1710 VPN and VPN Client - routing problem '' maybe. ''

Hello

I was able to get with 3DES and CISCO VPN Client 3.6.1 1710. with permission of local aaa.

When I am connected to the VPN I can ping to the IP address of the VPN router

(24.x.x.x.) and I can ping to the router's internal interface (192.168.x.x).

The problem is that I can't ping anything else - for example: hosts in the enterprise network (192.168.x.x).

Configuration:

The router's internal IP address: 192.168.x.x

The router's external IP address: 24.x.x.x

ippool for customers: 10.10.10.x

The IP address of the Client after the connection is correct: 10.0.0.x (from pool)

Maybe I'm missing something in 1710 confg? I have NAT interface internal? The default gateway of the net is FreeBSD, not the router of 1710 system.

All ideas are welcome.

Miro Pendev

TI Administrstor

Quite often, you will lose the first ping because an ARP must be sent and responded to, but if you get the subsequent pings, then it's OK.

For what is able to browse the Internet while the tunnel is up, you must enable split tunneling. Add the following:

> access-list 110 permit ip 192.168.1.0 0.0.0.255 192.168.1.0 0.0.0.255

> isakmp crypto client configuration group my_usergroup

> acl 110

This means that the client will only encrypt the traffic to the 192.168.1.0 network, all other traffic shuts down in the clear on the Internet.

Tags: Cisco Security

Similar Questions

  • IPSec site to site VPN cisco VPN client routing problem and

    Hello

    I'm really stuck with the configuration of ipsec site to site vpn (hub to spoke, multiple rays) with cisco vpn remote client access to this vpn.

    The problem is with remote access - cisco vpn client access - I can communicate with hub lan - but I need also communication of all lans speaks of the cisco vpn client.

    There are on the shelves, there is no material used cisco - routers DLINK.

    Someone told me that it is possible to use NAT to translate remote access IP-lan-HUB customers and thus allow communication - but I'm unable to set up and operate.

    Can someone help me please?

    Thank you

    Peter

    RAYS - not cisco devices / another provider

    Cisco 1841 HSEC HUB:

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key x xx address no.-xauth

    !

    the group x crypto isakmp client configuration

    x key

    pool vpnclientpool

    ACL 190

    include-local-lan

    !

    86400 seconds, duration of life crypto ipsec security association

    Crypto ipsec transform-set esp-3des esp-sha-hmac 1cisco

    !

    Crypto-map dynamic dynmap 10

    Set transform-set 1cisco

    !

    card crypto ETH0 client authentication list userauthen

    card crypto isakmp authorization list groupauthor ETH0

    client configuration address card crypto ETH0 answer

    ETH0 1 ipsec-isakmp crypto map

    set peer x

    Set transform-set 1cisco

    PFS group2 Set

    match address 180

    card ETH0 10-isakmp ipsec crypto dynamic dynmap

    !

    !

    interface FastEthernet0/1

    Description $ES_WAN$

    card crypto ETH0

    !

    IP local pool vpnclientpool 192.168.200.100 192.168.200.150

    !

    !

    overload of IP nat inside source list LOCAL interface FastEthernet0/1

    !

    IP access-list extended LOCAL

    deny ip 192.168.7.0 0.0.0.255 192.168.1.0 0.0.0.255

    deny ip 192.168.7.0 0.0.0.255 192.168.200.0 0.0.0.255

    IP 192.168.7.0 allow 0.0.0.255 any

    !

    access-list 180 allow ip 192.168.7.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 190 allow ip 192.168.7.0 0.0.0.255 192.168.200.0 0.0.0.255

    !

    How the DLINK has been configured for traffic between the site to site VPN subnets? You are able to add multiple remote subnets on DLINK? If you can, then you must add the pool of Client VPN subnet.

    Alternatively, if you cannot add multiple subnet on DLINK router, you can change the pool of Client VPN 192.168.6.0/24, and on the crypto ACL between the site to site VPN, you must edit the 180 existing ACL

    DE:

    access-list 180 allow ip 192.168.7.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 180 allow ip 192.168.200.0 0.0.0.255 192.168.1.0 0.0.0.255

    TO:

    access-list 180 allow ip 192.168.6.0 0.0.1.255 192.168.1.0 0.0.0.255

    Also change the ACL 190 split tunnel:

    DE:

    access-list 190 allow ip 192.168.7.0 0.0.0.255 192.168.200.0 0.0.0.255

    access-list 190 allow ip 192.168.1.0 0.0.0.255 192.168.200.0 0.0.0.255

    TO:

    access-list 190 allow ip 192.168.7.0 0.0.0.255 192.168.6.0 0.0.0.255

    access-list 190 allow ip 192.168.1.0 0.0.0.255 192.168.6.0 0.0.0.255

    Finally, replace the remote subnet 192.168.7.0/255.255.255.0 192.168.6.0/255.255.254.0 DLINK.

    Hope that helps.

  • ASA problem inside the VPN client routing

    Hello

    I have a problem where I can't reach the VPN clients with their vpn IP pool from the inside or the asa itself. Connect VPN clients can access internal network very well. I have no nat configured for the pool of vpn and packet trace crypt packages and puts it into the tunnel. I'm not sure what's wrong.

    Here are a few relevant config:

    network object obj - 192.168.245.0

    192.168.245.0 subnet 255.255.255.0

    192.168.245.1 - 192.168.245.50 vpn IP local pool

    NAT (inside, outside) static source any any destination static obj - 192.168.245.0 obj - 192.168.245.0 no-proxy-arp-search to itinerary

    Out of Packet trace:

    Firewall # entry packet - trace inside the x.x.x.x icmp 8 0 192.168.245.33

    Phase: 1

    Type: ACCESS-LIST

    Subtype:

    Result: ALLOW

    Config:

    Implicit rule

    Additional information:

    MAC access list

    Phase: 2

    Type:-ROUTE SEARCH

    Subtype: entry

    Result: ALLOW

    Config:

    Additional information:

    in 192.168.245.33 255.255.255.255 outside

    Phase: 3

    Type: ACCESS-LIST

    Subtype: Journal

    Result: ALLOW

    Config:

    Access-group acl-Interior interface inside

    access list acl-Interior extended icmp permitted an echo

    Additional information:

    Phase: 4

    Type: IP-OPTIONS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Phase: 5

    Type: INSPECT

    Subtype: np - inspect

    Result: ALLOW

    Config:

    Additional information:

    Phase: 6

    Type:

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Phase: 7

    Type: NAT

    Subtype:

    Result: ALLOW

    Config:

    NAT (inside, outside) static source any any destination static obj - 192.168.245.0

    obj - 192.168.245.0 no-proxy-arp-search to itinerary

    Additional information:

    Definition of static 0/x.x.x.x-x.x.x.x/0

    Phase: 8

    Type: VPN

    Subtype: encrypt

    Result: ALLOW

    Config:

    Additional information:

    Phase: 9

    Type: CREATING STREAMS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    New workflow created with the 277723432 id, package sent to the next module

    Result:

    input interface: inside

    entry status: to the top

    entry-line-status: to the top

    output interface: outside

    the status of the output: to the top

    output-line-status: to the top

    Action: allow

    There is no route to the address pool of vpn. Maybe that's the problem? I don't know than that used to work before we went to 8.4.

    Check if the firewall is enabled on your host from the client ravpn and blocking your pings.

  • ASA VPN server and vpn client router 871

    Hi all

    I have ASA 5510 as simple VPN server and 871 router as simple VPN client. I want to have the user ID and permanent password on 871 and not to re - enter username and password since 871 uses dynamic IP address and every time I have to ' cry ipsec client ezvpn xauth "and type user name and password.

    any suggestions would be much appreciated.

    Thank you

    Alex

    Do "crypto ipsec client ezvpn show ' on 871, does say:

    ...

    Save password: refused

    ...

    ezVPN server dictates the client if it can automatically connect with saved password.

    Set "enable password storage" under the group policy on the ASA.

    Kind regards

    Roman

  • 2 MCU and VCS Expressway, routing problem

    Hi all

    We have a design with a group of control VCS (2 members), cluster VCS Expressway (2 members), and a couple of microcontrollers (registred H.323 on VCS control cluster with the same prefix: 90).

    Each highway has a public IP address and incoming calls from outside can only be routed to microcontrollers:

    [email protected]/ * / for MCU_1 and [email protected]/ * / for MCU_2 (we don't have external DNS resolution).

    I put a conversion into motorway of VCS to change [email protected]/ * / to [email protected] / * / and [email protected]/ * / to [email protected] / * /.

    The problem is when someone calls [email protected]/ * / sometimes (randomly) the call is routed to MCU_2 (instead of MCU_1) and if the appellant see the auto attendant.

    The occcurs even then of the appeal [email protected]/ * / (MCU_2), sometimes the call is routed to MCU_1.

    Any idea what can cause this device or a way to make it work well?

    Thanks for help.

    José

    I think still that separate prefix would work, but here are a few ideas:

    Are incoming calls which do not possibly using SIP that is being interoperability H323 or incoming calls all certainly the H323?

    If you want to keep pure H323, you could perhaps just have a search rule/turn on your VCS-E who changed [email protected] to an E164 e.g. 90... and had a search on your VCS - C rule that says 90... stop at the local area.

    I also noticed that you direct calls to [number]@MCU-IP - have you tried to direct all calls to [number]@VCS-C IP instead?  If the VCS is the holder of a registration for a number, it should be able to deliver accordingly.

  • Apple Airport Extreme and new FIOS router - problem

    Hello, I have an Apple Airport Extreme 802.11n base station, which worked well with a Comcast router.  When you set up with Comcast router, I set the router to comcast to bridge and the Airport Extreme has done all the work as the main router. When I switched to Verizon FIOS today, I get the typical mistake of NAT double (that I did with the Comcast before configuring the router to Comcast to bridge).  However, the tech support guy FIOS said that was not an option, so he set up my Airport Extreme in bridge - router off mode mode.  This really live to the top incoming access using SSH, Timbuktu or the Apple screen sharing, given that I can't assign fixed IP addresses to the computers on my network and can not use the Airport Utility Network Port settings to open "pipes" for a particular computer.  In addition, I'm more comfortable using Airport Extreme, rather than things FIOS. Someone at - it other than enter Comcast suggestions?

    I did a search and didn't see a post on this in the discussion forum.  Thank you

    What is the brand and model of your router Verizon? Verizon provides you with administrator access to it to allow you to make changes?

  • Cisco VPN Client and 64-Bit OS Support

    I'm in the stages of planning/testing of migrating users to the Cisco VPN client. Problem that I came across well is that I can't find a version that supports 64-bit operating systems. I looked through the Download Center with no luck. I'm a little more looking for a version out there? Thanks in advance.

    As much as I know there is no 64-bit support and is not yet on the roadmap of IPSEC VPN Client. For more details, see:

    http://www.Cisco.com/en/us/docs/security/ASA/compatibility/ASA-VPN-compatibility.html

    Concerning

    Farrukh

  • Routing problem between the VPN Client and the router's Ethernet device

    Hello

    I have a Cisco 1721 in a test environment.

    A net 172.16.0.0/19 simulates the Internet and a net 192.168.1.0/24 simulates the net, the VPN tunnel must go to (intranet).

    The net 172.16.0.0 depends on the router 0 FastEthernet, Intranet (VPN) hangs on Ethernet 0.

    The configuration was inspired form the sample Configuration

    "Configuring the Client VPN Cisco 3.x for Windows to IOS using Local extended authentication"

    and the output of the ConfigMaker configuration.

    Authentication and logon works. Client receives an IP address from the pool. But there's a routing problem

    side of routers. Ping client-side - do not work (the VPN client statistics that count encrypt them packets, but not to decrypt).

    Ping the router works too, but decrypt and encrypt customer statistics in VPN packets count progressive

    (customer has a correct route and return ICMP packets to the router).

    The question now is:

    How to route packets between the Tunnel and an Ethernet device (Ethernet 0)?

    conf of the router is attached - hope that's not too...

    Thanks & cordially

    Thomas Schmidt

    -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.- snipp .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.

    !

    version 12.2

    horodateurs service debug uptime

    Log service timestamps uptime

    encryption password service

    !

    !

    host name * moderator edit *.

    !

    enable secret 5 * moderator edit *.

    !

    !

    AAA new-model

    AAA authentication login userauthen local

    AAA authorization groupauthor LAN

    !

    ! only for the test...

    !

    username cisco password 0 * moderator edit *.

    !

    IP subnet zero

    !

    audit of IP notify Journal

    Max-events of po verification IP 100

    !

    crypto ISAKMP policy 3

    3des encryption

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group 3000client

    key cisco123

    pool ippool

    !

    ! We do not want to divide the tunnel

    ! ACL 108

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT

    !

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    !

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap crypto answer

    10 ipsec-isakmp crypto map clientmap Dynamics dynmap

    !

    interface Ethernet0

    no downtime

    Description connected to VPN

    IP 192.168.1.1 255.255.255.0

    full-duplex

    IP access-group 101 in

    IP access-group 101 out

    KeepAlive 10

    No cdp enable

    !

    interface Ethernet1

    no downtime

    address 192.168.3.1 IP 255.255.255.0

    IP access-group 101 in

    IP access-group 101 out

    full-duplex

    KeepAlive 10

    No cdp enable

    !

    interface FastEthernet0

    no downtime

    Description connected to the Internet

    IP 172.16.12.20 255.255.224.0

    automatic speed

    KeepAlive 10

    No cdp enable

    !

    ! This access group is also only for test cases!

    !

    no access list 101

    access list 101 ip allow a whole

    !

    local pool IP 192.168.10.1 ippool 192.168.10.10

    IP classless

    IP route 0.0.0.0 0.0.0.0 172.16.12.20

    enable IP pim Bennett

    !

    Line con 0

    exec-timeout 0 0

    password 7 * edit from moderator *.

    line to 0

    line vty 0 4

    !

    end

    ^-^-^-^-^-^-^-^-^-^-^-^-^- snapp ^-^-^-^-^-^-^-^-^-^-^-^-^-^-

    Thomas,

    Can't wait to show something that might be there, but I don't see here. You do not have the card encryption applied to one of the interfaces, perhaps it was not copied. Assuming your description you do it, or should it be, applied to the fa0 and you are connected. Try how you ping? Since the router or a device located on E0? If you ping the router, you will need to do an extended ping of E0 to the ip address of the client has been assigned. If your just ping the router without the extension, you will get sales and decrypts that you declare on the client. Have you tried to ping from the client to interface E0? Your default route on the router is pointing to fa0? You have a next hop to affect? You have several NIC on the client pc? Turn off your other network cards to check that you don't have a problem with routing on the client if you have more than one.

    Kurtis Durrett

  • Problem on site to site and between router vpn client series 2,800

    Hello

    I need a little help.

    I have 2 office of connection with a site to site vpn

    Each site has a dry - k9 router 800 series.

    Each router has actually client ipsec vpn active and all users can connect by using the client vpn with no problems.

    I added the lines for the vpn site to another, but the tunnel is still down.

    Here the sh run and sh encryption session 2 routers:

    OFFICE A

    version 15.3
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    OFFICE-A-DG host name
    !
    boot-start-marker
    boot-end-marker
    !
    AQM-registry-fnf
    !
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login xauthlist local
    AAA authorization exec default local
    AAA authorization exec vty group xauthlocal
    AAA authorization exec defaultlocal group bdbusers
    AAA authorization groupauthor LAN
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    Crypto pki trustpoint TP-self-signed-220561722
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 220561722
    revocation checking no
    rsakeypair TP-self-signed-220561722
    !
    !
    TP-self-signed-220561722 crypto pki certificate chain
    certificate self-signed 01
      
    quit smoking
    !
    !
    !
    !

    !
    !
    dhcp WIRED IP pool
    Network 10.0.0.0 255.255.255.0
    router by default - 10.0.0.254
    Server DNS 10.0.0.100
    !
    !
    !
    8.8.8.8 IP name-server
    no ip cef
    No ipv6 cef
    !
    !
    !
    !
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    !
    !

    !
    !
    !
    !
    !
    VDSL controller 0
    !
    property intellectual ssh rsa ssh key pair name
    property intellectual ssh version 2
    property intellectual ssh pubkey-string
     
    !
    !
    crypto ISAKMP policy 3
    BA 3des
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 20
    md5 hash
    preshared authentication
    OFFICE-B-IP address ISAKMP crypto key XXXXX
    !
    ISAKMP crypto client configuration group remoteusers
    key XXXX
    DNS 10.0.0.100
    WINS 10.0.0.100
    domain.ofc field
    pool ippool
    ACL 101
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT
    tunnel mode
    Crypto ipsec transform-set esp - esp-md5-hmac xauathtransform
    tunnel mode
    !
    !
    !
    Crypto-map dynamic dynmap 10
    Set transform-set RIGHT
    Crypto-map dynamic dynmap 20
    Set transform-set RIGHT
    !
    !
    map clientmap client to authenticate crypto list userathen
    card crypto clientmap isakmp authorization list groupauthor
    client configuration address map clientmap crypto answer
    10 ipsec-isakmp crypto map clientmap Dynamics dynmap
    20 ipsec-isakmp crypto map clientmap
    defined OFFICE-B-IP peer
    Set transform-set RIGHT
    match address 115
    !
    !
    !
    !
    !
    !
    !
    ATM0 interface
    no ip address
    No atm ilmi-keepalive
    PVC 8/35
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface Ethernet0
    no ip address
    Shutdown
    !
    interface FastEthernet0
    INTERNAL description
    switchport access vlan 10
    no ip address
    !
    interface FastEthernet1
    no ip address
    Shutdown
    !
    interface FastEthernet2
    switchport access vlan 10
    no ip address
    !
    interface FastEthernet3
    switchport access vlan 10
    no ip address
    !
    interface Vlan1
    no ip address
    Shutdown
    !
    interface Vlan10
    IP 10.0.0.254 255.255.255.0
    IP nat inside
    IP virtual-reassembly in
    !
    interface Dialer0
    the negotiated IP address
    NAT outside IP
    IP virtual-reassembly in
    encapsulation ppp
    Dialer pool 1
    Authentication callin PPP chap Protocol
    PPP pap sent-name of user password xxx xxx 0
    clientmap card crypto
    !
    router RIP
    version 2
    10.0.0.0 network
    network 192.168.1.0
    !
    IP local pool ippool 10.16.20.1 10.16.20.200
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    the IP nat inside source 1 interface Dialer0 overload list
    overload of IP nat inside source list 101 interface Dialer0
    IP route 0.0.0.0 0.0.0.0 Dialer0
    !
    !
    access-list 22 allow 10.16.20.0
    access-list 22 permit 10.16.20.0 0.0.0.255
    Note access-list 101 * ACL SHEEP *.
    access-list 101 deny ip 10.0.0.0 0.0.0.255 10.16.20.0 0.0.0.255
    access-list 101 permit ip 10.0.0.0 0.0.0.255 any
    access-list 115 permit ip 10.0.0.0 0.0.0.255 192.168.1.0 0.0.0.255
    !
    !
    !
    control plan
    !
    !
    !
    MGCP behavior considered range tgcp only
    MGCP comedia-role behavior no
    disable the behavior MGCP comedia-check-media-src
    disable the behavior of MGCP comedia-sdp-force
    !
    profile MGCP default
    !
    !
    !
    !
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    exec-timeout 0 0
    preferred transport ssh
    transport input telnet ssh
    !
    Scheduler allocate 20000 1000
    !
    end

    OFFICE B

    OFFICE-B-DG host name
    !
    boot-start-marker
    boot-end-marker
    !
    AQM-registry-fnf

    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login xauthlist local
    AAA authorization exec default local
    AAA authorization exec vty group xauthlocal
    AAA authorization exec defaultlocal group bdbusers
    AAA authorization groupauthor LAN
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    Crypto pki trustpoint TP-self-signed-1514396900
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1514396900
    revocation checking no
    rsakeypair TP-self-signed-1514396900
    !
    !
    TP-self-signed-1514396900 crypto pki certificate chain
    certificate self-signed 01
      
    quit smoking

    !
    !
    8.8.8.8 IP name-server
    no ip cef
    No ipv6 cef
    !
    !
    !
    !
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    !
    !
    license udi pid C887VAM-K9 sn FCZ191362Q7
    !
    !

    !
    !
    !
    !
    VDSL controller 0
    !
    property intellectual ssh rsa SSH key pair name
    !
    !
    crypto ISAKMP policy 1
    md5 hash
    preshared authentication
    !
    crypto ISAKMP policy 3
    BA 3des
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 20
    md5 hash
    preshared authentication
    encryption XXXX isakmp key address IP-OFFICE-A

    !
    ISAKMP crypto client configuration group remoteusers
    key xxxx
    DNS 192.168.1.10
    WINS 192.168.1.10
    rete.loc field
    pool ippool
    ACL 101
    !
    !
    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT
    tunnel mode
    Crypto ipsec transform-set esp - esp-md5-hmac xauathtransform
    tunnel mode
    Crypto ipsec transform-set esp - esp-md5-hmac rtpset
    tunnel mode
    !
    !
    !
    Crypto-map dynamic dynmap 10
    Set transform-set RIGHT
    Crypto-map dynamic dynmap 20
    Set transform-set RIGHT
    !
    !
    map clientmap client to authenticate crypto list userathen
    card crypto clientmap isakmp authorization list groupauthor
    client configuration address map clientmap crypto answer
    10 ipsec-isakmp crypto map clientmap Dynamics dynmap
    20 ipsec-isakmp crypto map clientmap
    peer IP-OFFICE-A value
    Set transform-set RIGHT
    match address 115
    !
    !
    !
    !
    !
    !
    !
    interface Loopback1
    no ip address
    !
    ATM0 interface
    no ip address
    No atm ilmi-keepalive
    PVC 8/35
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface Ethernet0
    no ip address
    Shutdown
    !
    interface FastEthernet0
    switchport access vlan 30
    no ip address
    !
    interface FastEthernet1
    switchport access vlan 30
    no ip address
    !
    interface FastEthernet2
    switchport access vlan 20
    no ip address
    !
    interface FastEthernet3
    switchport access vlan 10
    no ip address
    !
    interface Vlan1
    no ip address
    Shutdown
    !
    Vlan30 interface
    IP 192.168.1.254 255.255.255.0
    IP nat inside
    IP virtual-reassembly in
    !
    interface Dialer0
    the negotiated IP address
    NAT outside IP
    IP virtual-reassembly in
    encapsulation ppp
    Dialer pool 1
    Authentication callin PPP chap Protocol
    PPP pap sent-name to user
    clientmap card crypto
    !
    router RIP
    version 2
    10.0.0.0 network
    network 192.168.1.0
    !
    IP local pool ippool 10.16.20.201 10.16.20.250
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    the IP nat inside source 1 interface Dialer0 overload list
    overload of IP nat inside source list 101 interface Dialer0
    IP nat inside source static tcp 192.168.1.100 5060 interface Dialer0 5060
    IP nat inside source static tcp 192.168.1.100 5061 interface Dialer0 5061
    IP nat inside source static tcp 192.168.1.100 5062 interface Dialer0 5062
    IP nat inside source static tcp 192.168.1.100 5063 5063 Dialer0 interface
    IP nat inside source static tcp 192.168.1.100 5064 interface Dialer0 5064
    IP nat inside source static udp 192.168.1.100 5060 interface Dialer0 5060
    IP nat inside source static udp 192.168.1.100 5061 interface Dialer0 5061
    IP nat inside source static udp 192.168.1.100 5062 interface Dialer0 5062
    IP nat inside source static udp 192.168.1.100 5063 5063 Dialer0 interface
    IP nat inside source static udp 192.168.1.100 5064 interface Dialer0 5064
    IP nat inside source static tcp 192.168.1.100 3541 interface Dialer0 3541
    IP nat inside source static udp 192.168.1.100 3541 interface Dialer0 3541
    IP route 0.0.0.0 0.0.0.0 Dialer0
    !
    !
    sheep allowed 10 route map
    corresponds to the IP 150 101
    !
    access-list 22 allow 10.16.20.0
    access-list 22 permit 10.16.20.0 0.0.0.255
    access list 101 deny ip 192.168.1.0 0.0.0.255 10.16.20.0 0.0.0.255
    ACCESS-list 101 permit ip 192.168.1.0 0.0.0.255 any
    access-list 115 permit ip 192.168.1.0 0.0.0.255 10.0.0.0 0.0.0.255
    !
    !
    !
    control plan
    !
    !
    !
    MGCP behavior considered range tgcp only
    MGCP comedia-role behavior no
    disable the behavior MGCP comedia-check-media-src
    disable the behavior of MGCP comedia-sdp-force
    !
    profile MGCP default
    !
    !
    !
    !
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    exec-timeout 0 0
    password Password02
    preferred transport ssh
    transport input telnet ssh
    !
    Scheduler allocate 20000 1000
    !
    end

    Thanks in advance for any help :)

    the site at the other tunnel is mounted, but it does not pass traffic; What is the source and destination ip on the router that you are trying to ping the address

    whenever you try to open the traffic from router A to router B, you must to the source of the traffic.

    for ex,.

    Router A-->10.1.1.1--fa0/0

    Router B - 172.168.1.100

    source of ping 172.168.1.100 router # 10.1.1.1

    After doing the pings, send the output of the show counterpart of its crypto ipsec at both ends

  • Router vpn site to site PIX and vpn client

    I have two on one interface on the pix vpn connections that terminate VPN. client vpn and VPN site-to-site have passed phase one and two and decrypt and encrypt the packets. However as in another post I can not ping through the l2l vpn. I checked this isn't a nat problem a nd two NAT 0 on the pix and the NAT on the router access lists work correctly.

    ISAKMP crypto RTR #show its
    IPv4 Crypto ISAKMP Security Association
    status of DST CBC State conn-id slot
    66.x.x.x 89.x.x.x QM_IDLE 2001 0 ACTIVE

    IPv6 Crypto ISAKMP Security Association

    local ident (addr, mask, prot, port): (192.168.2.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.10.0/255.255.255.0/0/0)
    current_peer 66.x.x.x port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 23583, #pkts encrypt: 23583 #pkts digest: 23583
    #pkts decaps: 18236, #pkts decrypt: 18236, #pkts check: 18236
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    #send 40, #recv errors 0

    local crypto endpt. : 89.x.x.x, remote Start crypto. : 66.x.x.x
    Path mtu 1380, ip mtu 1380, ip mtu BID Dialer0
    current outbound SPI: 0xC4BAC5E (206285918)

    SAS of the esp on arrival:
    SPI: 0xD7848FB (225986811)
    transform: aes - esp esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 3, flow_id: Motorola SEC 1.0:3, card crypto: PIX_MAP
    calendar of his: service life remaining (k/s) key: (4573083/78319)
    Size IV: 16 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0xC4BAC5E (206285918)
    transform: aes - esp esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 4, flow_id: Motorola SEC 1.0:4, card crypto: PIX_MAP
    calendar of his: service life remaining (k/s) key: (4572001/78319)
    Size IV: 16 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    Expand the IP NAT access list
    10 deny ip 192.168.2.0 0.0.0.255 192.168.10.0 0.0.0.255 (21396 matches)
    20 permit ip 192.168.2.0 0.0.0.255 everything (362 matches)
    Expand the IP VPN_ACCESS access list
    10 permit ip 192.168.20.0 0.0.0.255 192.168.10.0 0.0.0.255 (39724 matches)

    I looked on the internet and that it points to a routing error when packets are being encrypted and decrypted, but you can't do a ping on the binding. However when I test the connection I did not enter any of the static routes that networks are connected directly on each side of the pix and the router. any help would be a preciated as I think there's maybe something is blocking the ping to reach the internal network at the end of pix with a configured access list.

    is ping failure of the only thing between the site to site VPN? and assuming that all other traffic works fine since it decrypts and encrypts the packets.

    If it's just ping, then activate pls what follows on the PIX:

    If it is version 6.3 and below: fixup protocol icmp

    If it is version 7.0 and higher: select "inspect icmp" under your political map of the world.

    Config complete hand and on the other could help determine if it's a configuration problem or another problem.

  • Problems to connect via the Cisco VPN client IPSec of for RV180W small business router

    Hello

    I tried to configure my router Cisco of RV180W as a customer VPN IPSec, but have encountered a problem that I hope someone can help me with. "" I managed to do the work of configuration so that the Cisco's VPN IPSec client authenticates successfully with the XAUTH user, I put on the router, but during the negotiation, the client ends with the following, which appears several times on the router error message: ' Mar 20 Oct 19:41:53 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [34360] has no config mode.

    I've read around the internet and a number of people seem to say that the Cisco VPN Client is not compatible with the router, but the same thing happens to my iPhone VPN client.

    Is it possible that this can be implemented? Below, I have attached the full configuration files and the log files. Thank you much in advance.

    Router log file (I changed the IP addresses > respectively as well as references to MAC addresses)

    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: floating ports NAT - T with counterpart > [44074]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] WARNING: notification to ignore INITIAL-CONTACT > [44074] because it is admitted only after the phase 1.
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: NAT - D payload does not match for > [4500]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: NAT - D payload does not match for > [44074]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: received unknown Vendor ID
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: received Vendor ID: CISCO-UNITY
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: NAT detected: is located behind a device. NAT and alsoPeer is behind a NAT device
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: request sending Xauth for > [44074]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: ISAKMP Security Association established for > [4500] -> [44074] with spi =>.
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: receives the type of the attribute 'ISAKMP_CFG_REPLY' of > [44074]
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: login successful for the user "myusername".
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: myusername XAuthUser connected from the IP >
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: sending of information Exchange: Notify payload [10381]
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: receives the type of the attribute 'ISAKMP_CFG_REQUEST' of > [44074]
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] WARNING: ignored attribute 5
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] WARNING: attribute ignored 28683
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no mode config

    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] WARNING: attribute ignored 28684
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no mode config

    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: remove the invalid payload with doi:0.
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: purged-Association of ISAKMP security with proto_id = ISAKMP and spi =>.
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: myusername XAuthUser Logged Out of the IP >
    Mar 20 Oct 20:03:16 2015 (GMT + 0000): [r1] [IKE] INFO: ISAKMP Security Association deleted for > [4500] -> [44074] with spi =>

    The router configuration

    IKE policy

    VPN strategy

    Client configuration

    Hôte : < router="" ip=""> >

    Authentication group name: remote.com

    Password authentication of the Group: mysecretpassword

    Transport: Enable Transparent Tunneling; IPSec over UDP (NAT/PAT)

    Username: myusername

    Password: mypassword

    Please contact Cisco.

    Correct, the RV180 is not compatible with the Cisco VPN Client.  The Iphone uses the Cisco VPN Client.

    You can use the PPTP on the RV180 server to connect a PPTP Client.

    In addition, it RV180 will allow an IPsec connection to third-party customers 3.  Greenbow and Shrew Soft are 2 commonly used clients.

  • VPN clients cannot access remote sites - PIX, routing problem?

    I have a problem with routing to remote from our company websites when users connect via their VPN client remotely (i.e. for home workers)

    Our headquarters contains a PIX 515E firewall. A number of remote sites to connect (via ADSL) to head office using IPSEC tunnels, ending the PIX.

    Behind the PIX is a router 7206 with connections to the seat of LANs and connections to a number of ISDN connected remote sites. The default route on 7206 points to the PIX from traffic firewall which sits to ADSL connected remote sites through the PIX. Internal traffic for LAN and ISDN connected sites is done via the 7206.

    Very good and works very well.

    When a user connects remotely using their VPN client (connection is interrupted on the PIX) so that they get an IP address from the pool configured on the PIX and they can access resources located on local networks to the office with no problems.

    However, the problem arises when a remote user wants access to a server located in one of the remote sites ADSL connected - it is impossible to access all these sites.

    On the remote site routers, I configured the access lists to allow access from the pool of IP addresses used by the PIX. But it made no difference. I think that the problem may be the routes configured on the PIX itself, but I don't know what is necessary to solve this problem.

    Does anyone have suggestions on what needs to be done to allow access to remote sites for users connected remotely via VPN?

    (Note: I suggested a workaround, users can use a server on LAN headquarters as a "jump point" to connect to remote servers from there)

    with pix v6, no traffic is allowed to redirect to the same interface.

    for example, a remote user initiates an rdp session for one of the barns adsl. PIX decrypts the packet coming from the external interface and looks at the destination. because the destination is one of adsl sites, pix will have to return traffic to the external interface. Unfortunately, pix v6.x has a limitation that would force the pix to drop the packet.

    with the v7, this restriction has been removed with the "same-security-traffic control intra-interface permits".

    http://www.Cisco.com/en/us/partner/products/HW/vpndevc/ps2030/products_configuration_example09186a008046f307.shtml

  • SSL VPN and routing problem

    Hi all

    I have a strange architecture including VPN and I have a few problems that I am not able to solve:

    -J' use the ssl vpn gateway to allocate internal IP addresses of the local network described in the schema (8.8.2.0 or 8.8.3.0 according to the tunnel-group network.

    -The purpose is for vpn clients directly access the internal network.

    This works very well if there are strictly internal communications within the network. But recently, we have installed an application that needs to access both networks. No problem, I thought, but I was wrong, there seems to be a problem of routing inherent in the architecture in place.

    Let me explain the problem:

    -When I access the VPN, for example I will gave the 8.8.3.5 ip address.

    -Im running the application that needs to open a page on the web server, located at 8.8.2.120

    -l'asa receive my tcp syn datagram and forward it directly to the directly connected interface fa0/1 (based on the routing table)

    -the web server returns the response, but he sends on its default gateway which is the cisco 6509.

    -6509 it sends its vlan svi 2000

    - and finally the ASA it receives on its interface fa0/2 but seems he falls as she opened a tcp on fa0/1 connection and receives the response on fa0/2.

    I want it's traffic by tunnel to bypass the connected roads and transmit it to a default gateway of tunnel. This would ensure that the path for the request and the response would be the same.

    I would like to know if there are orders of debugging for routing decisions validate my theory?

    Do you know of any response to solve this problem?

    Thanks a lot for your help.

    When you configure the TCP State derivation always think ' which way is the SYN package coming?

    Routing failed messages always have source and destination, are of course copied the entire message?

    BTW, instead of letting clients SSL addresses attributed to vlan2000? Why not give them a separate subnet and the road back via correct interface?

    I would also check your config and the routing :-) table

    Marcin

  • Have problems with the IPSec VPN Client and several target networks

    I use an ASA 5520 8.2 (4) running.

    My goal is to get a VPN client to access more than one network within the network, for example, I need VPN client IPSec and power establish tcp connections on servers to 192.168.210.x and 10.21.9.x and 10.21.3.x

    I think I'm close to having this resolved, but seems to have a routing problem. Which I think is relevant include:

    Net1: 192.168.210.0/32

    NET2: 10.21.0.0/16

    NET2 has several subnets defined VIRTUAL local network:

    DeviceManagement (vlan91): 10.21.9.0/32

    Servers (vlan31): 10.21.3.0/32

    # See the road

    Code: C - connected, S - static, RIP, M - mobile - IGRP, R - I, B - BGP

    D - EIGRP, OSPF, IA - external EIGRP, O - EX - OSPF inter zone

    N1 - type external OSPF NSSA 1, N2 - type external OSPF NSSA 2

    E1 - OSPF external type 1, E2 - external OSPF of type 2, E - EGP

    i - IS - L1 - IS - IS level 1, L2 - IS - IS IS level 2, AI - IS inter zone

    * - candidate by default, U - static route by user, o - ODR

    P periodical downloaded static route

    Gateway of last resort is x.x.x.x network 0.0.0.0

    C 192.168.210.0 255.255.255.0 is directly connected to the inside

    C 216.185.85.92 255.255.255.252 is directly connected to the outside of the

    C 10.21.9.0 255.255.255.0 is directly connected, DeviceManagement

    C 10.21.3.0 255.255.255.0 is directly connected, servers

    S * 0.0.0.0 0.0.0.0 [1/0] via x.x.x.x, outdoor

    I can communicate freely between all networks from the inside.

    interface GigabitEthernet0/0

    Description * INTERNAL NETWORK *.

    Speed 1000

    full duplex

    nameif inside

    security-level 100

    IP 192.168.210.1 255.255.255.0

    OSPF hello-interval 2

    OSPF dead-interval 7

    !

    interface Redundant1.31

    VLAN 31

    nameif servers

    security-level 100

    IP 10.21.3.1 255.255.255.0

    !

    interface Redundant1.91

    VLAN 91

    nameif DeviceManagement

    security-level 100

    IP 10.21.9.1 255.255.255.0

    permit same-security-traffic inter-interface

    NO_NAT list of allowed ip extended access all 172.31.255.0 255.255.255.0

    IP local pool vpnpool 172.31.255.1 - 172.31.255.254 mask 255.255.255.0

    Overall 101 (external) interface

    NAT (inside) 0-list of access NO_NAT

    NAT (inside) 101 192.168.210.0 255.255.255.0

    NAT (servers) 101 10.21.3.0 255.255.255.0

    NAT (DeviceManagement) 101 10.21.9.0 255.255.255.0

    static (inside, DeviceManagement) 192.168.210.0 192.168.210.0 netmask 255.255.255.0

    static (inside, servers) 192.168.210.0 192.168.210.0 netmask 255.255.255.0

    static (servers, upside down) 10.21.3.0 10.21.3.0 netmask 255.255.255.0

    static (DeviceManagement, upside down) 10.21.9.0 10.21.9.0 netmask 255.255.255.0

    access list IN LAN extended permitted tcp 192.168.210.0 255.255.255.0 any

    access list IN LAN extended permit udp 192.168.210.0 255.255.255.0 any

    LAN-IN scope ip 192.168.210.0 access list allow 255.255.255.0 any

    LAN-IN extended access list allow icmp 192.168.210.0 255.255.255.0 any

    access list IN LAN extended permitted tcp 10.21.0.0 255.255.0.0 any

    access list IN LAN extended permitted udp 10.21.0.0 255.255.0.0 any

    LAN-IN scope 10.21.0.0 ip access list allow 255.255.0.0 any

    LAN-IN extended access list allow icmp 10.21.0.0 255.255.0.0 any

    standard access list permits 192.168.210.0 SPLIT-TUNNEL 255.255.255.0

    standard access list permits 10.21.0.0 SPLIT-TUNNEL 255.255.0.0

    group-access LAN-IN in the interface inside

    internal VPNUSERS group policy

    attributes of the VPNUSERS group policy

    value of server DNS 216.185.64.6

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value of SPLIT TUNNEL

    field default value internal - Network.com

    type VPNUSERS tunnel-group remote access

    tunnel-group VPNUSERS General attributes

    address vpnpool pool

    strategy-group-by default VPNUSERS

    tunnel-group VPNUSERS ipsec-attributes

    pre-shared key *.

    When a user establishes a VPN connection, their local routing tables have routes through the tunnel to the 10.21.0.0/16 and the 192.168.210.0/32.

    They are only able to communicate with the network 192.168.210.0/32, however.

    I tried to add the following, but it does not help:

    router ospf 1000

    router ID - 192.168.210.1

    Network 10.21.0.0 255.255.0.0 area 1

    network 192.168.210.0 255.255.255.252 area 0

    area 1

    Can anyone help me please with this problem? There could be a bunch of superfluous things here, and if you could show me, too, I'd be very happy. If you need more information on the config, I'll be happy to provide.

    Hello Kenneth,

    Based on the appliance's routing table, I can see the following

    C 10.21.9.0 255.255.255.0 is directly connected, DeviceManagement

    C 10.21.3.0 255.255.255.0 is directly connected, servers

    C 192.168.210.0 255.255.255.0 is directly connected to the inside

    And you try to connect to the 3 of them.

    Politics of Split tunnel is very good, the VPN configuration is fine

    The problem is here

    NO_NAT list of allowed ip extended access all 172.31.255.0 255.255.255.0

    NAT (inside) 0-list of access NO_NAT

    Dude, you point to just inside interface and 2 other subnets are on the device management interface and the interface of servers... That is the question

    Now how to solve

    NO_NAT ip 192.168.210.0 access list allow 255.255.255.0 172.31.255.0 255.255.255.0

    no access list NO_NAT extended permits all ip 172.31.255.0 255.255.255.0

    NO_NAT_SERVERS ip 10.21.3.0 access list allow 255.255.255.0 172.31.255.0 255.255.255.0

    NAT (SERVERS) 0 ACCESS-LIST NO_NAT_SERVERS

    Permit access-list no.-NAT_DEVICEMANAGMENT ip 10.21.9.0 255.255.255.0 172.31.255.0 255.255.255.0

    NAT (deviceManagment) 0-no.-NAT_DEVICEMANAGMENT access list

    Any other questions... Sure... Be sure to note all my answers.

    Julio

  • Problem with the Cisco VPN and Vista client

    Hello

    I have an easy VPN server configured on a c2811 and users use the Cisco VPN client. Lately, I have users running Windows Vista 64 bit and I need to know what is the correct version of the vpn client, I have to use and the compatibility problems with the server, I configured.

    Thank you and best regards.

    Cisco VPN Client doesn't have any version that is compatible with Vista 64 bit OS. The only customer that Cisco has released that supports the 64 bit OS's AnyConnect, but it is only supported on the CISCO ASA Appliance

Maybe you are looking for

  • Screensaver Question

    Used your family photos for the screen saver more Apple TV. I used the "Photo Wall" selection. Now on the latest Apple TV, I can't find the "Photo wall". It is no longer available? Is there a way to get that selection?

  • I can't edit a spreadsheet of numbers unlocked

    I'm under 3.6.1 on OX 10.11.1 numbers. I set up a spreadsheet but cannot make any changes to it. I tried duplicating it but still cannot make changes and tried to revert to a previous version. I could edit this version until I closed it, but the reop

  • The meaning of the icons on the screen of welcome of LabVIEW

    Hello ~ I think that the first icon on the left side meant the PC have been installed "in time real toolkit", and the second is 'Vision eradicating toolkit '. It's the third icon? Is - this Mathscript toolkit? Is there a source code for "Welcome.vi"

  • Kaspersky computer slowdown?

    I've heard a number of people complain that upgrading Kaspersky has suddenly slowed their computer which is only resolved by uninstalling it. I think I have the same problem now and the Kaspersky icon is 'active' all the time. I tried to find a repor

  • 2003 MICROSOFT STORE OPERATIONS POS V1.2

    I have 2003 MICROSOFT STORE OPERATIONS POS V1.2.  It worked fine until the printer had to be changed.  The part of the process that has stopped is the print command to display the amount of the transaction, etc..  The print prompt appears, but YES/EN