No Internet access after cisco vpn client connection

Hi Experts,
Kindly check below config.the problem is  vpn is connected but no internet access
on computer after connecting vpn
ASA Version 8.0(2)
hostname ciscoasa
enable password 8Ry2YjIyt7RRXU24 encrypted
names
interface Ethernet0/0
 nameif outside
 security-level 0
 ip address 192.168.10.10 255.255.255.0
interface Ethernet0/1
 nameif inside
 security-level 100
 ip address 192.168.14.12 255.255.255.0
interface Ethernet0/2
 shutdown
 no nameif
 no security-level
 no ip address
interface Ethernet0/3
 shutdown
 no nameif
 no security-level
 no ip address
interface Management0/0
 shutdown
 no nameif
 no security-level
 no ip address
passwd 2KFQnbNIdI.2KYOU encrypted
ftp mode passive
access-list dubai_splitTunnelAcl standard permit 192.168.14.0 255.255.255.0
access-list INSIDE_nat0_outbound extended permit ip any 192.168.14.240 255.255.2
55.240
pager lines 24
mtu inside 1500
mtu outside 1500
ip local pool testpool 192.168.14.240-192.168.14.250
no failover
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list INSIDE_nat0_outbound
nat (inside) 1 0.0.0.0 0.0.0.0
route outside 0.0.0.0 0.0.0.0 192.168.10.12 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 192.168.14.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set setFirstSet esp-3des esp-md5-hmac
crypto dynamic-map dyn1 1 set transform-set setFirstSet
crypto dynamic-map dyn1 1 set reverse-route
crypto map mymap 1 ipsec-isakmp dynamic dyn1
crypto map mymap interface outside
crypto isakmp enable outside
crypto isakmp policy 1
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 43200
crypto isakmp policy 65535
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 86400
telnet timeout 5
ssh timeout 5
console timeout 0
threat-detection basic-threat
threat-detection statistics access-list
class-map inspection_default
 match default-inspection-traffic
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect dns preset_dns_map
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect netbios
  inspect rsh
  inspect rtsp
  inspect skinny
  inspect esmtp
  inspect sqlnet
  inspect sunrpc
  inspect tftp
  inspect sip
  inspect xdmcp
service-policy global_policy global
username testuser password IqY6lTColo8VIF24 encrypted
username khans password X5bLOVudYKsK1JS/ encrypted privilege 15
tunnel-group mphone type remote-access
tunnel-group mphone general-attributes
 address-pool testpool
tunnel-group mphone ipsec-attributes
 pre-shared-key *
prompt hostname context
Cryptochecksum:059363cdf78583da4e3324e8dfcefbf0
: end
ciscoasa#

Hi Harish,
Please check the o/ps below and route print in attached file
Latest ASA Config
ASA Version 8.0(2)
hostname ciscoasa
enable password 8Ry2YjIyt7RRXU24 encrypted
names
interface Ethernet0/0
 nameif outside
 security-level 0
 ip address 192.168.10.10 255.255.255.0
interface Ethernet0/1
 nameif inside
 security-level 100
 ip address 192.168.14.12 255.255.255.0
interface Ethernet0/2
 shutdown
 no nameif
 no security-level
 no ip address
interface Ethernet0/3
 shutdown
 no nameif
 no security-level
 no ip address
interface Management0/0
 shutdown
 no nameif
 no security-level
 no ip address
passwd 2KFQnbNIdI.2KYOU encrypted
ftp mode passive
access-list dubai_splitTunnelAcl standard permit 192.168.14.0 255.255.255.0
access-list INSIDE_nat0_outbound extended permit ip any 192.168.14.0 255.255.255
.0
pager lines 24
mtu outside 1500
mtu inside 1500
ip local pool testpool 192.168.15.240-192.168.15.250
no failover
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 1 0.0.0.0 0.0.0.0
route outside 0.0.0.0 0.0.0.0 192.168.10.12 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 192.168.14.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set setFirstSet esp-3des esp-md5-hmac
crypto dynamic-map dyn1 1 set transform-set setFirstSet
crypto dynamic-map dyn1 1 set reverse-route
crypto map mymap 1 ipsec-isakmp dynamic dyn1
crypto map mymap interface outside
crypto isakmp enable outside
crypto isakmp policy 1
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 43200
crypto isakmp policy 65535
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 86400
no crypto isakmp nat-traversal
telnet timeout 5
ssh timeout 5
console timeout 0
threat-detection basic-threat
threat-detection statistics access-list
class-map inspection_default
 match default-inspection-traffic
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect dns preset_dns_map
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect netbios
  inspect rsh
  inspect rtsp
  inspect skinny
  inspect esmtp
  inspect sqlnet
  inspect sunrpc
  inspect tftp
  inspect sip
  inspect xdmcp
service-policy global_policy global
group-policy mphone internal
group-policy mphone attributes
 split-tunnel-policy tunnelspecified
 split-tunnel-network-list value dubai_splitTunnelAcl
username testuser password IqY6lTColo8VIF24 encrypted privilege 15
username testuser attributes
 vpn-group-policy mphone
username khans password X5bLOVudYKsK1JS/ encrypted privilege 15
username khans attributes
 vpn-group-policy mphone
tunnel-group mphone type remote-access
tunnel-group mphone general-attributes
 address-pool testpool
tunnel-group mphone ipsec-attributes
 pre-shared-key *
prompt hostname context
Cryptochecksum:12308d7ff6c6df3d71181248e8d38ba8
: end
ciscoasa#
Route Print after vpn connection 
C:\>route print
===========================================================================
Interface List
0x1 ........................... MS TCP Loopback interface
0x40003 ...00 24 01 a2 e6 f1 ...... D-Link DFE-520TX PCI Fast Ethernet Adapter -
 Packet Scheduler Miniport
0x250004 ...00 05 9a 3c 78 00 ...... Cisco Systems VPN Adapter - Packet Schedule
r Miniport
===========================================================================
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0     192.168.10.1  192.168.10.211       20
        127.0.0.0        255.0.0.0        127.0.0.1       127.0.0.1       1
     192.168.10.0    255.255.255.0   192.168.10.211  192.168.10.211       20
   192.168.10.211  255.255.255.255        127.0.0.1       127.0.0.1       20
   192.168.10.255  255.255.255.255   192.168.10.211  192.168.10.211       20
     192.168.14.0    255.255.255.0     192.168.15.1  192.168.15.240       1
     192.168.15.0    255.255.255.0   192.168.15.240  192.168.15.240       20
   192.168.15.240  255.255.255.255        127.0.0.1       127.0.0.1       20
   192.168.15.255  255.255.255.255   192.168.15.240  192.168.15.240       20
    213.42.233.97  255.255.255.255     192.168.10.1  192.168.10.211       1
        224.0.0.0        240.0.0.0   192.168.10.211  192.168.10.211       20
        224.0.0.0        240.0.0.0   192.168.15.240  192.168.15.240       20
  255.255.255.255  255.255.255.255   192.168.10.211  192.168.10.211       1
  255.255.255.255  255.255.255.255   192.168.15.240  192.168.15.240       1
Default Gateway:      192.168.10.1
===========================================================================
Persistent Routes:
  None
C:\>
C:\>ipconfig /all
Windows IP Configuration
        Host Name . . . . . . . . . . . . : asu
        Primary Dns Suffix  . . . . . . . :
        Node Type . . . . . . . . . . . . : Unknown
        IP Routing Enabled. . . . . . . . : No
        WINS Proxy Enabled. . . . . . . . : No
Ethernet adapter Local Area Connection 7:
        Connection-specific DNS Suffix  . :
        Description . . . . . . . . . . . : D-Link DFE-520TX PCI Fast Ethernet A
dapter
        Physical Address. . . . . . . . . : 00-24-01-A2-E6-F1
        Dhcp Enabled. . . . . . . . . . . : No
        IP Address. . . . . . . . . . . . : 192.168.10.211
        Subnet Mask . . . . . . . . . . . : 255.255.255.0
        Default Gateway . . . . . . . . . : 192.168.10.1
        DNS Servers . . . . . . . . . . . : 213.42.20.20
                                            195.229.241.222
Ethernet adapter Local Area Connection 8:
        Connection-specific DNS Suffix  . :
        Description . . . . . . . . . . . : Cisco Systems VPN Adapter
        Physical Address. . . . . . . . . : 00-05-9A-3C-78-00
        Dhcp Enabled. . . . . . . . . . . : No
        IP Address. . . . . . . . . . . . : 192.168.15.240
        Subnet Mask . . . . . . . . . . . : 255.255.255.0
        Default Gateway . . . . . . . . . :

Similar Messages

  • IOS VPN will not respond to Cisco VPN Client connections.

    Hi all,
    I am about to set my routers on fire here.
    I have two 2921 ISRs both with Security licenses on separate leased lines. I have configured one to accept VPN connections from our Cisco VPN Client remote workers.
    I have followed the set up process I used on another site with an 1841/Sec router and the same clients and I have also checked against the config given in the latest IOS15 EasyVPN guide.
    With all debugs active, all I see is
    038062: Dec  8 14:03:04.519: ISAKMP (0): received packet from x.y.z.z dport 500 sport 60225 Global (N) NEW SA
    038063: Dec  8 14:03:04.519: ISAKMP: Created a peer struct for x.y.z.z, peer port 60225
    038064: Dec  8 14:03:04.519: ISAKMP: New peer created peer = 0x3972090C peer_handle = 0x8001D881
    038065: Dec  8 14:03:04.523: ISAKMP: Locking peer struct 0x3972090C, refcount 1 for crypto_isakmp_process_block
    038066: Dec  8 14:03:04.523: ISAKMP:(0):Setting client config settings 3E156D70
    038067: Dec  8 14:03:10.027: ISAKMP (0): received packet from x.y.z.z dport 500 sport 60225 Global (R) MM_NO_STATE
    Below is the abridged config.
    System image file is "flash0:c2900-universalk9-mz.SPA.154-1.T1.bin"
    aaa new-model
    aaa authentication login default local
    aaa authentication login VPNAUTH local
    aaa authorization exec default local
    aaa authorization network VPN local
    aaa session-id common
    crypto isakmp policy 10
     encr aes
     authentication pre-share
     group 14
    crypto isakmp client configuration group VPN
     key ****-****-****-****
     dns 192.168.177.207 192.168.177.3
     domain xxx.local
     pool VPNADDRESSES
     acl REVERSEROUTE
    crypto ipsec transform-set HASH esp-aes esp-sha-hmac
     mode tunnel
    crypto ipsec profile IPSECPROFILE
     set transform-set HASH
    crypto dynamic-map VPN 1
     set transform-set HASH
     reverse-route
    crypto map VPN client authentication list VPNAUTH
    crypto map VPN isakmp authorization list VPN
    crypto map VPN client configuration address respond
    crypto map VPN 65535 ipsec-isakmp dynamic VPN
    ip local pool VPNADDRESSES 172.16.198.16 172.16.198.31
    ip access-list extended REVERSEROUTE
     permit ip 192.168.0.0 0.0.255.255 any
     permit ip 10.0.0.0 0.0.0.255 any
    ip access-list extended FIREWALL
     2 permit udp any host a.b.c.d eq non500-isakmp
     3 permit udp any host a.b.c.d eq isakmp
     4 permit ahp any host a.b.c.d
     5 permit esp any host a.b.c.d
    If anyone can see anything wrong, I would be so pleased and it would save the destruction of an ostensibly innocent router.
    Thanks,
    Paul

    > I actually love you. Thank you so much.
    Sorry, I'm married ... ;-)
    > Im not using a virtual template. Can I get away without the Crypto Map if I use one...? All my tunnels are VTIs
    oh yes, I could have seen that ...
    crypto isakmp profile VPN-RA
    match identity group VPN
    client authentication list VPNAUTH
    isakmp authorization list VPN
    client configuration address respond
    virtual-template 1
    interface Virtual-Template1 type tunnel
    description Tunnel fuer Cisco VPN-Client
    ip unnumbered GigabitEthernet0/0
    ip virtual-reassembly in
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile IPSECPROFILE
    Your isakmp-config and ipsec profile stays the same.

  • IPhone OS 3.0 - internet tethering and Cisco VPN Client

    Hello,
    The latest OS for the iPhone allows users to tether their iPhone to a Mac/PC so that the user can browse the internet through the carriers mobile 3G network.
    I can confirm that internet tethering works on my Macbook Pro, but the following error is displayed when i load the CiscoVPN Client (version 4.9.01 (0100))
    "Error 51: Unable to communicate with the VPN subsystem.
    Please make sure that you have at least one network interface that is cuurently active and has an ip address and start this application again."
    Does this mean that the Cisco VPN client cannot see the internet connection supplied by the iPhone even though i can browse the internet while this error is being displayed??
    Regards,
    Eddie S

    Same problem here and I'm wondering the same. I also noticed that the same error comes also when my ethernet connection and iPhone tethering are active at the same time. Then there really should be a connection.
    Despite that, I have the same problem and using bluetooth tethering doesn't solve this. Still the same error even though Internet connection works otherwise fine.
    Any suggestions? Have Cisco tested this?
    I'm using MacBook Pro 13" OS X 10.5.8, iPhone 3GS 3.0.1 with official finnish carrier Sonera, Cisco Systems VPN Client 4.9.01 (0100)

  • Which ports to open in PIX for outgoing Cisco VPN client connections ?

    I have Cisco vpn clients behind the PIX and i want them to connect to a vpn 3005 which i behind another PIX . Can anybody tell me which ports i have to open on both the PIX firewalls ?

    It depends on how you have deployed your VPN Remote Access users.
    By default, if you enable IPSec-Over-TCP or IPSec-over-UDP, then port 10000 is used for both, these methods are Cisco Proprietary and can be changed.
    If you use NAT-T (NAT Traversal), the Standards-based implementation, then it uses UDP-4500).
    either way, the operation of the VPN depends on:
    1) Whether these service have been enable on the VPN Concentrator
    2) Enabling the relevant transport settings on the VPN Client connection Properties.
    Regarding the PIX infront of the VPNC3005, you will need to allow these above ports inbound to your VPNC3005 Public interface.
    Locally, it depends if you filter outbound connections through your PIX. If you don't, then the PIX will allow the connection for the VPN Client attempting to access the remote VPNC3005

  • Cisco VPN Client connects, but doesn't....

    Have an issue where the workstation connects to the remote router using Cisco VPN Client successfully, but cannot receive traffic, but can...... I can see the connection with sh cry isa sa, and can see the packets encrypt/decrypt via sh cry ipse sa, as well as see the encrypt/decrypt in the VPN Client status, these numbers match up with the number of pings that are sent across the tunne.  I can also see the ougoing and incoming packets with wireshark on the Cisco adapter on the workstation that is connected over the tunnel, icmp to:x.x.x.37 from:x.x.x.100, icmp from:x.x.x.100 to:x.x.x.37. Even with wireshark seeing the traffic, the requests time out. Any ideas?

    Matthew,
    If you are seeing packets encrypted/decrypted on both sites, but not getting an actual response, it sounds like tough one.
    Have you tried disabling the client's firewall?
    Also, you to discard a possible problem with the VPN virtual adapter have you tried to uninstall/reinstall the VPN Client?
    Sorry, the suggetions I'm giving you are very basic but it definetely sounds kind of a weird problem...
    Let me know how it goes.
    Raga

  • Cisco VPN Client - Connects but no shares

    My Windows IT folks configured Cisco VPN Client 4.9.0.1 (0100) on both the XP and Mac side of my MacBook Pro.
    Authentication works fine from both sides but none of the shared drives or folders mount on the Mac side. They do mount via Windows Explorer from the XP side. The configurations are exactly the same.
    From the Mac side using Terminal I am able to ping the various shared drives on the company server. How can I get them to mount.

    Hi KW and Welcome to Apple Discussions...
    You will receive more "views" to your post if you reposted in the Leopard forum... go here: http://discussions.apple.com/category.jspa?categoryID=235
    Carolyn

  • Vpn connected to Pix but no Internet Access after connection

    Hi,
    We have just changed over our firewall to a Pix 515. The VPN Client (4.6) has been set up and remote users can connect ok and authenticate using Windows IAS. However, once they connect to the VPN they can no longer surf the internet. Our support company are saying that this is impossible because it can cause spoofing. Is this really impossible on the Pix? Is there a way that the remote user can surf the internet via their local connection when connected on the VPN?
    Many thanks for looking.
    PJ.

    Hello,
    It is possible to connect through Cisco VPN client while keep using the internet. You have to use something called Split Tunneling. Below you can find a link how to configure split tunneling:
    http://www.cisco.com/en/US/products/sw/secursw/ps2120/products_configuration_guide_chapter09186a0080172787.html
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a0080702999.shtml
    Hope this helps,
    Appreciate your rating,
    Regards,

  • VPN client connect to CISCO 887 VPN Server bat they stop at router!!

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.5.2/24)
    |
    |
    CISCO-887 (192.168.5.4) with VPN server
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on xp machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN.
    They can ping only router!!!
    They are configured with Cisco VPN client (V5.0.007) with "Enabled Trasparent Tunnelling" and "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Peraps ACL problem?
    Building configuration...
    Current configuration : 5019 bytes
    ! Last configuration change at 05:20:37 UTC Tue Apr 24 2012 by adm
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname gate
    boot-start-marker
    boot-end-marker
    no logging buffered
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-453216506
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-453216506
    revocation-check none
    rsakeypair TP-self-signed-453216506
    crypto pki certificate chain TP-self-signed-453216506
    certificate self-signed 01
            quit
    ip name-server 212.216.112.222
    ip cef
    no ipv6 cef
    password encryption aes
    license udi pid CISCO887VA-K9 sn ********
    username adm privilege 15 secret 5 *****************
    username user1 secret 5 ******************
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key 6 *********\*******
    dns 192.168.5.2
    wins 192.168.5.2
    domain domain.local
    pool SDM_POOL_1
    save-password
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group EXTERNALS
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Loopback0
    ip address 10.10.10.10 255.255.255.0
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    pvc 8/35
      encapsulation aal5snap
      protocol ppp dialer
      dialer pool-member 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip unnumbered Dialer0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.5.4 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat inside
    ip virtual-reassembly in
    interface Dialer0
    ip address negotiated
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ******@*******.****
    ppp chap password 0 alicenewag
    ppp pap sent-username ******@*******.**** password 0 *********
    ip local pool SDM_POOL_1 192.168.5.20 192.168.5.50
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 1 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.5.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 192.168.5.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    line con 0
    line aux 0
    line vty 0 4
    transport input all
    end

    Hello,
    Your pool of VPN addresses is overlapping with the interface vlan1.
    Since proxy-arp is disabled on that interface, it will never work
    2 solutions
    1- Pool uses a different network than 192.168.5
    2- Enable ip proxy-arp on interface vlan1
    Cheers,
    Olivier

  • VPN client connect to CISCO 887 VPN Server but I can't ping Local LAN

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.1.4)
    |
    |
    CISCO-887 (192.168.1.254)
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on windows 7 machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN. I can't even ping the gateway 192.168.1.254
    I'm using Cisco VPN client (V5.0.07) with "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Perhaps ACL problem?
    Building configuration...
    Current configuration : 4921 bytes
    ! Last configuration change at 14:33:06 UTC Sun Jan 26 2014 by NetasTest
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname TestLab
    boot-start-marker
    boot-end-marker
    enable secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki trustpoint TP-self-signed-3013130599
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3013130599
    revocation-check none
    rsakeypair TP-self-signed-3013130599
    crypto pki certificate chain TP-self-signed-3013130599
    certificate self-signed 01
    3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
    31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
    69666963 6174652D 33303133 31333035 3939301E 170D3134 30313236 31333333
    35305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
    4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30313331
    33303539 3930819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
    8100A873 940DE7B9 112D7C1E CEF53553 ED09B479 24721449 DBD6F559 1B9702B7
    9087E94B 50CBB29F 6FE9C3EC A244357F 287E932F 4AB30518 08C2EAC1 1DF0C521
    8D0931F7 6E7F7511 7A66FBF1 A355BB2A 26DAD318 5A5A7B0D A261EE22 1FB70FD1
    C20F1073 BF055A86 D621F905 E96BD966 A4E87C95 8222F1EE C3627B9A B5963DCE
    AE7F0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
    551D2304 18301680 14E37481 4AAFF252 197AC35C A6C1E8E1 E9DF5B35 27301D06
    03551D0E 04160414 E374814A AFF25219 7AC35CA6 C1E8E1E9 DF5B3527 300D0609
    2A864886 F70D0101 05050003 81810082 FEE61317 43C08637 F840D6F8 E8FA11D5
    AA5E49D4 BA720ECB 534D1D6B 1A912547 59FED1B1 2B68296C A28F1CD7 FB697048
    B7BF52B8 08827BC6 20B7EA59 E029D785 2E9E11DB 8EAF8FB4 D821C7F5 1AB39B0D
    B599ECC1 F38B733A 5E46FFA8 F0920CD8 DBD0984F 2A05B7A0 478A1FC5 952B0DCC
    CBB28E7A E91A090D 53DAD1A0 3F66A3
    quit
    no ip domain lookup
    ip cef
    no ipv6 cef
    license udi pid CISCO887VA-K9 sn ***********
    username ******* secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    username ******* secret 4 Qf/16YMe96arcCpYI46YRa.3.7HcUGTBeJB3ZyRxMtE
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key NetasTest
    dns 8.8.4.4
    pool VPN-Pool
    acl 120
    crypto isakmp profile ciscocp-ike-profile-1
    match identity group EXTERNALS
    client authentication list ciscocp_vpn_xauth_ml_2
    isakmp authorization list ciscocp_vpn_group_ml_2
    client configuration address respond
    virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    hold-queue 224 in
    pvc 8/35
    pppoe-client dial-pool-number 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip address 192.168.2.1 255.255.255.0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    interface Dialer0
    ip address negotiated
    ip mtu 1452
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ****
    ppp chap password 0 *********
    ppp pap sent-username ****** password 0 *******
    no cdp enable
    ip local pool VPN-Pool 192.168.2.210 192.168.2.215
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 100 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 100 remark
    access-list 100 deny ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 100 remark
    access-list 100 permit ip 192.168.1.0 0.0.0.255 any
    access-list 120 remark
    access-list 120 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    line con 0
    exec-timeout 5 30
    password ******
    no modem enable
    line aux 0
    line vty 0 4
    password ******
    transport input all
    end
    Best Regards,

    I've updated ios to c870-advipservicesk9-mz.124-24.T8.bin  and tried to ping from rv320 to 871 and vice versa. Ping stil not working.
    router#sh crypto session detail 
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection     
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation     
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: Dialer0
    Uptime: 00:40:37
    Session status: UP-ACTIVE     
    Peer: 93.190.178.205 port 500 fvrf: (none) ivrf: (none)
          Phase1_id: 192.168.1.100
          Desc: (none)
      IKE SA: local 93.190.177.103/500 remote 93.190.178.205/500 Active 
              Capabilities:(none) connid:2001 lifetime:07:19:22
      IPSEC FLOW: permit ip 10.1.1.0/255.255.255.0 10.1.2.0/255.255.255.0 
            Active SAs: 4, origin: dynamic crypto map
            Inbound:  #pkts dec'ed 0 drop 30 life (KB/Sec) 4500544/1162
            Outbound: #pkts enc'ed 5 drop 0 life (KB/Sec) 4500549/1162

  • Cisco VPN Client after Windows Vista Update (KB941229)

    I had the Cisco VPN client 5 installed on my laptop and configured by the IT department at work. It was working fine all day until I restarted and KB941229 was automatically installed. When it turned back on the Cisco VPN service (CVPND) would attempt to run then stop. If I started it manually it would run for about a minute then stop again. Without the service running the VPN client won't open, let alone let me connect.
    I know this vista update is fairly recent so I'm not sure there will be a fix but maybe somebody can think of a workaround or some way to fix this situation.
    Things I've tried:
    1) Uninstalling the windows update
    2) restarting
    3) restarting (in denial that this was happening)
    4) configuring a vista VPN connection to attempt to connect to the company VPN (this failed too)
    Uninstalling the update caused me to be unable to ping for some reason. This meant the VPN client would run but be unable to connect to the server and yet I was entirely able to access the internet locally. I reinstalled the update assuming maybe the installation went badly but that caused the same problem with the VPN service stopping itself (or being stopped) after a minute.

    Hello
    my issue has been resolved.
    there is a service called Base Filtering Services running in background for Vista and has to disabled to make IP Sec VPN Client working.
    after doing so it works smoothly.
    - Dhaval Tandel

  • Unable to access satellite offices with Cisco VPN client

    There are 4 sites:
    Main office - 192.168.0.x/24
    Sat office1 - 10.0.0.x/24
    Sat Office2 - 10.0.1.x/24
    Sat Office3 - 10.0.2.x/24
    All 4 offices are connected via MPLS using other Cisco routers from the telcom co. The user VPN endpoint is at the main office. (Cisco 1811)
    We can make the VPN connection with the Cisco VPN client and browse the 192 network all day long. We cannot access any of the other subnets over the VPN connection. Browsing the other subnets while physically at the main office is fine. This DID work in the past. Something changed that I cannot pinpoint, any ideas?
    Scope for the VPN endusers is 10.100.100.x/24
    Cisco VPN Client versions 4.x and 5.x (both affected)
    Thanks in advance

    Ken
    It is good to know that it did work in the past and then stopped working. That indicates that something changed. Is it possible that a software upgrade has been done and that the change is behavior is reflecting a different version of IOS? (I suspect that is is possible but not so likely - but we need to ask.)
    My guess is either that there was some change in the routing logic or that the access lists which indicate what traffic is to be protected by the VPN used to include remote to remote but has been changed for some reason.
    Could you post the configuration of the main office 1811?
    Another question that occurs to me is whether the main office 1811 is directly connected to the Internet or does it go through some firewall? If if goes through some firewall is it possible that there has been some change in the firewall rules that is denying the remote to remote traffic?
    HTH
    Rick

  • Connecting Cisco VPN client v5 to asa 5505

    I am having problem configuring remote vpn between ASA5505 and Cisco VPN client v5. I can successfully establish connection between ASA and Vpn client and receive IP address from ASA. VPN client statistics windows shows that packets are send and encrypted but none of the packets is Received/Decrypted.
    Can not ping asa 5505
    Any ideas on what I have missed?

    Your NAT configuration is incomplete, enter the following commands to your configuration:
    access-list nonat extended permit ip 192.168.1.0 255.255.255.0 192.168.0.0 255.255.255.0
    nat (inside) 0 access-list nonat
    This tells the ASA that the traffic destined for the VPN Client should not be NATted and should be sent directly to the client via the VPN Tunnel!
    Please rate if the post helps!
    Regards,
    Michael

  • Problem accessing company resources remotely using Cisco VPN Client

    I connect to my company's network remotely using Cisco VPN client both from a PC (v 4.0.1) and from a MacBook Pro (v 4.9.00)(same configs), and use Remote Desktop to connect to my work computer, and now i'm able to use Citrix to run applications on the company server.
    The problem occurs on the Mac when I'm connecting from a location that uses the same private domain IP as our company's private domain. Our company's private domain is 192.168.1.x, so when I'm using the Mac on a WiFi router that happens to be set to 192.168.1.1, the Mac can connect using VPN but the remote desktop cannot connect to my work computer. Presumably, the Mac doesn't "know" that I'm trying to go through the VPN for the connection and not connect to something locally.
    This problem seems to be unique to the Mac. Every Windows machine with the same client installed has no problems no matter what WiFi I've tried. The Mac works fine on any WiFi that is not 192.168.1.x.
    However, since 192.168.1.x is very common (hotels, airports, etc., its a major problem with the Mac.
    Suggestions are greatly appreciated!
    Also, now that we're moving to Citrix, our administrator has created a webpage on the intranet that we launch applications from, but the Mac cannot find that page when connected to VPN from 192.168.1.x. Same problem.
    Thanks in advance.

    Hi,
    I presume you have split-tunneling activated.
    1. Make sure the 192.168.1.x is on the protected networks and on the MacBook client, disable "Allow local LAN access"
    2. Create a separate group for the Mac users and assgn them a different pool (192.168.100.x )and advertise it in your company to point to the VPN Concentrator.
    3. Use the NAT feature on your VPN concentrator.
    If this helped, please rate.
    Regards,
    Daniel

  • [T400] Cisco VPN client not working over wireless adapter (but works on cabled connection)

    I have a very strange problem. 
    I need to connect to my work via the cisco vpn client (version 5.0.00.0340). 
    My previous laptop (T43 , windows XP) worked well through both wired / wireless connections.  My desktop machine (vista) works via wired connection (it has no wireless connection). 
    On my new T400, the VPN client works via a wired connection but not via the wireless adapter.  
    On the wireless apapter, the vpn seems to connect OK, but when I try to access resources via the VPN there is little response.
    I get this in the vpn log...
    405   08:56:57.073  04/16/09  Sev=Warning/2 IPSEC/0xE3700003
    Function CniInjectSend() failed with an error code of 0xa4510009 (IPSecDrvCB:846)
     I've tried disabling the firewall (in both the T400 and the router), removed access connections, and disabling tcp v6. I've rebooted everything too. 
    But, nothing seems to work.   I suspect the problem is on the t400 somewhere, because the old laptop used to work OK via wireless.
    I've seen some google links on cisco vpn not working via  wireless but nothing seems to apply to my exact situation yet. 
    Anyone else had this problem or know of a fix? Thanks in advance. 
    Solved!
    Go to Solution.

    all good now, got it working. 
    The Deterministic network thing was not installed on the wireless adapter for some reason.
    So, I installed the latest wireless driver, reinstalled the vpn and all is good now.  

  • No internet access after bootup on some clients.

    Hi,
    Some of our client pc's do not have internet access after bootup in the morning. The quick solution is to login as administrator disable & re-enable the network adapter and than everything is fine for a few more days. There is nothing showing up in the
    event viewer and it doesn't always happen. 
    Can anyone advise on how best to track down the problem?
    Thanks.

    Cheers, I noticed that the DHCP role is installed but the service has stopped. When I start it, it stopped straight away.
    I think that's because the router has an ip address of 192.168.0.1 and sbs server currently has an ip address of 192.168.0.10. Do I have to change the router ip address to something else and set the server to 192.168.0.1?

Maybe you are looking for

  • SSIS package not working on 2012 Integration Service Catalog deployment

    I've set up a package that imports data from an excel spreadsheet(my only possible data source).  I deployed it and it worked for a while and then broke.  I had to switch to a generated connection string for excel with IMEX=1 to make things work.   N

  • Need advice on best approach for Time Machine on Macbook

    I have several external disks attached to my iMac, one of which is the Time Machine disk for that computer. I just got a Macbook for my wife and I am trying to figure out the best way to use Time Machine with it. I am thinking the easiest would be to

  • Download CSV of Interactive Report

    Hi, I am using Apex 4.1 and Oracle 11g. Can anyone pls help me with this below issue. select a,b,c,'<font style="font-size:10px; background-color:#FF0000; color:black" nowrap>'|| d ||'</font>',e from table_name a,b,c,d are column names. I have used t

  • Pages corrupt and interferes with download of newer version

    pages app is all of the sudden corrupt and will not allow download of newer version. any suggestions?

  • Calling webdynpro in module pool screen

    Hi All, I need to display webdynpro application in module pool custom container. I am using method cl_wd_utilities=>construct_wd_url , then i am using G_HTML_CONTROL->SHOW_URL to show the webdynpro component. Issue is it is taking to logon screen in