Wrv210 + ipsec client config

as anyone managed to get the wrv210 to work with ipsec clients such as NCP or Greenbow?
If so can you post the config of the client and wrv ipsec vpn section.

Straight from Greenbow's website.
How to Configure WRV200/ WRV210 to work with the Greenbow client.

Similar Messages

  • EasyVPN :crypto ipsec client ezvpn xauth

    Hi
    Everytime when I reboot a easyVPN client it is prompting for username and password by prompting following command "crypto ipsec client ezvpn xauth".
    How do I make connection persistent, so that it won't ask for username and password during next reboot.
    I am using cisco 877 router as easyVPN server and Cisco 877 router as EasyVPN client.
    My Easy VPN server configuration is  as follows cisco 877
    sh run
    Building configuration...
    Current configuration : 2306 bytes
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    boot-start-marker
    boot-end-marker
    aaa new-model
    aaa authentication login userauthen local
    aaa authorization network groupauthor local
    aaa session-id common
    dot11 syslog
    ip cef
    ip name-server 139.130.4.4
    ip name-server 203.50.2.71
    ip inspect name firewall tcp
    ip inspect name firewall udp
    ip inspect name firewall rtsp
    multilink bundle-name authenticated
    username cisco password 5 121A0C0411045D5679
    crypto isakmp policy 3
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group vpngrp
    key cisco123
    save-password
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    crypto dynamic-map dynmap 10
    set transform-set myset
    crypto map clientmap client authentication list userauthen
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    archive
    log config
      hidekeys
    interface Loopback10
    ip address 192.168.0.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    dsl operating-mode auto
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface Vlan1
    no ip address
    ip nat inside
    ip virtual-reassembly
    shutdown
    interface Dialer0
    mtu 1460
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    no cdp enable
    ppp authentication chap callin
    ppp chap hostname [email protected]
    ppp chap password
    crypto map clientmap
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer0
    no ip http server
    no ip http secure-server
    ip dns server
    control-plane
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    scheduler max-task-time 5000
    ntp clock-period 17182092
    ntp server 202.83.64.3
    end
    My cisco877 router client configuration...
    sh run
    Building configuration...
    Current configuration : 1919 bytes
    ! No configuration change since last restart
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    hostname Goldcoast
    boot-start-marker
    boot-end-marker
    no aaa new-model
    dot11 syslog
    ip cef
    ip name-server 139.130.4.4
    ip name-server 203.50.2.71
    ip inspect name firewall tcp
    ip inspect name firewall udp
    ip inspect name firewall rtsp
    multilink bundle-name authenticated
    crypto ipsec client ezvpn ez
    connect auto
    group vpngrp key cisco123
    mode network-extension
    peer 165.228.130.43
    xauth userid mode interactive
    archive
    log config
      hidekeys
    interface Loopback0
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    crypto ipsec client ezvpn ez inside
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    dsl operating-mode auto
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface Vlan1
    no ip address
    ip nat inside
    ip virtual-reassembly
    shutdown
    interface Dialer0
    mtu 1460
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    no cdp enable
    ppp authentication chap callin
    ppp chap hostname [email protected]
    ppp chap password
    crypto ipsec client ezvpn ez
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer0
    no ip http server
    no ip http secure-server
    control-plane
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    login
    scheduler max-task-time 5000
    ntp clock-period 17182119
    ntp server 202.83.64.3
    end
    I am able to connect. But I want to make the connection dynamic rather than user interactive. Please help me.
    Siva.

    Sorry for the late reply.
    I am getting following error after removing xauth. Here is the error.
    ay 14 12:43:47.020: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:47.020: EZVPN(ez): *** Logic Error ***
    May 14 12:43:47.020: EZVPN(ez): Current State: READY
    May 14 12:43:47.020: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:47.020: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:47.020: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    May 14 12:43:49.272: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:49.272: EZVPN(ez): *** Logic Error ***
    May 14 12:43:49.272: EZVPN(ez): Current State: READY
    May 14 12:43:49.272: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:49.272: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:49.272: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    May 14 12:43:51.620: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:51.620: EZVPN(ez): *** Logic Error ***
    May 14 12:43:51.620: EZVPN(ez): Current State: READY
    May 14 12:43:51.620: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:51.620: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:51.624: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    May 14 12:43:53.701: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:53.701: EZVPN(ez): *** Logic Error ***
    May 14 12:43:53.701: EZVPN(ez): Current State: READY
    May 14 12:43:53.701: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:53.701: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:53.701: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr= Server_public_addr=
    May 14 12:43:55.989: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:55.989: EZVPN(ez): *** Logic Error ***
    May 14 12:43:55.989: EZVPN(ez): Current State: READY
    May 14 12:43:55.989: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:55.989: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:55.989: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    Goldcoast(config-crypto-ezvpn)#
    May 14 12:43:58.009: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:58.009: EZVPN(ez): *** Logic Error ***
    May 14 12:43:58.009: EZVPN(ez): Current State: READY
    May 14 12:43:58.009: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:58.009: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:58.009: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    Thanks,
    siva.

  • JDeveloper 11.1.2.1.0 Can't edit subversion client config

    I'd like to change the subversion client config to enable auto-props but can't find an option to do this in JDeveloper. Tools->Preferences...->Versioning->Subversion->General only appears to have an option for modifying the server parameters. Anybody know how I can change the subversion client config through JDev?

    Makes sense. Editing the svn 'servers' file through JDev displays it's path at the top of editor:
    C:\Documents and Settings\BLACKADR\Application Data\JDeveloper\system11.1.2.1.38.60.81\o.jdeveloper.subversion
    and I can see that there is also a default 'config' file in this same folder so I guess this must be the one JDev will pick up. Will think about raising an enhancement request for an Edit "Client config" option in the JDev Preferences dialog. Thanks for your help.

  • Use IPSEC client on Solaris

    We're using Solaris 8, 9 & 10. (Mainly version 9)
    We need to connect to our DMZ servers via an IPSEC tunnel, but the solution seems to be unstable and does not work properly from a UNIX Solaris workstation.
    Is there an IPSEC client that will allow secure stable access to manage Web servers? We need to be able use X-base GUI over this tunnel.

    Are you using a real IP-in-IP tunnel protected with IPsec? Or do you just want the IPsec protection? (Many vendors think all IPsec protection is a "tunnel", which is wrong.)
    A few more details would be helpful here. And I'm sorry for not seeing this sooner.
    Dan - Solaris IPsec developer

  • DAP rule for IPSec clients

    I'm setting up DAP rules for AnyConnect clients. When I set the default policy to terminate, I get the right results from AnyConnect connections, but all IPSec clients cannont connect. I know I need to set up a DAP rule for IPSec clients to allow them through, but can't remember how to set that up.

    Ok, that worked. Follow-up question though. So the only thing I'm looking at doing right now is setting up a policy to look at Anti-virus and disallow if the signature is more than a week old. Works fine with the AnyConnect. But if I add that to the IPSec rule (app = ipsec and av exists (< 7 days), it won't let the IPSec client connect at all. I seem to recall something about if we're doing posturing with IPSec client, we have to use endpoint assesment or pre-login policy? Is that the case; it would be nice to do it all w/in one DAP rule.
    Thanks
    Brian

  • Removing client-config.wsdd from axis.jar

    Hello
    I am working with websphere and under the WEB-INF/lib folder i have axis.jar. This jar contains client-config.wsdd file.
    This is causing some problems and now im told to remove client-config.wsdd file out of axis.jar and deploy it directly to <my_appName>.war/
    Does any one have experience with websphere? or how can i remove client-config.wsdd file from a jar file? do i have to unzip it to do that? where should i place client-config.wsdd file so it is in my .war/ for the application.
    Thanks

    Many questions leap to mind.
    1) Who told you that removing the JAR will remove that �problem, and why?
    2) Why is it so difficult to use WinZIP or any other tool to remove a file from a JAR?
    3) What has it to do with WSAS?
    4) Why don't you use the WSAS classpath settings to provide a file that overrides the one in AXIS?
    5) Who hired you?

  • Cisco IPSec Client - shared key size

    Hello,
    I have got a question concerning the Cisco IPSec Client.
    Could you tell me, how large the key may be (max. 64 or 127 characters) ?
    Thanks and regards
    Patrick

    Just to help somebody else facing an issue similar to this one.
    Open Advanced menu from the configurated VPN in the Network Preferences and check 'Send all traffic over VPN connection'.
    The problem is when you have a VPN that routes all the traffic, if you want specific routes they should be configured and passed on from the router.
    I've configured a tested several vpn connections to Cisco ASA without an issue when the routes are configured on it (vpn_net1, vpn_net2 and so on) but when the route isn't specified in the router it should be considered as a default route and this option needed to be checked.

  • Windows 7 32 b ipsec client to RV220W error 789

    Hello,
    I try to connect to RV220W with windows 7 client but  I fail : error 789. I compare again and again pre shared key, but it doesn't change anything
    Is anybody connect to RV220W with IPsec client ?
    Thanks

    GF, this is not an ipsec vpn and it is not as secure. The only built-in window support will be PPTP in regards to connecting to the router.
    If you're looking for IPsec, you need to use quickvpn (free Cisco software) or a 3rd party software such as greenbow, shrewsoft, ipsecuritas, etc.
    -Tom
    Please rate helpful posts

  • Advanced mode and automated client config..

    Hi,
    Is it possible to configure automated client config when server is in advanced mode?
    I have looked through the OD manual etc., but can only find info about automated client config for workgroup and standard install..
    Am I just looking the wrong places?
    Regards,
    Kenneth

    Hi
    You are looking in the right places. No its not possible, leastways not in the sense I think you mean? You can achieve a deep level of client config using Advanced but only in the sense of controlling aspects of what clients can or can't do as well as access to Server Resources amongst other things.
    You may have got a 'flavour' of what is achievable if you've been reading the Open Directory Admin Manual? You might also want to have a look at this:
    http://images.apple.com/server/macosx/docs/UserManagementv10.5.mnl.pdf
    Tony

  • Show lwapp client config

    In old IOS LAP, the command "show lwapp client config" showed the Static configuration of a LAP. Now in the last or new IOS this command is not availbale. How I can see the static configuration in the LAP ??
    New IOS:
    LAP1131#show lwapp client config
                            ^
    % Invalid input detected at '^' marker.
    Old IOS version:
    LAP#show lwapp ip config
    LWAPP Static IP Configuration
    IP Address         10.177.2.X
    IP netmask         255.255.255.224
    Default Gateway    10.177.2.X
    Primary Controller 172.166.1.X
    Thanks !

    What version are you running?  If its 5.2 or 6.0 the commands changed to CAPWAP (show capwap client config).

  • Cisco ASA 5505 IPsec client VPN - Cannot connect to local hosts

    I have created a Cisco IPsec vpn on my ASA using the VPN creation wizard. I am able to successfully connect to the vpn and seemingly join the network, but after I connect I am unable to connect to or ping any of the hosts on the network.
    Checking the ASA I can see that a VPN session is open and my client reports that it is connected. If I attempt to ping the client from the ASA all packets are dropped.
    I suspect it may be an issue with my firewall, but I am not really sure where to begin.
    Here is a copy of my config, any pointers or tips are aprpeciated:
    hostname mcfw
    enable password Pt8fQ27yMZplioYq encrypted
    passwd 2qaO2Gd6IBRkrRFm encrypted
    names
    interface Ethernet0/0
    switchport access vlan 400
    interface Ethernet0/1
    switchport access vlan 400
    interface Ethernet0/2
    switchport access vlan 420
    interface Ethernet0/3
    switchport access vlan 420
    interface Ethernet0/4
    switchport access vlan 450
    interface Ethernet0/5
    switchport access vlan 450
    interface Ethernet0/6
    switchport access vlan 500
    interface Ethernet0/7
    switchport access vlan 500
    interface Vlan400
    nameif outside
    security-level 0
    ip address 58.13.254.10 255.255.255.248
    interface Vlan420
    nameif public
    security-level 20
    ip address 192.168.20.1 255.255.255.0
    interface Vlan450
    nameif dmz
    security-level 50
    ip address 192.168.10.1 255.255.255.0
    interface Vlan500
    nameif inside
    security-level 100
    ip address 192.168.0.1 255.255.255.0
    ftp mode passive
    clock timezone JST 9
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object-group network DM_INLINE_NETWORK_1
    network-object host 58.13.254.11
    network-object host 58.13.254.13
    object-group service ssh_2220 tcp
    port-object eq 2220
    object-group service ssh_2251 tcp
    port-object eq 2251
    object-group service ssh_2229 tcp
    port-object eq 2229
    object-group service ssh_2210 tcp
    port-object eq 2210
    object-group service DM_INLINE_TCP_1 tcp
    group-object ssh_2210
    group-object ssh_2220
    object-group service zabbix tcp
    port-object range 10050 10051
    object-group service DM_INLINE_TCP_2 tcp
    port-object eq www
    group-object zabbix
    port-object eq 9000
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group service http_8029 tcp
    port-object eq 8029
    object-group network DM_INLINE_NETWORK_2
    network-object host 192.168.20.10
    network-object host 192.168.20.30
    network-object host 192.168.20.60
    object-group service imaps_993 tcp
    description Secure IMAP
    port-object eq 993
    object-group service public_wifi_group
    description Service allowed on the Public Wifi Group. Allows Web and Email.
    service-object tcp-udp eq domain
    service-object tcp-udp eq www
    service-object tcp eq https
    service-object tcp-udp eq 993
    service-object tcp eq imap4
    service-object tcp eq 587
    service-object tcp eq pop3
    service-object tcp eq smtp
    access-list outside_access_in remark http traffic from outside
    access-list outside_access_in extended permit tcp any object-group DM_INLINE_NETWORK_1 eq www
    access-list outside_access_in remark ssh from outside to web1
    access-list outside_access_in extended permit tcp any host 58.13.254.11 object-group ssh_2251
    access-list outside_access_in remark ssh from outside to penguin
    access-list outside_access_in extended permit tcp any host 58.13.254.10 object-group ssh_2229
    access-list outside_access_in remark http from outside to penguin
    access-list outside_access_in extended permit tcp any host 58.13.254.10 object-group http_8029
    access-list outside_access_in remark ssh from outside to hub & studio
    access-list outside_access_in extended permit tcp any host 58.13.254.13 object-group DM_INLINE_TCP_1
    access-list outside_access_in remark dns service to hub
    access-list outside_access_in extended permit object-group TCPUDP any host 58.13.254.13 eq domain
    access-list dmz_access_in extended permit ip 192.168.10.0 255.255.255.0 any
    access-list dmz_access_in extended permit tcp any host 192.168.10.251 object-group DM_INLINE_TCP_2
    access-list public_access_in remark Web access to DMZ websites (mediastudio/civicrm)
    access-list public_access_in extended permit object-group TCPUDP any object-group DM_INLINE_NETWORK_2 eq www
    access-list public_access_in remark General web access. (HTTP, DNS & ICMP and  Email)
    access-list public_access_in extended permit object-group public_wifi_group any any
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 192.168.10.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 192.168.20.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any 192.168.0.80 255.255.255.240
    access-list inside_nat0_outbound extended permit ip any 192.168.0.64 255.255.255.192
    pager lines 24
    logging enable
    logging timestamp
    logging buffered notifications
    logging trap notifications
    logging asdm debugging
    logging from-address [email protected]
    logging recipient-address [email protected] level warnings
    logging host dmz 192.168.10.90 format emblem
    logging permit-hostdown
    mtu outside 1500
    mtu public 1500
    mtu dmz 1500
    mtu inside 1500
    ip local pool OfficePool 192.168.0.80-192.168.0.90 mask 255.255.255.0
    ip local pool VPN_Pool 192.168.0.91-192.168.0.99 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 60
    global (outside) 1 interface
    global (dmz) 2 interface
    nat (public) 1 0.0.0.0 0.0.0.0
    nat (dmz) 1 0.0.0.0 0.0.0.0
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface 2229 192.168.0.29 2229 netmask 255.255.255.255
    static (inside,outside) tcp interface 8029 192.168.0.29 www netmask 255.255.255.255
    static (dmz,outside) 58.13.254.13 192.168.10.10 netmask 255.255.255.255 dns
    static (dmz,outside) 58.13.254.11 192.168.10.30 netmask 255.255.255.255 dns
    static (inside,dmz) 192.168.10.0 192.168.0.0 netmask 255.255.255.0 dns
    static (dmz,inside) 192.168.0.251 192.168.10.251 netmask 255.255.255.255
    static (dmz,public) 192.168.20.30 192.168.10.30 netmask 255.255.255.255 dns
    static (dmz,public) 192.168.20.10 192.168.10.10 netmask 255.255.255.255 dns
    access-group outside_access_in in interface outside
    access-group public_access_in in interface public
    access-group dmz_access_in in interface dmz
    route outside 0.0.0.0 0.0.0.0 58.13.254.9 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.0.0 255.255.255.0 inside
    http 59.159.40.188 255.255.255.255 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sysopt noproxyarp dmz
    sysopt noproxyarp inside
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA mode transport
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map public_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map public_map interface public
    crypto isakmp enable outside
    crypto isakmp enable public
    crypto isakmp enable inside
    crypto isakmp policy 5
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 10
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 59.159.40.188 255.255.255.255 outside
    ssh 192.168.0.0 255.255.255.0 inside
    ssh timeout 20
    console timeout 0
    dhcpd dns 61.122.112.97 61.122.112.1
    dhcpd auto_config outside
    dhcpd address 192.168.20.200-192.168.20.254 public
    dhcpd enable public
    dhcpd address 192.168.10.190-192.168.10.195 dmz
    dhcpd enable dmz
    dhcpd address 192.168.0.200-192.168.0.254 inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    threat-detection statistics host number-of-rate 2
    no threat-detection statistics tcp-intercept
    ntp server 130.54.208.201 source public
    webvpn
    group-policy DefaultRAGroup internal
    group-policy DefaultRAGroup attributes
    dns-server value 61.122.112.97 61.122.112.1
    vpn-tunnel-protocol l2tp-ipsec
    group-policy CiscoASA internal
    group-policy CiscoASA attributes
    dns-server value 61.122.112.97 61.122.112.1
    vpn-tunnel-protocol IPSec
    username mcit password 4alT9CZ8ayD8O8Xg encrypted privilege 15
    tunnel-group DefaultRAGroup general-attributes
    address-pool VPN_Pool
    default-group-policy DefaultRAGroup
    tunnel-group DefaultRAGroup ipsec-attributes
    pre-shared-key *****
    tunnel-group ocmc type remote-access
    tunnel-group ocmc general-attributes
    address-pool OfficePool
    tunnel-group ocmc ipsec-attributes
    pre-shared-key *****
    tunnel-group CiscoASA type remote-access
    tunnel-group CiscoASA general-attributes
    address-pool VPN_Pool
    default-group-policy CiscoASA
    tunnel-group CiscoASA ipsec-attributes
    pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
    service-policy global_policy global
    smtp-server 192.168.10.10
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:222d6dcb583b5f5abc51a2251026f7f2
    : end
    asdm location 192.168.10.10 255.255.255.255 inside
    asdm location 192.168.0.29 255.255.255.255 inside
    asdm location 58.13.254.10 255.255.255.255 inside
    no asdm history enable

    Hi Conor,
    What is your local net ? I see only one default route for outside network. Dont you need a route inside for your local network.
    Regards,
    Umair

  • Visual Studio generates wrong proxy and client config for WCF Service Host with customBinding

    Hi,
    I have  a simple WCF test service.
    The serviceModel configuration for the looks like this:
    <system.serviceModel>
    <bindings>
    <customBinding>
    <binding name="NewBinding0">
    <byteStreamMessageEncoding>
    <readerQuotas maxDepth="10" maxStringContentLength="10000" maxArrayLength="10000"
    maxBytesPerRead="1000" maxNameTableCharCount="200" />
    </byteStreamMessageEncoding>
    <tcpTransport />
    </binding>
    </customBinding>
    </bindings>
    <diagnostics>
    <messageLogging logMalformedMessages="true" logMessagesAtTransportLevel="true" />
    </diagnostics>
    <services>
    <service name="WcfServiceLibrary2.Service1">
    <endpoint address="mex" binding="mexHttpBinding" name="mexName"
    contract="IMetadataExchange" />
    <endpoint address="net.tcp://localhost:8734/WcfServiceLibrary2/Service1.svc"
    binding="customBinding" bindingConfiguration="NewBinding0" name="tcpName"
    bindingName="" contract="WcfServiceLibrary2.IService1" />
    <host>
    <baseAddresses>
    <add baseAddress="http://localhost:8733/Design_Time_Addresses/WcfServiceLibrary2/Service1/" />
    </baseAddresses>
    </host>
    </service>
    </services>
    <behaviors>
    <serviceBehaviors>
    <behavior name="">
    <serviceMetadata httpGetEnabled="true" />
    <serviceDebug includeExceptionDetailInFaults="false" />
    </behavior>
    </serviceBehaviors>
    </behaviors>
    </system.serviceModel>
    However the auto generated client side serviceModel looks like this:
    <system.serviceModel>
    <bindings>
    <customBinding>
    <binding name="tcpName">
    <textMessageEncoding messageVersion="Soap12" />
    <tcpTransport />
    </binding>
    </customBinding>
    </bindings>
    <client>
    <endpoint address="net.tcp://localhost:8734/WcfServiceLibrary2/Service1.svc"
    binding="customBinding" bindingConfiguration="tcpName" contract="ServiceReference2.IService1"
    name="tcpName" />
    </client>
    </system.serviceModel>
    Note the Encoding has changed to from byteStreamMessageEncoding to textMessageEncoding.
    When I test the service with WCF Test Client, I get the error "Addressing Version 'AddressingNone (http://schemas.microsoft.com/ws/2005/05/addressing/none)' does not support adding
    WS-Addressing headers."
    The error message makes sense in considering the client is mis-configured. I could manually modify the client side configuration, but I don't know how to give that to the WCF Test Client.
    When I run my own test client code, I get a NullReferenceException creating the Channel
    at System.Text.UTF8Encoding.GetByteCount(String chars)
    at System.ServiceModel.Channels.EncodedFramingRecord..ctor(FramingRecordType recordType, String value)
    at System.ServiceModel.Channels.EncodedContentType.Create(String contentType)
    at System.ServiceModel.Channels.ClientFramingDuplexSessionChannel.CreatePreamble()
    at System.ServiceModel.Channels.ClientFramingDuplexSessionChannel..ctor(ChannelManagerBase factory, IConnectionOrientedTransportChannelFactorySettings settings, EndpointAddress remoteAddresss, Uri via, IConnectionInitiator connectionInitiator, ConnectionPool connectionPool, Boolean exposeConnectionProperty, Boolean flowIdentity)
    at System.ServiceModel.Channels.ConnectionOrientedTransportChannelFactory`1.OnCreateChannel(EndpointAddress address, Uri via)
    at System.ServiceModel.Channels.ChannelFactoryBase`1.InternalCreateChannel(EndpointAddress address, Uri via)
    at System.ServiceModel.Channels.ServiceChannelFactory.ServiceChannelFactoryOverDuplexSession.CreateInnerChannelBinder(EndpointAddress to, Uri via)
    at System.ServiceModel.Channels.ServiceChannelFactory.CreateServiceChannel(EndpointAddress address, Uri via)
    at System.ServiceModel.Channels.ServiceChannelFactory.CreateChannel(Type channelType, EndpointAddress address, Uri via)
    at System.ServiceModel.ChannelFactory`1.CreateChannel(EndpointAddress address, Uri via)
    at System.ServiceModel.ClientBase`1.CreateChannel()
    at System.ServiceModel.ClientBase`1.CreateChannelInternal()
    at System.ServiceModel.ClientBase`1.get_Channel()
    at ConsolWCFTestApp.ServiceReference2.Service1Client.GetXSDFiles(String path) in c:\Users\malley\Documents\Visual Studio 2013\Projects\WcfService1\ConsolWCFTestApp\Service References\ServiceReference2\Reference.cs:line 127
    at ConsolWCFTestApp.Program.Main(String[] args) in c:\Users\malley\Documents\Visual Studio 2013\Projects\WcfService1\ConsolWCFTestApp\Program.cs:line 14
    at System.AppDomain._nExecuteAssembly(RuntimeAssembly assembly, String[] args)
    at Microsoft.VisualStudio.HostingProcess.HostProc.RunUsersAssembly()
    at System.Threading.ExecutionContext.RunInternal(ExecutionContext executionContext, ContextCallback callback, Object state, Boolean preserveSyncCtx)
    at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state, Boolean preserveSyncCtx)
    at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state)
    at System.Threading.ThreadHelper.ThreadStart()
    Any suggestions much appreciated.
    Martin

    Hi Martin00,
    I have tested your code in my side and I can meet the same exception as you.
    >>"Addressing Version 'AddressingNone (http://schemas.microsoft.com/ws/2005/05/addressing/none)' does not support adding WS-Addressing headers."
    Based the above exception, I try to use the following config:
    <textMessageEncoding messageVersion="Soap12" />
    Instead of this config code:
    <byteStreamMessageEncoding>
    <readerQuotas maxDepth="10" maxStringContentLength="10000" maxArrayLength="10000"
    maxBytesPerRead="1000" maxNameTableCharCount="200" />
    </byteStreamMessageEncoding>-->
    After that it works fine as following:
    Best Regards,
    Amy Peng
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Edit Anyconnect IPSEC Client text

    Hi
    I am trying to edit the text in the any connect client for new and existing users of the client who make IPSEC connections to my ASA.
    I have followed the following cisco document:-
    http://www.cisco.com/en/US/docs/security/vpn_client/anyconnect/anyconnect30/administration/guide/ac11customize.html
    I want to edit the text in the box which prompts you for group, username and password having clicked connect following the applications launch. I want Password: to change to Token Number:
    Following the above document I have edited the template in
    Configuration > Remote Access VPN > Network (Client) Access > AnyConnect Customization/Localization > GUI Text and Messages
    I changed the following  by adding an entry in the quotation marks for msgstr
    #: 0300000000000000e4fe180003000000
    #: 0300000000000000e4fe180003000000
    msgid "Password:"
    msgstr "Token Number:"
    Following saving the changes on the ASA I have uninstalled the IPSEC Any Connect client on my client machine and reinstalled it. The change is not recognised in the reinstalled client and I presume this is because the information isn't pulled down from the ASA each time a new connection is established.
    Any help would be great
    thanks

    Can anyone offer any advice as to how to change the text in the any connect login box?

  • REMOVING IPSEC VPN CONFIG FROM PIX 6.3 FIREWALL

    Hey,
    we have pix 6.3 serving as internet firewall and we are int process of replacing it with new ASA Device. currently there are several site to site and remote vpn are configured for access purposes. 
    i tried to remove one site2site ipsec vpn from pix and it starts acting like a loop generating the same error with qty that processor got 100% CPU, couldn't logged in through normal ssh so i connected via console and place back the isakmp and crypto map commands back in and the error stops.
    My purpose of this question is that how can i remove vpn config from pix without generating any error is there any formal process or order of removing rules from pix or we can do it one by one no order is required.
    MY PROCESS OF REMOVING CONFIG:
    REMOVE THE ACCESS-LIST INSIDEOUT AND OUTSIDE IN COMMANDS 
    REMOVE THE OBJECTS AND OBJECTS GROUPS
    REMOVE THE VPN DEFINED ACCESS-LIST FOR INTERESTING TRAFFIC
    REMOVE CRYPTO MAP TRANSFORM-SET
    REMOVE ISAKMP-POLICY
    REMOVE CRYPTO MAP 
    WE DO USE ISAKMP SHARED KAY MECHANISM "I DID NOT REMOVE THAT "
    BUT AS SOON AS I REMOVE THE CRYPTO MAP FROM THE PIX I GOT THIS ERROR
    IPSEC(crypto_map_check): crypto map XYZ 20 incomplete.  No peer or access-list specified.
    20 IS THE ISAKMP POLICY NUMBER & Peer and Access-list was removed from pix
    any help would great
    regards

    Hi
    You could do either of 2 things.
    1) Enable NAT-Traversal on your ASA
    2) Add the following on your pix :
    fixup protocol esp-ike
    This allows one IPSEC connection to run through PAT.
    HTH
    Jon

  • How to install IPSec Client Certificate for Apple products (iPad,iPhoe and Mac)

    We need  Ipsec vpn client authentication with certificate (instead of pre-shared key). We tested the same with Windows client and its works fine. However when we used the same certificates with Apple products (iPad, iPhoe and Mac) it doesnt work.
    We have two types of certificates installed on the client from the CA server.
    One is the root certificate with the extenstion .cer
    and the other one is client certificate with the extension of .pfx (personal informaiton exchange)
    We can not find a proper document to install certificates and client configuration for iPad,iPhoe and Mac. We need to know what type of certificates needed, what are the certificate formats and how to install etc.
    Appreciate if someone has implemented this and share any documents.
    thanks

    This will be helpful for you :-
    http://images.apple.com/iphone/business/docs/iOS_Certificates_Mar12.pdf
    Manish

Maybe you are looking for

  • Location of various music files

    II've recently purchased a MacBook Pro, I now wish to sort my music collection out and store all music on the network drive which can be accessed via the cloud, not apple cloud incidentally.   The thing is I have a variety if music files in various l

  • SQL Developer will not start - could not install some modules

    I just installed the Java JDK 7u51 as well as the JRE 7u51. Following that I extracted SQL Developer to a fresh directory. When I open SQL Developer I get the following error message: Warning - could not install some modules: JDeveloper/NetBeans Brid

  • Short Dump when clicking on Reconstruction tab in ODS.

    Hi, I get a short dump with 'MESSAGE_TYPE_X' error when I click on the reconstruction tab in ODS Error analysis "MESSAGE_TYPE_X" " "   "SAPLRSS2" or "LRSS2U13" "RSS2_PSA_NEW_OLD_DS" Information on where terminated     Termination occurred in the ABAP

  • When I do an image search many of the results show up as grey blanks

    When I do an image search from about page two on many of the images are gray blocks. When I run the cursor over the gray blocks the image shows up magnified.

  • Importing to pse10

    Lately when I try importing raw files into a new/empty catalog I get a message saying oniony was imported because the file already exists in the catalog...even though it doesn't.  I try to do a "find" on the image to see if there's another image is c