PIX 501 unable to ping vpnclient

Hi,
Here is the topology:
vpnclient ------->Internet---->Broadband router (with port forwarding) -----> PIX-------->Internal network
vpn client is able to establish VPN connection with PIX. VPN client can ping internal network machines (which i wasn't able to do until i used nat-treverse command). but PIX is unable to ping vpnclient's IP addresses or inside address of PIX.
++VPN Client getting this++
Ethernet adapter Local Area Connection 2:
   Connection-specific DNS Suffix  . : abc.com
   Link-local IPv6 Address . . . . . : fe80::b940:3053:3f6f:a4c1%23
   IPv4 Address. . . . . . . . . . . : 10.10.10.10
   Subnet Mask . . . . . . . . . . . : 255.255.255.0
   Default Gateway . . . . . . . . . :
PIX> en
Password: *****
PIX# sh run
: Saved
PIX Version 6.3(5)
interface ethernet0 100full
interface ethernet1 100full
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password 2KFQnbNIdI.2KYOU encrypted
passwd 9jNfZuG3TC5tCVH0 encrypted
hostname PIX
domain-name cisco
fixup protocol dns maximum-length 512
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
access-list in2out permit ip 172.16.0.0 255.255.255.0 10.10.10.0 255.255.255.0
pager lines 24
logging on
mtu outside 1500
mtu inside 1500
ip address outside dhcp setroute
ip address inside 172.16.0.1 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
ip local pool clientpool 10.10.10.10-10.10.10.20 mask 255.255.255.0
pdm location 172.16.0.26 255.255.255.255 inside
pdm location 192.168.0.0 255.255.255.0 outside
pdm location 172.16.0.27 255.255.255.255 inside
pdm location 10.10.10.0 255.255.255.224 outside
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list in2out
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout sip-disconnect 0:02:00 sip-invite 0:03:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server TACACS+ max-failed-attempts 3
aaa-server TACACS+ deadtime 10
aaa-server RADIUS protocol radius
aaa-server RADIUS max-failed-attempts 3
aaa-server RADIUS deadtime 10
aaa-server LOCAL protocol local
aaa authentication ssh console LOCAL
http server enable
http 172.16.0.26 255.255.255.255 inside
http 172.16.0.27 255.255.255.255 inside
http 172.16.0.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
tftp-server outside 192.168.0.6 configpix
floodguard enable
sysopt connection permit-ipsec
crypto ipsec transform-set myset esp-aes-256 esp-sha-hmac
crypto dynamic-map ipsec_map 1 set transform-set myset
crypto map outside_map 10 ipsec-isakmp dynamic ipsec_map
crypto map outside_map interface outside
isakmp enable outside
isakmp identity address
isakmp nat-traversal 20
isakmp log 25
isakmp policy 1 authentication pre-share
isakmp policy 1 encryption aes-256
isakmp policy 1 hash sha
isakmp policy 1 group 2
isakmp policy 1 lifetime 86400
vpngroup remoteClient address-pool clientpool
vpngroup remoteClient dns-server 172.16.0.1
vpngroup remoteClient default-domain abc.com
vpngroup remoteClient split-tunnel in2out
vpngroup remoteClient split-dns abc.com
vpngroup remoteClient idle-time 1800
vpngroup remoteClient password ********
telnet 0.0.0.0 0.0.0.0 outside
telnet 172.16.0.0 255.255.255.0 inside
telnet timeout 15
ssh 0.0.0.0 0.0.0.0 outside
ssh 192.168.0.0 255.255.255.0 outside
ssh timeout 60
management-access outside
console timeout 0
dhcpd address 172.16.0.20-172.16.0.40 inside
dhcpd dns 194.168.4.100 194.168.8.100
dhcpd lease 3600
dhcpd ping_timeout 750
dhcpd enable inside
username cisco password 3USUcOPFUiMCO4Jk encrypted privilege 15

Hi all,
Thanks all for the valueable reply's.
last time i have done modification with following commands to access cisco pix 515e from telnet from outside interface:
access-list outside_access_in permit icmp any any
access-list outside_access_in permit ip any any
access-list inside_access_out permit ip any any
access-list inside_outbound_nat0_acl permit ip 192.168.1.0 255.255.255.0 192.168.168.0 255.255.255.0
access-list inside_outbound_nat0_acl permit ip 192.168.1.0 255.255.255.0 192.168.80.0 255.255.255.0
access-list outside_cryptomap_30 permit ip 192.168.1.0 255.255.255.0 192.168.80.0 255.255.255.0
access-list 100 permit tcp any eq telnet host PIX_inside eq telnet
access-list 100 permit tcp any eq telnet host pix_outside eq telnet
access-list 100 permit tcp any eq telnet host 182.73.110.160 eq telnet
after adding the above commands i am facing this, my internet link is up and working fine, but not able to get ping reply from internet isp or dns server ip, i.e- 202.56.230.5.

Similar Messages

  • Pix 501 IPSec VPN no LAN access and no ping

    Hello,
    I am attempting to setup an IPSec VPN in a basic small business  scenario. I am able to connect to my pix 501 via IPSec VPN and browse  the internet but I am unable to ping or connect to any devices in the  remote LAN. Here is my config
    show config:
    nterface ethernet0 auto
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password xxxxx encrypted
    passwd xxxxxx encrypted
    hostname pixfirewall
    domain-name domain.local
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol ils 389
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    name 195.7.x.x BLR-Quadria
    name 176.76.1.0 LAN-CEPIC
    name 176.76.1.40 ADMIN
    name 176.76.1.253 SRV-Linux
    name 212.234.98.224 ADSL-Quadria
    name 81.80.252.129 sylob
    name 176.76.1.33 poste-pcanywhere
    name 176.76.1.179 TEST
    name 10.1.1.0 VPN_CLIENT
    name 176.76.1.100 SRVSVG01
    name 176.76.1.116 SRV-ERP01
    name 176.76.1.50 SRV-ERP00
    object-group network WAN-Quadria
      network-object BLR-Quadria 255.255.255.248
      network-object ADSL-Quadria 255.255.255.248
    object-group network SRV-CEPIC
      network-object SRV-Linux 255.255.255.255
      network-object ADMIN 255.255.255.255
      network-object SRVSVG01 255.255.255.255
      network-object SRV-ERP00 255.255.255.255
      network-object SRV-ERP01 255.255.255.255
    object-group service TCP-Linux-Quadria tcp
      port-object eq 1812
      port-object eq 222
      port-object eq 10000
    object-group service TCP-TSE-Quadria tcp
      port-object eq 3389
    object-group service PCAnywhereUDP udp
      port-object range pcanywhere-status pcanywhere-status
    access-list outside_access_in permit tcp object-group WAN-Quadria host 195.7.x.x object-group TCP-Linux-Quadria
    access-list outside_access_in permit tcp object-group WAN-Quadria interface outside object-group TCP-TSE-Quadria
    access-list outside_access_in permit tcp any host 195.7.x.x eq pcanywhere-data
    access-list outside_access_in permit udp any host 195.7.x.x object-group PCAnywhereUDP
    access-list outside_access_in permit tcp any host 195.7.x.x eq smtp
    access-list inside_outbound_nat0_acl permit ip LAN-CEPIC 255.255.255.0 VPN_CLIENT 255.255.255.224
    access-list outside_cryptomap_dyn_20 permit ip any VPN_CLIENT 255.255.255.224
    access-list inside_access_in permit icmp LAN-CEPIC 255.255.255.0 any
    access-list inside_access_in permit ip VPN_CLIENT 255.255.255.0 any
    access-list CEPIC_VPN_CLIENT_splitTunnelAcl permit ip LAN-CEPIC 255.255.255.0 any
    access-list outside_cryptomap_dyn_40 permit ip any VPN_CLIENT 255.255.255.224
    pager lines 24
    logging on
    logging console debugging
    logging buffered debugging
    logging trap debugging
    mtu outside 1500
    mtu inside 1500
    ip address outside pppoe setroute
    ip address inside 176.76.1.254 255.255.255.0
    ip verify reverse-path interface outside
    ip verify reverse-path interface inside
    ip audit name attaque attack action alarm drop reset
    ip audit name info info action alarm drop reset
    ip audit interface outside info
    ip audit interface outside attaque
    ip audit interface inside info
    ip audit interface inside attaque
    ip audit info action alarm
    ip audit attack action alarm
    ip audit signature 2000 disable
    ip audit signature 2003 disable
    ip local pool VPN_POOL 10.1.1.10-10.1.1.20
    pdm location ADMIN 255.255.255.255 inside
    pdm location SRV-Linux 255.255.255.255 inside
    pdm location BLR-Quadria 255.255.255.248 outside
    pdm location ADSL-Quadria 255.255.255.248 outside
    pdm location LAN-CEPIC 255.255.255.0 inside
    pdm location poste-pcanywhere 255.255.255.255 inside
    pdm location sylob 255.255.255.255 outside
    pdm location TEST 255.255.255.255 inside
    pdm location 10.10.10.0 255.255.255.224 outside
    pdm location VPN_CLIENT 255.255.255.0 inside
    pdm location VPN_CLIENT 255.255.255.224 outside
    pdm location SRVSVG01 255.255.255.255 inside
    pdm location SRV-ERP00 255.255.255.255 inside
    pdm location SRV-ERP01 255.255.255.255 inside
    pdm group WAN-Quadria outside
    pdm group SRV-CEPIC inside
    pdm logging debugging 100
    pdm history enable
    arp timeout 14400
    global (outside) 10 interface
    nat (inside) 0 access-list inside_outbound_nat0_acl
    nat (inside) 10 0.0.0.0 0.0.0.0 0 0
    static (inside,outside) tcp 195.7.x.x 81 SRV-Linux www netmask 255.255.255.255 0 0
    static (inside,outside) tcp 195.7.x.x 222 SRV-Linux ssh netmask 255.255.255.255 0 0
    static (inside,outside) tcp 195.7.x.x 10000 SRV-Linux 10000 netmask 255.255.255.255 0 0
    static (inside,outside) tcp 195.7.x.x 1812 SRV-Linux 1812 netmask 255.255.255.255 0 0
    static (inside,outside) tcp 195.7.x.x 3389 ADMIN 3389 netmask 255.255.255.255 0 0
    static (inside,outside) tcp 195.7.x.x smtp SRV-Linux smtp netmask 255.255.255.255 0 0
    static (inside,outside) tcp 195.7.x.x pcanywhere-data poste-pcanywhere pcanywhere-data netmask 255.255.255.255 0 0
    static (inside,outside) udp 195.7.x.x pcanywhere-status poste-pcanywhere pcanywhere-status netmask 255.255.255.255 0 0
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server RADIUS protocol radius
    aaa-server LOCAL protocol local
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    aaa authorization command LOCAL
    ntp server 193.55.130.2 source inside
    ntp server 80.67.179.98 source outside
    ntp server 194.2.0.28 source outside prefer
    http server enable
    http BLR-Quadria 255.255.255.248 outside
    http ADSL-Quadria 255.255.255.248 outside
    http ADMIN 255.255.255.255 inside
    http LAN-CEPIC 255.255.255.0 inside
    snmp-server host inside SRV-Linux
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    sysopt connection permit-ipsec
    sysopt noproxyarp outside
    sysopt noproxyarp inside
    service resetinbound
    service resetoutside
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto dynamic-map outside_dyn_map 20 match address outside_cryptomap_dyn_20
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-MD5
    crypto dynamic-map outside_dyn_map 40 match address outside_cryptomap_dyn_40
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map client authentication LOCAL
    crypto map outside_map interface outside
    isakmp enable outside
    isakmp policy 20 authentication pre-share
    isakmp policy 20 encryption 3des
    isakmp policy 20 hash md5
    isakmp policy 20 group 2
    isakmp policy 20 lifetime 86400
    vpngroup CEPIC_VPN_CLIENT address-pool VPN_POOL
    vpngroup CEPIC_VPN_CLIENT dns-server 176.76.1.2 ADMIN
    vpngroup CEPIC_VPN_CLIENT wins-server ADMIN
    vpngroup CEPIC_VPN_CLIENT default-domain domain.local
    vpngroup CEPIC_VPN_CLIENT split-tunnel CEPIC_VPN_CLIENT_splitTunnelAcl
    vpngroup CEPIC_VPN_CLIENT idle-time 1800
    vpngroup CEPIC_VPN_CLIENT password ********
    telnet timeout 5
    ssh BLR-Quadria 255.255.255.248 outside
    ssh ADSL-Quadria 255.255.255.248 outside
    ssh LAN-CEPIC 255.255.255.0 inside
    ssh timeout 5
    management-access inside
    console timeout 0
    vpdn group pppoe_group request dialout pppoe
    vpdn group pppoe_group localname xxxxx
    vpdn group pppoe_group ppp authentication chap
    vpdn username xxxx password xxxxx store-local
    username vg_vpn password xxxxx encrypted privilege 3
    username test password xxxxxx encrypted privilege 3
    username quadria password xxxxx encrypted privilege 15
    username jml_vpn password xxxxx encrypted privilege 3
    username jr_vpn password xxxxx encrypted privilege 3
    username js_vpn password xxxxx encrypted privilege 3
    privilege show level 0 command version
    privilege show level 0 command curpriv
    privilege show level 3 command pdm
    privilege show level 3 command blocks
    privilege show level 3 command ssh
    privilege configure level 3 command who
    privilege show level 3 command isakmp
    privilege show level 3 command ipsec
    privilege show level 3 command vpdn
    privilege show level 3 command local-host
    privilege show level 3 command interface
    privilege show level 3 command ip
    privilege configure level 3 command ping
    privilege show level 3 command uauth
    privilege configure level 5 mode enable command configure
    privilege show level 5 command running-config
    privilege show level 5 command privilege
    privilege show level 5 command clock
    privilege show level 5 command ntp
    privilege show level 5 mode configure command logging
    privilege show level 5 command fragment
    terminal width 80
    Cryptochecksum:
    I know this is a basic question but I would really appreaciate the help!
    Thanks so much,

    Hi,
    You could try to change the Split Tunnel ACL to Standard ACL
    First removing it from the VPN configuration and then removing the ACL and creating it as Standard type ACL
    Current
    access-list CEPIC_VPN_CLIENT_splitTunnelAcl permit ip LAN-CEPIC 255.255.255.0 any
    New
    access-list CEPIC_VPN_CLIENT_splitTunnelAcl standard permit LAN-CEPIC 255.255.255.0
    You could also try adding
    fixup protocol icmp
    fixup protocol icmp error
    Have you monitored the logs while you are attempting to connect to the LAN network?
    - Jouni

  • Able to ping PIX 501 but not SNMP

    i'm able to ping the outside interface of our PIX 501 but i'm not able to get any SNMP stats. i'm sure the PIX is config-ed alittle too tightly.
    i'm not the one who set it up so i'm don't know which command will loosen it up.
    Thanks
    here is the config for reference:
    PIX Version 6.3(1)
    interface ethernet0 10baset
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password yRWxZrM.WqHNW5QV encrypted
    passwd 6xrNSBzsamLXqLkj encrypted
    hostname KWCH-statefair
    domain-name themeganet.com
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol ils 389
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    names
    access-list 102 permit ip 10.30.6.0 255.255.255.0 172.16.0.0 255.255.0.0
    access-list 102 permit ip 10.30.6.0 255.255.255.0 10.200.0.0 255.255.0.0
    access-list 103 permit ip 10.30.6.0 255.255.255.0 10.0.0.0 255.0.0.0
    access-list 103 permit ip 10.30.6.0 255.255.255.0 172.16.0.0 255.255.0.0
    access-list 101 permit ip 10.30.6.0 255.255.255.0 10.30.40.0 255.255.248.0
    access-list 101 permit ip 10.30.6.0 255.255.255.0 10.30.16.0 255.255.248.0
    access-list 101 permit ip 10.30.6.0 255.255.255.0 10.30.24.0 255.255.248.0
    access-list 101 permit ip 10.30.6.0 255.255.255.0 10.31.40.0 255.255.255.0
    pager lines 24
    logging on
    logging monitor debugging
    logging buffered debugging
    mtu outside 1400
    mtu inside 1500
    ip address outside 68.99.115.199 255.255.255.224
    ip address inside 10.30.6.254 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    pdm logging informational 100
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list 103
    nat (inside) 1 10.30.6.0 255.255.255.0 0 0
    conduit permit icmp any any
    route outside 0.0.0.0 0.0.0.0 68.99.115.193 1
    route outside 207.243.40.7 255.255.255.255 70.165.98.1 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server RADIUS protocol radius
    aaa-server LOCAL protocol local
    http server enable
    http 10.30.6.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server community hiway
    no snmp-server enable traps
    no floodguard enable
    sysopt connection permit-ipsec
    crypto ipsec transform-set strong esp-3des esp-md5-hmac
    crypto map toRichmond 5 ipsec-isakmp
    crypto map toRichmond 5 match address 101
    crypto map toRichmond 5 set peer 64.148.165.242
    crypto map toRichmond 5 set transform-set strong
    crypto map toRichmond 10 ipsec-isakmp
    crypto map toRichmond 10 match address 102
    crypto map toRichmond 10 set peer 12.5.1.200
    crypto map toRichmond 10 set transform-set strong
    crypto map toRichmond interface outside
    isakmp enable outside
    isakmp key ******** address 12.5.1.200 netmask 255.255.255.255
    isakmp key ******** address 64.148.165.242 netmask 255.255.255.255
    isakmp identity address
    isakmp keepalive 500 60
    isakmp policy 10 authentication pre-share
    isakmp policy 10 encryption 3des
    isakmp policy 10 hash md5
    isakmp policy 10 group 2
    isakmp policy 10 lifetime 28800
    telnet 64.148.165.242 255.255.255.255 outside
    telnet 172.16.0.0 255.255.0.0 inside
    telnet 10.30.6.0 255.255.255.0 inside
    telnet 10.30.40.0 255.255.248.0 inside
    telnet timeout 5
    ssh 207.243.40.7 255.255.255.255 outside
    ssh 66.136.242.129 255.255.255.255 outside
    ssh 10.30.6.0 255.255.255.0 inside
    ssh 10.200.24.0 255.255.248.0 inside
    ssh 10.30.40.0 255.255.248.0 inside
    ssh timeout 5
    console timeout 0
    dhcpd address 10.30.6.1-10.30.6.32 inside
    dhcpd dns 10.30.47.4 10.30.47.7
    dhcpd wins 10.30.47.4
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd domain kbsad.local
    dhcpd auto_config outside
    dhcpd enable inside
    terminal width 80
    Cryptochecksum:f0cc1b0a4205617b2b0bdb70b2a84c5a

    You need to configure a location that is allowed to query SNMP. Here's an example-
    snmp-server host inside 172.16.210.252 poll
    This will allow the host 172.16.210.252 to access SNMP on the PIX.
    Hope that helps.

  • Cisco PIX 501 to Cisco Concentrator 3005 via Remote Access

    Hello folks,
    I need your help.
    We got a Cisco PIX 501 in one location and this pix is configured for pppoe dial out. The pix connects itself to the internet via pppoe client. ping to an offical ip is running well.
    So what I want to do is to establish a von tunnel between this pix and a cisco 3005 concentrator.
    But I was not successull to establish it.
    Here is the pix config. the acl?s are only for testing and will be replaced if it works.
    PIX Version 6.3(4)
    interface ethernet0 10baset
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password xxx
    passwd xxx
    hostname PIX-AU
    domain-name araukraine.ua
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol ils 389
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    access-list outside permit ip any any
    access-list inside_access_in permit ip any any
    pager lines 24
    logging on
    logging monitor warnings
    logging buffered warnings
    mtu outside 1456
    mtu inside 1456
    ip address outside pppoe setroute
    ip address inside 192.168.x.x 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    pdm location 192.168.x.x 255.255.255.224 inside
    pdm logging warnings 500
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0 0 0
    access-group outside in interface outside
    access-group inside_access_in in interface inside
    timeout xlate 0:05:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server TACACS+ max-failed-attempts 3
    aaa-server TACACS+ deadtime 10
    aaa-server RADIUS protocol radius
    aaa-server RADIUS max-failed-attempts 3
    aaa-server RADIUS deadtime 10
    aaa-server LOCAL protocol local
    aaa authentication ssh console LOCAL
    http server enable
    http 192.168.x.x 255.255.x.x inside
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    telnet 192.168.x.x 255.255.x.x inside
    telnet timeout 5
    ssh 194.39.97.0 255.255.255.0 outside
    ssh timeout 5
    management-access inside
    console timeout 0
    vpdn group pppoe_group request dialout pppoe
    vpdn group pppoe_group localname [email protected]
    vpdn group pppoe_group ppp authentication pap
    vpdn username [email protected] password *********
    encrypted privilege 15
    vpnclient server 212.xx.xx.xx
    vpnclient mode network-extension-mode
    vpnclient vpngroup vpntest password ********
    vpnclient username pixtest password ********
    terminal width 80
    on the concentrator I created a user pixtest, a group vpntest and I?ve created rules for the network e.g. to which server the users behind the pix will be able to access.
    And that?s all.
    I could not send you the output either of the pix or concentrator because I did not get an error or a message that the tunnel will be established.
    What can be wrong ?
    Thanks for the replies

    This sample configuration demonstrates how to form an IPsec tunnel from a PC that runs the Cisco VPN Client (4.x and later) to a Cisco VPN 3000 Concentrator to enable the user to securely access the network inside the VPN Concentrator.
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2284/products_configuration_example09186a008026f96c.shtml

  • Cisco Pix 501 / DNS - DNS resolution stops working over time

    Hello,
    I currently have a Cisco Pix 501 with the configuration listed below. It  connects to the public internet via a cable modem and acts as a DCHP  server for the local LAN.
    When it first turns on, all computers obtain the correct IP settings and  can access the internet. Within 10-15 minutes, computers begin to loose  access to the Internet. What’s strange is that each computer that lost  Internet access can ping the remote address but cannot perform an  nslookup. (it shows as Server UnKnown)
    The DNS server is 167.206.254.2 which is the external dns server  provided by my ISP. I can ping this address but the local computer is  unable to use it for domain to ip resolution.
    Then network used to have an existing Windows Small Business Server that  was a DNS and WINS Server. I ran dcpromo to remove the role of the  server and uninstalled dns via add/remove components.
    Can someone please help me determine why the computers over time loose  the ability to resolve domain names and therefore loose internet access?  Can there be some bad DNS entries created? Is there anything I can run  on the local computers to further troubleshoot dns errors? Is it  possible that the existing Windows SBS server is still running DNS and  therefore causing conficts in some way?
    One thing to note is that when I reset the Pix 501, everything begins to  work again but only for a short time until one by one each computer can  no longer resolve domain names. Also, I noticed that once someone  connects via VPN and disconnects, one of the local computers looses the  ability to resolve DNS.
    Cisco Pix Config
    PIX# show config
    : Saved
    : Written by enable_15 at 08:55:56.390 UTC Fri Mar 15 2013
    PIX Version 6.3(5)
    interface ethernet0 auto
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password chiuzjKkSD33lwEw encrypted
    passwd chiuzjKkSD33lwEw encrypted
    hostname PIX
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names        
    access-list VPNGROUP_splitTunnelAcl permit ip 192.168.2.0 255.255.255.0 any
    access-list inside_outbound_nat0_acl permit ip 192.168.2.0 255.255.255.0 192.168.3.0 255.255.255.128
    access-list outside_cryptomap_dyn_30 permit ip any 192.168.3.0 255.255.255.128
    access-list ping_acl permit icmp any any
    pager lines 24
    logging timestamp
    logging monitor debugging
    logging buffered debugging
    logging history debugging
    logging queue 0
    icmp permit any echo-reply outside
    icmp permit any unreachable outside
    icmp permit any echo outside
    mtu outside 1500
    mtu inside 1500
    ip address outside dhcp setroute
    ip address inside 192.168.2.1 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    ip local pool VPN 192.168.3.2-192.168.3.100 mask 255.255.255.0
    pdm location 192.168.2.0 255.255.255.0 inside
    pdm location 192.168.3.0 255.255.255.0 inside
    pdm logging informational 512
    no pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_outbound_nat0_acl
    nat (inside) 1 192.168.2.0 255.255.255.0 0 0
    access-group ping_acl in interface outside
    timeout xlate 0:05:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout sip-disconnect 0:02:00 sip-invite 0:03:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server TACACS+ max-failed-attempts 3
    aaa-server TACACS+ deadtime 10
    aaa-server RADIUS protocol radius
    aaa-server RADIUS max-failed-attempts 3
    aaa-server RADIUS deadtime 10
    aaa-server LOCAL protocol local
    aaa-server ACS protocol tacacs+
    aaa-server ACS max-failed-attempts 3
    aaa-server ACS deadtime 10
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 192.168.2.0 255.255.255.0 inside
    http 192.168.3.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    sysopt connection permit-ipsec
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto dynamic-map VPNMAP 10 set transform-set ESP-3DES-MD5
    crypto dynamic-map VPNMAP 30 match address outside_cryptomap_dyn_30
    crypto dynamic-map VPNMAP 30 set transform-set ESP-3DES-MD5
    crypto map MYMAP 10 ipsec-isakmp dynamic VPNMAP
    crypto map MYMAP client authentication LOCAL
    crypto map MYMAP interface outside
    isakmp enable outside
    isakmp identity address
    isakmp nat-traversal 20
    isakmp policy 10 authentication pre-share
    isakmp policy 10 encryption des
    isakmp policy 10 hash md5
    isakmp policy 10 group 1
    isakmp policy 10 lifetime 86400
    isakmp policy 30 authentication pre-share
    isakmp policy 30 encryption 3des
    isakmp policy 30 hash md5
    isakmp policy 30 group 2
    isakmp policy 30 lifetime 86400
    vpngroup VPNGRP idle-time 1800
    vpngroup VPNGROUP address-pool VPN
    vpngroup VPNGROUP dns-server 167.206.254.2
    vpngroup VPNGROUP wins-server 192.168.2.50
    vpngroup VPNGROUP default-domain advancedarthritiscarecenter.local
    vpngroup VPNGROUP split-tunnel VPNGROUP_splitTunnelAcl
    vpngroup VPNGROUP idle-time 1800
    vpngroup VPNGROUP password ********
    telnet 192.168.2.0 255.255.255.0 inside
    telnet 192.168.3.0 255.255.255.0 inside
    telnet timeout 30
    ssh 192.168.2.0 255.255.255.0 inside
    ssh 192.168.3.0 255.255.255.0 inside
    ssh timeout 60
    console timeout 0
    dhcpd address 192.168.2.2-192.168.2.33 inside
    dhcpd dns 167.206.254.2 167.206.254.2
    dhcpd lease 7200
    dhcpd ping_timeout 750
    dhcpd enable inside
    username admin password pO9NW1GJpm4IIIFK encrypted privilege 15
    username andrew password A340D92MQ0zV0hGs encrypted privilege 15
    terminal width 80
    Cryptochecksum:aacfb7d8ae07a6075baf8656a724fbec

    Wow...i didn't realize this was possible. I will certainly check the logs tomorrow via the existing thread but just to confirm, is this only true if DHCP is enabled on PIX?
    In other words, I managed to work around this issue by applying static IP's to all computers and the internet works just fine.

  • Pix 501 and Client VPN's

    Hi, I've had this 501 for several months now and really stuggled to get the client VPN side working.
    I can get site to site working with no problems using the wizard but the Client VPN never works.
    Latest i've set it up for pptp which I can get the client to connect with no problems but fails to get any traffic from the pix - I can however ping the remote PC from a PC behind the PIX.
    I'm setting these up by the PDM buy i've attached a copy of the config anyway.
    Best,
    Chris

    Hi Kamal.
    It didnt like the command
    nat (inside) 0 access0list nonat
    I can attach via Cisco VPN Client but the same occurs - I can ping the remote from the network - but not the other way round.
    Config attached. - Best, Chris
    : Written by enable_15 at 02:14:05.990 UTC Mon Feb 12 2007
    PIX Version 6.3(5)
    interface ethernet0 auto
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password xxx
    passwd xxx
    hostname pixfirewall
    domain-name ciscopix.com
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    access-list nonat permit ip 192.168.1.0 255.255.255.0 192.168.10.0 255.255.255.0
    access-list outside_cryptomap_dyn_20 permit ip any 10.10.10.0 255.255.255.240
    access-list split permit ip 192.168.1.0 255.255.255.0 any
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip address outside 213.x.146.72 255.255.x.0
    ip address inside 192.168.1.1 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    ip local pool vpnpool 10.10.10.1-10.10.10.10
    pdm logging informational 100
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0 0 0
    route outside 0.0.0.0 0.0.0.x.249.x.65 1
    timeout xlate 0:05:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout sip-disconnect 0:02:00 sip-invite 0:03:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server TACACS+ max-failed-attempts 3
    aaa-server TACACS+ deadtime 10
    aaa-server RADIUS protocol radius
    aaa-server RADIUS max-failed-attempts 3
    aaa-server RADIUS deadtime 10
    aaa-server LOCAL protocol local
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    sysopt connection permit-ipsec
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set myset esp-des esp-md5-hmac
    crypto dynamic-map outside_dyn_map 20 match address outside_cryptomap_dyn_20
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-MD5
    crypto dynamic-map cisco 1 set transform-set myset
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map client authentication LOCAL
    crypto map dyn-map 20 ipsec-isakmp dynamic cisco
    crypto map dyn-map interface outside
    isakmp enable outside
    isakmp nat-traversal 20
    isakmp policy 10 authentication pre-share
    isakmp policy 10 encryption 3des
    isakmp policy 10 hash md5
    isakmp policy 10 group 1
    isakmp policy 10 lifetime 86400
    isakmp policy 20 authentication pre-share
    isakmp policy 20 encryption 3des
    isakmp policy 20 hash md5
    isakmp policy 20 group 2
    isakmp policy 20 lifetime 86400
    vpngroup vpn address-pool vpnpool
    vpngroup vpn dns-server 192.168.1.1
    vpngroup vpn idle-time 1800
    vpngroup vpn password 634083
    vpngroup VPNclient split-tunnel split
    vpngroup VPNclient idle-time 1800
    vpngroup VPNclient password ******
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd address 192.168.1.2-192.168.1.33 inside
    dhcpd dns 89.238.129.211
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd auto_config outside
    dhcpd enable inside
    username chris password 9DgK/T8KJkq.BhX6 encrypted privilege 15
    terminal width 80
    Cryptochecksum:xxx
    : end

  • Can't Connect to Pix 501 VPN on Network

    Hi All,
    I have a software VPN client that connects just fine to the PIX 501 VPN, but I cannot ping or telnet to any services on the LAN. Below is my config and results of show cry ipsec sa. I would appreciate any suggestions to fix this.
    It's been a while since I have done this. When I check the DHCP address received from the VPN, the default gateway is missing. IIRC, that is normal. What is strange is that when I ping, Windows does not show any sent packets.
    Thanks,
    --Drichards38
    PIX Version 6.3(3)
    interface ethernet0 auto
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password bgVy005CZTsaMOwR encrypted
    passwd bgVy005CZTsaMOwR encrypted
    hostname cisco
    domain-name xxxxxx.biz
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol ftp 1024-2048
    fixup protocol ftp 49152-65534
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    access-list acl-out permit tcp any interface outside eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq telnet
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 60990
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq echo
    access-list acl_out permit tcp any host aa.bb.cc.dd eq ftp
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any interface inside eq www
    access-list acl_out permit tcp any interface inside eq ftp
    access-list acl_out permit tcp any interface inside eq 3389
    access-list acl_out permit tcp any interface inside eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list acl_out permit tcp any host aa.bb.cc.dd eq ftp
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 902
    access-list acl_out permit tcp any host aa.bb.cc.dd eq ftp
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq ftp
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq ftp
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list acl_out permit tcp any host aa.bb.cc.dd eq www
    access-list acl_out permit tcp any host aa.bb.cc.dd eq https
    access-list acl_out permit tcp any host aa.bb.cc.dd eq ftp
    access-list acl_out permit tcp any host aa.bb.cc.dd eq 3389
    access-list outside_cryptomap_dyn_20 permit ip any 10.0.0.0 255.0.0.0
    access-list split_tunnel_acl permit ip 10.0.0.0 255.0.0.0 any
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip address outside aa.bb.cc.dd 255.255.255.240
    ip address inside 192.168.93.1 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    ip local pool low_vpn_pool 10.0.1.205-10.0.1.210
    pdm location 172.16.0.0 255.255.0.0 inside
    pdm logging informational 100
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 192.168.93.0 255.255.255.0 0 0
    nat (inside) 1 0.0.0.0 0.0.0.0 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.67 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.68 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.69 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.70 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.71 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.72 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.73 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.74 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.75 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.76 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.77 netmask 255.255.255.255 0 0
    static (inside,outside) aa.bb.cc.dd 192.168.93.78 netmask 255.255.255.255 0 0
    access-group acl_out in interface outside
    rip inside default version 1
    route outside 0.0.0.0 0.0.0.0 aa.bb.cc.dd 1
    timeout xlate 0:05:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server RADIUS protocol radius
    aaa-server LOCAL protocol local
    aaa authorization command LOCAL
    http server enable
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    sysopt connection permit-ipsec
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto dynamic-map outside_dyn_map 20 match address outside_cryptomap_dyn_20
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map client authentication LOCAL
    crypto map outside_map interface outside
    isakmp enable outside
    isakmp nat-traversal 20
    isakmp policy 20 authentication pre-share
    isakmp policy 20 encryption 3des
    isakmp policy 20 hash md5
    isakmp policy 20 group 2
    isakmp policy 20 lifetime 86400
    vpngroup MY_VPN address-pool low_vpn_pool
    vpngroup MY_VPN dns-server 4.2.2.1
    vpngroup MY_VPN default-domain xxxxx.biz
    vpngroup MY_VPN split-tunnel split_tunnel_acl
    vpngroup MY_VPN idle-time 1800
    vpngroup MY_VPN password ********
    telnet 0.0.0.0 255.255.255.255 outside
    telnet 192.168.93.0 255.255.255.0 inside
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 outside
    ssh timeout 60
    console timeout 0
    dhcpd address 192.168.93.230-192.168.93.240 inside
    dhcpd dns ff.gg.hh.ii ff.gg.hh.ii
    dhcpd lease 65536
    dhcpd ping_timeout 750
    dhcpd domain xxxxxx.biz
    dhcpd auto_config outside
    dhcpd enable inside
    username xxxx password xxxxxxx encrypted privilege 15
    cisco(config)# show cry ipsec sa
    interface: outside
        Crypto map tag: outside_map, local addr. aa.bb.cc.dd
       local  ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
       remote ident (addr/mask/prot/port): (10.0.1.205/255.255.255.255/0/0)
       current_peer: jj.kk.ll.mm:1265
       dynamic allocated peer ip: 10.0.1.205
         PERMIT, flags={transport_parent,}
        #pkts encaps: 0, #pkts encrypt: 0, #pkts digest 0
        #pkts decaps: 38, #pkts decrypt: 38, #pkts verify 38
        #pkts compressed: 0, #pkts decompressed: 0
        #pkts not compressed: 0, #pkts compr. failed: 0, #pkts decompress failed: 0
        #send errors 0, #recv errors 0
         local crypto endpt.: aa.bb.cc.dd, remote crypto endpt.: 97.93.95.133
         path mtu 1500, ipsec overhead 64, media mtu 1500
         current outbound spi: 3a898e67
         inbound esp sas:
          spi: 0xeeb64931(4004923697)
            transform: esp-3des esp-md5-hmac ,
            in use settings ={Tunnel UDP-Encaps, }
            slot: 0, conn id: 1, crypto map: outside_map
            sa timing: remaining key lifetime (k/sec): (4607993/28610)
            IV size: 8 bytes
            replay detection support: Y
         inbound ah sas:
         inbound pcp sas:
         outbound esp sas:
          spi: 0x3a898e67(982093415)
            transform: esp-3des esp-md5-hmac ,
            in use settings ={Tunnel UDP-Encaps, }
            slot: 0, conn id: 2, crypto map: outside_map
            sa timing: remaining key lifetime (k/sec): (4608000/28574)
            IV size: 8 bytes
            replay detection support: Y
         outbound ah sas:
         outbound pcp sas:

    I just set the logging to high on all areas of the Cisco VPN client. Below is the resulting log. Everything looks ok from here:
    Cisco Systems VPN Client Version 5.0.03.0530
    Copyright (C) 1998-2007 Cisco Systems, Inc. All Rights Reserved.
    Client Type(s): Windows, WinNT
    Running on: 5.1.2600 Service Pack 3
    29     09:57:02.887  09/03/12  Sev=Info/4    CM/0x63100002
    Begin connection process
    30     09:57:02.897  09/03/12  Sev=Info/4    CM/0x63100004
    Establish secure connection
    31     09:57:02.897  09/03/12  Sev=Info/4    CM/0x63100024
    Attempt connection with server "a.b.c.d"
    32     09:57:02.907  09/03/12  Sev=Info/6    IKE/0x6300003B
    Attempting to establish a connection with a.b.c.d.
    33     09:57:02.917  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to a.b.c.d
    34     09:57:03.228  09/03/12  Sev=Info/4    IPSEC/0x63700008
    IPSec driver successfully started
    35     09:57:03.228  09/03/12  Sev=Info/4    IPSEC/0x63700014
    Deleted all keys
    36     09:57:03.228  09/03/12  Sev=Info/6    IPSEC/0x6370002C
    Sent 47 packets, 0 were fragmented.
    37     09:57:03.979  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    38     09:57:03.979  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Xauth), VID(dpd), VID(Unity), VID(?), KE, ID, NON, VID(?), VID(Nat-T), NAT-D, NAT-D, HASH) from a.b.c.d
    39     09:57:04.039  09/03/12  Sev=Info/6    GUI/0x63B00012
    Authentication request attributes is 6h.
    40     09:57:03.979  09/03/12  Sev=Info/5    IKE/0x63000001
    Peer supports XAUTH
    41     09:57:03.979  09/03/12  Sev=Info/5    IKE/0x63000001
    Peer supports DPD
    42     09:57:03.979  09/03/12  Sev=Info/5    IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    43     09:57:03.979  09/03/12  Sev=Info/5    IKE/0x63000082
    Received IOS Vendor ID with unknown capabilities flag 0x000000A5
    44     09:57:03.979  09/03/12  Sev=Info/5    IKE/0x63000001
    Peer supports NAT-T
    45     09:57:03.999  09/03/12  Sev=Info/6    IKE/0x63000001
    IOS Vendor ID Contruction successful
    46     09:57:03.999  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to a.b.c.d
    47     09:57:03.999  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    48     09:57:03.999  09/03/12  Sev=Info/4    IKE/0x63000083
    IKE Port in use - Local Port =  0x0421, Remote Port = 0x1194
    49     09:57:03.999  09/03/12  Sev=Info/5    IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    50     09:57:03.999  09/03/12  Sev=Info/4    CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    51     09:57:04.029  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    52     09:57:04.029  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_INITIAL_CONTACT) from a.b.c.d
    53     09:57:04.029  09/03/12  Sev=Warning/2    IKE/0xA3000067
    Received Unexpected InitialContact Notify (PLMgrNotify:886)
    54     09:57:04.039  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    55     09:57:04.039  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from a.b.c.d
    56     09:57:04.039  09/03/12  Sev=Info/5    IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    57     09:57:04.039  09/03/12  Sev=Info/5    IKE/0x63000047
    This SA has already been alive for 2 seconds, setting expiry to 86398 seconds from now
    58     09:57:04.039  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    59     09:57:04.039  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from a.b.c.d
    60     09:57:04.039  09/03/12  Sev=Info/4    CM/0x63100015
    Launch xAuth application
    61     09:57:09.327  09/03/12  Sev=Info/4    CM/0x63100017
    xAuth application returned
    62     09:57:09.327  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to a.b.c.d
    63     09:57:09.367  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    64     09:57:09.367  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from a.b.c.d
    65     09:57:09.367  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to a.b.c.d
    66     09:57:09.367  09/03/12  Sev=Info/4    CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 1 User Authenticated IKE SA in the system
    67     09:57:09.387  09/03/12  Sev=Info/5    IKE/0x6300005E
    Client sending a firewall request to concentrator
    68     09:57:09.387  09/03/12  Sev=Info/5    IKE/0x6300005D
    Firewall Policy: Product=Cisco Systems Integrated Client Firewall, Capability= (Centralized Protection Policy).
    69     09:57:09.387  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to a.b.c.d
    70     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    71     09:57:09.427  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from a.b.c.d
    72     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x63000010
    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_ADDRESS: , value = 10.0.1.205
    73     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x63000010
    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS(1): , value = 4.2.2.1
    74     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x6300000E
    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_DEFDOMAIN: , value = xxxx.biz
    75     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x6300000D
    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SPLIT_INCLUDE (# of split_nets), value = 0x00000001
    76     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x6300000F
    SPLIT_NET #1
        subnet = 10.0.0.0
        mask = 255.0.0.0
        protocol = 0
        src port = 0
        dest port=0
    77     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x6300000D
    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_PFS: , value = 0x00000000
    78     09:57:09.427  09/03/12  Sev=Info/5    IKE/0x6300000D
    MODE_CFG_REPLY: Attribute = Received and using NAT-T port number , value = 0x00001194
    79     09:57:09.427  09/03/12  Sev=Info/4    CM/0x63100019
    Mode Config data received
    80     09:57:09.427  09/03/12  Sev=Info/4    IKE/0x63000056
    Received a key request from Driver: Local IP = 10.0.1.205, GW IP = a.b.c.d, Remote IP = 0.0.0.0
    81     09:57:09.437  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK QM *(HASH, SA, NON, ID, ID) to a.b.c.d
    82     09:57:09.477  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    83     09:57:09.477  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK QM *(HASH, SA, NON, ID, ID, NOTIFY:STATUS_RESP_LIFETIME) from a.b.c.d
    84     09:57:09.477  09/03/12  Sev=Info/5    IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 28800 seconds
    85     09:57:09.477  09/03/12  Sev=Info/5    IKE/0x63000046
    RESPONDER-LIFETIME notify has value of 4608000 kb
    86     09:57:09.477  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK QM *(HASH) to a.b.c.d
    87     09:57:09.477  09/03/12  Sev=Info/5    IKE/0x63000059
    Loading IPsec SA (MsgID=D70550E6 OUTBOUND SPI = 0xB335C6DA INBOUND SPI = 0xE99E1A59)
    88     09:57:09.477  09/03/12  Sev=Info/5    IKE/0x63000025
    Loaded OUTBOUND ESP SPI: 0xB335C6DA
    89     09:57:09.477  09/03/12  Sev=Info/5    IKE/0x63000026
    Loaded INBOUND ESP SPI: 0xE99E1A59
    90     09:57:09.527  09/03/12  Sev=Info/5    CVPND/0x63400013
        Destination           Netmask           Gateway         Interface   Metric
            0.0.0.0           0.0.0.0        172.16.0.1       172.16.0.11       25
          127.0.0.0         255.0.0.0         127.0.0.1         127.0.0.1        1
         172.16.0.0       255.255.0.0       172.16.0.11       172.16.0.11       25
        172.16.0.11   255.255.255.255         127.0.0.1         127.0.0.1       25
    172.16.255.255   255.255.255.255       172.16.0.11       172.16.0.11       25
          224.0.0.0         240.0.0.0       172.16.0.11       172.16.0.11       25
    255.255.255.255   255.255.255.255       172.16.0.11           0.0.0.0        1
    255.255.255.255   255.255.255.255       172.16.0.11       172.16.0.11        1
    91     09:57:10.448  09/03/12  Sev=Info/4    CM/0x63100034
    The Virtual Adapter was enabled:
        IP=10.0.1.205/255.0.0.0
        DNS=4.2.2.1,0.0.0.0
        WINS=0.0.0.0,0.0.0.0
        Domain=xxxx.biz
        Split DNS Names=
    92     09:57:10.458  09/03/12  Sev=Info/5    CVPND/0x63400013
        Destination           Netmask           Gateway         Interface   Metric
            0.0.0.0           0.0.0.0        172.16.0.1       172.16.0.11       25
           10.0.0.0         255.0.0.0        10.0.1.205        10.0.1.205       25
         10.0.1.205   255.255.255.255         127.0.0.1         127.0.0.1       25
    10.255.255.255   255.255.255.255        10.0.1.205        10.0.1.205       25
          127.0.0.0         255.0.0.0         127.0.0.1         127.0.0.1        1
         172.16.0.0       255.255.0.0       172.16.0.11       172.16.0.11       25
        172.16.0.11   255.255.255.255         127.0.0.1         127.0.0.1       25
    172.16.255.255   255.255.255.255       172.16.0.11       172.16.0.11       25
          224.0.0.0         240.0.0.0        10.0.1.205        10.0.1.205       25
          224.0.0.0         240.0.0.0       172.16.0.11       172.16.0.11       25
    255.255.255.255   255.255.255.255        10.0.1.205           0.0.0.0        1
    255.255.255.255   255.255.255.255        10.0.1.205        10.0.1.205        1
    255.255.255.255   255.255.255.255       172.16.0.11       172.16.0.11        1
    93     09:57:10.458  09/03/12  Sev=Info/4    CM/0x63100038
    Successfully saved route changes to file.
    94     09:57:10.458  09/03/12  Sev=Info/5    CVPND/0x63400013
        Destination           Netmask           Gateway         Interface   Metric
            0.0.0.0           0.0.0.0        172.16.0.1       172.16.0.11       25
           10.0.0.0         255.0.0.0        10.0.1.205        10.0.1.205        1
         10.0.1.205   255.255.255.255         127.0.0.1         127.0.0.1       25
    10.255.255.255   255.255.255.255        10.0.1.205        10.0.1.205       25
      a.b.c.d   255.255.255.255        172.16.0.1       172.16.0.11        1
          127.0.0.0         255.0.0.0         127.0.0.1         127.0.0.1        1
         172.16.0.0       255.255.0.0       172.16.0.11       172.16.0.11       25
         172.16.0.1   255.255.255.255       172.16.0.11       172.16.0.11        1
        172.16.0.11   255.255.255.255         127.0.0.1         127.0.0.1       25
    172.16.255.255   255.255.255.255       172.16.0.11       172.16.0.11       25
          224.0.0.0         240.0.0.0        10.0.1.205        10.0.1.205       25
          224.0.0.0         240.0.0.0       172.16.0.11       172.16.0.11       25
    255.255.255.255   255.255.255.255        10.0.1.205           0.0.0.0        1
    255.255.255.255   255.255.255.255        10.0.1.205        10.0.1.205        1
    255.255.255.255   255.255.255.255       172.16.0.11       172.16.0.11        1
    95     09:57:10.458  09/03/12  Sev=Info/6    CM/0x63100036
    The routing table was updated for the Virtual Adapter
    96     09:57:10.508  09/03/12  Sev=Info/4    CM/0x6310001A
    One secure connection established
    97     09:57:10.618  09/03/12  Sev=Info/4    CM/0x6310003B
    Address watch added for 172.16.0.11.  Current hostname: toughone, Current address(es): 10.0.1.205, 172.16.0.11.
    98     09:57:10.638  09/03/12  Sev=Info/4    CM/0x6310003B
    Address watch added for 10.0.1.205.  Current hostname: toughone, Current address(es): 10.0.1.205, 172.16.0.11.
    99     09:57:10.638  09/03/12  Sev=Info/4    IPSEC/0x63700014
    Deleted all keys
    100    09:57:10.638  09/03/12  Sev=Info/4    IPSEC/0x63700010
    Created a new key structure
    101    09:57:10.638  09/03/12  Sev=Info/4    IPSEC/0x6370000F
    Added key with SPI=0xdac635b3 into key list
    102    09:57:10.638  09/03/12  Sev=Info/4    IPSEC/0x63700010
    Created a new key structure
    103    09:57:10.638  09/03/12  Sev=Info/4    IPSEC/0x6370000F
    Added key with SPI=0x591a9ee9 into key list
    104    09:57:10.638  09/03/12  Sev=Info/4    IPSEC/0x6370002F
    Assigned VA private interface addr 10.0.1.205
    105    09:57:10.638  09/03/12  Sev=Info/4    IPSEC/0x63700037
    Configure public interface: 172.16.0.11. SG: a.b.c.d
    106    09:57:10.638  09/03/12  Sev=Info/6    CM/0x63100046
    Set tunnel established flag in registry to 1.
    107    09:57:19.741  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, NOTIFY:DPD_REQUEST) to a.b.c.d
    108    09:57:19.741  09/03/12  Sev=Info/6    IKE/0x6300003D
    Sending DPD request to a.b.c.d, our seq# = 3951445672
    109    09:57:19.772  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    110    09:57:19.772  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:DPD_ACK) from a.b.c.d
    111    09:57:19.772  09/03/12  Sev=Info/5    IKE/0x63000040
    Received DPD ACK from a.b.c.d, seq# received = 3951445672, seq# expected = 3951445672
    112    09:57:30.257  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, NOTIFY:DPD_REQUEST) to a.b.c.d
    113    09:57:30.257  09/03/12  Sev=Info/6    IKE/0x6300003D
    Sending DPD request to a.b.c.d, our seq# = 3951445673
    114    09:57:30.297  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    115    09:57:30.297  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:DPD_ACK) from a.b.c.d
    116    09:57:30.297  09/03/12  Sev=Info/5    IKE/0x63000040
    Received DPD ACK from a.b.c.d, seq# received = 3951445673, seq# expected = 3951445673
    117    09:57:40.772  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, NOTIFY:DPD_REQUEST) to a.b.c.d
    118    09:57:40.772  09/03/12  Sev=Info/6    IKE/0x6300003D
    Sending DPD request to a.b.c.d, our seq# = 3951445674
    119    09:57:40.802  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    120    09:57:40.802  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:DPD_ACK) from a.b.c.d
    121    09:57:40.802  09/03/12  Sev=Info/5    IKE/0x63000040
    Received DPD ACK from a.b.c.d, seq# received = 3951445674, seq# expected = 3951445674
    122    09:57:54.291  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    123    09:58:04.306  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    124    09:58:14.320  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    125    09:58:24.334  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    126    09:58:34.349  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    127    09:58:41.359  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, NOTIFY:DPD_REQUEST) to a.b.c.d
    128    09:58:41.359  09/03/12  Sev=Info/6    IKE/0x6300003D
    Sending DPD request to a.b.c.d, our seq# = 3951445675
    129    09:58:41.389  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    130    09:58:41.389  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:DPD_ACK) from a.b.c.d
    131    09:58:41.389  09/03/12  Sev=Info/5    IKE/0x63000040
    Received DPD ACK from a.b.c.d, seq# received = 3951445675, seq# expected = 3951445675
    132    09:58:54.378  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    133    09:59:04.392  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    134    09:59:14.406  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    135    09:59:24.421  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    136    09:59:34.435  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA
    137    09:59:41.946  09/03/12  Sev=Info/4    IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, NOTIFY:DPD_REQUEST) to a.b.c.d
    138    09:59:41.946  09/03/12  Sev=Info/6    IKE/0x6300003D
    Sending DPD request to a.b.c.d, our seq# = 3951445676
    139    09:59:41.976  09/03/12  Sev=Info/5    IKE/0x6300002F
    Received ISAKMP packet: peer = a.b.c.d
    140    09:59:41.976  09/03/12  Sev=Info/4    IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:DPD_ACK) from a.b.c.d
    141    09:59:41.976  09/03/12  Sev=Info/5    IKE/0x63000040
    Received DPD ACK from a.b.c.d, seq# received = 3951445676, seq# expected = 3951445676
    142    09:59:54.464  09/03/12  Sev=Info/6    IKE/0x63000055
    Sent a keepalive on the IPSec SA

  • Remote access VPN issues using Pix 501

    We have taken over a network where there was little to no documentation. I have a remote access VPN terminated on a Pix 501 that is having a connectivity issue. I can connect using Cisco VPN Client. There is a server on the inside network that is used for mail etc. It has an IP of 192.168.0.4. I cannot ping it from my VPN session but from the Pix itself, I can ping it. There are different source IP's as the IP pool for the VPN session is 172.16.x.x and the inside network is 192.168.x.x. I can ping other hosts on the same inside network that are in the ARP table of the Pix. I have attached the configuration of the Pix 501. After researching, I cannot figure out what the issue is. I was assuming it was the route inside 172.16.x.x was set incorrectly but I can ping some hosts on the 192.168.x.x network. Thanks

    Aru,
    Hi. Thanks for responding. I did try and remove that route inside command and I still could not ping the server. I also tried removing those static translations and did a clear xlate but still no luck. This one has me puzzled. Especially since I can ping other hosts on that network and also ping the server but only from the Pix. The source on the Pix would be different 192.168.0.x than when I am connected using the VPN 172.16.1.x. That is the biggest difference. If it was routing, I would assume I could not ping any host on the 192.168.0.x network from the VPN session. I did remove that route inside as all of the other config examples did not have a specific route statement for the local pool even though it is not on the inside network. I have limited knowledge of their network as we just were told to manage it. Thanks again.

  • REP-501: Unable to connect to the specified database

    Hi, the following error occurs when running a paper report from forms:[
    2006/8/10 9:38:19:493] State 56016 (JobManager:updateJobStatus): Job 22 status is: Terminated with error:
    REP-501: Unable to connect to the specified database.
    [2006/8/10 9:38:19:494] Debug 50103 (JobManager:notifyWaitingJobs): Master job 22 notify its duplicated jobs.
    [2006/8/10 9:38:19:496] Debug 50103 (JobManager:updateJobStatus): Finished updating job: 22
    [2006/8/10 9:38:19:500] State 56004 (EngineInfo:setState): Engine rwEng-0 state is: Ready
    [2006/8/10 9:38:19:530] Exception 501 (): Unable to connect to the specified database.
    exception oracle.reports.RWException {
    oracle.reports.RWError[] errorChain={struct oracle.reports.RWError {
    int errorCode=501,
    java.lang.String errorString="Unable to connect to the specified database.",
    java.lang.String moduleName="REP"
         at oracle.reports.RWExceptionHelper.read(RWExceptionHelper.java:28)
         at oracle.reports.engine._EngineClassStub.run(_EngineClassStub.java:159)
         at oracle.reports.server.JobManager.runJobInEngine(JobManager.java:784)
         at oracle.reports.server.JobManager.runJobLocal(JobManager.java:1557)
         at oracle.reports.server.JobManager.dispatch(JobManager.java:896)
         at oracle.reports.server.ConnectionImpl.runJob(ConnectionImpl.java:1166)
         at oracle.reports.server.ConnectionPOATie.runJob(ConnectionPOATie.java:296)
         at oracle.reports.server.ConnectionPOA._invoke(ConnectionPOA.java:419)
         at oracle.reports.server.ConnectionPOA._invoke(ConnectionPOA.java:85)
         at com.inprise.vbroker.poa.POAImpl.invoke(POAImpl.java:2355)
         at com.inprise.vbroker.poa.ActivationRecord.invoke(ActivationRecord.java:104)
         at com.inprise.vbroker.GIOP.GiopProtocolAdapter.doRequest(GiopProtocolAdapter.java:492)
         at com.inprise.vbroker.IIOP.ServerProtocolAdapter.doRequest(ServerProtocolAdapter.java:64)
         at com.inprise.vbroker.GIOP.GiopProtocolAdapter.dispatchMessage(GiopProtocolAdapter.java:653)
         at com.inprise.vbroker.orb.TPDispatcherImpl$TPDispatcher.run(TPDispatcherImpl.java:99)
         at com.inprise.vbroker.orb.ThreadPool$PoolWorker.run(ThreadPool.java:76)
    I've included the connection in tnsnames.ora, connecting from forms and sqlplus works fine, only reports generate the error above. Any ideas ?

    In the engine tracefile i found this:
    [2006/8/10 10:48:54:64] Exception 50125 (org.omg.CORBA.TRANSIENT: vmcid: 0x0 minor code: 0 completed: No
         at com.inprise.vbroker.orb.DelegateImpl.verifyConnection(DelegateImpl.java:336)
         at com.inprise.vbroker.orb.DelegateImpl.is_local(DelegateImpl.java:496)
         at org.omg.CORBA.portable.ObjectImpl._is_local(ObjectImpl.java:354)
         at oracle.reports.server._EngineCommStub.ping(_EngineCommStub.java:91)
         at oracle.reports.engine.RWEngine.init(RWEngine.java:268)
         at oracle.reports.engine.RWEngine.main(RWEngine.java:55)
    ): Interner Fehler org.omg.CORBA.TRANSIENT: vmcid: 0x0 minor code: 0 completed: No
    [2006/8/10 10:48:55:79] Exception 50125 (org.omg.CORBA.OBJECT_NOT_EXIST: vmcid: 0x0 minor code: 0 completed: No
         at com.inprise.vbroker.ProtocolEngine.PortfolioImpl.getConnector(PortfolioImpl.java:79)
         at com.inprise.vbroker.ProtocolEngine.ManagerImpl.getConnector(ManagerImpl.java:147)
         at com.inprise.vbroker.orb.DelegateImpl._bind(DelegateImpl.java:196)
         at com.inprise.vbroker.orb.DelegateImpl.verifyConnection(DelegateImpl.java:365)
         at com.inprise.vbroker.orb.DelegateImpl.is_local(DelegateImpl.java:496)
         at org.omg.CORBA.portable.ObjectImpl._is_local(ObjectImpl.java:354)
         at oracle.reports.server._EngineCommStub.ping(_EngineCommStub.java:91)
         at oracle.reports.engine.RWEngine.init(RWEngine.java:268)
         at oracle.reports.engine.RWEngine.main(RWEngine.java:55)
    ): Interner Fehler org.omg.CORBA.OBJECT_NOT_EXIST: vmcid: 0x0 minor code: 0 completed: No
    Any ideas ? Didn't find anything useful in the web

  • Trouble with PIX 501 user limit?

    I have installed a Cisco PIX 501 at a client's site, and now a couple of weeks later we are having an issue where some computers cannot access the Internet. The PCs can ping the internal interface of the firewall, and can resolve hostnames. But about three of them cannot ping public IP addresses. I thought the arp cache might be corrupted on the switch, so we restarted that to no good effect.
    I suspect that the client has somehow run up against the 10-user limit for their PIX 501 license.
    The site has eight PCs and a server, so it doesn't seem like they should be going over the 10-user limit.
    I'm not much of an expert when it comes to the PIX, so I wonder if someone can tell me how to determine whether this is the case, and maybe give me some tips on how to resolve the issue?
    Thanks very much for any advice you can offer.
    Best regards,
    Zac

    Any chance you can help me make sense of this? Does it really look like we have exceeded the number of allowed connections by over 3400?
    pixfirewall# show local-host
    Interface inside: 10 active, 10 maximum active, 3493 denied
    local host: <192.168.1.2>,
    TCP connection count/limit = 12/unlimited
    TCP embryonic count = 2
    TCP intercept watermark = unlimited
    UDP connection count/limit = 0/unlimited
    AAA:
    Xlate(s):
    PAT Global 67.115.121.230(38600) Local 192.168.1.2(3553)
    PAT Global 67.115.121.230(51033) Local 192.168.1.2(3215)
    PAT Global 67.115.121.230(51037) Local 192.168.1.2(3230)
    PAT Global 67.115.121.230(51050) Local 192.168.1.2(3271)
    PAT Global 67.115.121.230(55215) Local 192.168.1.2(4084)
    PAT Global 67.115.121.230(55228) Local 192.168.1.2(4136)
    PAT Global 67.115.121.230(55231) Local 192.168.1.2(4139)
    etc, etc.

  • PIX 501 VPN setup

    Can any one please advise me I am trying to set up a VPN on my PIX 501 and for some reason it is not working. I have posted the scrips below. If someone can advise me what I need to change that would be great.
    interface ethernet0 auto
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password P@55w0rd! encrypted
    passwd P@55w0rd! encrypted
    hostname CFSLXAKALAZ
    domain-name akademic.com
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    no fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    name 192.168.2.0 VPN
    object-group service RemoteDesktop tcp
    port-object range 3389 3389
    access-list inside_access_in remark Allow all outbound UDP port 53 for DNS
    access-list inside_access_in permit udp any any eq domain
    access-list inside_access_in remark Allow ping to any external IP
    access-list inside_access_in permit icmp any any
    access-list inside_access_in remark Allow all outbound TCP connections
    access-list inside_access_in permit tcp any any
    access-list outside_access_in remark Allow external DNS via UDP
    access-list outside_access_in permit udp any eq domain any
    access-list outside_access_in remark Allow ping from outside to inside
    access-list outside_access_in permit icmp any any
    access-list outside_access_in remark Remote Desktop to any internal IP
    access-list outside_access_in permit tcp any any object-group RemoteDesktop
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip address outside 10.20.58.30 255.255.255.0
    ip address inside 192.168.2.1 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    ip local pool donkpool 192.168.2.50-192.168.2.60
    pdm location 10.20.58.0 255.255.255.0 outside
    pdm location 192.168.2.0 255.255.255.0 inside
    pdm logging informational 100
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0 0 0
    route outside 0.0.0.0 0.0.0.0 10.20.58.1 1
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    timeout xlate 0:05:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server TACACS+ max-failed-attempts 3
    aaa-server TACACS+ deadtime 10
    aaa-server RADIUS protocol radius
    aaa-server RADIUS max-failed-attempts 3
    aaa-server RADIUS deadtime 10
    aaa-server LOCAL protocol local
    http server enable
    http 10.20.58.0 255.255.255.0 outside
    http 192.168.2.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    vpngroup donk address-pool donkpool
    vpngroup donk idle-time 1800
    vpngroup donk password P@55w0rd!
    telnet 10.20.58.30 255.255.255.0 outside
    telnet 192.168.2.0 255.255.255.0 inside
    telnet timeout 5
    ssh 10.20.58.0 255.255.255.0 outside
    ssh 192.168.2.0 255.255.255.0 inside
    ssh timeout 5
    console timeout 0
    dhcpd address 192.168.2.128-192.168.2.252 inside
    dhcpd dns 158.152.1.58
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd auto_config outside
    dhcpd enable inside
    terminal width 80
    terminal width 80

    You are missing a lot of config, depending on what type of vpn you are trying to setup please follow the links below to complete it:
    http://www.cisco.com/en/US/docs/security/pix/pix63/configuration/guide/ipsecint.html
    http://www.cisco.com/en/US/docs/security/pix/pix63/configuration/guide/sit2site.html
    http://www.cisco.com/en/US/docs/security/pix/pix63/configuration/guide/basclnt.html

  • IPSEC Tunnel between JUNIPER (SSG 20) and CISCO PIX 501

    I have successfully established the IPSEC tunnel with juniper firewall by using cisco Pix 501 (6.3 version). The problem I am facing, I have network layer connectivity but after time interval I am not able to send the traffic on destination IP address on specific port, but can successfully PING the destination IP. On both firewalls the IPs are permitted for all ports.

    Dear Mr.
    The same problem has occured with me.

  • Redhat EL 4 and pix 501

    I have recently configured pix 501 to work with 3 server. two server is on windows and one is on redhat el 4.
    The firewall policy is very simple.
    Only 3 static ip apply with this three server. No nat or pat for group of ips.
    All this three server have some services allowed for external internet users.
    The problem is both windows server is working fine, only redhat el 4 is not working. RH4 server cannot ping or goto internet any ware. Both windows server can ping or can go to internet. External users can get both windows server except RH4. my access policy is same for all this three server. Also for troubleshooting i enable full access in and out to all. Same result happens, both windows server can go out, external users can access everything on this two windows server except linux. is there any particular problem with Linux RH4 with pix?

    can you post your config, it will help in troubleshooting

  • Unable to ping from mz to virtual interface of asa

    Dear All,
    one of my SNMP server 10.242.103.42 sits in MZ zone,and ACE 4710 is connected to core switch,coreswitch is connected to firewall asa.
    Now iam trying to ping from MZ zone SNMP server to loadbalancer ip 10.242.105.1,iam unable to ping my LB interface to discover SLB on my SNMP server.
    plese help me
    srinivas

    Is your device seeing the mac-address of the ASA in order to send the packets? What do the logs show on the firewall itself? Can you see the ARP entry on the ASA firewall for that host?
    Mike

  • ASA5520 AnyConnect SSL VPN Connected but unable to ping my inside LAN

    Hi there, please forgive if I have missed any forum protocols as this is my first post.
    I am trying to configure Anyconnect SSL VPN. I am able to connect to the VPN on a laptop, witch is able to download the anyconnect client from the ASA. I am unable to ping any of my IP's that are on the inside of my ASA. Before posting here I have spent many hours on forums and watching videos on anyconnect SSL VPN creation and I am following it to the T but still no ping. Any help would be very much appreciated.
    Inside              192.168.1.254/24
    Outside           dhcp
    VPN Pool        192.168.250.1-50/24
    Inside LAN     192.168.1.0/24
    : Saved
    ASA Version 8.4(4)1
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface GigabitEthernet0/1
    nameif inside
    security-level 99
    ip address 192.168.1.254 255.255.255.0
    interface GigabitEthernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 99
    ip address 192.168.100.1 255.255.255.0
    ftp mode passive
    dns server-group DefaultDNS
    domain-name dock.local
    same-security-traffic permit inter-interface
    object network inside-network-object
    subnet 192.168.1.0 255.255.255.0
    object network management-network-object
    subnet 192.168.100.0 255.255.255.0
    object network NETWORK_OBJ_192.168.250.0_25
    subnet 192.168.250.0 255.255.255.128
    object-group network AllInside-networks
    network-object object inside-network-object
    network-object object management-network-object
    access-list inside_access_in extended permit ip any any
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list split_tunnel standard permit 192.168.1.0 255.255.255.0
    access-list split_tunnel standard permit 192.168.100.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu management 1500
    ip local pool vpn_pool 192.168.250.1-192.168.250.100 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-647.bin
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source dynamic AllInside-networks interface
    nat (inside,any) source static any any destination static NETWORK_OBJ_192.168.250.0_25 NETWORK_OBJ_192.168.250.0_25 no-proxy-arp route-lookup
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable 4433
    http 192.168.100.0 255.255.255.0 management
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    telnet timeout 5
    ssh 192.168.1.0 255.255.255.0 inside
    ssh 192.168.100.0 255.255.255.0 management
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ssl encryption rc4-sha1 aes128-sha1 aes256-sha1 3des-sha1
    webvpn
    enable outside
    anyconnect image disk0:/anyconnect-win-3.1.03103-k9.pkg 1
    anyconnect enable
    tunnel-group-list enable
    group-policy GroupPolicy_anyconnect internal
    group-policy GroupPolicy_anyconnect attributes
    wins-server none
    dns-server value 8.8.8.8
    vpn-tunnel-protocol ssl-client ssl-clientless
    split-tunnel-policy tunnelall
    split-tunnel-network-list value split_tunnel
    default-domain value dock.local
    username test password JAasdf434ey521ZCT encrypted privilege 15
    tunnel-group anyconnect type remote-access
    tunnel-group anyconnect general-attributes
    address-pool vpn_pool
    default-group-policy GroupPolicy_anyconnect
    tunnel-group anyconnect webvpn-attributes
    group-alias anyconnect enable
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http
    https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email
    [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:24bcba3c4124ab371297d52260135924
    : end :

    : Saved
    ASA Version 8.4(4)1
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface GigabitEthernet0/1
    nameif inside
    security-level 99
    ip address 192.168.1.254 255.255.255.0
    interface GigabitEthernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 99
    ip address 192.168.100.1 255.255.255.0
    ftp mode passive
    dns server-group DefaultDNS
    domain-name dock.local
    same-security-traffic permit inter-interface
    object network inside-network-object
    subnet 192.168.1.0 255.255.255.0
    object network management-network-object
    subnet 192.168.100.0 255.255.255.0
    object network NETWORK_OBJ_192.168.250.0_25
    subnet 192.168.250.0 255.255.255.0
    object-group network AllInside-networks
    network-object object inside-network-object
    network-object object management-network-object
    access-list inside_access_in extended permit ip any any
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list split_tunnel standard permit 192.168.1.0 255.255.255.0
    access-list split_tunnel standard permit 192.168.100.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu management 1500
    ip local pool Anyconnect-pool 192.168.250.1-192.168.250.100 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-647.bin
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source dynamic AllInside-networks interface
    nat (inside,outside) source static inside-network-object inside-network-object destination static NETWORK_OBJ_192.168.250.0_25 NETWORK_OBJ_192.168.250.0_25
    nat (inside,outside) source static management-network-object management-network-object destination static NETWORK_OBJ_192.168.250.0_25 NETWORK_OBJ_192.168.250.0_25
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 192.168.100.2 255.255.255.255 management
    http 192.168.100.0 255.255.255.0 management
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    telnet timeout 5
    ssh 192.168.1.0 255.255.255.0 inside
    ssh 192.168.100.0 255.255.255.0 management
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    management-access inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ssl encryption rc4-sha1 aes128-sha1 aes256-sha1 3des-sha1
    webvpn
    enable outside
    anyconnect image disk0:/anyconnect-win-3.1.03103-k9.pkg 1
    anyconnect enable
    tunnel-group-list enable
    group-policy GroupPolicy_Anyconnect_VPN internal
    group-policy GroupPolicy_Anyconnect_VPN attributes
    wins-server none
    dns-server value 8.8.8.8
    vpn-tunnel-protocol ssl-client
    split-tunnel-policy tunnelall
    split-tunnel-network-list value split_tunnel
    default-domain value dock.local
    username sander password f/J.5nLef/EqyPfy encrypted
    username aveha password JA8X3IiqPvFFsZCT encrypted privilege 15
    tunnel-group Anyconnect_VPN type remote-access
    tunnel-group Anyconnect_VPN general-attributes
    address-pool Anyconnect-pool
    default-group-policy GroupPolicy_Anyconnect_VPN
    tunnel-group Anyconnect_VPN webvpn-attributes
    group-alias Anyconnect_VPN enable
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http
    https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email
    [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:4636fa566ffc11b0f7858b760d974dee
    : end:

Maybe you are looking for