Remote VPN When Firewall behind Router

Hi All,
I want to create IPsec Remote VPN on ASA, but ASA have local ip on it's outside interface & that local IP has been natted with one free public ip in the router. I have already created one site to site VPN on the ASA & it's working fine. but my Remote VPN is not woking.
Is there any configuration required on the router for remote VPN
Thanks

Hi Shuai, the likely problem is, the devices you're trying to access have a firewall or domain blocking access. When you have a VPN connection, a domain controller see the VPN as a public connection. Additionally, things such as Windows firewalls do not accept inbound connections from different subnets. Lastly, UNIX boxes, would require the ip routing exceptions in the firewalls.
-Tom
Please rate helpful posts

Similar Messages

  • Proper Firewall Behind Router and with Router

    What is the best way to set-up my system? I have 5 home mac's behind a D-Link router, connected to Verizon DSL. I had the router set to give open access to one of my Mac's, and that Mac got hacked via SSH connection attempts. I turned on the Mac's firewall, but I do not know if this is necessary, as I have read you don''t need a firewall behind a router. I suppose there is a better way to set the router. I do want to permit me to SSH and Apple Remote Desktop into the Mac however. How do I allow valid users to SSH in, without be exposed to hack attacks?

    Use your browser to access the router and setup the router firewall.
    If it has a stealth setting, use that. Each router is a bit different.
    The Leopard firewall can be set to "Set access for specific services...." and then each app will ask for permission, once, to use the firewall.
    While it may be true that you don't need a firewall behind a router, that really depends on how good the router firewall is. If the router has no firewall, then that statement is completely false. All a naked router provides is Network Address Translation, which is not enough for security these days.
    I would suggest you point your browser at this website:
    https://www.grc.com/x/ne.dll?bh0bkyd2
    and run a port scan.
    My Verizon DSL router has all the ports stealthed, meaning that they do not respond in any way to a ping or traceroute. To most hackers, they simply do not exist.
    I also use the Leopard firewall.
    Do not use any sharing service unless you actually need it, and if you don't need it, turn it off, especially any of the Remote services, Internet sharing, etc.
    You can also install LittleSnitch to monitor you systems port activity and see if anyone is accessing your machine.
    Finally, it's never a good thing to use an administrator account when a regular account will serve the purpose.

  • Itunes 9 won't connect to remote speakers when firewall on?

    Hello all
    Got an annoying problem streaming to Airport Express. Hopefully somebody has come accross this or has a suggestion on how to resolve it.
    When Itunes 9 tries to connect to remote speakers linked to AE it give an error message of something like "error connecting to remove speakers ASDFDSFLDSF. unknown error(-15000)". I have noticed that when I turn my firewall (ZoneLabs) off everything is fine. I have put Itunes on the program list of trusted programs but this doesn't help matters.
    Airport express is about 1 month old and has all recent updated.
    Anyone got any idea what I should be doing?
    Thanks in advance,Andrew

    When Itunes 9 tries to connect to remote speakers linked to AE it give an error message of something like "error connecting to remove speakers ASDFDSFLDSF. unknown error(-15000)".
    With any luck, the following troubleshooting document may be of some help with that:
    [Error -3256 or -15000 when streaming to AirPort Express base stations using iTunes|http://support.apple.com/kb/TS2278]
    EDIT: drat ... sorry, that one's for the Mac ... okay, will look a bit further to try to track down the relevant Windows firewall settings. At any rate, if you're behind on your Firmware versions, it would still be worth checking on that.
    Message was edited by: b noir

  • Difference between Firewall and Router

    I can do VPN remote access configuration by using cisco firewall also I can do it using the cisco router by using the SDM program so what is the benefits from using the firewall or all of them are the same?
    I mean it's recommended to use the firewill? if yes, why ?

    Answer-
    1) WE can make Security-Level on Firewall,but router can't
    2) We can make firewall in multiple context(Virtual Firewall) but router can't
    3) We can create SSL VPN on Firewall,but router can't
    4) Whenever a packet inspected by Firewall and another packet comes with same contents then firewall didn't check that packet,
      but router checks all packets.(show connections)
    5) Firewall works as L2 and L3 both, but router only on L3.
    6) Firewall inspects packets on L3 to L7 but router works on L3.
    7) Firewall have Failover,router can't
    8) Whenever we take trace,then firewall cannot comes on picture,but router always shows as a Hop Count.

  • Contivity vpn client behind router with easy server

    Hi, I've seen this argument before, but without an effective solution.
    I have a contivity client behind a 857 cisco router. This client needs to connect to a remote VPN server.
    With NAT enable and easy VPN server disable all works fine.
    When I enable easy VPN server on the 857 (I need to connect several dial-up cisco vpn client from outside to this office) the contivity client can't connect anymore to the remote vpn server and hang up with the famous "bannet text" error.
    I think that because the external interface of the 857 is waiting for cisco vpn client to connect, it intercepts also the data from the remote contivity vpn server, not forwarding to the client inside the LAN.
    If there is a way to "passthrough" the contivity connection data to the internal client it would be very nice.
    Many thanks, Stefano.

    Hi, I found a possible solution. At this page
    http://www.cisco.com/en/US/tech/tk583/tk372/technologies_configuration_example09186a0080235197.shtml
    this is the interesting part:
    !--- Dynamic crypto map.
    crypto dynamic-map dynmap 1
    set transform-set foo
    match address 199
    access-list 199 permit ip 10.100.100.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 199 permit ip host 172.16.142.191 192.168.1.0 0.0.0.255
    I try to put the contivity vpn client to another subnet (192.168.3.10) but the easy vpn server still intercepts its encrypted data.
    Salutes.

  • Cannot ping pc behind router in vpn connection

    I have set up a vpn tunnel using two wrv200 vpn routers. The lan and wan connection works fine and the tunnel is connected successful between two locations. I can ping the remote wrv200 router from the opposite side. However, I cannot ping remote pcs connected to the router from other side. I can ping the pcs from the router on the same side. Does anyone experience the same problem? Any suggestion or solution to it? Please help!

    windows firewall is disabled on the pcs. I can ping the pcs on the side from the router. If I can ping remote pc from the tunnel, then I shouldn't have any problem with the vpn connection. When I ping remote pc from opposite side through the tunnel, the Request time out message displays. The same to the tracert command.
    routing table of router a
    Destination LAN IP Subnet Mask Gateway Interface
    203.98.129.239 255.255.255.255 0.0.0.0 WAN
    192.168.2.0 255.255.255.0 0.0.0.0 LAN&Wireless
    Default Route (*) 0.0.0.0 203.98.129.239 WAN
    127.0.0.1 0.0.0.0 127.0.0.1 LOOPBACK
    routing table of router b
    203.98.129.226 255.255.255.255 0.0.0.0 WAN
    192.168.0.0 255.255.255.0 0.0.0.0 LAN&Wireless
    Default Route (*) 0.0.0.0 203.98.129.226 WAN
    127.0.0.1 0.0.0.0 127.0.0.1 LOOPBACK

  • RA VPN into ASA5505 behind C871 Router with one public IP address

    Hello,
    I have a network like below for testing remote access VPN to ASA5505 behind C871 router with one public IP address.
    PC1 (with VPN client)----Internet-----Modem----C871------ASA5505------PC2
    The  public IP address is assigned to the outside interface of the C871. The  C871 forwards incoming traffic UDP 500, 4500, and esp to the outside  interface of the ASA that has a private IP address. The PC1 can  establish a secure tunnel to the ASA. However, it is not able to ping or  access PC2. PC2 is also not able to ping PC1. The PC1 encrypts packets  to PC2 but the ASA does not to PC1. Maybe a NAT problem? I understand  removing C871 and just use ASA makes VPN much simpler and easier, but I  like to understand why it is not working with the current setup and  learn how to troubleshoot and fix it. Here's the running config for the C871 and ASA. Thanks in advance for your help!C871:
    version 15.0
    no service pad
    service timestamps debug datetime msec localtime
    service timestamps log datetime msec localtime
    service password-encryption
    hostname router
    boot-start-marker
    boot-end-marker
    enable password 7 xxxx
    aaa new-model
    aaa session-id common
    clock timezone UTC -8
    clock summer-time PDT recurring
    dot11 syslog
    ip source-route
    ip dhcp excluded-address 192.168.2.1
    ip dhcp excluded-address 192.168.2.2
    ip dhcp pool dhcp-vlan2
       network 192.168.2.0 255.255.255.0
       default-router 192.168.2.1
    ip cef
    ip domain name xxxx.local
    no ipv6 cef
    multilink bundle-name authenticated
    password encryption aes
    username xxxx password 7 xxxx
    ip ssh version 2
    interface FastEthernet0
    switchport mode trunk
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    description WAN Interface
    ip address 1.1.1.2 255.255.255.252
    ip access-group wna-in in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat outside
    ip virtual-reassembly
    duplex auto
    speed auto
    no cdp enable
    interface Vlan1
    no ip address
    interface Vlan2
    description LAN-192.168.2
    ip address 192.168.2.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    interface Vlan10
    description router-asa
    ip address 10.10.10.1 255.255.255.252
    ip nat inside
    ip virtual-reassembly
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    ip nat inside source list nat-pat interface FastEthernet4 overload
    ip nat inside source static 10.10.10.1 interface FastEthernet4
    ip nat inside source static udp 10.10.10.2 500 interface FastEthernet4 500
    ip nat inside source static udp 10.10.10.2 4500 interface FastEthernet4 4500
    ip nat inside source static esp 10.10.10.2 interface FastEthernet4
    ip route 0.0.0.0 0.0.0.0 1.1.1.1
    ip route 10.10.10.0 255.255.255.252 10.10.10.2
    ip route 192.168.2.0 255.255.255.0 10.10.10.2
    ip access-list standard ssh
    permit 0.0.0.0 255.255.255.0 log
    permit any log
    ip access-list extended nat-pat
    deny   ip 192.168.2.0 0.0.0.255 192.168.100.0 0.0.0.255
    permit ip 192.168.2.0 0.0.0.255 any
    ip access-list extended wan-in
    deny   ip 192.168.0.0 0.0.255.255 any
    deny   ip 172.16.0.0 0.15.255.255 any
    deny   ip 10.0.0.0 0.255.255.255 any
    deny   ip 127.0.0.0 0.255.255.255 any
    deny   ip 169.255.0.0 0.0.255.255 any
    deny   ip 255.0.0.0 0.255.255.255 any
    deny   ip 224.0.0.0 31.255.255.255 any
    deny   ip host 0.0.0.0 any
    deny   icmp any any fragments log
    permit tcp any any established
    permit icmp any any net-unreachable
    permit udp any any eq isakmp
    permit udp any any eq non500-isakmp
    permit esp any any
    permit icmp any any host-unreachable
    permit icmp any any port-unreachable
    permit icmp any any packet-too-big
    permit icmp any any administratively-prohibited
    permit icmp any any source-quench
    permit icmp any any ttl-exceeded
    permit icmp any any echo-reply
    deny   ip any any log
    control-plane
    line con 0
    exec-timeout 0 0
    logging synchronous
    no modem enable
    line aux 0
    line vty 0 4
    access-class ssh in
    exec-timeout 5 0
    logging synchronous
    transport input ssh
    scheduler max-task-time 5000
    end
    ASA:
    ASA Version 9.1(2)
    hostname asa
    domain-name xxxx.local
    enable password xxxx encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd xxxx encrypted
    names
    ip local pool vpn-pool 192.168.100.10-192.168.100.35 mask 255.255.255.0
    interface Ethernet0/0
    switchport trunk allowed vlan 2,10
    switchport mode trunk
    interface Ethernet0/1
    switchport access vlan 2
    interface Ethernet0/2
    shutdown
    interface Ethernet0/3
    shutdown
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    shutdown
    interface Vlan1
    no nameif
    no security-level
    no ip address
    interface Vlan2
    nameif inside
    security-level 100
    ip address 192.168.2.2 255.255.255.0
    interface Vlan10
    nameif outside
    security-level 0
    ip address 10.10.10.2 255.255.255.252
    ftp mode passive
    clock timezone UTC -8
    clock summer-time PDT recurring
    dns server-group DefaultDNS
    domain-name xxxx.local
    object network vlan2-mapped
    subnet 192.168.2.0 255.255.255.0
    object network vlan2-real
    subnet 192.168.2.0 255.255.255.0
    object network vpn-192.168.100.0
    subnet 192.168.100.0 255.255.255.224
    object network lan-192.168.2.0
    subnet 192.168.2.0 255.255.255.0
    access-list no-nat-in extended permit ip 192.168.2.0 255.255.255.0 192.168.100.0 255.255.255.0
    access-list vpn-split extended permit ip 192.168.2.0 255.255.255.0 any
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,outside) source static lan-192.168.2.0 lan-192.168.2.0 destination static vpn-192.168.100.0 vpn-192.168.100.0 no-proxy-arp route-lookup
    object network vlan2-real
    nat (inside,outside) static vlan2-mapped
    route outside 0.0.0.0 0.0.0.0 10.10.10.1 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http 192.168.2.0 255.255.255.0 inside
    http 10.10.10.1 255.255.255.255 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-256-SHA
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set reverse-route
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpool policy
    crypto ikev1 enable outside
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 192.168.2.0 255.255.255.0 inside
    ssh 10.10.10.1 255.255.255.255 outside
    ssh timeout 20
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    anyconnect-essentials
    group-policy vpn internal
    group-policy vpn attributes
    dns-server value 8.8.8.8 8.8.4.4
    vpn-tunnel-protocol ikev1
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value vpn-split
    default-domain value xxxx.local
    username xxxx password xxxx encrypted privilege 15
    tunnel-group vpn type remote-access
    tunnel-group vpn general-attributes
    address-pool vpn-pool
    default-group-policy vpn
    tunnel-group vpn ipsec-attributes
    ikev1 pre-shared-key xxxx
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:40c05c90210242a42b7dbfe9bda79ce2
    : end

    Hi,
    I think, that you want control all outbound traffic from the LAN to the outside by ASA.
    I suggest some modifications as shown below.
    C871:
    interface Vlan2
    description LAN-192.168.2
    ip address 192.168.2.2 255.255.255.0
    no ip nat inside
    no ip proxy-arp
    ip virtual-reassembly
    ip access-list extended nat-pat
    no deny ip 192.168.2.0 0.0.0.255 192.168.100.0 0.0.0.255
    no permit ip 192.168.2.0 0.0.0.255 any
    deny ip 192.168.2.0 0.0.0.255 any
    permit ip 10.10.10.0 0.0.0.255 any
    ASA 5505:
    interface Vlan2
    nameif inside
    security-level 100
    ip address 192.168.2.1 255.255.255.0
    Try them out and response.
    Best regards,
    MB

  • Firewall or Router for VPN

    Is it better to use a firewall like a PIX515E or a router like a 1721 for setting up a VPN?

    Hi
    What kinda VPN you are talking about ? is it a point to point vpn between 2 sites or gonna be used by remote vpn clients ?
    If its a simple point to point vpn between 2 clients then you can go ahead with Cisco 1721 which can handle the same..
    But if its gonna be more than one site with that if you are more concerned in your security aspects then go with PIX aplliances.
    Otherwise you can settled down with even a higher end router which can solve your purpose..
    regds

  • Routing issue for remote vpn user and spoke

    Hi all,
    i have configure VPN (see attached file)
    before upgrading ASA from 8.3 to 8.4,  SPOKES was able to communicate between them and  also remote VPN users was able to access spoke site.
    after upgrade  ASA HUB, neither spoke-to-spoke  nor remoteuser---to---spoke cannot communicate
    here is NAT exemption configuration on ASA HUB.  only this ASA have been upgrade. nothing have been done on other site
    object network 172.17.8.0
    subnet 172.17.8.0 255.255.255.0
    object network 10.100.96.0
    subnet 10.100.96.0 255.255.240.0
    object network VPN-SUBNET
    subnet 172.20.1.0 255.255.255.0
    nat (outside,outside) source static 172.17.8.0 172.17.8.0 destination static 10.100.96.0 10.100.96.0
    nat (outside,outside) source static 10.100.96.0 10.100.96.0 destination static 172.17.8.0 172.17.8.0
    nat (outside,outside) source static VPN-SUBNET VPN-SUBNET destination static 10.100.96.0 10.100.96.0
    nat (outside,outside) source static VPN-SUBNET VPN-SUBNET destination static 172.17.8.0 172.17.8.0
    same-security traffic permit intra-interface
    same-security traffic permit inter-interface
    Please do you know what can be the problem ?
    thanks so much for your help

    Since you are not NATing any of those traffic and it's a u-turn traffic, pls remove those 4 NAT statements. They are not required at all.
    Pls "clear xlate" after removing it and let us know how it goes.

  • PIX 501 config - access to internal network not working from remote VPN users - everything on the inside is OK

    One other thing - I had a problem with the key pairing so I rebuilt the rsa 1024 and the unit started working. Unfortunately I reloaded without the config in place and now I cannot get it to work again. Any help will be greatly apprecaited although I did review a dozen other posts of people having similar problems and for some reason there is never any conclusion as to the solution and I am not sure why.           
    Some other info from the client end:
    I just ran the stats on the client and packets are being encrypted BUT none are decrypted.
    Also Tunnel received 0 and sent 115119
    Encryption is 168-bit 3-DES
    Authentication is HMAC-SHA1
    also even though the allow LAN is selected in the Cisco VPN client it states the local LAN is disabled in the client stats
    also Transparent tunneling is selcted but in the stats it states it is inactive
    I am connecting with the Cisco VPN Client Ver 5.0.07.0440
    This config works. It is on the internal net 192.168..40.x and all users obtain dhcp and surf the web. It has required ports opened.The problem is that you can connect remotely via the VPN and you receive an IP address from the remote-vpn pool but you cannot see any machines on the internal network. The pix is at 40.2 and you cannot ping the pix and the pix from the remote PC connecting via the VPN and youcannot ping the remote PC from the PIX console when the remote is connected and receives the first IP address in the VPN pool of 192.168.40.25
    I need to  see the internal network and map network drives. I have another friend that is running the same config and it works but his computer is on a linksys wireless and has an IP of 192.168.1.x and the IP he receives from the VPN pool is 192.168.1.25 so I do not know if the same network is allowing this config to work even if there is an error in the config. In my present case I obtain the ip of 192.168.40.25 from the VPN pool and my connecting pc on 192.168.1.x    I really am not sure how the VPN virtual adapter works. I am assuming it routes all traffic from your connecting PC to and from the virtual adapater but I really do not know for sure.
    Other people have had similar issues with accessing the internal network from the VPN. One solution was the split-tunnel, another was the natting and another had to do with the encrption where there and an issue with the encrypt and ecrypt which was stopping the communicaton via the VPN.
    I still cannot seem to find the issue with this config and any help will be greatly appreciated.
    This is the config
    interface ethernet0 100full
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password somepassword
    hostname hostname
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    object-group network internal_trusted_net
      network-object 192.168.40.0 255.255.255.0
    object-group icmp-type icmp_outside
      icmp-object echo-reply
      icmp-object unreachable
      icmp-object time-exceeded
      icmp-object source-quench
    access-list OutToIn permit icmp any xxx.xxx.xxx.0 255.255.255.248 object-group icmp_outside
    access-list no_nat_inside permit ip 192.168.40.0 255.255.255.0 192.168.40.0 255.255.255.0
    access-list split_tunnel permit ip 192.168.40.0 255.255.255.0 192.168.40.0 255.255.255.0
    access-list OutToIn permit ip any any
    access-list outbound permit ip any any
    (NOTE: I had many more entries in the access list but removed them. Even with the above two allowing everything it does not work)
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip address outside xxx.xxx.xxx.xxx 255.255.255.248
    ip address inside 192.168.40.2 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    ip local pool vpn_client_pool 192.168.40.25-192.168.40.30
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    I had this statement missing from the previous posted config but even with the nat (inside) 0 access-list no_nat_inside  it still does not work.
    nat (inside) 0 access-list no_nat_inside
    nat (inside) 1 0.0.0.0 0.0.0.0 0 0
    access-group acl_outside_in in interface outside
    access-group outbound in interface inside
    route outside 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server RADIUS protocol radius
    aaa-server LOCAL protocol local
    http server enable
    http 192.168.40.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server community $XXXXXX$
    no snmp-server enable traps
    floodguard enable
    sysopt connection permit-ipsec
    crypto ipsec transform-set 3des_strong esp-3des esp-sha-hmac
    crypto dynamic-map clientmap 50 set transform-set 3des_strong
    crypto map vpn 50 ipsec-isakmp dynamic clientmap
    crypto map vpn client configuration address initiate
    crypto map vpn client configuration address respond
    crypto map vpn client authentication LOCAL
    crypto map vpn interface outside
    isakmp enable outside
    isakmp identity address
    isakmp client configuration address-pool local vpn_client_pool outside
    isakmp nat-traversal 20
    isakmp policy 10 authentication pre-share
    isakmp policy 10 encryption 3des
    isakmp policy 10 hash sha
    isakmp policy 10 group 2
    isakmp policy 10 lifetime 86400
    vpngroup remote-vpn split-tunnel split_tunnel
    vpngroup remote-vpn idle-time 10800
    vpngroup remote-vpn password ANOTHER PASSWORD
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 outside
    ssh 192.168.40.0 255.255.255.0 inside
    ssh timeout 30
    console timeout 60
    dhcpd address 192.168.40.100-192.168.40.131 inside
    dhcpd dns xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd enable inside
    username AUSER password PASSWORD privilege 15
    terminal width 80
    ****************** End of config
    I have been searching docs and other people's postings trying to obtain the info to make this work. It appears pretty much boiler plate but I believe my problem is in the natting. I am using a range in the internal network for the VPN pool and I have tried switching this to other networks but this has not helped. Unfortunately I have been unable to get the PDM to work and I believe this is a PC config thing and I did not want to waste the time on it. I read a post where a person using the PDM interface with the same problem (not being able to access the internal network)  was able to go to a section in the VPN wizard and set the Address Exeption Translation. They said they originally set the VPN subnet when they did not have to. Many of the other blogs I read also stated that if the natting is not proper  for the VPN pool- that it will not work but I am confused by the examples. They show as I do the complete range for an access-list called no_nat_inside but I believe it should only have the VPN pool IP range and not the entire network since the others do require natting - not sure if my thought process is correct here. Any help will be greatly apprecaited. Also this morning I just tried a boiler plate example from CISCO and it also did not do what I need for it to do. And I also connect a PC to obtain an IP to see if I can see it - no good. The PC can ping the PIX and viceversa but no one can ping the remote PC that connects via the CISCO Remote VPN client even though it receive an address from the vpnpool. Also include LAN is checked off on the client. This was mentioned in anther post.
    Thank you once again.

    Hi,
    PIX501 is a very very old Cisco firewall that has not been sold for a long time to my understanding. It also doesnt support even close to new software levels.
    If you wanted to replace the PIX501 the corresponding model nowadays would be ASA5505 which is the smallest Cisco ASA firewall with 8 switch port module. There is already a new ASA5500-X Series (while ASA5505 is of the original ASA 5500 Series) but they have not yet introduced a replacing model for this model nor have they stopped selling this unit. I have a couple of them at home. Though naturally they are more expensive than your usual consumer firewalls.
    But if you wanted to replace your PIX firewall then I would probably suggest ASA5505. Naturally you could get some other models too but the cost naturally rises even more. I am not sure at what price these are sold as used.
    I used some PIX501 firewalls at the start of my career but have not used them in ages since ASA5505 is pretty much the firewall model we use when we need a firewall/vpn device for a smaller network/branch site.
    Here is a PDF of the original ASA5500 Series.
    http://www.cisco.com/en/US/prod/collateral/vpndevc/ps6032/ps6094/ps6120/prod_brochure0900aecd80285492.pdf
    Here is a PDF of the new ASA5500-X Series
    http://www.cisco.com/en/US/prod/collateral/vpndevc/ps6032/ps6094/ps6120/at_a_glance_c45-701635.pdf
    I am afraid that its very hard for me atleast to troubleshoot this especially since I have not seen any outputs yet. Also the very old CLI and lack of GUI (?) make it harder to see what the problem is.
    Could you provide the requested outputs?
    From the PIX after connection test
    show crypto ipsec sa
    Screen captures of the VPN Client routing and statistics sections.
    - Jouni

  • Connect to remote VPN from a network with its own VPN

    I have a Mac OS X Server v10.6 running L2TP behind a D-Link DIR-625 router.
    I have client with a similar setup - Mac OS X Server v10.7 running L2TP behind a Time Capsule.
    I want to be able to connect to my client's VPN from inside my network, but I get an error, "The L2TP-VPN server did not respond..."
    When I disable the virutal server entries on my D-Link for VPN IKE (UDP Port 500) and VPN ESP (Protocol 50), I am able to connect to the remote VPN, but then obviously nobody can connect to my VPN.
    Is this normal? Is it not possible to connect to remote VPNs if you are on a network that has a VPN server running behind a router?

    You can still use SSH to connect from a UNIX platform to your DB Server (the same way you do in your desktop).
    There's a few tutorials in making an active SSH tunnel for database activities, however, I think this kind of solution requieres more administration effort and in some environments could be cumbersome; if security is a concern, you can purchase ASO from Oracle, it handles the network encryption for you.
    Regards!
    P.D. If you use PuTTy on your desktop, you could try the -L parameter for the ssh command.

  • VPN between ASA5505 Easy VPN Server and 881G Router as Easy VPN Client

    Hello,
    I have problem in VPN between ASA5505 Easy VPN Server and 881G Router as Easy VPN Client. ASA 5505 have 7.2.3 software and 881G router have 15.1 software.
    881G is configured as hardware client in network exstention mode, and it is placed behind NAT. ASA5505 is working as server. Same VPN Group works correctly from VPN software clients.
    When I send traffic from 881G client side, in show cryto sessin detail I see encrypted packets. But with same command I dont see decrypted packet on ASA5505 side. On both devices Phase 1 and Phase 2 are UP. 
    VPN is working when I replace ASA5505 with ASA5510  correctly with have 8.4.6 software. But problem is that i need to do this VPN between ASA5505 and 881G.
    Can you help me, how can I debug or troubleshoot this problem ?
    I am unable to update software on ASA5505 side.

    Hello,
    Hire is what my config look like:
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 40 set pfs
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 60 set pfs
    crypto dynamic-map outside_dyn_map 60 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 80 set pfs
    crypto dynamic-map outside_dyn_map 80 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 100 set pfs
    crypto dynamic-map outside_dyn_map 100 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 120 set pfs
    crypto dynamic-map outside_dyn_map 120 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 140 set pfs
    crypto dynamic-map outside_dyn_map 140 set transform-set ESP-AES-128-SHA
    crypto dynamic-map outside_dyn_map 160 set pfs
    crypto dynamic-map outside_dyn_map 160 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 180 set pfs
    crypto dynamic-map outside_dyn_map 180 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 200 set pfs
    crypto dynamic-map outside_dyn_map 200 set transform-set ESP-AES-256-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 1
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto isakmp policy 2
     authentication pre-share
     encryption 3des
     hash sha
     group 1
     lifetime 86400
    crypto isakmp policy 3
     authentication pre-share
     encryption des
     hash sha
     group 2
     lifetime 86400
    tunnel-group HW-CLIENT-GROUPR type ipsec-ra
    tunnel-group HW-CLIENT-GROUP general-attributes
     address-pool HW-CLIENT-GROUP-POOL
     default-group-policy HW-CLIENT-GROUP
    tunnel-group HW-CLIENT-GROUP ipsec-attributes
     pre-shared-key *******
    group-policy HW-CLIENT-GROUP internal
    group-policy HW-CLIENT-GROUP attributes
     password-storage enable
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value cisco_splitTunnelAcl
     nem enable

  • RV042 VPN and firewall?

    Hi,
    I have RV042s here that connect networks via IPSEC tunnels. I'd like to use the RV042 firewall to control in- and outbound network traffic to a subnet. But it seems that I cannot apply firewall rules to traffic that comes in via the VPN tunnel (IPSEC1 interface)? Is this a known limitiation? Are there any workarounds? Or am I doing something wrong?
    Thanks,
    David

    David,
    RV042 Access Rules cannot be applied to VPN traffic. This router assume the remote subnet is fully trusted. This is a common limitation in the small business routers.

  • AnyConnect VPN Client on IOS Router

    Hi Guys, I configured AnyConnect SSL VPN on Cisco 2811 router. It works perfectly when I login via web and run secure mobility client. However, when I connect directly from the mobility client connection fails. It does not even ask me for username and password.
    Mar  7 21:36:47.613: %SSLVPN-5-SSL_TLS_CONNECT_OK: vw_ctx: UNKNOWN vw_gw: VPN_GATEWAY i_vrf: 0 f_vrf: 0 status: SSL/TLS connection successful with remote at
    Mar  7 21:36:47.617: WV: sslvpn process rcvd context queue event
    Mar  7 21:36:47.621: WV: sslvpn process rcvd context queue event
    Mar  7 21:36:47.745: WV: sslvpn process rcvd context queue event
    Mar  7 21:36:47.749: WV: Entering APPL with Context: 0x49233618,
          Data buffer(buffer: 0x4925DA18, data: 0x3F57ED98, len: 1,
          offset: 0, domain: 0)
    Mar  7 21:36:47.749: WV: Fragmented App data - buffered
    Mar  7 21:36:47.749: WV: Entering APPL with Context: 0x49233618,
          Data buffer(buffer: 0x4925D818, data: 0x3F2033F8, len: 242,
          offset: 0, domain: 0)
    Mar  7 21:36:47.749: WV: Appl. processing Failed : 2
    Mar  7 21:36:47.749: WV: server side not ready to send.
    Mar  7 21:36:47.749: WV: server side not ready to send.
    Mar  7 21:36:47.749: WV: server side not ready to send.
    Mar  7 21:36:47.753: WV: sslvpn process rcvd context queue event
    Mar  7 21:36:47.753: WV: server side not ready to send.
    ====================
    Here is the config:
    =====================
    crypto pki trustpoint VPN_TRUSTPOINT
    enrollment selfsigned
    serial-number
    subject-name CN=academy-certificate
    revocation-check crl
    rsakeypair RSA_KEY
    crypto pki certificate chain VPN_TRUSTPOINT
    ip local pool VPN_POOL 192.168.7.100 192.168.7.150
    webvpn gateway VPN_GATEWAY
    ip address <ip>
    ssl trustpoint VPN_TRUSTPOINT
    logging enable
    inservice
    webvpn install svc flash:/webvpn/anyconnect-win-3.1.02040-k9.pkg sequence 1
    webvpn context VPN_CONTEXT
    title "<title>"
    ssl authenticate verify all
    login-message "<message>"
    policy group VPNPOLICY
       functions svc-required
       svc address-pool "VPN_POOL"
       svc keep-client-installed
       svc rekey method new-tunnel
       svc split include 192.168.1.0 255.255.255.0
    default-group-policy VPNPOLICY
    aaa authentication list default
    gateway VPN_GATEWAY
    max-users 10
    inservice
    I have not figured out yet, why mobility client works when launched from the web and why it does not work directly. Any input or hints would be much appreciated

    Hi Giorgi,
    This could be related to CSCti89976.
    AnyConnect 3.0 doesn't work with existing IOS.
    Symptoms:
    Standalone AnyConnect 3.0 client does not work with an existing IOS headend.
    Conditions:
    AnyConnect 3.0 with an IOS Router as the headend.
    Workaround:
    Use AnyConnect 2.5 or use weblaunch.
    Upgrade IOS
    Would it be possible to upgrade the IOS version?
    HTH.
    Portu.

  • AAA Radius Authentication for Remote VPN With ACS Server Across L2L VPN

    Hi,
    I have an ASA running fine on the network which provide L2L tunnel to remote site and provide Remote VPN for remote access users.
    Currently, there is a need for the users to authenticate against an ACS server that located across the L2L VPN tunnel.
    The topology is just simple with 2 interfaces on the ASA, inside and outside, and a default route pointing to the ISP IP Address.
    I can ping the IP address of the ACS Server (which located at the remote site, IP addr: 10.10.10.56) from the ASA:
    ping inside 10.10.10.56
    However when I configure the ASA for the AAA group with commands:
    aaa-server ACSAuth protocol radius
    aaa-server ACSAuth host (inside) 10.10.10.56 key AcsSecret123
    Then when I do the show run, here is the result:
    aaa-server ACSAuth protocol radius
    aaa-server host 10.10.10.56
    key AcsSecret123
    From what I thought is, with this running config, traffic is not directed to the L2L VPN tunnel
    (seems to be directed to the default gateway due to the default route information) which cause failure to do the AAA authentication.
    Does anybody ever implement such this thing and whether is it possible? And if yes, how should be the config?
    Your help will be really appreciated!
    Thanks.
    Best Regards,
    Jo

    AAA is designed to enable you to dynamically configure the type of authentication and authorization you want on a per-line (per-user) or per-service (for example, IP, IPX, or VPDN) basis. You define the type of authentication and authorization you want by creating method lists, then applying those method lists to specific services or interfaces.
    http://www.cisco.com/en/US/docs/ios/12_4/secure/configuration/guide/schaaa.html

Maybe you are looking for

  • Sending image sequence job to compressor in command line : how to set the framerate?

    Hello, In Compressor, when you import a image sequence, it's possible to set the framerate and add an audio file before choosing a preset and lauching the encoding task. I want to dlo the same thing with command line. I know how to send a compressor

  • Installing Discoverer with Database Version Oracle 10g Express Edition

    Hello, Is it possilbe to install Discoverer with database version Oracle 10g Express Edition? I have Oracle Fusion Middleware 11.1.1.1.0 on my Windows XP machine as well. If so, can someone please provide me a link to the Discoverer download. Regards

  • Avoid Duplicate Tasks when Expanding Groups for Custom Task Process

    Is there a way to: Avoid Duplicate Tasks when Expanding Groups for Custom Task Process? I've got a people metadata column that I am planning on putting groups into.  I want the groups to expand and send a task for all users in the groups.  I also wan

  • TOC in Microsoft help file missing expand buttons

    Firstly happy new year to all I am having an issue with a generated microsoft help file which is causing the expand buttons on the TOC to disappear.  The help file works as expected apart from this irritation.  Here is a screen shot of the dodgy TOC:

  • FlushBuffer() error in JSP's

    method flushBuffer() has protected access in class org.apache.jasper.runtime.JspWriterImpl I get this error on all my JSP's in a web application. I know that the JSP's were written correctly as they used to work correclty before. Anyone have any idea