PIX version 6.3 and VPN Client

I have an old PIX, running version 6.3. Its version cannot be upgraded due to hardware limitation.
I am setting up IPSEC VPN, with split-tunnel disabled.
However, the client was not able to connect to Internet.
Below is part of the configuration.
ip local pool internetvpn1 10.30.11.1-10.30.11.7
vpngroup internetvpn1address-pool internetvpn1
vpngroup internetpub1 dns-server 123.4.5.6
vpngroup internetpub1 idle-time 86400
vpngroup internetpub1 password *********
I can login to VPN Client, but when I do nslookup, PIX will show log as below
110001: No route to 123.4.5.6 from 10.30.11.1
110001: No route to 123.4.5.6 from 10.30.11.1
Anybody have any idea?

I just found out that in version 6.x, traffic cannot pass through when the security level are the same.
For VPN Client, user traffic came from outside interface.
If split-tunneling is disabled and user want to access Internet, it has to go out from outside interface as well.
As "same-security-traffic permit inter-interface" is not available in 6.x, it become impossilbe for VPN client to access Internet, when split-tunneling is disabled.
Am I correct?

Similar Messages

  • Intermittent Internet Connection and VPN clients can't ping internal LAN but connected after installating cisco ASA5512x

    Hi!
    I wish someone can help me on this, I'm a new guy on cisco firewalls and I'm currently implementing cisco asa 5512x, here are the details:
    ISP ->  Firewall -> Core switch -> Internal LAN
    after installing the cisco asa and terminating the appropriate lan for the outside and inside interfaces, internet seems intermittent and cisco vpn client can connect with internet connection but can't ping internal LAN.
    here's my configuration from my firewall.
    ASA Version 8.6(1)2
    hostname ciscofirewall
    enable password 2KFQnbNIdI.2KYOU encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    ip address 203.x.x.x 255.255.255.0
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    ip address 10.152.11.15 255.255.255.0
    interface GigabitEthernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    ftp mode passive
    dns domain-lookup outside
    dns domain-lookup inside
    dns server-group DefaultDNS
    name-server 4.2.2.2 -------> public DNS
    name-server 8.8.8.8 -------> public
    name-server 203.x.x.x   ----> Clients DNS
    name-server 203.x.x.x  -----> Clients DNS
    same-security-traffic permit intra-interface
    object network net_access
    subnet 10.0.0.0 255.0.0.0
    object network citrix_server
    host 10.152.11.21
    object network NETWORK_OBJ_10.10.10.0_28
    subnet 10.10.10.0 255.255.255.240
    object network NETWORK_OBJ_10.0.0.0_8
    subnet 10.0.0.0 255.0.0.0
    object network InterconHotel
    subnet 10.152.11.0 255.255.255.0
    access-list net_surf extended permit ip any any
    access-list net_surf extended permit ip object NETWORK_OBJ_10.10.10.0_28 object InterconHotel
    access-list outside_access extended permit tcp any object citrix_server eq www
    access-list outside_access extended permit ip object NETWORK_OBJ_10.10.10.0_28 any
    access-list outsidevpn_splitTunnelAcl standard permit 10.152.11.0 255.255.255.0
    access-list LAN_Users remark LAN_clients
    access-list LAN_Users standard permit any
    access-list vpnpool extended permit ip 10.10.10.0 255.255.255.248 any
    pager lines 24
    logging enable
    logging asdm informational
    mtu management 1500
    mtu outside 1500
    mtu inside 1500
    ip local pool vpnpool 10.10.10.1-10.10.10.6 mask 255.255.255.248
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static NETWORK_OBJ_10.10.10.0_28 NETWORK_OBJ_10.10.10.0_28 destination static NETWORK_OBJ_10.10.10.0_28 NETWORK_OBJ_10.10.10.0_28 no-proxy-arp route-lookup
    object network net_access
    nat (inside,outside) dynamic interface
    object network citrix_server
    nat (inside,outside) static 203.177.18.234 service tcp www www
    object network NETWORK_OBJ_10.10.10.0_28
    nat (any,outside) dynamic interface
    object network InterconHotel
    nat (inside,outside) dynamic interface dns
    access-group outside_access in interface outside
    access-group net_surf out interface outside
    route outside 0.0.0.0 0.0.0.0 203.x.x.x 1
    route outside 10.10.10.0 255.255.255.248 10.152.11.15 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 management
    http 10.0.0.100 255.255.255.255 inside
    http 10.10.10.0 255.255.255.240 outside
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto ikev1 enable outside
    crypto ikev1 enable inside
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    client-update enable
    telnet 10.152.11.0 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd enable management
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    webvpn
    enable outside
    anyconnect-essentials
    group-policy outsidevpn internal
    group-policy outsidevpn attributes
    dns-server value 203.x.x.x 203.x.x.x
    vpn-tunnel-protocol ikev1 l2tp-ipsec ssl-client
    split-tunnel-policy tunnelall
    split-tunnel-network-list value outsidevpn_splitTunnelAcl
    default-domain value interconti.com
    address-pools value vpnpool
    username test1 password i1lji/GiOWB67bAs encrypted privilege 5
    username test1 attributes
    vpn-group-policy outsidevpn
    username mnlha password WlzjmENGEEZmT9LA encrypted
    username mnlha attributes
    vpn-group-policy outsidevpn
    username cisco password 3USUcOPFUiMCO4Jk encrypted privilege 15
    tunnel-group outsidevpn type remote-access
    tunnel-group outsidevpn general-attributes
    address-pool (inside) vpnpool
    address-pool vpnpool
    authentication-server-group (outside) LOCAL
    default-group-policy outsidevpn
    tunnel-group outsidevpn ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
      inspect http
      inspect ipsec-pass-thru
    class class-default
      user-statistics accounting
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    hpm topN enable
    Cryptochecksum:edc30dda08e5800fc35b72dd6e1d88d7
    : end
    thanks. please help.

    I think you should change your nat-exemption rule to smth more general, like
    nat (inside,outside) source static any any destination static NETWORK_OBJ_10.10.10.0_28  NETWORK_OBJ_10.10.10.0_28 no-proxy-arp route-lookup
    'cause your inside networks are not the same as your vpn-pool subnet.
    Plus, if you're trying to reach inside subnets, different from 10.152.11.0 255.255.255.0 (ip from wich subnet is assignet to your inside interface, and for wich above nat exception should be enough), you should check if routing is configured from that subnets to your vpn-pool-subnet through the ASA.

  • Vpn configuration problems 2621xm and vpn client

    hello,
    I'm trying to configure my home cisco 2621xm to accept vpn connections. I've used many cisco pdf documents and they all same almost the same so I've done my configuration using these documents.
    now I just can't get past this error message I'm getting and I have no idea why this is happening.
    any ideas to help me get past this step, I'm really stuck here.
    also, I've tried vpn client version 5 and 4.8
    cisco ios version is:
    Cisco IOS Software, C2600 Software (C2600-ADVIPSERVICESK9-M), Version 12.4(16), RELEASE SOFTWARE (fc1)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2007 by Cisco Systems, Inc.
    Compiled Wed 20-Jun-07 05:48 by prod_rel_team
    ROM: System Bootstrap, Version 12.2(7r) [cmong 7r], RELEASE SOFTWARE (fc1)
    vision-router-01 uptime is 2 hours, 53 minutes
    System returned to ROM by power-on
    System image file is "flash:c2600-advipservicesk9-mz.124-16.bin"
    This product contains cryptographic features and is subject to United
    States and local country laws governing import, export, transfer and
    use. Delivery of Cisco cryptographic products does not imply
    third-party authority to import, export, distribute or use encryption.
    Importers, exporters, distributors and users are responsible for
    compliance with U.S. and local country laws. By using this product you
    agree to comply with applicable laws and regulations. If you are unable
    to comply with U.S. and local laws, return this product immediately.
    A summary of U.S. laws governing Cisco cryptographic products may be found at:
    http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
    If you require further assistance please contact us by sending email to
    [email protected].
    Cisco 2621XM (MPC860P) processor (revision 1.0) with 127308K/3764K bytes of memory.
    Processor board ID JAD06350FM7
    M860 processor: part number 5, mask 2
    2 FastEthernet interfaces
    32K bytes of NVRAM.
    49152K bytes of processor board System flash (Read/Write)
    Configuration register is 0x2102
    here is my the config that's vpn related
    aaa authentication login MYTAC group tacacs+ local enable
    aaa authorization network GROUPAUTHOR local
    username someuser password 0 somepassword
    crypto isakmp policy 5
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp keepalive 10 periodic
    crypto isakmp client configuration group VTELVPN
    key cisco123
    dns 192.168.10.5
    domain xyz.com
    pool VTELVPNPOOL
    crypto ipsec transform-set VTELSET1 esp-aes esp-sha-hmac
    crypto dynamic-map VTELDYNAMAP 10
    set transform-set VTELSET1
    set identity thisrouter-01
    reverse-route
    crypto map VTELCLIENTMAP client authentication list MYTAC
    crypto map VTELCLIENTMAP isakmp authorization list GROUPAUTOHOR
    crypto map VTELCLIENTMAP client configuration address respond
    crypto map VTELCLIENTMAP 10 ipsec-isakmp dynamic VTELDYNAMAP
    interface Dialer1
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    dialer pool 1
    no cdp enable
    ppp chap hostname xxxxxx
    ppp chap password 7 hahahahohoho
    ppp pap sent-username xxxxxx password 7 hahahahohoho
    crypto map VTELCLIENTMAP
    ip local pool VTELVPNPOOL 192.168.6.3 192.168.6.254

    Hi
    Can you try assigning a static ip to the dialer interface and try checking out the vpn connectivity ?
    regds

  • Windows 8.1 pro and vpn client issue

    dear support community ,
    Am using windows 8.1 pro and cisco vpn client version 5.0.0.7.0410
    .my issue is that am able to connect to the VPN succesfully but  when connected i cant ping nodes inside the VPN
    whereas when i do the same test with a windows 7 and xp PCs , am able to ping and even remote desktop nodes.
    someone help please ??

    funniest thing is , after using my PC for two weeks and doing regular updates , am now able to ping and RDP to nodes
    inside the VPN..:-)

  • Windows 8.1 pro and VPN client 5.0.07.0290-k9

    We are using windows 8.1 pro in our dell brand desktop. Our users access the client machine through vpn. We are using VPN client  version 5.0.07.0290-k9.
    That is working fine.
    Issue:
    I have a Cisco router RV325. I am Configured Easy vpn in my router.Then i am using the same cisco vpn client and the same OS.
    Result is not getting ping. but vpn is connected good.

    I'm no expert, but do you have ICMP allowed in your tunnel?

  • Vista and VPN Client Troubles

    Hello. We are evaluating Windows Vista along with the VPN Client version 5.0.01.0600. Many of our VPN users are reporting that they are experiencing problems connecting VPN to the ASA 5520 firewall. We are experiencing the same problems with error such as "Reason 418: Unable to configure the firewall software." Also in the client's log we see:
    3 08:11:49.845 08/07/07 Sev=Warning/2 IKE/0xE3000086
    Invalid concentrator firewall configuration.
    Is anyone else experiencing this problem and is there a workaround? Thanks in advance.

    Fyi - I ended up opening up a TAC case for this (SR 606571713) and received the following information from the engineer:
    "Either disable the firewall check on for that group on the VPN appliance or clear a custom DLL check looking for the Microsoft Firewall DLLS or use an alternative Firewall that is supported on Vista and by the VPN appliance.
    CPP pushes will not work for any other Firewalls other then ZoneLabs, if or when ZoneLabs releases ZoneAlarm for Vista customers can install this to get CPP support.
    For more reference on this BUG please go to the following link :
    http://www.cisco.com/cgi-bin/Support/Bugtool/onebug.pl?bugid=CSCsi26229&Submit=Search
    Note:This feature is not enabled because we are still waiting for the patch from ZoneLab for Vista vpn client."

  • Mapping Drives using a PIX501 and vpn client

    We have a 501 and are using cisco vpn client. We have a Windows 2000 and a windows 2003 server on the network we are connecting to. We use windows authentication when we logon the vpn. We are mapping drives on both servers onto the client. The mapped drives on the 2000 server are visable to the client. The mapped drives on the 2003 server are not even when we try to remap. We have Routing and Remote Access enabled on the 2003 server but still fail to map the drives (or ping the 2003 server). Can anyone out there shed any light on our problem. Thanks

    Start with this link which gives a number of examples on how to configure a VPN client with the VPN 3000 -
    http://www.cisco.com/en/US/tech/tk583/tk372/tech_configuration_examples_list.html#anchor22
    Jon

  • Web based VPN issue wheras anyconnect and VPN client working fine

    Experts,
    We have Cisco ASA 5540 and im running into issues with accessing the webbased VPN(https://X.X.x.x).there are about 8 VPN profiles configured and im unable to login using any of the profiles whereas VPN client and Cisco Any connect are working fine. on accessing web based VPN after providing  the login credentials and hit enter the page is getting refreshed and it throws me back to the same login page again. This is the Production ASA and i cannot run debug.
    Kindly, provide me your valuable inputs.
    Thank you!

    Your problem is the NAT-config. First, the following line is not needed as RDP doesn't work ober UDP:
    ip nat inside source static udp 192.168.10.136 3389 interface Dialer0 3389
    Then, the following command causes the problems:
    ip nat inside source static tcp 192.168.10.136 3389 interface Dialer0 3389
    With that the router assumes that the server 192.168.10.136 should always be reached through the IP of dialer0 and does a translation.
    There are a couple of ways to resolve the problem, but they all have some drawbacks ...
    1) Only access the server through VPN. For that you just delete the NAT-statement above (the one with tcp) and you should be able to reach the server through the VPN.
    2) Restrict the NAT to don't do a translation if a VPN-peer is accessing the server.
    For that you need to attach a route-map to the NAT-statement. But that won't work with the "interface"-keyword in the NAT-Statement. But you can use this if you get a fixed IP from your provider.
    3) Assign a second IP to the RDP-server. The original IP which is used in the NAT-statement is used for accessing the server without the VPN, the second IP is used for accessing the server through VPN.
    Don't stop after you've improved your network! Improve the world by lending money to the working poor:
    http://www.kiva.org/invitedby/karsteni

  • Vista 64 bit and vpn client

    I have received the bad news of one of my users had purchased a new machine w/o consulting me! :^(
    It's Vista Home Prem. 64 bit. Having been able to avoid the vista thing, I have not done any installs to this point. Does the VPN Vista client work on the 64 bit OS?
    Thanks in advance

    Any other alternatives?
    Originally Posted by Mysterious
    shesser wrote:
    > I have received the bad news of one of my users had purchased a new
    > machine w/o consulting me! :^(
    > It's Vista Home Prem. 64 bit. Having been able to avoid the vista
    > thing, I have not done any installs to this point. Does the VPN Vista
    > client work on the 64 bit OS?
    >
    > Thanks in advance
    >
    >
    no

  • LiveCycle Reader Extensions ES, version 8.2, and supported client Flash versions

    Hello,
    We are running Adobe LiveCycle Reader Extensions ES, Version 8.2.
    We have a couple users that connect through IE (version 7) to create fillable forms.
    Our companies standard version of Adobe Flash is 10.x
    When we upgraded to 10.x, the users could no longer open (convert) a pdf to be able to make it fillable.  The fix was to down grade the Flash version to version 9.
    Is there a better fix for this, as I have another user that requires access to the LiveCycle server but is running Flash 10, yet I would prefer not to downgrade them to Flash 9.
    Hopefully the above explanation makes sense, as I am technical support versus being a LiveCycle user.
    Thanks!
    Chris

    This particular service pack (LiveCycle ES Update 1 Service Pack 3 (SP3)) is has not been made public. As part  of their maintenance and support agreement with Adobe only LiveCycle customers are eligible to recieve access to this service pack. Please contact the Adobe Enterprise Support team directly and they will be able to help provide you with access to the download, provided you are eligible to download it. 
    Feel free to contact me directly ([email protected]) should you have any additional questions with concerns to this service pack.
    Kindest regards,
    Shelley

  • VPN Client and Clientless users not authenticating with AD

    Web clients are receiving login failed messages and VPN clients are getting disconnected by host messages. I am able to ping the server from the ASA5510.  Users authenticate in AD.  I am not sure if the problem is on the server or the ASA.
    CP

    Hi,
    Are you using LDAP for user authentication, is this a new setup or was this working at one point?
    If using LDAP please use "debug ldap 255" and reproduce, If you are using radius what are you using?
    Thanks,
    Sent from Cisco Technical Support iPad App

  • VPN client unable to access Internert via split tunneling.

    I have split tunneling configured on a PIX 515. The remote VPN client connects to the PIX fine and can ping hosts on the internal LAN, but cannot access the Internet. Am I missing something? My config as per below.
    Also, I don't see any secured routes on the VPN client via Statistics (screen shot below)
    Any advice is much appreciated.
    Rob
    PIX Version 8.0(3)
    hostname PIX-A-250
    enable password xxxxx encrypted
    names
    interface Ethernet0
    nameif outside
    security-level 0
    ip address x.x.x.250 255.255.255.240
    interface Ethernet1
    nameif inside
    security-level 100
    ip address 192.168.9.1 255.255.255.0
    passwd xxxxx encrypted
    ftp mode passive
    dns domain-lookup outside
    dns server-group Ext_DNS
    name-server 194.72.6.57
    name-server 194.73.82.242
    object-group network LOCAL_LAN
    network-object 192.168.9.0 255.255.255.0
    network-object 192.168.88.0 255.255.255.0
    object-group service Internet_Services tcp
    port-object eq www
    port-object eq domain
    port-object eq https
    port-object eq ftp
    port-object eq 8080
    port-object eq telnet
    object-group network WAN_Network
    network-object 192.168.200.0 255.255.255.0
    access-list ACLOUT extended permit udp object-group LOCAL_LAN any eq domain log
    access-list ACLOUT extended permit icmp object-group LOCAL_LAN any log
    access-list ACLOUT extended permit tcp object-group LOCAL_LAN any object-group Internet_Services log
    access-list ACLIN extended permit icmp any any echo-reply log
    access-list ACLIN extended permit icmp any any unreachable log
    access-list ACLIN extended permit icmp any any time-exceeded log
    access-list split_tunnel_list remark Local LAN
    access-list split_tunnel_list standard permit 192.168.9.0 255.255.255.0
    access-list NONAT extended permit ip object-group LOCAL_LAN 192.168.100.0 255.255.255.0
    pager lines 24
    logging enable
    mtu outside 1500
    mtu inside 1500
    ip local pool testvpn 192.168.100.1-192.168.100.99
    no failover  
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list NONAT
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group ACLIN in interface outside
    access-group ACLOUT in interface inside
    route outside 0.0.0.0 0.0.0.0 195.171.252.45 1
    route inside 192.168.88.0 255.255.255.0 192.168.88.254 1
    route inside 192.168.199.0 255.255.255.0 192.168.199.254 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set Set_1 esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 10 set transform-set Set_1
    crypto dynamic-map outside_dyn_map 10 set security-association lifetime seconds 280000
    crypto dynamic-map outside_dyn_map 10 set reverse-route
    crypto map outside_map 10 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 1
    authentication pre-share
    encryption 3des
    hash sha    
    group 2     
    lifetime 43200
    crypto isakmp policy 65535
    authentication pre-share
    encryption 3des
    hash sha    
    group 2     
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    group-policy testvpn internal
    group-policy testvpn attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    username testuser password xxxxxx encrypted
    tunnel-group testvpn type remote-access
    tunnel-group testvpn general-attributes
    address-pool testvpn
    default-group-policy testvpn
    tunnel-group testvpn ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:5dcb5dcdff277e1765a9a0c366b88b9e
    : end
    PIX-A-250#

    Hello Jennifer,
    I can ping the 192.168.88.0/24 (host 88.3) from my PIX fine. The 88 subnet hangs off a 2950 switch. This is my diagram.
    My configs are as follows. Please note I have left out the suggested lines of config from above as they had no effect.
    Very much appreciate your time and effort with my issue.
    Many thanks,
    Rob
    PIX A
    PIX Version 8.0(3)
    hostname PIX-A-250
    enable password NBhgOL6eDYkO4RHk encrypted
    names
    interface Ethernet0
    nameif outside
    security-level 0
    ip address x.x.x.250 255.255.255.240
    interface Ethernet1
    nameif inside
    security-level 100
    ip address 192.168.9.1 255.255.255.0
    passwd k85be8tPM1XyMs encrypted
    ftp mode passive
    dns domain-lookup outside
    dns server-group Ext_DNS
    name-server 194.72.6.57
    name-server 194.73.82.242
    object-group network LOCAL_LAN
    network-object 192.168.9.0 255.255.255.0
    network-object 192.168.88.0 255.255.255.0
    object-group service Internet_Services tcp
    port-object eq www
    port-object eq domain
    port-object eq https
    port-object eq ftp
    port-object eq 8080
    port-object eq telnet
    object-group network WAN_Network
    network-object 192.168.200.0 255.255.255.0
    access-list ACLOUT extended permit udp object-group LOCAL_LAN any eq domain log
    access-list ACLOUT extended permit icmp object-group LOCAL_LAN any log
    access-list ACLOUT extended permit tcp object-group LOCAL_LAN any object-group Internet_Services log
    access-list ACLIN extended permit icmp any any echo-reply log
    access-list ACLIN extended permit icmp any any unreachable log
    access-list ACLIN extended permit icmp any any time-exceeded log
    access-list split_tunnel_list remark Local LAN
    access-list split_tunnel_list standard permit 192.168.9.0 255.255.255.0
    access-list split_tunnel_list standard permit 192.168.88.0 255.255.255.0
    access-list split_tunnel_list standard permit 192.168.200.0 255.255.255.0
    access-list NONAT extended permit ip object-group LOCAL_LAN 192.168.100.0 255.255.255.0
    pager lines 24
    logging enable
    mtu outside 1500
    mtu inside 1500
    ip local pool testvpn 192.168.100.1-192.168.100.99
    no failover  
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list NONAT
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group ACLIN in interface outside
    access-group ACLOUT in interface inside
    route outside 0.0.0.0 0.0.0.0 x.x.252.45 1
    route inside 192.168.88.0 255.255.255.0 192.168.88.254 1
    route inside 192.168.199.0 255.255.255.0 192.168.199.254 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set Set_1 esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 10 set transform-set Set_1
    crypto dynamic-map outside_dyn_map 10 set security-association lifetime seconds 280000
    crypto dynamic-map outside_dyn_map 10 set reverse-route
    crypto map outside_map 10 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 1
    authentication pre-share
    encryption 3des
    hash sha    
    group 2     
    lifetime 43200
    crypto isakmp policy 65535
    authentication pre-share
    encryption 3des
    hash sha    
    group 2     
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    group-policy testvpn internal
    group-policy testvpn attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value split_tunnel_list
    username robbie password mbztSskhuas90P encrypted
    tunnel-group testvpn type remote-access
    tunnel-group testvpn general-attributes
    address-pool testvpn
    default-group-policy testvpn
    tunnel-group testvpn ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:5dcb5dcdff277e1765a9a0c366b88b9e
    : end
    3560_GW Gateway
    test_gw01#sh run
    Building configuration...
    Current configuration : 2221 bytes
    version 12.2
    no service pad
    service timestamps debug uptime
    service timestamps log uptime
    no service password-encryption
    hostname test_gw01
    enable secret 5 $1$cOB4$UDjkhs&$FjQBe8/rc30
    no aaa new-model
    system mtu routing 1500
    ip subnet-zero
    ip routing
    no file verify auto
    spanning-tree mode pvst
    spanning-tree extend system-id
    vlan internal allocation policy ascending
    interface GigabitEthernet0/1
    interface GigabitEthernet0/2
    description uplink to Cisco_PIX
    switchport access vlan 9
    interface GigabitEthernet0/3
    interface GigabitEthernet0/4
    interface GigabitEthernet0/5
    interface GigabitEthernet0/6
    interface GigabitEthernet0/7
    interface GigabitEthernet0/8
    interface GigabitEthernet0/9
    interface GigabitEthernet0/10
    interface GigabitEthernet0/11
    interface GigabitEthernet0/12
    interface GigabitEthernet0/13
    interface GigabitEthernet0/14
    interface GigabitEthernet0/15
    interface GigabitEthernet0/16
    interface GigabitEthernet0/17
    interface GigabitEthernet0/18
    interface GigabitEthernet0/19
    interface GigabitEthernet0/20
    interface GigabitEthernet0/21
    interface GigabitEthernet0/22
    interface GigabitEthernet0/23
    switchport access vlan 88
    switchport mode access
    spanning-tree portfast
    interface GigabitEthernet0/24
    switchport access vlan 9
    switchport mode access
    spanning-tree portfast
    interface GigabitEthernet0/25
    description trunk to 2950_SW_A port 1
    switchport trunk encapsulation dot1q
    interface GigabitEthernet0/26
    interface GigabitEthernet0/27
    description trunk to A_2950_112 port 1
    switchport trunk encapsulation dot1q
    shutdown
    interface GigabitEthernet0/28
    interface Vlan1
    no ip address
    shutdown
    interface Vlan9
      ip address 192.168.9.2 255.255.255.0
    interface Vlan88
    ip address 192.168.88.254 255.255.255.0
    interface Vlan199
    ip address 192.168.199.254 255.255.255.0
    ip classless
    ip route 0.0.0.0 0.0.0.0 192.168.9.1
    ip route 192.168.88.0 255.255.255.0 192.168.9.1
    ip route 192.168.100.0 255.255.255.0 192.168.9.1
    ip route 192.168.200.0 255.255.255.0 192.168.9.1
    ip http server
    control-plane
    banner motd ^C This is a private network.^C
    line con 0
    line vty 0 4
    login
    line vty 5 15
    login   
    end      

  • Nokia mobile VPN Client - split tunneling

    Hi
    I'm trying to get Nokia mobile CPN Client working with split tunneling on a Cisco firewall.
    I have full access to all on my internal lan's when I make the VPN tunnel, so tunnel is up and working.
    But I do not have access to anything in the internet, it tries to route internet requests through the VPN. I have set split tunneling on the Cisco firewall and it is working as intended on all other devices.
    Any ideas of what I have missed?
    My policy is based on the bundled Cisco_ASA_pskxauth.pol from the Nokia mobile VPN Client Policy Tool.
    tsfts

    Hi vgta2k:
    Nokia 5530 XpressMusic is S60 5th edition phone.
    http://www.forum.nokia.com/Devices/Device_specific​ations/5530_XpressMusic/
    It runs different version of Nokia Mobile VPN client than Symbian^3. You can find the correct version at the download page:
    http://europe.nokia.com/support/download-software/​nokia-mobile-vpn/compatibility-and-download
    Just use the device selector and pick your phone.
    You can also find Nokia Mobile VPN Client nowadays at Ovi Store.
    Thanks,
    Ismo

  • I cannot install Cisco VPN Client 64-bit in windows 8

    Hi
    I bought new laptop which is preinstalled with widows 8 EM OS.. But for my usage i need to install cisco vpn client (64-bit version) software in my windows 8 EM OS.. which i cannot proceed actually because of the following error :
    Error 28000 : Before installing the cisco systems vpn client 5.0.7.0290, you must uninstall the previous version of cisco systems vpn client 5.0.7.0290, using the Add/Remove program files option in the control panel, then restart your system
    Following the above popup again a popup prompts displaying :
    I have tried to uninstall the program from control panel but i could not find vpn client installed in my system at all... Please give me suggestion how to uninstall and install the new one..
    Could you please advise how i can resolve the above issue and setup Cisco vpn client in my windows 8 OS? your reply is more worthy to carry on my work...

    Hello,
    The TechNet Wiki Forum is a place for the TechNet Wiki Community to engage, question, organize, debate, help, influence and foster the TechNet Wiki content, platform and Community.
    Please note that this forum exists to discuss TechNet Wiki as a technology/application. If you have a question about another technology (such as Windows), you can ask in another forum. If you're unsure which forum, a Bing search often works the fastest or ask
    here: http://social.microsoft.com/Forums/en-US/whatforum/threads
    However, I'd ask in the
    Windows 8 forum on Microsoft Community.
    Karl
    When you see answers and helpful posts, please click Vote As Helpful, Propose As Answer, and/or Mark As Answer.
    My Blog: Unlock PowerShell
    My Book: Windows PowerShell 2.0 Bible
    My E-mail: -join ('6F6C646B61726C40686F746D61696C2E636F6D'-split'(?<=\G.{2})'|%{if($_){[char][int]"0x$_"}})

  • Windows Vista 64 Bit VPN Client

    I navigated the Cisco Website (http://www.cisco.com/cgi-bin/tablebuild.pl/windows) to find a 64 bit version of the Cisco VPN client and was unable to identify if there was one.
    What software can be used to connect on a Windows Vista client to obtain Remote Access?

    February 18, 2010
    Due to popular demand, the Cisco VPN Client v5.0.7 open beta is now available!
    In addition to serving as a general maintenance release, the Cisco VPN Client 5.0.7 beta is compatible with Windows 7 & Windows Vista 64-bit environments. 
    A 64-bit specific compatible image is available for installation on these platforms.
    Please have communicate feedback (both positive and problems) to [email protected]
    Key Capabilities available for Beta Testing:
    New Platform support – Windows 7 & Windows Vista 64-bit platform compatibility
    Software Access: http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=281940730 (under 5.BETA)
    Software is available for download by any customer with a Cisco.com SMARTnet™ enabled login.
    Release Notes will be available next week via a link once the download image is selected.

Maybe you are looking for

  • I need help with exporting project for the web

    Probably something i am doing wron g but here are the problems. When I use Quicktime Converter, if I try to convert to a Quicktime movie or an MPEG-4 nothing happens and i get a 'File error;File Unknown message' when i try to convert to an AVI File,

  • How often is email checked?

    I have an E6 and I periodically send test emails.  I noticed that sometimes I receive my test emails instantly.  Other times I receive them after a good while.  On past phones I was able to set how often to check email, but on my E6 for some reason I

  • How do I delete places in the organizer that are not being used?

    In Elements Organizer 12, I think I accidentally created a "place" on the map that I do not want to apply to any photos.  When I try to do conduct an advanced search, the place is appearing as a checkbox.  I do not want this place to show up in the s

  • GetHashCode to find Doubles; Can you do it better?

    Hi guys! Last month i post a code of mine(The Full Code is here: http://social.technet.microsoft.com/Forums/it-IT/7acea85b-1d48-4b14-bd97-45c0603c8d64/powershell-basta-usare-un-po-di-logica-xd?forum=benvenutiofftopicit#365d668d-9ea6-4f72-8360-11ec760

  • N8: Email Client Error: "Unable to connect. Check ...

    I really fed up with such an error! Many times while opening email, without obvious reasons, I got error message saying "Unable to connect. Check connection settings", which is not true because it opens other mails at the same time. So, please Nokia