Unnable to connect to vpn through WRT54GS

PPTP Pass through is enabled and port 1723 is open. I can connect to the VPN just fine - but then no data can be sent. I am going from home computer through the router to the internet to the VPN. It worked until the old router died and had to buy a new one. Any help is appreciated to get VPN to work with this router.

Reduce the MTU to 1458 and make sure that you have latest firmware on the router.

Similar Messages

  • Cannot connect to VPN through NetworkManager anymore.

    I cannot connect to VPN through networkmanager anymore. Last time used it, it worked perfectly but I don't use it so often and last time was 2-3 months ago. So I don't know what went wrong, or which package upgrade broke it.
    I switched to systemd a month ago, it may or may not be related.
    I can still connect from the commandline using the vpn/vpn-disconnect tools.
    All that happens is an alert windows saying: "The VPN connection '......' failed because there were no valid VPN secrets." And here is the journal:
    NetworkManager[355]: <info> Starting VPN service 'vpnc'...
    NetworkManager[356]: <info> VPN service 'vpnc' started (org.freedesktop.NetworkManager.vpnc), PID 9214
    kernel: tun: Universal TUN/TAP device driver, 1.6
    kernel: tun: (C) 1999-2004 Max Krasnyansky <[email protected]>
    NetworkManager[356]: <info> VPN service 'vpnc' appeared; activating connections
    NetworkManager[356]: <error> [1349687970.426748] [nm-vpn-connection.c:1405] get_secrets_cb(): Failed to request VPN secrets #3: (6) No agents were available for this request.
    NetworkManager[356]: <info> Policy set 'MYSSIDOMITTED' (wifi0) as default for IPv4 routing and DNS.
    NetworkManager[356]: <error> [1349687973.943758] [nm-vpn-connection.c:1405] get_secrets_cb(): Failed to request VPN secrets #3: (6) No agents were available for this request.
    NetworkManager[356]: <info> Policy set 'MYSSIDOMITTED' (wifi0) as default for IPv4 routing and DNS.
    NetworkManager[356]: <info> VPN service 'vpnc' disappeared
    All neccessary vpn packages for networkmanager are installed.
    Google did not turn up any useful info other than a few year old threads saying "upgrade your networkmanager".

    Well, I managed to get the auth dialog to show up reliably by applying a couple patches from this Bugzilla: https://bugzilla.gnome.org/show_bug.cgi?id=679212
    Still getting breakage in that it's not properly authenticating:
    Attempting to connect to redacted:443
    Using client certificate '/CN=redacted'
    Client certificate expires soon at: Dec 5 02:57:05 2012 GMT
    SSL negotiation with somesite.somedomain.com
    Connected to HTTPS on somesite.somedomain.com
    GET https://somesite.somedomain.com/
    Got HTTP response: HTTP/1.0 302 Object Moved
    SSL negotiation with somesite.somedomain.com
    Connected to HTTPS on somesite.somedomain.com
    GET https://somesite.somedomain.com/+webvpn+/index.html
    GET https://somesite.somedomain.com/CACHE/sdesktop/install/binaries/sfinst
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Refreshing +CSCOE+/sdesktop/wait.html after 1 second...
    GET https://somesite.somedomain.com/+CSCOE+/sdesktop/wait.html
    Failed to read from SSL socket
    Error fetching HTTPS response
    This behavior is not what I'm getting from the command-line client, of course, so... still digging.

  • Cannot connect to VPN through firefox after installing 10.9.3?

    VPN through firefox for mac worked fine until the 10.9.3 install. I've reinstalled the required java and have the latest update along with the latest firefox update, any ideas?

    Hello Matt Hoffman,
    After reviewing your post, I have located an article that can help in this situation. It contains a number of troubleshooting steps and helpful advice concerning Airplay:
    iTunes: Troubleshooting AirPlay and AirPlay Mirroring
    http://support.apple.com/kb/ts5209
    You may want to review the information under the heading "If the AirPlay icon doesn’t appear in iTunes."
    Thank you for contributing to Apple Support Communities.
    Cheers,
    BobbyD

  • Can't connect to internet through WRT54G

    I can connect to the internet through DSL modem but cannot when going through the WRT54G.  All lights on router lit correctly.  Actually set up this router 6 months ago or so and worked both wired and wirelessly for awhile.  Then could only access internet wirelessly with laptop.  Started messing with the router to get it to work wired with desktop but now won't work.  Can access the router set-up page but not sure what to change.  Saw somewhere to change the routers IP address to 192.168.2.1  didn't solve the prblem.  Have tried restoring factory defaults, recommended power on/off sequences (modem, router,pc) and holding reset button for 30 seconds.  Also tried Easy connect tool on the Linksys site.  Icon in lower right of pc screen indicates status as connected but still cannot connect to internet.  Any help is very much appreciated.
    Scott

    I had the very same problem with the same model router. It turned out to be the Security setting in Internet Options. The security setting was on Medium. After changing it to Medium-Low, I could connect to the internet through the router.
    If you are not familiar with changing the Security setting, let me know and I will reply with the steps to take.
    Dale
    Shelby, NC

  • Connect to vpn through exchange server

    looking for some tips for connecting a mac pro with OS X 10.6.8 to a vpn and via an exchange server, accessing email.  Help please.

    Anthony,
    Thanks. A few answers for you...
    What VPN Client are you using. Are you conneting
    through a dial in or through a network protocol (like
    an ssh tunnel)?
    I'm using Apple's "Internet Connect" to connect by PPTP. I connect from home via DSL.
    Are you using the public or private ip address of the
    server for this ping?
    If I understand right, private. I ping an address that a 192.168.0.x style address. Originally I couldn't ping the server until I changed the local address assigned by my DSL router (also 192.168.0.x). They were too similar.
    "(When I try "Connect to Server..." and enter
    smb://serveripaddress, a dialog box comes back with
    the correct workgroup and my username, but when I
    enter my password I get: "Could not connect to the
    server because the name or password is not
    correct.")"
    What happens if you use the dns name of your server
    for example:
    smb://servername.domain.office/ShareName?
    I get an error (-36). The finder can not read some of the data in "smb://servername.domain.office/ShareName"
    Oh,and you are putting the share name youre trying to
    connect to right?
    Yes. I should have said "When I try "Connect to Server..." and enter smb://serveripaddress/Shared..."
    One more thing...
    -I tried mapping the drive through VPN on a PC connected to the same DSL modem/router as the Mac and succeeded. At least I know, I think, that it is possible...
    Thanks for the help! I'm out of answers or even guesses.

  • Cannot connect to VPN through Time Capsule.

    I have setup a VPN but my buddy cannot connect to it unless he bypasses his Time Capsule (2011 model)  and connects his Mac directly to his cable modem.
    The Time Capsule is setup with DHCP to lease out a different IP range than my VPN.
    We have looked over all of the Time Capsule settings and cannot seem to find anything wrong.
    My brother has a similar setup except using just a nornal Air Port Extreme and has no problems connecting to my VPN.
    Any suggestions would be appreciated.
    Thanks.
    -Jeff-

    Port forward using the v5 utility.. I have strong suspicions about the v6 for port forwarding.
    It does depend on what particular VPN you are talking about.
    Check what ports are required.
    You can load v5 utility even into Mountain Lion .. as well as later Lion versions thus and so.
    How to load 5.6 into ML.
    1. Download 5.6 for Lion.
    http://support.apple.com/kb/DL1482
    Click to open the dmg but do not attempt to install the pkg.. it won't work anyway.
    Leave the package open on the desktop so you can see the file. AirportUtility56.pkg
    2. Download and install unpkg.
    http://www.timdoug.com/unpkg/
    Run unpkg on the desktop.. If your Mac refuses to run the software, because it wasn’t downloaded from the Apple store, go to security in preferences and allow other software to work.. this is limitation of trade methinks. You can set back later if you like.
    Now drag the AirPortUtility56.pkg file over to unpkg.. and it will create a new directory of the same name on the desktop.. in finder, open the new directory, drill down.. applications, utilities .. there lo and behold is Airport utility 5.6 .. drag it to your main utilities directory or just run it from current location.
    You cannot uninstall version 6 (now 6.3 if you updated) so don't try.. and you cannot or should not run them both at the same time.. although I have had no problems when doing so.

  • Having a problem getting an internet connection through WRT54G at school

    I recently purchased a WRT54G router to try and set up a wireless network within my dorm. The internet connection is already being provided by the school itself and comes to me through a box that provides the internet/phone line/and cable. The problem I am having is getting the connection to go through my router. When I plug the router into the unit that is giving my computer the connection currently the router recognizes some sort of connection because the "Internet" light is on. I can't follow the directions of installation exactly because I don't have the actual modem in my room. Any suggestions on how to remedy this problem are welcome.

    hi ,
    if your computer is connected to linksys router through the wire in that case what u can do is ..
    you can swich off your modem and linksys router ...after that swich on only your mode and than wait for the lights to get stable once the lights are stable than swich on the linksys router ..and this should fix your issue
    or
    if you are connecting to the linksys router wirelessly than connect any of your computer to the linksys router through wire and than on your computer open a internet page and in the address bar type 192.168.1.1 you will get the linksys setup page make the wireless settings and than seacrch for the wireless network on the othe wireless laptop you should find your network than try connecting to that network once u r connected to that network u will be able to go online ..
    if still the issue remains same let me know  u r network setup
    (Mod Note: Removed Email address.)
    Message Edited by daikunzeon on 08-30-2007 12:50 PM
    Rajiv Kumar

  • How to Parameter WRT54GS to connect to Internet through Livebox-2 ?

    I intend to connect a network built around the WRT54GS to Internet by passing through a second network who is already connected to Internet through the Orange Livebox-2 (French).
    I have a traditional home network with basic shares on the French Orange Livebox-2 and its WiFi.
    The computers runs XP - Pro .
    My ADSL access is normally through the Livebox-2
    (Range of addresses 192.168.1.xxx) and I run DHCP
    Working Group "WORKGROUP".
    It works without problem (Internet and VoIP telephony) except the Wifi of the Livebox which is known as poor (range and stability).
    I also manages a small "pedagogical workshop" for the school who visit my mill.
    This network is available to my young visitors based on a (tower) server containing the libraries and teaching materials and its printer. It’s XP - Pro machine. and to allow a maximum of two laptops be WiFi connected.
    The second network is built around the Linksys router (wich integrates no modem, simply a router).
    The WRT54GS router (rev 6) whose firmware is original Linksys up to date.
    I am setting the two Wi-Fi (Livebox 6 Cnl) and Cnl 4 on WRT54GS and different keys (this is manageable without difficulty).
    It has its server DHCP and Wi-Fi to connect their machine.
    What about the name of this second network group ? Currently “WORKGROUP” as well.
    I am setting a range different on the router WRT54GS (192.168.2.xxx) and enabled the DHCP.
    This "educational" network works perfectly when alone and separated from the "home" network and doesn’t get connected to Internet…
    I want to connect this router Linksys WRT54GS rev6 cascading through the Livebox-2.
    Share Internet via the Livebox-2 access.
    What about functionality?
    What is the connection to setup ?
    Should it be simple physical connection with a cable between the yellow ethernet port "2" of the Liveboxbox and the "Internet" connector of the Linksys router?
    Is this a good track to explore? I have searched extensively on the Internet but found proposals who are very old and refer to old Livebox... I did test and is not satisfactory...
    I have described as well as possible the needs and the config!
    It is the experts to speak now !
    I am available for further information.
    HOW CAN I ACHIEVE THE INTER CONNECTIVITY?

    From what I understand, you want to extend your internet connection - from the Orange Livebox-2  to your WRT54GS. You can actually do this by cascading the linksys router to your livebox. There are tow ways in cascading routers: LAN-LAN and LAN-WAN. For more information about cascading routers, you may refer to this link: http://www6.nohold.net/Cisco2/ukp.aspx?vw=1&docid=785463d9ecaf4cac84aed245b08d615f_3733.xml&pid=104&....

  • Connect to VPN but can't ping past inside interface

    Hello,
    I've been working on this issue for a few days with no success. We're setting  up a new Cisco ASA 5515 in our environment and are trying to get a simple IPSec  VPN setup on it for remote access. After some initial problems, we've gotten it  to where the VPN tunnel authenticates the user and connects as it should,  however we cannot ping into our LAN. We are able to ping as far as the  firewall's inside interface. I've tried other types of traffic too and nothing  gets through. I've checked the routes listed on the VPN client while we're  connected and they look correct - the client also shows both sent and received  bytes when we connect using TCP port 10000, but no Received bytes when we  connect using UDP 4500. We are trying to do split tunneling, and that seems to  be setup correctly because I can still surf while the VPN is connected.
    Below is our running config. Please excuse any messyness in the config as  there are a couple of us working on it and we've been trying a whole bunch of  different settings throughout the troubleshooting process. I will also note that  we're using ASDM as our primary method of configuring the unit, so any  suggestions that could be made with that in mind would be most helpful.  Thanks!
    ASA-01# sh run
    : Saved
    ASA Version 8.6(1)2
    hostname ASA-01
    domain-name domain.org
    enable password **** encrypted
    passwd **** encrypted
    names
    interface GigabitEthernet0/0
    speed 100
    duplex full
    nameif inside
    security-level 100
    ip address 10.2.0.1 255.255.0.0
    interface GigabitEthernet0/1
    description Primary WAN Interface
    nameif outside
    security-level 0
    ip address 76.232.211.169 255.255.255.192
    interface GigabitEthernet0/2
    shutdown
    <--- More --->
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    speed 100
    <--- More --->
    duplex full
    shutdown
    nameif management
    security-level 100
    ip address 10.4.0.1 255.255.0.0
    ftp mode passive
    clock timezone MST -7
    clock summer-time MDT recurring
    dns domain-lookup inside
    dns server-group DefaultDNS
    name-server 10.2.11.6
    domain-name domain.org
    dns server-group sub
    name-server 10.2.11.121
    name-server 10.2.11.138
    domain-name sub.domain.net
    same-security-traffic permit intra-interface
    object network 76.232.211.132
    host 76.232.211.132
    object network 10.2.11.138
    host 10.2.11.138
    object network 10.2.11.11
    host 10.2.11.11
    <--- More --->
    object service DB91955443
    service tcp destination eq 55443
    object service 113309
    service tcp destination range 3309 8088
    object service 11443
    service tcp destination eq https
    object service 1160001
    service tcp destination range 60001 60008
    object network LAN
    subnet 10.2.0.0 255.255.0.0
    object network WAN_PAT
    host 76.232.211.170
    object network Test
    host 76.232.211.169
    description test
    object network NETWORK_OBJ_10.2.0.0_16
    subnet 10.2.0.0 255.255.0.0
    object network NETWORK_OBJ_10.2.250.0_24
    subnet 10.2.250.0 255.255.255.0
    object network VPN_In
    subnet 10.3.0.0 255.255.0.0
    description VPN User Network
    object-group service 11
    service-object object 113309
    <--- More --->
    service-object object 11443
    service-object object 1160001
    object-group service IPSEC_VPN udp
    port-object eq 4500
    port-object eq isakmp
    access-list outside_access_in extended permit icmp object VPN_In 10.2.0.0 255.255.0.0 traceroute log disable
    access-list outside_access_in extended permit object-group 11 object 76.232.211.132 interface outside
    access-list outside_access_in extended permit object DB91955443 any interface outside
    access-list outside_access_in extended permit udp any object Test object-group IPSEC_VPN inactive
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list outside_access_in extended deny ip any any
    access-list inside_access_in extended permit ip any any log disable
    access-list inside_access_in extended permit icmp any any echo-reply log disable
    access-list inside_access_in extended permit ip object VPN_In 10.2.0.0 255.255.0.0 log disable
    access-list domain_splitTunnelAcl standard permit 10.2.0.0 255.255.0.0
    access-list domain_splitTunnelAcl standard permit 10.3.0.0 255.255.0.0
    access-list vpn_access_in extended permit ip any any
    pager lines 24
    logging enable
    logging asdm informational
    mtu management 1500
    mtu inside 1500
    mtu outside 1500
    ip local pool VPNUsers 10.3.0.1-10.3.0.254 mask 255.255.0.0
    <--- More --->
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any management
    icmp permit any inside
    icmp permit any outside
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source dynamic any interface
    nat (inside,outside) source dynamic any WAN_PAT inactive
    nat (outside,outside) source static 76.232.211.132 76.232.211.132 destination static interface 10.2.11.11 service 113309 113309
    nat (outside,outside) source static 76.232.211.132 76.232.211.132 destination static interface 10.2.11.11 service 11443 11443
    nat (outside,outside) source static 76.232.211.132 76.232.211.132 destination static interface 10.2.11.11 service 1160001 1160001
    nat (outside,outside) source static any any destination static interface 10.2.11.138 service DB91955443 DB91955443
    nat (inside,outside) source static NETWORK_OBJ_10.2.0.0_16 NETWORK_OBJ_10.2.0.0_16 destination static NETWORK_OBJ_10.2.250.0_24 NETWORK_OBJ_10.2.250.0_24 no-proxy-arp route-lookup
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 76.232.211.129 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    <--- More --->
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server ActiveDirectory protocol nt
    aaa-server ActiveDirectory (inside) host 10.2.11.121
    nt-auth-domain-controller sub.domain.net
    aaa-server ActiveDirectory (inside) host 10.2.11.138
    nt-auth-domain-controller sub.domain.net
    user-identity default-domain LOCAL
    eou allow none
    http server enable
    http 10.4.0.0 255.255.255.0 management
    http 10.2.0.0 255.255.0.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    no sysopt connection permit-vpn
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    <--- More --->
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    <--- More --->
    subject-name CN=ASA-01
    crl configure
    crypto ca certificate chain ASDM_TrustPoint0
    certificate a6c98751
        308201f1 3082015a a0030201 020204a6 c9875130 0d06092a 864886f7 0d010105
        0500303d 31153013 06035504 03130c43 5248442d 4d432d46 57303131 24302206
        092a8648 86f70d01 09021615 43524844 2d4d432d 46573031 2e637268 642e6f72
        67301e17 0d313330 35303730 32353232 325a170d 32333035 30353032 35323232
        5a303d31 15301306 03550403 130c4352 48442d4d 432d4657 30313124 30220609
        2a864886 f70d0109 02161543 5248442d 4d432d46 5730312e 63726864 2e6f7267
        30819f30 0d06092a 864886f7 0d010101 05000381 8d003081 89028181 00c23d5f
        acbf2b3f 9fe6e3c9 1866c344 07b6ee49 f6f31798 0b87a38b 890f70e2 c28cc1d5
        fd1b4e80 7fa25483 09e79459 6bf92155 c55240b4 93eeb4eb af3f8aec 8906ef48
        140c57bb 5ca4471f 275c1932 7e90976f f0dfe8a3 04a7861f cce7a320 7267df2e
        61f9b6b8 22bb70ac d9cedb73 3cf9747b c2636892 48b35385 a94bfae5 fd020301
        0001300d 06092a86 4886f70d 01010505 00038181 003c7e16 be4aff40 8fe69a31
        acf31808 680e44eb 8ede9094 f9a4a147 0ae18cdc 000dc07f c1da1af4 a2d964ed
        288689ee 95179ad0 90728324 9803248d b9d10641 01897453 fe7fafcd 34dee13a
        92798615 4acb1f27 14fdb346 ab3eb825 04f23791 81d08fa2 b54c6a47 aedd9694
        1c9fbcb4 455fd5ce 420298aa 9333737c 19f0e715 50
      quit
    crypto isakmp identity address
    crypto isakmp nat-traversal 30
    crypto ikev2 policy 1
    <--- More --->
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    <--- More --->
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside
    crypto ikev2 remote-access trustpoint ASDM_TrustPoint0
    crypto ikev1 enable inside
    crypto ikev1 enable outside
    crypto ikev1 ipsec-over-tcp port 10000
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    <--- More --->
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    <--- More --->
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    <--- More --->
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    <--- More --->
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 65535
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd dns 10.2.11.121 10.2.11.138
    dhcpd lease 36000
    dhcpd ping_timeout 30
    dhcpd domain sub.domain.net
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ssl trust-point ASDM_TrustPoint0 outside
    webvpn
    <--- More --->
    anyconnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    anyconnect profiles VPN_client_profile disk0:/VPN_client_profile.xml
    anyconnect enable
    tunnel-group-list enable
    group-policy domain internal
    group-policy domain attributes
    banner value You are attempting to access secured systems at thsi facility. All activity is monitored and recorded. Disconnect now if you are not authorized to access these systems or do not possess valid logon credentials.
    wins-server value 10.2.11.121 10.2.11.138
    dns-server value 10.2.11.121 10.2.11.138
    vpn-idle-timeout none
    vpn-filter value vpn_access_in
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value domain_splitTunnelAcl
    default-domain value sub.domain.net
    split-dns value sub.domain.net
    group-policy DfltGrpPolicy attributes
    dns-server value 10.2.11.121 10.2.11.138
    vpn-filter value outside_access_in
    vpn-tunnel-protocol l2tp-ipsec
    default-domain value sub.domain.net
    split-dns value sub.domain.net
    address-pools value VPNUsers
    username **** password **** encrypted privilege 15
    <--- More --->
    username **** password **** encrypted privilege 15
    username **** attributes
    webvpn
      anyconnect keep-installer installed
      anyconnect dtls compression lzs
      anyconnect ssl dtls enable
      anyconnect profiles value VPN_client_profile type user
    tunnel-group DefaultL2LGroup general-attributes
    default-group-policy domain
    tunnel-group DefaultRAGroup general-attributes
    address-pool VPNUsers
    authentication-server-group ActiveDirectory
    default-group-policy domain
    tunnel-group DefaultRAGroup ipsec-attributes
    ikev1 pre-shared-key *****
    ikev1 trust-point ASDM_TrustPoint0
    tunnel-group DefaultWEBVPNGroup general-attributes
    default-group-policy domain
    tunnel-group domain type remote-access
    tunnel-group domain general-attributes
    address-pool (inside) VPNUsers
    address-pool VPNUsers
    authentication-server-group ActiveDirectory LOCAL
    authentication-server-group (inside) ActiveDirectory LOCAL
    <--- More --->
    default-group-policy domain
    dhcp-server link-selection 10.2.11.121
    tunnel-group domain ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
    <--- More --->
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly 21
      subscribe-to-alert-group configuration periodic monthly 21
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:2578e19418cb5c61eaf15e9e2e5338a0
    : end

    Hello,
    I've been working on this issue for a few days with no success. We're setting  up a new Cisco ASA 5515 in our environment and are trying to get a simple IPSec  VPN setup on it for remote access. After some initial problems, we've gotten it  to where the VPN tunnel authenticates the user and connects as it should,  however we cannot ping into our LAN. We are able to ping as far as the  firewall's inside interface. I've tried other types of traffic too and nothing  gets through. I've checked the routes listed on the VPN client while we're  connected and they look correct - the client also shows both sent and received  bytes when we connect using TCP port 10000, but no Received bytes when we  connect using UDP 4500. We are trying to do split tunneling, and that seems to  be setup correctly because I can still surf while the VPN is connected.
    Below is our running config. Please excuse any messyness in the config as  there are a couple of us working on it and we've been trying a whole bunch of  different settings throughout the troubleshooting process. I will also note that  we're using ASDM as our primary method of configuring the unit, so any  suggestions that could be made with that in mind would be most helpful.  Thanks!
    ASA-01# sh run
    : Saved
    ASA Version 8.6(1)2
    hostname ASA-01
    domain-name domain.org
    enable password **** encrypted
    passwd **** encrypted
    names
    interface GigabitEthernet0/0
    speed 100
    duplex full
    nameif inside
    security-level 100
    ip address 10.2.0.1 255.255.0.0
    interface GigabitEthernet0/1
    description Primary WAN Interface
    nameif outside
    security-level 0
    ip address 76.232.211.169 255.255.255.192
    interface GigabitEthernet0/2
    shutdown
    <--- More --->
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    speed 100
    <--- More --->
    duplex full
    shutdown
    nameif management
    security-level 100
    ip address 10.4.0.1 255.255.0.0
    ftp mode passive
    clock timezone MST -7
    clock summer-time MDT recurring
    dns domain-lookup inside
    dns server-group DefaultDNS
    name-server 10.2.11.6
    domain-name domain.org
    dns server-group sub
    name-server 10.2.11.121
    name-server 10.2.11.138
    domain-name sub.domain.net
    same-security-traffic permit intra-interface
    object network 76.232.211.132
    host 76.232.211.132
    object network 10.2.11.138
    host 10.2.11.138
    object network 10.2.11.11
    host 10.2.11.11
    <--- More --->
    object service DB91955443
    service tcp destination eq 55443
    object service 113309
    service tcp destination range 3309 8088
    object service 11443
    service tcp destination eq https
    object service 1160001
    service tcp destination range 60001 60008
    object network LAN
    subnet 10.2.0.0 255.255.0.0
    object network WAN_PAT
    host 76.232.211.170
    object network Test
    host 76.232.211.169
    description test
    object network NETWORK_OBJ_10.2.0.0_16
    subnet 10.2.0.0 255.255.0.0
    object network NETWORK_OBJ_10.2.250.0_24
    subnet 10.2.250.0 255.255.255.0
    object network VPN_In
    subnet 10.3.0.0 255.255.0.0
    description VPN User Network
    object-group service 11
    service-object object 113309
    <--- More --->
    service-object object 11443
    service-object object 1160001
    object-group service IPSEC_VPN udp
    port-object eq 4500
    port-object eq isakmp
    access-list outside_access_in extended permit icmp object VPN_In 10.2.0.0 255.255.0.0 traceroute log disable
    access-list outside_access_in extended permit object-group 11 object 76.232.211.132 interface outside
    access-list outside_access_in extended permit object DB91955443 any interface outside
    access-list outside_access_in extended permit udp any object Test object-group IPSEC_VPN inactive
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list outside_access_in extended deny ip any any
    access-list inside_access_in extended permit ip any any log disable
    access-list inside_access_in extended permit icmp any any echo-reply log disable
    access-list inside_access_in extended permit ip object VPN_In 10.2.0.0 255.255.0.0 log disable
    access-list domain_splitTunnelAcl standard permit 10.2.0.0 255.255.0.0
    access-list domain_splitTunnelAcl standard permit 10.3.0.0 255.255.0.0
    access-list vpn_access_in extended permit ip any any
    pager lines 24
    logging enable
    logging asdm informational
    mtu management 1500
    mtu inside 1500
    mtu outside 1500
    ip local pool VPNUsers 10.3.0.1-10.3.0.254 mask 255.255.0.0
    <--- More --->
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any management
    icmp permit any inside
    icmp permit any outside
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source dynamic any interface
    nat (inside,outside) source dynamic any WAN_PAT inactive
    nat (outside,outside) source static 76.232.211.132 76.232.211.132 destination static interface 10.2.11.11 service 113309 113309
    nat (outside,outside) source static 76.232.211.132 76.232.211.132 destination static interface 10.2.11.11 service 11443 11443
    nat (outside,outside) source static 76.232.211.132 76.232.211.132 destination static interface 10.2.11.11 service 1160001 1160001
    nat (outside,outside) source static any any destination static interface 10.2.11.138 service DB91955443 DB91955443
    nat (inside,outside) source static NETWORK_OBJ_10.2.0.0_16 NETWORK_OBJ_10.2.0.0_16 destination static NETWORK_OBJ_10.2.250.0_24 NETWORK_OBJ_10.2.250.0_24 no-proxy-arp route-lookup
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 76.232.211.129 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    <--- More --->
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server ActiveDirectory protocol nt
    aaa-server ActiveDirectory (inside) host 10.2.11.121
    nt-auth-domain-controller sub.domain.net
    aaa-server ActiveDirectory (inside) host 10.2.11.138
    nt-auth-domain-controller sub.domain.net
    user-identity default-domain LOCAL
    eou allow none
    http server enable
    http 10.4.0.0 255.255.255.0 management
    http 10.2.0.0 255.255.0.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    no sysopt connection permit-vpn
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    <--- More --->
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    <--- More --->
    subject-name CN=ASA-01
    crl configure
    crypto ca certificate chain ASDM_TrustPoint0
    certificate a6c98751
        308201f1 3082015a a0030201 020204a6 c9875130 0d06092a 864886f7 0d010105
        0500303d 31153013 06035504 03130c43 5248442d 4d432d46 57303131 24302206
        092a8648 86f70d01 09021615 43524844 2d4d432d 46573031 2e637268 642e6f72
        67301e17 0d313330 35303730 32353232 325a170d 32333035 30353032 35323232
        5a303d31 15301306 03550403 130c4352 48442d4d 432d4657 30313124 30220609
        2a864886 f70d0109 02161543 5248442d 4d432d46 5730312e 63726864 2e6f7267
        30819f30 0d06092a 864886f7 0d010101 05000381 8d003081 89028181 00c23d5f
        acbf2b3f 9fe6e3c9 1866c344 07b6ee49 f6f31798 0b87a38b 890f70e2 c28cc1d5
        fd1b4e80 7fa25483 09e79459 6bf92155 c55240b4 93eeb4eb af3f8aec 8906ef48
        140c57bb 5ca4471f 275c1932 7e90976f f0dfe8a3 04a7861f cce7a320 7267df2e
        61f9b6b8 22bb70ac d9cedb73 3cf9747b c2636892 48b35385 a94bfae5 fd020301
        0001300d 06092a86 4886f70d 01010505 00038181 003c7e16 be4aff40 8fe69a31
        acf31808 680e44eb 8ede9094 f9a4a147 0ae18cdc 000dc07f c1da1af4 a2d964ed
        288689ee 95179ad0 90728324 9803248d b9d10641 01897453 fe7fafcd 34dee13a
        92798615 4acb1f27 14fdb346 ab3eb825 04f23791 81d08fa2 b54c6a47 aedd9694
        1c9fbcb4 455fd5ce 420298aa 9333737c 19f0e715 50
      quit
    crypto isakmp identity address
    crypto isakmp nat-traversal 30
    crypto ikev2 policy 1
    <--- More --->
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    <--- More --->
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside
    crypto ikev2 remote-access trustpoint ASDM_TrustPoint0
    crypto ikev1 enable inside
    crypto ikev1 enable outside
    crypto ikev1 ipsec-over-tcp port 10000
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    <--- More --->
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    <--- More --->
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    <--- More --->
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    <--- More --->
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 65535
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd dns 10.2.11.121 10.2.11.138
    dhcpd lease 36000
    dhcpd ping_timeout 30
    dhcpd domain sub.domain.net
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ssl trust-point ASDM_TrustPoint0 outside
    webvpn
    <--- More --->
    anyconnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    anyconnect profiles VPN_client_profile disk0:/VPN_client_profile.xml
    anyconnect enable
    tunnel-group-list enable
    group-policy domain internal
    group-policy domain attributes
    banner value You are attempting to access secured systems at thsi facility. All activity is monitored and recorded. Disconnect now if you are not authorized to access these systems or do not possess valid logon credentials.
    wins-server value 10.2.11.121 10.2.11.138
    dns-server value 10.2.11.121 10.2.11.138
    vpn-idle-timeout none
    vpn-filter value vpn_access_in
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value domain_splitTunnelAcl
    default-domain value sub.domain.net
    split-dns value sub.domain.net
    group-policy DfltGrpPolicy attributes
    dns-server value 10.2.11.121 10.2.11.138
    vpn-filter value outside_access_in
    vpn-tunnel-protocol l2tp-ipsec
    default-domain value sub.domain.net
    split-dns value sub.domain.net
    address-pools value VPNUsers
    username **** password **** encrypted privilege 15
    <--- More --->
    username **** password **** encrypted privilege 15
    username **** attributes
    webvpn
      anyconnect keep-installer installed
      anyconnect dtls compression lzs
      anyconnect ssl dtls enable
      anyconnect profiles value VPN_client_profile type user
    tunnel-group DefaultL2LGroup general-attributes
    default-group-policy domain
    tunnel-group DefaultRAGroup general-attributes
    address-pool VPNUsers
    authentication-server-group ActiveDirectory
    default-group-policy domain
    tunnel-group DefaultRAGroup ipsec-attributes
    ikev1 pre-shared-key *****
    ikev1 trust-point ASDM_TrustPoint0
    tunnel-group DefaultWEBVPNGroup general-attributes
    default-group-policy domain
    tunnel-group domain type remote-access
    tunnel-group domain general-attributes
    address-pool (inside) VPNUsers
    address-pool VPNUsers
    authentication-server-group ActiveDirectory LOCAL
    authentication-server-group (inside) ActiveDirectory LOCAL
    <--- More --->
    default-group-policy domain
    dhcp-server link-selection 10.2.11.121
    tunnel-group domain ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
    <--- More --->
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly 21
      subscribe-to-alert-group configuration periodic monthly 21
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:2578e19418cb5c61eaf15e9e2e5338a0
    : end

  • 10.9.2 Update Issue (VPN) - Eclipse Perl debugger issues while connected to VPN

    This post was initially added to this discussion: 10.9.2 Mavericks update issues
    I have yet another issue related to 10.9.2 update - Eclipse Perl debugger issues while connected to VPN...
    One of the big changes introduced by 10.9.2 update - are VPN changes (security fixes). Unfortunately, whatever these changes are - they "broke" Eclipse (OpenSource IDE) debugger. I am not sure if *all* programming languages (Eclipse plugins) are affected by this, but I know for sure that 'Epic' (Perl plugin) debugger *stopped working* while system is connected through VPN.
    Here is the error that gets “popped-up” in the Eclipse:
    Timed out while waiting for Perl debugger connection
    … and here is exact exception stack that gets printed:
    Unable to connect to remote host: 130.10.210.74:5000
    Compilation failed in require.
    at /Users/valeriy/workspace/ROBO-PROD-RA-685/src/lib/test/Val_test.pm line 0.
              main::BEGIN() called at /Users/valeriy/workspace/.metadata/.plugins/org.epic.debug/perl5db.pl line 0
              eval {...} called at /Users/valeriy/workspace/.metadata/.plugins/org.epic.debug/perl5db.pl line 0
    BEGIN failed--compilation aborted.
    at /Users/valeriy/workspace/ROBO-PROD-RA-685/src/lib/test/Val_test.pm line 0.
    Can't use an undefined value as a symbol reference at /Users/valeriy/workspace/.metadata/.plugins/org.epic.debug/perl5db.pl line 7596.
    END failed--call queue aborted.
    at /Users/valeriy/workspace/ROBO-PROD-RA-685/src/lib/test/Val_test.pm line 0.
    (of course IP address changes dynamically for each VPN connection session)…
    I was able to prove that this issue is related to 10.9.2 update:
    Issue *does not* exist under 10.9.1 (I had to revert back to 10.9.1 to get it working again)
    No updates were performed around the same time 10.9.2 update occurred (I verified that using Software Update log)
    No configuration changes were introduced around the same time
    Reverting back to 10.9.1 using Time Machine (thanks god I had backup !!!) fixed the issue
    Steps to reproduce this issue:
    In Eclipse, try to use 'Epic' (Perl plugin) to debug any perl script while *not* connected through VPNEpic debugger works
    Connect to VPN
    Start Epic debugger to debug same script
    Debugger *does not* start, and "Timed out while waiting for Perl debugger connection" error pop-up comes up after some time. At the same time, exception stack (listed above) is printed in Eclipse's console
    I am programmer/software developer, I work remotely (telecommute) and thus have to rely on use of VPN to connect to company's intranet. Perl - is primary language used by my team, and we use Eclipse IDE with Epic plugin - heavily. Use of Epic's debugger - is a *very large* aspect of my work, I cannot work without it. So in essense, 10.9.2 has *entirely* disrupted my ability to work! It took me almost a week to get back to normal work environment, and I cannot afford to let it happen again... I need Apple's development team resolve this VPN related issue, as soon as possible! Because of this issue, I am *stuck* with 10.9.1 and can not upgrade my laptop to any other versions. In fact, I had to disable system updates - just so I do not run into this issue again... I contacted Apple's Tech Support on 02/28 with this issue (Ref: 582428110), asking to raise trouble ticket. Since then, I tried to follow-up on that issue, but do not get any information. Please advise on the status:
    is there a trouble ticket to track this issue?
    is there any progress?
    what's the ETA for an update that fixes this problem?
    - Val
    Message was edited by: vpogrebi

    Am I the only one experiencing this issue ???

  • Can't connect to PPPoE through Linksys anymore....

    I've been running my Earthlink DSL through a router for 9 months without any problems. (Model: Linksys WRT54G v3.1)
    But yesterday it seemed to just not work anymore.
    When I connect the ethernet directly to my Netopia modem from my G4 MDD Powermac, I can connect easily with the 'automatic' settings.
    HOWEVER... no matter how many different settings I try, I can't get the connection to work through the Linksys router. I keep getting the message 'Could not find PPPoE server'. The Network Settings says the ethernet is set up and trying to connect, but it can't seem to.
    I've tried unplugging, pushing in the reset buttons and all sorts of other things, but nothing works.
    I contacted Linksys and they claim you can reload the router firmware with a Mac. But after downloading their firmware update, I found it can't be opened by my Mac.
    But I'm wondering if the firmware is even the problem?
    Any clues much appreciated....

    That sounds like the exceptional tech support experience.
    Frankly I'm shocked at how bad the earthlink tech support experience was. In the past it wasn't that bad. It used to be a 3 minute wait and then someone halfway knowledgeable would be there.
    This time I waited through 4 minutes of brainless telephone ads until they put me through to the Phillipines to Moron #1 who started off asking in an almost impossilbe to understand accent "What eees your father's middle name?" and then "What ees your credit card number?"
    I explained to him that he was supposed to as for the mother's maiden name and that I would NEVER give him my credit card number. And then... after another 3 minutes of telephone ads I got connected to another identical 3rd world slave labor tech person who simply asked me all the same questions over again
    Needless to say, the experience was a sad reflection of corporate strategy... thinking this is going to get them customers.
    Rant over... thank gosh for the Apple discussion boards!

  • Unable to connect to Netflix through Apple TV (ATV-ui62)

    I can connect to Netflix through my iMac but unable to connect via ATV, any suggestions? I've done both hard and soft resets of ATV to no avail and rebooted router. I have a 3rd Generation ATV.

    I have the same issue, but I'm not using a VPN. I can also watch netflix on my Macbook Pro or on my iPad Air. If I try to Airplay netflix from my iPad to the AppleTV (2d gen) it will pop up a message saying an error has occurred, I can though,  Airplay through my Macbook but only because I'm using the browser to stream the Netflix content.
    Maybe it is the Geographical thing.
    Any help is appreciated.

  • Running Windows 7 and connecting to VPN

    There is an issue at my university with signing on to its VPN netword using Lion.  I want to install Windows7 on my mac so I can run the VPN connection through windows (which should theoretically work).  My question is this: If I connected to the VPN through Windows on my MacBook and then switch to the MacOS, will I remain connected to the VPN or will I be dropped once I swtich from Windows to MacOS?

    It should drop because the settings are different. Settings don't transfer over.

  • Problems accessing 1 remote desktop when connected with VPN

    Hi everyone,
    I have an ASA 5505 and have a problem where when I connect through VPN I can RDP into a server using its internal address but I cannot RDP to another server using its internal address.
    The one I can connect to has an IP of 192.168.2.10 and the one I cannot connect to has an IP of 192.168.2.11 on port 3390.
    Both rules are configured exactly the same except for the IP addresses and I cannot see why I cannot connect to this one server.
    I am also able to connect to my camera system with an IP 192.168.2.25 on port 37777 and able to ping any other device on the internal network.
    I've also tried pinging it and telneting to port 3390 with no success.
    Here is the config.
    ASA Version 8.4(4)1
    interface Ethernet0/0
    switchport access vlan 3
    interface Ethernet0/1
    interface Ethernet0/2
    switchport access vlan 2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan2
    nameif inside
    security-level 100
    ip address 192.168.2.2 255.255.255.0
    interface Vlan3
    nameif outside
    security-level 0
    ip address 10.1.1.1 255.255.255.0
    ftp mode passive
    clock timezone EST -5
    clock summer-time EDT recurring
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network CTSG-LAN-OUT
    range 10.1.1.10 10.1.1.49
    object network CTSG-LAN-IN
    subnet 192.168.2.0 255.255.255.0
    object service RDP3389
    service tcp destination eq 3389
    description To DC
    object network SERVER-IN
    host 192.168.2.10
    object network SERVER-OUT
    host 10.1.1.50
    object network CAMERA-IN-TCP
    host 192.168.2.25
    object network CAMERA-OUT
    host 10.1.1.51
    object service CAMERA-TCP
    service tcp destination eq 37777
    object network SERVER-Virt-IN
    host 192.168.2.11
    object network SERVER-Virt-OUT
    host 10.1.1.52
    object service RDP3390
    service tcp destination eq 3390
    description To VS for Master
    object network CAMERA-IN-UDP
    host 192.168.2.25
    object service CAMERA-UDP
    service udp destination eq 37778
    object network CTSG-LAN-OUT-VPN
    subnet 10.1.1.128 255.255.255.128
    object network SERVER-Virt-IN-VPN
    host 192.168.2.11
    object network SERVER-IN-VPN
    host 192.168.2.10
    object network CAMERA-IN-VPN
    host 192.168.2.25
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    access-list AnyConnect_Client_Local_Print extended deny ip any any
    access-list AnyConnect_Client_Local_Print extended permit tcp any any eq lpd
    access-list AnyConnect_Client_Local_Print remark IPP: Internet Printing Protocol
    access-list AnyConnect_Client_Local_Print extended permit tcp any any eq 631
    access-list AnyConnect_Client_Local_Print remark Windows' printing port
    access-list AnyConnect_Client_Local_Print extended permit tcp any any eq 9100
    access-list AnyConnect_Client_Local_Print remark mDNS: multicast DNS protocol
    access-list AnyConnect_Client_Local_Print extended permit udp any host 224.0.0.251 eq 5353
    access-list AnyConnect_Client_Local_Print remark LLMNR: Link Local Multicast Name Resolution protocol
    access-list AnyConnect_Client_Local_Print extended permit udp any host 224.0.0.252 eq 5355
    access-list AnyConnect_Client_Local_Print remark TCP/NetBIOS protocol
    access-list AnyConnect_Client_Local_Print extended permit tcp any any eq 137
    access-list AnyConnect_Client_Local_Print extended permit udp any any eq netbios-ns
    access-list inside1_access_in remark Implicit rule: Permit all traffic to less secure networks
    access-list inside1_access_in extended permit ip any any
    access-list outside_access_in extended permit object RDP3389 any host 192.168.2.10
    access-list outside_access_in extended permit object RDP3390 any host 192.168.2.11
    access-list outside_access_in extended permit object CAMERA-TCP any host 192.168.2.25
    access-list outside_access_in extended permit object CAMERA-UDP any host 192.168.2.25
    pager lines 24
    logging enable
    logging buffer-size 10240
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool RAVPN 10.1.1.129-10.1.1.254 mask 255.255.255.128
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static SERVER-IN-VPN SERVER-IN-VPN destination static CTSG-LAN-OUT-VPN CTSG-LAN-OUT-VPN
    nat (inside,outside) source static CAMERA-IN-VPN CAMERA-IN-VPN destination static CTSG-LAN-OUT-VPN CTSG-LAN-OUT-VPN
    nat (inside,outside) source static SERVER-Virt-IN-VPN SERVER-Virt-IN-VPN destination static CTSG-LAN-OUT-VPN CTSG-LAN-OUT-VPN
    object network CTSG-LAN-IN
    nat (inside,outside) dynamic interface
    object network SERVER-IN
    nat (inside,outside) static SERVER-OUT service tcp 3389 3389
    object network CAMERA-IN-TCP
    nat (inside,outside) static CAMERA-OUT service tcp 37777 37777
    object network SERVER-Virt-IN
    nat (inside,outside) static SERVER-Virt-OUT service tcp 3390 3390
    access-group inside1_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 10.1.1.2 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 192.168.2.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP
    -DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment terminal
    subject-name CN=SACTSGRO
    crl configure
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.2.0 255.255.255.0 inside
    telnet timeout 15
    ssh 192.168.2.0 255.255.255.0 inside
    ssh timeout 5
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 15
    dhcpd auto_config inside
    threat-detection basic-threat
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    username admin password xxxxx encrypted privilege 15
    username admin attributes
    vpn-group-policy DfltGrpPolicy
    tunnel-group CTSGRA type remote-access
    tunnel-group CTSGRA general-attributes
    address-pool RAVPN
    tunnel-group CTSGRA ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map global_policy
    class inspection_default
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:0140431e7642742a856e91246356e6a2
    : end
    Thanks for your help

    Ok,
    So you basically have configured the router so that you can connect directly to the ASA using the Cisco VPN Client. And also the objective was to in the end only allow traffic to the LAN through the VPN Client connection ONLY.
    It would seem to me to achieve that, you would only need the following NAT configurations
    VPN Client NAT0 / NAT Exempt / Identity NAT
    object network LAN
    subnet 192.168.2.0 255.255.255.0
    object network VPN-POOL
    subnet 10.1.1.128 255.255.255.128
    nat (inside,outside) source static LAN LAN destination static VPN-POOL VPN-POOL
    The purpose of the above NAT configuration is simply to tell the ASA that dont do any kind of NAT when there is traffic between the LAN network of 192.168.2.0/24 and the VPN Pool of 10.1.1.128/25. This way if you have any additional hosts on the LAN that need to be connected to, you wont have to make any form of changes to the NAT configurations for the VPN client users. You just allow the connections in the ACL (explained later below)
    Default PAT
    object-group network DEFAULT-PAT-SOURCE
    network-object 192.168.2.0 255.255.255.0
    nat (inside,outside) after-auto source dynamic DEFAULT-PAT-SOURCE interface
    This configurations purpose is just to replace the earlier Dynamic PAT rule on the ASA. I guess your router will be doing the translation from the ASA "outside" interface IP address to the routers public IP address and this configuration should therefore allow normal Internet usage from the LAN.
    I would suggest removing all the other NAT configuration before adding these.
    Controlling VPN clients access to internal resources
    Also I assume that your current VPN client is configured as Full Tunnel. In other words it will tunnel all traffic to the the VPN connection while its active?
    To control the traffic coming from the VPN Client users I would suggest that you do the following
    Configure "no sysopt connection permit-vpn" This will change the ASA operation so that connections coming through a VPN connections ARE NOT allowed by default to bypass the "outside" interface ACL. Therefore after this change you can allow the connections you need in the "outside" interface ACL.
    Configure any rules you need regarding the VPN client connections to the "outside" interface ACL. Though I guess they already exist since you are connecting there without the VPN also
    I cant guarantee this with 100% certainty but it would seem to me that the above things should get you to the point where you can access the internal resources ONLY after when you have connected to the ASA through the VPN client connection. Naturally take precautions like configuration backups if you are going to do major configuration changes. Also if you are remotely managing the ASA then you also have the option to configure a timer on the ASA after which it will automatically reload. This could help in situations where a missconfiguration breaks you management connection and you have no other way to connect remotely. Then the ASA would simply reboot after the timer ran out and also reboot with the original configuration (provided you hadnt saved anything in between)
    Why are you using a different port for the other devices RDP connection? I can understand it if its used through the Internet but if the RDP connection would be used through the VPN Client only then I dont think there is no need to manipulate the default port of 3389 on the server or on the ASA.
    Also naturally if there is something on the actual server side preventing these connections then these configuration changes might not help at all.
    Let me know if I have understood something wrong
    - Jouni

  • Unable to Connect to SAP through SAPGUI

    Dear all,
    We have a PI 7.11 dual stac ksystem on Linux, oracle.
    we are able to connect to the server through putty, but not able to launch xmanager as it is sayign XDMCP error....
    Also unable to connect to SAP through SAP GUI
    we are getting wsaewouldblock resource temporarily unavailable
    I am connecting to servers through CISCO VPN......
    Thanks,
    Murali L.

    [root@PIPROD work]# ps -ef | grep dw
    pipadm    2042 23763  0 19:34 ?        00:00:01 dw.sapPIP_DVEBMGS00 pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    root      8373  6880  0 19:52 pts/1    00:00:00 grep dw
    gdm      17480 17397  0 15:48 ?        00:00:00 /usr/libexec/gdmgreeter --gtk-module=gail:atk-bridge:/usr/lib64/gtk-2.0/modules/libkeymouselistener:/usr/lib64/gtk-2.0/modules/libdwellmouselistener
    pipadm   23763 23690  0 17:28 ?        00:00:00 dw.sapPIP_DVEBMGS00 pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    pipadm   23777 23763  0 17:28 ?        00:00:08 dw.sapPIP_DVEBMGS00 pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    pipadm   23778 23763  0 17:28 ?        00:00:05 dw.sapPIP_DVEBMGS00 pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    pipadm   23781 23763  0 17:28 ?        00:00:10 dw.sapPIP_DVEBMGS00 pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    pipadm   23783 23763  0 17:28 ?        00:00:04 dw.sapPIP_DVEBMGS00 pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    pipadm   23786 23763  0 17:28 ?        00:00:03 dw.sapPIP_DVEBMGS00 pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    [root@PIPROD work]# more stderr1
    (23762) New Child Process created.
    (23762) Starting local Command:
    Command:  ms.sapPIP_DVEBMGS00
               pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    [root@PIPROD work]# more stderr2
    (23763) New Child Process created.
    (23763) Starting local Command:
    Command:  dw.sapPIP_DVEBMGS00
               pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    Thu Oct 20 17:28:21 2011
    DpVmcInit: initialize vmc
    DpVmcInit: vm lib loaded
    DpVmcInit: vm linked with kernel
    DpVmcInit: vm native libs loaded
    ICM up and operational (pid: 23775) ***
    [root@PIPROD work]# more stderr3
    (23764) New Child Process created.
    (23764) Starting local Command:
    Command:  ig.sapPIP_DVEBMGS00
               -mode=profile
               pf=/usr/sap/PIP/SYS/profile/PIP_DVEBMGS00_PIPROD
    NiInit3: NI already initialized; param 'maxHandles' ignored (init=1;par=202;cur=2048)
    ***LOG Q0I=> NiPConnect2: 172.28.30.45:3300: connect (111: Connection refused) [nixxi.cpp 3142]
    ERROR => NiPConnect2: SiPeekPendConn failed for hdl 1/sock 7
        (SI_ECONN_REFUSE/111; I4; ST; 172.28.30.45:3300) [nixxi.cpp    3142]
    [root@PIPROD work]# more dev_ms
    trc file: "dev_ms.new", trc level: 1, release: "711"
    [Thr 47613442779232] Thu Oct 20 17:28:21 2011
    [Thr 47613442779232] ms/http_max_clients = 500 -> 500
    [Thr 47613442779232] MsSSetTrcLog: trc logging active, max size = 52428800 bytes
    systemid   390 (AMD/Intel x86_64 with Linux)
    relno      7110
    patchlevel 0
    patchno    81
    intno      20020600
    make       multithreaded, Unicode, 64 bit, optimized
    pid        23762
    [Thr 47613442779232] ***LOG Q01=> MsSInit, MSStart (Msg Server 1 23762) [msxxserv_mt. 2174]
    [Thr 47613442779232] SigISetDefaultAction : default handling for signal SIGCHLD
    [Thr 47613442779232] load acl file = /usr/sap/PIP/SYS/global/ms_acl_info
    [Thr 47613442779232] MsGetOwnIpAddr: my host addresses are :
    [Thr 47613442779232]   1 : [172.28.30.45] PIPROD (HOSTNAME)
    [Thr 47613442779232]   2 : [127.0.0.1] localhost (LOCALHOST)
    [Thr 47613442779232] *** ERROR => NiHsLGetHostName: NiPGetHostByAddr failed (rc=-1) [nixxhsl.cpp  527]
    [Thr 47613442779232]   3 : [192.168.122.1] 192.168.122.1 (NILIST)
    [Thr 47613442779232] MsHttpInit: full qualified hostname = PIPROD
    [Thr 47613442779232] HTTP logging is switch off
    [Thr 47613442779232] set HTTP state to LISTEN
    [Thr 47613442779232] *** I listen to port sapmsPIP (3600) ***
    [Thr 47613442779232] *** I listen to internal port 3900 (3900) ***
    [Thr 47613442779232] *** HTTP port 8100 state LISTEN ***
    [Thr 47613442779232] CUSTOMER KEY: >Z2073759310<
    [Thr 47613442779232] build version=711.2009.08.31
    [Thr 47613442779232] Thu Oct 20 17:28:35 2011
    [Thr 47613442779232] MsHttpReadUrl2: H-1 url = /sap/public/icf_info/logon_groups (403 Forbidden)
    [Thr 47613442779232] MsHttpReadUrl2: H-1 url = /sap/public/icf_info/urlprefix (403 Forbidden)
    Edited by: Murali Lakkoju on Oct 20, 2011 4:14 PM

Maybe you are looking for

  • Strange problem with cropping a PDF

    Hello, I am having an issue with cropping PDFs. I have tried various versions of Acrobat as well as an application called Nitro PDF Professional. Here is the situation. I can crop the PDF without any problem but the file size remains just about the s

  • Doomed to purchase a new Apple TV every year?

    I purchased an Apple TV in Germany a little more than one year ago, and brought it with me to Malaysia, where I currently live. It just stopped to work, and I cannot find any support in the Apple Support topics. My wireless network at home works just

  • 6.0 - 6.1 compatability

    It used to be the case that you could not interoperate between different weblogic server versions at the rmi/ebj level due to changes in the rmi protocol between versions.. Is this still the case between 6.0 and 6.1. Ie can I make an ejb call from a

  • Finding HIGHLIGHTED file in JFileChooser

    Hi all, How do I find the currently HIGHLIGHTED file in JFileChooser? All I've been able to find is how to get the currently selected file (after 'approve' has been hit). I want to display imformation regarding each file as it is HIGHLIGHTED by the u

  • How do i get new security questions

    how do i get new security questions i can anser