    Carolyn

  • IOS VPN will not respond to Cisco VPN Client connections.

    Hi all,
    I am about to set my routers on fire here.
    I have two 2921 ISRs both with Security licenses on separate leased lines. I have configured one to accept VPN connections from our Cisco VPN Client remote workers.
    I have followed the set up process I used on another site with an 1841/Sec router and the same clients and I have also checked against the config given in the latest IOS15 EasyVPN guide.
    With all debugs active, all I see is
    038062: Dec  8 14:03:04.519: ISAKMP (0): received packet from x.y.z.z dport 500 sport 60225 Global (N) NEW SA
    038063: Dec  8 14:03:04.519: ISAKMP: Created a peer struct for x.y.z.z, peer port 60225
    038064: Dec  8 14:03:04.519: ISAKMP: New peer created peer = 0x3972090C peer_handle = 0x8001D881
    038065: Dec  8 14:03:04.523: ISAKMP: Locking peer struct 0x3972090C, refcount 1 for crypto_isakmp_process_block
    038066: Dec  8 14:03:04.523: ISAKMP:(0):Setting client config settings 3E156D70
    038067: Dec  8 14:03:10.027: ISAKMP (0): received packet from x.y.z.z dport 500 sport 60225 Global (R) MM_NO_STATE
    Below is the abridged config.
    System image file is "flash0:c2900-universalk9-mz.SPA.154-1.T1.bin"
    aaa new-model
    aaa authentication login default local
    aaa authentication login VPNAUTH local
    aaa authorization exec default local
    aaa authorization network VPN local
    aaa session-id common
    crypto isakmp policy 10
     encr aes
     authentication pre-share
     group 14
    crypto isakmp client configuration group VPN
     key ****-****-****-****
     dns 192.168.177.207 192.168.177.3
     domain xxx.local
     pool VPNADDRESSES
     acl REVERSEROUTE
    crypto ipsec transform-set HASH esp-aes esp-sha-hmac
     mode tunnel
    crypto ipsec profile IPSECPROFILE
     set transform-set HASH
    crypto dynamic-map VPN 1
     set transform-set HASH
     reverse-route
    crypto map VPN client authentication list VPNAUTH
    crypto map VPN isakmp authorization list VPN
    crypto map VPN client configuration address respond
    crypto map VPN 65535 ipsec-isakmp dynamic VPN
    ip local pool VPNADDRESSES 172.16.198.16 172.16.198.31
    ip access-list extended REVERSEROUTE
     permit ip 192.168.0.0 0.0.255.255 any
     permit ip 10.0.0.0 0.0.0.255 any
    ip access-list extended FIREWALL
     2 permit udp any host a.b.c.d eq non500-isakmp
     3 permit udp any host a.b.c.d eq isakmp
     4 permit ahp any host a.b.c.d
     5 permit esp any host a.b.c.d
    If anyone can see anything wrong, I would be so pleased and it would save the destruction of an ostensibly innocent router.
    Thanks,
    Paul

    > I actually love you. Thank you so much.
    Sorry, I'm married ... ;-)
    > Im not using a virtual template. Can I get away without the Crypto Map if I use one...? All my tunnels are VTIs
    oh yes, I could have seen that ...
    crypto isakmp profile VPN-RA
    match identity group VPN
    client authentication list VPNAUTH
    isakmp authorization list VPN
    client configuration address respond
    virtual-template 1
    interface Virtual-Template1 type tunnel
    description Tunnel fuer Cisco VPN-Client
    ip unnumbered GigabitEthernet0/0
    ip virtual-reassembly in
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile IPSECPROFILE
    Your isakmp-config and ipsec profile stays the same.

  • No Internet access after cisco vpn client connection

    Hi Experts,
    Kindly check below config.the problem is  vpn is connected but no internet access
    on computer after connecting vpn
    ASA Version 8.0(2)
    hostname ciscoasa
    enable password 8Ry2YjIyt7RRXU24 encrypted
    names
    interface Ethernet0/0
     nameif outside
     security-level 0
     ip address 192.168.10.10 255.255.255.0
    interface Ethernet0/1
     nameif inside
     security-level 100
     ip address 192.168.14.12 255.255.255.0
    interface Ethernet0/2
     shutdown
     no nameif
     no security-level
     no ip address
    interface Ethernet0/3
     shutdown
     no nameif
     no security-level
     no ip address
    interface Management0/0
     shutdown
     no nameif
     no security-level
     no ip address
    passwd 2KFQnbNIdI.2KYOU encrypted
    ftp mode passive
    access-list dubai_splitTunnelAcl standard permit 192.168.14.0 255.255.255.0
    access-list INSIDE_nat0_outbound extended permit ip any 192.168.14.240 255.255.2
    55.240
    pager lines 24
    mtu inside 1500
    mtu outside 1500
    ip local pool testpool 192.168.14.240-192.168.14.250
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list INSIDE_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 192.168.10.12 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.14.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set setFirstSet esp-3des esp-md5-hmac
    crypto dynamic-map dyn1 1 set transform-set setFirstSet
    crypto dynamic-map dyn1 1 set reverse-route
    crypto map mymap 1 ipsec-isakmp dynamic dyn1
    crypto map mymap interface outside
    crypto isakmp enable outside
    crypto isakmp policy 1
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 43200
    crypto isakmp policy 65535
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
    service-policy global_policy global
    username testuser password IqY6lTColo8VIF24 encrypted
    username khans password X5bLOVudYKsK1JS/ encrypted privilege 15
    tunnel-group mphone type remote-access
    tunnel-group mphone general-attributes
     address-pool testpool
    tunnel-group mphone ipsec-attributes
     pre-shared-key *
    prompt hostname context
    Cryptochecksum:059363cdf78583da4e3324e8dfcefbf0
    : end
    ciscoasa#

    Hi Harish,
    Please check the o/ps below and route print in attached file
    Latest ASA Config
    ASA Version 8.0(2)
    hostname ciscoasa
    enable password 8Ry2YjIyt7RRXU24 encrypted
    names
    interface Ethernet0/0
     nameif outside
     security-level 0
     ip address 192.168.10.10 255.255.255.0
    interface Ethernet0/1
     nameif inside
     security-level 100
     ip address 192.168.14.12 255.255.255.0
    interface Ethernet0/2
     shutdown
     no nameif
     no security-level
     no ip address
    interface Ethernet0/3
     shutdown
     no nameif
     no security-level
     no ip address
    interface Management0/0
     shutdown
     no nameif
     no security-level
     no ip address
    passwd 2KFQnbNIdI.2KYOU encrypted
    ftp mode passive
    access-list dubai_splitTunnelAcl standard permit 192.168.14.0 255.255.255.0
    access-list INSIDE_nat0_outbound extended permit ip any 192.168.14.0 255.255.255
    .0
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip local pool testpool 192.168.15.240-192.168.15.250
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 192.168.10.12 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.14.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set setFirstSet esp-3des esp-md5-hmac
    crypto dynamic-map dyn1 1 set transform-set setFirstSet
    crypto dynamic-map dyn1 1 set reverse-route
    crypto map mymap 1 ipsec-isakmp dynamic dyn1
    crypto map mymap interface outside
    crypto isakmp enable outside
    crypto isakmp policy 1
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 43200
    crypto isakmp policy 65535
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    no crypto isakmp nat-traversal
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
    service-policy global_policy global
    group-policy mphone internal
    group-policy mphone attributes
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value dubai_splitTunnelAcl
    username testuser password IqY6lTColo8VIF24 encrypted privilege 15
    username testuser attributes
     vpn-group-policy mphone
    username khans password X5bLOVudYKsK1JS/ encrypted privilege 15
    username khans attributes
     vpn-group-policy mphone
    tunnel-group mphone type remote-access
    tunnel-group mphone general-attributes
     address-pool testpool
    tunnel-group mphone ipsec-attributes
     pre-shared-key *
    prompt hostname context
    Cryptochecksum:12308d7ff6c6df3d71181248e8d38ba8
    : end
    ciscoasa#
    Route Print after vpn connection 
    C:\>route print
    ===========================================================================
    Interface List
    0x1 ........................... MS TCP Loopback interface
    0x40003 ...00 24 01 a2 e6 f1 ...... D-Link DFE-520TX PCI Fast Ethernet Adapter -
     Packet Scheduler Miniport
    0x250004 ...00 05 9a 3c 78 00 ...... Cisco Systems VPN Adapter - Packet Schedule
    r Miniport
    ===========================================================================
    ===========================================================================
    Active Routes:
    Network Destination        Netmask          Gateway       Interface  Metric
              0.0.0.0          0.0.0.0     192.168.10.1  192.168.10.211       20
            127.0.0.0        255.0.0.0        127.0.0.1       127.0.0.1       1
         192.168.10.0    255.255.255.0   192.168.10.211  192.168.10.211       20
       192.168.10.211  255.255.255.255        127.0.0.1       127.0.0.1       20
       192.168.10.255  255.255.255.255   192.168.10.211  192.168.10.211       20
         192.168.14.0    255.255.255.0     192.168.15.1  192.168.15.240       1
         192.168.15.0    255.255.255.0   192.168.15.240  192.168.15.240       20
       192.168.15.240  255.255.255.255        127.0.0.1       127.0.0.1       20
       192.168.15.255  255.255.255.255   192.168.15.240  192.168.15.240       20
        213.42.233.97  255.255.255.255     192.168.10.1  192.168.10.211       1
            224.0.0.0        240.0.0.0   192.168.10.211  192.168.10.211       20
            224.0.0.0        240.0.0.0   192.168.15.240  192.168.15.240       20
      255.255.255.255  255.255.255.255   192.168.10.211  192.168.10.211       1
      255.255.255.255  255.255.255.255   192.168.15.240  192.168.15.240       1
    Default Gateway:      192.168.10.1
    ===========================================================================
    Persistent Routes:
      None
    C:\>
    C:\>ipconfig /all
    Windows IP Configuration
            Host Name . . . . . . . . . . . . : asu
            Primary Dns Suffix  . . . . . . . :
            Node Type . . . . . . . . . . . . : Unknown
            IP Routing Enabled. . . . . . . . : No
            WINS Proxy Enabled. . . . . . . . : No
    Ethernet adapter Local Area Connection 7:
            Connection-specific DNS Suffix  . :
            Description . . . . . . . . . . . : D-Link DFE-520TX PCI Fast Ethernet A
    dapter
            Physical Address. . . . . . . . . : 00-24-01-A2-E6-F1
            Dhcp Enabled. . . . . . . . . . . : No
            IP Address. . . . . . . . . . . . : 192.168.10.211
            Subnet Mask . . . . . . . . . . . : 255.255.255.0
            Default Gateway . . . . . . . . . : 192.168.10.1
            DNS Servers . . . . . . . . . . . : 213.42.20.20
                                                195.229.241.222
    Ethernet adapter Local Area Connection 8:
            Connection-specific DNS Suffix  . :
            Description . . . . . . . . . . . : Cisco Systems VPN Adapter
            Physical Address. . . . . . . . . : 00-05-9A-3C-78-00
            Dhcp Enabled. . . . . . . . . . . : No
            IP Address. . . . . . . . . . . . : 192.168.15.240
            Subnet Mask . . . . . . . . . . . : 255.255.255.0
            Default Gateway . . . . . . . . . :

  • Which ports to open in PIX for outgoing Cisco VPN client connections ?

    I have Cisco vpn clients behind the PIX and i want them to connect to a vpn 3005 which i behind another PIX . Can anybody tell me which ports i have to open on both the PIX firewalls ?

    It depends on how you have deployed your VPN Remote Access users.
    By default, if you enable IPSec-Over-TCP or IPSec-over-UDP, then port 10000 is used for both, these methods are Cisco Proprietary and can be changed.
    If you use NAT-T (NAT Traversal), the Standards-based implementation, then it uses UDP-4500).
    either way, the operation of the VPN depends on:
    1) Whether these service have been enable on the VPN Concentrator
    2) Enabling the relevant transport settings on the VPN Client connection Properties.
    Regarding the PIX infront of the VPNC3005, you will need to allow these above ports inbound to your VPNC3005 Public interface.
    Locally, it depends if you filter outbound connections through your PIX. If you don't, then the PIX will allow the connection for the VPN Client attempting to access the remote VPNC3005

  • VPN PPTP Connects but doesn't work

    Hello,
        I'm new in mac...but last week when Im connected to my work by pptp VPN, i could not  access to the resources of this network (servers, pc, etc.)...but few weeks ago I can do it as ussual. I didnt install anythink and if I send all packets to the vpn works, but i can't get internet..
    I think some route preference change automatically but i don't how to fix it. any helps?
    thanks in advance.
    Regards,
    Dario.

    OK - this is how you can fix the problem.
    make a backup copy of your network id pref list, perhaps using the command line as below from a terminal window.
    cp /Library/Preferences/SystemConfiguration/com.apple.network.idenfication.plist /Library/Preferences/SystemConfiguration/com.apple.network.idenfication.plist.o ld
    open Library/Preferences/SystemConfiguration/com.apple.network.idenfication.plist using a TEXT editor or something similar.
    Open the network settings screen where your VPN is listed (under System Preferences) and make a note of your VPN settings. Then delete the VPN using the "-" button and click Apply.
    In the com.apple.network.idenfication.plist you will see the the defintion for the VPN settings a little like thus:
    <dict>
    <key>Signatures</key>
    <array>
    <dict>
    <key>Identifier</key>
    <string>VPN.RemoteAddress=myvpn.domain.com</string>
    <key>Services</key>
    then lots of settings info, and ending with the definition of a new service
    </array>
    <key>Signature</key>
    <string>VPN.RemoteAddress=myvpn.domain.com</string>
    <key>Timestamp</key>
    <date>2009-09-01T06:42:53Z</date>
    </dict>
    <dict>
    <key>Identifier</key>
    Delete everything and including between the <dict> and </dict> for this Identifier and this will remove the VPN settings and leave all the others intact.
    Save the file.
    Now go back to your network settings screen and re add the you VPN and it will work once again as it did before.

  • VPN client connect to CISCO 887 VPN Server but I can't ping Local LAN

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.1.4)
    |
    |
    CISCO-887 (192.168.1.254)
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on windows 7 machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN. I can't even ping the gateway 192.168.1.254
    I'm using Cisco VPN client (V5.0.07) with "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Perhaps ACL problem?
    Building configuration...
    Current configuration : 4921 bytes
    ! Last configuration change at 14:33:06 UTC Sun Jan 26 2014 by NetasTest
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname TestLab
    boot-start-marker
    boot-end-marker
    enable secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki trustpoint TP-self-signed-3013130599
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3013130599
    revocation-check none
    rsakeypair TP-self-signed-3013130599
    crypto pki certificate chain TP-self-signed-3013130599
    certificate self-signed 01
    3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
    31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
    69666963 6174652D 33303133 31333035 3939301E 170D3134 30313236 31333333
    35305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
    4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30313331
    33303539 3930819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
    8100A873 940DE7B9 112D7C1E CEF53553 ED09B479 24721449 DBD6F559 1B9702B7
    9087E94B 50CBB29F 6FE9C3EC A244357F 287E932F 4AB30518 08C2EAC1 1DF0C521
    8D0931F7 6E7F7511 7A66FBF1 A355BB2A 26DAD318 5A5A7B0D A261EE22 1FB70FD1
    C20F1073 BF055A86 D621F905 E96BD966 A4E87C95 8222F1EE C3627B9A B5963DCE
    AE7F0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
    551D2304 18301680 14E37481 4AAFF252 197AC35C A6C1E8E1 E9DF5B35 27301D06
    03551D0E 04160414 E374814A AFF25219 7AC35CA6 C1E8E1E9 DF5B3527 300D0609
    2A864886 F70D0101 05050003 81810082 FEE61317 43C08637 F840D6F8 E8FA11D5
    AA5E49D4 BA720ECB 534D1D6B 1A912547 59FED1B1 2B68296C A28F1CD7 FB697048
    B7BF52B8 08827BC6 20B7EA59 E029D785 2E9E11DB 8EAF8FB4 D821C7F5 1AB39B0D
    B599ECC1 F38B733A 5E46FFA8 F0920CD8 DBD0984F 2A05B7A0 478A1FC5 952B0DCC
    CBB28E7A E91A090D 53DAD1A0 3F66A3
    quit
    no ip domain lookup
    ip cef
    no ipv6 cef
    license udi pid CISCO887VA-K9 sn ***********
    username ******* secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    username ******* secret 4 Qf/16YMe96arcCpYI46YRa.3.7HcUGTBeJB3ZyRxMtE
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key NetasTest
    dns 8.8.4.4
    pool VPN-Pool
    acl 120
    crypto isakmp profile ciscocp-ike-profile-1
    match identity group EXTERNALS
    client authentication list ciscocp_vpn_xauth_ml_2
    isakmp authorization list ciscocp_vpn_group_ml_2
    client configuration address respond
    virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    hold-queue 224 in
    pvc 8/35
    pppoe-client dial-pool-number 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip address 192.168.2.1 255.255.255.0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    interface Dialer0
    ip address negotiated
    ip mtu 1452
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ****
    ppp chap password 0 *********
    ppp pap sent-username ****** password 0 *******
    no cdp enable
    ip local pool VPN-Pool 192.168.2.210 192.168.2.215
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 100 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 100 remark
    access-list 100 deny ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 100 remark
    access-list 100 permit ip 192.168.1.0 0.0.0.255 any
    access-list 120 remark
    access-list 120 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    line con 0
    exec-timeout 5 30
    password ******
    no modem enable
    line aux 0
    line vty 0 4
    password ******
    transport input all
    end
    Best Regards,

    I've updated ios to c870-advipservicesk9-mz.124-24.T8.bin  and tried to ping from rv320 to 871 and vice versa. Ping stil not working.
    router#sh crypto session detail 
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection     
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation     
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: Dialer0
    Uptime: 00:40:37
    Session status: UP-ACTIVE     
    Peer: 93.190.178.205 port 500 fvrf: (none) ivrf: (none)
          Phase1_id: 192.168.1.100
          Desc: (none)
      IKE SA: local 93.190.177.103/500 remote 93.190.178.205/500 Active 
              Capabilities:(none) connid:2001 lifetime:07:19:22
      IPSEC FLOW: permit ip 10.1.1.0/255.255.255.0 10.1.2.0/255.255.255.0 
            Active SAs: 4, origin: dynamic crypto map
            Inbound:  #pkts dec'ed 0 drop 30 life (KB/Sec) 4500544/1162
            Outbound: #pkts enc'ed 5 drop 0 life (KB/Sec) 4500549/1162

  • VPN client connect to CISCO 887 VPN Server bat they stop at router!!

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.5.2/24)
    |
    |
    CISCO-887 (192.168.5.4) with VPN server
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on xp machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN.
    They can ping only router!!!
    They are configured with Cisco VPN client (V5.0.007) with "Enabled Trasparent Tunnelling" and "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Peraps ACL problem?
    Building configuration...
    Current configuration : 5019 bytes
    ! Last configuration change at 05:20:37 UTC Tue Apr 24 2012 by adm
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname gate
    boot-start-marker
    boot-end-marker
    no logging buffered
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-453216506
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-453216506
    revocation-check none
    rsakeypair TP-self-signed-453216506
    crypto pki certificate chain TP-self-signed-453216506
    certificate self-signed 01
            quit
    ip name-server 212.216.112.222
    ip cef
    no ipv6 cef
    password encryption aes
    license udi pid CISCO887VA-K9 sn ********
    username adm privilege 15 secret 5 *****************
    username user1 secret 5 ******************
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key 6 *********\*******
    dns 192.168.5.2
    wins 192.168.5.2
    domain domain.local
    pool SDM_POOL_1
    save-password
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group EXTERNALS
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Loopback0
    ip address 10.10.10.10 255.255.255.0
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    pvc 8/35
      encapsulation aal5snap
      protocol ppp dialer
      dialer pool-member 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip unnumbered Dialer0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.5.4 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat inside
    ip virtual-reassembly in
    interface Dialer0
    ip address negotiated
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ******@*******.****
    ppp chap password 0 alicenewag
    ppp pap sent-username ******@*******.**** password 0 *********
    ip local pool SDM_POOL_1 192.168.5.20 192.168.5.50
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 1 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.5.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 192.168.5.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    line con 0
    line aux 0
    line vty 0 4
    transport input all
    end

    Hello,
    Your pool of VPN addresses is overlapping with the interface vlan1.
    Since proxy-arp is disabled on that interface, it will never work
    2 solutions
    1- Pool uses a different network than 192.168.5
    2- Enable ip proxy-arp on interface vlan1
    Cheers,
    Olivier

  • Cisco vpn client issue on windows 8.1 pro

    I am using Cisco RV325-k9 router, I am configure "Easy vpn" in this router.
    Our some users use Windows 7 pro and others users use Windows 8.1 pro with Cisco vpn client version 5.0.070290.
    Issue is VPN client connected but not access remote machine and ping on windows 8.1 pro machines. but Working fine on windows 7 pro.
    But When i am using wifi through MTS wifi usb device then working fine.
    Please find the attached screenshot of VPN Client Statistics.
    Please give me a solution.
    Regards
    Sanjib

    Hi Sanjib,
    Cisco VPN clinet is not supported for the windows version 8.1. And also it is EOL announced. Might be the below mentioned work around might help you. Try this.
    http://www.vmwareandme.com/2013/12/solved-windows-8-and-windows-81-cisco.html#.U9tCdxCrOxo
    Regards
    Karthik

  • Forcing Cisco VPN client to use NAT-T

    Is there a way to force the VPN client to use NAT-T when the device isn't NATed but ESP is otherwise blocked?
    My VPN client connects but tries to use ESP, even though IPSec over UDP is selected, after detecting that no NAT is taking place.

    Thanks. Using Linux's 'vpnc' as the VPN client provides a "force-natt" option which does the trick so a little disappointed I can't do it with the Cisco client.
    I also found references to a feature request #CSCdz58488 so I thought it may have been implemented in the current VPN client.

  • Cisco VPN Client installation freezes on Windows 7

    Hello,
    I am in need of some help installing the Cisco VPN Client on a Windows 7 workstation.
    Here are some details:
    Cisco VPN Client Version: 5.0.07.0410
    Operation System: Microsoft Windows 7 Enterprise, 32-bit, version 6.1, build 7600
    PC Hardware: IBM Thinkpad T42, Type 2373-7WE
    Issue Description:
    I attempted to install the Cisco VPN Client on the computer with the local administrator account in Windows 7. The computer was given a clean installation of Microsoft Windows 7 Enterprise (Existing HDD partitions were deleted and formatted). After the OS installation, I installed the network driver via Windows Update, and proceeded to run the installation for the Cisco VPN Client. The installation apears to proceed smoothly until the installation progress indicator reaches the point where it states that it is installing the "Deterministic Network Enhancer." Shortly reaching this point, the Windows CPU Usage monitor reaches 100% and the operating system freezes.
    I have tried the following actions, which failed to successfully install the software:
    a) Installing Cisco VPN Client 5.0.00.0340 produced the same problem.
    b) Reformatted the hard drive, installed Windows 7, and tried to install the Cisco VPN Client again, but failed.
    c) Used Windows 7 System Restore to restore OS state prior to the installation of the Cisco VPN Client. Then, ran Citrix's winfix.exe tool. After that, I ran Citrix's dneupdate.msi program for 32-bit Windows operating systems, but that also crashed the OS mid-way through the installation/update.
    d) This URL from Citrix (http://www.citrix.com/lang/English/lp/lp_1680845.asp) suggested changing a Windows registry key, then try re-installing the Cisco VPN Client. However, that did not work.
    I am at a loss as to how to resolve this issue. If anyone can provide some suggestions or a solution to this issue, I would greatly appreciate it.
    Regards,
    Samson

    Welcome to the forums !
    The only version of 10gR2 that is certified/supported on Win 7 Pro or higher is 10.2.0.5. Pl see this related thread for further information
    Re: Oracle 10g 64 bit install on Windows 7 platform
    http://download.oracle.com/docs/cd/B19306_01/relnotes.102/b14264/toc.htm#CHDFHIEA
    10.2.0.5 is only available on My Oracle Support, access to which requires a valid support contract purchased from Oracle
    HTH
    Srini

  • [T400] Cisco VPN client not working over wireless adapter (but works on cabled connection)

    I have a very strange problem. 
    I need to connect to my work via the cisco vpn client (version 5.0.00.0340). 
    My previous laptop (T43 , windows XP) worked well through both wired / wireless connections.  My desktop machine (vista) works via wired connection (it has no wireless connection). 
    On my new T400, the VPN client works via a wired connection but not via the wireless adapter.  
    On the wireless apapter, the vpn seems to connect OK, but when I try to access resources via the VPN there is little response.
    I get this in the vpn log...
    405   08:56:57.073  04/16/09  Sev=Warning/2 IPSEC/0xE3700003
    Function CniInjectSend() failed with an error code of 0xa4510009 (IPSecDrvCB:846)
     I've tried disabling the firewall (in both the T400 and the router), removed access connections, and disabling tcp v6. I've rebooted everything too. 
    But, nothing seems to work.   I suspect the problem is on the t400 somewhere, because the old laptop used to work OK via wireless.
    I've seen some google links on cisco vpn not working via  wireless but nothing seems to apply to my exact situation yet. 
    Anyone else had this problem or know of a fix? Thanks in advance. 
    Solved!
    Go to Solution.

    all good now, got it working. 
    The Deterministic network thing was not installed on the wireless adapter for some reason.
    So, I installed the latest wireless driver, reinstalled the vpn and all is good now.  

  • Connecting Cisco VPN client v5 to asa 5505

    I am having problem configuring remote vpn between ASA5505 and Cisco VPN client v5. I can successfully establish connection between ASA and Vpn client and receive IP address from ASA. VPN client statistics windows shows that packets are send and encrypted but none of the packets is Received/Decrypted.
    Can not ping asa 5505
    Any ideas on what I have missed?

    Your NAT configuration is incomplete, enter the following commands to your configuration:
    access-list nonat extended permit ip 192.168.1.0 255.255.255.0 192.168.0.0 255.255.255.0
    nat (inside) 0 access-list nonat
    This tells the ASA that the traffic destined for the VPN Client should not be NATted and should be sent directly to the client via the VPN Tunnel!
    Please rate if the post helps!
    Regards,
    Michael

  • IP Communicator doesn't work with Cisco VPN Client

    Hi,
    Im having problem to connect  IP Communicator (either ver 2 or 7 )whenever using Cisco VPN Client 5.0.06.0160 for windows
    the IPC didn't register to the CUCM
    There's nothing showing on the screen
    but whenever im using  Anyconnect VPN Client, it works perfectly
    The remote side is using ASA5505
    Anyone can help ??
    Thanks

         It's probably an issue with the ASA configuration in your "group-policy attributes".  The "split-tunnel-network-list value" is pointing to an access list without the subnet for the call manager.  While your ssl group-policy for webvpn has a "split-tunnel network-list value" access-list which does contain the subnet for the call manager.
         The other issue could be that your using different ip pools for ipsec and ssl vpn.  The ip pool subnet that you might be giving out for ipsec might not be in your "no nat" acl.
    Jason

  • WRT54GC - VPN connects but doesn't connect

    I have a WRT54GC. When I use the Netgear ProSafe VP Client in order to connect to my clients network through his Netgear router. The Security Policy appears to be correctly set up because when I try to connect the Netgear client software indicates that I have successfully connected. Also.... on the other side of the connection, behind his Netgear router, the system administrator sees my local, non-routable IP as having connected.
    Unfortunately that's as far as it goes because I can't connect with Remote Desktop and can't ping any of the computers on his network. It connects but doesn't allow me to do anything or see any of the computers on his network.
    If I by-pass my router and connect directly to the Internet through my cable modem using the Netgear VPN client...everything works fine, evidently there is a problem which resides within the confines of my WRT54GC router.
    Anyone have a clue as to what I should do?

    I already had those ports open Carrot but today I discovered another clue to my problem. I have two computers here, one with Windows 2003 and the other with XP. For somereason I was able to get it to work witht he XP machine whereas the Windows 2003 machine won't work. As I said a connection IS being made, proof that the ports are opened, I just can't do anything even though both sides of the connection seem to indicate that a connection has been made. I can't ping any computers on the other side of the connection or use Remote Desktop.
    My quess is that there is something in the configuration of my Windows 2003 Server machine that is causing the problem. What that might be I don't know.
    Message Edited by jessebalk on 11-22-200606:53 PM

Maybe you are looking for

  • Headphone trouble: No longer playing music through headphones

    Hey guys! I bought a used iPod touch several years ago just to have something to listen to music  that was easy to use.  It has worked fine for me until now.  I cannot get it to connect to my headphones.  Everything else on the iPod works fine: Apps,

  • SCCM 2012 and SQL 2008 R2 Sync problems

    Hi I installed 2 servers for SCCM 2012: -1 with SCCM 2012, FEP, WSUS console admin -1 with SQL Server 2008 R2 complete install, WSUS complete install When I made or the system mades the synchronization, it shows this error in SMS_WSUS_SYNC_MANAGER: E

  • How can I protect my MacBookPro from static electricity in my house?

    How can I protect my MacBookPro from static electricity in my house?

  • Error:  The Application Conduit Manager quit unexpectedly

    When trying to perform a HotSync using my Treo 700p, I'm suddenly getting this error: "The Application Conduit Manager quit unexpectedly." I have recently been sent a new Treo to replace a defective Treo, but until I received this new Treo, I have be

  • OPEN DATASET doubt

    Hi experts, I´m trying to create a file in a server using OPEN DATASET.   TYPES:   BEGIN OF l_ty_string,     l_string TYPE c LENGTH 71,   END OF l_ty_string.   DATA: l_t_string TYPE TABLE OF l_ty_string,         l_s_string TYPE l_ty_string,   DATA: v