0601

Help! I have a laptop Pavilion DV6 which starts is no longer. There are alert notice of primal (internal) battery 601 battery that needs to be replaced. If you press ENTER to start nothing happens. I also tried the beginning upward after removing the battery 6 cells and using only the sector. No warning of battery but the result is the same - a screen blank and nothing happens. I also went into the bios which opens upward - he removes the hard drive like OK and in diagnosis comes up with the error 0601. The computer is no longer under warranty, but if I could at least getin therre I could back up my files.

I don't understand why a bad battery could be stop start.

Any suggestions please?

1 no
2 Yes
3. No, but substitute or cell bios test is a cheap option just to be sure

I'd be inclined to unplug the power plug & hold button power for 30 seconds, then plug the power back & try boot.
visually check no USB ports or similar see the sign pins bent/short circuit, remove ram & try to start with a stick at once & each slot, remove the dvd - rom drive & try to start.
If the problem persists, try to test/renewing the bios battery.

I would also try a different power adapter, even if the means to buy a cheap as universal laptop power adapter will still work diagnoses at low cost. I try not readily available power adapter, but if you initially make the simplest tests first. universal power adapter for laptop can be had for about $13 & is a practical tool, so not a complete waste...
Have also had this problem with power adapters before but also sometimes from mainboard to power circuit & same bad bios chip. Test everything & guess nothing that these diagnostic codes can sometimes be misleading.

Tags: Notebooks

Similar Questions

  • 0601 & HP laptop dv5-2134us is 03F0 errors

    Computer does not recognize its internal hard drive to boot from earlier, we receive messages bad battery, which is the error 0601.

    the 03F0 is a problem with the hard drive, I removed the hard drive and plugged in some maps and connected on another computer as an external hard drive and the computer recognized as a device and installed the drivers to run it, but it will not appear in 'My Computer' for me to open and save files on it, so I think that the HD is probably ruined.

    Any help is appreciated.

    OK, well, if you need anything any other made me know.

    THX

  • G71-340US Notebook: hard disk failure

    Had a test of memory, smart disk passed, test drive does not register any completion %, after 5 minutes I get hard drive test failed - disk 1 (303) fast, hard disk complete 1 (305). Error log lists 0601 & 0303. Any ideas other than the new hard drive?

    Hello

    NOP, it looks like a proper failure and you need to get a new HARD drive

  • Pavilion dv6-3091eo: computer restarts randomly

    Hello!

    So, my computer started to shut itself down and random reboot sometimes freezes and hangs itself without having to restart and I have to turn it off by holding the power button.
    He started with a 0601 error in the newspaper that I changed the cmos battery and the problem seems to have stopped for awhile, I had once a 0305 error, but after that everything seemed normal until I now the random reboot and gel (I get no error code).
    After the Cmos pass I also an everynow ' 502 reset cmos ' and here, but I can always start the computer after pressing ENTER. I updated the bios to the version latest incase it was the bios and the issue is still ongoing.
    When the computer restarts it sometimes reboots with half of my ram just so I have to restart again.

    I think it could be a hard drive problem, but that's assuming only. Even if it passes the quick test, but I'll do the full test today. I can be on the computer without the main dough and only the AC adapter.  (this started to happen just after I had windows 10 don't know if it's a coincidence and I restored it to factory settings once after than to try to fix it)

    Sorry if I've included a lot of information shaped but I wanted to be accurate as possible

    Verification of the errors of the DLG tool indicates that the drive is dying, so even with a the OP goes to the factory back chances are that the issue remains, that's why I suggested to look for a replacement drive.

    I'm sorry mate... Even if you decide to continue using it I recommend you to backup all important where data to another disk or cloud.

    Regarding the disk HARD - Yes, the drive of your laptop is 2.5 ".

  • HPDESKJETF308 ALL IN ONE SERIES: lost deskjet power cable

    WE HAV LOST HPDESKJETF308 ALL IN ONE SERIES POWER CABLE AND MONITOR CABLE, SDGOB-0601, KINDLY HELP US TO GET THESE CABLES EVERYWHERE IN INDIA.

    Hi @551610,

    By your post, I see that you need the power supply lead for the Deskjet F308. I would like to help you today.

    I provided you with a link to the Web Surfer parts and HP parts store site.

    Welcome to HP PartSurfer!

    HP parts store.

    You may be able to order the part directly from HP. Please Contact HP Support. Check the model number and the form to receive a file number for faster assistance.

    If you appreciate my efforts, please click on the "Thumbs up" button below. Thank you.

  • New mac - printer not recognized when I install it.

    Hello.

    I have a 'new' Mac Book, Mac OS X, version 10.6.7 and I try to install my regulatory model number of all-in-one series, S/N: CN69EGFOWW, HP Deskjet F380: SDGOB-0601. I still have the instalationscd. The instalation fine until I get to the Setup Wizard. Then he can't recognize my HP device (and it is connected to the computer :-). I use a USB port. I tried to restart the computer, but it does make a difference.

    Any body know why?

    Thank you!

    I thought of it on mine. I went into Preferences system for printer and here he acknowledged. I got the printer/scan works this way through.

  • L2TP - impossible to find a group valid tunnel

    Hello

    I'm sure this is a simple solution, but I don't see what I'm missing.

    Any help please?

    Get the following errors in debugging.

    [IKEv1]: invalid tunnel, leaving group = 95.83.254.91, IP = 95.x.x.x, impossible to find a group...!
    23 September 14:26:05 [IKEv1]: IP = 95.x.x.x, invalid header, lack of payload SA! (next payload = 4)

    Group of tunnel I want to use is Remote-L2TP

    Attached config.

    ASA Version 8.2 (5)
    !
    ciscoasa hostname
    domain xxxxx.local
    activate 8Ry2YjIyt7RRXU24 encrypted password
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    name 192.168.1.40 description CCTV system CCTV_System
    name x.x.x.x outside outside interface description
    description of the SERVER name server 192.168.1.1
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    switchport access vlan 12
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    192.168.1.222 IP address 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address outside 255.255.255.252
    !
    passive FTP mode
    clock timezone GMT/IST 0
    summer time clock GMT/IDT recurring last Sun Mar 01:00 last Sun Oct 02:00
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Server name 89.191.34.249
    domain xxxxx.local
    object-group service CCTV tcp
    port-object eq 9010
    object-group service CCTV_NEW tcp - udp
    port-object eq 9091
    object-group service BlackBerry tcp - udp
    port-object eq 3101
    object-group service NSM tcp - udp
    port-object eq 886
    object-group service RDP tcp - udp
    EQ port 3389 object
    object-group Protocol TCPUDP
    object-protocol udp
    object-tcp protocol
    outside_access_in list extended access allowed object-group TCPUDP any host outside eq 9091
    outside_access_in list extended access allowed object-group TCPUDP any host outside eq 886
    outside_access_in list extended access allowed object-group TCPUDP any host outside eq 3101
    outside_access_in list extended access permit tcp any host outside eq https
    outside_access_in list extended access permit tcp any interface outside eq pptp
    outside_access_in list extended access allowed esp any external interface
    outside_access_in list extended access permit udp any interface outside isakmp eq
    outside_access_in list extended access permit udp any interface outside eq 4500
    outside_access_in list extended access permit udp any interface outside eq 1701
    standard access list for distance-VPN-Gp_splitTunnelAcl permit 192.168.1.0 255.255.255.0
    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.25.0 255.255.255.192
    RemoteVPN_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    VPN-GP_splitTunnelAcl-list of allowed access standard 192.168.1.0 255.255.255.0
    standard L2TP_splitTunnelAcl-Remote Access-list allowed 192.168.1.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    mask of local pool Remote-DHCP-POOL 192.168.25.10 - 192.168.25.50 IP 255.255.255.0
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 0.0.0.0 0.0.0.0
    public static 9091 9091 CCTV_System netmask 255.255.255.255 interface tcp (indoor, outdoor)
    public static 886 886 SERVER netmask 255.255.255.255 interface tcp (indoor, outdoor)
    public static 3101 3101 SERVER netmask 255.255.255.255 interface tcp (indoor, outdoor)
    public static tcp (indoor, outdoor) interface https SERVER https netmask 255.255.255.255
    public static tcp (indoor, outdoor) pptp pptp netmask 255.255.255.255 SERVER interface
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 89.191.53.17 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    AAA authentication http LOCAL console
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set esp-3des esp-sha-hmac trans
    Crypto ipsec transform-set trans transport mode
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    Crypto-map Dynamics dyno 20 transform-set trans
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    card crypto 20-isakmp ipsec vpn Dynamics dyno
    vpn outside crypto map interface
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    Crypto ca trustpoint ASDM_TrustPoint0
    registration auto
    name of the object CN = ciscoasa
    Configure CRL
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    string encryption ca ASDM_TrustPoint0 certificates
    certificate 5eb57b56
    3082016a 30820201 a0030201 0202045e b57b5630 0d06092a 864886f7 0d 010105
    3111300f 05003045 06035504 03130863 6973636f 61736131 30302e06 092 has 8648
    09021621 63697363 6f617361 2e627574 6 c 657274 6563686e 6f6c6f67 86f70d01
    6965732e 6c6f6361 6c301e17 313630 39313931 33303732 395a170d 32363039 0d
    a 31373133 30373239 5 304531 11300f06 03550403 13086369 73636f61 73613130
    2a 864886 f70d0109 6973636f 02162163 6173612e 6275746c 65727465 302e0609
    63686e6f 6c6f6769 65732e6c 6f63616c 30819f30 0d06092a 864886f7 0d 010101
    8 D 003081 89028181 05000381 008e76a6 2ad8e079 15814471 df2c3309 abdc0ae7
    1c665f5f bb09154b 1ac3fd81 930b29cb 6da29338 738c 9373 a0b30f61 a1d08aa9
    f5ef926b 11ef1e22 e8beeb5f c6606090 7a71b367 cad571c5 56331678 d83d4bb4
    9f98a565 577cccd6 dc20e190 c7128cf2 e38d3ad1 37807440 3da501c2 14bbbe02
    45abf677 89248633 d 05589d 4886f70d 01010505 55 75020301 0001300 06092a 86
    000a7b9d 00038181 3e29b1d9 8459309b 5e24606a cae0710e b9e264f4 a61125b9
    2f431f3a 5c4a9485 fe9bc0b0 9f9f7072 13abd978 243e0542 e34642d6 ae33028d
    be03b9e9 56c693ab b082932d b44ab014 9366c0d4 529a7ff5 818f7293 2026521b
    52fcf5c7 d623f7fa 54019c 86 e64a4212 08444c 58 8ccd11d8 4297d18a c4b2de33
    2003eaf5 e2
    quit smoking
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 192.168.1.0 255.255.255.0 inside
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 30
    SSH version 2
    Console timeout 0
    dhcpd outside auto_config
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200
    NTP 79.125.112.210 Server
    NTP server 193.1.193.157 prefer external source
    WebVPN
    port 8443
    allow outside
    DTLS port 8443
    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 1 image
    SVC disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 2 image
    Picture disk0:/sslclient-win-1.1.4.176.pkg 3 SVC
    enable SVC
    attributes of Group Policy DfltGrpPolicy
    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn
    WebVPN
    SVC request enable
    internal RemoteVPN group strategy
    attributes of Group Policy RemoteVPN
    value of server DNS 192.168.1.1 192.168.1.2
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list RemoteVPN_splitTunnelAcl
    XXXX.local value by default-field
    internal strategy group at distance-VPN-GP
    remote control-VPN-GP group policy attributes
    value of 192.168.1.1 DNS server
    Protocol-tunnel-VPN IPSec
    XXXXX.local value by default-field
    internal strategy group to distance-L2TP
    L2TP remote group policy attributes
    value of server DNS 192.168.1.1 192.168.1.2
    VPN-tunnel-Protocol webvpn
    username privilege 15 encrypted v5FJjvsPy8PsIOtZ xxxxpassword
    attributes of username xxxx
    VPN-group-policy RemoteVPN
    xxxxx YeC9t79Bj2E5FxxV username encrypted password
    attributes of username xxxxx
    Strategy-Group-VPN Remote - L2TP
    2KXeP2Ggcoa6BTsozucgAA password xxxxx user name is nt encrypted
    remote access of type tunnel-group to distance-VPN-GP
    distance-VPN-GP-global attributes tunnel-group
    Remote control-DHCP-POOL-pool of addresses
    Group Policy - by default-remote control-VPN-GP
    tunnel-group GP-remote control-VPN ipsec-attributes
    pre-shared key *.
    type tunnel-group Remote-L2TP remote access
    attributes global-tunnel-group Remote-L2TP
    Remote control-DHCP-POOL-pool of addresses
    Group Policy - by default-remote-L2TP
    tunnel-group Remote-L2TP ipsec-attributes
    pre-shared key *.
    tunnel-group Remote-L2TP ppp-attributes
    ms-chap-v2 authentication
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the pptp
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    Cryptochecksum:c4b7c39420a91e2f7bb4adc5e5a8539b
    : end
    ciscoasa (config) #.

    Hello

    I see same Phase 2 is completed in the newspapers, so more than a customer issue.

    On the Security tab in the connection on the client profile, check if you have allowed the correct password and security protocols:

    https://www.SoftEther.org/4-docs/2-HOWTO/9.L2TPIPsec_Setup_Guide_for_Sof...

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • Implementation of VPN

    Hi all

    Two years ago I had (finally) updated vpn in place, but I had to nuke the configuration later (for a long time to remember why).

    My configuration:

    Accelerator edge of Cisco ASA 5505 (revision 0 x 0)

    Base license.

    Cisco Adaptive Security Appliance Software Version 8.4 (2)
    Version 6.4 Device Manager (5)

    I created a DMZ and an indoor and outdoor area.

    All servers are Linux servers without a head.

    (I recently had to re - create the servers because of a damaged drive).

    So Setup is as follows:

    A main linux server also works as virtualbox host.

    A dmz-www-server and a server-ftp-dmz.

    I'll add a server linux for git and a few others.

    My first goal is to be able to reach the primary server with SSH. Second, to reach other servers on the network.

    I also want to use the cisco vpn client open source Linux and cisco VPN client which I also use to connect to other customers.

    Here is my current setup:

    interface Ethernet0/0
    switchport access vlan 2
    Speed 100
    full duplex
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5

    switchport access vlan 300
    Speed 100
    full duplex
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    DHCP IP address
    !
    interface Vlan300
    prior to interface Vlan1
    nameif dmz
    security-level 50
    IP 192.168.2.1 255.255.255.0
    !

    passive FTP mode
    clock timezone THATS 1
    clock to summer time recurring CEDT
    DNS lookup field inside
    DNS domain-lookup outside
    DNS domain-lookup dmz
    DNS server-group DefaultDNS
    name-server 192.168.1.8
    Server name 193.75.75.75
    Server name 193.75.75.193
    Name-Server 8.8.8.8
    domain name to inside - sport.no
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    the object to the Interior-net network
    subnet 192.168.1.0 255.255.255.0
    network dmz webserver object
    Home 192.168.2.100
    Web server host object description
    network dmz-ftpserver object
    Home 192.168.2.101
    Description purpose of FTP server host

    network of the DMZ.net object
    Subnet 192.168.2.0 255.255.255.0
    Service FTP object
    tcp source eq ftp service
    service object WWW
    tcp source eq www service
    outside_access_in list extended access permit tcp any host 192.168.2.101 eq ftp
    outside_access_in list extended access permit tcp any host 192.168.2.100 eq www
    inside_access_dmz list extended access permit tcp any object DMZ.net 1 65535 range
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    MTU 1500 dmz
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    NAT (dmz, external) source service interface static Web WWW WWW server dmz
    NAT (dmz, external) source service interface static dmz-ftpserver FTP FTP
    !
    network obj_any object
    NAT dynamic interface (indoor, outdoor)
    the object to the Interior-net network

    NAT dynamic interface (indoor, outdoor)
    network of the DMZ.net object
    NAT (dmz, outside) dynamic interface
    Access-group outside_access_in in interface outside
    Access-group inside_access_dmz in dmz interface
    Route outside 0.0.0.0 0.0.0.0 173.194.32.34 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    AAA authentication enable LOCAL console
    AAA authentication http LOCAL console
    LOCAL AAA authorization command
    AAA authorization exec-authentication server
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b

    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018

    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    Telnet timeout 5
    SSH 192.168.1.0 255.255.255.0 inside
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 30
    Console timeout 0
    management-access inside

    dhcpd dns 192.168.1.1 193.75.75.75
    dhcpd inner - sport.no
    dhcpd outside auto_config
    !
    dhcpd address 192.168.1.20 - 192.168.1.49 inside
    dhcpd dns 192.168.1.1 interface inside
    dhcpd sport.no area inside - inside interface
    dhcpd allow inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection

    no statistical threat detection tcp-interception
    WebVPN
    Bernard of encrypted foooo privilege 15 password username
    th baaar of encrypted privilege 15 password username
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny

    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    Cryptochecksum:88cf7ca3aa1aa19ec0418f557cc0fedf

    If you are looking for just a remote access VPN configuration, you could do something like the following just change the names and IP addresses as needed:

    local IP 10.10.10.1 VPNPOOL pool - 10.10.10.10

    IKEv1 crypto policy 5
    preshared authentication
    aes encryption
    sha hash
    Group 5

    Crypto ipsec transform-set ikev1 VPNSET aes - esp esp-sha-hmac

    Dynamic crypto map DYNMAP 65535 ikev1 set transform-set VPNSET
    Dynamic crypto map DYNMAP reverse-route value 65535
    card crypto VPNMAP 65535-isakmp dynamic ipsec DYNMAP
    VPNMAP interface card crypto outside

    Crypto ikev1 allow outside

    tunnel-group VPNGROUP type remote access
    IPSec-attributes tunnel-group VPNGROUP
    IKEv1 pre-shared key PASSWORD

    management-access inside

    --

    Please do not forget to select a correct answer and rate useful posts

  • cannot be configured in terminal mode in CISCO AP

    I have a CISCO AIR-ANNUAL-A-k9.

    When I try to run configure terminal command his does not work...

    Please tell me how to solve this problem...

    APfc99.4744.412b #show running-config
    Building configuration...

    Current configuration: 17429 bytes
    !
    version 12.4
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname APfc99.4744.412b
    !
    Pulse 9 logging console
    enable secret 5 T/UX $1$ $ g8VteI52q9TAGoKLdOnQq1
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    !
    AAA - the id of the joint session
    lwapp_eap_profile profile EAP
    quick method
    !
    !
    Crypto pki trustpoint Cisco_IOS_MIC_cert
    revocation checking no
    rsakeypair Cisco_IOS_MIC_Keys
    !
    Crypto pki trustpoint cisco-root-cert
    revocation checking no
    rsakeypair Cisco_IOS_MIC_Keys
    !
    Crypto pki trustpoint airespace-device-root-cert
    revocation checking no
    rsakeypair Cisco_IOS_MIC_Keys
    !
    Crypto pki trustpoint airespace-new-root-cert
    revocation checking no
    rsakeypair Cisco_IOS_MIC_Keys
    !
    Crypto pki trustpoint airespace-old-root-cert
    revocation checking no
    rsakeypair Cisco_IOS_MIC_Keys
    !
    !
    string Cisco_IOS_MIC_cert crypto pki certificates
    certificate 4F6C56A80000000A92D7
    30820470 30820358 A0030201 02020A4F 6C56A800 00000 HAS 92 D7300D06 092A 8648
    86F70D01 01050500 30393116 30140603 55040A 13 0D 436973 636F2053 79737465
    301 0603 55040313 16436973 636F204D 616E7566 61637475 6D73311F 72696E67
    1E170D31 20434130 32303930 31313732 3834325A 170 3232 30393031 31373338
    34325A 30 818C310B A 30090603 55040613 02555331 13301106 03550408 130, 4361
    6C69666F 726E6961 06035504 07130853 616E204A 6F736531 16301406 3111300F
    0355040A 130D 4369 53797374 656 7331 1B, 301906 03550403 13124331 D 73636F20
    66633939 34373434 34313262 3134302D 3120301E 06092A 86 4886F70D 01090116
    706F7274 11737570 636F2E63 40636973 6F6D3082 0122300D 06092 HAS 86 4886F70D
    01010105 00038201 0F003082 010 HAS 010100 0282 B 5 581D7B42 A 599227, 9 B4D65283
    698CB21A 8EAAA985 647313C F8C58325 0 A670CC0C 57EFB31B 1FCDB064 EFFFE354
    FDB34E0C AD1CCAC8 5C7345F5 0956EA6C 98B0DC6B D919BAF0 48966FFC 203AE7A3
    57342DD3 F0044903 CF71534F 013699F1 816BE0E3 016EC32D 525B 2676 0BD79150
    48 C 64674 B635DC0E 180BF03E 54FB5E16 E78D64BF 1A341C99 4C1F7391 A05A0374
    25899C4A 796694DF AAC73E41 8AE1DB1F 4CBFF680 B5A08356 B9641FCD B14F5258
    2DDEF4B5 F744881F 5AF16E42 C18C896B 64CF4023 F81979BD 985AB2EA 21590D2B
    FE29DB7E 22C4FA87 45549C2D 3AFFB098 EA2F1ADB 498 4464 34DD7695 CDCFE840 D
    C75EE07E 6BE7F77D 00727712 56F9E8CF F8C09702 03010001 30820120 A3820124
    300E0603 551D0F01 01FF0404 A 030205-0 301D 0603 551D0E04 16041440 FFFDBDB4
    4C4F19BE DE0FD134 EFB5E5E5 79BBE030 1 230418 30168014 D0C52226 1F060355
    AB4F4660 ECAE0591 C7DC5AD1 B047F76C 303F0603 551D1F04 38303630 34A032A0
    30862E68 7474703 HAS 2F2F7777 772E6369 73636F2E 73656375 72697479 636F6D2F
    2F706B69 2F63726C 2F636D63 612E6372 6C304C06 082B 0601 05050701 01044030
    082B 0601 05050730 02863068 7474703 3E303C06'S 2F2F7777 772E6369 73636F2E
    73656375 72697479 2F706B69 2F636572 74732F63 6D63612E 63657230 636F6D2F
    06010401 82371402 00490050 00530045 00430049 006E0074 04321E30 3F06092B
    00650072 0065 00640069 00610074 0065004F 00660066 006 C 0069 006E0065 006D
    300 D 0609 2A 864886 05050003 82010100 4198877F F0A136ED AC781855 F70D0101
    5DCD6F48 56FCFDDD 47292E1B 9E7BC1C6 0415AD8E DC815863 D30A99BE 514F7674
    0DE30212 EFEC2FD1 CDD895AC 7C9BC9C5 BD6A62C2 A1BD68CA 83E8A9E1 4F0D2599
    6794C2F6 94034F89 D22B9334 E77B6D04 83C2F979 3653E3B1 27FA6C7A ED4F8458
    A39FE3ED 9BC932B7 97B8C4A3 28596B9B 3E7B5302 CFEFD492 1B363AF7 60666780
    5724ED8F 0BD14FEB E585BCEF B2FFACBC D18D8C6B 8D65FDE8 7896E479 1B6C12E7
    F6517C37 E4DC4E1A EAC73589 42664557 24A9C82B B5A954BE 63814DB5 B0551E0A
    20DC6263 633CEF0B E1E14733 C9ECB3D3 21EA5DF9 621B9C20 B31EB931 EE765152
    C5403310 7FA886E5 B34E8501 1755044E 6BA12200
    quit smoking
    certificate ca 6A6967B3000000000003
    308204 9 308203 1 A0030201 02020A6A 6967B 300 092 HAS 8648 00000000 03300D 06
    86F70D01 01050500 30353116 30140603 55040A 13 0D 436973 636F2053 79737465
    30190603 55040313 12436973 636F2052 43412032 30343830 6F6F7420 6D73311B
    1E170D30 35303631 30323231 3630315A 170 3239 30353134 32303235 34325 HAS 30
    39311630 14060355 040A130D 43697363 6F205379 7374656D 1 060355 73311F30
    04031316 43697363 6F204D61 6E756661 63747572 696E6720 43413082 0120300D
    06092A 86 01010105 00038201 0D A 003082 01080282 010100-0 C5F7DC96 4886F70D
    943515F1 F4994EBB 9B41E17D DB791691 BBF354F2 414 HAS 9432 6262 C 923 F79AE7BB
    9B79E807 294E30F5 AE1BC521 5646B0F8 F4E68E81 B816CCA8 9B85D242 81DB7CCB
    94A 91161 121C5CEA 33201C9A 16A77DDB 99066AE2 36AFECF8 0AFF9867 07F430EE
    A5F8881A AAE8C73C 1CCEEE48 FDCD5C37 F186939E 3D71757D 34EE4B14 A9C0297B
    0510EF87 9E693130 F548363F D8ABCE15 E2E8589F 3E627104 8726 HAS 415 620125AA
    D5DFC9C9 5BB8C9A1 077BBE68 A86CBD15 92939320 75D3445D 454BECA8 DA60C7D8
    C8D5C8ED 41E1F55F 578E5332 9349D5D9 0FF836AA 07C C5A7AF1D 19FFF673 43241
    99395 HAS 73 67621334 0D1F5E95 70526417 06EC535C 5CDB6AEA 35004102 0103 HAS 382
    01E73082 01E33012 0603551D 130101FF 04083006 0101FF02 0100301 D 0603551 D
    0E041604 14D0C522 26AB4F46 60ECAE05 91C7DC5A D1B047F7 6C300B06 03551D0F
    04040302 01863010 06092B 06 01040182 37150104 03020100 30190609 2 B 060104
    01823714 0A 005300 75006200 AND 43004130 1 230418 30168014 1F060355 02040C1E
    27F3C815 1E6E9A02 0916AD2B A089605F DA7B2FAA 30430603 551D1F04 3C303A30
    38A036A0 34863268 7474703A 2F2F7777 772E6369 73636F2E 636F6D2F 73656375
    72697479 2F706B69 2F63726C 2F637263 382E6372 61323034 6 305006 082B 0601
    05050701 01044430 42304006 082B 0601 05050730 02863468 7474703 A 2F2F7777
    772E6369 73636F2E 73656375 72697479 2F706B69 2F636572 74732F63 636F6D2F
    3034382E 72636132 63657230 5 C 060355 1 200455 30533051 060A2B06 01040109
    15010200 30433041 06082B 06 01050507 02011635 68747470 3A2F2F77 77772E63
    6973636F 2E636F6D 2F736563 75726974 792F706B 6 696369 65732F69 692F706F
    6E646578 2E68746D 6C305E06 03551D 25 04573055 06082B 06 01050507 03010608
    2B 060105 06082 06 05070302 01050507 03050608 2B 060105 06082 B 06 B 05070306
    01050507 0307060 2B 060104 0182370 A 0301060 HAS 2B 060104 01823714 02010609
    2B 060104 01823715 06300D 01050500 03820101 0030F330 86F70D01 06 092 A 8648
    374A 6499 24290AF2 86AA42D5 23E8A2EA 2B6F6923 7A828E1C 4C09CFA4 2D8CF2CA
    4FAB842F 37E96560 D19AC6D8 F30BF5DE D027005C 6F1D91BD D14E5851 1DC9E3F7
    38E7D30B D168BE8E 22A54B06 E1E6A4AA 337D1A75 BA26F370 C66100A5 C379265B
    A719D193 8DAB9B10 11291FA1 82FDFD3C 4B6E65DC 934505E9 AF336B67 23070686
    22DAEBDC 87CF5921 421AE9CF 707588E0 243D5D7D 4E963880 97D56FF0 9B71D8BA
    6019A5B0 6186ADDD 6566F6B9 27A2EE2F 619BBAA1 3061FDBE AC3514F9 B82D9706
    AFC3EF6D CC3D3CEB 95E981D3 8A5EB6CE FA79A46B D7A25764 C43F4CC9 DBE882EC
    0166 D 410 88A256E5 3C57EDE9 02 HAS 84891 6307AB61 264B1A13 9FE4DCDA 5F
    quit smoking
    cryptographic pki certificate root-cisco-cert chain
    certificate ca 5FF87B282B54DC8D42A315B568C9ADFF
    3082022B 30820343 A0030201 0202105F F87B282B 54DC8D42 A315B568 C9ADFF30
    010105 05003035 31163014 06035504 0A130D43 6973636F 0D 864886F7 0D06092A
    20537973 74656 73 311B 3019 06035504 AND 03131243 6973636F 20526F6F 74204341
    38301E17 20323034 303430 35313432 30313731 32393035 31343230 325A170D 0D
    32353432 5 303531 16301406 0355040 HAS 130D 4369 73636F20 53797374 656D 7331
    1 B 301906 03550403 13124369 73636F20 20434120 32303438 30820120 526F6F74
    300 D 0609 2A 864886 01050003 82010 00 30820108 02820101 00B09AB9 F70D0101
    ABA7AF0A 77A7E271 B6B46662 94788847 C6625584 4032BFC0 AB2EA51C 71D6BC6E
    7BA8AABA 6ED21588 48459DA2 FC83D0CC B98CE026 68704 HAS 78 DF21179E F46105C9
    15C8CF16 DA356189 9443 HAS 884 A8319878 9BB94E6F 2C53126C CD1DAD2B 24BB31C4
    2BFF8344 6FB63D24 7709EABF 2AA81F6A 56F6200F 75A725CE 11549781 596A 8265
    EFB7EAE7 E28D758B 6EF2DD4F A65E629C CF100A64 D04E6DCE 2BCC5BF5 60 HAS 52747
    8D69F47F CE1B70DE 701B20D6 6ECDA601 A83C12D2 A93FA06B 5EBB8E20 8B7A91E3
    B568EEA0 E7C40174 A8530B2B 4A9A0F65 120E824D 8E63FDEF EB9B1ADB 53 HAS 61360
    AFC27DD7 C76C1725 D473FB47 944CE1BF 64508180 AE4B1CDF 92ED2E05 DF020103
    300B 0603 551D0F04 86300F06 04030201 A351304F 03551D 13 0101FF04 05300301
    01FF301D 0603551D 0E041604 1427F3C8 151E6E9A 020916AD 2BA08960 5FDA7B2F
    AA301006 092B 0601 04018237 15010403 02010030 0D06092A 864886F7 0D 010105
    05000382 0101009D 9D8484A3 41A97C77 0CB753CA 4E445062 EF547CD3 75171CE8
    E0C6484B B6FE4C3A B 198156 0 56EE1996 62AA5AA3 64C1F64E 5433 C 677 FEC51CBA
    E55D25CA F5F0939A 83112EE6 CBF87445 FEE705B8 ABE7DFCB 4BE13784 DAB98B97
    701EF0E2 8BD7B0D8 0E9DB169 D62A917B A9494F7E E68E95D8 83273CD 5 68490ED4
    9DF62EEB A7BEEB30 A4AC1F44 FC95AB33 06FB7D60 0ADEB48A 63B09CA9 F2A4B953
    068 A4277FAB FFE9FAC9 B439C684 40388867 0187D 6F57C953 DBBA8EEE C043B2F8
    09836EFF 17B 35818 2509345E E3CBD614 B6ECF292 6F74E42F 812AD592 66CF3EEF
    3 C 854BD1F7 326805 91E0E097 57E2521D 931A549F 0570C04A 71601E43 0B601EFE
    A3CE8119 E10B35
    quit smoking
    Crypto pki certificate chain airespace-device-root-cert
    AC 03 certificate
    3082047F A 308203, 8 A0030201 02020103 300 D 0609 2A 864886 F70D0101 04050030
    81A6310B 30090603 55040613 02555331 13301106 03550408 130A 4361 6C69666F
    726E6961 06035504 07130853 616E204A 6F736531 0355040A 17301506 3111300F
    72657370 61636520 31143012 06035504 0B130B45 6E67696E 496E632E 130E4169
    65657269 30180603 55040313 11416972 65737061 63652052 6F6F7420 6E67311A
    A 43413124 30220609 2 864886 F70D0109 01161573 72744061 69726573 7570706F
    70616365 2E636F6D 30353034 32383232 33373133 5A170D31 35303132 301E170D
    36323233 3731335 HAS A 3081, 831 0B 300906 03550406 13025553 31133011 06035504
    A 08130, 43 616C 6966 6F726E69 0F060355 61311130 53616E20 04071308 4A6F7365
    31173015 06035504 69726573 70616365 20496E63 2E311430 12060355 0A130E41
    040B130B 456E6769 6E656572 696E6731 03550403 13134169 72657370 1C301A06
    61636520 44657669 63652043 41312430 2206092A 864886F7 010901 16157375 0D
    70706F72 74406169 72657370 6163652E 636F6D30 81DF300D 06092 HAS 86 4886F70D
    01010105 000381CD 003081C A93C0158 E7284E75 FF86A57A 886ACA37 C 9 0281, 100
    430BECF0 7582F56B DB6AC514 554FB06E AA327B3E CE3C9391 03C93BA4 0C0AF932
    A6CB5DA3 F1C3C528 53BF4E19 2C1BFC48 467EBD93 06B4974A 1273BF35 8AD8540F
    261E612B A2673B68 D239C87E 1E9E967B 2654 D 285 45BB7F78 5F4E9D4B 7B8001AA
    2F455CFF 4552ECDB 5667E3FC E7093E06 8FAE353D 4228B48D 8B415D9B F496342D
    C1459987 B69BFA4B 51FB67B4 A0C21E7F C6269A39 47EB1D48 5E83B129 8B079E5E
    1EDAB5A0 BE5E1DE0 109FF0BD 4750E32B 02030100 01A 38201 37308201 33300 06
    13 04053003 0101FF30 2E060960 86480186 F842010D 0421161F 41697265 03551D
    73706163 65204465 76696365 20434120 43657274 69666963 61746530 1 060355
    04140A 52 3BB12570 523B9CEA 747FB2AD 3D8F95EA 3FCC3081 D3060355 1D0E0416
    1 230481 8014538 8360478 C20F8066 3232E9E1 7070552B 17EAA181 CB3081C8
    ACA481A9 3081A 631 0B 300906 03550406 13025553 31133011 06035504 08130 HAS 43
    616C 6966 6F726E69 61311130 0F060355 04071308 53616E20 4A6F7365 31173015
    06035504 69726573 70616365 20496E63 2E311430 12060355 0A130E41 040B130B
    456E6769 6E656572 696E6731 1 HAS 301806 03550403 13114169 72657370 61636520
    526F6F74 09011615 73757070 6F727440 86F70D01 20434131 24302206 092A 8648
    61697265 73706163 652E636F 6 D 820100 300 D 0609 2A 864886 F70D0101 04050003
    81C100A0 E8D59D9B DA9EED0C 96045DFE A37084EC 59B5C3D3 71694DB0 70664E0C
    8060D69E E366E81F 9F3CCF68 8AB0498E CCFA6CA7 2854F2D8 9 046690C 8FEC84EF
    2F7F0F08 C90F719D C0F4C125 CED1B525 6DD93E51 777BD5E8 7F1DC79F CC502DC2
    0242C05D 1682DEE3 DF7541B8 C55B433C 10DFE2BF D2E802E7 D923329A 23A2076F
    86BCC048 D569B383 59AC8979 97F02C55 6F8FE318 754F605C 43CDA7C8 B 1847, 085
    1DADF0D6 CD62C8DE A86E6E12 4A7CDCBF A6FCC7E1 852A1DB1 529D63B3 688305F6 7BD25F
    quit smoking
    encryption string airespace-news-root-cert pki certificate
    certificate ca 00
    3082045A 30820383 02020100 300 D 0609 2A 864886 F70D0101 04050030 A0030201
    81A6310B 30090603 55040613 02555331 13301106 03550408 130A 4361 6C69666F
    726E6961 06035504 07130853 616E204A 6F736531 0355040A 17301506 3111300F
    72657370 61636520 31143012 06035504 0B130B45 6E67696E 496E632E 130E4169
    65657269 30180603 55040313 11416972 65737061 63652052 6F6F7420 6E67311A
    A 43413124 30220609 2 864886 F70D0109 01161573 72744061 69726573 7570706F
    70616365 2E636F6D 30333037 33313133 34313232 5A170D31 33303432 301E170D
    39313334 3132325 HAS A 3081, 631 0B 300906 03550406 13025553 31133011 06035504
    A 08130, 43 616C 6966 6F726E69 0F060355 61311130 53616E20 04071308 4A6F7365
    31173015 06035504 69726573 70616365 20496E63 2E311430 12060355 0A130E41
    040B130B 456E6769 6E656572 696E6731 1 HAS 301806 03550403 13114169 72657370
    526F6F74 09011615 73757070 86F70D01 61636520 20434131 24302206 092A 8648
    61697265 73706163 652E636F 6D3081DF 2 F70D0101 6F727440 HAS 864886 300 D 0609
    0030-81 C 90281 C100CCA0 F92330BD 49E947A4 3FA2ACF3 A4827F66 01050003 81CD
    77BB66F4 6B1636BA 84EF0966 9CCAE0EA CA6F1D0F BA90FEFA 58B8502C 10FC78DC
    C9D126D8 8F2AD059 A8A69BFE 90324BD6 4553CED9 131B99B0 282A73D9 8655EFAF
    5EA54096 22E54B9F C4258988 78F1A51F F47B16F2 0C0A37A3 52603A5A B0DC4533
    B0C0B7C8 02DF25F0 585DFF5F 43FDAE1F 48A34BDF F80AC27E 30BE931B D3490ADE
    C81FF6F9 974F1408 55C8813F D334F1B8 A1892B0A 10D98A44 7DBF213E 20 64520
    E78E9322 DA11CA7A 010001A 3 82011430 82011030 1 060355 46AB0203 46ACEB41
    1D0E0416 0414538 D 8360478 D C20F8066 3232E9E1 7070552B 17EA3081 D3060355
    1 230481 8014538 8360478 C20F8066 3232E9E1 7070552B 17EAA181 CB3081C8
    ACA481A9 3081A 631 0B 300906 03550406 13025553 31133011 06035504 08130 HAS 43
    616C 6966 6F726E69 61311130 0F060355 04071308 53616E20 4A6F7365 31173015
    06035504 69726573 70616365 20496E63 2E311430 12060355 0A130E41 040B130B
    456E6769 6E656572 696E6731 1 HAS 301806 03550403 13114169 72657370 61636520
    526F6F74 09011615 73757070 6F727440 86F70D01 20434131 24302206 092A 8648
    61697265 73706163 6 820100 0603 551 1304 05300301 01FF300B 300 652E636F
    0603551D 0F040403 02010630 0D06092A 864886F7 010104 05000381 C10006E3 0D
    653D4B19 FAA0C3B9 8EAE23C5 A3305E42 4522 HAS 961 BE1B5B88 56ED2E5A E42F7AC0
    26AA2805 9824080D 1512169B 44E42847 2EBBA573 29F070DB 56011C7B E9F3A240
    399A 3557 A50384EC A0353DCF 49E8EC01 94047469 0BC12079 2764873D 25943DCD
    66A9726F 4A79EB40 1C7C6897 4E925D80 1F604763 A9D9AC1F DF0092F6 2313 C 126
    57DF1AB4 9B904E22 CE5515CD 44F68A00 4E2BC861 FBC1540D C1F3A66B 8CDDC1C2
    7 C E6241198 442027 B0E002DE 9E06D64F 0D 538987 96C1C0DB 12B0F581 6FED
    quit smoking
    Crypto pki certificate chain airespace-old-root-cert
    certificate ca 00
    30820406 3082032F A0030201 02020100 300 D 0609 2A 864886 F70D0101 04050030
    818F310B 30090603 55040613 02555331 13301106 03550408 130A 4361 6C69666F
    726E6961 06035504 07130853 616E204A 6F736531 0355040A 16301406 3111300F
    130 6169 72657370 61636520 496E6331 0D300B06 0355040B 13046E6F 6E65310B
    09011615 73757070 86F70D01 30090603 55040313 02636131 24302206 092A 8648
    61697265 73706163 652E636F 6D301E17 303330 32313232 33333835 0D 6F727440
    31323131 31313233 33383535 310B 3009 06035504 06130255 5A30818F 355A170D
    53311330 11060355 0408130A 43616C 69 666F726E 69613111 300F0603 55040713
    0853616E 65311630 14060355 61697265 73706163 040A130D 204A6F73 6520496E
    63310 D 0B 060355 040 30 B 1304 310B 3009 06035504 03130263 61312430 6E6F6E65
    2206092A 864886F7 010901 16157375 74406169 72657370 70706F72 0D 6163652E
    06092A 86 4886F70D 01010105 81DF300D 636F6D30 000381CD 003081C 9 0281C 100
    DB9D3901 30059DD1 05CB2793 9B9907F8 1FF57FA9 24065BF7 1A5865F8 B9CFCCB3
    679354 D 69BAB847 4 1CA327AE EA006AAC 90479C9D C23B67DE FACC0D28 32C6103F
    A59C41E2 E8B4250B 4D2903EB 52629 HAS 99 D618B747 C4A94151 1AB995BB 14905404
    5F4A0B9F F387F346 D5F3A249 2AED1B6A 3DD639D8 4924366A 1234DD2D B13CD489
    7E2EA101 63BCCC82 2F7A6D0B 33AB5705 3C784A6D A3DD1E5B 96CF54C6 CF4D59BC
    1BFD6CB6 E72FCB29 88DCBE6D 4D76FB83 1FAF5683 E4E20822 00A9EB2E 3BEF0DF9
    02030100 01A381EF 3081EC30 1 D 060355 1D0E0416 DF7D1482 04149457 2D31BB28
    772E8996 1886DA46 84BA3081 1 230481 B43081B1 DF7D1482 80149457 BC060355
    2D31BB28 772E8996 1886DA46 84BAA181 95 HAS 48192 30818F31 0B 300906 03550406
    A 13025553 31133011 06035504 08130, 43 616C 6966 6F726E69 61311130 0F060355
    04071308 53616E20 31163014 06035504 69726573 70616365 0A130D61 4A6F7365
    20496E63 310D300B 06035504 0B13046E 0B, 300906 03550403 13026361 6F6E6531
    31243022 06092 HAS 86 01090116 15737570 40616972 65737061 706F7274 4886F70D
    63652E63 6F6D8201 00300C 06 13 04053003 0101FF30 0D06092A 864886F7 03551D
    010104 05000381 C100AEB0 349DC0F9 2AAA3A57 75B3A79C 5421A9D0 15389261 0D
    95 C 03479 04DA81D4 120F58FA E2299223 BEB54A90 6D70F7F7 2192EFAF A4B0F488
    604E3094 BBCC77A3 60 HAS 88129 0849B87B 5CA1AA17 A 21922, 55 6B68E0D3 1ADC7264
    C4C4D6B2 33345C 86 254E4988 096645CD 40F12761 8BC37E71 DAD91677 25322361
    71D87A16 F92AF7C1 51CB8892 443BC666 59BEA47B 985E8866 68A1EBD4 88BBF6E7
    7711 D 518 A80E203D A12BEBDC 6963EDA7 B76079A3 0CB8D324 22380C 96 A949FDF8
    CADD949D EA39E0EF 033D
    quit smoking
    memory checksum validate 30
    Cisco secret 5 $1$ WIs1 username $ wyjQZW5BvoaWvKmknJrYd.
    !
    !
    property intellectual ssh version 2
    !
    !
    interface Dot11Radio0
    no ip route cache
    gain of antenna 0
    MBSSID
    power-local 1
    customer can local
    attempts to package drop 64-package
    No cdp enable
    !
    interface GigabitEthernet0
    no ip route cache
    automatic duplex
    automatic speed
    No keepalive
    !
    interface BVI1
    IP 10.32.10.29 255.255.255.0
    no ip route cache
    !
    default IP gateway - 10.32.0.1
    no ip address of the http server
    Logging trap errors
    AP:fc99.4744.412 b logging origin-id string
    Kern of logging mechanism
    snmp logging trap notifications
    exploitation forest-trap snmp to information
    registration of debugging of snmp trap
    logging 255.255.255.255
    !
    control plan
    !
    !
    Line con 0
    line vty 0 4
    transport of entry no
    line vty 5 15
    transport of entry no
    !
    end

    # # # Ap ap ap AP #.
    # # Ap ap AP #.

    This looks like a lightweight access point. In my view, there is no t conf option, because everything is done through the controller.

  • ASA Version 9.0 (1) - Ping works both inside and outside, WWW does not work for remote VPN

    I am at a loss, I can connect VIA VPN and Ping inside the IPs (192.168.1.2) and outside (4.2.2.2) IPs of the remote VPN client, but can't surf WWW. Inside the network, all users have WWW access and the network is fine. I'm new on the revisions to ver 8.3 and don't see what I'm missing?

    Info:

    ASA-A # sh xl
    in use, the most used 12 4
    Flags: D - DNS, e - extended, I - identity, i - dynamics, r - portmap,
    s - static, T - twice, N - net-to-net
    NAT inside:192.168.1.0/24 to outside:24.180.x.x/24
    flags s idle 0:10:46 timeout 0:00:00
    NAT outside:192.168.2.0/24 to outside:24.180.x./24
    flags s idle 0:00:59 timeout 0:00:00
    NAT inside:192.168.1.0/24 to any:192.168.1.0/24
    sitting inactive flags 0:11:51 timeout 0:00:00
    NAT any:192.168.2.0/24 to inside:192.168.2.0/24
    sitting inactive flags 0:11:51 timeout 0:00:00
    ASA-A #.

    ASA-A # sh nat
    Manual NAT policies (Section 1)
    1 (inside) to destination of (all) Inside_Net Inside_Net the VPN-NET VPN static static
    translate_hits = 3, untranslate_hits = 3

    Auto NAT policies (Section 2)
    1 (inside) (outside) static source Inside_Net 24.180.x.x
    translate_hits = 3, untranslate_hits = 184
    2 (outdoor) (outdoor) static source VPN-net 24.180.x.x
    translate_hits 97, untranslate_hits = 91 =
    ASA-A #.

    Journal of the Sho:

    % 305013-5-ASA: rules asymmetrical NAT matched for flows forward and backward; Connection for udp src outside:192.168.2.10/137(LOCAL\User) dst outside:192.168.2.255/137 refused due to path failure reverse that of NAT
    % ASA-609002 7: duration of outside local host: 192.168.2.255 disassembly 0:00:00
    % ASA-609001 7: built outside local host: 192.168.2.255

    % 305013-5-ASA: rules asymmetrical NAT matched for flows forward and backward; Connection for udp src outside:192.168.2.10/137(LOCAL\User) dst outside:192.168.2.255/137 refused due to path failure reverse that of NAT
    % ASA-609002 7: duration of outside local host: 192.168.2.255 disassembly 0:00:00

    Current config:

    ASA Version 9.0 (1)
    !
    ASA-A host name
    domain a.local
    enable the encrypted password xxxxx
    XXXXX encrypted passwd
    names of
    IP local pool vpnpool 192.168.2.10 - 192.168.2.20
    !
    interface Ethernet0/0
    Inet connection description
    switchport access vlan 2
    !
    interface Ethernet0/1
    LAN connection description
    switchport access vlan 3
    !
    interface Ethernet0/2
    switchport access vlan 3
    !
    interface Ethernet0/3
    switchport access vlan 3
    !
    interface Ethernet0/4
    switchport access vlan 3
    !
    interface Ethernet0/5
    switchport access vlan 3
    !
    interface Ethernet0/6
    switchport access vlan 3
    !
    interface Ethernet0/7
    switchport access vlan 3
    !
    interface Vlan1
    No nameif
    no level of security
    no ip address
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address 24.180.x.x 255.255.255.248
    !
    interface Vlan3
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    banner exec   ********************************************
    banner exec   *                                          *
    exec banner * ASA-A *.
    banner exec   *                                          *
    exec banner * CISCO ASA5505 *.
    banner exec   *                                          *
    exec banner * A Services Inc.              *
    exec banner * xxx in car Street N. *.
    exec banner * city, ST # *.
    banner exec   *                                          *
    banner exec   ********************************************
    exec banner ^
    passive FTP mode
    DNS server-group DefaultDNS
    domain a.local
    permit same-security-traffic intra-interface
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the Inside_Net object
    subnet 192.168.1.0 255.255.255.0
    network of the VPN-net object
    Subnet 192.168.2.0 255.255.255.0
    access-list extended sheep permit ip 192.168.2.0 255.255.255.0 192.168.1.0 255.255.255.0
    allowed incoming access extended gre a whole list
    inbound udp allowed extended access list any host 24.180.x.x eq 1723
    list of allowed inbound tcp extended access any host 24.180.x.x eq pptp
    list of allowed inbound tcp extended access any host 24.180.x.x eq smtp
    list of allowed inbound tcp extended access any host 24.180.x.x eq www
    list of allowed inbound tcp extended access any host 24.180.x.x eq https
    list of allowed inbound tcp extended access any host 24.180.x.x eq 987
    inbound udp allowed extended access list any host 24.180.x.x eq 25
    inbound udp allowed extended access list any host 24.180.x.x eq 443
    inbound udp allowed extended access list any host 24.180.x.x eq www
    inbound udp allowed extended access list any host 24.180.x.x eq 987
    pager lines 24
    Enable logging
    debug logging in buffered memory
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow all outside
    ICMP allow any inside
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    public static Inside_Net Inside_Net destination NAT (inside, all) static source VPN-NET VPN
    !
    network of the Inside_Net object
    NAT static 24.180.x.x (indoor, outdoor)
    network of the VPN-net object
    24.180.x.x static NAT (outdoors, outdoor)
    Access-group interface incoming outside
    Route outside 0.0.0.0 0.0.0.0 24.180.x.x 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    Enable http server
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set ikev1 VPN remote esp-3des esp-md5-hmac
    Crypto ipsec ikev2 VPN ipsec-proposal-remotetest
    Protocol esp encryption aes - 256, aes - 192, aes, 3des and
    Esp integrity sha-1 protocol
    Crypto ipsec pmtu aging infinite - the security association
    Crypto-map dynamic dyn1 1jeu ikev1 transform-set remote VPN
    Crypto-map dynamic dyn1 1jeu reverse-road
    map VPN - map 1-isakmp ipsec crypto dynamic dyn1
    VPN-card interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    Crypto ikev1 allow outside
    IKEv1 crypto policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 43200
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0

    dhcpd outside auto_config
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    user name UName encrypted password privilege 15 xxxxxxxxx
    type tunnel-group remote VPN remote access
    attributes global-tunnel-group VPN-remote controls
    address vpnpool pool
    tunnel-group, ipsec VPN-remote controls-attributes
    IKEv1 pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    Cryptochecksum:43db9ab2d3427289fb9a0fdb22b551fa
    : end

    Hello

    Its propably because you do not have a DNS server configured for VPN users. Try this command:

     group-policy DfltGrpPolicy attributes dns-server value 8.8.8.8

  • Cisco Anyconnect access problem

    I configured Anyconnect VPN. I can connect to the VPN from outside successfully but can not ping on my server or map the shared folder.

    can someone take a look at the configuration of firewall and help out me.

    ASA 9.1 Version 2
    !
    hostname DASA2
    domain JDSYINGAA.com
    activate 8Ry2YjIyt7RRXU24 encrypted password
    names of
    mask 192.168.78.1 - 192.168.78.254 255.255.255.0 IP local pool Abe_VPN
    !
    interface GigabitEthernet0/0
    nameif inside
    security-level 100
    IP 192.168.10.1 255.255.255.0
    !
    interface GigabitEthernet0/1
    nameif outside
    security-level 0
    IP 13.15.13.60 255.255.255.0
    !
    interface GigabitEthernet0/2
    nameif DMZ
    security-level 10
    address 192.168.20.1 255.255.255.0
    !
    interface GigabitEthernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    nameif management
    security-level 100
    192.168.5.1 IP address 255.255.255.0
    !
    passive FTP mode
    clock timezone IS - 5
    clock to summer time EDT recurring
    DNS server-group DefaultDNS
    domain JDSYINGAA.com
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    network of the NETWORK_OBJ_192.168.78.0_24 object
    192.168.78.0 subnet 255.255.255.0
    object-group network
    object-network 192.168.10.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    management of MTU 1500
    Within 1500 MTU
    Outside 1500 MTU
    MTU 1500 DMZ
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_192.168.78.0_24 NETWORK_OBJ_192.168.78.0_24 non-proxy-arp-search to itinerary
    !
    NAT automatic interface after (indoor, outdoor) dynamic source
    Route outside 0.0.0.0 0.0.0.0 13.15.13.1 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    AAA-server JDSYINGAA.com Protocol nt
    AAA-server host 192.168.10.2 (inside) JDSYINGAA.com
    Timeout 5
    auth-JDSYINGAA.com NT domain controller
    identity of the user by default-domain LOCAL
    Enable http server
    http 192.168.5.0 255.255.255.0 management
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec pmtu aging infinite - the security association
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20

    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    Telnet timeout 5
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    192.168.5.2 management - dhcpd addresses 192.168.5.254
    enable dhcpd management
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    allow inside
    allow outside
    AnyConnect essentials
    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    AnyConnect enable
    tunnel-group-list activate
    internal GroupPolicy_abeone_VPN group strategy
    attributes of Group Policy GroupPolicy_abeone_VPN
    WINS server no
    value of the DNS-server 192.168.10.2
    client ssl-VPN-tunnel-Protocol
    value by default-field JDSYINGAA.com
    username privilege 15 encrypted password /oETeAnGnysKS53o mt
    type tunnel-group Abe_VPN remote access
    attributes global-tunnel-group Abe_VPN
    address pool Abe_VPN
    Group Policy - by default-GroupPolicy_AJDSYINGAA_VPN
    tunnel-group Abe_VPN webvpn-attributes
    enable Abe_VPN group-alias
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    call-home service
    anonymous reporting remote call
    call-home
    contact-email-addr [email protected] / * /
    Profile of CiscoTAC-1
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group 27 monthly periodic inventory
    Subscribe to alert-group configuration periodic monthly 27
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:d4a18e6096befdad7d4d7748bcd52ea1
    : end
    don't allow no asdm history

    -See more at: https://supportforums.cisco.com/discussion/12541931/anyconnect-vpn#sthas...

    Here is my work anyconnect lab configuration.
    I deleted the obsolete lines

    interface GigabitEthernet0
    nameif inside
    security-level 100
    IP 10.10.10.1 255.255.255.0
    !
    interface GigabitEthernet1
    nameif outside
    security-level 0
    IP 20.20.20.1 255.255.255.252
    !

    the object to the Interior-net network
    10.10.10.0 subnet 255.255.255.0
    object subnet anyconnect-
    172.16.0.0 subnet 255.255.255.0
    standard access list permits 10.10.10.0 SPLIT-TUNNEL 255.255.255.0

    IP local pool anyconnect-172.16.0.10 - 172.16.0.20 mask 255.255.255.0

    NAT (inside, outside) static source any any destination static anyconnect subnet subnet anyconnect non-proxy-arp-search to itinerary

    the object to the Interior-net network
    NAT dynamic interface (indoor, outdoor)

    WebVPN
    allow outside
    AnyConnect image disk0:/anyconnect-win-3.1.05152-k9.pkg 1
    AnyConnect enable
    tunnel-group-list activate

    internal strategy of GP-PROFILE group
    GP-PROFILE group policy attributes
    value of server DNS 8.8.8.8
    Protocol-tunnel-VPN-client ssl clientless ssl
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value of SPLIT TUNNEL

    Auntie username attributes
    VPN-group-GP-PROFILE
    type of remote access service

    type TG-PROFILE tunnel-group remote access
    TG-PROFILE general-attributes tunnel-group
    anyconnect-pool address pool
    Group Policy - by default-GP-PROFILE
    TG-PROFILE webvpn-attributes tunnel-group
    enable TG-PROFILE Group-alias

    !
    class-map default_class
    match default-inspection-traffic
    !
    !
    Policy-map default_policy
    default_class class
    inspect the icmp
    !
    service-policy default_policy outside interface

  • Impossible to pass traffic through the VPN tunnel

    I have an ASA 5505 9.1 running.   I have the VPN tunnel connection, but I am not able to pass traffic. through the tunnel. Ping through the internet works fine.

    Here is my config

    LN-BLF-ASA5505 > en
    Password: *.
    ASA5505-BLF-LN # sho run
    : Saved
    :
    : Serial number: JMX1216Z0SM
    : Material: ASA5505, 256 MB RAM, 500 MHz Geode Processor
    :
    ASA 5,0000 Version 21
    !
    LN-BLF-ASA5505 hostname
    domain lopeznegrete.com
    activate the password
    volatile xlate deny tcp any4 any4
    volatile xlate deny tcp any4 any6
    volatile xlate deny tcp any6 any4
    volatile xlate deny tcp any6 any6
    volatile xlate deny udp any4 any4 eq field
    volatile xlate deny udp any4 any6 eq field
    volatile xlate deny udp any6 any4 eq field
    volatile xlate deny udp any6 any6 eq field
    passwd
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.116.254 255.255.255.0
    OSPF cost 10
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP 50.201.218.69 255.255.255.224
    OSPF cost 10
    !
    boot system Disk0: / asa915-21 - k8.bin
    passive FTP mode
    DNS server-group DefaultDNS
    domain lopeznegrete.com
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    the LNC_Local_TX_Nets object-group network
    Description of internal networks Negrete Lopez (Texas)
    object-network 192.168.1.0 255.255.255.0
    object-network 192.168.2.0 255.255.255.0
    object-network 192.168.3.0 255.255.255.0
    object-network 192.168.4.0 255.255.255.0
    object-network 192.168.5.0 255.255.255.0
    object-network 192.168.51.0 255.255.255.0
    object-network 192.168.55.0 255.255.255.0
    object-network 192.168.52.0 255.255.255.0
    object-network 192.168.20.0 255.255.255.0
    object-network 192.168.56.0 255.255.255.0
    object-network 192.168.59.0 255.255.255.0
    object-network 10.111.14.0 255.255.255.0
    object-network 10.111.19.0 255.255.255.0
    the LNC_Blueleaf_Nets object-group network
    object-network 192.168.116.0 255.255.255.0
    access outside the permitted scope icmp any4 any4 list
    extended outdoor access allowed icmp a whole list
    outside_1_cryptomap list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    inside_nat0_outbound list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    LNC_BLF_HOU_VPN list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 741.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    !
    network obj_any object
    NAT dynamic interface (indoor, outdoor)
    outside access-group in external interface
    !
    router ospf 1
    255.255.255.255 network 192.168.116.254 area 0
    Journal-adj-changes
    default-information originate always
    !
    Route outside 0.0.0.0 0.0.0.0 50.201.218.94 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    AAA authentication enable LOCAL console
    Enable http server
    http 192.168.2.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_1_cryptomap
    peer set card crypto outside_map 1 50.201.218.93
    card crypto outside_map 1 set transform-set ESP-3DES-SHA ikev1
    outside_map interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    no use of validation
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    crypto isakmp identity address
    Crypto isakmp nat-traversal 1500
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    aes-256 encryption
    sha hash
    Group 5
    life 86400
    IKEv1 crypto policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH 0.0.0.0 0.0.0.0 inside
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 5
    SSH version 2
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    management-access inside

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    attributes of Group Policy DfltGrpPolicy
    Ikev1 VPN-tunnel-Protocol l2tp ipsec without ssl-client
    username
    username
    tunnel-group 50.201.218.93 type ipsec-l2l
    IPSec-attributes tunnel-group 50.201.218.93
    IKEv1 pre-shared-key *.
    NOCHECK Peer-id-validate
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    call-home service
    anonymous reporting remote call
    call-home
    contact-email-addr [email protected] / * /
    Profile of CiscoTAC-1
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:e519f212867755f697101394f40d9ed7
    : end
    LN-BLF-ASA5505 #.

    Assuming that you have an active IPSEC security association (i.e. "show crypto ipsec his" shows the tunnel is up), please perform a packet trace to see why it's a failure:

     packet-tracer input inside tcp 192.168.116.1 1025 192.168.1.1 80 detail

    (simulating a hypothetical customer of blue LNC tries to navigate to a hypothetical LNC TX Local site server)

  • VPN Tunnel access to several subnets ASA 5505

    Greetings,

    We spent a little time trying to configure our ASA 5505 in order to TUNNEL into several different subnets.  Subnets include 192.168.1.0 / 192.168.2.0 / 192.168.10.0

    Someone is about to review this setup running and indicate where we have gone wrong.   When I connect via the VPN Client, I can access the 192.168.1.0 network, no problem.  But fail to reach the other two.   Thank you very much.

    Output from the command: 'show running-config '.

    : Saved

    :

    ASA Version 8.2 (5)

    !

    hostname BakerLofts

    activate kn7RHw13Elw2W2eU encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    switchport access vlan 12

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.254 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 74.204.54.4 255.255.255.248

    !

    interface Vlan12

    nameif Inside2

    security-level 100

    IP address 192.168.10.254 255.255.255.0

    !

    passive FTP mode

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    vpn_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0

    outside_access_in of access allowed any ip an extended list

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.3.0 255.255.255.0

    Inside2_access_in of access allowed any ip an extended list

    permit Inside2_nat0_outbound to access extended list ip 192.168.10.0 255.255.255.0 192.168.3.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 Inside2

    IP local pool vpn 192.168.3.1 - 192.168.3.254 mask 255.255.255.0

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (outside) 0 192.168.3.0 255.255.255.0 outside

    NAT (Inside2) 0-list of access Inside2_nat0_outbound

    NAT (Inside2) 1 0.0.0.0 0.0.0.0

    Access-group outside_access_in in interface outside

    Access-group Inside2_access_in in the interface Inside2

    Route outside 0.0.0.0 0.0.0.0 74.204.54.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication enable LOCAL console

    AAA authentication LOCAL telnet console

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    Crypto ca certificate chain _SmartCallHome_ServerCA

    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491

    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130

    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a

    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b

    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504

    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72

    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269

    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d

    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31

    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b

    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20

    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65

    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332

    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329

    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f

    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d

    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597

    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10

    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc

    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b

    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845

    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd

    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced

    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f

    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201

    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868

    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101

    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff

    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777

    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a

    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406

    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973

    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403

    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1

    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b

    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973

    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30

    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603

    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04

    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d

    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101

    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e

    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a

    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018

    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16

    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0

    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8

    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28

    6c2527b9 deb78458 c61f381e a4c4cb66

    quit smoking

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet 192.168.1.0 255.255.255.0 inside

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal vpn group policy

    attributes of vpn group policy

    value of server DNS 8.8.8.8

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list vpn_splitTunnelAcl

    username, password samn aXJbUl92B77AGcc. encrypted privilege 0

    samn attributes username

    Strategy-Group-VPN vpn

    username password encrypted QUe2MihLFbj2.Iw0 privilege 0 jmulwa

    username jmulwa attributes

    Strategy-Group-VPN vpn

    jangus Uixpk4uuyEDOu9eu username encrypted password

    username jangus attributes

    Strategy-Group-VPN vpn

    vpn tunnel-group type remote access

    VPN tunnel-group general attributes

    vpn address pool

    Group Policy - by default-vpn

    Tunnel vpn ipsec-attributes group

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    anonymous reporting remote call

    Cryptochecksum:d41d8cd98f00b204e9800998ecf8427e

    : end

    I see two problems:

    1. your ASA has not an interior road to the Incas inside networks. You must add:

    Route inside 192.168.2.0 255.255.255.0

    Route inside 192.168.10.0 255.255.255.0

    .. .specifying your gateway address of these networks.

    2. the statement "access-list standard vpn_splitTunnelAcl permit 192.168.1.0 255.255.255.0" sends only a route for 192.168.1.0/24 to your customer. You need to add entries for the other two networks.

  • NAT-XLATE-FAILURE on the VPN from Site to site connection.

    I had configured a VPN of Site to new site on my network, once I created Tunnel appears, but there is no traffic when I made trace packet its gave me error "(NAT-XLATE-FAILED), NAT has failed."

    Here is the configuration runing.

    ASA 9.1 Version 2
    !
    ciscoasa hostname
    activate 2KFQnbNIdI.2KYOU encrypted password
    names of
    IP local pool kecdr 10.100.1.1 - 10.100.1.50 mask 255.255.255.0
    local pool KECVPN 10.2.1.200 - 10.2.1.225 255.255.255.0 IP mask
    !
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    IP 168.187.199.66 255.255.255.252
    !
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    10.2.1.1 IP address 255.255.255.0
    !
    interface GigabitEthernet0/2
    nameif DMZ
    security-level 50
    IP 10.60.1.2 255.255.255.0
    !
    interface GigabitEthernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    passive FTP mode
    DNS domain-lookup outside
    DNS lookup field inside
    management of the DNS domain-lookup service
    DNS server-group DefaultDNS
    Name-Server 8.8.8.8
    permit same-security-traffic intra-interface
    network of the NETWORK_OBJ_10.100.1.0_26 object
    255.255.255.192 subnet 10.100.1.0
    network of the NETWORK_OBJ_10.2.1.192_26 object
    255.255.255.192 subnet 10.2.1.192
    network of the NETWORK_OBJ_10.13.0.0 object
    Home 10.13.0.0
    network of the NETWORK_OBJ_10.2.0.0 object
    host 10.2.0.0
    network of the NETWORK_OBJ_10.3.0.0 object
    Home 10.3.0.0
    the DM_INLINE_NETWORK_1 object-group network
    host object-network 10.2.0.0
    object-network 10.60.1.0 255.255.255.0
    inside_access_in list extended access permitted ip any4 any4
    inside_access_in list of allowed ip extended access all 10.60.1.0 255.255.255.0
    outside_access_in list extended access permitted ip any4 any4
    allow global_access to access extensive ip list a whole
    DMZ_access_in of access allowed any ip an extended list
    DMZ_access_in list extended access permit ip any interface inside
    outside_cryptomap list extended access allowed host ip DM_INLINE_NETWORK_1 10.3.0.0 object-group
    permit access ip host 10.2.0.0 extended list outside_cryptomap_1 10.11.0.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    management of MTU 1500
    MTU 1500 DMZ
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow any response echo inside
    ICMP allow any echo inside
    ICMP allow all DMZ
    ICMP allow any echo DMZ
    ICMP allow any response to echo DMZ
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_10.2.1.192_26 NETWORK_OBJ_10.2.1.192_26 non-proxy-arp-search to itinerary
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_10.100.1.0_26 NETWORK_OBJ_10.100.1.0_26 non-proxy-arp-search to itinerary
    NAT (inside DMZ) static source a whole
    NAT (inside, outside) static source NETWORK_OBJ_10.2.0.0 NETWORK_OBJ_10.2.0.0 NETWORK_OBJ_10.13.0.0 NETWORK_OBJ_10.13.0.0 non-proxy-arp-search of route static destination
    NAT (inside, outside) static source DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_10.3.0.0 NETWORK_OBJ_10.3.0.0 non-proxy-arp-search of route static destination
    !
    NAT source auto after (indoor, outdoor) dynamic one interface
    Access-group outside_access_in in interface outside
    inside_access_in access to the interface inside group
    Access-group DMZ_access_in in DMZ interface
    Access-Group global global_access
    Route outside 0.0.0.0 0.0.0.0 168.187.199.65 1
    Route DMZ 10.1.0.0 255.255.0.0 10.60.1.1 1
    Route DMZ 10.2.0.0 255.255.0.0 10.60.1.1 1
    Route DMZ 10.60.0.0 255.255.0.0 10.60.1.1 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    AAA authentication LOCAL telnet console
    the ssh LOCAL console AAA authentication
    Enable http server
    http 192.168.1.0 255.255.255.0 management
    http 10.0.0.0 255.0.0.0 inside
    http 0.0.0.0 0.0.0.0 outdoors
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set pfs Group1
    peer set card crypto outside_map 1 196.219.202.197
    card crypto outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    card crypto outside_map 2 match address outside_cryptomap_1
    peer set card crypto outside_map 2 185.52.118.67
    card crypto outside_map 2 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev2 allow outside
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    authentication crack
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 20
    authentication rsa - sig
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 40
    authentication crack
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 50
    authentication rsa - sig
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 60
    preshared authentication
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 70
    authentication crack
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 80
    authentication rsa - sig
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 100
    authentication crack
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 110
    authentication rsa - sig
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 130
    authentication crack
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 140
    authentication rsa - sig
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 150
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    Telnet 0.0.0.0 0.0.0.0 outdoors
    Telnet 10.0.0.0 255.0.0.0 inside
    Telnet 10.2.0.0 255.255.0.0 inside
    Telnet 10.1.0.0 255.255.0.0 inside
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH 10.0.0.0 255.0.0.0 inside
    SSH 10.2.0.0 255.255.0.0 inside
    SSH 10.1.0.0 255.255.0.0 inside
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    statistical threat detection port
    Statistical threat detection Protocol
    Statistics-list of access threat detection
    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200
    internal GroupPolicy_185.52.118.67 group strategy
    attributes of Group Policy GroupPolicy_185.52.118.67
    Ikev1 VPN-tunnel-Protocol
    internal GroupPolicy_196.219.202.197 group strategy
    attributes of Group Policy GroupPolicy_196.219.202.197
    Ikev1 VPN-tunnel-Protocol
    internal kecdr group policy
    attributes of the strategy of group kecdr
    value of server DNS 8.8.8.8
    Ikev1 VPN-tunnel-Protocol
    internal KECCISCO group policy
    KECCISCO group policy attributes
    value of server DNS 8.8.8.8
    Ikev1 VPN-tunnel-Protocol
    internal KECVPN group policy
    KECVPN group policy attributes
    value of server DNS 8.8.8.8
    Ikev1 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    username, password admin eY/fQXw7Ure8Qrz7 encrypted privilege 15
    cisco 3USUcOPFUiMCO4Jk encrypted password username
    username privilege 15 encrypted password 3ofqMXhysxFRHhoQ keccisco
    type tunnel-group kecdr remote access
    tunnel-group kecdr General-attributes
    address kecdr pool
    Group Policy - by default-kecdr
    kecdr group of tunnel ipsec-attributes
    IKEv1 pre-shared-key *.
    type tunnel-group KECVPN remote access
    attributes global-tunnel-group KECVPN
    address kecdr pool
    Group Policy - by default-KECVPN
    IPSec-attributes tunnel-group KECVPN
    IKEv1 pre-shared-key *.
    type tunnel-group KECCISCO remote access
    attributes global-tunnel-group KECCISCO
    address KECVPN pool
    Group Policy - by default-KECCISCO
    IPSec-attributes tunnel-group KECCISCO
    IKEv1 pre-shared-key *.
    tunnel-group 196.219.202.197 type ipsec-l2l
    tunnel-group 196.219.202.197 General-attributes
    Group - default policy - GroupPolicy_196.219.202.197
    IPSec-attributes tunnel-group 196.219.202.197
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    tunnel-group 185.52.118.67 type ipsec-l2l
    tunnel-group 185.52.118.67 General-attributes
    Group - default policy - GroupPolicy_185.52.118.67
    IPSec-attributes tunnel-group 185.52.118.67
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    HPM topN enable
    Cryptochecksum:8156993fef96da73dedfaacd7a14e767
    : end

    My local IP address: 10.2.X.X

    My remote IP address: 10.3.X.X

    Can anyone support me for the error

    Hello

    Your self after dynamic PAT takes the static NAT...

    NAT source auto after (indoor, outdoor) dynamic one interface

    You must reconfigure you NAT or PAT rule defined in your firewall.

    no nat source auto after (indoor, outdoor) dynamic one interface

    network local-lan-pat1 object

    10.2.0.0 subnet 255.255.255.0

    NAT dynamic interface (indoor, outdoor)

    !

    network local-lan-pat2 object

    10.60.1.0 subnet 255.255.255.0

    NAT dynamic interface (indoor, outdoor)

    !

    no nat source (indoor, outdoor) public static DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_10.3.0.0 NETWORK_OBJ_10.3.0.0 non-proxy-arp-search of route static destination
    !

    outside_cryptomap to access extended list ip 10.2.0.0 allow 255.255.255.0 host 10.3.0.0 255.255.255.0

    No list of extended outside_cryptomap access not allowed host ip DM_INLINE_NETWORK_1 10.3.0.0 object-group

    !

    We hope that you do this between subnets... not for the host at the other end.

    Concerning

    Knockaert

  • ASA 5505 AnyConnect Client issues

    I have a client who is able to use ordinary VPN client, but one of the lawyers bought a new laptop with Windows 8 and must now AnyConnect. I opened the customer and you connect, but it says that it cannot open a session with the following messages:

    AnyConnect was not able to establish a connection with the specified secure gateway. Please try again.

    Then I click OK and I get:

    The secure gateway rejected the connection attempt. A new connection attempt the same or another secure gateway is required, which requires authorization.

    The following message was received from the secué Bridge: no address available for an SVC connection.

    I have the config following running:

    : Saved

    :

    ASA Version 8.2 (5)

    !

    ASA host name

    domain.local domain name

    activate 8Ry2Yjt7RRXU24 encrypted password

    vCGdNOPVyz.a0N encrypted passwd

    names of

    name 10.10.10.10 DG-Commcast Commcast Default Gateway description

    name 20.20.20.20 DG-FirstCom description first default gateway of Communications

    name 10.10.10.11 ASA-outside

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    switchport access vlan 12

    !

    interface Ethernet0/2

    Speed 100

    full duplex

    !

    interface Ethernet0/3

    switchport access vlan 22

    Speed 100

    full duplex

    !

    interface Ethernet0/4

    switchport access vlan 22

    !

    interface Ethernet0/5

    switchport access vlan 22

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    address IP ASA-outside 255.255.255.248

    !

    interface Vlan12

    nameif backup

    security-level 0

    IP 168.93.174.130 255.255.255.248

    !

    interface Vlan22

    nameif phones

    security-level 100

    address 192.168.3.1 IP 255.255.255.0

    !

    passive FTP mode

    clock timezone CST - 6

    clock to summer time recurring CDT

    DNS lookup field inside

    DNS domain-lookup outside

    backup DNS domain-lookup

    DNS domain-lookup phones

    DNS server-group DefaultDNS

    domain.local domain name

    object-group service RDP tcp - udp

    EQ port 3389 object

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service LogMeIn tcp

    Globe description

    port-object eq 2002

    DM_INLINE_TCP_1 tcp service object-group

    Group-object LogMeIn

    port-object eq www

    EQ object of the https port

    outside_access_in list extended access allowed object-group TCPUDP any host 50,76

    . 252.34 object group RDP

    outside_access_in list extended access permit tcp any interface phones object-gr

    OUP DM_INLINE_TCP_1

    outside_access_in list extended access permit icmp any one

    outside_access_in list extended access permit tcp any host ASA-outside eq ssh

    inside_access_in of access allowed any ip an extended list

    VPNClient_splitTunnelAcl list standard access allowed 192.168.0.0 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access any 192.168.10.0 255.255.255

    .128

    permit access ip 192.168.0.0 scope list inside_nat0_outbound 255.255.255.0 19

    2.168.10.0 255.255.255.128

    VPNClient_splitTunnelAcl_1 list standard access allowed 192.168.0.0 255.255.255.0

    backup_access_in list extended access permit icmp any one

    pager lines 24

    Enable logging

    list of logging message BackupLineAlert 622001

    debug logging in buffered memory

    exploitation forest asdm warnings

    exploitation forest mail BackupLineAlert

    address record [email protected] / * /

    exploitation forest-address recipient [email protected] / * / level of information

    exploitation forest-address recipient [email protected] / * / level of information

    Within 1500 MTU

    Outside 1500 MTU

    backup of MTU 1500

    MTU 1500 phones

    local pool VPNDHCP 192.168.10.50 - 192.168.10.80 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    ICMP allow any backup

    ICMP allow all phones

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    Global 1 interface (backup)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 0 192.168.10.0 255.255.255.128

    NAT (inside) 1 192.168.0.0 255.255.255.0

    NAT (inside) 0 0.0.0.0 0.0.0.0

    NAT (phones) 1 0.0.0.0 0.0.0.0

    public static 50.76.252.34 (Interior, exterior) 192.168.0.254 netmask 255.255.255.255

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Access-group backup_access_in in the backup of the interface

    Route outside 0.0.0.0 0.0.0.0 DG - Commcast 128 Track1

    Backup route 0.0.0.0 0.0.0.0 DG-FirstCom 255

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    Enable http server

    http 192.168.0.0 255.255.255.0 inside

    http 192.168.10.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    No vpn sysopt connection permit

    monitor SLA 123

    type echo protocol ipIcmpEcho 8.8.8.8 outside interface

    NUM-package of 3

    Timeout 10000

    frequency 15

    Annex ALS life monitor 123 to always start-time now

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    SYSTEM_DEFAULT_CRYPTO_MAP game 65535 dynamic-map crypto transform-set ESP-AES-128

    SHA - ESP - AES - 128 - MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256

    -MD5-ESP-3DES-MD5 ESP-3DES-SHA SHA-DES-ESP ESP - THE - MD5

    backup_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    backup of crypto backup_map interface card

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    Crypto ca certificate chain _SmartCallHome_ServerCA

    certificate ca 6ecc7aa5a7032ebcf4e952d491

    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130

    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a

    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b

    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504

    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72

    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269

    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d

    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31

    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b

    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10

    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc

    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b

    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845

    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd

    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced

    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f

    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201

    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868

    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101

    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff

    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777

    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a

    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406

    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973

    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403

    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d

    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101

    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e

    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a

    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018

    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16

    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0

    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8

    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28

    6c2527b9 deb78458 c61f381e a4c4cb66

    quit smoking

    crypto ISAKMP allow outside

    ISAKMP crypto enable backup

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    !

    track 1 rtr 123 accessibility

    VPN-addr-assign local reuse / time 5

    Telnet 192.168.0.0 255.255.255.0 inside

    Telnet 192.168.10.0 255.255.255.0 inside

    Telnet timeout 20

    SSH 192.168.0.0 255.255.255.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH 0.0.0.0 0.0.0.0 backup

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd address 192.168.0.150 - 192.168.0.180 inside

    dhcpd 192.168.0.254 dns 8.8.8.8 interface inside

    lease interface 604800 dhcpd inside

    dhcpd domain.local domain inside interface

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    a statistical threat detection tcp intercept rate-interval 30 rate burst-400 averag

    e-rate 200

    NTP server 208.66.175.36 prefer external source

    NTP server 173.14.55.9 source outdoors

    WebVPN

    allow outside

    enable backup

    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 1 image

    SVC profiles AnyConnectProfile disk0: / anyconnectprofile.xml

    enable SVC

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    internal VPNClient group strategy

    attributes of VPNClient-group policy

    value of DNS 192.168.0.254 Server 8.8.8.8

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPNClient_splitTunnelAcl_1

    domain.local value by default-field

    WebVPN

    profiles of SVC value AnyConnectProfile

    username screams password encrypted BQd7EeZN.0hvT privilege 0

    attributes of cries of username

    type of service admin

    tony U/UxEH5l0w5Q encrypted privilege 15 password username

    nancy lAnhc/SvNNSSR password user name encrypted privilege 0

    tunnel-group VPNClient type remote access

    tunnel-group VPNClient-global attributes

    address VPNDHCP pool

    Group Policy - by default-VPNClient

    tunnel-group VPNClient ipsec-attributes

    pre-shared key *.

    !

    !

    Server SMTP 192.168.0.254

    context of prompt hostname

    anonymous reporting remote call

    Cryptochecksum:de5e8aec62853af27945c52bf36

    : end

    The version of the client AnyConnect should be identical to the version that is loaded on the ASA? I use the 3.0.5080 client and the parameters of the client AnyConnect on the SAA's anconnect-win - 2.5.201 - kr.pkg

    Thanks for the help!

    Tony

    The error message gives a clue:

    No address available for SVC connection

    The client cannot work without an assigned IP address. As you have assigned a pool to the tunnel group, I suppose that the customer is not to connect to the desired group, but for the default group. At least, I see nothing in the config that gives the customer the right group.

    Try the following:

    WebVPN

    tunnel-group-list activate

    tunnel-group VPNClient webvpn-attributes

    enable Group VPNClient-alias

    With it, you get a drop-down menu in the client to choose the right tunnel-group.

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

Maybe you are looking for

  • Can I use 6 discs in a Mid 2012 Mac Pro Server to?

    I want to consolidate a couple of servers on a Mac Pro Server. I intend to use a disk to store data and the other as backup (simple clones). 6 TB of hard drives compatible with the Mid 2012 Mac Pro?

  • Little or no connectivity

    I asked this question to the course on the Linksys forums and they told me that they think it's maybe a windows problem and suggested that ask here. OK so I have a router linksys (befsr41 v3) with the latest firmware (1.05.00) - I have been usuing fo

  • XP sounds low and scratchy sound recorder

    using a dell with XP OS computer I have reciently erased my disk hard back to the "factory condition" using Norton Ghost disk, however, I am not able to record and playback using Microsoft Sound Recorder, as I was before. I'm sure there is a simple s

  • I need to change the region on my printer

    This printer was bought in Cyprus with cartridge number 655 installed. I need to install cartridges no 364 haven't bought from the United Kingdom. They fit very well, but I get a message that they are incompatible This is why I need the printer chang

  • C4650 only prints n & B - Mac OSX 10.9.5

    I just plugged my HP4650 to a new iMac OSX 10.9.5 running. The black ink & colour in the HP are new and works fine when my Windows PC printing. However, the iMac will print that in B & W. HP does not provide a specific driver for Mac and iMac uses th