Problems to configure VPN in a router COMTREND HG536+

I can't configure my VPN in the router COMTREND HG536+. It post me a fail. Can anybody help me?. In the University told me to hability the port 47 UDP and the 1723 TCP to my PC (IP). I dont know how to do it. Thank you very much.

Dear Bruno Ambrio     
try to do the following :
- uninstall the MI from the mobile
- delete the MI folder
- restart the Mobile device
- install the MI again
- restart the mobile device
- make the first synchronization
- assign the DB2E as a mobile component to the mobile device
- do synchronization again
if you got any problems ... tell me which version of MI and Db2e are you using ?
hope it may helps
Ahmed Saber

Similar Messages

  • Need help configuring VPN on RV120W Router (WiTopia VPN)

    Hello Cisco Community,
    I need some help configuring a VPN from WiTopia on my RV120W router. I am trying to make it so that if any device connects to the router it can automatically connect to the VPN from WiTopia.
    Please note that the VPN plan includes PPTP, L2TP, & IPSEC VPN types.
     Is this possible? And if so, how?
    Thanks in advance!

    Hello,
    If WiTopia is providing only client to gateway VPN, where WiTopia is the gateway allowing connections to clients, than you will not be able to configure RV120 to connect to it. RV120 in its VPN configurations cannot be configured to be a client. 
    The only tunnel where can play the role of the connecting part is IPSec gateway to gateway, when in the IKE policy the Direction type is Initiator and the Exchange mode is Aggressive. And you will need to receive all additional configuration parameters from WiTopia -the Encryption, Authentication Algorithm, PFS, SA lifetime and so on. But this means that WiTopia have to provide gateway to gateway VPN connection.
    Regards,
    Kremena

  • How to configure full tunnel with VPN client and router?

    I know the concept of split tunnel....Is it possibe to configure vpn client and router full tunnel or instead of router ASA? I know filter options in concentrators is teher options in ISR routers or ASA?

    I think it is possible. Following links may help you
    http://www.cisco.com/en/US/products/hw/routers/ps274/products_configuration_example09186a0080819289.shtml

  • Need help configuring VPN - problems accessing the networks

    Hi everyone, hope someone can help me out here.
    I'm administering the network for our small company. We basically have two sets of machines - public ones with fixed net addresses (mail, web, dns servers, etc), and private ones behind a wireless router/nat.
    Our main need here is to be able to VPN in to the public side, in particular, the mailserver, so that we can get around all the stupid things that get done to SMTP when we connect at the BedBug Inn ("Free wifi, administered by gibbons").
    Secondarily, it would be nice to be able to connect to and browse some of the internal machines.
    So here is what I did:
    * Installed 10.4.10 Server on a machine with two ethernet interfaces, one that has a public IP address, the other connects into the private network. When I'm actually at that machine, things work fine - I can browse the private network shares, connect to the net, etc.
    * Configured VPN. I have no problems getting a VPN connection, both sides are happy. The VPN assigns incoming clients IP addresses in the private network IP range, but outside those assigned by the wireless router's NAT.
    * Added 192.168.2.1/255 (the private network) and 12.17.29.193/224 (the public network) to the Network Routing Definition box under VPN/Settings/Client Information.
    However, here's where it all falls down. Once the VPN is established, I can't connect to any of the public machines, and the only private-side device that seems to respond is the Wireless/NAT box (A Belkin N1). So the only thing I can do is administer the Belkin remotely, which, while nice, is not exactly what I had in mind.
    Doing a traceroute while VPN is active to my mailserver shows the first hop direct to the VPN machine, then off into * * * heaven (though I have no idea if traceroute works over VPN!).
    One curious note: when I change the order of the Network Routing Definitions so that the public network comes first, and the private one second, I can't contact the Belkin box.
    Any advice, oh wise and powerful masters of technology?
    Various, but the server is running on a G4   Mac OS X (10.4.10)  

    I said:
    "let's assume I VPN to the wireless box"
    You replied:
    "That's not correct as it is not the device running the VPN endpoint - in this case. "
    But wouldn't I have to (on the VPN client) specify the public IP of the wireless box in order connect (because the packets are forwarded) to the actual OS X box running the VPN? Otherwise, it can't see it.
    Part of the problem I have is that I can't dedicate a whole machine to VPN. The OS X machine running VPN is also running DNS, and will eventually run our mailserver and perhaps FTP, web, etc, as I slowly migrate stuff to it.
    So this machine has to have a public IP address. It cannot be hidden behind the wireless NAT. And it seems to me that this is the crux of the problem. What I think you are telling me is that if the VPN machine was entirely hidden behind the wireless NAT, and had no direct public (WAN) interface, then since all the packets destined for the outside world (including my public servers)would have to go through the NAT, and all would be OK.
    If so, then it seems to me that the best solution is to use something like OpenVPN on another OS X (not OS X Server, since I only have one of those) machine in the private network. Since the incoming VPN traffic will be Mac only, it shouldn't be an issue, L2TP-only is fine.
    "Otherwise you have to run NAT and the firewall in the VPN server too and use private IPs for VPN clients - or use "only" it (remove the other NAT box and put it on the LAN only). Using only one device for NAT/gw means less configuration."
    It is entirely unclear to me, in my setup, what effect turning on NAT on the VPN box (or perhaps, just IP forwarding) would have -- and if I do turn on NAT, would I still have the VPN assign IP's to clients in the internal private network's range, or would I use a different range (ie: private is 192.168.237.xxx, VPN assigns 192.168.239.xxx) and expect the NAT to handle the conversion?
    I'm a bit leery of just trying it and seeing what happens because it if mucks things up so badly that the server becomes unreachable (via server admin), I'll have to schlep down to the office to fix it.
    "Other things to consider is "bottlenecks" between your LAN and WAN."
    Not a real issue. We have a small office, and a relatively small pipe to the internet. Most of the traffic from that pipe is from the public machines anyway. The traffic that goes through the wireless router is basically websurfing and hitting the mailserver.
    I could, of course, use the VPN OS X machine as the NAT/DHCP server, and hang the wireless router off the internal network as a simple access point. But would that resolve all the VPN issues?
    Once again, thanks for your helpful and prompt replies.

  • Problem in Configuring Dynamic VPN in the pix

    Hi All,
    I am having a problem in configuring a dynamic VPN in my pix which has the 7.2 version of ios but i am able to work with same configuration in the pix whch has 6.3 version i just want a user from outside my network using the vpn client access the resource inside my network below is my configuration is it ok are should i need to do anything more? please advice me.
    ip local pool vpnpool1 192.168.170.1-192.168.170.254
    crypto dynamic-map map2 20 set transform-set guatemala1
    crypto map map1 20 ipsec-isakmp dynamic map2
    crypto ipsec transform-set guatemala1 esp-aes-256 esp-sha-hmac
    isakmp policy 20 authentication pre-share
    isakmp policy 20 encryption aes-256
    isakmp policy 20 hash sha
    isakmp policy 20 group 2
    isakmp policy 20 lifetime 86400
    vpngroup Guatemalavpn address-pool vpnpool1
    vpngroup Guatemalavpn split-tunnel inside_nat0_outbound
    vpngroup Guatemalavpn idle-time 36000
    vpngroup Guatemalavpn password xxxxxxx
    access-list outside_acl permit tcp 192.168.170.0 255.255.255.0 172.19.10.0 255.255.255.0
    route outside 192.168.170.0 255.255.255.0 200.30.222.65
    access-list inside_nat0_outbound extended permit ip any 192.168.170.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 172.19.10.0 255.255.255.0 192.168.170.0 255.255.255.0
    access-list 102 permit ip 172.19.10.0 255.255.255.0 192.168.170.0 255.255.255.0
    nat (inside) 0 access-list inside_nat0_outbound

    Try it and tell me if works:
    ip local pool vpnpool1 192.168.170.1-192.168.170.254
    access-list inside_nat0_outbound extended permit ip 172.19.10.0 255.255.255.0 192.168.170.0 255.255.255.0
    access-list acl-inside extended permit ip 172.19.10.0 255.255.255.0 192.168.170.0 255.255.255.0
    access-group acl-inside in interface inside
    nat (inside) 0 access-list inside_nat0_outbound
    group-policy Guatemalavpn internal
    group-policy Guatemalavpn attributes
    wins-server value xx.xx.xx.xx
    dns-server value xx.xx.xx.xx
    default-domain value mydomain.com
    crypto ipsec transform-set guatemala1 esp-aes-256 esp-sha-hmac
    crypto dynamic-map map2 20 set transform-set guatemala1
    crypto map map1 20 ipsec-isakmp dynamic map2
    crypto map map1 interface outside
    crypto isakmp identity address
    crypto isakmp enable outside
    isakmp policy 20 authentication pre-share
    isakmp policy 20 encryption aes-256
    isakmp policy 20 hash sha
    isakmp policy 20 group 2
    isakmp policy 20 lifetime 86400
    tunnel-group Guatemalavpn type ipsec-ra
    tunnel-group Guatemalavpn general-attributes
    address-pool vpnpool1
    default-group-policy Guatemalavpn
    tunnel-group Guatemalavpn ipsec-attributes
    pre-shared-key *
    route outside 192.168.170.0 255.255.255.0 200.30.222.65

  • Problem in configuring IPv6 interface with default  Router lifetime.

    I'm facing Problem in configuring IPv6 interface with default
    Router lifetime through a router advertisement.
    I'm also see an unusual behavior that even after configuring accept_rtadv=0,
    the ipv6 address is configured.
    Please help in out .

    Mac OS 9 does not support IPv6. While you can have IPv6 on your network, a Macintosh running Mac OS 9.2.2 or earlier cannot make connections to services using this network protocol.
    To use IPv6 on a Macintosh, you need Mac OS X 10.1 or later (as far as I know).
    —tonza

  • Communication problem from the vpn-anyconnect to easy-vpn-remote

    Hi Team,
    I have a communication problem from the vpn-anyconnect to easy-vpn-remote, I´ll explain better bellow and see the attached
    topology:
    1) VPN Tunnel between HQ to Branch Office - That´s OK
    2) VPN Tunnel between Client AnyConnect to HQ - That´s OK
    The idea is that the Client Anyconnect is to reach the LAN at Branch Office, but did not reach.
    The communication is stablished just when I start a session (icmp and/or rdp) from Branch Office to the Client AnyConnect,
    in this way, the communication is OK, but just during a few minutes.
    Could you help me?
    Bellow the IOS version and configurations
    ASA5505 Version 8.4(7)23 (headquarters)
    ASA5505 Version 8.4(7)23 (Branch)
    **************** Configuration Easy VPN Server (HQ) **************** 
    crypto dynamic-map DYNAMIC-MAP 5 set ikev1 transform-set ESP-AES-256-SHA
    crypto map outside-link-2_map 1 ipsec-isakmp dynamic DYNAMIC-MAP
    crypto map outside-link-2_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside-link-2_map interface outside-link-2
    access-list ACL_EZVPN standard permit 10.0.0.0 255.255.255.0 
    access-list ACL_EZVPN standard permit 192.168.1.0 255.255.255.0 
    access-list ACL_EZVPN standard permit 192.168.50.0 255.255.255.0 
    access-list ACL_EZVPN standard permit 10.10.0.0 255.255.255.0 
    group-policy EZVPN_GP internal
    group-policy EZVPN_GP attributes
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value ACL_EZVPN
     nem enable 
    tunnel-group EZVPN_TG type remote-access
    tunnel-group EZVPN_TG general-attributes
     default-group-policy EZVPN_GP
    tunnel-group EZVPN_TG ipsec-attributes
     ikev1 pre-shared-key *****
    object-group network Obj_VPN_anyconnect-local
     network-object 192.168.1.0 255.255.255.0
     network-object 192.168.15.0 255.255.255.0
    object-group network Obj-VPN-anyconnect-remote
     network-object 192.168.50.0 255.255.255.0
    object-group network NAT_EZVPN_Source
     network-object 192.168.1.0 255.255.255.0
     network-object 10.10.0.0 255.255.255.0
    object-group network NAT_EZVPN_Destination
     network-object 10.0.0.0 255.255.255.0
    nat (inside,outside-link-2) source static Obj_VPN_anyconnect-local Obj_VPN_anyconnect-local destination static Obj-VPN-
    anyconnect-remote Obj-VPN-anyconnect-remote no-proxy-arp route-lookup
    nat (inside,outside-link-2) source static NAT_EZVPN_Source NAT_EZVPN_Source destination static NAT_EZVPN_Destination 
    NAT_EZVPN_Destination no-proxy-arp route-lookup
    nat (outside-link-2,outside-link-2) source static Obj-VPN-anyconnect-remote Obj-VPN-anyconnect-remote destination static 
    NAT_EZVPN_Destination NAT_EZVPN_Destination no-proxy-arp route-lookup
    **************** Configuration VPN AnyConnect (HQ) **************** 
    webvpn
     enable outside-link-2
     default-idle-timeout 60
     anyconnect-essentials
     anyconnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
     anyconnect profiles Remote_Connection_for_TS_Users disk0:/remote_connection_for_ts_users.xml
     anyconnect enable
     tunnel-group-list enable
    access-list split-tunnel standard permit 192.168.1.0 255.255.255.0 
    access-list split-tunnel standard permit 192.168.15.0 255.255.255.0 
    access-list split-tunnel standard permit 10.0.0.0 255.255.255.0 
    group-policy clientgroup internal
    group-policy clientgroup attributes
     wins-server none
     dns-server value 192.168.1.41
     vpn-tunnel-protocol ssl-client 
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value split-tunnel
     default-domain value ipconnection.com.br
     webvpn       
      anyconnect keep-installer installed
      anyconnect ssl rekey time 30
      anyconnect ssl rekey method ssl
      anyconnect profiles value Remote_Connection_for_TS_Users type user
      anyconnect ask none default anyconnect
    tunnel-group sslgroup type remote-access
    tunnel-group sslgroup general-attributes
     address-pool vpnpool
     authentication-server-group DC03
     default-group-policy clientgroup
    tunnel-group sslgroup webvpn-attributes
     group-alias IPConnection-vpn-anyconnect enable
    object-group network Obj_VPN_anyconnect-local
     network-object 192.168.1.0 255.255.255.0
     network-object 192.168.15.0 255.255.255.0
    object-group network Obj-VPN-anyconnect-remote
     network-object 192.168.50.0 255.255.255.0
    object-group network NAT_EZVPN_Source
     network-object 192.168.1.0 255.255.255.0
     network-object 10.10.0.0 255.255.255.0
    object-group network NAT_EZVPN_Destination
     network-object 10.0.0.0 255.255.255.0
    nat (inside,outside-link-2) source static Obj_VPN_anyconnect-local Obj_VPN_anyconnect-local destination static Obj-VPN-
    anyconnect-remote Obj-VPN-anyconnect-remote no-proxy-arp route-lookup
    nat (inside,outside-link-2) source static NAT_EZVPN_Source NAT_EZVPN_Source destination static NAT_EZVPN_Destination 
    NAT_EZVPN_Destination no-proxy-arp route-lookup
    nat (outside-link-2,outside-link-2) source static Obj-VPN-anyconnect-remote Obj-VPN-anyconnect-remote destination static 
    NAT_EZVPN_Destination NAT_EZVPN_Destination no-proxy-arp route-lookup

    Hi,
    the communication works when you send traffic from easyvpn branch side because it froms the IPSEC SA for local subnet and anyconnect HQ pool. The SA will only form when branch initiates the connection as this is dynamic peer connection to HQ ASA.
    when there no SA between branch and HQ for this traffic, HQ ASA has no clue about where to send the traffic from anyconnect to branch network.
    I hope it explains the cause.
    Regards,
    Abaji.

  • Problem establishing SSL VPN from only 1 IP address

    Hi,
    I'm experiencing strange problem.
    I can't establish SSL VPN connection from 1 IP address, but I don't have problem establishing SSL VPN from any other IP address.
    Remote IP address: 10.0.0.1
    ASA's public IP address: 192.168.1.1
    Output of packet-tracer:
    1. with problematic source IP address:
    packet-tracer input wan tcp 10.0.0.1 50601 192.168.1.1 443 detailed
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   192.168.1.1   255.255.255.255 identity
    Phase: 2
    Type: ACCESS-LIST
    Subtype:
    Result: ALLOW
    Config:
    Implicit Rule
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff37573f00, priority=119, domain=permit, deny=false
            hits=861, user_data=0x0, cs_id=0x0, flags=0x0, protocol=6
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=443, dscp=0x0
            input_ifc=wan, output_ifc=identity
    Phase: 3
    Type: CONN-SETTINGS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff38a10a50, priority=8, domain=conn-set, deny=false
            hits=4069, user_data=0x7fff38770910, cs_id=0x0, reverse, flags=0x0, protocol=6
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=192.168.1.1, mask=255.255.255.255, port=443, dscp=0x0
            input_ifc=wan, output_ifc=identity
    Phase: 4
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff395c7d70, priority=0, domain=inspect-ip-options, deny=true
            hits=4044934, user_data=0x0, cs_id=0x0, reverse, flags=0x0, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
            input_ifc=wan, output_ifc=any
    Phase: 5
    Type: VPN
    Subtype: ipsec-tunnel-flow
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff37560700, priority=13, domain=ipsec-tunnel-flow, deny=true
            hits=2268518, user_data=0x0, cs_id=0x0, flags=0x0, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
            input_ifc=wan, output_ifc=any
    Phase: 6
    Type: TCP-MODULE
    Subtype: webvpn
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff38a10cc0, priority=13, domain=soft-np-tcp-module, deny=false
            hits=4627, user_data=0x7fff38c14300, cs_id=0x0, reverse, flags=0x0, protocol=6
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=192.168.1.1, mask=255.255.255.255, port=443, dscp=0x0
            input_ifc=wan, output_ifc=identity
    Phase: 7
    Type: VPN
    Subtype: encrypt
    Result: DROP
    Config:
    Additional Information:
    Reverse Flow based lookup yields rule:
    out id=0x7fff375504a0, priority=69, domain=encrypt, deny=false
            hits=40747, user_data=0x0, cs_id=0x7fff3754fa40, reverse, flags=0x0, protocol=0
            src ip/id=192.168.1.1, mask=255.255.255.255, port=0
            dst ip/id=10.0.0.1, mask=255.255.255.255, port=0, dscp=0x0
            input_ifc=any, output_ifc=wan
    Result:
    input-interface: wan
    input-status: up
    input-line-status: up
    output-interface: NP Identity Ifc
    output-status: up
    output-line-status: up
    Action: drop
    Drop-reason: (acl-drop) Flow is denied by configured rule
    If I run packet-tracer with any other source IP address, let's say 10.0.0.2, everything is OK:
    packet-tracer input wan tcp 10.0.0.2 50601 192.168.1.1 443 de
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   192.168.1.1   255.255.255.255 identity
    Phase: 2
    Type: ACCESS-LIST
    Subtype:
    Result: ALLOW
    Config:
    Implicit Rule
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff37573f00, priority=119, domain=permit, deny=false
            hits=862, user_data=0x0, cs_id=0x0, flags=0x0, protocol=6
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=443, dscp=0x0
            input_ifc=wan, output_ifc=identity
    Phase: 3
    Type: CONN-SETTINGS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff38a10a50, priority=8, domain=conn-set, deny=false
            hits=4090, user_data=0x7fff38770910, cs_id=0x0, reverse, flags=0x0, protocol=6
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=192.168.1.1, mask=255.255.255.255, port=443, dscp=0x0
            input_ifc=wan, output_ifc=identity
    Phase: 4
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff395c7d70, priority=0, domain=inspect-ip-options, deny=true
            hits=4047886, user_data=0x0, cs_id=0x0, reverse, flags=0x0, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
            input_ifc=wan, output_ifc=any
    Phase: 5
    Type: VPN
    Subtype: ipsec-tunnel-flow
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff37560700, priority=13, domain=ipsec-tunnel-flow, deny=true
            hits=2270040, user_data=0x0, cs_id=0x0, flags=0x0, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
            input_ifc=wan, output_ifc=any
    Phase: 6
    Type: TCP-MODULE
    Subtype: webvpn
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x7fff38a10cc0, priority=13, domain=soft-np-tcp-module, deny=false
            hits=4648, user_data=0x7fff38c14300, cs_id=0x0, reverse, flags=0x0, protocol=6
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=192.168.1.1, mask=255.255.255.255, port=443, dscp=0x0
            input_ifc=wan, output_ifc=identity
    Phase: 7
    Type: USER-STATISTICS
    Subtype: user-statistics
    Result: ALLOW
    Config:
    Additional Information:
    Reverse Flow based lookup yields rule:
    out id=0x7fff3a1cc320, priority=0, domain=user-statistics, deny=false
            hits=4902651, user_data=0x7fff3a0043c0, cs_id=0x0, reverse, flags=0x0, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
            input_ifc=any, output_ifc=wan
    Phase: 8
    Type: FLOW-CREATION
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    New flow created with id 4384689, packet dispatched to next module
    Module information for forward flow ...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_tcp_normalizer
    snp_fp_tcp_mod
    snp_fp_adjacency
    snp_fp_fragment
    snp_fp_drop
    Module information for reverse flow ...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_tcp_normalizer
    snp_fp_adjacency
    snp_fp_fragment
    snp_ifc_stat
    Result:
    input-interface: wan
    input-status: up
    input-line-status: up
    output-interface: NP Identity Ifc
    output-status: up
    output-line-status: up
    Action: allow
    I run packet capture on WAN interface - and I can only see incoming packets (SYN) with destination to tcp/443 but there isn't any outgoing packet (SYN/ACK).
    I even can't open web page from internet browser (url https://192.168.1.1) when source IP is 10.0.0.1, but I can open "SSL VPN Service" web page from any other source IP address.
    The only thing different with this IP address is that there's configured site-to-site (IPsec) vpn tunnel from same source to same destination IP address.
    Here is the configuration of the tunnel:
    group-policy GroupPolicy_10.0.0.1 internal
    group-policy GroupPolicy_10.0.0.1 attributes
    vpn-filter value VPN-ACL
    vpn-tunnel-protocol ikev1 ssl-client
    access-list VPN-ACL:
    access-list VPN-ACL extended permit ip object-group DM_INLINE_NETWORK_83 object-group DM_INLINE_NETWORK_84
    object-group network DM_INLINE_NETWORK_83
    network-object 10.11.217.0 255.255.255.0
    network-object 192.168.201.0 255.255.255.0
    object-group network DM_INLINE_NETWORK_84
    network-object 10.11.217.0 255.255.255.0
    network-object 192.168.201.0 255.255.255.0
    tunnel local & remote networks:
    access-list wan_cryptomap_5 extended permit ip 10.11.217.0 255.255.255.0 192.168.201.0 255.255.255.0
    crypto map wan_map 5 match address wan_cryptomap_5
    crypto map wan_map 5 set connection-type answer-only
    crypto map wan_map 5 set peer 10.0.0.1
    crypto map wan_map 5 set ikev1 transform-set ESP-3DES-SHA
    I've configured the same setup in my lab and I can't reproduce the error.
    The SW version running on ASA is asa861-12.
    I'm out of ideas.

    Just collected some other information:
    1. traceroute shows that traffic is not leaving ASA at all
    1   *  *  *
    2   *  *  *
    3   *  *  *
    I double checked that there is no "strange" entry for remote public IP in routing. Traffic with destination to remote IP should be sent via default gateway like all other traffic.
    2. debug crypto ipsec shows this information when I ping public IP address of the remote host (with VPN
    IPSEC(crypto_map_check)-3: Looking for crypto map matching 5-tuple: Prot=1, saddr=192.168.1.1, sport=30647, daddr=10.0.0.1, dport=30647
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 1: skipping because 5-tuple does not match ACL wan_cryptomap_1.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 2: skipping because 5-tuple does not match ACL wan_cryptomap_2.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 3: skipping because 5-tuple does not match ACL wan_cryptomap_3.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 4: skipping because 5-tuple does not match ACL wan_cryptomap_4.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 5: skipping dormant map.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 5: skipping dormant map.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 6: skipping because 5-tuple does not match ACL wan_cryptomap_6.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 7: skipping because 5-tuple does not match ACL wan_cryptomap_7.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 8: skipping because 5-tuple does not match ACL wan_cryptomap_8.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 9: skipping because 5-tuple does not match ACL wan_cryptomap_9.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 10: skipping because 5-tuple does not match ACL wan_cryptomap_10.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 11: skipping because 5-tuple does not match ACL wan_cryptomap_11.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 13: skipping because 5-tuple does not match ACL wan_cryptomap_13.
    IPSEC(crypto_map_check)-5: Checking crypto map wan_map 65535: skipping dynamic_link.
    IPSEC(crypto_map_check)-1: Error: No crypto map matched.
    It really seems that the whole problem is that ASA is trying to encrypt traffic sent from public IP address of one VPN endpoint and targeted to public IP address of another VPN endpoint and send it to remote VPN endpoint via IPcec tunel.
    There is indeed VPN tunnel established between both VPN endpoints, but there are just local and remote networks defined with private IP address space for this tunnel, VPN endpoint's public IP addresses are not included in the definition of this IPsec VPN tunnel.
    And there are at least two more IPsec VPN tunnels configured the same way and I can't reprodure this error on there two VPN tunnels.
    Any idea?

  • Remote access VPN with Cisco Router - Can not get the Internal Lan .

    Dear Sir ,
    I am doing Remote Access VPN through Cisco Router. Before the real deployment, I want to simulate it with GNS3.Need you help to complete the job .Please see the attachment for Scenario, Configuration and Ping status.
    I am getting IP address when i connect through VPN client .But I can not ping to the internal lan -192.168.1.0.Need your help to sole the issue.
    Below is the IP address of the device.
    Local PC connect with Router -2 (Through MS Loopback) Router -2 Router-1 PC -01
    IP Address :10.10.10.2 Mask : 255.255.255.0 F0/01
    IP address:10.10.10.1
    Mask:255.255.255.0 F0/0
    IP Address :20.20.20.1
    Mask :255.255.255.0
    F0/1
    IP address :192.168.1.3
    Mask:255.255.255.0
    F0/0
    IP address :20.20.20.2
    Mask :255.255.255.0
    F0/1
    IP address :192.168.1.1
    Mask:255.255.255.0
    I can ping from local PC to the network 10.10.10.0 and 20.20.20.0 .Please find the attach file for ping status .So connectivity is ok from my local PC to Remote Router 1 and 2.
    Through Cisco remote vpn client, I can get connected with the VPN Router R1 (Please see the VPN Client pic.)But cannot ping the network 192.168.1.0
    Need your help to fix the problem.
    Router R2 Configuration :!
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname R2
    boot-start-marker
    boot-end-marker
    no aaa new-model
    memory-size iomem 5
    no ip icmp rate-limit unreachable
    ip cef
    no ip domain lookup
    ip auth-proxy max-nodata-conns 3
    ip admission max-nodata-conns 3
    ip tcp synwait-time 5
    interface FastEthernet0/0
    ip address 20.20.20.2 255.255.255.0
    duplex auto
    speed auto
    interface FastEthernet0/1
    ip address 10.10.10.1 255.255.255.0
    duplex auto
    speed auto
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    control-plane
    line con 0
    exec-timeout 0 0
    privilege level 15
    logging synchronous
    line aux 0
    exec-timeout 0 0
    privilege level 15
    logging synchronous
    line vty 0 4
    login
    end
    Router R1 Configuration :
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname R1
    boot-start-marker
    boot-end-marker
    aaa new-model
    aaa authentication login USERAUTH local
    aaa authorization network NETAUTHORIZE local
    aaa session-id common
    memory-size iomem 5
    no ip icmp rate-limit unreachable
    ip cef
    no ip domain lookup
    ip auth-proxy max-nodata-conns 3
    ip admission max-nodata-conns 3
    username vpnuser password 0 strongpassword
    ip tcp synwait-time 5
    crypto keyring vpnclientskey
    pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
    crypto isakmp policy 10
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp client configuration group remotevpn
    key cisco123
    dns 192.168.1.2
    wins 192.168.1.2
    domain mycompany.com
    pool vpnpool
    acl VPN-ACL
    crypto isakmp profile remoteclients
    description remote access vpn clients
    keyring vpnclientskey
    match identity group remotevpn
    client authentication list USERAUTH
    isakmp authorization list NETAUTHORIZE
    client configuration address respond
    crypto ipsec transform-set TRSET esp-3des esp-md5-hmac
    crypto dynamic-map DYNMAP 10
    set transform-set TRSET
    set isakmp-profile remoteclients
    crypto map VPNMAP 10 ipsec-isakmp dynamic DYNMAP
    interface FastEthernet0/0
    ip address 20.20.20.1 255.255.255.0
    ip nat outside
    ip virtual-reassembly
    duplex auto
    speed auto
    crypto map VPNMAP
    interface FastEthernet0/1
    ip address 192.168.1.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    duplex auto
    speed auto
    ip local pool vpnpool 192.168.50.1 192.168.50.10
    ip forward-protocol nd
    ip route 10.10.10.0 255.255.255.0 FastEthernet0/0
    no ip http server
    no ip http secure-server
    ip nat inside source list NAT-ACL interface FastEthernet0/0 overload
    ip access-list extended NAT-ACL
    deny ip 192.168.1.0 0.0.0.255 192.168.50.0 0.0.0.255
    permit ip 192.168.1.0 0.0.0.255 any
    ip access-list extended VPN-ACL
    permit ip 192.168.1.0 0.0.0.255 192.168.50.0 0.0.0.255
    control-plane
    line con 0
    exec-timeout 0 0
    privilege level 15
    logging synchronous
    line aux 0
    exec-timeout 0 0
    privilege level 15
    logging synchronous
    line vty 0 4
    end

    Dear All,
    I am doing Remote Access VPN through Cisco Router. Before the real deployment, I want to simulate it with GNS3.Need you help to complete the job .
    Please see the attachment for Scenario, Configuration and Ping status. I am getting IP address when i connect through VPN client .But I can not ping to the internal lan -192.168.1.0.Need your help to sole the issue.
    Waiting for your responce .
    --Milon

  • Problem with configuration of wifi newtork- dhcp

    hi.
    i've got a small problem with configuration of wi-fi network.
    i use dhcp network.
    there are some errors about network during boot up (but its to fast for my to write it down)
    after log-in i have to setup network access by typing
    iwconfig eth2 essid SpeedTouchBCE72F
    and then i heve to run this command
    dhclient
    and after that i've got an access to internet
    this is my rc.file
    # /etc/rc.conf - Main Configuration for Arch Linux
    # LOCALIZATION
    # LOCALE: available languages can be listed with the 'locale -a' command
    # HARDWARECLOCK: set to "UTC" or "localtime"
    # TIMEZONE: timezones are found in /usr/share/zoneinfo
    # KEYMAP: keymaps are found in /usr/share/kbd/keymaps
    # CONSOLEFONT: found in /usr/share/kbd/consolefonts (only needed for non-US)
    # CONSOLEMAP: found in /usr/share/kbd/consoletrans
    # USECOLOR: use ANSI color sequences in startup messages
    LOCALE="pl_PL.UTF-8"
    HARDWARECLOCK="localtime"
    TIMEZONE="Europe/London"
    KEYMAP="-u pl2"
    CONSOLEFONT="lat2-16.psfu.gz"
    USECOLOR="yes"
    LC_ALL="pl_PL.UTF-8"
    LESSCHARSET="UTF-8"
    # HARDWARE
    # Scan hardware and load required modules at bootup
    MOD_AUTOLOAD="yes"
    # Module Blacklist - modules in this list will never be loaded by udev
    MOD_BLACKLIST=()
    # Modules to load at boot-up (in this order)
    #   - prefix a module with a ! to blacklist it
    MODULES=()
    # Scan for LVM volume groups at startup, required if you use LVM
    USELVM="no"
    # NETWORKING
    HOSTNAME="linugrat"
    # Use 'ifconfig -a' or 'ls /sys/class/net/' to see all available
    # interfaces.
    # Interfaces to start at boot-up (in this order)
    # Declare each interface then list in INTERFACES
    #   - prefix an entry in INTERFACES with a ! to disable it
    #   - no hyphens in your interface names - Bash doesn't like it
    # Note: to use DHCP, set your interface to be "dhcp" (eth0="dhcp")
    lo="lo 127.0.0.1"
    eth2="dhcp"
    INTERFACES=(lo eth2)
    ROUTES=(!gateway)
    # Routes to start at boot-up (in this order)
    # Declare each route then list in ROUTES
    #   - prefix an entry in ROUTES with a ! to disable it
    gateway="default gw 192.168.0.1"
    ROUTES=(gateway)
    # Enable these network profiles at boot-up.  These are only useful
    # if you happen to need multiple network configurations (ie, laptop users)
    #   - set to 'menu' to present a menu during boot-up (dialog package required)
    #   - prefix an entry with a ! to disable it
    # Network profiles are found in /etc/network-profiles
    #NET_PROFILES=(main)
    # DAEMONS
    # Daemons to start at boot-up (in this order)
    #   - prefix a daemon with a ! to disable it
    #   - prefix a daemon with a @ to start it up in the background
    DAEMONS=(syslog-ng ipw3945d network netfs crond)
    # End of file
    szymon

    Hi Mariano
    I think you need to <b>restart your portal Engine</b> after making correct settings.
    Also please refer to the link below to get a better insight:-
    http://help.sap.com/saphelp_nw04s/helpdata/en/0b/719a425ffac46ae10000000a155106/frameset.htm
    Regards
    Navneet

  • Problem wrt54g3g configuration mode bridge or transparent

    hi, I have a router wrt54g3g with firmare 2.0.22, I want if can configure mode bridge this router, using the card vodafone 3G, why behind router I have linux server with firewall, vpn and web to filter.
    Thank you. 

    unfortunately this is a product limitation that u cannot bridge this router....at the most what u can do is , assign an ip address to the wrt54g3g which is in the range of the server....and disable the wireless router's dhcp..

  • Multiple vlans configuration issue with RV016 router and SG 300-10MP witch

    Hi,
    I have to configure multiple vlans served with a unique DCHP server . As first step, I just will The DHCP server to serve 2 vlans. The following is the hardware and configuration that I implemented :
    Router (RV016 10/100 16-Port VPN Router) as gateway mode:
    IP : 172.16.0.1/24
    DHCP Server :
    IP : 172.16.0.2/24 GW: 172.16.0.1
    2 subnets :
    172.16.1.0/24 GW: 172.16.1.1 to serve vlan 1
    172.16.2.0/24 GW:172.16.2.1 to serve vlan 2
    Switch (SG 300-10MP 10-Port Gigabit PoE Managed Switch) as layer 3 mode:
    IP 172.16.0.254 (vlan 8 default)
    Vlan 1 : 172.16.1.1
    Vlan 2 : 172.16.2.1
    1 device connected on each vlan
    a workstation on the vlan 1
    a laptop on the vlan 2
    In this scenario (see the attached pdf file) the DHCP server is connected on a router, hosts on vlans dont receive any IP address.
    But If I connect the DHCP server on a trunked switch port and adapt the DHCP server gateway 172.16.0.1 to 172.16.0.254, hosts receive ip address properly.
    I have to connect the DHCP server directly to the router. How can I do that, what is wrong in the configuration ?
    I hope the explanations are clear enough and my English too
    Any help will be highly appreciated,
    Zoubeir

    Hi Eric, the small business group doesn't support the ASA config, but  I can help with the switch.
    A couple things I notice in your description-
    48 port (192.168.1.254) and the other 24P (192.168.1.253)  we have a  second vlan 20 set up on the 24P switch (192.168.2.253)  we have ports  1-12 set for vlan20 (untagged and trunk), the remaining ports on on the  default vlan 1.
    The connection between the switches, is it 1u, 2t?
    The link between the switches should be 1u, 2t, the switches support the trunking and vlan tagging, meaning all communication will work fine.
    We have the 24p and 48p switches connect using GE1 and GE1.  We are unable to ping a device on vlan 20 ( on the 24p switch
    The 24p switch should be in layer 2 mode, if you have the 48 port l3 switch upstream. Additionally, you need to have the default gateway set on the 24p switch.
    We have a static route set on the 24p switch (0.0.0.0 192.168.1.0). 
    Between the switches, it shouldn't require any static routes, assuming you correctly trunk / tag your ge1 ports, with both switches operating in l3, the ip route table dynamically builds the connected routes, therefore a static route is redundant.
    -Tom
    Please rate helpful posts

  • Typical configuration for Pix501 after router

    Our network topology is:
      wire from street  -> cable modem   -> router  ->  computers
    The router is a simple Netgear wireless router.    We want to install a Pix501 firewall for one of the computers only (cant do it for all computers for a complicated reason).   So we want it to look like this:
      wire from street  -> cable modem   -> router  -> Pix501 ->  one computer
    The router uses IP addresses 192.168.1.x.   We installed the Pix501 as shown above, but no matter what configuration we try, it is not working.
    I've searched high and low through this forum for typical configuration to use in the Pix501.  I've also read the official Cisco configuration guide at
    http://www.cisco.com/en/US/docs/security/pix/pix63/configuration/guide/config.html  ... but they all seem to discuss topologies where the Pix501 is between the cable modem and the router. 
    Can someone point me to a reference document that suggests a typical Pix501 configration settting for where the Pix501 is between the router and  computer?   Once I get a good starting point, I'm sure I can take it from there.   Thanks!

    Hi,
    If your aim is to just simply allow outbound traffic from the user behind the PIX to the Internet then there should not be that many things to configure on the PIX.
    It would either have a static "outside" interface configuration with a static default route configuration pointing towards the Router gateway interface in the network 192.168.1.0/24.
    If you have the PIX using DHCP then it will probably get the IP address and default route from the Router automatically.
    Next you would have to make sure you have configured Dynamic PAT for the user so its connection will show up coming from the 192.168.1.0/24 address space to the Router. Otherwise it might be visible to the Router with its original IP address and naturally the connections wouldnt work.
    I guess you could always share the current configuration and let us see if there are any problems there. The software version and the device itself are pretty old though. Pretty ancient configuration format
    - Jouni

  • WIFI stopped working after I woke the computer up, now says connected to the network but not the internet, all other coputers and devices connected still with no problems, have pinged IP address from router and got the message "4 packets sent none receive

    Hi,
    WIFI stopped working after I woke the computer up, now says connected to the network but not the internet, all other coputers and devices connected still with no problems, have pinged IP address from router and got the message "4 packets sent none received"... Help
    I have tried network diagnostics which doesnt help... The only other ting is, when I woke the computer up it said tat another device was using my IP... My wife had plugged her phone into the computer to charge etc but even when i turn wifi off on the phone there is no change... also in settings on the phone the IP address is different...

    The answer to your question is - neither!
    Your PC should to configured to obtain an IP address automatically, and to obtain DNS server IP addresses automatically, from the Airport Express. This is the way Windows (and Macs for that matter) are configued by default, and that is the way most people have their computers set up. If you manually configured your PC's IP address to be the same as your wife's Mac, it certainly explains why your PC is not able to access the internet.

  • Problem in configuring

    HI
    This is my first attempt to deploy a webapplication on weblogic
    1)have installed weblogic 7.0 sp5
    2)I wanna use jdbc/oci driver and oracle 9i as the databse
    Problems:
    1)configured the weblogic for standalone application
    the config.xml is
    - <Domain Name="mydomain">
    - <Server Name="python" NativeIOEnabled="true" ListenAddress="192.168.0.102" ListenPort="7001">
    <SSL Name="python" ListenPort="7002" HostnameVerificationIgnored="true" Enabled="true" ServerCertificateFileName="democert.pem" ServerPrivateKeyAlias="demokey" ServerPrivateKeyPassPhrase="pkpassword" />
    <WebServer DefaultWebApp="DefaultWebApp" LogFileName="access.log" LoggingEnabled="true" Name="python" />
    <Log FileName="weblogic.log" />
    </Server>
    - <Application Deployed="true" Name="DefaultWebApp" Path="./applications">
    <WebAppComponent Name="DefaultWebApp" Targets="python" URI="DefaultWebApp" />
    </Application>
    - <Application Name="certificate" Path="./applications">
    <WebAppComponent Name="certificate" Targets="python" URI="certificate.war" />
    </Application>
    <Security Name="mydomain" GuestDisabled="false" />
    <Log FileName="wl-domain.log" />
    </Domain>
    if i want to configure the connection pooling,database,driver
    so can i add the coresponding tags to the config file
    or
    do i need to have the integration version for this
    2)how shall i proceed to specify the connection pool,driver and databse
    as bea say in the features of sp5
    Oracle 10g JDBC Thin Driver
    In WebLogic Server 7.0SP5, the Oracle 10g (10.1.0.2.0) version of the Oracle Thin driver was added to the release and is now the default version of the Oracle Thin driver.
    JDBC MultiPool Failover Enhancements
    In WebLogic Server 7.0SP5, the following enhancements were made to JDBC MultiPools:
    Connection request routing enhancements to avoid requesting a connection from a disabled connection pool within a MultiPool.
    Automatic failback on recovery of a failed connection pool within a MultiPool.
    Failover for busy connection pools within MultiPools with the High Availability algorithm.
    Failover callbacks for MultiPools with the High Availability algorithm.
    Failback callbacks for MultiPools with either algorithm.
    i wud b thankful if somebody can guide me how shall i proceed

    For connection pooling and data source configuration with WebLogic and Oracle database, please refer to
    http://www.sys-con.com/story/?storyid=43045&DE=1

Maybe you are looking for