Local pool IP VPN

We are testing the upgrade to version 8.2 to 8.4 on the ASA 5505 and ran into a problem. For VPN connections, we created pools. Some of the pools were limited to a single IP address. After the upgrade, the ASA rejects the pools which had only an IP address instead of a range. In the command line if you type a question mark after typing in the "local ip pool (pool keyword)' in config mode it says" specify an IP address or a range of IP addresses: start [-end] ' by the word 'or' sounds as it should, except a single IP address, but it doesn't. The error is "Please enter a valid IP range."

Does anyone know the soultion to this problem as well as increase the range?

Thanks for your comments.

The syntax below worked for me on 5505 with ver 8.3

test mask 192.168.10.1 IP 255.255.255.255 local pool

Check if it works for you.

HTH

MS

Tags: Cisco Security

Similar Questions

  • Can the NAT of ASA configuration for vpn local pool

    We have a group of tunnel remote ipsec, clients address pool use 172.18.33.0/24 which setup from command "ip local pool. The remote cliens must use full ipsec tunnel.

    Because of IP overlap or route number, we would like to NAT this local basin of 172.18.33.0 to 192.168.3.0 subnet when vpn users access certain servers or subnet via external interface of the ASA.  I have nat mapping address command from an interface to another interface of Armi. The pool local vpn is not behind any physical interface of the ASA. My question is can ASA policy NAT configuration for vpn local pool.  If so, how to set up this NAT.

    Thank you

    Haiying

    Elijah,

    NAT_VPNClients ip 172.18.33.0 access list allow 255.255.255.0 10.1.1.0 255.255.255.0

    public static 192.168.33.0 (external, outside) - NAT_VPNClients access list

    The above configuration will be NAT 172.18.33.0/24 to 192.168.33.0/24 when you go to 10.1.1.0/24 (assuming that 10.1.1.0/24 is your subnet of servers).

    To allow the ASA to redirect rewritten traffic the same interface in which he receive, you must also order:

    permit same-security-traffic intra-interface

    Federico.

  • VPN client, ip local pool & mask

    Hello

    I use cisco with a 7206VXR vpn client.

    I set up a "local ip pool" that gives us the ip address for each connected client.

    The pool is set up like this:

    pool of IP local pool-Z 10.3.1.1 10.3.1.254

    and we use it like this:

    Configuration group customer crypto isakmp ZHANG

    key AKEY

    pool pool-Z

    ACL ACL - Z

    The problem I have is that we get an IP with a 8 mask but the mask I want to use should be 16.

    Where I specify the network mask?

    Thank you

    Hi Benoit

    You must specify the NETWORK mask in client configuration group

    Configuration group customer crypto isakmp ZHANG

    key AKEY

    pool pool-Z

    ACL ACL - Z

    subnet mask 255.255.0.0

    M.

    Hope that the rates of assistance if she

  • How can I specify a default gateway for users of AnyConnect with a local pool of IP?

    Hi all

    This question relates to my ASA5510 8.0 software (4) running.

    For many of my AnyConnect group strategies, I use a local pool of IP to assign addresses to remote clients.  The pool is 10.1.50.1 - 10.1.50.250.  The problem is that when clients connect, they get a default gateway 10.1.0.1 it would be OK in a properly configured network, but it's not really one of those.

    I don't think there is any place where I can specify the default gateway value, is there?  What is the right way to work around this problem?

    Thanks in advance,

    -Steve

    Hello

    Find out what...

    Cisco AnyConnect VPN Client connection Ethernet card:

    The connection-specific DNS suffix. : vcnynt.com

    ... Description: Miniport Adapter virtual cisco AnyConnect VPN for Windows

    Physical address.... : 00-05-9A-3C-7A-00

    DHCP active...: No.

    ... The IP address: 10.1.50.1

    ... Subnet mask: 255.255.0.0.< subnet="" mask="" is="">

    ... Default gateway. : 10.1.0.1.

    10.1.50.1 is a part of 10.1.0.0 subnet. By design, to make the client VPN routing compatible with machines Vista. We had changed the functions of IPs for the DG on the client. It had been noticed that if you have the same DG ip address as the ip address of the virtual card it will not work. So what you see is good behavior.

    In other words, Anyconnect will show the first ip address in the subnet as the DG which in your case is 10.1.0.1.

    HTH...

    Concerning

    M

    PS: To all users whenever you post your questions and the solution given to you, work, please make sure that note you. Helping other users with the same query to get their answers in less time rather post a new thread for the same thing and waiting for responses. This saves time for the author and the person who answers to him.

  • block access to the local asa firewall vpn accounts

    I'm looking for the local accounts on the firewall and would like to make sure that users who have local accounts for vpn do not have for the firewall itself through asdm, telnet, ssh to the management.

    Is the only aaa on the firewall command

    the ssh LOCAL console AAA authentication

    With this command, if I change the local account setting to 'NO ASDM, SSH, Telnet or access Console' (see attached screenshot) will that still allow users to vpn in and access the network because they have to take off but any what potential access to the firewall?

    Thank you

    Hello

    Yes, if you select the option "No., ASDM, SSH, TELNET or Console access" allows to block only the admin access to the firewall. Here's the equivalent CLI for this option:

    myASA(config-username) # type of service?

    the user mode options/controls:
    Admin user is authorized to access the configuration prompt.
    NAS-prompt user is allowed access to the exec prompt.
    remote user has access to the network.

    If you use this option you will be on the third option in the above list that is remote access. Users will have the option of VPN in but no admin (asdm, ssh, telnet or console)

    Thank you

    Waris Hussain.

  • Alternative ACS 5 ip local pool

    Hello

    We have the problem with ACS 5.3, that local ip pools are more supported. Until we have a 4.2 ACS where worked the PPPoE configuration below (the pool has been configured dynamically in the user attributes or group of ACS 4.2). Now we would like to use a local DHCP pool (pool INTERNET) for some of the PPPoE clients, but at the same time, we have a few customers who should have a static IP address (managed by a box-IP-Address).

    Now we have the problem, that the DHCP pool is not used for dynamic PPPoE clients, can anyone help?

    local group AAA of ADSL ppp authentication RADIUS

    AAA authorization network group local ADSL RADIUS authenticated by FIS

    start-stop radius group AAA accounting network ADSL

    AAA accounting system default start-stop Ganymede group.

    INTERNET IP dhcp pool - new

    import all

    network 192.168.1.0 255.255.255.0

    .ch domain name

    !

    IP vrf ADSL INTERNET

    RD 65500:101

    Route target export 65500:101

    Route-target import 65500:101

    !

    interface Loopback3

    IP vrf forwarding ADSL INTERNET connection

    IP 10.10.10.10 address 255.255.255.255

    !

    interface virtual-Template1

    model description of the incomming PPPoE sessions

    MTU 1492

    Loopback3 IP unnumbered

    not the peer default ip address of - old

    ! peer default ip address dhcp-pool INTERNET - new

    KeepAlive 5

    PPP mtu Adaptive

    Protocol chap PPP authentication ADSL

    authorisation of PPP ADSL

    Accounting ADSL PPP

    !

    ! IP local pool INTERNET 83.144.249.1 83.144.249.254 group ADSL - old

    Thanks a lot and best regards

    Dominic

    Hi Dominic

    As we have already tested together in the lab, the following RADIUS attribute works for you, then you can always use the "local ip pool" on the router:

    Attribute: cisco-av-pair

    Value: ip:addr - pool = TEST

    Best regards

    Heiko

  • ASA VPN cannot ping ip local pool

    Hello

    We have ASA 5510 a device be deployed for a period of time. Everything works fine except customers local VPN cannot ping local customer VPN which get their IP address to the local swimming pool. They can ping anywhere on the local network of company, but not each other. I don't know there's a logical explantion for this because of an ACL but all appreciated the advice...

    Thanks in advance

    Keith

    Hi Keith,

    I think that, in order to allow a customer VPN reach another VPN client, the SAA should turn the VPN traffic (because it will receive the traffic of a VPN tunnel and re - again to send another tunnel.)

    Can you add "same-security-traffic intra-interface permits" and try again?

    Federico.

  • No rules on addresses IP POOL for VPN Tunnel?

    Hello

    I was wondering if, as we have some rules on LAN addresses such as:

    10.0.0.0 - 10.255.255.255

    172.16.0.0 - 172.31.255.255

    192.168.0.0 - 192.168.255.255

    Have we not also some rules for a VPN TUNEL?

    In some cases, I see that they use:

    10.10.10.1

    14.1.1.100

    192.168.0.100

    Thank you for your feedback.

    Best regards

    Didier

    Hello

    As such there are no rules. just that the ip addresses of pool must be private ip addresses. private ip addresses are not routable on the internet and will be addressed so easily only to the ip LAN addresses.

    Please ensure that pool ip addresses are different from the LAN in order to avoid IP routing problems.

    Kind regards

    Anisha

    PS: Please mark this resolved thread if you think it responds to your request.

  • Unable to access the local network with VPN with some ISPS

    Hello

    We have a VPN Remote Access IPSEC with an ASA5505. Install VPN it correctly but can not access the inside or the ASA to my office.

    But at home with another Internet service provider, it works! You can access inside.

    We are trying with other ISP and it works with 2 and does not work with the other 2!

    Office we also have an ASA5505, but we have another VPN other sites that work properly.

    Any ideas?

    Thank you and sorry for my English.

    Add...

    ISAKMP nat-traversal crypto

    That should do the trick! Please rate if this can help.

  • PIX 515 issuee remote VPN

    Did anyone see anything that would prevent a remote VPN to work? My L2L runs like a champ. I can connect via the remote VPN client end, but I can't talk about anything on the network. I see not the routes appear under my client software under the statistics section. Help!

    domain default.domain.invalid

    activate the password

    passwd

    names of

    interface Ethernet0

    nameif outside

    security-level 0

    IP xxx.xxx.xxx.xxx 255.255.255.248

    !

    interface Ethernet1

    nameif inside

    security-level 100

    address 192.168.3.1 IP 255.255.255.0

    !

    interface Ethernet2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    passive FTP mode

    DNS server-group DefaultDNS

    domain default.domain.invalid

    90 extended access-list allow ip 192.168.3.0 255.255.255.0 192.168.2.0 255.255.255.0

    access-list 90 extended permit ip any 10.10.10.0 255.255.255.0

    acl_inside list extended access deny tcp 192.168.3.0 255.255.255.0 any eq smtp

    acl_inside of access allowed any ip an extended list

    access-list Split_tunnel_list note SPlit tunnel list

    Standard access list Split_tunnel_list allow a

    local pool YW #vpn 10.10.10.1 - 10.10.10.32 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) - 0-90 access list

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Access-group acl_outside in interface outside

    acl_inside access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 69.57.59.137 1

    Timeout xlate 03:00

    Timeout conn 04:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    AAA authentication enable LOCAL console

    LOCAL AAA authentication serial console

    Enable http server

    http 192.168.3.0 255.255.255.0 inside

    Crypto ipsec transform-set strong esp-3des esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto-map dynamic outside_dyn_map 20 set pfs

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    PFS set 40 crypto dynamic-map outside_dyn_map

    Crypto-map dynamic outside_dyn_map 40 value transform-set ESP-3DES-SHA

    Marina 20 crypto card matches the address 90

    card crypto Marina 20 set peer 69.57.51.194

    card crypto Marina 20 set strong transform-set ESP-3DES-MD5 SHA-ESP-3DES

    map Marina 65535-isakmp ipsec crypto dynamic outside_dyn_map

    Marina crypto map interface outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 9

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 20

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Crypto isakmp nat-traversal 20

    VPN-sessiondb max-session-limit 30

    Telnet 192.168.3.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 69.85.192.0 255.255.192.0 outside

    SSH 67.177.64.0 255.255.255.0 outside

    SSH timeout 5

    SSH version 2

    Console timeout 0

    internal group YW #vpn policy

    YW #vpn group policy attributes

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_tunnel_list

    Group Policy - 69.57.51.194 internal

    attributes of Group Policy - 69.57.51.194

    Protocol-tunnel-VPN IPSec

    admin RqwfSgGaHexJEm4c encrypted privilege 15 password username

    attributes of user admin name

    Group-VPN-YW #vpn strategy

    tunnel-group 69.57.51.194 type ipsec-l2l

    IPSec-attributes tunnel-group 69.57.51.194

    pre-shared-key *.

    tunnel-group YW #vpn type ipsec-ra

    tunnel-group YW #vpn General-attributes

    YW #vpn address pool

    LOCAL authority-server-group

    authorization-server-group (outside LOCAL)

    Group Policy - by default-YW #vpn

    tunnel-group YW #vpn ipsec-attributes

    pre-shared-key *.

    !

    Policy-map global_policy

    class class by default

    Well, your main problem is your definition of correspondence address:

    Marina 20 crypto card matches the address 90

    It is the access list used for the sheep which includes access time S2S and remote, traffic used on correspondence address for the remote access connection, then go ahead and change it to avoid:

    Marina 192.168.3.0 ip access list allow 255.255.255.0 192.168.2.0 255.255.255.0

    No crypto Marina 20 card matches the address 90

    Marina 20 crypto card matches the address Marina

    and the other problem that is not afecting, but is badly configured is your policy of Split tunnel, you set the network as part of the split tunnel which is just as if you did nto have divided the active tunnel (where the reason why road shows 0.0.0.0 on the client)

    Go ahead and change it to be:

    Split_tunnel_list list standard access allowed 192.168.3.0 255.255.255.0

  • VPN via Pix 515

    Hello forum, I have a question please answer if someone knows the answer...

    Here is my scenario:

    Central location Pix515 (192.168.0.0/24)

    Location 1: (192.168.1.0/24)

    Situation 2: (192.168.2.0/24)

    Location 3: (192.168.3.0/24) local pool for vpn clients

    192.168.0.0/24, 192.168.1.0/24 lan - LAN IPSEC

    192.168.0.0/24 for 192.168.2.0/24 lan - lan IPSEC

    192.168.0.0/24 to 192.168.3.0/24 ezvpn IPSEC

    Question:

    Is it posible to connect Location1 and Location2 via Pix, or Location1 and Location3?

    On encryption ACLs on each location of traffic destined to another location is included for the encryption process.

    for example, location1 acl:

    Access 100 per 192.168.1.0 255.255.255.0 192.168.0.0 255.255.255.0

    Access 100 per 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0

    Access 100 per 192.168.1.0 255.255.255.0 192.168.3.0 255.255.255.0

    other locations have a similar LCD-s

    There is no problem to access locations 192.168.0.0/24, but traffic between sites does not work.

    I think that pix encrypt packets outside ariving.

    I know, it's possible on IOS with IPSEC over GRE tunnels with some routing, but PIX?

    Republic of Korea

    Hi Rok-

    Allows traffic between VPN sites does not currently work with Pix OS 6.3.4 and earlier. Code pix 7.0, which will be published later this year, will enable traffic between the same interfaces of VPN security level. This will allow talked to talk communication. I have configured the week last with Pix 7.0 beta code, so I know this is a new feature and it will work.

    IOS does not have this limitation with IPSec. The GRE is not required to IOS to make communication speaks to talk work, although it can be used.

    I hope this helps you understand what is happening.

    Please let us know this that followed by questions that you have.

    Thank you!

    Peter

    PS., pls remember to note the positions so others will know if we have provided you with the information you need!

  • Unable to access an internal network while being connected with VPN

    Hello

    We have a PIX 515E with a remote access vpn.

    Our internal network has an address network 192.168.1.0/24, and addresses we assign to vpn clients are 192.168.1.49 - 192.168.1.62, or 192.168.1.48/28.

    When I connect to the vpn, I cannot ping none of my hosts internal. The error I get is "no group of translation not found for icmp src:...» »

    It is quite clear that I would need a NAT rule, but why? Addresses are in the same network...

    Could someone enlighten me on how I should proceed to nat traffic between vpn clients and the internal network?

    Thank you.

    Here is my current setup:

    6.3 (1) version PIX

    interface ethernet0 car

    Auto interface ethernet1

    Auto interface ethernet2

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif dmz security50 ethernet2

    activate the password * encrypted

    passwd * encrypted

    hostname pix

    domain callio.com

    outside_inbound list access permit tcp any host 66 *. **. * eq www

    outside_inbound list access permit tcp any host 66 *. **. * eq https

    outside_inbound list of access permit udp any host 66 *. **. * Log domain eq

    outside_inbound list access permit tcp any host 66 *. **. * Log domain eq

    outside_inbound list access permit tcp any host 66 *. **. * object-group mailserver

    outside_inbound list access permit tcp any host 66 *. **. * Newspaper ftp object-group 5

    outside_inbound list access permit tcp any host 66 *. **. * eq 9999 journal 5

    outside_inbound list access permit tcp any host 66 *. **. * eq www

    outside_inbound list access permit tcp any host 66 *. **. * eq www

    access-list outside_inbound udp host 66 license *. **. * Welcome 66 *. **. * eq syslog

    outside_inbound deny ip access list a whole

    pager lines 24

    IP address outside 66 *. **. * 255.255.255.240

    IP address inside 192.168.1.1 255.255.255.0

    IP dmz 192.168.2.1 255.255.255.0

    IP verify reverse path to the outside interface

    local pool IP VPN-RemoteAccess 192.168.1.49 - 192.168.1.62

    ARP timeout 14400

    Global (outside) 10 66 *. **. * netmask 255.255.255.0

    NAT (inside) 0-list of access no_nat_dmz

    NAT (inside) 10 192.168.1.0 255.255.255.0 0 0

    static (dmz, outside) 66 *. **. * c4 netmask 255.255.255.255 0 0

    static (dmz, outside) 66 *. **. * 192.168.2.3 netmask 255.255.255.255 0 0

    static (dmz, outside) 66 *. **. * 192.168.2.5 netmask 255.255.255.255 0 0

    static (dmz, outside) 66 *. **. * 192.168.2.6 netmask 255.255.255.255 0 0

    static (dmz, outside) 66 *. **. * 192.168.2.100 netmask 255.255.255.255 0 0

    static (inside, dmz) 192.168.1.0 192.168.1.0 netmask 255.255.255.0 0 0

    Access-group outside_inbound in interface outside

    Route outside 0.0.0.0 0.0.0.0 66 *. **. * 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    NTP server 199.212.17.15 source outdoors

    Enable http server

    http 192.168.1.101 255.255.255.255 inside

    http 192.168.1.105 255.255.255.255 inside

    SNMP-server host inside 192.168.1.105

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Sysopt connection permit-pptp

    Telnet timeout 5

    SSH 192.168.1.105 255.255.255.255 inside

    SSH timeout 5

    Console timeout 0

    VPDN PPTP VPN group accept dialin pptp

    VPDN group VPN-PPTP ppp mschap authentication

    VPDN group VPN-PPTP ppp mppe auto encryption required

    the client configuration address local VPN-RemoteAccess VPDN group PPTP VPN

    VPDN group VPN-PPTP client configuration dns 192.168.1.2

    VPDN group VPN-PPTP pptp echo 60

    authentication of VPN-PPTP client to the Group local VPDN

    VPDN username someuser password *.

    VPDN allow outside

    Terminal width 80

    Please use the following URL to check your config:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a0080143a5d.shtml

    I hope this helps.

    Jay

  • VPN site2site &amp; VPN client dailin on the question of a single interface

    Hello dear colleagues,

    First of all, the question of information subsequently:

    Setup

    C2801 race

    (C2801-ADVENTERPRISEK9-M), Version 12.4 (25f)

    ----------                                                    ----------

    | Central | Di1 IP:80.153.xxx.xxx | DISTANCE | IP: 91.218.xxx.xxx

    | Router | <----------------------------------------->     | Router |

    -IPsec via GRE Tu1 - works | Debian |

    ^                                                   |          |

    |                                                     ----------

    |    does not work

    |---------------------------------------->-------------------

    | Cisco VPN | Intellectual property: all

    | Customer |

    -------------------

    !

    AAA authentication login default local activate

    AAA authentication login local VPN_Users

    RADIUS group AAA authorization network default authenticated if

    AAA authorization VPN_Users LAN

    !

    AAA - the id of the joint session

    iomem 20 memory size

    clock timezone THIS 1

    clock summer-time EST recurring last Sun Mar 02:00 last Sun Oct 03:00

    IP cef

    !

    username myVPN secret 5

    !

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    life 3600

    address key crypto isakmp xauth No. 91.218.xxx.xxx

    ISAKMP crypto nat keepalive 20

    !

    Configuration group customer isakmp crypto VPN_dialin

    key

    DNS 192.168.198.4

    domain example.com

    pool VPN

    ACL VPN

    Crypto isakmp VPNclient profile

    match of group identity VPN_dialin

    client authentication list VPN_Users

    ISAKMP authorization list VPN_Users

    client configuration address respond

    !

    Crypto ipsec security association idle time 3600

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac hostb-transform

    transport mode

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA-LZS, hmac-sha-esp esp - aes comp-lzs

    !

    !

    crypto dynamic-map vpn-dynamic-map 10

    game of transformation-ESP ESP-AES-128-SHA-AES-128-SHA-LZS

    Define VPNclient isakmp-profile

    !

    !

    !

    HostB-cryptomap 1 ipsec-isakmp crypto map

    the value of 91.218.xxx.xxx peer

    the transform-set hostb-transform value

    PFS group2 Set

    corresponds to hostb-address list

    !

    dynamic map crypto hostb-crytomap 65535-isakmp ipsec vpn-dynamic-map

    !

    !

    !

    !

    !

    !

    Tunnel1 interface

    bandwidth 100000

    IP vrf forwarding vl199

    IP 10.0.201.2 255.255.255.0

    IP 1400 MTU

    IP nat inside

    IP virtual-reassembly

    IP ospf network point

    source of Dialer1 tunnel

    destination 91.218.xxx.xxx tunnel

    bandwidth tunnel pass 10000

    bandwidth tunnel receive 50000

    !

    interface Dialer1

    Description # PPPoE T-Online.

    MTU 1492

    bandwidth 50000

    IP ddns update hostname it-s - dd.dyndns.org

    IP ddns update it-s-dd_dyndns_org

    the negotiated IP address

    NAT outside IP

    IP virtual-reassembly max-pumping 512

    encapsulation ppp

    IP tcp adjust-mss 1452

    no ip mroute-cache

    Dialer pool 1

    Dialer idle-timeout 0

    persistent Dialer

    KeepAlive 20

    No cdp enable

    Authentication callin PPP chap Protocol

    PPP chap hostname

    PPP chap password 7

    PPP pap sent-username password 7

    PPP ipcp dns request

    card crypto hostb-cryptomap

    Crypto ipsec fragmentation after encryption

    !

    !

    local pool IP VPN 192.168.196.30 192.168.196.60

    IP forward-Protocol ND

    IP route 0.0.0.0 0.0.0.0 Dialer1 track 1

    IP route 0.0.0.0 0.0.0.0 Tunnel1 20 Track3

    IP route 0.0.0.0 0.0.0.0 Dialer1 254

    IP route vrf vl199 0.0.0.0 0.0.0.0 192.168.1.251

    IP route vrf vl99 0.0.0.0 0.0.0.0 192.168.3.1

    !

    The dns server IP

    !

    no ip address of the http server

    no ip http secure server

    TCP-time translation nat IP 3600

    translation of nat IP udp-timeout 600

    IP nat Pat_for_192.168.198.4 192.168.198.4 pool 192.168.198.4 netmask 255.255.255.0 type

    IP nat Pat_for_192.168.200.50 192.168.200.50 pool 192.168.200.50 netmask 255.255.255.0 type

    IP nat inside source static 5060 udp interface 192.168.200.50 Dialer1 5060

    IP nat inside source static tcp 192.168.200.51 3389 3389 Dialer1 interface

    IP nat inside source static tcp 192.168.198.4 3389 interface Dialer1 3390

    IP nat inside source static tcp 192.168.198.9 interface 5000 Dialer1 5000

    IP nat inside source overload map route dialer1 interface Dialer1

    IP nat inside interface 13001 static udp 192.168.199.3 source Dialer1 13001

    IP nat inside interface 32768 static udp 192.168.179.2 source Dialer1 32768

    IP nat inside source static udp 192.168.179.2 Dialer1 49152 49152 interface

    IP nat inside interface 64206 static udp 192.168.179.2 source Dialer1 64206

    IP nat inside source static udp 192.168.179.2 interface 7597 Dialer1 7597

    IP nat inside source static tcp 192.168.179.2 9998 interface Dialer1 9998

    IP nat inside source static tcp 192.168.179.2 7597 interface Dialer1 7597

    IP nat inside source static tcp 192.168.179.2 64206 interface Dialer1 64206

    IP nat inside source static tcp 192.168.179.2 Dialer1 49152 49152 interface

    IP nat inside source static tcp 192.168.179.2 Dialer1 32768 32768 interface

    IP nat inside source static tcp 192.168.198.4 interface 443 443 Dialer1

    IP nat inside destination list Pat_for_192.168.198.4 pool Pat_for_192.168.198.4

    IP nat inside destination list Pat_for_192.168.200.50 pool Pat_for_192.168.200.50

    !

    Pat_for_192.168.198.4 extended IP access list

    Note = Pat_for_192.168.198.4 =-

    permit tcp any any eq www

    permit tcp any any eq 987

    permit tcp any any eq 143

    permit tcp any any eq 993

    permit tcp any any eq pop3

    permit tcp any any eq 995

    permit tcp any any eq 587

    permit tcp any any eq ftp

    permit tcp any any eq ftp - data

    permit tcp any any eq smtp

    Pat_for_192.168.200.50 extended IP access list

    Note = Pat_for_192.168.200.50 =-

    allow udp everything any 10000 20000 Beach

    permit tcp everything any 5222 5223 Beach

    allow udp any any eq 4569

    permit any any eq 5060 udp

    list of IP - VPN access scope

    IP 192.168.198.0 allow 0.0.0.255 192.168.196.0 0.0.0.255

    permit ip host 80.153.xxx.xxx 192.168.196.0 0.0.0.255

    list hostb extended IP access list

    permit ip host 91.218.xxx.xxx host 80.153.xxx.xxx

    permit ip host 80.153.xxx.xxx host 91.218.xxx.xxx

    permit ip host 10.0.201.2 10.0.201.1

    !

    !

    access-list 10 permit 192.168.200.6

    access-list 100 permit ip 192.168.0.0 0.0.255.255 everything

    access-list 100 permit ip 10.1.0.0 0.0.255.255 everything

    access-list 100 permit ip 10.0.0.0 0.0.255.255 everything

    access-list 101 permit ip 192.168.199.3 host everything

    access-list 101 permit ip 192.168.199.4 host everything

    access-list 101 permit ip 192.168.199.13 host everything

    access-list 101 permit ip 192.168.199.14 host everything

    access list 101 ip allow any host 204.13.162.123

    access-list 103 allow ip 10.0.1.0 0.0.0.255 any

    !

    dialer1 allowed 10 route map

    corresponds to the IP 100

    match interface Dialer1

    !

    !

    ####################################################################################################

    SH crypto isakmp his:

    status of DST CBC State conn-id slot

    91.218.xxx.xxx 80.153.xxx.xxx QM_IDLE 7 0 ACTIVE

    80.153.248.167 QM_IDLE 12 0 ASSETS

    ######################################################################################

    SH encryption session

    Current state of the session crypto

    Interface: Virtual-Access5

    The session state: down

    Peer: port of 91.218.xxx.xxx 500

    FLOW IPSEC: allowed ip host 10.0.201.2 10.0.201.1

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 80.153.xxx.xxx host 91.218.xxx.xxx

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 91.218.xxx.xxx host 80.153.xxx.xxx

    Active sAs: 0, origin: card crypto

    Interface: Dialer1

    The session state: UP-NO-IKE

    Peer: port of 91.218.xxx.xxx 500

    IKE SA: local 80.153.xxx.xxx/500 remote 91.218.xxx.xxx/500 inactive

    FLOW IPSEC: allowed ip host 10.0.201.2 10.0.201.1

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 80.153.xxx.xxx host 91.218.xxx.xxx

    Active sAs: 4, origin: card crypto

    FLOW IPSEC: allowed ip host 91.218.xxx.xxx host 80.153.xxx.xxx

    Active sAs: 0, origin: card crypto

    Interface: Dialer1

    The session state: IDLE-UP

    Peer: port of 55033

    ITS IKE: local 80.153.xxx.xxx/4500 distance 55033 Active

    ################################################################################################################################

    Error message:

    020932: 2 Oct 21:55:14.459 CEST: IPSEC (validate_transform_proposal): No IPSEC cryptomap is to address local 80.153.xxx.xxx

    020933: 2 Oct 21:55:14.459 CEST: IPSEC (validate_proposal_request): part #1 of the proposal

    (Eng. msg key.) Local INCOMING = 80.153.xxx.xxx, distance =,.

    local_proxy = 0.0.0.0/0.0.0.0/0/0 (type = 4),

    remote_proxy = 192.168.196.32/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = esp - esp-md5-hmac (Tunnel-UDP).

    lifedur = 0 and 0kb in

    SPI = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 400

    020934: 2 Oct 21:55:14.459 CEST: IPSEC (validate_transform_proposal): No IPSEC cryptomap is to address local 80.153.xxx.xxx

    020935: 2 Oct 21:55:14.459 CEST: IPSEC (validate_proposal_request): part #1 of the proposal

    (Eng. msg key.) Local INCOMING = 80.153.xxx.xxx, distance = ,.

    local_proxy = 0.0.0.0/0.0.0.0/0/0 (type = 4),

    remote_proxy = 192.168.196.32/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = null esp esp-md5-hmac (Tunnel-UDP).

    lifedur = 0 and 0kb in

    SPI = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 400

    #################################################################################################

    I tried to understand where is my mistake, can someone help me find it?

    Thank you very much

    concerning

    crypto map hostb-crytomap 65535 ipsec-isakmp dynamic vpn-dynamic-map

    is the fault of typing in the name as in your original config?

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • Router Cisco client VPN SPlit tunnel does not work

    Hello!
    I have configured the Cisco VPN CLient on a 2821 router, and it works fine.
    I could access the inside resourses normally >
    the problem is that when I connect with VPN I lost internet connectivity?

    What wrong with my setup?

    Below the current configuration of the router.
    Kind regards!

    CISCO2821 #sh run

    Building configuration...

    Current configuration: 5834 bytes

    !

    version 12.4

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    hostname CISCO2821

    !

    boot-start-marker

    start the flash c2800nm-adventerprisek9 - mz.124 - 20.T.bin system

    boot-end-marker

    !

    forest-meter operation of syslog messages

    logging buffered 51200 warnings

    !

    AAA new-model

    !

    !

    connection local VPN-LOCAL-AUTHENTIC AAA authentication

    local AAA authorization network VPN-LOCAL-AUTHOR

    !

    !

    AAA - the id of the joint session

    !

    dot11 syslog

    IP source-route

    !

    !

    IP cef

    !

    !

    "yourdomain.com" of the IP domain name

    8.8.8.8 IP name-server

    No ipv6 cef

    !

    Authenticated MultiLink bundle-name Panel

    !

    !

    voice-card 0

    No dspfarm

    !

    !

    username secret privilege 0 vpn 5 $1$ tCf1$ XAxQWtDRYdfy9g3JpVSvZ.

    Archives

    The config log

    hidekeys

    !

    !

    crypto ISAKMP policy 44

    BA aes

    preshared authentication

    Group 2

    life 44444

    !

    ISAKMP crypto group configuration of VPN client

    key VPNVPNVPN

    VPN-pool

    ACL VPN-ACL-SPLIT

    Max-users 5000

    !

    !

    ISAKMP crypto ISAKMP-VPN-profile

    identity VPN group match

    list of authentication of client VPN-LOCAL-AUTHENTIC

    VPN-LOCAL-AUTHOR of ISAKMP authorization list.

    client configuration address respond

    Configuration of VPN client group

    virtual-model 44

    !

    !

    Crypto ipsec transform-set VPN - SET esp - aes esp-sha-hmac

    !

    Crypto ipsec VPN-profile

    transformation-VPN-SET game

    Set isakmp VPN ISAKMP-PROFILE

    !

    !

    interface GigabitEthernet0/0

    IP 192.168.2.214 255.255.255.0

    NAT outside IP

    IP virtual-reassembly

    IP tcp adjust-mss 1412

    automatic duplex

    automatic speed

    !

    interface GigabitEthernet0/1

    IP 192.168.1.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    IP tcp adjust-mss 1412

    automatic duplex

    automatic speed

    !

    interface FastEthernet0/0/0

    no ip address

    Shutdown

    automatic duplex

    automatic speed

    !

    type of interface virtual-Template44 tunnel

    IP unnumbered GigabitEthernet0/0

    ipv4 ipsec tunnel mode

    Tunnel ipsec VPN-PROFILE protection profile

    !

    interface Dialer0

    no ip address

    IP mtu 1452

    IP virtual-reassembly

    Shutdown

    !

    local pool IP VPN-POOL 192.168.1.150 192.168.1.250

    IP forward-Protocol ND

    IP http server

    IP 8081 http port

    23 class IP http access

    local IP http authentication

    no ip http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    !

    IP nat inside source list ACL - NAT interface GigabitEthernet0/0 overload

    !

    IP access-list standard ACL-TELNET

    allow a

    !

    extended ACL - NAT IP access list

    ip permit 192.168.1.0 0.0.0.255 any

    IP extended ACL-VPN-SPLIT access list

    ip permit 192.168.1.0 0.0.0.255 192.168.1.0 0.0.0.255

    scope of access to IP-VPN-ACL-SPLIT list

    !

    control plan

    !

    exec banner ^ C

    % Warning of password expiration.

    -----------------------------------------------------------------------

    Professional configuration Cisco (Cisco CP) is installed on this device

    and it provides the default username "cisco" single use. If you have

    already used the username "cisco" to connect to the router and your IOS image

    supports the option "unique" user, that user name is already expired.

    You will not be able to connect to the router with the username when you leave

    This session.

    It is strongly recommended that you create a new user name with a privilege level

    15 using the following command.

    username secret privilege 15 0

    Replace and with the username and password you want

    use.

    -----------------------------------------------------------------------

    Line con 0

    exec-timeout 0 0

    Synchronous recording

    line to 0

    line vty 0 4

    ACL-TELNET access class in

    exec-timeout 30 0

    privilege level 15

    Synchronous recording

    transport input telnet ssh

    line vty 5 15

    ACL-TELNET access class in

    exec-timeout 30 0

    privilege level 15

    Synchronous recording

    transport input telnet ssh

    line vty 16 988

    ACL-TELNET access class in

    exec-timeout 30 0

    Synchronous recording

    transport input telnet ssh

    !

    Scheduler allocate 20000 1000

    end

    CISCO2821 #.

    I think that you made a mistake with your ACL name. the ACL applied is "VPN-ACL-SPLIT" which is an empty ACL. You must switch to that of "ACL-VPN-SPLIT" that has the entry "ip 192.168.1.0 allow 0.0.0.255 192.168.1.0 0.0.0.255" inside.

  • Cisco 877 VPN router LAN access

    I have spent much time already trying to figure out why I can't reach the LAN behind the router connecting through VPN, I thought it would be easier to ask people with more experience than me.

    So, here he goes, this is the configuration of a router 877 adsl with some ACL defined for security and NAT/PAT, the VPN connects to customer VPN CIco however I don't see anything on the LAN to the remote computer (for example: cannot ping the router or server on the local network)

    Also, since the router I can not ping the remote VPN computer when connected... I already tried a lot of different things, but my knowledge of cisco is limited, so I hope someone in this forum can sort it with little effort or change in this config... I replaced the ip addresses and passwords for security reasons.

    In a Word, what is false or absent in this config which is not let me reach the LAN when docked hollow VPN?

    Appreciate the help:

    version 12.4
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec localtime
    encryption password service
    !
    hostname My877Router
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 51200 warnings
    enable secret 5 XXXXXXXXXX
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    connection of local AAA VPN authentication.
    AAA authorization exec default local
    local authorization AAA VPN network
    !
    !
    AAA - the id of the joint session
    clock timezone CST 9 30
    !
    Crypto pki trustpoint TP-self-signed-901674690
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 901674690
    revocation checking no
    rsakeypair TP-self-signed-901674690
    !
    !
    TP-self-signed-901674690 crypto pki certificate chain
    certificate self-signed 01
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    quit smoking
    dot11 syslog
    IP cef
    !
    !
    inspect the IP router-traffic tcp name _OUTBOUND_
    inspect the IP router traffic udp name _OUTBOUND_
    inspect the name _OUTBOUND_ http IP
    inspect the IP name _OUTBOUND_ https
    inspect the IP dns _OUTBOUND_ name
    inspect the IP router traffic icmp name _OUTBOUND_
    no ip domain search
    IP domain name mydomain.com.au
    Name A.B.C.D IP-server
    IP-name x.y.z.w Server
    !
    aes encryption password
    !
    !
    username admin privilege 15 secret 5 #$% ^ & *.
    Admin2 username privilege 15 secret 5 #$% ^ & *.
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    life 3600
    !
    ISAKMP crypto group configuration of VPN client
    key 6 #$%^&_)(*&^%$%^&*(&^$
    DNS 192.168.100.5
    domain mydomain.com.au
    pool VPN
    ACL 100
    Max-users 5
    Max-Connections 1
    netmask 255.255.255.0
    !
    86400 seconds, duration of life crypto ipsec security association
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac vpn1
    !
    Crypto-map dynamic dynmap 11
    Set transform-set vpn1
    market arriere-route
    !
    !
    list of card crypto dynmap customer VPN authentication
    card crypto dynmap VPN isakmp authorization list
    client configuration address card crypto dynmap initiate
    client configuration address card crypto dynmap answer
    dynmap 11 card crypto ipsec-isakmp dynamic dynmap
    !
    Archives
    The config log
    hidekeys
    !
    !
    !
    type of class-card inspect VPN-match-all traffic
    game group-access 100
    !
    !
    type of policy-card inspect PCB-pol-outToIn
    class type inspect VPN traffic
    inspect
    !
    !
    !
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    No atm ilmi-keepalive
    PVC 8/35
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    DSL-automatic operation mode
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface Vlan1
    Description LAN_INTERFACE
    IP 192.168.100.1 address 255.255.255.0
    no ip redirection
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    IP tcp adjust-mss 1452
    !
    interface Dialer0
    ADSL description
    the negotiated IP address
    IP access-group 101 in
    Check IP unicast reverse path
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    inspect the _OUTBOUND_ over IP
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    route IP cache flow
    Dialer pool 1
    No cdp enable
    Authentication callin PPP chap Protocol
    PPP chap hostname [email protected] / * /
    PPP chap 7 76478678786 password
    card crypto dynmap
    !
    local pool IP VPN 192.168.200.1 192.168.200.10
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 Dialer0
    !
    no ip address of the http server
    local IP http authentication
    no ip http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    IP nat inside source static tcp 192.168.100.9 443 interface Dialer0 443
    IP nat inside source static tcp 192.168.100.9 25 interface Dialer0 25
    IP nat inside source static tcp 192.168.100.9 1352 Dialer0 1352 interface
    IP nat inside source static tcp 192.168.100.6 3389 3389 Dialer0 interface
    IP nat inside source static tcp 192.168.100.7 3389 interface Dialer0 3391
    IP nat inside source static tcp 192.168.100.3 8443 interface Dialer0 8443
    the IP nat inside source 1 interface Dialer0 overload list
    !
    access-list 1 permit 192.168.100.0 0.0.0.255
    access-list 100 permit ip 192.168.200.0 0.0.0.255 any
    access-list 101 permit tcp any any eq 443 newspaper
    access-list 101 permit tcp any any eq smtp newspaper
    access-list 101 permit tcp any any eq 1352 newspaper
    access-list 101 permit tcp A.B.C.D host any newspaper
    access-list 101 permit tcp host x.y.z.w any log
    access-list 101 permit tcp host r.t.g.u any log
    access-list 101 permit udp any host x.x.x.x eq isakmp newspaper
    access-list 101 permit udp any host y.y.y.y eq non500-isakmp log
    access-list 101 deny ip any any newspaper
    access-list 102 deny ip 192.168.100.0 0.0.0.255 192.168.200.0 0.0.0.255 connect
    access-list 102 permit ip 192.168.100.0 0.0.0.255 any what newspaper
    Dialer-list 1 ip protocol allow
    not run cdp
    !
    !
    route allowed sheep 11 map
    corresponds to the IP 102
    !
    !
    control plan
    !
    Banner motd ^ C
    Unauthorized access prohibited! ^ C
    !
    Line con 0
    exec-timeout 20 0
    no activation of the modem
    line to 0
    line vty 0 4
    privilege level 15
    entry ssh transport
    !
    max-task-time 5000 Planner
    x.x.x.x SNTP server
    y.y.y.y SNTP server
    end

    My877Router #.

    Doesn't look like anything sent through the VPN tunnel. Decrypt the counter does not increase.

    Can you please try to connect by a different ISP and see if that makes a difference?

    You can also try to connect from another PC and see if that makes a difference?

    The configuration on the router seems correct to me.

Maybe you are looking for