881 router to router VPN connection

Hello everyone

Yesterday, I tried to configure a 881 router that has an IP Phone 7975 and a workstation. However the CUCM is in the other part of the city.

The network where the CUCM was connected can be accessed through VPN.

The VPN router, I have the following information:

Public Static IP-Adress

User name group & group key

User name & password

If I used this info with Cisco VPN client on a computer, the connection works great but I don't how to configure my 881 with the same information.

The 881 router is connected behind an ADSL Modem

Please, any idea will be good. Thank you.

Hi Carlos,

Easy Client VPN configuration guide:

http://www.Cisco.com/en/us/partner/docs/iOS-XML/iOS/sec_conn_esyvpn/configuration/15-Mt/sec-easy-VPN-rem.html

Short:

Crypto ipsec client ezvpn easy_vpn_remote

connect auto

Group key ezvpn ezvpn

client mode

peer 10.6.6.1

username cisco password cisco

and bind this group under outside and inside the interface:

interface FastEthernet0/0

Crypto ipsec client ezvpn easy_vpn_remote inside

!

interface Serial0/0

Crypto ipsec client ezvpn easy_vpn_remote

---

Michal

Tags: Cisco Security

Similar Questions

  • Multiple VPN connections using 871 router

    Hello

    I have the cisco router 871 at the site of the retail that connects to the corporate site. I also want to connect a device to the sharing network partner, but it needs to connect to their virtual private network.  Is it possible to configure the 2 VPN connection to 2 different company sites in this scenario?

    Thanks for your help.

    Umesh.

    Hello

    You can configure multiple VPN tunnels on the router (whether on the same interface or different interfaces).

    You can then perform the traffic from a tunnel in another tunnel, if you must do the same.

    Federico.

  • Impossible to establish a VPN connection with a router configured as a Cisco server using client VPN 5.0.00.0340

    Hei guys,.

    Please help me on this one because I'm stuck enough on her...

    I am trying to connect to a Cisco 3700 router configured as a VPN server by using a VPN client and the VPN connection does not settle.

    This is an extract from the log:

    130 12:48:30.585 07/01/11 Sev = Info/5 IKE / 0 x 63000001
    Peer supports XAUTH
    131 12:48:30.585 07/01/11 Sev = WARNING/3 IKE/0xE3000057
    The HASH payload received cannot be verified
    132 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300007E
    Failed the hash check... may be configured with password invalid group.
    133 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300009B
    Impossible to authenticate peers (Navigator: 904)
    134 12:48:30.600 07/01/11 Sev = Info/4 IKE / 0 x 63000013
    SEND to > ISAKMP OAK INFO (NOTIFY: INVALID_HASH_INFO) for 200.100.50.173

    I enclose the whole journal extract... The message "BOLD" is quite obvious, you mean, but I'm 100% sure, in the login entry, I typed correctly the group password: pass

    My topology is very basic, as I am setting this up only to get a clue of the operation of the Cisco VPN. It is built in GNS3:
    -2 3700 routers: one of them holds the configuration of the VPN server and the other would be the ISP through which the remote worker would try to establish a VPN connection. I am also attaching the configuration file for the router configured as a VPN router.

    Behind the second router there is a virtual XP machine on which I have installed VPN client...

    My connection entry in the customer is to have the following parameters:
    Host: 200.100.50.173 , //which is the IP address of the VPNServer
    Authentication-> authentication-> name group: grup1 password: pass / / I'm quite positive that I typed the correct password... even if the log messages are linked to a misidentification.

    I use public addresses only, because I noticed there is a question about behind the NAT VPN connections and is not not very familiar to the NAT.

    Another aspect which can be of any importance is that "allow Tunneling of Transport" in the tab Transport to the input connection is disabled

    and the VPNServer router logs the following error message when you try to establish the connection:

    * 01:08:47.147 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.
    * 01:08:47.151 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.

    You have no idea why I can't connect? Y at - it something wrong with my configuration of VPN server... or with the connection entry in the VPN client?

    Thank you

    Iulia

    Depending on the configuration of the router, the group name is grup1 and the password is baby.

    You also lack the ipsec processing game that you would need to apply to the dynamic map.

    Here is an example configuration for your reference:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080235197.shtml

    Hope that helps.

  • Cisco router 1921 internet problem with a site-to-site vpn connection

    I have TE-data Modem 3com dsl connection in 2 sites. and I have 2 routers cisco 1921 and there is a vpn site-to-site between them and

    the VPN connection works well. and I configured the PAT on one of them to allow users access to the internet but tere is a problem:

    all users can ping a public ip address

    all users can ping any URL

    but there is no navigation of the internet

    and it's configuration

    NOZHA #sh run
    Building configuration...

    Current configuration: 2425 bytes
    !
    ! Last configuration change at 11:24:08 UTC Thu Sep 20 2012
    !
    version 15.0
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    hostname NOZHA
    !
    boot-start-marker
    boot-end-marker
    !
    enable secret 5
    !
    No aaa new-model
    !
    !
    !
    !
    No ipv6 cef
    IP source-route
    IP cef
    !
    !
    !
    IP dhcp pool 1
    network 192.168.40.0 255.255.255.0
    router by default - 192.168.40.1
    4.2.2.2 DNS Server 8.8.8.8
    Infinite rental
    !
    !
    IP domain name shady2012
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    license udi pid CISCO1921/K9 sn FCZ1432C5KM
    licence start-up module c1900 technology-package securityk9
    !
    !
    !
    redundancy
    !
    !
    !
    !
    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 2
    ISAKMP crypto key shady2012 address 81.10.xxx.yy
    !
    !
    Crypto ipsec transform-set shady2012 aes - esp esp-sha-hmac
    !
    card crypto 150 s2s - VPN ipsec-isakmp
    the value of 81.10.xxx.yy peer
    PFS group2 Set
    match address s2s-vpn-Oly
    !
    !
    !
    !
    !
    interface GigabitEthernet0/0
    MTU 1000
    IP address 41.41.xx.yy 255.255.255.252
    NAT outside IP
    activate nat IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    s2s - VPN crypto card
    !
    !
    interface GigabitEthernet0/1
    192.168.40.1 IP address 255.255.255.0
    IP nat inside
    activate nat IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    !
    !
    default IP gateway (hop 41.41.xx.yy) next
    IP forward-Protocol ND
    !
    no ip address of the http server
    no ip http secure server
    !
    The dns server IP
    overload of the IP nat source list mypool GigabitEthernet0/0 interface
    IP route 0.0.0.0 0.0.0.0 41.41.xx.yy
    IP route 192.168.20.0 255.255.255.0 (41.41.xx.yy) next hop
    IP route 192.168.30.0 255.255.255.0 (41.41.xx.yy) next hop
    !
    mypool extended IP access list
    deny ip 192.168.21.0 0.0.0.255 192.168.20.0 0.0.0.255
    deny ip 192.168.21.0 0.0.0.255 192.168.30.0 0.0.0.255
    deny ip 192.168.40.0 0.0.0.255 192.168.20.0 0.0.0.255
    deny ip 192.168.40.0 0.0.0.255 192.168.30.0 0.0.0.255
    allow an ip
    s2s-vpn-Oly extended IP access list
    ip permit 192.168.40.0 0.0.0.255 192.168.30.0 0.0.0.255
    IP 192.168.21.0 allow 0.0.0.255 192.168.20.0 0.0.0.255
    IP 192.168.30.0 allow 0.0.0.255 192.168.40.0 0.0.0.255
    ip licensing 192.168.20.0 0.0.0.255 192.168.21.0 0.0.0.255
    ip permit 192.168.40.0 0.0.0.255 192.168.20.0 0.0.0.255
    IP 192.168.21.0 allow 0.0.0.255 192.168.30.0 0.0.0.255
    !
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    Line con 0
    line to 0
    line vty 0 4
    password
    opening of session
    !
    Scheduler allocate 20000 1000
    end

    If anyone has the answer please answer ASAP

    When you say can ping any URL, I am assuming that you are pinging of the FULL domain name, IE: it is resolved to an ip address, right?

    If you disable the VPN, can you access the internet?

    You have a proxy server or anything that could block navigation?

    This error message you get on your web browser?

    Also try another web browser, and none works?

  • currently the vpn connected clint details on cisco router

    Hello friends, is it possible to check who is currently connected with vpn clinet. I need a detail to users. as well as any options necessary to verify the last 2 months per vpn connection time

    any help will be very grateful

    1. 'show the session encryption' gives all active sessions.
    2. previous sessions are visible on your syslog server. You hopefully... ;-)
  • RA on IOS router VPN

    Hello Experts,

    Can someone send me the link on how to set up remote access VPN on Cisco IOS routers (authentication of remote users based on user names configured locally on the router itself)?    I found a few links, but they are all authencating by certificate, LDAP users.     I need authentication direct simple remote control-users by using the name of normal user/pass created on the router IOS locally.

    I don't have CA or LDAP server to authenticate remote users.  I just need simple authentication as what Cisco ASA.

    Hi Wade,.

    In addition to this shared Neno, you can check this link to third party which is pretty clear:

    http://www.tunnelsup.com/remote-access-VPN-connection-using-a-Cisco-router

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • Router VPN, where to place?

    I have a Cisco ASA NAT fact.

    I have a 2801 with OBJECTIVE VPN.

    Should I place external int of the router outside the firewall and internal int of the router in the DMZ of firewall IOS execution of ASA-then on the outside... or place the external int of the router in the DMZ - ASA and internal int of the router network internally, then do a NAT one to one in external int of the router with ASA? If I do the 2nd option, I have headaches with NAT and IPSec tunnels? More precisely if I want to protect the public NAT had the IP address of the servers in a DMZ instead of private so I don't overlap LANs...?

    Thank you!

    I knew of your sugestion ecrypted ipsec rehbeh will go to the DMZ-1 for the router, and then after it cracked me he switch to the router on the inside interface, then to the ASA dmz-2 finally to the asa inside the interface to the private network.

    It is good for security but a cuple of disadvantages as u mentioned it will be higher performance on the firewall and it will consume more public ip address and interfaces

    as I sujested before

    and also it is sujested by sevral cisco cruises and the design of the security templates

    It's better to divide your network to the security layer

    so when you put the router in front of the fire wall, it will be considered as router permiter and at this point, you can allow only know good circulation (called model of security policy) and also to terminate the vpn on it so the vpn will be decrypted for the firewall (the idea even URS) while the vpn connection traffic will be exposed to the firewall for inspection for example inspection request extra packages for the filltering filltering been on the permiter router, mybe will be sent to the AIP - ssm IPS firewall model for inspection signtures (called model signture who deny traffic unfamiliar)

    will, is also part of the security in the deployment depth

    Thank you and so useful rates

  • Static and NAT router to router VPN

    Hello

    I have two site VPN using routers. The VPN is fine, BUT - at the end of the seat, the customer has NAT entries static to allow incoming connections - any service that has a NAT static to allow incoming connections from the Internet is inaccessible in the same way. Ping, for example, doesn't have this problem because there is no static NAT entry. I tried to configure a route map-"No. - nat" according to the http://www.cisco.com/en/US/partner/tech/tk583/tk372/technologies_configuration_example09186a00800949ef.shtml , I thought I was working.

    H.O. has the IP 131.203.64.0/24 and 135.0.0.0/24 (I know, I know - I'm trying to change), and the R.O. 192.168.1.0/24.

    Bits of configuration:

    IP nat inside source overload map route SHEEP interface Ethernet0

    IP nat inside source static tcp 135.0.0.248 131.203.100.27 3389 3389 extensible

    (other static removed)

    Int-E0-In extended IP access list

    ip permit 192.168.1.0 0.0.0.255 any

    (other entries deleted)

    access-list 198 deny ip 131.203.64.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 198 deny ip 135.0.0.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 198 allow ip 135.0.0.0 0.0.0.255 any

    SHEEP allowed 10 route map

    corresponds to the IP 198

    1 remove the static entry for the specified host the VPN problem, but obviously breaks things :(

    2. as mentioned, the VPN itself works fine, I can ping hosts perfectly.

    Any help greatly appreciated :)

    Thank you

    Mike.

    You must use the option of the route to the static NAT map. This is a new feature in 12.2 (4) T according to this page:

    http://www.Cisco.com/univercd/CC/TD/doc/product/software/ios123/123cgcr/ipras_r/ip1_i2g.htm#1079180

    He must do exactly what you want. The old, another way to do is use "The thing", where you create a loopback interface and don't make a nat interface and use routing strategy for routing VPN traffic to one address on the same subnet as the loopback interface, but not the address of the loop. IOS then that réacheminera traffic to the real destination (in this case the remote VPN site), but since now it is not a 'ip nat inside' interface, the static nat translations does not apply and the VPN traffic will not be translated. The problem with this solution is that all loopback traffic is switched to the process, so it is a bit of a hack, but these things are sometimes necessary.

    HTH

  • Routing VPN access list

    Hello

    I have a PIX 525 to my main site and a 1721 router at a remote location. I used the PDM and the SDM to configure site-to-site IPSec VPN connection. In my private network, I use 10.1.0.0/16 for the main site and 10.x.0.0/16 (where x = 2-47) to remote sites.

    The remote site with the VPN connection uses 10.19.0.0/16. When I originally created this VPN, I configured the traffic to flow from the remote site to 10.1.0.0/16 only. This means that the remote site cannot speak to any other remote sites, just the main site.

    I need to modify the access list to solve this problem. The relevant part of the remote site access list is now:

    access-list 103 allow ip 10.1.0.0 0.0.255.255 10.19.0.0 0.0.255.255

    access-list 103 deny ip 10.19.0.0 0.0.255.255 everything

    Can I change the subnet mask in the first line and put the second line first?

    access-list 103 deny ip 10.19.0.0 0.0.255.255 everything

    access-list 103 allow ip 10.0.0.0 0.255.255.255 10.19.0.0 0.0.255.255

    Or should I let the deny at the end statement, and add a line for each of the other remote sites:

    access-list 103 allow ip 10.1.0.0 0.0.255.255 10.19.0.0 0.0.255.255

    access-list 103 allow ip 10.2.0.0 0.0.255.255 10.19.0.0 0.0.255.255

    access-list 103 allow ip 10.3.0.0 0.0.255.255 10.19.0.0 0.0.255.255

    access-list 103 allow ip 10.4.0.0 0.0.255.255 10.19.0.0 0.0.255.255

    ... (others)

    access-list 103 deny ip 10.19.0.0 0.0.255.255 everything

    Thank you.

    John

    John

    Help the additional configuration information that you have posted. There are still a few things which I hope could be clarified. It seems that you have 46 remote sites and only is connected via a VPN. How have the other connectivity? It is all over the links within your private network? Is there than any NAT involved in these other connections?

    In my previous answer, I assumed that there will be multiple VPN connections, revealing your additional information is not the case. So my comment about limitations in PIX for talk of talks is true but not applicable to your situation.

    Other remote sites are also coming via the VPN? If yes access list 100 which the 1721 uses to identify the IPSec traffic (and that was not in your posted material) will probably have to be changed.

    According to access list 103 is concerned, I guess that the deny ip 10.19.0.0 0.0.255.255 is an anti-spoofing measure? If so, I would probably advocate put it as the first entry in the access list. What about if you want to use ip 10.0.0.0 allow 0.255.255.255 10.19.0.0 0.0.255.255 or a series of individual licenses, according to me, a point to consider is that allowed 10.0.0.0 0.255.255.255 will allow any space of 10 addresses. It seems that you use 1 to 47. What happens if something came through 10.122.x.x? I suggest a compromise approach. You can use this:

    IP 10.0.0.0 allow 0.31.255.255 10.19.0.0 0.0.255.255

    ip licensing 10.32.0.0 0.15.255.255 10.19.0.0 0.0.255.255

    This would allow 1 to 47 but not others.

    HTH

    Rick

  • Unusual routing VPN configuration

    Hi, I use a PIX 525 to our main site, and one of the remote sites using a router in 1721. The 1721 connects to the LAN. All traffic is forced to use a virtual private network between the remote sites and main. The intention was to force the internet traffic from the remote site through the filter of content on the main site, rather than use the split tunneling to leave straight out to the internet through their DSL connection.

    The problem is that, of course, internet traffic this VPN comes back the PIX, Internet. Our content filter reflects the way of the switch connected to the internal interface of a PIX.

    I need to find a way to route VPN traffic from the remote site to an ethernet on the PIX interface which will be connected to our switch stack. If I can do this without breaking the VPN, traffic should be filtered on the main façade and through VPN to the remote side.

    Yes, you're pretty much toast unless:

    you choose to configure a web proxy to Headquarters and set up remote PCs to use it. In this way, they use a proxy that is located behind the 8e6.

    Same pix os 7 will not help, as all nat occurs on this topic - just remote communication will flow through the pix, never hit its physical interface or internal switch ports inside and so the 8e6.

  • Router vpn site to site PIX and vpn client

    I have two on one interface on the pix vpn connections that terminate VPN. client vpn and VPN site-to-site have passed phase one and two and decrypt and encrypt the packets. However as in another post I can not ping through the l2l vpn. I checked this isn't a nat problem a nd two NAT 0 on the pix and the NAT on the router access lists work correctly.

    ISAKMP crypto RTR #show its
    IPv4 Crypto ISAKMP Security Association
    status of DST CBC State conn-id slot
    66.x.x.x 89.x.x.x QM_IDLE 2001 0 ACTIVE

    IPv6 Crypto ISAKMP Security Association

    local ident (addr, mask, prot, port): (192.168.2.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.10.0/255.255.255.0/0/0)
    current_peer 66.x.x.x port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 23583, #pkts encrypt: 23583 #pkts digest: 23583
    #pkts decaps: 18236, #pkts decrypt: 18236, #pkts check: 18236
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    #send 40, #recv errors 0

    local crypto endpt. : 89.x.x.x, remote Start crypto. : 66.x.x.x
    Path mtu 1380, ip mtu 1380, ip mtu BID Dialer0
    current outbound SPI: 0xC4BAC5E (206285918)

    SAS of the esp on arrival:
    SPI: 0xD7848FB (225986811)
    transform: aes - esp esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 3, flow_id: Motorola SEC 1.0:3, card crypto: PIX_MAP
    calendar of his: service life remaining (k/s) key: (4573083/78319)
    Size IV: 16 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0xC4BAC5E (206285918)
    transform: aes - esp esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 4, flow_id: Motorola SEC 1.0:4, card crypto: PIX_MAP
    calendar of his: service life remaining (k/s) key: (4572001/78319)
    Size IV: 16 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    Expand the IP NAT access list
    10 deny ip 192.168.2.0 0.0.0.255 192.168.10.0 0.0.0.255 (21396 matches)
    20 permit ip 192.168.2.0 0.0.0.255 everything (362 matches)
    Expand the IP VPN_ACCESS access list
    10 permit ip 192.168.20.0 0.0.0.255 192.168.10.0 0.0.0.255 (39724 matches)

    I looked on the internet and that it points to a routing error when packets are being encrypted and decrypted, but you can't do a ping on the binding. However when I test the connection I did not enter any of the static routes that networks are connected directly on each side of the pix and the router. any help would be a preciated as I think there's maybe something is blocking the ping to reach the internal network at the end of pix with a configured access list.

    is ping failure of the only thing between the site to site VPN? and assuming that all other traffic works fine since it decrypts and encrypts the packets.

    If it's just ping, then activate pls what follows on the PIX:

    If it is version 6.3 and below: fixup protocol icmp

    If it is version 7.0 and higher: select "inspect icmp" under your political map of the world.

    Config complete hand and on the other could help determine if it's a configuration problem or another problem.

  • Routing VPN problem

    Hello

    We need to connect from an external computer connected by cisco-vpn-client to an internal server that is behind an ASA 5505 with easy VPN config. The VPN connection with the customer at our 5520 firewall is good, but when I try to connect to the server on the LAN, Journal FW says:

    Could not locate the next hop for TCP from Internet:172.17.1.215/1108 to Lan_Interna:172.33.0.50/3389 routing

    Image attached.

    Can you help me?

    Concerning

    David

    There are a number of misrepresentations of NAT, which should be deleted:

    NAT (Lan_Interna, DMZ) source INTRANET_LISBOA INTRANET_LISBOA static non-proxy-arp

    NAT (Lan_Interna, any) static source INTRANET_LISBOA INTRANET_LISBOA static destination DMZ DMZ non-proxy-arp

    NAT (Lan_Interna, any) static source INTRANET_LISBOA INTRANET_LISBOA VPN_REMOTE_ACCESS VPN_REMOTE_ACCESS non-proxy-arp static destination

    On the VPN Client road section, you see the 2-way, or there is just 1 road 0.0.0.0?

    In addition, you have reconnected the ASA5505? If you have, how is there no IPSec security association? There should be a for this peer IPSec security association, otherwise, it will not work. Can you access the main site of the ASA5505?

  • TFTP router VPN if

    I can't TFTPing a configuration of my router 851 to my computer via a VPN IPsec tunnel that this router is connected.  I'm able to telnet and ping all devices on the far - end without problem.  I can TFTP configuration of a switch behind the router, no problem.  I'm guessing that this problem is related to an ACL on the router. I also have problems to connect to this router by using the Cisco Config Professional.  Discovery failure, with connection could cannot be established or HTTP service is not enabled.  I enabled the HTTP service.  The CCP works very well when I'm on the subnet of the router.  Any help much appreciated.

    For TFTP, you need to specify the router LAN interface (or the interface of the router which is part of the Cryptography subnet ACL) using the following command:

    IP tftp source-interface

    Here's the order reference:

    http://www.Cisco.com/en/us/docs/iOS/fundamentals/command/reference/cf_f1.html#wp1011314

    For the connection of the CCP, what ip address you are trying to reach the router on? and also you have a any restrictions on who can access the router via HTTP? Please share the 'ip http' configuration you have on the router.

  • IVI go check if routes are connected

    Trying to connect a route connected already will generate an error.

    What is the best way to check if a group of route is connected before you try to establish a connection?

    I m using IVI and Switch Executive to connect/disconnect the route groups.

    Try to build a switch sequence something like that.

    Get the name of the group as an argument road. First, check if the routing group is connected (avoiding an error). If not, connect the Group itinerary, otherwise do nothing.

    Using the 'Get information' operation and entering the "route"(not groupe) in the channel 1 and channel 2 and checking the status seems to work ".

    But it seems to work by using road names (not the itinerary for group names).

    And I can't find how to resolve route of group names to links using IVI switch stage. (can make using Labview. but you can't combine LV IVI and IVI switch)

    PER DAY

    You are looking for routes multiconnect. This is a setting that you can configure in the NI Switch Executive (NISE) for routes individually.

    Enabling this setting allows a road linking several times without generating the error that you have mentioned.

    However, a way of opening must be as often that you closed before. It is the task of the calling application to keep track on how many times you have closed or you just repreat by opening the road until you get an error of NISE.

    I think that already there is the feature request NISE stores the number of closures by route and add functions to query this information. Unfortunately, I have found it in less than a minute so maybe you want to spend more time to find. If you can't find, please do not hesitate to post (in the idea exchange forums!).

    Thank you

    Norbert

  • How can I make my PC act as a router to connect to the Internet?

    How to make my PC act as a router

    Hey Microsoft,
    How can I make my PC act as a router to connect to the Internet?
    Could you please let me know? What should I actually configure the router?

    See you soon,.
    Charel Sisouvong

    Hello

    You need Virtual WiFi:

    You may not have that unless you try to connect to other WiFi devices via your computer and
    many WiFi devices and their drivers do not correctly support the virtual pilot.

    Check with the manufacturer of system and/or support updated real manufacturer Sites and WiFi device drivers.
    (Which is also updating the driver virtual.) If no new drivers WiFi are available then re - install the present
    one.

    Control Panel - network - write down of the brand and the model of the Wifi - double click top - tab of the driver - write
    version - click the driver update (cannot do something that MS is far behind the pilots of certification). Then
    Right click on the Wifi device and UNINSTALL - Reboot - it will refresh the driver stack.

    Now in the system manufacturer (Dell, HP, Toshiba as examples) site (in a restaurant), peripheral
    Site of the manufacturer (Realtek, Intel, Nvidia, ATI, for example) and get their latest versions. (Look for
    BIOS, Chipset and software updates on the site of the manufacturer of the system here.)

    Download - SAVE - go to where you put them - right click - RUN AD ADMIN - REBOOT after
    each installation.

    Look at the sites of the manufacturer for drivers - and the manufacturer of the device manually.
    http://pcsupport.about.com/od/driverssupport/HT/driverdlmfgr.htm

    Installation and update of drivers under Windows 7 (updated drivers manually using the methods
    below is preferred so that the latest drivers from the manufacturer of system and device manufacturers are
    found)
    http://www.SevenForums.com/tutorials/43216-installing-updating-drivers-7-a.html

    Download - SAVE - go where you put it - right click – RUN AS ADMIN.

    You can download several at once however restart after the installation of each of them.

    After watching the system manufacturer, you can check the manufacturer of the device an even newer version.
    (Those become your fonts of rescue system manufacturer).

    Repeat for network card (NIC) and is a good time to get the other updated drivers as
    Windows 7 like the updated drivers.

    ==========================================================================

    More information on what WiFi devices a virtual: (as noted above, if the device or the driver is not
    support the virtual device or is not required then it can be disabled).

    The WiFi device and the driver is installed must support a Virtual WiFi configuration. Check with the system
    Manufacturer support, their documentation online and drivers and ask in their forums (if any) known
    questions. If the wireless device is supported for OEM sound drivers, visit their site for updated drivers and
    known issues (Intel, Realtek, LinkSys and others).

    Windows 7 adds native Virtual WiFi from Microsoft Research technology
    http://www.iStartedSomething.com/20090516/Windows-7-native-virtual-WiFi-technology-Microsoft-research/

    How to setup virtual Wifi in Windows 7 without any additional software
    http://www.Blogsdna.com/5506/how-to-setup-virtual-WiFi-in-Windows-7-without-any-extra-software.htm

    Connectify allows possibility virtual WiFi in Windows 7 machines
    http://www.geek.com/articles/news/Connectify-enables-virtual-WiFi-ability-in-Windows-7-machines-2009112/

    On the wireless network hosted
    http://msdn.Microsoft.com/en-us/library/dd815243 (vs.85) .aspx

    Build a Wireless Home network without router - see Windows 7 section
    http://www.labnol.org/software/wireless-network-without-router/11494/

    Transform Windows 7 into Wifi Hot Spot with Virtual Router free tool
    http://News.lehsys.com/2009/11/turn-Windows-7-into-WiFi-hot-spot-with-virtual-router-free-tool/

    =========================================

    3rd Party Solutions

    Connectify is a software easy to use for Windows 7 computers router.
    http://www.Connectify.me/

    Virtual Router - Wifi Hot Spot for Windows 7 / 2008 R2
    http://virtualrouter.codeplex.com/

    I hope this helps.

    Rob Brown - Microsoft MVP<- profile="" -="" windows="" expert="" -="" consumer="" :="" bicycle=""><- mark="" twain="" said="" it="">

Maybe you are looking for