Take control of VPN Client

Dear All,
someone can tell me if is possible take control of the remote client connected by VPN, through application like Remote Desktop or NetSupport?
We use a VPN Concentrator and one of our customer need to take control of the client-desktop that connected by VPN.
Thanks in advance.
Maurizio Pederneschi

Upsolutely you can , we do it all the time with our Concentrator 3005, if we need to connect to an already connected pptp client to assist we rdp to their machine using that same tunnel. Now you need to keep in mind that in order to RDP to the clients machine while that tunnel is up between the concentrator and the user's machine you will need to use the same users login credentials whatever they use at their end in order to keep the tunnel up without interruption.
I have not tried netsupport and do not know how Netsupport works but I would assume it should work as the netsuport traffic is sent through the tunnel.
Rgds
Jorge

Similar Messages

  • What would be the simplest way to view and take control over the internet?

    Hi All:
    Can some one tell me what would be the best and simplest way to connect from my laptop to another laptop through the internet?
    I have DYNdns running on the second laptop and have a host name assigned to that system for it to update the IP since the system uses different internet connections. The services that I would like to be able to have are the viewing and controlling of the system. I've read some where in this NG that if I have a copy of ARD admin. installed on that system also, it would be one way to do it... can some one verify this and please let me know if there are any specific settings I need to have on either one of the systems.
    I can connect to the second laptop while in my home network with no problem and perform all tasks. when trying to connect through the internet.. the system shows offline .
    Both systems are identical in hardware an software, Intel 2.16, 2G's RAM, OS X ver 10.5.2 all up to date and ARD 3.2
    Yes, I'm new to ARD and yes I'm searching the NG and the net. but I figure it doesn't hurt to ask since time is limited.
    All help greatly appreciated ..
    TIA
    Oscar A.

    To be able to connect to a workstation from outside it's network, the ports that ARD uses must be open on both ends of the connection. ARD uses ports 3283 and 5900 so those must be open.
    If your workstations get their addresses from an NAT device rather than being "real", the ports also need to be forwarded in the router to the workstation's internal IP address. ARD uses port 3283 for the reporting and updating function, so if your Macs are getting their IP addresses through NAT, since you can only forward a port to a single workstation, you can only get reports, push package/files to etc. for a single workstation.
    ARD uses the VNC protocol for observation and control, though, and there are a range of IP addresses for that protocol, starting with 5900. ARD uses 5900 by default, so that port would be forwarded to the first workstation. You would, I believe, need to install VNC servers on the systems (since the ARD client cannot listen on any port other than 5900 while VNC servers can be set for other ports such as 5901, 5902, etc. You would then forward 5901 to the second workstation (and on to 5902, 5903, etc.). You can then use the following information:
    Remote Desktop 2: How to specify a port number for a VNC client
    to connect.
    The only other options are: 1) to run the ARD administrator on a workstation on the network, and then take control of that system from outside, either via VNC or another copy of ARD, or 2) set up a virtual private network (VPN) so that when you connect from outside, your admin system is officially part of the local network.
    Hope this helps.

  • Kernel panc & Cisco VPN client

    Can someone take a look at the below and tell me if the Cisco VPN client is crashing my system? Thanks.
    Interval Since Last Panic Report: 1353403 sec
    Panics Since Last Report: 1
    Anonymous UUID: 847B0480-8E72-4988-862B-D1FCA722F3BB
    Tue Oct 6 09:47:56 2009
    panic(cpu 0 caller 0x2a6ac2): Kernel trap at 0x002929e6, type 14=page fault, registers:
    CR0: 0x8001003b, CR2: 0x0829a2ec, CR3: 0x00100000, CR4: 0x000006e0
    EAX: 0x46a95b84, EBX: 0x00003b78, ECX: 0x000000af, EDX: 0x000005a4
    CR2: 0x0829a2ec, EBP: 0x5bd4be68, ESI: 0x0829a2ec, EDI: 0x46a95e6c
    EFL: 0x00010216, EIP: 0x002929e6, CS: 0x00000008, DS: 0x00000010
    Error code: 0x00000000
    Backtrace (CPU 0), Frame : Return Address (4 potential args on stack)
    0x5bd4bbf8 : 0x21acfa (0x5ce650 0x5bd4bc2c 0x223156 0x0)
    0x5bd4bc48 : 0x2a6ac2 (0x590a50 0x2929e6 0xe 0x590c1a)
    0x5bd4bd28 : 0x29c968 (0x5bd4bd40 0x50 0x5bd4be68 0x2929e6)
    0x5bd4bd38 : 0x2929e6 (0xe 0x5bd40048 0x10 0x5c730010)
    0x5bd4be68 : 0x5c7383e5 (0x5bd4bed0 0x5bd4becc 0x5bd4bed4 0x5bd4bed8)
    0x5bd4bef8 : 0x31772d (0x0 0x8247604 0x2 0x5bd4bf74)
    0x5bd4bf68 : 0x317b37 (0x0 0x5748ee00 0x0 0x7a6442c)
    0x5bd4bfc8 : 0x29c68c (0x7a64404 0x0 0x29c69b 0x7be07a8)
    Kernel Extensions in backtrace (with dependencies):
    com.cisco.nke.ipsec(2.0.1)@0x5c736000->0x5c7a4fff
    BSD process name corresponding to current thread: kernel_task
    Mac OS version:
    10B504
    Kernel version:
    Darwin Kernel Version 10.0.0: Fri Jul 31 22:47:34 PDT 2009; root:xnu-1456.1.25~1/RELEASE_I386
    System model name: MacBookPro3,1 (Mac-F4238BC8)
    System uptime in nanoseconds: 2747345949935
    unloaded kexts:
    com.apple.driver.AppleFileSystemDriver 2.0 (addr 0x556e2000, size 0x12288) - last unloaded 127144562322
    loaded kexts:
    com.cisco.nke.ipsec 2.0.1
    com.vmware.kext.vmnet 2.0.6
    com.vmware.kext.vmioplug 2.0.6
    com.vmware.kext.vmci 2.0.6
    com.vmware.kext.vmx86 2.0.6
    com.Logitech.Control Center.HID Driver 3.1.0
    com.apple.driver.AppleHWSensor 1.9.2d0 - last loaded 32472308361
    com.apple.driver.AppleUpstreamUserClient 3.0.5
    com.apple.DontSteal_Mac_OSX 7.0.0
    com.apple.GeForce 6.0.2
    com.apple.driver.AudioIPCDriver 1.1.0
    com.apple.driver.AppleHDA 1.7.4a1
    com.apple.driver.SMCMotionSensor 3.0.0d4
    com.apple.driver.AirPort.Atheros 411.19.4
    com.apple.kext.AppleSMCLMU 1.4.5d1
    com.apple.driver.AppleIntelMeromProfile 19
    com.apple.driver.AppleIRController 161
    com.apple.driver.ACPISMCPlatformPlugin 3.4.0a20
    com.apple.driver.AppleLPC 1.4.6
    com.apple.driver.AppleBacklight 170.0.2
    com.apple.iokit.AppleYukon2 3.1.14b1
    com.apple.filesystems.autofs 2.1.0
    com.apple.driver.AppleUSBTrackpad 1.8.0b4
    com.apple.driver.AppleUSBTCKeyEventDriver 1.8.0b4
    com.apple.driver.AppleUSBTCKeyboard 1.8.0b4
    com.apple.driver.Oxford_Semi 2.5.0
    com.apple.iokit.SCSITaskUserClient 2.5.1
    com.apple.iokit.IOAHCIBlockStorage 1.5.0
    com.apple.driver.AppleAHCIPort 2.0.0
    com.apple.driver.AppleUSBHub 3.7.8
    com.apple.driver.AppleIntelPIIXATA 2.5.0
    com.apple.BootCache 31
    com.apple.AppleFSCompression.AppleFSCompressionTypeZlib 1.0.0d1
    com.apple.driver.AppleFWOHCI 4.3.4
    com.apple.driver.AppleEFINVRAM 1.3.0
    com.apple.driver.AppleUSBEHCI 3.7.5
    com.apple.driver.AppleUSBUHCI 3.7.5
    com.apple.driver.AppleRTC 1.3
    com.apple.driver.AppleHPET 1.4
    com.apple.driver.AppleSmartBatteryManager 160.0.0
    com.apple.driver.AppleACPIButtons 1.3
    com.apple.driver.AppleSMBIOS 1.4
    com.apple.driver.AppleACPIEC 1.3
    com.apple.driver.AppleAPIC 1.4
    com.apple.security.sandbox 0
    com.apple.security.quarantine 0
    com.apple.nke.applicationfirewall 2.0.11
    com.apple.driver.AppleIntelCPUPowerManagementClient 90.0.0
    com.apple.driver.AppleIntelCPUPowerManagement 90.0.0
    com.apple.driver.AppleProfileReadCounterAction 17
    com.apple.driver.AppleProfileTimestampAction 10
    com.apple.driver.AppleProfileThreadInfoAction 14
    com.apple.driver.AppleProfileRegisterStateAction 10
    com.apple.driver.AppleProfileKEventAction 10
    com.apple.driver.AppleProfileCallstackAction 20
    com.apple.iokit.IOSurface 73.0
    com.apple.iokit.IOBluetoothSerialManager 2.2.1f7
    com.apple.iokit.IOSerialFamily 10.0.2
    com.apple.driver.DspFuncLib 1.7.4a1
    com.apple.iokit.IOAudioFamily 1.7.0fc16
    com.apple.kext.OSvKernDSPLib 1.3
    com.apple.nvidia.nv50hal 6.0.2
    com.apple.NVDAResman 6.0.2
    com.apple.iokit.IOFireWireIP 2.0.3
    com.apple.iokit.IO80211Family 300.20
    com.apple.iokit.AppleProfileFamily 40
    com.apple.driver.AppleHDAController 1.7.4a1
    com.apple.iokit.IOHDAFamily 1.7.4a1
    com.apple.driver.AppleSMC 3.0.1d2
    com.apple.driver.IOPlatformPluginFamily 3.4.0a20
    com.apple.iokit.IONDRVSupport 2.0
    com.apple.iokit.IOGraphicsFamily 2.0
    com.apple.iokit.IONetworkingFamily 1.8
    com.apple.driver.CSRUSBBluetoothHCIController 2.2.1f7
    com.apple.driver.AppleUSBBluetoothHCIController 2.2.1f7
    com.apple.iokit.IOBluetoothFamily 2.2.1f7
    com.apple.iokit.IOUSBHIDDriver 3.7.5
    com.apple.iokit.IOSCSIBlockCommandsDevice 2.5.1
    com.apple.driver.AppleUSBMergeNub 3.7.5
    com.apple.driver.AppleUSBComposite 3.7.5
    com.apple.iokit.IOFireWireSerialBusProtocolTransport 2.0.0
    com.apple.iokit.IOFireWireSBP2 4.0.5
    com.apple.iokit.IOSCSIMultimediaCommandsDevice 2.5.1
    com.apple.iokit.IOBDStorageFamily 1.6
    com.apple.iokit.IODVDStorageFamily 1.6
    com.apple.iokit.IOCDStorageFamily 1.6
    com.apple.iokit.IOATAPIProtocolTransport 2.5.0
    com.apple.iokit.IOSCSIArchitectureModelFamily 2.5.1
    com.apple.driver.XsanFilter 402.1
    com.apple.iokit.IOAHCIFamily 2.0.0
    com.apple.iokit.IOUSBUserClient 3.7.5
    com.apple.iokit.IOATAFamily 2.5.0
    com.apple.iokit.IOFireWireFamily 4.1.7
    com.apple.driver.AppleEFIRuntime 1.3.0
    com.apple.iokit.IOUSBFamily 3.7.8
    com.apple.iokit.IOHIDFamily 1.6.0
    com.apple.iokit.IOSMBusFamily 1.1
    com.apple.security.TMSafetyNet 6
    com.apple.kext.AppleMatch 1.0.0d1
    com.apple.driver.DiskImages 281
    com.apple.iokit.IOStorageFamily 1.6
    com.apple.driver.AppleACPIPlatform 1.3
    com.apple.iokit.IOPCIFamily 2.6
    com.apple.iokit.IOACPIFamily 1.3.0
    System Profile:
    Model: MacBookPro3,1, BootROM MBP31.0070.B07, 2 processors, Intel Core 2 Duo, 2.2 GHz, 4 GB, SMC 1.16f11
    Graphics: NVIDIA GeForce 8600M GT, GeForce 8600M GT, PCIe, 128 MB
    Memory Module: global_name
    AirPort: spairportwireless_card_type_airportextreme (0x168C, 0x87), Atheros 5416: 2.0.19.4
    Bluetooth: Version 2.2.1f7, 2 service, 0 devices, 1 incoming serial ports
    Network Service: AirPort, AirPort, en1
    PCI Card: pci168c,24, sppci_othernetwork, PCI Slot 5
    Serial ATA Device: FUJITSU MHW2120BH, 111.79 GB
    Parallel ATA Device: MATSHITADVD-R UJ-857E
    USB Device: Built-in iSight, 0x05ac (Apple Inc.), 0x8502, 0xfd400000
    USB Device: Apple Internal Keyboard / Trackpad, 0x05ac (Apple Inc.), 0x021a, 0x5d200000
    USB Device: IR Receiver, 0x05ac (Apple Inc.), 0x8242, 0x5d100000
    USB Device: Bluetooth USB Host Controller, 0x05ac (Apple Inc.), 0x8205, 0x1a100000
    USB Device: USB Receiver, 0x046d (Logitech Inc.), 0xc525, 0x1a200000
    FireWire Device: OEM ATA Device 00, G-TECH, Up to 800 Mb/sec

    I had the same problem, and I think Cisco VPN client causes crashes in SL ( I had at least 3 crashes everyday) after uninstalling Cisco VPN client I don't have crashes anymore
    for uninstalling :
    1- open terminal
    2-cd /
    3-type cd /usr/local/bin ( hit return)
    4-type ls and hit return ( to be sure that vpn_uninstall is there)
    5-Type sudo ./vpn_uninstall ( hit return)
    6- type your admin pass.
    7- for the question type yes( hit return)
    8- do the same as 7
    then your good to go
    for using built-in cisco vpn in snow leopard follow the instructions of this url
    http://erbmicha.com/2009/09/07/how-to-cisco-vpn-with-snow-leopard-via-pcf-file/

  • Remote Access VPN Clients Cannot Access inside LAN

    I have been asked to set up remote access VPN on an ASA 5505 that I previously had no invlovement with.  I have set it up the VPN using the wizard, they way I normally do, but the clients have no access to anything in the inside subnet, not even the inside interface IP address of the ASA.  Thay can ping each other.  The remote access policy below that I am working on is labeled VPNPHONE, address pool 172.16.20.1-10.  I do not need split tunneling to be enabled.  The active WAN interface is the one labeled outside_cable.
    : Saved
    ASA Version 8.2(1)
    hostname ASA5505
    domain-name default.domain.invalid
    enable password eelnBRz68aYSzHyz encrypted
    passwd eelnBRz68aYSzHyz encrypted
    names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.100.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    pppoe client vpdn group dataDSL
    ip address 76.244.75.57 255.255.255.255 pppoe
    interface Vlan3
    nameif dmz
    security-level 50
    ip address 192.168.9.1 255.255.255.0
    interface Vlan10
    nameif outside_cable
    security-level 0
    ip address 50.84.96.178 255.255.255.240
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    switchport access vlan 10
    interface Ethernet0/2
    switchport access vlan 3
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ftp mode passive
    clock timezone CST -6
    clock summer-time CDT recurring
    dns server-group DefaultDNS
    domain-name default.domain.invalid
    same-security-traffic permit intra-interface
    object-group service Netbios udp
    port-object eq 139
    port-object eq 445
    port-object eq netbios-ns
    object-group service Netbios_TCP tcp
    port-object eq 445
    port-object eq netbios-ssn
    object-group network DM_INLINE_NETWORK_1
    network-object host 192.168.100.177
    network-object host 192.168.100.249
    object-group service Web_Services tcp
    port-object eq ftp
    port-object eq ftp-data
    port-object eq www
    port-object eq https
    object-group network DM_INLINE_NETWORK_10
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_11
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_2
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_3
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_4
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_5
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_6
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_7
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_8
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network DM_INLINE_NETWORK_9
    network-object host 192.168.9.10
    network-object host 192.168.9.4
    object-group network VPN
    network-object 192.168.255.0 255.255.255.0
    access-list outside_access_in extended permit icmp any host 76.244.75.61
    access-list outside_access_in extended permit tcp any host 76.244.75.61 eq ftp
    access-list outside_access_in extended permit tcp any host 76.244.75.61 eq ftp-data
    access-list outside_access_in extended permit tcp any host 76.244.75.62 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.62 eq https
    access-list outside_access_in extended permit tcp any host 76.244.75.59 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.59 eq https
    access-list outside_access_in extended permit tcp any host 76.244.75.60 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.60 eq https
    access-list outside_access_in extended permit tcp any host 76.244.75.58 eq www
    access-list outside_access_in extended permit tcp any host 76.244.75.58 eq https
    access-list dmz_access_in remark Quickbooks
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_6 host 192.168.100.5 eq 56719
    access-list dmz_access_in remark Quickbooks range
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_7 host 192.168.100.5 range 55333 55337
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_8 host 192.168.100.5 eq 1434
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_9 host 192.168.100.5 eq 49398
    access-list dmz_access_in remark QB
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_10 host 192.168.100.5 eq 8019
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_2 host 192.168.100.5 eq 2638
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_11 host 192.168.100.5 object-group Netbios
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_3 host 192.168.100.5 object-group Netbios_TCP
    access-list dmz_access_in extended deny ip host 192.168.9.4 host 192.168.100.5 inactive
    access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_4 any
    access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_5 any
    access-list dmz_access_in remark Printer
    access-list dmz_access_in extended permit ip 192.168.9.0 255.255.255.0 object-group DM_INLINE_NETWORK_1
    access-list dmz_access_in extended permit tcp 192.168.9.0 255.255.255.0 any object-group Web_Services
    access-list dmz_access_in extended permit udp 192.168.9.0 255.255.255.0 any eq domain
    access-list dmz_access_in extended permit icmp 192.168.9.0 255.255.255.0 192.168.255.0 255.255.255.0 echo-reply
    access-list dmz_access_in extended permit icmp 192.168.9.0 255.255.255.0 192.168.100.0 255.255.255.0 echo-reply log disable
    access-list dmz_access_in remark QB probably does not need any udp
    access-list dmz_access_in extended permit udp host 192.168.9.4 host 192.168.100.5 eq 55333 inactive
    access-list dmz_access_in remark QB included in other rule range
    access-list dmz_access_in extended permit tcp host 192.168.9.4 host 192.168.100.5 eq 55333 inactive
    access-list dmz_access_in remark May be required for Quickbooks
    access-list dmz_access_in extended permit icmp host 192.168.9.4 host 192.168.100.5
    access-list CAD_capture extended permit ip host 192.168.9.4 host 192.168.100.5
    access-list CAD_capture extended permit ip host 192.168.100.5 host 192.168.9.4
    access-list inside_nat0_outbound extended permit ip any 192.168.255.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any 192.168.255.0 255.255.255.240
    access-list inside_nat0_outbound extended permit ip any 172.16.10.0 255.255.255.240
    access-list inside_nat0_outbound extended permit ip any 172.16.20.0 255.255.255.240
    access-list cad_supplies_RAVPN_splitTunnelAcl standard permit 192.168.100.0 255.255.255.0
    access-list cad_supplies_RAVPN_splitTunnelAcl standard permit 192.168.9.0 255.255.255.0
    access-list dmz_nat0_outbound extended permit ip any 192.168.255.0 255.255.255.0
    access-list outside_cable_access_in extended permit icmp any host 50.84.96.182
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.182 eq ftp
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.182 eq ftp-data
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.183 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.183 eq https
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.180 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.180 eq https
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.181 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.181 eq https
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.179 eq www
    access-list outside_cable_access_in extended permit tcp any host 50.84.96.179 eq https
    access-list Local_LAN_Access standard permit host 0.0.0.0
    access-list vpnusers_spitTunnelACL extended permit ip 192.168.100.0 255.255.255.0 any
    access-list nonat-in extended permit ip 192.168.100.0 255.255.255.0 172.16.20.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffered informational
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500 
    mtu outside_cable 1500
    ip local pool VPN_IP_range 192.168.255.1-192.168.255.10 mask 255.255.255.0
    ip local pool VPN_Phone 172.16.20.1-172.16.20.10 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 10 interface
    global (outside_cable) 10 interface
    nat (inside) 0 access-list nonat-in
    nat (inside) 10 0.0.0.0 0.0.0.0
    nat (dmz) 0 access-list dmz_nat0_outbound
    nat (dmz) 10 0.0.0.0 0.0.0.0
    static (inside,outside) 76.244.75.62 192.168.100.25 netmask 255.255.255.255 dns
    static (dmz,outside) 76.244.75.61 192.168.9.123 netmask 255.255.255.255 dns
    static (dmz,outside) 76.244.75.59 192.168.9.124 netmask 255.255.255.255 dns
    static (dmz,outside) 76.244.75.58 192.168.9.4 netmask 255.255.255.255 dns
    static (inside,dmz) 192.168.100.0 192.168.100.0 netmask 255.255.255.0
    static (dmz,outside) 76.244.75.60 192.168.9.10 netmask 255.255.255.255 dns
    static (inside,outside_cable) 50.84.96.183 192.168.100.25 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.182 192.168.9.123 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.180 192.168.9.124 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.179 192.168.9.4 netmask 255.255.255.255 dns
    static (dmz,outside_cable) 50.84.96.181 192.168.9.10 netmask 255.255.255.255 dns
    access-group outside_access_in in interface outside
    access-group dmz_access_in in interface dmz
    access-group outside_cable_access_in in interface outside_cable
    route outside_cable 0.0.0.0 0.0.0.0 50.84.96.177 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.100.0 255.255.255.0 inside
    http 204.107.173.0 255.255.255.0 outside
    http 204.107.173.0 255.255.255.0 outside_cable
    http 0.0.0.0 0.0.0.0 outside_cable
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA mode transport
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_cable_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_cable_map interface outside_cable
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto isakmp enable inside
    crypto isakmp enable outside
    crypto isakmp enable outside_cable
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 86400
    telnet 192.168.100.0 255.255.255.0 inside
    telnet timeout 5
    ssh 192.168.100.0 255.255.255.0 inside
    ssh 204.107.173.0 255.255.255.0 outside
    ssh 204.107.173.0 255.255.255.0 outside_cable
    ssh 0.0.0.0 0.0.0.0 outside_cable
    ssh timeout 15
    console timeout 0
    vpdn group dataDSL request dialout pppoe
    vpdn group dataDSL localname [email protected]
    vpdn group dataDSL ppp authentication pap
    vpdn username [email protected] password *********
    dhcpd address 192.168.100.30-192.168.100.99 inside
    dhcpd dns 192.168.100.5 68.94.156.1 interface inside
    threat-detection basic-threat
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    webvpn
    group-policy DefaultRAGroup internal
    group-policy DefaultRAGroup attributes
    dns-server value 192.168.100.5
    vpn-tunnel-protocol IPSec l2tp-ipsec
    group-policy cad_supplies_RAVPN internal
    group-policy cad_supplies_RAVPN attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value cad_supplies_RAVPN_splitTunnelAcl
    group-policy VPNPHONE internal
    group-policy VPNPHONE attributes
    dns-server value 192.168.100.5
    vpn-tunnel-protocol IPSec
    split-tunnel-policy excludespecified
    split-tunnel-network-list value Local_LAN_Access
    client-firewall none
    client-access-rule none
    username swinc password BlhBNWfh7XoeHcQC encrypted
    username swinc attributes
    vpn-group-policy cad_supplies_RAVPN
    username meredithp password L3lRjzwb7TnwOyZ1 encrypted
    username meredithp attributes
    vpn-group-policy cad_supplies_RAVPN
    service-type remote-access
    username ipphone1 password LOjpmeIOshVdCSOU encrypted privilege 0
    username ipphone1 attributes
    vpn-group-policy VPNPHONE
    username ipphone2 password LOjpmeIOshVdCSOU encrypted privilege 0
    username ipphone2 attributes
    vpn-group-policy VPNPHONE
    username ipphone3 password LOjpmeIOshVdCSOU encrypted privilege 0
    username ipphone3 attributes
    vpn-group-policy VPNPHONE
    username oethera password WKJxJq7L6wmktFNt encrypted
    username oethera attributes
    vpn-group-policy cad_supplies_RAVPN
    service-type remote-access
    username markh password nqH+bk6vj0fR83ai0SAxkg== nt-encrypted
    username markh attributes
    vpn-group-policy cad_supplies_RAVPN
    tunnel-group DefaultRAGroup general-attributes
    default-group-policy DefaultRAGroup
    tunnel-group DefaultRAGroup ipsec-attributes
    pre-shared-key *
    tunnel-group DefaultRAGroup ppp-attributes
    authentication ms-chap-v2
    tunnel-group cad_supplies_RAVPN type remote-access
    tunnel-group cad_supplies_RAVPN general-attributes
    address-pool VPN_IP_range
    default-group-policy cad_supplies_RAVPN
    tunnel-group cad_supplies_RAVPN ipsec-attributes
    pre-shared-key *
    tunnel-group VPNPHONE type remote-access
    tunnel-group VPNPHONE general-attributes
    address-pool VPN_Phone
    default-group-policy VPNPHONE
    tunnel-group VPNPHONE ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 1500
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:8b25ecc61861a2baa6d2556a3679cc7c
    : end

    Hi,
    You have your "group-policy" set so that you have excluding some networks from being tunneled.
    In this access-list named Local_LAN_Access you specify "0.0.0.0"
    Doesnt this mean you are excluding all networks from being tunneled? In other words no traffic goes to your tunnel.
    This access-list should only contain your local LAN network from where you are connecting with the VPN Client. If you dont need to access anything on your local LAN while having the VPN on, you don't even need this setting on. You could just tunnel all traffic instead of excluding some networks.
    - Jouni

  • ASA 5505 VPN client LAN access problem

    Hello,
    I'm not expert in ASA and routing so I ask some support the following case.
    There is a Cisco VPN client (running on Windows 7) and an ASA5505.
    The goals are client could use remote gateway on ASA for Skype and able to access the devices in ASA inside interface.
    The Skype works well but I cannot access devices in the interface inside via VPN connection.
    Can you please check my following config and give me advice to correct NAT or VPN settings?
    ASA Version 7.2(4)
    hostname ciscoasa
    domain-name default.domain.invalid
    enable password wDnglsHo3Tm87.tM encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface Vlan3
    no forward interface Vlan1
    nameif dmz
    security-level 50
    no ip address
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ftp mode passive
    dns server-group DefaultDNS
    domain-name default.domain.invalid
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    access-list inside_access_in extended permit tcp 192.168.1.0 255.255.255.0 any
    access-list inside_access_in extended permit udp 192.168.1.0 255.255.255.0 any
    access-list outside_access_in extended permit ip any 192.168.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500
    ip local pool VPNPOOL 10.0.0.200-10.0.0.220 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-524.bin
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 1 interface
    nat (inside) 1 10.0.0.0 255.255.255.0
    nat (inside) 1 192.168.1.0 255.255.255.0
    nat (outside) 1 10.0.0.0 255.255.255.0
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    aaa authentication ssh console LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs group1
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 192.168.1.0 255.255.255.0 inside
    ssh timeout 5
    ssh version 2
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 192.168.1.2-192.168.1.33 inside
    dhcpd dns xx.xx.xx.xx interface inside
    dhcpd enable inside
    group-policy DfltGrpPolicy attributes
    banner none
    wins-server none
    dns-server value 84.2.44.1
    dhcp-network-scope none
    vpn-access-hours none
    vpn-simultaneous-logins 3
    vpn-idle-timeout 30
    vpn-session-timeout none
    vpn-filter none
    vpn-tunnel-protocol IPSec l2tp-ipsec webvpn
    password-storage disable
    ip-comp disable
    re-xauth disable
    group-lock none
    pfs disable
    ipsec-udp disable
    ipsec-udp-port 10000
    split-tunnel-policy tunnelall
    split-tunnel-network-list none
    default-domain none
    split-dns none
    intercept-dhcp 255.255.255.255 disable
    secure-unit-authentication disable
    user-authentication disable
    user-authentication-idle-timeout 30
    ip-phone-bypass disable
    leap-bypass disable
    nem enable
    backup-servers keep-client-config
    msie-proxy server none
    msie-proxy method no-modify
    msie-proxy except-list none
    msie-proxy local-bypass disable
    nac disable
    nac-sq-period 300
    nac-reval-period 36000
    nac-default-acl none
    address-pools none
    smartcard-removal-disconnect enable
    client-firewall none
    client-access-rule none
    webvpn
      functions url-entry
      html-content-filter none
      homepage none
      keep-alive-ignore 4
      http-comp gzip
      filter none
      url-list none
      customization value DfltCustomization
      port-forward none
      port-forward-name value Application Access
      sso-server none
      deny-message value Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information
      svc none
      svc keep-installer installed
      svc keepalive none
      svc rekey time none
      svc rekey method none
      svc dpd-interval client none
      svc dpd-interval gateway none
      svc compression deflate
    group-policy XXXXXX internal
    group-policy XXXXXX attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelall
    split-tunnel-network-list none
    username XXXXXX password G910DDfbV7mNprdR encrypted privilege 15
    username XXXXXX password 5p9CbIe7WdF8GZF8 encrypted privilege 0
    username XXXXXX attributes
    vpn-group-policy XXXXXX
    username XXXXX password cRQbJhC92XjdFQvb encrypted privilege 15
    tunnel-group XXXXXX type ipsec-ra
    tunnel-group XXXXXX general-attributes
    address-pool VPNPOOL
    default-group-policy XXXXXX
    tunnel-group XXXXXX ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:a8fbb51b0a830a4ae823826b28767f23
    : end
    ciscoasa#
    Thanks in advance!
    fbela

    config#no nat (inside) 1 10.0.0.0 255.255.255.0 < This is not required.
    Need to add - config#same-security-traffic permit intra-interface
                                     #access-list extended nonat permit ip 192.168.1.0 255.255.255.0 10.0.0.0 255.255.255.0
                                     #nat (inside) 0 access-list nonat
    Please add and test it.
    Thanks
    Ajay

  • Problem with VPN client on Cisco 1801

    Hi,
    I have configured a new router for a customer.
    All works fine but i have a strange issue with the VPN client.
    When i start the VPN the client don't close the connection, ask for password, start to negotiate security policy the show the not connected status.
    This is the log form the VPN client:
    Cisco Systems VPN Client Version 5.0.07.0290
    Copyright (C) 1998-2010 Cisco Systems, Inc. All Rights Reserved.
    Client Type(s): Windows, WinNT
    Running on: 6.1.7601 Service Pack 1
    Config file directory: C:\Program Files (x86)\Cisco Systems\VPN Client\
    1      14:37:59.133  04/08/13  Sev=Info/6          GUI/0x63B00011
    Reloaded the Certificates in all Certificate Stores successfully.
    2      14:38:01.321  04/08/13  Sev=Info/4          CM/0x63100002
    Begin connection process
    3      14:38:01.335  04/08/13  Sev=Info/4          CM/0x63100004
    Establish secure connection
    4      14:38:01.335  04/08/13  Sev=Info/4          CM/0x63100024
    Attempt connection with server "asgardvpn.dyndns.info"
    5      14:38:02.380  04/08/13  Sev=Info/6          IKE/0x6300003B
    Attempting to establish a connection with 79.52.36.120.
    6      14:38:02.384  04/08/13  Sev=Info/4          IKE/0x63000001
    Starting IKE Phase 1 Negotiation
    7      14:38:02.388  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to 79.52.36.120
    8      14:38:02.396  04/08/13  Sev=Info/4          IPSEC/0x63700008
    IPSec driver successfully started
    9      14:38:02.396  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    10     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x6300002F
    Received ISAKMP packet: peer = 79.52.36.120
    11     14:38:02.460  04/08/13  Sev=Info/4          IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from 79.52.36.120
    12     14:38:02.506  04/08/13  Sev=Info/6          GUI/0x63B00012
    Authentication request attributes is 6h.
    13     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    14     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports DPD
    15     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports DWR Code and DWR Text
    16     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports XAUTH
    17     14:38:02.460  04/08/13  Sev=Info/5          IKE/0x63000001
    Peer supports NAT-T
    18     14:38:02.465  04/08/13  Sev=Info/6          IKE/0x63000001
    IOS Vendor ID Contruction successful
    19     14:38:02.465  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to 79.52.36.120
    20     14:38:02.465  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    21     14:38:02.465  04/08/13  Sev=Info/4          IKE/0x63000083
    IKE Port in use - Local Port =  0xCEFD, Remote Port = 0x1194
    22     14:38:02.465  04/08/13  Sev=Info/5          IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    23     14:38:02.465  04/08/13  Sev=Info/4          CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    24     14:38:02.502  04/08/13  Sev=Info/5          IKE/0x6300002F
    Received ISAKMP packet: peer = 79.52.36.120
    25     14:38:02.502  04/08/13  Sev=Info/4          IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 79.52.36.120
    26     14:38:02.502  04/08/13  Sev=Info/4          CM/0x63100015
    Launch xAuth application
    27     14:38:07.623  04/08/13  Sev=Info/4          CM/0x63100017
    xAuth application returned
    28     14:38:07.623  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 79.52.36.120
    29     14:38:12.656  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    30     14:38:22.808  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    31     14:38:32.949  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    32     14:38:43.089  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    33     14:38:53.230  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    34     14:39:03.371  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    35     14:39:13.514  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    36     14:39:23.652  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    37     14:39:33.807  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    38     14:39:43.948  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    39     14:39:54.088  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    40     14:40:04.233  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    41     14:40:14.384  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    42     14:40:24.510  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    43     14:40:34.666  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    44     14:40:44.807  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    45     14:40:54.947  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    46     14:41:05.090  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    47     14:41:15.230  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    48     14:41:25.370  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    49     14:41:35.524  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    50     14:41:45.665  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    51     14:41:55.805  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    52     14:42:05.951  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    53     14:42:16.089  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    54     14:42:26.228  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    55     14:42:36.383  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    56     14:42:46.523  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    57     14:42:56.664  04/08/13  Sev=Info/6          IKE/0x63000055
    Sent a keepalive on the IPSec SA
    58     14:43:02.748  04/08/13  Sev=Info/4          IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=2B1FFC3754E3B290 R_Cookie=73D546631A33B5D6) reason = DEL_REASON_CANNOT_AUTH
    59     14:43:02.748  04/08/13  Sev=Info/4          IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to 79.52.36.120
    60     14:43:03.248  04/08/13  Sev=Info/4          IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=2B1FFC3754E3B290 R_Cookie=73D546631A33B5D6) reason = DEL_REASON_CANNOT_AUTH
    61     14:43:03.248  04/08/13  Sev=Info/4          CM/0x63100014
    Unable to establish Phase 1 SA with server "asgardvpn.dyndns.info" because of "DEL_REASON_CANNOT_AUTH"
    62     14:43:03.248  04/08/13  Sev=Info/5          CM/0x63100025
    Initializing CVPNDrv
    63     14:43:03.262  04/08/13  Sev=Info/6          CM/0x63100046
    Set tunnel established flag in registry to 0.
    64     14:43:03.262  04/08/13  Sev=Info/4          IKE/0x63000001
    IKE received signal to terminate VPN connection
    65     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    66     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    67     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x63700014
    Deleted all keys
    68     14:43:03.265  04/08/13  Sev=Info/4          IPSEC/0x6370000A
    IPSec driver successfully stopped
    And this is the conf from the 1801:
    hostname xxx
    boot-start-marker
    boot-end-marker
    enable secret 5 xxx
    aaa new-model
    aaa authentication login xauthlist local
    aaa authorization network groupauthor local
    aaa session-id common
    dot11 syslog
    no ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 10.0.1.1 10.0.1.10
    ip dhcp excluded-address 10.0.1.60 10.0.1.200
    ip dhcp excluded-address 10.0.1.225
    ip dhcp excluded-address 10.0.1.250
    ip dhcp pool LAN
       network 10.0.1.0 255.255.255.0
       default-router 10.0.1.10
       dns-server 10.0.1.200 8.8.8.8
       domain-name xxx
       lease infinite
    ip name-server 10.0.1.200
    ip name-server 8.8.8.8
    ip name-server 8.8.4.4
    ip inspect log drop-pkt
    ip inspect name Firewall cuseeme
    ip inspect name Firewall dns
    ip inspect name Firewall ftp
    ip inspect name Firewall h323
    ip inspect name Firewall icmp
    ip inspect name Firewall imap
    ip inspect name Firewall pop3
    ip inspect name Firewall rcmd
    ip inspect name Firewall realaudio
    ip inspect name Firewall rtsp
    ip inspect name Firewall esmtp
    ip inspect name Firewall sqlnet
    ip inspect name Firewall streamworks
    ip inspect name Firewall tftp
    ip inspect name Firewall vdolive
    ip inspect name Firewall udp
    ip inspect name Firewall tcp
    ip inspect name Firewall https
    ip inspect name Firewall http
    multilink bundle-name authenticated
    username xxx password 0 xxxx
    crypto isakmp policy 3
    encr 3des
    authentication pre-share
    group 2 
    crypto isakmp client configuration group xxx
    key xxx
    dns 10.0.1.200
    wins 10.0.1.200
    domain xxx
    pool ippool
    acl 101 
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    crypto ipsec transform-set xauthtransform esp-des esp-md5-hmac
    crypto dynamic-map dynmap 10
    set transform-set myset
    crypto map clientmap client authentication list userauthen
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    archive  
    log config
      hidekeys
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    dsl operating-mode adsl2+
    hold-queue 224 in
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface Vlan1
    ip address 10.0.1.10 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    interface Dialer0
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    dialer pool 1
    ppp authentication chap callin
    ppp pap sent-username aliceadsl password 0 aliceadsl
    crypto map clientmap
    ip local pool ippool 10.16.20.1 10.16.20.200
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer0
    ip route 0.0.0.0 0.0.0.0 10.0.1.2
    ip http server
    no ip http secure-server
    ip nat inside source list 1 interface Dialer0 overload
    ip nat inside source static udp 10.0.1.60 1056 interface Dialer0 1056
    ip nat inside source static tcp 10.0.1.60 1056 interface Dialer0 1056
    ip nat inside source static tcp 10.0.1.60 3111 interface Dialer0 3111
    ip nat inside source static udp 10.0.1.60 3111 interface Dialer0 3111
    ip nat inside source list 101 interface Dialer0 overload
    access-list 101 remark *** ACL nonat ***
    access-list 101 deny   ip 10.0.1.0 0.0.0.255 10.16.20.0 0.0.0.255
    access-list 101 permit ip 10.0.1.0 0.0.0.255 any
    access-list 150 remark *** ACL split tunnel ***
    access-list 150 permit ip 10.0.1.0 0.0.0.255 10.16.20.0 0.0.0.255
    control-plane
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    password xxx
    scheduler max-task-time 5000
    end 
    Anyone can help me ?
    Sometimes the vpn can be vreated using the iPhone or iPad vpn client...

    I am having a simuliar issue with my ASA 5505 that I have set up. I am trying to VPN into the Office. I have no problem accessing the Office network when I am on the internet without the ASA 5505. After I installed the 5505, and there is internet access, I try to connect to the Office network without success. The VPN connects with the following error.
    3 Dec 31 2007 05:30:00 305006 xxx.xx.114.97
    regular translation creation failed for protocol 50 src inside:192.168.1.9 dst outside:xxx.xx.114.97
    HELP?

  • Cisco VPN Client is not opening on windows 7 64bits

    Hello,
    My problem : i instaled Cisco VPN client 5.0.07.0440-k9 on Windows 7  64 bits, the installation ends successfully. But when i restard the computer, when i click it doesnt open.
    Notice : when i restard the computer, it takes an infinite time the first rebooting ,  in the final stage of boot ( The black window with the Microsoft logo and  message Windows Is Starting ...)  '' it takes an infinite time so i force the reboot.
    started the same thread here but no answer yet.
    Thank you

    check your event viewer/System log.   You may see some entries stating that
    "The Cisco Systems Inc. IPSec Driver failed to start due to the following error: Windows cannot verify the digital signature for this file."
    disable digital signatures (NOT recommended) and cisco works fine
    I guess Cisco has already killed this program if they aren't even getting it certified.

  • Cisco Jabber Client for Windows 9.7 Can't Connect to Other IPSec VPN Clients Over Clustered ASAs

    Environment:
    2 x ASA 5540s (at two different data centers) configured as a VPN Load Balancing Cluster
    Both ASAs are at version 8.4(5)6
    IPSec VPN Client version: 5.0.07.440 (64-bit)
    Jabber for Windows v9.7.0 build 18474
    Issue:
      If I am an IPSec VPN user…
       I can use Jabber to another IPSec VPN user that is connected to the same ASA appliance.
       I can’t use Jabber to another IPSec VPN user that is connected to the different ASA appliance that I am connected to.
    In the hub-and-spoke design, where the VPN ASA is a hub, and the VPN client is a spoke; if you have two hubs clustered together, how does one spoke communicate with another spoke on the other hub in the cluster? (How to allow hairpinning to the other ASA)

    Portu,
    Thanks for your quick reply.
    Unfortunately, I do not have access to the ASA logs nor would I be permitted to turn on the debug settings asked for above.  I might be able to get the logs but it will take awhile and I suspect they wouldn't be helpful as this ASA supports thousands of clients, therefore, separating out my connection attempts from other clients would be difficult.
    I can, though, do whatever you want on the Linux router.  Looking over the firewall logs at the time of this problem, I don't see anything that looks suspicious such as dropped packets destined for the Windows client.
    As I said in my original post, I'm not a networking expert - by any means - but I am willing to try anything to resolve this.  (But I might need a bit of handholding if I need to set up a  wireshark andor tcpdump.)
    Thanks again.

  • Cisco Jabber Client for Windows 9.7 Can't Connect IPSec VPN Clients over two ASAs

    Environment:
    2 x ASA 5540s (at two different data centers) configured as a VPN Load Balancing Cluster
    Both ASAs are at version 8.4(5)6
    IPSec VPN Client version: 5.0.07.440 (64-bit)
    Jabber for Windows v9.7.0 build 18474
    Issue:
      If I am an IPSec VPN user…
       I can use Jabber to another IPSec VPN user that is connected to the same ASA appliance.
       I can’t use Jabber to another IPSec VPN user that is connected to the different ASA appliance that I am connected to.
    In the hub-and-spoke design, where the VPN ASA is a hub, and the VPN client is a spoke; if you have two hubs clustered together, how does one spoke communicate with another spoke on the other hub in the cluster? (How to allow hairpinning to the other ASA)

    Portu,
    Thanks for your quick reply.
    Unfortunately, I do not have access to the ASA logs nor would I be permitted to turn on the debug settings asked for above.  I might be able to get the logs but it will take awhile and I suspect they wouldn't be helpful as this ASA supports thousands of clients, therefore, separating out my connection attempts from other clients would be difficult.
    I can, though, do whatever you want on the Linux router.  Looking over the firewall logs at the time of this problem, I don't see anything that looks suspicious such as dropped packets destined for the Windows client.
    As I said in my original post, I'm not a networking expert - by any means - but I am willing to try anything to resolve this.  (But I might need a bit of handholding if I need to set up a  wireshark andor tcpdump.)
    Thanks again.

  • Windows VPN clients can't use network servers after 10.5.1 upgrade

    We have two Xserves, both formerly running 10.4.11. One is the OD master, the other a replica. The replica is also the VPN server, and is a DHCP server for the small number of IP addresses reserved for VPN clients.
    The OD master upgrade went fine. I completely reinstalled the OD replica, set the replica up again, and set up the VPN server. It supports L2TP/IPsec connections only.
    After the upgrade, Mac users running Tiger or Leopard can connect to the VPN server and connect to network services without any problems. Windows users can connect, but cannot actually USE anything on my office network. For example, if you try to connect to a web server either by fully qualified domain name or by hostname, the connection from the browser simply times out.
    In the Windows command line I can verify that I have an active connection by pinging and using the tracert command (equivalent of traceroute on UNIX). Hostname resolution works, too. But nothing happens when you try to open a web browser, which is mostly what my users need to do.
    It doesn't matter whether you're logging in with an OD user account or a local account defined solely on the VPN server. Same behavior in Windows.
    I had to take an older XServe running 10.4.11 out of our data center, move it to the office, and set it up on the same external network connection. 10.4.11 server works, 10.5.1 doesn't, from the same Windows client, set up exactly the same way.
    I've been through the hoops with Apple Enterprise support, who now tell me that Engineering kicked it back to them and told them they'd charge me $695 to get it fixed, because it's ostensibly custom configuration work. If that's true, why is Windows XP listed under L2TP/IPSec support on page 127 of the Leopard Network Services Admin guide? I don't want a custom fix, I just want it to work the way it's supposed to work. Or I want Apple to retract the claim that OS X Server is the best workgroup server solution for Macs and Windows.
    Anyone else encounter this problem or know of a fix?

    Had the same problems, started after i tried out the firewall in Leopard server.
    Seems that not all settings are reset even after turning the firewall off.
    To reset the firewall to its default setting:
    1 Disconnect the server from the Internet.
    2 Restart the server in single-user mode by holding down the Command-s keys during
    startup.
    3 Remove or rename the address groups file found at /etc/ipfilter/
    ipaddressgroups.plist.
    4 Remove or rename the ipfw configuration file found at /etc/ipfilter/ipfw.conf.
    5 Force-flush the firewall rules by entering the following in Terminal:
    $ ipfw -f flush
    6 Edit the /etc/hostconfig file and set IPFILTER=-YES-.
    7 Complete the startup sequence in the login window by entering exit:
    The computer starts up with the default firewall rules and firewall enabled. Use Server
    Admin to refine the firewall configuration.
    8 Log in to your server’s local administrator account to confirm that the firewall is
    restored to its default configuration.
    9 Reconnect your host to the Internet.
    This solved the problem for me...

  • VPN client connected to VPN but can't ping or access to server

    HI ,
    i need help urgently, had been troubleshooting for a day, but have no ideal what wrong with the config.
    Basically there is 2 set of VPN configured, one is site to site IPSEC VPN and another one is connect via VPN client software coexist in same router.
    This recently we having problem on client can't access or ping to internal server which is 192.168.6.3 from VPN client software.
    VPN client will connect to VPN ip pool as10.20.1.0 to 10.20.1.100
    Software itself shown connected but request time out when ping.
    Below is the config. Some of the command might be extra as when i did some test, but end up didn't work.
    aaa new-model
    aaa authentication login userauthen local
    aaa authorization network adminmap group VPNClient
    aaa authorization network groupauthor local
    aaa authorization network map-singapore local
    crypto isakmp policy 10
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp key emptyspace address 203.142.83.218 no-xauth
    crypto isakmp keepalive 15 periodic
    crypto isakmp client configuration address-pool local ippool
    crypto isakmp client configuration group map-singapore
    key cisco123
    dns 192.168.6.3
    domain cisco.com
    pool ippool
    acl 102
    crypto isakmp profile VPNclient
       match identity address 27.54.43.210 255.255.255.255
       match identity group vpnclient
       client authentication list userauthen
       client configuration address respond
    crypto ipsec security-association idle-time 86400
    crypto ipsec transform-set REMSET esp-3des esp-md5-hmac
    crypto ipsec transform-set DYNSET esp-aes esp-md5-hmac
    crypto ipsec transform-set esp-3des-sha esp-3des esp-sha-hmac
    crypto dynamic-map dynmap 10
    set transform-set DYNSET
    set isakmp-profile VPNclient
    reverse-route
    crypto map VPNMAP client authentication list userauthen
    crypto map VPNMAP isakmp authorization list map-singapore
    crypto map VPNMAP client configuration address respond
    crypto map VPNMAP 10 ipsec-isakmp dynamic dynmap
    crypto map VPNMAP 11 ipsec-isakmp
    description VPN to ASA5520
    set peer 203.142.83.218
    set security-association lifetime kilobytes 14608000
    set security-association lifetime seconds 86400
    set transform-set REMSET
    match address 100
    interface GigabitEthernet0/0
    ip address 27.54.43.210 255.255.255.240
    ip nat outside
    no ip virtual-reassembly
    duplex full
    speed 100
    crypto map VPNMAP
    interface GigabitEthernet0/1
    ip address 192.168.6.1 255.255.255.0
    ip nat inside
    no ip virtual-reassembly
    duplex full
    speed 100
    interface GigabitEthernet0/2
    description $ES_LAN$
    no ip address
    shutdown
    duplex auto
    speed auto
    ip local pool ippool 10.20.1.0 10.20.1.100
    ip forward-protocol nd
    ip pim bidir-enable
    no ip http server
    ip http authentication local
    no ip http secure-server
    ip nat inside source list 1 interface GigabitEthernet0/0 overload
    ip nat inside source list 101 interface GigabitEthernet0/0 overload
    ip nat inside source route-map nonat interface GigabitEthernet0/0 overload
    ip nat inside source static 192.168.6.3 27.54.43.212
    ip route 0.0.0.0 0.0.0.0 27.54.43.209
    ip route 192.168.1.0 255.255.255.0 27.54.43.209
    ip route 192.168.151.0 255.255.255.0 192.168.6.151
    ip route 192.168.208.0 255.255.255.0 27.54.43.209
    ip access-list extended RA_SING
    permit ip 192.168.6.0 0.0.0.255 192.168.1.0 0.0.0.255
    permit ip 192.168.6.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 10.0.0.0 0.255.255.255 192.168.6.0 0.0.0.255
    permit ip 192.168.6.0 0.0.0.255 192.168.208.0 0.0.0.255
    permit ip 10.20.1.1 0.0.0.100 192.168.6.0 0.0.0.255
    permit ip 10.20.1.0 0.0.0.255 10.0.0.0 0.255.255.255
    deny   ip any any log
    access-list 1 remark Local Network
    access-list 1 permit 192.168.6.0 0.0.0.255
    access-list 1 permit 192.168.102.0 0.0.0.255
    access-list 1 permit 192.168.151.0 0.0.0.255
    access-list 2 remark VPNClient-range
    access-list 2 permit 10.0.0.0 0.255.255.255
    access-list 10 permit 192.168.6.0 0.0.0.255
    access-list 10 permit 192.168.102.0 0.0.0.255
    access-list 10 permit 192.168.151.0 0.0.0.255
    access-list 10 permit 10.0.0.0 0.255.255.255
    access-list 100 permit ip 192.168.6.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 100 permit ip 192.168.102.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 100 permit ip 192.168.6.0 0.0.0.255 192.168.208.0 0.0.0.255
    access-list 100 permit ip host 192.168.6.7 host 192.168.208.48
    access-list 101 deny   ip 192.168.6.0 0.0.0.255 10.0.0.0 0.255.255.255
    access-list 101 permit ip 10.0.0.0 0.255.255.255 any
    access-list 101 permit ip 192.168.6.0 0.0.0.255 any
    access-list 102 permit ip 10.0.0.0 0.255.255.255 any
    access-list 120 deny   ip any any log
    access-list 120 deny   ip 192.168.6.0 0.0.0.255 192.168.1.0 0.0.0.255 log
    access-list 120 deny   ip 192.168.6.0 0.0.0.255 10.0.0.0 0.255.255.255
    access-list 120 deny   ip 192.168.6.0 0.0.0.255 192.168.208.0 0.0.0.255
    no cdp run
    route-map nonat permit 10
    match ip address 120
    control-plane
    alias isakmp-profile sh crypto isakmp sa
    alias exec ipsec sh crypto ipsec sa
    banner motd ^CC^C

    I did not try to ping 4.2.2.2. I just know I can not ping comcasts dns servers. I have updated the firmware on the router and it did not work. The computer was able to access the internet until about a week ago, I don't understand what could have changed that I would now need a static DNS.

  • Inbuilt cisco IPSEC vpn client and KeyLife Timeout setting...

    Hi Guys
    I am having issues with the in built cisco vpn client on the mac, I am currrently using Mac OSx 10.7.4
    I have a Fortigate 200B device and have setup the IPSec VPN settings to have a keylife of 86400 seconds.
    However the expereince I am having with the mac clients is that after about 50 minutes the users are being asked to re-authencate to the VPN...
    When checkin the debug logs I can see that the peer (mac client) is setting the phase 2 tunnel key lifetime to 3600 seconds which is 1 Hour...
    Usually in IPSec a re-negeotiation process takes place about 10 minutes or so before the key expires..
    My question is where are the VPN settings kept in the Mac... I know it uses Racoon for the IPSec exchange of key and so I would like to tweak the VPN profiles so that the mac sets the lifetime of the key to 86400 instead of 3600 by default...
    Also want to be able to set logging to debug mode for the Racoon application on mac clients.
    Your help is much appreciated
    Kind Regards
    Mohamed

    Hi Tony,
    to the best of my knowledge this is currently not possible, but will be once this enhancement is implemented:
    CSCsw31922    Radius upstream VSAs (Tunnel Group,Client type) for VPN policy decisions
    You may want to try and ask in the AAA forum if there is anything you can do on ACS...
    hth
    Herbert

  • Win CE vpn client and dhcp

    Hi all,
    I've got several win ce handheld devices that connects to an asa through a 3rd party vpn client, the asa is configured to authenticate the clients against a microsoft isa server and to provide ip address to clients by the way of an external dhcp server (ms domain controller).
    All is working fine, except that when the devices goes standby the vpn gets disconnected, then the asa releases the client ip address and chances are high that at the next connection the client gets dfferent ip address, this is an issue for an old application that takes into account the ip address of the client.
    I'm not aware of a way to assign the ip address to the clients using a radius attribute within ias, so I wonder if there is a way to force the dhcp to assign always the same ip address in such a situation.
    Bye,
    Max.

    Hi Max
    "asa is configured to authenticate the clients against a microsoft isa server "
    I dont know how you authenticate to ISA, but if you mean IAS, then yes you can always assign same IP to a user.
    You can achieve this by double-clicking desired user to assign static IP to, in Active Directory Users And Computers snap-in, Click Dial-In options, then click assign static IP address and assign desired IP.
    Regards

  • Cisco VPN client and mac mail

    Hi all,
    I wonder if someone can be more helpful than my uni IT department who take a minimum of a week to get you an IP address...
    My new uni uses Cisco VPN client for connection to the Wi-Fi network. It all works great apart from one (very annoying problem):-my e-mail accounts in mac mail don't seem to be able to connect via the VPN. I have had both an IMAP and a POP server e-mail account work automatically wherever I connect in the world for over a year now-so its not the way I've set up the accounts.
    Is there any way to get mac mail to "see" the VPN connection. If I have to physically plug-in my mac this seems a tad ridiculous when it works in every coffee shop with free wi-fi.
    My uni are not helpful as they want people to use either outlook or better still log-on to their e-mail using the web. I don't even want to use their e-mail-what is the point when I move jobs again in a year. What I do currently is use an IMAP account from my last job which I've set to forward to my "e-mail for life" from my undergrad uni. I basically only give out my life e-mail address and this also goes on all my papers.
    If I can't access this easily and sort all my mail in all the folders I've created to filter out things like facebook etc. I'm wondering what the point of mac mail is.

    Yeah, that stuff normally works for me. Unfortunately this is a situation where you have to use an external Cisco VPN client software, whether you like it or not. Its this horrible clunky thing (which at least half works I guess). So its only like normal wi-fi in terms of selecting the network, then you have to open up this application and put in your log-in etc. Most of the settings on this client seem locked, so there isn't much I can do to configure it.
    I've just got to my (temporary) accommodation which doesn't have wi-fi or VPN (just ethernet) and my mail is working again-so it must be the VPN. Goodness knows how it works with an iPod touch (interested in getting one but kind of pointless if I spend most of my time at work and it doesn't work...)
    Thanks for your suggestions though!

  • VPN Client and Windows Folder Synchronisation

    We are currently having problems with Windows XP Laptops which have folders Synchronised to Servers.
    When they are working remotely, they use the VPN client to connect to the network. Unfortunately, the VPN Client Adapter does not appear in the "Network Connection" drop down menu within the Synchronisation Setup screens. This means that the synchronisation takes place once the Physical Adapter (LAN or Wireless) comes active and an error message appears everytime.
    Has anyone come across this and found a fix for it ? There must be a away of getting the VPN LAN Adapter into the Synchronisation Network Connection list.

    The only supported IPSec client for Windows 7 is 5.0.6. I would recommend uninstalling the client version that you have, upgrade the DNE package from Citrix, and then install the latest IPSec client.
    Release Note:
    http://www.cisco.com/en/US/partner/docs/security/vpn_client/cisco_vpn_client/vpn_client5006/release/notes/vpnclient5006.html#wp62415
    DNE Update:
    http://www.citrix.com/lang/English/lp/lp_1680845.asp
    Client Download:
    http://tools.cisco.com/support/downloads/go/ImageList.x?relVer=5.0.06.0110&mdfid=281940730&sftType=VPN+Client+Software&optPlat=Windows&nodecount=2&edesignator=null&modelName=Cisco+VPN+Client+v5.x&treeMdfId=268438162&treeName=Security&modifmdfid=&imname=&hybrid=&imst=&lr=Y

Maybe you are looking for

  • Opening/closing cd tray...

    So I guess "drutil tray open/close" only works on G4s & G5s. I had some fun with it at work today but when I got home realized it doesn't work for my B&W G3. Is there another command that'll open/close the tray or am I outta luck on my G3? Thanks in

  • Why does Lightroom Require Admin password each time I open it?

    Hi, Just joined the community and downloaded Photoshop as Admin. I then enter my non-admin user (same PC). Photoshop works fine - I open it no problem. Ligghtroom, which I had downloaded a trial version a copule of weeks ago, required me to always en

  • IBook still turns off after resetting PMU

    Hello, My friend has a got a problem with his iBook G4. It showed no warning when the battery was low, and just turned off when he still had some 12% Battery left. I told him to reset the PMU, and so he did. Now he does get a warning when his battery

  • Star schema cannot be mapped to multiple tables

    Hello! I am mapping dimension in AWM. When I am drawing lines from the source columns to the target objects "Member". I get the message "star schema cannot be mapped to multiple tables". Sometimes I can workaround the problem by drawing the lines in

  • Unable to view the options screen (it only displays the ok and cancel tabs)

    Unable to view anything in the options pop-up, the window will open on Firefox version 34.0.5 but there is nothing in it\no content other than the Ok and cancel tab on the bottom of the pop-up window. (See attached image "Firefox Options Prob.jpg")