Vpn configuration problems 2621xm and vpn client

hello,
I'm trying to configure my home cisco 2621xm to accept vpn connections. I've used many cisco pdf documents and they all same almost the same so I've done my configuration using these documents.
now I just can't get past this error message I'm getting and I have no idea why this is happening.
any ideas to help me get past this step, I'm really stuck here.
also, I've tried vpn client version 5 and 4.8
cisco ios version is:
Cisco IOS Software, C2600 Software (C2600-ADVIPSERVICESK9-M), Version 12.4(16), RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2007 by Cisco Systems, Inc.
Compiled Wed 20-Jun-07 05:48 by prod_rel_team
ROM: System Bootstrap, Version 12.2(7r) [cmong 7r], RELEASE SOFTWARE (fc1)
vision-router-01 uptime is 2 hours, 53 minutes
System returned to ROM by power-on
System image file is "flash:c2600-advipservicesk9-mz.124-16.bin"
This product contains cryptographic features and is subject to United
States and local country laws governing import, export, transfer and
use. Delivery of Cisco cryptographic products does not imply
third-party authority to import, export, distribute or use encryption.
Importers, exporters, distributors and users are responsible for
compliance with U.S. and local country laws. By using this product you
agree to comply with applicable laws and regulations. If you are unable
to comply with U.S. and local laws, return this product immediately.
A summary of U.S. laws governing Cisco cryptographic products may be found at:
http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
If you require further assistance please contact us by sending email to
[email protected].
Cisco 2621XM (MPC860P) processor (revision 1.0) with 127308K/3764K bytes of memory.
Processor board ID JAD06350FM7
M860 processor: part number 5, mask 2
2 FastEthernet interfaces
32K bytes of NVRAM.
49152K bytes of processor board System flash (Read/Write)
Configuration register is 0x2102
here is my the config that's vpn related
aaa authentication login MYTAC group tacacs+ local enable
aaa authorization network GROUPAUTHOR local
username someuser password 0 somepassword
crypto isakmp policy 5
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 10 periodic
crypto isakmp client configuration group VTELVPN
key cisco123
dns 192.168.10.5
domain xyz.com
pool VTELVPNPOOL
crypto ipsec transform-set VTELSET1 esp-aes esp-sha-hmac
crypto dynamic-map VTELDYNAMAP 10
set transform-set VTELSET1
set identity thisrouter-01
reverse-route
crypto map VTELCLIENTMAP client authentication list MYTAC
crypto map VTELCLIENTMAP isakmp authorization list GROUPAUTOHOR
crypto map VTELCLIENTMAP client configuration address respond
crypto map VTELCLIENTMAP 10 ipsec-isakmp dynamic VTELDYNAMAP
interface Dialer1
ip address negotiated
ip nat outside
ip virtual-reassembly
encapsulation ppp
dialer pool 1
no cdp enable
ppp chap hostname xxxxxx
ppp chap password 7 hahahahohoho
ppp pap sent-username xxxxxx password 7 hahahahohoho
crypto map VTELCLIENTMAP
ip local pool VTELVPNPOOL 192.168.6.3 192.168.6.254

Hi
Can you try assigning a static ip to the dialer interface and try checking out the vpn connectivity ?
regds

Similar Messages

  • I need to know how to configure wi-fi and VPN on m...

    I need to know how to configure wi-fi and VPN on my E61i.
    everytime I search for any available WLAN,I find one(in my company)and when start browsing,it gives me(WLAN not found).
    What should I do?

    iOS: Connecting to the Internet

  • Web based VPN issue wheras anyconnect and VPN client working fine

    Experts,
    We have Cisco ASA 5540 and im running into issues with accessing the webbased VPN(https://X.X.x.x).there are about 8 VPN profiles configured and im unable to login using any of the profiles whereas VPN client and Cisco Any connect are working fine. on accessing web based VPN after providing  the login credentials and hit enter the page is getting refreshed and it throws me back to the same login page again. This is the Production ASA and i cannot run debug.
    Kindly, provide me your valuable inputs.
    Thank you!

    Your problem is the NAT-config. First, the following line is not needed as RDP doesn't work ober UDP:
    ip nat inside source static udp 192.168.10.136 3389 interface Dialer0 3389
    Then, the following command causes the problems:
    ip nat inside source static tcp 192.168.10.136 3389 interface Dialer0 3389
    With that the router assumes that the server 192.168.10.136 should always be reached through the IP of dialer0 and does a translation.
    There are a couple of ways to resolve the problem, but they all have some drawbacks ...
    1) Only access the server through VPN. For that you just delete the NAT-statement above (the one with tcp) and you should be able to reach the server through the VPN.
    2) Restrict the NAT to don't do a translation if a VPN-peer is accessing the server.
    For that you need to attach a route-map to the NAT-statement. But that won't work with the "interface"-keyword in the NAT-Statement. But you can use this if you get a fixed IP from your provider.
    3) Assign a second IP to the RDP-server. The original IP which is used in the NAT-statement is used for accessing the server without the VPN, the second IP is used for accessing the server through VPN.
    Don't stop after you've improved your network! Improve the world by lending money to the working poor:
    http://www.kiva.org/invitedby/karsteni

  • Mountain Lion server VPN configuration problem

    I'm having a problem connecting to my Mountain Lion server VPN even on my home local network.  The configuration is so simple but I can't figure out what I need to do to get it to connect.  Trying from my iphone and also ipad going directly to the ip address of the server and have the user account name, password and secret filled out as I have it set on the server but the connection fails.  I was at first thinking it might be a DNS issue, but then dismissed that since it's happening on the local network.  It seems to be an authentication issue, however I'm using the same settings as on the server. I have other services working such as file server, DNS and SUS so the product itself is fine, just the VPN service.
    Any ideas?
    - Chris

    I had the same "No CHAP secret found for authenticating username" issue. I've been at this VPN thing for many many hours over many days. Desperately want OS X Server to work.
    Finally I just bought iVPN to see if that would work somehow--- AND IT TOTALLY DID.
    So, forget Mac OS X Server VPN. Just forget it. There are definitely many problems out there facing VPN access. But if you're at the point I was, where it's connecting just not authenticating, then forget Mac OS X Server.
    http://macserve.org.uk/projects/ivpn/

  • L2l vpn between cisco pix and vpn concentrator 3030

    l2l completes phase 1 but cannot seem to complete phase 2. A portion of the debug from the Pix is attached. Anyone got any ideas?

    possible transform set mismatch on phase 2.
    in the pix, this will be the command's related to something like:
    crypto map VPN 20 set transform-set 3desSHA
    in the concentrator, it will be found on the main config page for a L2L setup under:
    Encryption and Authentication (not the IKE Proposal setting)
    or, in the concentrator
    configuration--> policy mgmt -->traffic mgmt - SA's--> find the IPSEC SA for this connection and modify

  • Using 802.1x and vpn on t-mobile hotspot

    hi all,
    how do i configure 802.1x and vpn to enhance security on t-mobile hotspot?
    thanx for your help.

    Multi-Host is not the right option for you. In this Multi-Host only one device has to successfully authenticate to authenticate all device on that port.
    You need to set host-mode to  "multi-auth"

  • Deleting a VPN Configuration

    On page 91 of the iPod Touch 2.0 User Guide (found here - http://manuals.info.apple.com/enUS/iPod_touch_2.0_UserGuide.pdf), to delete a VPN it reads:
    "Delete a VPN configuration: Choose General > Network > VPN, tap the blue arrow
    to the right of the configuration name, and tap Delete VPN at the bottom of the
    configuration screen."
    However there is not a "Delete VPN" button is not at the bottom of the configuration screen. What can I do to delete a VPN? I appreciate any help, thanks!
    Joshua

    wanted to clarify some stuff -
    ipod touch has never been jailbroken.
    Installed the Cisco VPN (through my University) this morning.
    I can create a new VPN configuration, and then the "Delete VPN" button is there to delete it.
    But for some reason I cannot delete the Cisco VPN. As in the previous post, the "Delete VPN" button is no where to be found. hopefully that helps

  • Unable to access vpn box internal address after vpn

    Hi all. My office network is protected by asa5510 firewall with vpn configured. When i vpn into my office network i could not access the firewall via the firewall's internal address using telnet etc even though i have already enable telnet. The firewall is my office network gateway. Below is my config. Pls advise. Thks in advance. Access to my office network is fine using vpn.
    hostname firewall
    domain-name default.domain.invalid
    enable password xxx
    names
    dns-guard
    interface Ethernet0/0
    nameif inside
    security-level 100
    ip address 192.168.1x.x 255.255.255.0
    interface Ethernet0/1
    nameif DMZ
    security-level 50
    ip address 192.168.2x.x 255.255.255.0
    interface Ethernet0/2
    nameif outside
    security-level 0
    ip address 8x.x.x.x 255.255.255.240
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    passwd xxx
    ftp mode passive
    same-security-traffic permit inter-interface
    access-list inside_access_in extended permit ip 192.168.1x.0 255.255.255.0 any
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended deny ip any any
    access-list DMZ_access_in extended permit ip 192.168.2x.0 255.255.255.0 any
    access-list inside_nat0_outbound extended permit ip any 172.16.0.0 255.255.255.224
    access-list split-tunnel standard permit 192.168.1x.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm-buffer-size 500
    logging asdm informational
    mtu inside 1500
    mtu DMZ 1500
    mtu outside 1500
    mtu management 1500
    ip local pool addpool 172.16.0.1-172.16.0.20 mask 255.255.0.0
    no failover
    monitor-interface inside
    monitor-interface DMZ
    monitor-interface outside
    monitor-interface management
    asdm image disk0:/asdm-507.bin
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 100 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 100 192.168.1x.0 255.255.255.0
    access-group inside_access_in in interface inside
    access-group DMZ_access_in in interface DMZ
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 8x.x.x.x 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00
    timeout mgcp-pat 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    group-policy vpn internal
    group-policy vpn attributes
    dns-server value 192.168.1x.x 192.168.1x.x
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value split-tunnel
    webvpn
    username ciscoadm password xxx encrypted privilege 15
    username ciscoadm attributes
    vpn-group-policy vpn
    webvpn
    http server enable
    http 192.168.1x.x 255.255.255.255 inside
    http 192.168.1.0 255.255.255.0 management
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sysopt connection tcpmss 13800
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    isakmp enable outside
    isakmp policy 10 authentication pre-share
    isakmp policy 10 encryption 3des
    isakmp policy 10 hash sha
    isakmp policy 10 group 2
    isakmp policy 10 lifetime 86400
    tunnel-group vpn type ipsec-ra
    tunnel-group vpn general-attributes
    address-pool addpool
    default-group-policy vpn
    tunnel-group vpn ipsec-attributes
    pre-shared-key *
    telnet 192.168.1x.x 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0

    Hi all. Below is my configuration. After i enable "management-access inside" i could access my firewall internal ip via ping after establishing vpn connection but not others like telnet even though "telnet 0.0.0.0 0.0.0.0 inside" is enabled. Pls advise.
    interface Ethernet0/0
    nameif inside
    security-level 100
    ip address 192.168.1x.254 255.255.255.0
    interface Ethernet0/1
    nameif DMZ
    security-level 50
    ip address 192.168.2x.254 255.255.255.0
    interface Ethernet0/2
    nameif outside
    security-level 0
    ip address 8x.xx.xx.xx 255.255.255.240
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    passwd xxx
    ftp mode passive
    same-security-traffic permit inter-interface
    access-list inside_access_in extended permit ip 192.168.1x.0 255.255.255.0 any
    access-list inside_access_in extended permit esp any any
    access-list inside_access_in extended permit gre any any
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended deny ip any any
    access-list DMZ_access_in extended permit ip 192.168.2x.0 255.255.255.0 any
    access-list inside_nat0_outbound extended permit ip any 172.16.0.0 255.255.0.0
    access-list split-tunnel standard permit 192.168.1x.0 255.255.255.0
    access-list prod standard permit host 192.168.1x.x
    access-list prod standard deny any
    pager lines 24
    logging enable
    logging asdm-buffer-size 500
    logging asdm informational
    mtu inside 1500
    mtu DMZ 1500
    mtu outside 1500
    mtu management 1500
    ip local pool pool 172.16.0.1-172.16.0.20 mask 255.255.0.0
    no failover
    monitor-interface inside
    monitor-interface DMZ
    monitor-interface outside
    monitor-interface management
    asdm image disk0:/asdm-507.bin
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 100 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 100 192.168.1x.0 255.255.255.0
    access-group inside_access_in in interface inside
    access-group DMZ_access_in in interface DMZ
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 8x.xx.xx.xx 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00
    timeout mgcp-pat 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    group-policy vpnuser internal
    group-policy vpnuser attributes
    dns-server value 192.168.1x.x 192.168.1x.x
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value prod
    default-domain value mm.com
    webvpn
    username user password xxx encrypted privilege 15
    username user attributes
    vpn-group-policy vpnuser
    webvpn
    http server enable
    http 192.168.1x.x 255.255.255.255 inside
    http 0.0.0.0 0.0.0.0 inside
    http 192.168.1.0 255.255.255.0 management
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sysopt connection tcpmss 13800
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    isakmp enable outside
    isakmp policy 10 authentication pre-share
    isakmp policy 10 encryption 3des
    isakmp policy 10 hash sha
    isakmp policy 10 group 2
    isakmp policy 10 lifetime 86400
    tunnel-group vpnuser type ipsec-ra
    tunnel-group vpnuser general-attributes
    address-pool pool
    default-group-policy vpnuser
    tunnel-group vpnuser ipsec-attributes
    pre-shared-key *
    telnet 0.0.0.0 0.0.0.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd dns 8x.x.1x.x 8x.x.x.x
    dhcpd lease 3600
    dhcpd ping_timeout 50
    dhcpd enable management

  • ASA5510 configuration to end VPN L2L and remote client in DMZ interface

    Hi,
    we have a Cisco ASA5510 with 3 interfaces.
    - Internet Interface with private addressing
    - DMZ Interface with public IP address
    - Internal interface.
    Our ISP route our public IP range to our Internet interface (with a 192.168.x.x).
    I'm trying to configure ASA5510 for L2L VPN and for Cisco VPN client server listening in the public IP@ assigned to the DMZ interface, but for the moment without success.
    Is it possible?. Any consideration to have into account?.
    I attach a diagram.
    I see packets UDP500 arriving to the Internet interface but there is no replies:
    172: 17:07:25.164115 81.223.31.240.50763 > X.X.X.X.500:  udp 1160
    (X.X.X.X is a public IP@ configured in the DMZ interface)
    Thanks a lot.

    I don't think it is possible with only one *logical* interface. Router as a EZVPN Client requires two interfaces to do PAT for traffic going to the Internet. So far as I know, this is autoconfigured in both Client and NEM modes and cannot be disabled. However you *can* use 802.1q trunk to create two *logical* interfaces and configure EZVPN Client, or just configure Site-to-Site on a stick.
    HTH

  • Problem with VPN by ASA 5505 and PIX 501

    Hi
    I have this scenario: Firewall ASA 5505, Firewall Pix 501 (with CatOS 6.3(5) ).
    I have configured this appliance for Easy VPN (server is ASA) and PIX, and remote Access with Cisco client vpn (for internal lan ASA).
    When i configure the ASA i have this problem, when i configure nat for easy vpn.
    This is my nat configuration:
    nat (inside) 0 access-list 100
    nat (inside) 1 192.168.1.0 255.255.255.0
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (inside) 0 0.0.0.0 0.0.0.0 outside
    when i put this command:
    nat (inside) 0 access-list no-nat
    this command is necessary for configuration of easy vpn, but the previous nat:
    nat (inside) 0 access-list 100
    is replace with the latest command.

    To identify addresses on one interface that are translated to mapped addresses on another interface, use the nat command in global configuration mode. This command configures dynamic NAT or PAT, where an address is translated to one of a pool of mapped addresses. To remove the nat command, use the no form of this command.
    For regular dynamic NAT:
    nat (real_ifc) nat_id real_ip [mask [dns] [outside] [udp udp_max_conns] [norandomseq]]
    no nat (real_ifc) nat_id real_ip [mask [dns] [outside] [udp udp_max_conns] [norandomseq]]
    For policy dynamic NAT and NAT exemption:
    nat (real_ifc) nat_id access-list access_list_name [dns] [outside] [udp udp_max_conns] [norandomseq]
    no nat (real_ifc) nat_id access-list access_list_name [dns] [outside] [udp udp_max_conns] [norandomseq]

  • How can I configure Lion server to accept inbound VPN (L2TP) connections while connected as client to another vpn service?

    I have what I believe to be a unique need;
    I have a MacPro (1,1) running Lion with Server app.
    I require that this particular machine be connected as a client to a VPN server, while at the same time acting as a VPN server for my network.
    The PPTP connection configuration is such that "Send all traffic over VPN connection" is checked.
    If PPTP client is NOT connected, I can connect to Lion as VPN server. As soon as I make the connection from Lion as a client, I can no longer
    connect to Lion VPN server.
    I understand this is because I am forcing all traffic out the virtual interface (tun0) and eth0 is no longer listening on the local network.
    1. Is it possible to bind the VPN client (on Lion Server) to a particular interface? If I could tell the PPTP client to only use eth1 as the interface of choice, my assumption would be that eth0 would then be free to accept incoming connections.
    2. Is it possible to bind the VPN service  (on Lion Server) to a particular interface? if I could tell the vpn serviec to only listen on eth1, and in turn tell the PPTP client to NOT communicate on eth1 but only eth0 then perhaps I could separate the communications?
    In my head, it seems as though both of the above options would be required in order to use Lion as both a VPN server and VPN client
    Any and all help appreciated.

    This is a standard facet of most VPNs - the problem lies in your NAT router since both clients appear to come from the same IP address as far as the VPN server is concerned, and the router can't separate out the traffic.
    There are a couple of solutions.
    First, the built-in VPN server supports L2TP and PPTP protocols. You should be able to connect one system under each protocol, so that gets your two machines connected.
    Second, you can replace your NAT router with one that supports multiple VPN clients (often termed 'VPN passthrough').
    Third, setup a site-to-site tunnel so that your entire LAN is connected to the VPN (this saves you from having to run a separate VPN client on each machine, but is typically only worth it when you have more machines).

  • I have an airport extreme with a HP Folio laptop and cannon pixma MX882 printer. when i am VPN'd in thru Cisco vpn and try to print the wireless print connection stops. i Un-VPN and it prints. then i have to go back into VPN to continue?how do i configure

    i have an Airport Extreme wireless router, HP Folio laptop (company supplied) and a Canon PIXMA MX882 wireless printer,copier, scanner and fax.
    when i am VPN's in thru CISCO VPN to my company Intranet site I cannot print wirelessly. i have to turn off VPN, priint and log back into the company intranet site.  is there a way to configure the router so that it is not blocking the signal?
    Tx

    The problem is not the router.. the issue is the vpn has put your computer in a different IP range with a different gateway. When you turn off the vpn the computer returns to local lan and can print.
    Some vpn software allows you to set gateway to use local net instead of remote gateway or access to other webistes or local lan.
    Read up the issue.
    http://stevejenkins.com/blog/2010/01/using-the-local-default-gateway-with-a-wind ows-vpn-connection/
    Cisco vpn client..
    https://supportforums.cisco.com/thread/239113
    I did not search much.. just grabbed the first article I could find that explains the issue.
    The whole point of the vpn is whilst it is connected your computer is NOT part of the Local Lan .. it is part of the Remote LAN via the vpn tunnel.
    It is also a security risk using split tunnelling so often it will not be allowed.
    Plug the printer directly into the computer via usb or whatever.. Local connection will work.. not local lan.

  • Problem SSO between VPN and NAC

    Hello
    Description of our problem : SSO doesn't work
    -on the first connexion from vpn client we insert two time the login and password :one time for the client vpn and the seconde time for CAA (clean Access agent).
    -although for the other connexion that succeed, we insert only one time the login and password (for vpn only) and for CAA the connexion is done automatiquely and a some hours later we reinsert two times login and password for vpn and CAA.
    The following steps are done to configure Cisco NAC Appliance to work with a VPN concentrator:
    Step 1 Add Default Login Page =ok
    Step 2 Configure User Roles and Clean Access Requirements for your VPN users =ok
    Step 3 Enable L3 Support on the CAS = ok
    Step 4 Verify Discovery Host =ok (CAS IP ADDRESS 192.168.2.11)
    Step 5 Add VPN Concentrator to Clean Access Server =ok (ASA IP ADDRESS 192.168.2.1)
    Step 6 Make CAS the RADIUS Accounting Server for VPN Concentrator =ok
    Step 7 Add Accounting Servers to the CAS (accounting server is CAM IP ADDRESS 192.168.20.10)
    Step 8 Map VPN Concentrator(s) to Accounting Server(s)=ok
    Step 9 Add VPN Concentrator as a Floating Device =ok
    Step 10 Configure Single Sign-On (SSO) on the CAS/CAM =ok
    the database for vpn authentication is cisco secure acs(192.168.1.30).
    Tanks to any anybody to give us a possible solution.
    FILALI Saad
    Ares Maroc

    Hi
    I have just gone the the same issues with SSO VPN with my CAS in real-ip mode.
    First thing to consider, when your testing, every time you test a user, make sure you go into the CAS or CAM and remove them as a certified device or active user before you perform your next test. I found that while I was testing that it would sometimes cache the user and I was getting successful auth attempts but due to their device being already accepted on a previous connection because the CAS was not made aware that the user had logged out correctly.
    1. Make sure you have a fully functional DNS system on the inside network, I didnt realize how important it was to have forward and reverse look ups for your CAS and CAM. Make sure that all CAS and cams are listed in dns with correct domain names.
    This in very important if your running your own CA certificates on cas and cam. Make sure that the CAM and CAS can resolve each other via dns. Make sure the CAM and CAS can perform reverse lookups of each other. Also make sure that when the user VPN's into your ASA that they can also perform DNS lookups and reverse lookups. If they cant perform dns look ups, you may need to temporarily allow the untrusted network full access while you resolve the DNS lookup problem on the client computer. One of the issues I had was that the VPN clients couldnt resolve internal DNS names and so the CCA agent would never auto pop-up and start the auto login process because it was trying to resolve the CAM name and also check that the CA certificate I had on the CAS was legitimate as I had used names in my certs and not IP addresses.
    2. Make sure your VPN group settings on the IPSEC policy of the ASA has DNS pointing to your internal DNS server.
    3. I know you already said you have done this but check to make sure that the VPN group setup on your ASA for your remote access users, has been setup with the radius accounting being directed the INSIDE interface IP address of your CAS, (if you are running your CAS in real-ip, I found that the inside interface was the only interface listening on 1813, do a 'netstat -an' on the cas to check) if your running in VGW mode then you only have 1 ip address to direct it to anyway.
    Follow from step 15 in following link
    http://www.cisco.com/en/US/products/ps6128/products_configuration_example09186a008074d641.shtml
    3. Troubleshoot and make sure that the ASA actually sends a radius accounting message to the CAS. I did this by ssh into the CAS and doing a 'tcpdump -i any src and not tcp 22'. I then logged into the VPN client and made sure that once I entered my vpn user and pass, that the ASA authenticates the vpn user and then passes a radius accounting message to the CAS informing the CAS it has allowed a new user. If you dont see this radius accounting message hit the CAS interface go back to my step 3 and resolve.
    4. Finally check that you have not mistyped a shared secret somwhere, ie between CAM and ACS, Between ASA and ACS, Between ASA and CAS. I had all my users authenticate though radius on my ACS server, a number of times I got caught out by a simple typo in a shared secret.
    Try these things first.
    Also someone else here on the forums linked this guide to me that also helped me setup my CAS correctly.
    http://www.cisco.com/en/US/docs/security/nac/appliance/configuration_guide/412/cas/s_vpncon.html
    You may find it useful too.
    Dale

  • Windows 8.1 pro and VPN client 5.0.07.0290-k9

    We are using windows 8.1 pro in our dell brand desktop. Our users access the client machine through vpn. We are using VPN client  version 5.0.07.0290-k9.
    That is working fine.
    Issue:
    I have a Cisco router RV325. I am Configured Easy vpn in my router.Then i am using the same cisco vpn client and the same OS.
    Result is not getting ping. but vpn is connected good.

    I'm no expert, but do you have ICMP allowed in your tunnel?

  • Cisco sr520 VPN configuration and deployment

    Hope one of the cisco genius' can help me out. I have a small business with one sr520 edge router. The network is up and running fine but I need to allow remote users to connect back to a vpn at the office in order to access user winxp Pcs using RDP remotedesktop.
    I have searched the web and cisco forums and see there are quite a few vpn configurations but I found no clear setup guide for accomplishing what I understood to be pretty simple. "allow 5 outside users to connect back to the office and work as if they were sitting in the office"
    Question:
    1. What client software is needed on the remote client pc to connect back back to the sr520 vpn? Can I use the windows pptp vpn client or the built-in Mac client?
    2. My router shows three items labeled vpn. VPN remote, VPN Server and SSL VPN...i have tweaked each of these screens but still not been able to connect an outside client. Is there a setup guide to explain the features of this router and how to use it.
    3. after poking around the Cisco site for a vpn client i am wondering why do I need a support contract to use a feature of a router I just bought? Does Firmware and client software cost extra?
    Thanks for any assistance you can offer...
    Kevin Hall
    Houston Tx

    Hi,
    Some users have reported that IPSecuritas works well with the Cisco Small Business routers.
    http://www.lobotomo.com/products/IPSecuritas/
    For the RV180 I would try to adapt the SA500 tutorial to make it work:
    http://www.cisco.com/en/US/docs/security/multi_function_security/multi_function_security_appliance/sa_500/technote/note/SA500_mac_appnote.pdf
    Please note that this client is not supported by Cisco. If you have questions or issues, please post here on the forum.
    - Marty

Maybe you are looking for