IP address of the VPN client must demonstrate external IP of ASA 5505

Hi guys,.

We have a small project with the Government which has some difficult requiment with security.

Current situation;

1 site the Government has allowed a public IP address of our company to access their server in-house.

2. in our office, staff can connect to their server using RDP by Cisco ASA 5505 I configured with two or three clicks.

3. this ASA was outside (public) Government of authorized IP address.

Request amended;

1. given the increase in the tasks, our staff must have access to the Government of the home server.

2. Government will not grant vpn access to them directly.

3. they ask us to provide our staff VPN then RDP access to the Government site.

I have install VPN and it connects very well with no problems just for the connection itself.

But if I check using www.whatismyIPaddress.com, he demonstrated local IP address that they got by their ISP not CISCO ASA 5505 outside the interface.

The problem is unlike Microsoft ISA 2006 VPN which shows the external public IP address when a client connects to the VPN server, Cisco vpn client shows that it is the local IP address that is not in its list in the Government site.

I'm more like Ms. guy then Cisco as I did ' t have a lot of chances to play with Cisco, sorry about that.

Is that what I missed in the middle of config or needs a setting more to achieve this?

How can I make client VPN to show it's IP address to the interface of Cisco ASA rather than the IP address of the local ISP?

Thanks in advance,

Charlie

have you added "same-security-traffic permit intra-interface" like I said in the previous post?

Tags: Cisco Security

Similar Questions

  • IP address connection sets using the VPN Client

    Hello world. I'm using a VPN Client when I establish a VPN Tunnel with a 1600 router, and I have a question.

    Can I assign a fixed IP address in the client, instead the router send to random addresses from customer?

    What I would he do this?

    It would be in the configuration of the VPN client, or in the configuration of the router?

    If so, I'm doing this?

    Do I need another tool, or other software or hardware to do?

    any help is hope...

    Thank you...

    Hello

    I don't think that there is a simple way to do this.

    However, if you create a different groupname for the user who needs a static IP address, I think you should be good to go

    So what you need to do, create a new pool of addresses. Make the start and end ip address be the same (this is the address to which you want to assign to the VPN user)

    Configure another ipsec on the router group and bind the new pool to this group

    Ask your VPN client to connect to this group

    Hope that helps

    Jean Marc

  • Just to confirm that the VPN endpoint must be on a physical interface on a SAA

    I have a client who changes their public IP address range, currently the FORMER IP exists on the physical Interface Internet and the NEW is the ASA, to be able to use the NEW IP to the endpoint of the VPN, it must be on a physical interface, so I think having a trunk to the Internet router, so that the NEW can have a physical address.then IP can pass another on the NEW for VPN.

    Hi Richard,

    Yes, it must be on a physical interface. Because you cannot configure secondary ip on the ASA, the only approach I can think of, is to set up a trunk according to your suggestion. Unless you use a proxy-arp :).

    HTH.

    Kind regards

    Terence

  • Routing problem between the VPN Client and the router's Ethernet device

    Hello

    I have a Cisco 1721 in a test environment.

    A net 172.16.0.0/19 simulates the Internet and a net 192.168.1.0/24 simulates the net, the VPN tunnel must go to (intranet).

    The net 172.16.0.0 depends on the router 0 FastEthernet, Intranet (VPN) hangs on Ethernet 0.

    The configuration was inspired form the sample Configuration

    "Configuring the Client VPN Cisco 3.x for Windows to IOS using Local extended authentication"

    and the output of the ConfigMaker configuration.

    Authentication and logon works. Client receives an IP address from the pool. But there's a routing problem

    side of routers. Ping client-side - do not work (the VPN client statistics that count encrypt them packets, but not to decrypt).

    Ping the router works too, but decrypt and encrypt customer statistics in VPN packets count progressive

    (customer has a correct route and return ICMP packets to the router).

    The question now is:

    How to route packets between the Tunnel and an Ethernet device (Ethernet 0)?

    conf of the router is attached - hope that's not too...

    Thanks & cordially

    Thomas Schmidt

    -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.- snipp .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.

    !

    version 12.2

    horodateurs service debug uptime

    Log service timestamps uptime

    encryption password service

    !

    !

    host name * moderator edit *.

    !

    enable secret 5 * moderator edit *.

    !

    !

    AAA new-model

    AAA authentication login userauthen local

    AAA authorization groupauthor LAN

    !

    ! only for the test...

    !

    username cisco password 0 * moderator edit *.

    !

    IP subnet zero

    !

    audit of IP notify Journal

    Max-events of po verification IP 100

    !

    crypto ISAKMP policy 3

    3des encryption

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group 3000client

    key cisco123

    pool ippool

    !

    ! We do not want to divide the tunnel

    ! ACL 108

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT

    !

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    !

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap crypto answer

    10 ipsec-isakmp crypto map clientmap Dynamics dynmap

    !

    interface Ethernet0

    no downtime

    Description connected to VPN

    IP 192.168.1.1 255.255.255.0

    full-duplex

    IP access-group 101 in

    IP access-group 101 out

    KeepAlive 10

    No cdp enable

    !

    interface Ethernet1

    no downtime

    address 192.168.3.1 IP 255.255.255.0

    IP access-group 101 in

    IP access-group 101 out

    full-duplex

    KeepAlive 10

    No cdp enable

    !

    interface FastEthernet0

    no downtime

    Description connected to the Internet

    IP 172.16.12.20 255.255.224.0

    automatic speed

    KeepAlive 10

    No cdp enable

    !

    ! This access group is also only for test cases!

    !

    no access list 101

    access list 101 ip allow a whole

    !

    local pool IP 192.168.10.1 ippool 192.168.10.10

    IP classless

    IP route 0.0.0.0 0.0.0.0 172.16.12.20

    enable IP pim Bennett

    !

    Line con 0

    exec-timeout 0 0

    password 7 * edit from moderator *.

    line to 0

    line vty 0 4

    !

    end

    ^-^-^-^-^-^-^-^-^-^-^-^-^- snapp ^-^-^-^-^-^-^-^-^-^-^-^-^-^-

    Thomas,

    Can't wait to show something that might be there, but I don't see here. You do not have the card encryption applied to one of the interfaces, perhaps it was not copied. Assuming your description you do it, or should it be, applied to the fa0 and you are connected. Try how you ping? Since the router or a device located on E0? If you ping the router, you will need to do an extended ping of E0 to the ip address of the client has been assigned. If your just ping the router without the extension, you will get sales and decrypts that you declare on the client. Have you tried to ping from the client to interface E0? Your default route on the router is pointing to fa0? You have a next hop to affect? You have several NIC on the client pc? Turn off your other network cards to check that you don't have a problem with routing on the client if you have more than one.

    Kurtis Durrett

  • The VPN client VPN connection behind other PIX PIX

    I have the following problem:

    I wanted to establish the VPN connection the client VPN to PIX on GPRS / 3G, but I didn t have a bit of luck with PIX IOS version 6.2 (2).

    So I upgraded PIX to 6.3 (4) to use NAT - T and VPN client to version 4.0.5

    I have configured PIX with NAT-T(isakmp nat-traversal 20), but I still had a chance, he would not go through the 1st phase. As soon as I took nat-traversal isakmp off he started working, and we can connect to our servers.

    Now, I want to connect to the VPN client behind PIX to our customer PIX network. VPN connection implements without problem, but we can not access the servers. If I configure NAT - T on the two PIX, or only on the customer PIX or only on our PIX, no VPN connection at all.

    If I have to connect VPN client behind PIX to the customer's network and you try to PING DNS server for example, on our PIX, I have following error:

    305006: failed to create of portmap for domestic 50 CBC protocol translation: dst outside:194.x.x.x 10.10.1.x

    194.x.x.x is our customer s address IP PIX

    I understand that somewhere access list is missing, but I can not understand.

    Of course, I can configure VPN site to site, but we have few customers and take us over their servers, so it'd just connect behind PIX VPN and client connection s server, instead of the first dial-in and then establish a VPN connection.

    Can you please help me?

    Thank you in advan

    The following is extracted from ASK THE DISCUSSION FORUM of EXPERTS with Glenn Fullage of Cisco.

    I've cut and pasted here for you to read, I think that the problem mentioned below:

    Question:

    Hi Glenn,.

    Following is possible?

    I have the vpn client on my PC, my LAN is protected by a pix. I can launch the vpn client to connect to remote pix. Authenticates the vpn client and the remote pix makes my PC with the assigned ip appropriate to its pool of ip address.

    The problem that I am facing is that I can not anything across the pix remote ping from my PC which is behind my pix. Can you please guide me what I have to do to make this work, if it is possible?

    My PC has a static ip address assigned with the default gateway appropriate pointing to my s pix inside interface.

    Thank you very much for any help provided in advance.

    Response from Glenn:

    First of all, make sure that the VPN connection works correctly when the remote PC is NOT behind a PIX. If that works fine, but then breaks when put behind a PIX, it is probably that the PIX is PAT, which usually breaks IPSec. Add the following command on your PIX VPN client is behind:

    fixup protocol esp-ike

    See http://www.cisco.com/univercd/cc/td/doc/product/iaabu/pix/pix_sw/v_63/cmdref/df.htm#wp1067379 for more details.

    If it still has issues, you can turn on NAT - T on the remote PIX that ends the VPN, the client and the remote PIX must encapsulate then all IPSec in UDP packets that your PIX will be able to PA correctly. Add the following command on the remote PIX:

    ISAKMP nat-traversal

    See http://www.cisco.com/univercd/cc/td/doc/product/iaabu/pix/pix_sw/v_63/cmdref/gl.htm#wp1027312 for more details.

    NAT - T is a standard for the encapsulation of the UDP packets inot IETF IPSec packets.

    ESP IPSec (Protocol that use your encrypted data packets) is an IP Protocol, it is located just above IP, rather than being a TCP or UDP protocol. For this reason, it has no TCP/UDP port number.

    A lot of features that make the translation of address of Port (PAT) rely on a single to PAT TCP/UDP source port number ' ing. Because all traffic is PAT would be at the same source address, must be certain uniqueness to each of its sessions, and most devices use the port number TCP/UDP source for this. Because IPSec doesn't have one, many features PAT fail to PAT it properly or at all, and the data transfer fails.

    NAT - T is enabled on both devices of the range, they will determine during the construction of the tunnel there is a PAT/NAT device between them, and if they detect that there is, they automatically encapsulate every IPSec packets in UDP packets with a port number of 4500. Because there is now a port number, PAT devices are able to PAT it correctly and the traffic goes normally.

    Hope that helps.

  • Terminating the VPN client on 871W

    Hello

    I tried to install EasyVPN on a cisco 871W by SDM. The goal is to finish the VPN client with authentication with an external RADIUS/advertising (on a local subnet). I implemented the IAS on a win2003 Server advertising and checked the accounts.

    SDM was missing the 'crypto map' piece of config. After you add this in the CLI it still didn't work. Thus, EasyVPN is not as easy at is sounds...

    Could someone with some knowledge of VPN and IPsec and so forth please look at this config? Maybe it gives me an idea of what I did wrong (which, without a doubt, must be the case).

    Thank you

    Erik

    ==

    AAA new-model
    !
    AAA rad_eap radius server group
    auth-port 1645 10.128.7.5 Server acct-port 1646
    !
    AAA rad_mac radius server group
    !
    AAA rad_acct radius server group
    !
    AAA rad_admin radius server group
    !
    AAA server Ganymede group + tac_admin
    !
    AAA rad_pmip radius server group
    !
    RADIUS server AAA dummy group
    !
    AAA authentication login default local
    AAA authentication login eap_methods group rad_eap
    AAA authentication login mac_methods local
    AAA authentication login sdm_vpn_xauth_ml_1 local
    AAA authorization exec default local
    AAA authorization ipmobile default group rad_pmip
    AAA authorization sdm_vpn_group_ml_1 LAN
    AAA accounting network acct_methods
    action-type market / stop
    Group rad_acct
    !
    !
    !
    AAA - the id of the joint session
    clock timezone MET 1
    clock to DST DST PUTS recurring last Sun Mar 02:00 last Sun Oct 02:00
    !
    Crypto pki trustpoint TP-self-signed-1278336536
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1278336536
    revocation checking no
    rsakeypair TP-self-signed-1278336536
    !
    !
    TP-self-signed-1278336536 crypto pki certificate chain
    certificate self-signed 01
    3082024A 308201B 3 A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 31323738 33333635 6174652D 3336301E 170 3039 31303237 32313237
    32395A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 31 32373833 65642D
    33363533 3630819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    81008B 56 5902F5DF FCE1A56E 3A63350E 45956514 1767EF73 FEC6CD16 7E982A82
    B0AF8546 ABB3D35A B7C3A7E3 3ACCB34A 8B655C97 F103DBD5 9AAEFEFC 37A 02103
    4EFC398B 0C8B6BE5 AD3E568E 6CB69F87 CBCA0785 EAED0A28 726F2F0A B0B0453E
    32E6B3B7 861F87FA 222197DD 3410D8A9 35939E9B CBF95F20 B8DA6ADE BF460F5C
    BF8F0203 010001A 3 72307030 130101 1 FF040530 030101FF 301D 0603 0F060355
    551 1104 16301482 12444341 4E495430 302E6361 6E2D6974 2E657530 1F060355
    1 230418 30168014 84C9223E 661B2EB4 5BAB0B0E 1BE3A27A 64B3AEB0 301D 0603
    551D0E04 16041484 C9111E66 1B2EB45B AB0B0E1B E3A27A64 B3AEB030 0D06092A
    010104 05000381 8693B 599 70EC1F1A D2995276 F3E4AF9D 81002F4A 0D 864886F7
    17E3583A 46C749F9 38743E6F F5E60478 5B9B5091 E944C689 7BA6DCA2 94D2FBD3
    AFDE4500 A0A3644E 603A852D 55ED7A87 93501D5C 1662DAED 3FFFEC5A F1C38ED4
    E0787561 BA5C14A3 6D065FCF 7DBDEBB6 9186C2D9 AA253FBF A9E38BC3 342C3AC9
    2BEF6821 E4C50277 493AD5B6 2AFE
    quit smoking
    dot11 syslog
    !
    IP source-route
    !
    !
    DHCP excluded-address IP 10.128.1.250 10.128.1.254
    DHCP excluded-address IP 10.128.150.250 10.128.150.254
    DHCP excluded-address IP 10.128.7.0 10.128.7.100
    DHCP excluded-address IP 10.128.7.250 10.128.7.254
    !
    pool IP dhcp VLAN30-COMMENTS
    import all
    Network 10.128.1.0 255.255.255.0
    router by default - 10.128.1.254
    10.128.7.5 DNS server
    -10.128.7.5 NetBIOS name server
    aaa.com domain name
    4 rental
    !
    IP dhcp VLAN20-STAFF pool
    import all
    Network 10.128.150.0 255.255.255.0
    router by default - 10.128.150.254
    10.128.7.5 DNS server
    -10.128.7.5 NetBIOS name server
    aaa.com domain name
    4 rental
    !
    IP dhcp SERVERS VLAN10 pool
    import all
    Network 10.128.7.0 255.255.255.0
    router by default - 10.128.7.254
    10.128.7.5 DNS server
    -10.128.7.5 NetBIOS name server
    aaa.com domain name
    4 rental
    !
    !
    IP cef
    no ip domain search
    IP domain name aaa.com
    inspect the tcp IP MYFW name
    inspect the IP udp MYFW name
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    VPDN enable
    !
    !
    !
    username privilege 15 secret 5 xxxx xxxx
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    !
    ISAKMP crypto client configuration group vpn
    key xxxx
    pool SDM_POOL_1
    netmask 255.255.255.0
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    !
    crypto dynamic-map SDM_DYNMAP_1 1
    market arriere-route
    !
    !
    card crypto SDM_CMAP_1 client authentication list sdm_vpn_xauth_ml_1
    map SDM_CMAP_1 isakmp authorization list sdm_vpn_group_ml_1 crypto
    client configuration address map SDM_CMAP_1 crypto answer
    map SDM_CMAP_1 65535-isakmp dynamic SDM_DYNMAP_1 ipsec crypto
    !
    Crypto ctcp port 10000
    Archives
    The config log
    hidekeys
    !
    !
    !
    Bridge IRB
    !
    !
    interface Loopback0
    10.128.201.1 the IP 255.255.255.255
    map SDM_CMAP_1 crypto
    !
    interface FastEthernet0
    switchport access vlan 10
    !
    interface FastEthernet1
    switchport access vlan 20
    !
    interface FastEthernet2
    switchport access vlan 10
    !
    interface FastEthernet3
    switchport access vlan 30
    !
    interface FastEthernet4
    no ip address
    Speed 100
    full-duplex
    PPPoE enable global group
    PPPoE-client dial-pool-number 1
    No cdp enable
    !
    interface Dot11Radio0
    no ip address
    Shutdown
    No dot11 extensions aironet
    !
    interface Vlan1
    address IP AAA. BBB. CCC.177 255.255.255.240
    no ip redirection
    no ip proxy-arp
    NAT outside IP
    no ip virtual-reassembly
    No autostate
    Hold-queue 100 on
    !
    interface Vlan10
    SERVER description
    no ip address
    IP nat inside
    no ip virtual-reassembly
    No autostate
    Bridge-group 10
    Bridge-group of 10 disabled spanning
    !
    interface Vlan20
    Description of the STAFF
    no ip address
    IP nat inside
    no ip virtual-reassembly
    No autostate
    Bridge-group 20
    Bridge-group 20 covering people with reduced mobility
    !
    Vlan30 interface
    Description COMMENTS
    no ip address
    IP nat inside
    no ip virtual-reassembly
    No autostate
    Bridge-group 30
    Bridge-group 30 covering people with reduced mobility
    !
    interface Dialer1
    MTU 1492
    IP unnumbered Vlan1
    no ip redirection
    no ip proxy-arp
    NAT outside IP
    inspect the MYFW over IP
    IP virtual-reassembly
    encapsulation ppp
    Dialer pool 1
    Dialer-Group 1
    PPP authentication pap callin
    PPP pap sent-name of user password 7 xxxx xxxxx
    !
    interface BVI10
    Description the server network bridge
    IP 10.128.7.254 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    !
    interface BVI20
    Description personal network bridge
    IP 10.128.150.254 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    !
    interface BVI30
    Bridge network invited description
    IP 10.128.1.254 255.255.255.0
    IP access-group Guest-ACL in
    IP nat inside
    IP virtual-reassembly
    !
    pool of local SDM_POOL_1 192.168.2.1 IP 192.168.2.100
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 Dialer1
    IP http server
    access-class 2 IP http
    local IP http authentication
    IP http secure server
    IP http secure ciphersuite 3des-ede-cbc-sha
    IP http secure-client-auth
    IP http timeout policy slowed down 60 life 86400 request 10000
    !
    !
    overload of IP nat inside source list 101 interface Vlan1
    IP nat inside source static tcp 10.128.7.1 25 AAA. BBB. Expandable 25 CCC.178
    IP nat inside source static tcp 10.128.7.1 80 AAA. BBB. CCC.178 extensible 80
    IP nat inside source static tcp 10.128.7.1 443 AAA. BBB. CCC.178 extensible 443
    IP nat inside source static tcp 10.128.7.1 8333 AAA. BBB. CCC.178 extensible 8333
    IP nat inside source static tcp 10.128.7.2 25 AAA. BBB. Expandable 25 CCC.179
    IP nat inside source static tcp 10.128.7.2 80 AAA. BBB. CCC.179 extensible 80
    IP nat inside source static tcp 10.128.7.2 443 AAA. BBB. CCC.179 extensible 443
    IP nat inside source static tcp 10.128.7.2 8333 AAA. BBB. CCC.179 extensible 8333
    IP nat inside source static tcp 10.128.7.3 25 AAA. BBB. Expandable 25 CCC.180
    IP nat inside source static tcp 10.128.7.3 80 AAA. BBB. CCC.180 extensible 80
    IP nat inside source static tcp 10.128.7.3 443 AAA. BBB. CCC.180 extensible 443
    IP nat inside source static tcp 10.128.7.3 8333 AAA. BBB. CCC.180 extensible 8333
    IP nat inside source static tcp 10.128.7.4 25 AAA. BBB. Expandable 25 CCC.181
    IP nat inside source static tcp 10.128.7.4 80 AAA. BBB. CCC.181 extensible 80
    IP nat inside source static tcp 10.128.7.4 443 AAA. BBB. CCC.181 extensible 443
    IP nat inside source static tcp 10.128.7.4 8333 AAA. BBB. CCC.181 extensible 8333
    IP nat inside source static tcp 10.128.7.5 25 AAA. BBB. Expandable 25 CCC.182
    IP nat inside source static tcp 10.128.7.5 80 AAA. BBB. CCC.182 extensible 80
    IP nat inside source static tcp 10.128.7.5 443 AAA. BBB. CCC.182 extensible 443
    IP nat inside source static tcp 10.128.7.5 8333 AAA. BBB. CCC.182 extensible 8333
    IP nat inside source static tcp 10.128.7.6 25 AAA. BBB. Expandable 25 CCC.183
    IP nat inside source static tcp 10.128.7.6 80 AAA. BBB. CCC.183 extensible 80
    IP nat inside source static tcp 10.128.7.6 443 AAA. BBB. CCC.183 extensible 443
    IP nat inside source static tcp 10.128.7.6 8333 AAA. BBB. CCC.183 extensible 8333
    IP nat inside source static tcp 10.128.7.7 25 AAA. BBB. Expandable 25 CCC.184
    IP nat inside source static tcp 10.128.7.7 80 AAA. BBB. CCC.184 extensible 80
    IP nat inside source static tcp 10.128.7.7 443 AAA. BBB. CCC.184 extensible 443
    IP nat inside source static tcp 10.128.7.7 8333 AAA. BBB. CCC.184 extensible 8333
    IP nat inside source static tcp 10.128.7.8 25 AAA. BBB. Expandable 25 CCC.185
    IP nat inside source static tcp 10.128.7.8 80 AAA. BBB. CCC.185 extensible 80
    IP nat inside source static tcp 10.128.7.8 443 AAA. BBB. CCC.185 extensible 443
    IP nat inside source static tcp 10.128.7.8 8333 AAA. BBB. CCC.185 extensible 8333
    IP nat inside source static tcp 10.128.7.9 25 AAA. BBB. Expandable 25 CCC.186
    IP nat inside source static tcp 10.128.7.9 80 AAA. BBB. CCC.186 extensible 80
    IP nat inside source static tcp 10.128.7.9 443 AAA. BBB. CCC.186 extensible 443
    IP nat inside source static tcp 10.128.7.9 8333 AAA. BBB. CCC.186 extensible 8333
    IP nat inside source static tcp 10.128.7.10 25 AAA. BBB. Expandable 25 CCC.187
    IP nat inside source static tcp 10.128.7.10 80 AAA. BBB. CCC.187 extensible 80
    IP nat inside source static tcp 10.128.7.10 443 AAA. BBB. CCC.187 extensible 443
    IP nat inside source static tcp 10.128.7.10 8333 AAA. BBB. CCC.187 extensible 8333
    IP nat inside source static tcp 10.128.7.11 25 AAA. BBB. Expandable 25 CCC.188
    IP nat inside source static tcp 10.128.7.11 80 AAA. BBB. CCC.188 extensible 80
    IP nat inside source static tcp 10.128.7.11 443 AAA. BBB. CCC.188 extensible 443
    IP nat inside source static tcp 10.128.7.11 8333 AAA. BBB. CCC.188 extensible 8333
    IP nat inside source static tcp 10.128.7.12 25 AAA. BBB. Expandable 25 CCC.189
    IP nat inside source static tcp 10.128.7.12 80 AAA. BBB. CCC.189 extensible 80
    IP nat inside source static tcp 10.128.7.12 443 AAA. BBB. CCC.189 extensible 443
    IP nat inside source static tcp 10.128.7.12 8333 AAA. BBB. CCC.189 extensible 8333
    !
    Guest-ACL extended IP access list
    deny ip any 10.128.7.0 0.0.0.255
    deny ip any 10.128.150.0 0.0.0.255
    allow an ip
    IP Internet traffic inbound-ACL extended access list
    allow udp any eq bootps any eq bootpc
    permit any any icmp echo
    permit any any icmp echo response
    permit icmp any any traceroute
    allow a gre
    allow an esp
    !
    access-list 1 permit 10.128.7.0 0.0.0.255
    access-list 1 permit 10.128.150.0 0.0.0.255
    access-list 1 permit 10.128.1.0 0.0.0.255
    access-list 2 allow 10.0.0.0 0.255.255.255
    access-list 2 refuse any
    access-list 101 permit ip 10.128.7.0 0.0.0.255 any
    access-list 101 permit ip 10.128.150.0 0.0.0.255 any
    access-list 101 permit ip 10.128.1.0 0.0.0.255 any
    Dialer-list 1 ip Protocol 1
    !
    !
    !
    !
    format of server RADIUS attribute 32 include-in-access-req hour
    RADIUS-server host 10.128.7.5 auth-port 1645 acct-port 1646 borders 7 xxxxx
    RADIUS vsa server send accounting
    !
    control plan
    !
    IP route 10 bridge
    IP road bridge 20
    IP road bridge 30
    Banner motd ^.
    Unauthorized access prohibited. *
    All access attempts are logged! ***************

    ^
    !
    Line con 0
    password 7 xxxx
    no activation of the modem
    line to 0
    line vty 0 4
    access-class 2
    privilege level 15
    transport input telnet ssh
    !
    max-task-time 5000 Planner
    AAA.BBB.CCC.ddd NTP server
    end

    Erik,

    The address pool you are talking about is to assign to the customer or the public router interface?  If you want to set up your vpn client software point a full domain name instead of an IP address that you can do it too long you can ensure the use of the name is resolved by a DNS SERVER.

    The range of addresses that you can be asigned to your Dialer interface will depend on your ISP.

    -Butterfly

  • Need a guide to configure the VPN Client

    Hello...

    I vpn in my 506th pix and I have ver.4.0.1 software vpn client installed on the other pc (on the outside). In the firewall, there are two types of vpn; VPN site to site and remote vpn access. We use vpn for remote access to allow the vpn client to access our server right?

    This is all new to me and could you give an example how to configure vpn inside my firewall in CLI or PDM command and how to configure the software vpn client.

    Please help us beginners cisco

    Tonny

    Tony,

    Try chanigng a cisco and see if it solves... but otherwise, since you changed the PIX outside IP now, you will be able to make VPN connections to the new public IP address now, if it is routed on the internet.

    can you please try to connect now and let us know what is happening?

  • ASA static IP Addressing for IPSec VPN Client

    Hello guys.

    I use a Cisco ASA 5540 with version 8.4.
    I need to assign a static IP address to a VPN client. I saw in the documentation Cisco that this can be done to validate the user against the local ASA and in the user account database, you assign a dedicated IP address, or using the vpn-framed-ip-address CLI command.
    The problem is that the customer never gets this address and it always gets one of the pool in the political group. If I delete this pool, the client can't get any address.
    No idea on how to fix this or how can I give this static IP address to a specific VPN client?
    Thank you.

    Your welcome please check the response as correct and mark.

    See you soon

  • The VPN client connection

    Is it possible to configure the VPN client to set up some sort of login and password so when you run, connects automatically without writing the user name and password.

    This must be the vpn client without making any changes on the vpn server.

    No idea how to do this?

    Kind regards

    to 4.0.2 4.6 & 4.8 Yes - in the profile .pcf file, make sure that

    SaveUserPassword = 1

    This will keep the user name & password in the profile, when you click on it - it should fine connection.

    You must also activate the user store password: -.

    In the pix / asa - under the client VPN profile:-

    allow password-storage

    HTH.

  • The Vpn Client ASDM download

    I was trying to the vpn Wizard ASDM allows you to download the new client anyconnect 4.2 and I got errors saying that the file is not valid.

    Should which file I download in order for customers to download the vpn client.

    I have asa x 5506

    Hello

    You must use the anyconnect file you get from cisco.com or Cisco partner and download, the .pkg file extension

    for example:

    # poster run | grep anyconnect
    AnyConnect image disk0:/anyconnect-win-4.2.01022-k9.pkg 1

    HTH

    Samer.

  • Unable to access the VPN Client LAN

    I configured a 877 for VPN Client Access. The Client authenticates and connects and receives an IP address off the coast of the pool of intellectual property. However, he is unable to access anything on the IP network.

    I have included my router config. The VPN Client is v5.0.05.0290.

    Any ideas on what I'm missing?

    Can try reverse our ACL VPN-Client, I think that it is written in the wrong way

    For example:

    VPN-Client extended IP access list

    Note * permit VPN Client pool *.

    IP enable any 192.168.201.0 0.0.0.255

    or more precise

    VPN-Client extended IP access list

    Note * permit VPN Client pool *.

    192.168.1.0 255.255.255.0 ip permit 192.168.201.0 0.0.0.255

  • Maintenance of the internal DNS after connecting to the VPN Client

    We connect to the VPN client, all day and I wanted to know if there is a way to continue to use our internal LAN DNS when you are connected. For example, when I connect to the VPN client, our mail server internal and the dns resolves the public IP address.

    Thank you

    You can set up the split-dns service, but which can be configured at the vpn your client device, because you only connect with vpn client and normally politicians vpn client get pushed vpn headend unit.

    Here is the split-dns command if your customer comes to run ASA firewall, and they allow you to configure:

    http://www.Cisco.com/en/us/docs/security/ASA/asa80/command/reference/S8.html#wp1404571

  • The VPN Client on Fedora FC6 x86_64 compilation error

    When I try to install the VPN Client on FC6, I get the following errors:

    Cisco Systems VPN Client Version 4.8.00 (0490) Linux installer

    ...

    To build the core VPN module, you must have the

    the headers for the kernel for the version of the kernel you are using.

    ...

    Socket module

    make SUBDIRS = /lib/modules/2.6.19-1.2911.6.5.fc6/build modules / space/home/schulze/installquellen/Cisco/vpn/vpnclient - C

    make [1]: Entering directory ' / usr/src/kernels/2.6.19-1.2911.6.5.fc6-x86_64'

    CC [M] /space/home/schulze/installquellen/Cisco/vpn/vpnclient/linuxcniapi.o

    In Datei, eingef? GT von space/home/schulze/installquellen/Cisco/vpn/vpnclient/Cniapi.h:15,

    von /space/home/schulze/installquellen/Cisco/vpn/vpnclient/linuxcniapi.c:27:

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/GenDefs.h:110:2: Warnung: #warning 64 bit

    CC [M] /space/home/schulze/installquellen/Cisco/vpn/vpnclient/frag.o

    In Datei, eingef? GT von space/home/schulze/installquellen/Cisco/vpn/vpnclient/Cniapi.h:15,

    von /space/home/schulze/installquellen/Cisco/vpn/vpnclient/frag.c:16:

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/GenDefs.h:110:2: Warnung: #warning 64 bit

    CC [M] /space/home/schulze/installquellen/Cisco/vpn/vpnclient/IPSecDrvOS_linux.o

    In Datei, eingef? /space/home/Schulze/installquellen/Cisco/VPN/vpnclient/IPSecDrvOS_linux.c:20 von gt:

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/GenDefs.h:110:2: Warnung: #warning 64 bit

    CC [M] /space/home/schulze/installquellen/Cisco/vpn/vpnclient/interceptor.o

    In Datei, eingef? GT von space/home/schulze/installquellen/Cisco/vpn/vpnclient/Cniapi.h:15,

    von /space/home/schulze/installquellen/Cisco/vpn/vpnclient/interceptor.c:30:

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/GenDefs.h:110:2: Warnung: #warning 64 bit

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c: in function? handle_vpnup? :

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:310: Warnung: Zuweisung von inkompatiblem Zeigertyp

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:334: Warnung: Zuweisung von inkompatiblem Zeigertyp

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:335: Warnung: Zuweisung von inkompatiblem Zeigertyp

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c: in function? do_cleanup? :

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:378: Warnung: Zuweisung von inkompatiblem Zeigertyp

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c: in function? recv_ip_packet_handler? :

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:553: Fehler:? CHECKSUM_HW? nicht deklariert (erste Benutzung in dieser Funktion)

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:553: Fehler: (deklarierte Bezeichner only once aufgef wird nicht Jeder? hrt)

    / space/home/schulze/installquellen/Cisco/vpn/vpnclient/interceptor.c:553: Fehler: f? r jede Funktion der er appearance.)

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:557: Fehler: zu viele argues f? r Funktion? skb_checksum_help?

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c: in function? do_cni_send? :

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:680: Fehler:? CHECKSUM_HW? nicht deklariert (erste Benutzung in dieser Funktion)

    /Space/home/Schulze/installquellen/Cisco/VPN/vpnclient/interceptor.c:683: Fehler: zu viele argues f? r Funktion? skb_checksum_help?

    make [2]: * [/ space/home/schulze/installquellen/Cisco/vpn/vpnclient/interceptor.o] Fehler 1

    make [1]: * [_module_/space/home/schulze/installquellen/Cisco/vpn/vpnclient] Fehler 2

    make [1]: leaving directory ' / usr/src/kernels/2.6.19-1.2911.6.5.fc6-x86_64'

    make: * [default] Fehler 2

    Has failed to do the module 'cisco_ipsec.ko '.

    Is there advice?

    There could be various reasons for this problem:

    (1) you miss the source package of the kernel, which can be verified by running the command ' rpm - qa | grep kernel ". If it is not installed, please enter your CD or your the Fedora FTP mirror preferred.

    (2) you could be hitting bug CSCsc39924. For which the workaround is as follows

    In the file linuxcniapi.c in the installation package, REPLACE THE LINE (2 occurrences):

    do_gettimeofday (& skb-> stamp);

    WITH THE FOLLOWING LINES:

    #if LINUX_VERSION_CODE > = KERNEL_VERSION (2,6,14)

    {

    struct timeval timestamp;

    do_gettimeofday (?) TAMP);

    skb_set_timestamp (SKB?, TAMP);

    }

    #else

    do_gettimeofday (& skb-> stamp);

    #endif

    AND THEN RERUN the "vpn_install."

    The following links can help you

    http://blog.360.Yahoo.com/blog-.WURHFYwdq8.zfEosWC6j8jQ?p=55

    http://www.Fedoraforum.org/Forum/printthread.php?s=938da17f7e7ac49f82b84e65f8d50596&t=106929&page=5&pp=15

  • Cannot ping via the VPN client host when static NAT translations are used

    Hello, I have a SRI 3825 configured for Cisco VPN client access.

    There are also several hosts on the internal network of the static NAT translations have a services facing outwards.

    Everything works as expected with the exception that I cannot ping hosts on the internal network once connected via VPN client that is internal IP addresses have the static NAT translations in external public addresses, I ping any host that does not have static NAT translation.

    For example, in the example below, I cannot ping 192.168.1.1 and 192.168.1.2, but I can ping to the internal interface of the router, and any other host on the LAN, I can ping all hosts in the router itself.

    Any help would be appreciated.

    Concerning

    !

    session of crypto consignment

    !

    crypto ISAKMP policy 10

    BA 3des

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group vpnclient

    key S3Cu4Ke!

    DNS 192.168.1.1 192.168.1.2

    domain domain.com

    pool dhcppool

    ACL 198

    Save-password

    PFS

    netmask 255.255.255.0

    !

    !

    Crypto ipsec transform-set-SECURE 3DES esp-3des esp-sha-hmac

    !

    Crypto-map dynamic dynmap 10

    86400 seconds, life of security association set

    game of transformation-3DES-SECURE

    market arriere-route

    !

    card crypto client cryptomap of authentication list drauthen

    card crypto isakmp authorization list drauthor cryptomap

    client configuration address card crypto cryptomap answer

    map cryptomap 65535-isakmp ipsec crypto dynamic dynmap

    !

    interface GigabitEthernet0/0

    NAT outside IP

    IP 1.2.3.4 255.255.255.240

    cryptomap card crypto

    !

    interface GigabitEthernet0/1

    IP 192.168.1.254 255.255.255.0

    IP nat inside

    !

    IP local pool dhcppool 192.168.2.50 192.168.2.100

    !

    Note access-list 198 * Split Tunnel encrypted traffic *.
    access-list 198 allow ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255

    !
    Note access-list 199 * NAT0 ACL *.
    access-list 199 deny ip 192.168.0.0 0.0.255.255 192.168.0.0 0.0.255.255
    access-list 199 permit ip 192.168.1.0 0.0.0.255 any

    !

    Sheep allowed 10 route map
    corresponds to the IP 199

    !
    IP nat inside source map route sheep interface GigabitEthernet0/0 overload

    !

    IP nat inside source static 192.168.1.1 1.2.3.5
    IP nat inside source static 192.168.1.2 1.2.3.6

    The problem seems to be that static NAT take your nat exemption.

    The solution would be:

    IP nat inside source static 192.168.1.1 1.2.3.5 sheep map route
    IP nat inside source static 192.168.1.2 1.2.3.6 sheep map route

    HTH

    Herbert

  • Site to Site and Site to the VPN Client

    Hi all

    I have installed VPN Site to Site that works very well. then set up the Site to the VPN Client, which also worked well, but the VPN Site to Site offline. If I take off after 3 lines on the Site to the Client VPN Site to Site VPN start working.

    card crypto client vpn authentication list vpnuser

    card crypto vpn isakmp authorization list groupauthor

    card crypto vpn client configuration address respond

    Here is my Config complete. Please suggest.

    crypto ISAKMP policy 9

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key Cisco address 203.13.x.x

    !

    ISAKMP crypto client configuration group vpnclient

    key cisco123

    DNS 192.168.10.15

    domain ic.com

    pool ippool

    !

    86400 seconds, duration of life crypto ipsec security association

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac CISCOSET

    !

    Crypto-map dynamic dynmap 10

    game of transformation-CISCOSET

    !

    !

    !

    card crypto client vpn authentication list vpnuser

    card crypto vpn isakmp authorization list groupauthor

    card crypto vpn client configuration address respond

    card crypto ipsec vpn 1 isakmp

    the value of 203.13.x.x peer

    game of transformation-CISCOSET

    match the address acl_ncsvpn

    Map 10-isakmp ipsec vpn crypto dynamic dynmap

    local pool IP 10.10.10.1 ippool 10.10.10.10

    acl_internet extended IP access list

    deny ip 192.168.0.0 0.0.255.255 10.10.10.0 0.0.0.255

    deny ip 192.168.0.0 0.0.255.255 192.168.0.0 0.0.255.255

    IP 192.168.0.0 allow 0.0.255.255 everything

    acl_natisp1 extended IP access list

    deny ip 192.168.0.0 0.0.255.255 192.168.0.0 0.0.255.255

    IP 192.168.0.0 allow 0.0.255.255 everything

    acl_natisp2 extended IP access list

    deny ip 192.168.0.0 0.0.255.255 192.168.0.0 0.0.255.255

    IP 192.168.0.0 allow 0.0.255.255 everything

    acl_ncsvpn extended IP access list

    IP 192.168.0.0 allow 0.0.255.255 192.168.4.0 0.0.0.255

    acl_vpn extended IP access list

    IP 192.168.0.0 allow 0.0.255.255 192.168.0.0 0.0.255.255

    IP 192.168.0.0 allow 0.0.255.255 10.10.10.0 0.0.0.255



    Please try the following command

    ISAKMP crypto key Cisco address 203.13.x.x No.-xauth

    and then give it a try

Maybe you are looking for

  • Error LibStartStub.dll G50

    Hi all, I have a recently purchased Lenovo G50 and every time on start up, I have the Libstartstub.dll error pop up. I know im not the first to complain about this problem... have someone at - he found a solution? Thank you. 24/03/15 EDIT: changed ti

  • 383 receving error while querying the data search

    Hello We have a script (vbs) that runs in Diadem and asks a Datafinder (Server edition). After the addition of a code of error handling, we encountered the following error: Error description: an error occurred while searching. The query can contain a

  • Printing problem on my HP Deskjet 4160

    While trying to print on my HP Deskjet 4160 a paper jam has occurred, and then the printer continued to run I removed the jammed paper. When I emptied scraps of paper and tried to reprint it, I have nothing.  I tried to print a test since Notepad - n

  • WRT54GC - cannot open a session

    Hello I have a router WRT54GC, worm. 2.0 if it is important, and I can't connect to an IP address. I let the empty user name and password, I type admin, but it does not work. It gives me the 401 Unauthorized. I asked my brother if he changed username

  • CÓDIGO C00D116A

    CÓDIGO C00D116A... REJUVENESI EL EQUIPO... THAT REPRODUSCA EL DVD... WINDOWS MEDIA PLAYER... Error messages Los recent changes made in su equipo What is han intentado did el problema