Need help configuring VPN on RV120W Router (WiTopia VPN)

Hello Cisco Community,
I need some help configuring a VPN from WiTopia on my RV120W router. I am trying to make it so that if any device connects to the router it can automatically connect to the VPN from WiTopia.
Please note that the VPN plan includes PPTP, L2TP, & IPSEC VPN types.
 Is this possible? And if so, how?
Thanks in advance!

Hello,
If WiTopia is providing only client to gateway VPN, where WiTopia is the gateway allowing connections to clients, than you will not be able to configure RV120 to connect to it. RV120 in its VPN configurations cannot be configured to be a client. 
The only tunnel where can play the role of the connecting part is IPSec gateway to gateway, when in the IKE policy the Direction type is Initiator and the Exchange mode is Aggressive. And you will need to receive all additional configuration parameters from WiTopia -the Encryption, Authentication Algorithm, PFS, SA lifetime and so on. But this means that WiTopia have to provide gateway to gateway VPN connection.
Regards,
Kremena

Similar Messages

  • Need help configuring Cisco/Linksys wireless router to extend wi-fi signal to living room

    My U-verse wireless gateway is in the back of our house. We live in an old 1920's home with solid wood walls. For our macbooks, we get a pretty decent signal, but my wife's iPad 2 get's poor wi-fi speeds. I bought a Cisco/Linksys WRT160N wireless N broadband router. I have a wired connection in my living room (going to a 4 port switch) then connected to my DVR. I tried hooking up the new router but ended up getting no signal on the iPad. In fact, it caused other issues. I ended up disconnecting it and re-booting my gateway. All came back fine. This wireless router replaces a similar unit that went out in after a power failure, so I know this can be done, but I forget exactly how I confiured the old one. I would like it to "extend" my signal to the living room, but I am also willing to create a new network (different SSID). Do I need to turn of DHCP? Are there any web sites that can assist me in configuring the router? I wish I didn't have to deal with this. The signal from the RG is great when you are in the back room (20+ down). But my wife gets about 3 down on her iPad in the living room. Thanks in advance.

    Hi ,
    I was doing some research on how this can be done. It does not appear there is an option in the Cisco router to set it up as an access point, but there are several options you can do to extend your network. 
    The first thing you can do is just set it up as a router behind router setup, and you will just have two separate networks. Make sure the DHCP pool does not conflict with the U-verse's gateway of 192.168.1.x. 
    The second thing you can do is connect the Ethernet cable to one of the LAN ports on your Cisco router instead of using the internet port. This should make it work like a smart switch. 
    With both setups, you want to probably change the SSID, network key, and wireless security settings to the same thing for wireless roaming abilities. That way, anyone that configures their wireless connection will be connected to both networks. Just make sure the wireless channels are not the same, and I would suggest having them at least 5 apart.
    Hope this helps.
    -ATTU-verseCare

  • I need help configuring three products: WRVS4400N, WAG325N and WVC200

    Hello,
    I want your help in three linksys products as mentioned below:
    WAG325N ADSL2+ Router
    WVC200 PTZ CAMERA
    WRVS4400N VPN Router
    The computer connections and configuration of above linksys products which I am working with and which are connected with the above three linksys products at present are as follows:
    1) I have one server and one laptop.
    2) Laptop has two wireless adapters which I use to connect to the routers.
    3) The server is connected to the WRVS4400N Router through one of the four ethernet ports mentioned on backside of the WRVS4400N Router. The DHCP of this router is disabled by me and the router's default IP 192.168.1.1 was changed to 192.168.1.12
    4) The WRVS4400N router is connected to the Wag325N router for internet access to the server and server is connected to WRVS4400N Router as mentioned in point number 3 above.
    5) The WAG325N router is setup as per the instructions mentioned that came with the CD of this router. The only change that I have modified is the router's default IP. I have changed the default IP of WAG325N from 192.168.1.1 to 192.168.1.13 and DHCP is enabled on this router.
    The help that I want is step by step as follows:
    1) I want to configure the both routers in such a way so that I can access them from anywhere across the world i.e. remotely using internet.
    2) I have WVC200 Camera which I setup according to instructions mentioned in the CD and also configured the DDNS service. But when the " RJ45 Cable is connected " to my WAG325N router and Camera, then only the camera works properly. What I want is that after the setup is completed, I want to remove the RJ45 Cable connected from my camera to router and use the camera wirelessly from any location within the range of my above mentioned WAG325N router. I need flexibility to use my camera without cable connections from any location and any rooms of my house. I also configured the port forwarding and DDNS properly. The only problem is that if I remove the Cable after the setup of camera is finished, then the camera access is not working on LAN or internet(through DDNS). Whereas the same works on LAN and internet using the DDNS service, when the cable is physically connected to the WAG325N router. Also I want one more thing additionally other then this. I want to use this camera wirelessly by configuring the port forwarding options on both routers at a same time(i.e. simultaneously at once on WRVS4400N and WAG325N).
    3) Now as two DHCP cannot work at a same time and as my routers are connected with each other, So I have disabled the DHCP on WRVS4400N. Here I need help so that DHCP can be enabled on both at a same time. Because if the DHCP is not enabled on WRVS4400N then I have to give IP to the server which is connected with server. If I enable the DHCP then there are two DHCP's at a same time on same network and thus problems occurs in internet access to the server. So, what should I do in such a way so that I do not have to give any IP to my server and set it to automatic.
    4) This question is just for my knowledge so that I can use the above mentioned linksys purchases upto full extent possible in future. I want to know what is VPN and how is it usefull? What is the difference between VPN and VPN tunnel? How can VPN be used to access all my network resources connected with my server  in the above situation where my server is connected to WRVS4400N which in turn is connected to WAG325N?
    Thanks !
    Sincerely
    Kalpesh Sharma
    +91-79-25351208
    +919227435453
    Ahmedabad, India.

    for question number 1:
    you said that your main router is WAG325N, for you to remotely access the 2nd router is for you to forward the IP addr [192.168.1.12] on your first router and change its management port of your second router that is located on either the security tab or the administration tab on its User Interface
    to access your first router open and Internet Explorer and enter
    http://[public IP addr]:[management port]
    the PUBLIC IP or INTERNET IP is located on the status page of your router
    to access your second router just change the management port to
    ex.
    http://66.77.88.99:8080 first router
    http://66.77.88.99:8081 second router
    for question number 2:
    make sure that you have configured all wireless settings on both your camera and your main router WAG235N, once done save settings and power down your camera and power it back up.
    for question number 3:
    for you to enable DHCP on both routers your connection can go like so...
    from a regular port of your main router going to the INTERNET port of your second router [this way you can enable DHCP on both routers]. INTERNET is no problem, your cesond router will be able to get connection
    for question number 4:
    VPN - Virtual Private Network
    VPN tunnel -is/are connections from router to router [gateway to gateway]
    VPN is used to connect a diff network on a diff location for you to have access to the shared filed [it is like a file sharing through the internet]
    for you to be able to use VPN tunnel you have to connect to a different VPN router on a diff location. In that way you can get access to the other network 

  • Need help adding 2nd laptop to router WRT160N

    I need to add another laptop to our home network so it can connect to our internet connection.  The 2nd laptop shows our home network as an available network connection, however, when I try to connect and enter in the key, the computer gives me a message "please wait while windows connects to the xxxxxx network- waiting for the network"  This message stays for approximately 45 seconds then disappears, leaving me at the wireless network connection screen.  I have confirmed the network key is correct. 
    I can connect to the internet if I choose an unsecure connection so I am wondering what other items I need to configure.
    Any help would be greatly appreciated.
    Thanks!

    Yes, those sound like they should be compatible security modes.  
    What I'd suggest is to reboot your second laptop and power-cycle the router, see if that helps you to be able to connect both laptops.
    If that doesn't help, then write down any configuration data that you'll need to re-enter after resetting the router.  There's a recessed reset switch on the back of your router, hold that in for about 30 seconds and release it.  This will set the router back to factory defaults, so you'll need to re-enter your configuration data using the router web GUI.  Then try again to reconnect with both laptops, and see what happens.  Please post the results from trying these.

  • Need help configuring Excel Services

    I've configured both the Excel Serives and Secure Store Target applications and continually receive the following error message when trying to view the Simple Projects List sample report:
    An error occurred while accessing application id ProjectServerApplication from Secure Store Service. The following connections failed to refresh:
    Project Server - Simple Projects List
    The Server Logs show the following errors:
    Access Denied: Claims stored in the credentials did not match with the group claim for a group app.
    The Microsoft Secure Store Services application Secure Store Service failed to retrieve credentials.  The error returned was 'Access Denied.' ...
    Access is denied. (Fault Detail is equal to Microsoft.Office.SecureStoreService.Server.SecureStoreServiceFault)
    SSS has failed with the following exception: Access is denied.
    Unable to esablish a connection using credentials retrieved from SSS.  This could be because the Unattended Service Account is not configured or because the credentials retrieved from SSS are not valid. 
    I've repeated the steps to create these configurations a few times, and continue to get the same errors.  Any help would be appreciated!
    Thanks

    Hello,
    I need help setting up excel services.
    Excel service is already running on sharepoint server.
    I have one reporting file which is generated by DBA with database connection. i want to upload that file under document library and i want whenever user open it through document library, it gets updated through database connection 
    This is my first time, so pls guide me
    Reporting file has authentication set to --> None 
    Do i require any specific settings for authentication? like unattended account ? which username should i use
    Connection String -->
    Provider=SQLOLEDB.1;Integrated Security=SSPI;Persist Security Info=True;User ID=ExcelServices;Initial Catalog=SurveyData;Data Source=jdb1;Use Procedure for Prepare=1;Auto Translate=True;Packet Size=4096;Workstation ID=RSTKW7W-06709;Use Encryption for Data=False;Tag
    with column collation when possible=False
    http://../training/sptestsite/Medication_Audit_Report
    http://../training/sptestsite/Medication_Audit_Data_Connection_Library/
    Trusted File Location - is this place do i need to upload that reporting file? 
    Trusted Data Connection Libraries - is this place do i need to save connection file .odc ?
    If i am not wrong, should i put
    Trusted File Location = http://../training/sptestsite/Medication_Audit_Report
    Trusted Data Connection Libraries = http://../training/sptestsite/Medication_Audit_Data_Connection_Library/
    http://../training/sptestsite/Medication_Audit_Report -- Here only reporting file will be uploaded right?
    http://../training/sptestsite/Medication_Audit_Data_Connection_Library/ -- Here only database connection .odc file will be uploaded?
    what other settings are required. please correct me
    my email address - [email protected]
    Harsh

  • I need help configuring a connection with asdm 5.2 for asa

    Hi All
    I am very much a novice with asdm 5.2 for asa and I urgently need to configure a connection but don’t know how to. I have 2 domains at work and someone is trying to connect their sql client from their pc in one domain to the sql server in the other domain (DMZ).
    When he tries to connect he gets the error
    Cant connect to MySql Server at "IP Address" (10060)
    He is trying to connect on port 3306. Could anyone please give me any tips on how i can resolve this quickly? I know i am
    trying a shortcut on this one but I recently started a new job and thrown in the deep end here and need to learn this asdm 5.2 for asa product from scratch with nothing more than the manual that come with the cd . My Cisco knowledge is from 2001 when i did half of a ccna course.
    Any help would be greatly appreciated

    Hi,
    I'm not a security specialist but here is how I had it set up at home:
    Essentially a NAT and a rule forwarding the port are needed. In this particular case I had an Oracle server running and a person requested remote access. So, for example, the source address was his external IP and the destination was the Oracle's external IP. For the NAT the source was the internal IP of the Oracle server and the interface was Outside.
    Hope this points you in the right direction.

  • Need Help with Packet Loss and routing Loop perhaps???

    Hi,
    I am running into a very odd situation. One of our highly critical systems (172.18.1.2/16) is losing connection intermittently for brief periods of time (1minute, 3 minute, 50 seconds and so on).
    I have gathered some information that I would like to share with you guys:
    The switch is a 3560 (Show version is in ShowVersion.txt)
    default gateway is 172.18.10.254/16 (virtual IP in an HSRP , packet capture is done on the active node)
    I have noticed that pings to one of the default gateways drop infrequently (more frequently from machines on 172.18.0.0/16) segment.
    total number of machines on 172.18.0.0/16 do not exceed 200
    I have captured packets on Interface Vlan1 and I found something very weird, perhaps pointing to a routing loop??? (see capture.png) The ICMP request comes and hits the 172.18.10.254 with TTL of 128 TWICE! then packet capture shows that same packet with TTL decremented by one TWICE! again and again until it reaches TTL of 1 and then it responds with a reply.
    At times it completely ignores the requests and causes a request timed out.
    I am confused and need help in right direction. I really appreciate it.
    can you also confirm if the multiple packets mean routing loop somewhere?
    Thanks

    Could you post a copy of your HRSP config and the results of a #show standby?
    Thanks

  • Need help to set wireless Linksys Router WRT150N to work with Nettalk Duo

    I have Linksys Router WRT150N , connect to it Nettalk Duo but there is no ring tone, the orange light is flashing trying to connect, then i have the green light blinking then go Red.
    I thied to call Nettalk but no answer to their phone, chat with customer support at last they said someone from technical support will call back, but that not happen since two weeks.
    I make several tickets to them but no reply, service is very bad.
    Please any help to configer inside the router to recognise Nettalk, i have cable internet they said there is no blockage from there side.

    Hey sam63. Based from what I've read, RED lights means the device has failed to connect to the network. I'd suggest that you perform a powercycle. Unplug the power of the NetTalk Duo and the router for 30 seconds. Once done, power on the NetTalk first then, the router. Also, make sure that it is properly connected to the router's Ethernet port and the router is working online. You may try using another Ethernet cord or plug it into another Ethernet port. 
    If that won't work still, I found a link that might help you. Here: http://www.nettalk.com/support/customer-support/
    Help, learn and share

  • Need help configuring VPN - problems accessing the networks

    Hi everyone, hope someone can help me out here.
    I'm administering the network for our small company. We basically have two sets of machines - public ones with fixed net addresses (mail, web, dns servers, etc), and private ones behind a wireless router/nat.
    Our main need here is to be able to VPN in to the public side, in particular, the mailserver, so that we can get around all the stupid things that get done to SMTP when we connect at the BedBug Inn ("Free wifi, administered by gibbons").
    Secondarily, it would be nice to be able to connect to and browse some of the internal machines.
    So here is what I did:
    * Installed 10.4.10 Server on a machine with two ethernet interfaces, one that has a public IP address, the other connects into the private network. When I'm actually at that machine, things work fine - I can browse the private network shares, connect to the net, etc.
    * Configured VPN. I have no problems getting a VPN connection, both sides are happy. The VPN assigns incoming clients IP addresses in the private network IP range, but outside those assigned by the wireless router's NAT.
    * Added 192.168.2.1/255 (the private network) and 12.17.29.193/224 (the public network) to the Network Routing Definition box under VPN/Settings/Client Information.
    However, here's where it all falls down. Once the VPN is established, I can't connect to any of the public machines, and the only private-side device that seems to respond is the Wireless/NAT box (A Belkin N1). So the only thing I can do is administer the Belkin remotely, which, while nice, is not exactly what I had in mind.
    Doing a traceroute while VPN is active to my mailserver shows the first hop direct to the VPN machine, then off into * * * heaven (though I have no idea if traceroute works over VPN!).
    One curious note: when I change the order of the Network Routing Definitions so that the public network comes first, and the private one second, I can't contact the Belkin box.
    Any advice, oh wise and powerful masters of technology?
    Various, but the server is running on a G4   Mac OS X (10.4.10)  

    I said:
    "let's assume I VPN to the wireless box"
    You replied:
    "That's not correct as it is not the device running the VPN endpoint - in this case. "
    But wouldn't I have to (on the VPN client) specify the public IP of the wireless box in order connect (because the packets are forwarded) to the actual OS X box running the VPN? Otherwise, it can't see it.
    Part of the problem I have is that I can't dedicate a whole machine to VPN. The OS X machine running VPN is also running DNS, and will eventually run our mailserver and perhaps FTP, web, etc, as I slowly migrate stuff to it.
    So this machine has to have a public IP address. It cannot be hidden behind the wireless NAT. And it seems to me that this is the crux of the problem. What I think you are telling me is that if the VPN machine was entirely hidden behind the wireless NAT, and had no direct public (WAN) interface, then since all the packets destined for the outside world (including my public servers)would have to go through the NAT, and all would be OK.
    If so, then it seems to me that the best solution is to use something like OpenVPN on another OS X (not OS X Server, since I only have one of those) machine in the private network. Since the incoming VPN traffic will be Mac only, it shouldn't be an issue, L2TP-only is fine.
    "Otherwise you have to run NAT and the firewall in the VPN server too and use private IPs for VPN clients - or use "only" it (remove the other NAT box and put it on the LAN only). Using only one device for NAT/gw means less configuration."
    It is entirely unclear to me, in my setup, what effect turning on NAT on the VPN box (or perhaps, just IP forwarding) would have -- and if I do turn on NAT, would I still have the VPN assign IP's to clients in the internal private network's range, or would I use a different range (ie: private is 192.168.237.xxx, VPN assigns 192.168.239.xxx) and expect the NAT to handle the conversion?
    I'm a bit leery of just trying it and seeing what happens because it if mucks things up so badly that the server becomes unreachable (via server admin), I'll have to schlep down to the office to fix it.
    "Other things to consider is "bottlenecks" between your LAN and WAN."
    Not a real issue. We have a small office, and a relatively small pipe to the internet. Most of the traffic from that pipe is from the public machines anyway. The traffic that goes through the wireless router is basically websurfing and hitting the mailserver.
    I could, of course, use the VPN OS X machine as the NAT/DHCP server, and hang the wireless router off the internal network as a simple access point. But would that resolve all the VPN issues?
    Once again, thanks for your helpful and prompt replies.

  • Need HELPS! ASA 5505 8.4 Cisco VPN Client cannot ping any internal host

    Hi:
    Need your great help for my new ASA 5505 (8.4)
    I just set a new ASA 5505 with 8.4. However, I cannot ping any host after VPN in with Cisco VPN client. Please see below posted configuration file, thanks for any suggestion.
    ASA Version 8.4(3)
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    switchport access vlan 2
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 172.29.8.254 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 177.164.222.140 255.255.255.248
    ftp mode passive
    clock timezone GMT 0
    dns server-group DefaultDNS
    domain-name ABCtech.com
    same-security-traffic permit inter-interface
    object network obj_any
    subnet 172.29.8.0 255.255.255.0
    object service RDP
    service tcp source eq 3389
    object network orange
    host 172.29.8.151
    object network WAN_173_164_222_138
    host 177.164.222.138
    object service SMTP
    service tcp source eq smtp
    object service PPTP
    service tcp source eq pptp
    object service JT_WWW
    service tcp source eq www
    object service JT_HTTPS
    service tcp source eq https
    object network obj_lex
    subnet 172.29.88.0 255.255.255.0
    description Lexington office network
    object network obj_HQ
    subnet 172.29.8.0 255.255.255.0
    object network guava
    host 172.29.8.3
    object service L2TP
    service udp source eq 1701
    access-list VPN_Tunnel_User standard permit 172.29.8.0 255.255.255.0
    access-list VPN_Tunnel_User standard permit 172.29.88.0 255.255.255.0
    access-list inside_access_in extended permit icmp any any
    access-list inside_access_in extended deny tcp any any eq 135
    access-list inside_access_in extended deny tcp any eq 135 any
    access-list inside_access_in extended deny udp any eq 135 any
    access-list inside_access_in extended deny udp any any eq 135
    access-list inside_access_in extended deny tcp any any eq 1591
    access-list inside_access_in extended deny tcp any eq 1591 any
    access-list inside_access_in extended deny udp any eq 1591 any
    access-list inside_access_in extended deny udp any any eq 1591
    access-list inside_access_in extended deny tcp any any eq 1214
    access-list inside_access_in extended deny tcp any eq 1214 any
    access-list inside_access_in extended deny udp any any eq 1214
    access-list inside_access_in extended deny udp any eq 1214 any
    access-list inside_access_in extended permit ip any any
    access-list inside_access_in extended permit tcp any any eq www
    access-list inside_access_in extended permit tcp any eq www any
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq 33
    89
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq sm
    tp
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq pp
    tp
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq ww
    w
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq ht
    tps
    access-list outside_access_in extended permit gre any host 177.164.222.138
    access-list outside_access_in extended permit udp any host 177.164.222.138 eq 17
    01
    access-list outside_access_in extended permit ip any any
    access-list inside_access_out extended permit icmp any any
    access-list inside_access_out extended permit ip any any
    access-list outside_cryptomap extended permit ip 172.29.8.0 255.255.255.0 172.29
    .88.0 255.255.255.0
    access-list inside_in extended permit icmp any any
    access-list inside_in extended permit ip any any
    access-list inside_in extended permit udp any any eq isakmp
    access-list inside_in extended permit udp any eq isakmp any
    access-list inside_in extended permit udp any any
    access-list inside_in extended permit tcp any any
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool ABC_HQVPN_DHCP 172.29.8.210-172.29.8.230 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm history enable
    arp timeout 14400
    nat (inside,outside) source static orange interface service RDP RDP
    nat (inside,outside) source static obj_HQ obj_HQ destination static obj_lex obj_
    lex route-lookup
    nat (inside,outside) source static guava WAN_173_164_222_138 service JT_WWW JT_W
    WW
    nat (inside,outside) source static guava WAN_173_164_222_138 service JT_HTTPS JT
    _HTTPS
    nat (inside,outside) source static guava WAN_173_164_222_138 service RDP RDP
    nat (inside,outside) source static guava WAN_173_164_222_138 service SMTP SMTP
    nat (inside,outside) source static guava WAN_173_164_222_138 service PPTP PPTP
    nat (inside,outside) source static guava WAN_173_164_222_138 service L2TP L2TP
    object network obj_any
    nat (inside,outside) dynamic interface
    access-group inside_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 177.164.222.142 1
    route inside 172.29.168.0 255.255.255.0 172.29.8.253 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server Guava protocol nt
    aaa-server Guava (inside) host 172.29.8.3
    timeout 15
    nt-auth-domain-controller guava
    user-identity default-domain LOCAL
    http server enable
    http 172.29.8.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set Remote_VPN_Set esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set Remote_vpn_set esp-3des esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto dynamic-map outside_dyn_map 20 set ikev1 transform-set Remote_VPN_Set
    crypto dynamic-map outside_dyn_map 20 set reverse-route
    crypto map outside_map 1 match address outside_cryptomap
    crypto map outside_map 1 set peer 173.190.123.138
    crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5
    ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ES
    P-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside
    crypto ikev1 enable outside
    crypto ikev1 policy 1
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 43200
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.1.0 255.255.255.0 inside
    telnet 172.29.8.0 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside vpnclient-wins-override
    dhcprelay server 172.29.8.3 inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    enable outside
    group-policy ABCtech_VPN internal
    group-policy ABCtech_VPN attributes
    dns-server value 172.29.8.3
    vpn-tunnel-protocol ikev1
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value VPN_Tunnel_User
    default-domain value ABCtech.local
    group-policy GroupPolicy_10.8.8.1 internal
    group-policy GroupPolicy_10.8.8.1 attributes
    vpn-tunnel-protocol ikev1 ikev2
    username who password eicyrfJBrqOaxQvS encrypted
    tunnel-group 10.8.8.1 type ipsec-l2l
    tunnel-group 10.8.8.1 general-attributes
    default-group-policy GroupPolicy_10.8.8.1
    tunnel-group 10.8.8.1 ipsec-attributes
    ikev1 pre-shared-key *****
    ikev2 remote-authentication pre-shared-key *****
    ikev2 remote-authentication certificate
    ikev2 local-authentication pre-shared-key *****
    tunnel-group ABCtech type remote-access
    tunnel-group ABCtech general-attributes
    address-pool ABC_HQVPN_DHCP
    authentication-server-group Guava
    default-group-policy ABCtech_VPN
    tunnel-group ABCtech ipsec-attributes
    ikev1 pre-shared-key *****
    tunnel-group 173.190.123.138 type ipsec-l2l
    tunnel-group 173.190.123.138 general-attributes
    default-group-policy GroupPolicy_10.8.8.1
    tunnel-group 173.190.123.138 ipsec-attributes
    ikev1 pre-shared-key *****
    ikev2 remote-authentication pre-shared-key *****
    ikev2 remote-authentication certificate
    ikev2 local-authentication pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map global_policy
    class inspection_default
      inspect pptp
      inspect ftp
      inspect netbios
    smtp-server 172.29.8.3
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:6a26676668b742900360f924b4bc80de
    : end

    Hello Wayne,
    Can you use a different subnet range than the internal interface, this could cause you a LOT of issues and hours on troubleshooting, so use a dedicated different Ip address range...
    I can see that the local Pool range is included into the inside interface Ip address subnet range, change that and the related config ( NAT,etc, ) and let us know what happens,
    Regards,
    Julio
    Security Trainer

  • Need help configuring Aiport Extreme A1034 to optimize network signal.

    Greetings, I am a very loyal mac user from back in the days of the Quadra 650. I have torn apart and fixed most macs for the last 13, but I must say configuring this wireless network has got me stumped. Any help would be gladly appreciated.
    I went from a ibook 1 Ghz with a plastic case to a aluminum powerbook g4 1.67 to find out that the metal case greatly diminished the computers ability to receive a wifi signal from my Rv park. I then decided to buy an Airport Extreme A1034 that has the antenna port and then bought a Hawking 15db directional antenna. My intention was to have the Airport Base station receive the 802.11b wifi signal sent out from the office of the RV park through the Hawking antenna, and then have the base station take that signal it received and send that high speed wifi signal to the airport card in my Powerbook G4. Sounds simple enough, I thought it would be. I have found that using Airport set up assistant doesn't give me that option. I then proceeded to get into the workings of the Airport Admin Utility. I have found myself ready to pull my hair out trying to configure the 6 different tabs being, Airport , Internet, Network, Port Mapping, Access control, and WDS.
    I do know that everything in the Airport tab is correct. The big problem I think is between the Internet, Network and WDS tabs. It seems that the Airport base station was basically made to have a high speed connection plugged into it via ethernet and then the base station broadcasts to host computers such as my PowerBook G4. My initial thought was to connect via Airport WDS in the internet tab and then set my powerbook to connect directly to the base station through the airport card. I read up on this via Apples Designing Airport networks that came on the Airport installation CD. It talked in detail about setting up the WDS tab to do something like I want but it still involves a hard wired ethernet connection at the start of it. I have also played around extensively with the Network control panel and the sharing control panel , I thought about turning the airport card inside my powerbook into a software or virtual base station and then try some sort of WDS relay. Through all this I had the Airport extreme go none responsive on me and not letting me log in. That's another story of 10 hours of **** fixing it, but i did. Even the reset button stopped working for a while. As of now I can access everything everywhere. I also have ALL the IP addresses Hardware(MAC) address, subnet masks and router addresses for every location in this proposed wireless chain. I just need someone to end this stressful nightmare. They say you learn through trial and error, that is how I learned most of my computer skills over the decades, that and Applecare certified tech training many years ago, But it doesn't help anyone if I stick a large knife through my base station. I can provide a phone number if your willing to call. My email is [email protected] . If your in the San Diego area, I can get ya free passes to the nudist colony where I live, if your in for a new adventure in turn for setting up this network for me. Check out http://www.deanzasprings.com . its where I live.
    Rich

    1. First, can someone confirm that the Extreme card be used as a WDS main base?
    Sorry, but no you cannot use the AirPort Extreme card in a WDS as either a main, relay or remote base station. It does not support this function.

  • Need help on the WRT54G wireless router!

    Hello all! I need your help guys! I have a Linksys Wireless router WRT54G V4 and it was working fine till yesterday when a power drop happen in my neighborhood. I notice that my router was alright but when I tried going online it didn't work. So I resetted my router and ran the CD for all the steps and now it keeps reading that it can't pick up on my At&T DSL Modem. It keeps stating that I should see if it's on, which it is, and if not then try to turn it off then back on. Well, I've tried that and no luck!
    My next step was to go the the router's setup page and do the setup through there. Ok, so, I've done everything right but when you go to the Status section of the page and push connect it reads that my PPoEp, or how ever it's spelled, has failed. In troubleshooting, I checked to see if my modem was bad so I connected the internet directly to my computer without the router and the modem works fine.
    So there you have guys. What do you think is wrong or what should I do!? My 3 Year warranty has expired on this router and I'm not about to cough up $25-$29 dollars for tech support from Linksys. The router is still good. Every thing lights up and is in good shape. 
    My guess is that the port where the internet is connected on the router may be a bad port.
    Suggestions!?

    You can try these settings
    Open reouters set up page ,under internet connection type use "automatic configuration DHCP",click on save settings.
    Click on "mac clone" sub tab ,enable the service click "clone my pcs mac" & click save settings .
    Now under status tab check the internet Ip address ,if you are getting public Ip ,then try going online .
    If Ip is 192.168.1.x ,then under set up change the Local Ip address to 192.168.2.1. save the settings & power cycle for 1 min .
    Then again try going online.
    If Ip is 0.0.0.0,then use PPPOE under internet connection type & enter username & password provided by your
    ISP .click on connect under status tab.If getting a valid Ip address try going online OR
    Let me know the exact error message on status tab after clicking connect .

  • I need help trying to install E4200 router

    I have XP 64bit OS and I can't seem to get the setup CD to install E4200 Router. I have looked at the FAQ and it says it should be compatible with all Windows OS. Is there a link out there to the drivers I need to do this? =)
    Any help would be great!

    Welcome to the Cisco Home Community.
    Try re downloading the Cisco Connect software here. Just  click on the Downloads tab and choose the 1.0 version. You'll find the download link there.
    You can also hard wire your router to your computer and manage the admin page by typing 192.168.1.1 in your browsers address field. Leave username blank and admin as the password.
    You may refer to these links on how to configure your router manually.
    Setting-Up a Router with DSL Internet Service
    Setting-Up a Router with Cable Internet Service
    The Search Function is your friend.... and Google too.
    How to Secure your Network
    How to Upgrade Routers Firmware
    Setting-Up a Router with DSL Internet Service
    Setting-Up a Router with Cable Internet Service
    How to Hard Reset or 30/30/30 your Router

  • Need help configuring: 2 wireless routers with 2 different SSID's on one network

    Hello everyone: 
    I've been reading around on the forum trying to find the answer to this question, but have not found any clear cut answer that satisfies all my requirements.  A more in-depth explanatiion.
    I have 1 IP address coming in via cable modem.  I want to configure two wireless routers (one secured with WPA-TKIP, and one unsecured--a "guest network" if you will) each with different SSID's.  The secured network would be for my server, home PC's, IP webcams, DynDNS updating; while having an unsecured wireless router that friends and family can access.  Ideally, I do not want anyone who accesses the unsecured wireless router to be able to get access into my secured network.
    Can someone please tell me if this is possible.  I think it is based on some posts I have already seen, but specific details about how to do it would be appreciated.  Additionally, my DynDNS has to still be able to update with my ISP's IP so that I can access my server and home webcams.
    EQUIPMENT
    2 - WRT54G
    1 - EZXS55W
    1 - WVC200
    1 - WVC54GC
    (all of my stuff --webcam, server, dyndns, etc -- is working currently on my secured network. I just need to add the unsecured network)
    I know this is a lot, but I would appreciate any help.  THANKS.
    Solved!
    Go to Solution.

    You must have the main WRT54G router connected to the modem. Set up the secured wireless network on the main router. Connect all your wireless computers or devices to the main secured wireless network.
    Let's consider the IP address of the main router is 192.168.1.1.
    Now connect only one computer to the Port 1 on second wireless router.
    Open the setup page of the second wireless router. Change the wireless settings, SSID, unsecured.
    Change the IP address of the second router to 192.168.2.1. Save the settings.
    Connect the cable from the Ethernet port on the main router to the Internet port on second wireless router.
    Power cycle the second wireless router.
    Now the guest computers connected to the second wireless unsecured wireless network will be able to access the Internet only. They will not able to see the computers or devices connected to the first wireless router.

  • NEED HELP! Fios Quantum Gateway Router and XBOX ONE

    when i installed the new quantum gateway both my xbox ones nat type turned to strict and moderate, what settings do i need to change so they can both say Nat Type: Open in the CALL OF DUTY ADVANCED WARFARE multiplayer / xbox live / lobby screen
    thank you
    Solved!
    Go to Solution.

    Hi you need to do two things
    Step 1: You have to program the router with port forwarding rules for your xbox one specifically
    See instructions here Network Settings on Xbox One - Xbox Support
    Step 2: You have to program the router with port forwarding rules for your CoD AW
    see instructions here: ports used for Call of Duty games.
    if you're not terribly familiar with port forwarding, then there are some good guides online including some youtube video's.
    You might not technically find a whole lot on the quantum gateway router specifically, but its identical programming as compared to the Actiontec REV I router
    This site has the specific ports that the xbox wants
    Getting Configured: A guide to configuring your NAT settings.

Maybe you are looking for

  • IMovie missing, but still able to play it! (iPad)

    I can play the complete finalized movie, but can not transfer it or copy it! Got the "missing clip" message! But than where is this movie file coming from? Only present in iMovie!? iTune or Camera roll doesn't show it either! Where is this file locat

  • List View Unzipped

    I have a question about installing List View.   In the plug-in directions at www.photographers-toolbox.com it says "Unzip the download.  You should now have a plugin called 'xxx.lrplugin.'  If your unzip program didn't keep this parent directory, the

  • How do I remove all apps from my iPhone?

    How do I bulk remove all apps from my iPhone? There has to be a better way than removing each one manually. Thanks.

  • Iphoto 9.1.5 upgrade problem on July 12 2011 on iMac running Snow Leopard

    2nd user (My wife) on my iMac, following the upgrade today, when opening iphoto gave an error message of "Your photo library is either in use by another application or has become unreadable.  Shut down and restart your computer, and then open iPhoto

  • Changing to 64 bit soon anyone know the important conf files to bakup?

    hello (: been running arch for nearly half a year now just got my ram upgrades.. Was thinking of changing to arch 64 bit Any one know what conf file to backup? ..can help me on this please ?(: xorg.conf pacman.conf any more to back up ..? um..oh ya .