SSL VPN on IOS but no traffic

Dear score

I configured SSL VPN on c3845. WebVPN working via browser but through webvpn client I am able to connect but can not reach an internal with ip address on the network. Please find the show for your reference

Check your 'ip nat inside' list 1 and make sure that you're not VPN traffic to be NATted

-heather

Tags: Cisco Security

Similar Questions

  • VPN tunnel upward, but no traffic?

    I decided to take a Cisco 1800 series router and try to put in place. Up to now I can get out, and everything seems fine. I then tried to configure a VPN tunnel between this router and a sonicwall router secure.

    Now the problem is the GUI of SonicWall and Cisco say that this tunnel is mounted. But I can't access internal networks...

    So my cisco LAN is 192.168.11.0 255.255.255.0

    and the Sonic Wall is 192.168.1.0 255.255.255.0

    They can talk even if the tunnel is up. I was hitting my head, and running through the tutorials and just can not understand.

    Here's proof that we have achieved at least the first phase:

    inbound esp sas:
          spi: 0xD1BC1B8E(3518765966)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 3003, flow_id: FPGA:3, crypto map: vpn
            sa timing: remaining key lifetime (k/sec): (4541007/2298)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE

    outbound esp sas:
          spi: 0xAE589C1E(2925042718)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 3004, flow_id: FPGA:4, crypto map: vpn
            sa timing: remaining key lifetime (k/sec): (4541027/2297)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE



    So here's my config: (what Miss me?)

    Current configuration : 3972 bytes
    !
    version 12.4 no service pad
    service tcp-keepalives-in service tcp-keepalives-out
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    !
    hostname CompsysRouter
    !
    boot-start-marker
    boot-end-marker
    !
    enable secret *****************
    enable password ***********
    !
    aaa new-model
    !
    !
    !
    aaa session-id common
    ip cef
    !
    !
    !
    !
    no ip domain lookup
    ip domain name ********.local
    ip inspect name myfw http timeout 3600 ip inspect name myfw tcp timeout 3600 ip inspect name myfw udp timeout 3600 ip inspect name myfw dns timeout 3600 ip auth-proxy max-nodata-conns 3 ip admission max-nodata-conns 3 !
    !
    crypto pki trustpoint TP-self-signed-1821875492 enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1821875492 revocation-check none
    rsakeypair TP-self-signed-1821875492 !
    !
    crypto pki certificate chain TP-self-signed-1821875492 certificate self-signed 01   30820245 308201AE A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383231 38373534 3932301E 170D3130 31323130 32333433
      35325A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38323138
      37353439 3230819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100CC57 E44AB177 3594C4C7 E88B1A4F CE4FD392 87CDB75C 2A6A6B1A 87D10791
      0134F1FC 54A84BB6 08A40213 35B9DD0A FD813D2F 1C778D01 3F8EBEB0 C4793850
      F52F7906 FDBC56A5 A4829AC5 4180DDA7 F54E3AAD DD1D4537 F1F19F11 9AE8A8A0
      91C98934 233CF608 1447DA83 41B09E55 4A0FF674 8D060945 07D3F3F9 8EA7B412
      5FD30203 010001A3 6D306B30 0F060355 1D130101 FF040530 030101FF 30180603
      551D1104 11300F82 0D436F6D 70737973 526F7574 6572301F 0603551D 23041830
      168014DC A9938F71 7CCF0E6D 8BC5DFA5 033DD7E4 0F605130 1D060355 1D0E0416
      0414DCA9 938F717C CF0E6D8B C5DFA503 3DD7E40F 6051300D 06092A86 4886F70D
      01010405 00038181 00148C2F AA7CA155 463B56F2 324FE1ED 3682E618 75E3048F
      93E1EA61 3305767A FA93567B AA93B107 83A2F3D6 8F773779 E6BF0204 DC71879A
      5F7FC07F 627D8444 48781289 7F8DC06A BC9057B1 4C72AE1F B64284BE 94C6059C
      7B6B8A5D 83375B86 3054C760 961E8763 91767604 5E0E0CE3 3736133A E51ACF26
      14F3C7C5 60E08BE3 88   quit
    username jdixon secret 5 $*****************
    !        
    !
    ip ssh time-out 60 ip ssh authentication-retries 2 !
    !
    crypto isakmp policy 1 encr aes 256 authentication pre-share
    group 2 lifetime 28800 crypto isakmp key address  !
    !
    crypto ipsec transform-set compsys esp-aes 256 esp-sha-hmac
    !
    crypto map vpn 10 ipsec-isakmp
    set peer set transform-set compsys
    match address 101 !
    !
    !
    interface FastEthernet0/0
    ip address "LOCAL ROUTER OUTSIDE" 255.255.255.248 ip access-group Inbound in ip nat outside
    ip inspect myfw out
    ip virtual-reassembly
    duplex auto
    speed auto
    no keepalive
    crypto map vpn
    !
    interface FastEthernet0/1
    ip address 192.168.11.1 255.255.255.0 ip nat inside
    ip virtual-reassembly
    duplex auto
    speed auto
    !
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 !
    !
    ip http server
    ip http authentication local
    ip http secure-server
    ip nat inside source list 1 interface FastEthernet0/0 overload
    ip nat inside source static tcp 192.168.11.55 3389 interface FastEthernet0/0 9999 !
    ip access-list extended Inbound
    permit icmp any any
    permit gre host "REMOTE ROUTER" host "LOCAL ROUTER" permit esp host "REMOTE ROUTER" host "LOCAL ROUTER" permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq isakmp
    permit ahp host "REMOTE ROUTER" host "LOCAL ROUTER" permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq non500-isakmp
    permit ip host "REMOTE ROUTER" any
    permit tcp any host "LOCAL ROUTER" eq 22 !
    access-list 1 permit 192.168.11.0 0.0.0.255 access-list 101 permit ip 192.168.11.0 0.0.0.255 192.168.1.0 0.0.0.255 !
    !
    !
    !
    control-plane
    !        
    !
    !
    line con 0 line aux 0 line vty 0 4 !
    scheduler allocate 20000 1000 end

    NAT exemption is where it is a failure.

    Please kindly change to as follows:

    access-list 150 deny ip 192.168.11.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 150 permit ip 192.168.11.0 0.0.0.255 any

    IP nat inside source list 150 interface fastethernet0/0 overload

    no nat ip within the source list 1 interface fastethernet0/0 overload

    Hope that helps.

  • L2l VPN is up but no traffic flow

    Hi people,

    Im trying to set up a VPN L2L between a 1841 and a NSA 2400, via the SDM. The Tunnel rises and when I test connectivity it shows as being successful, but I get an error stating: -.

    "

    A ping with the size of the data of this VPN interface size MTU and "do not fragment" bit set in the other end VPN device is a failure. This can happen if there is a lower MTU network which removes the packages "do not fragment". »

    From my reading, this should not cause any traffic to drop, right?

    Currently, I can't ping or telnet services from one end of the tunnel to the other. I was able to ping momentarily at the end of Sonicwall at one point, but this disappeared shortly after (without changing my about config).

    All ACLs created have been populated by the SDM.

    Should what troubleshooting steps I take?

    Reduce the MTU size on the interface of your router

    router (config)# interface type [slot_#/]     port_# router (config-if)# ip mtu MTU_size_in_bytes 

  • No connection to ssl VPN

    Hi all

    I have an asa 5510, on which I have configured a clientless ssl vpn.

    But when I try to connect to https://ip address , I get an error "connection timed out".

    I have attached the config, if someone has an idea, please let me know.

    Thank you

    Bert

    Hi Bert,.

    It seems that your ISP may be blocking HTTPS (port 443 TCP) entering.

    Check with the service provider, if that is the case, or try this:

    conf t

    WebVPN

    no activation outside

    port 4443

    allow outside

    Then, try to connect to https://your-asa:4443 /

    HTH

    Herbert

  • SSL VPN authentication using RADIUS

    I am running version ASA 8.4 (1) and anyconnect version 3.0.1047. My SSL VPN works great, but I encountered a problem with a user. his story did not work, and each time users had this message ""VPN server could not parse request '. "

    I found the problem after getting user information, which means that his user name and password. Had a password '&' as one of the special characters. When we change to something that isn't that it works very well.

    We use the NPS as RADIUS server. but when I run a test within the CLI, it works fine, only when anyconnect requests to authenticate, he fails.

    Someone at - it had the similar problem?

    Thank you

    Marcin,

    This could a re-appearance of:

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsk14036

    Would you be able to test the workaround?

    Marcin

    EDIT

    Looks like this:

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCtn75204

  • Portion of IOS SSL VPN PKI

    I'm trying to configure an SSL VPN on a 2811. I believe I have the part SSL VPN, but I can't tell because I get stuck on the certificate server, ca trustpoint configuration and the identity of trustpoint.

    Does anyone know of a guide that walks you through the cert CA, Cert ca trustpoint and identitiy trustpoint iOS SSL VPN server? For some reason, I'm having a problem to enter the configuration of the certificate.

    Thanks for the help

    Triton.

    Follow these steps:

    > Add the host SSLVPN.securemeinc.com file to the user (client)

    > When you open the SSL VPN page on the user's browser. Right click... Select "Properties..." 'See Ceriticate' and then save/open the certificate on the computer companies.

    > Make sure the time is synchronized between the VPN server and client

    Concerning

    Farrukh

  • How's IOS for SSL VPN

    Dear all,

    I have ASA 5510 and Version 8. I want to know IOS for SSL VPN, but I don't know which...

    Please help me show...

    HQ-ASA5510 # HS, fla

    path-# - length - time -.

    177 14137344 January 1, 2003 00:06:12 asa804 - k8.bin

    75 4096 November 21, 2008 12:17:46 log

    79 4096 crypto_archive November 21, 2008 12:18

    178 7562988 November 21, 2008 12:19:30 Amps - 613.bin

    180 4863904 November 21, 2008 12:21:10 securedesktop_asa_3_3_0_129.pkg.zip

    181 4096 November 21, 2008 12:21:10 sdesktop

    188 1462 November 21, 2008 12:21:10 sdesktop/data.xml

    182 2153936 November 21, 2008 12:21:10 anyconnect-victory - 2.2.0133 - k9.pkg

    183 3446540 November 21, 2008 12:21:12 anyconnect-macosx-powerpc - 2.2.0133 - k9.pkg

    184 3412549 November 21, 2008 12:21:16 anyconnect-macosx-i386 - 2.2.0133 - k9.pkg

    185 3756345 November 21, 2008 12:21:16 anyconnect-linux - 2.2.0133 - k9.pkg

    For Version 7. he say the ssl VPN.

    Please help me which line as SSL VPN.

    Best regards

    Rechard

    Richard, you already have the code that supports SSL webvpn on your ASA.

    See page medium low SSL VPN VPN/Web for more detailed examples, which provides all the necessary information for any additional/optional

    plug-ins needed.

    http://www.Cisco.com/en/us/products/ps6120/prod_configuration_examples_list.html

    Details of the sample SSL VPN configuration and types... but all the SSL.

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00806ea271.shtml

    What you have in your directory ASA applies the Anyconnect client who is also driven SSL but is a bit different from plain SSL webvpn, I suggest you go to the configuration examples of link that can provide information on the implementation of SSL vpn varios.

    Concerning

  • SSL VPN traffic

    Hello

    I have configured the client SSL VPN on SAA. I'm able to establish SSL VPN with the ASA and obtaining the IP address of subnet defined (CorporateVPN 172.16.0.100 - 172.16.0.110). But when I try to ping inside the property intellectual treats which is 172.16.0.1 and other machine in the range LAN getting loss of packets to the remote machine.

    What could be the problem?

    Below is the configuration of the SAA.

    ASA Version 7.2 (1)
    !
    Cisco - ASA host name
    test.com domain name
    activate the password password
    names of
    DNS-guard
    !
    interface Ethernet0/0
    Description connected to ISP
    nameif outside
    security-level 0
    IP address "public IP".

    !
    interface Ethernet0/1
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Ethernet0/2
    Description connected to the local network
    nameif inside
    security-level 100
    172.16.0.1 IP address 255.255.255.0
    !
    interface Ethernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    nameif management
    security-level 0
    IP 192.168.1.1 255.255.255.0
    management only
    !
    2KFQnbNIdI.2KYOU encrypted passwd
    boot system Disk0: / asa721 - k8.bin
    passive FTP mode
    clock timezone GMT 3 30
    management of the DNS domain-lookup service
    DNS server-group DefaultDNS
    Server name 203.123.165.75
    test.com domain name
    pager lines 24
    Enable logging
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    management of MTU 1500
    mask 172.16.0.100 - 172.16.0.110 255.255.255.0 IP local pool CorporateVPN
    IP verify reverse path to the outside interface
    IP verify reverse path inside interface
    no failover
    ASDM image disk0: / asdm521.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 1 172.16.0.0 255.255.255.0
    Route outside 0.0.0.0 0.0.0.0 Gateway 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout, uauth 0:05:00 absolute
    internal GroupPolicy1 group strategy
    attributes of Group Policy GroupPolicy1
    Protocol-tunnel-VPN IPSec l2tp ipsec webvpn
    WebVPN
    enable SVC
    SVC Dungeon-Installer installed
    time to generate a new key of SVC 30
    SVC generate a new method ssl key
    internal Netadmin group strategy
    Group Policy attributes Netadmin
    Protocol-tunnel-VPN IPSec l2tp ipsec webvpn
    WebVPN
    Required SVC
    SVC Dungeon-Installer installed
    time to generate a new key of SVC 30
    generate a new key SVC new-tunnel method
    dpd-interval SVC 500 customer
    dpd-interval SVC 500 gateway
    username cisco password encrypted privilege 15 ffIRPGpDSOJh9YLq
    attributes username cisco
    VPN-group-policy Netadmin
    http server enable 444
    http 192.168.1.0 255.255.255.0 management
    http 0.0.0.0 0.0.0.0 outdoors
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    attributes global-tunnel-group DefaultWEBVPNGroup
    address pool CorporateVPN
    tunnel-group NetForceGroup type webvpn
    attributes global-tunnel-group NetForceGroup
    address (inside) CorporateVPN pool
    address pool CorporateVPN
    Group Policy - by default-Netadmin
    No vpn-addr-assign aaa
    No dhcp vpn-addr-assign
    Telnet 192.168.1.0 255.255.255.0 management
    Telnet timeout 10
    SSH timeout 5
    Console timeout 0
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns migrated_dns_map_1
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the migrated_dns_map_1 dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    !
    global service-policy global_policy
    WebVPN
    allow outside
    SVC disk0:/crypto_archive/sslclient-win-1.1.1.164 2 image
    enable SVC
    context of prompt hostname
    Cryptochecksum:13f5616c7345efb239d7996741ffa7b3
    : end

    Yes, 'inside access management' is only to manage/ping of the SAA within the interface. Without this command, they would still be able to access the internal network. This command is only used to manage the SAA within the interface itself.

  • Traffic to the VPN router IOS NAT tunnel

    I need to configure a VPN tunnel that NATs traffic above him.  I have already established VPN tunnels and NAT traffic.  I did this on a concentrator VPN and ASA, but have seen some places where people say is not possible on a router or I saw real hard evidence that it is.  For example, I use a Cisco 2801 router with 12.4(8a) and advanced security.  This can be quite difficult as the subnet / vlan that we need NAT needs to pass normal traffic on other VPN tunnels and using a NAT on the Internet directly.  Y does it have, any restrictions on it as the IOS version, being a router itself, NAT configuration.  Any help is greatly appreciated.

    Hi James,

    NAT VPN traffic, you can like you do with ASAs on IOS routers.

    If you do, it is that you create an ACL to set traffic to be coordinated, apply the ACL to a NAT rule and a condition that NAT statement with a roadmap to occur only when the traffic will be sent through the tunnel.

    Federico.

  • Cisco IOS SSL VPN does not-Internet Explorer

    Hi all

    I seem to have a strange issue of SSL VPN.  I have a Cisco 877 router with c870-advsecurityk9 - mz.124 - 24.T4.bin and I can't get the SSL VPN (VPN Web) works with Internet Explorer (tried IE8 on XP and IE9 on Windows 7).  When I go to https://x.x.x.x, I 'Internet Explorer cannot Display The Webpage ".  It kind of works in Chrome (I can get the Web page and connect, but I can't start the thin client, when I click on Start, nothing happens).  It seems to only work with Firefox.  It seems quite similar to this topic with the ASAs - http://www.infoworld.com/d/applications/cisco-asa-users-cant-use-ssl-vpns-ie-8-901

    Here is an excerpt of the configuration:

    ------------

    !

    username password vpntest XXXXX

    AAA authentication login default local
    !
    !
    !
    Crypto pki trustpoint TP-self-signed-1873082433
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1873082433
    revocation checking no
    rsakeypair TP-self-signed-1873082433
    !
    !
    TP-self-signed-1873082433 crypto pki certificate chain
    certificate self-signed 01
    -omis-
    quit smoking
    !
    WebVPN gateway SSLVPN
    router host name
    address IP X.X.X.X port 443
    SSL encryption aes-sha1
    SSL trustpoint TP-self-signed-1873082433
    development
    !
    WebVPN context SSLVPN
    title "Blah Blah"
    SSL authentication check all
    !
    Login-message "enter the magic words...". »
    !
    port-forward "PortForwardList."
    description of remote-port 3389 to remote-server '10.0.1.3' local-port 33389 "RDP".
    !
    SSL-policy strategy group
    port-forward "PortForwardList" auto-Télécharger
    Group Policy - by default-SSL-policy
    Gateway SSLVPN
    users of max - 3
    development

    ------------

    I tried:

    Activation of SSL 2.0 in Internet Explorer

    * Adding the site to websites of trusted in Internet Explorer

    * Add to the list of sites allowed to use Cookies

    At a loss to understand this.  Has anyone encountered this before?  Whereas Cisco's Web site shows an example usage of IE (http://www.cisco.com/en/US/products/ps6496/products_configuration_example09186a008072aa61.shtml), surely, it should work in IE you would think?

    Thank you

    Hello

    I would check out where exactly it is a failure, either the connection ssl itself or something after that. The best way to do that is executed a wireshark capture when you try to access the page using IE. You can compare this with that with Mozilla too just to confirm that ssl works fine.

    Also you can try with different SSL encryption algorithms as a difference between the browsers is the encryption they use. 3DES is expected to be a good option to try.

  • CA IOS for SSL VPN

    How you configure a ca to ios server to authenticate users of vpn SSL during the use not a domain name?

    My public IP address is (for example) 1.1.1.1. I'm not going to use this with a domain name. How my CA server / trustpoint be configured to prevent users to get errors certificate after the certificate has been installed?

    I have the ssl vpn to the top and work, I can even connect using AnyConnect2.3, but not 2.5. I know a work around for this is to modify the hosts file, but y at - it another way to circumvent it through configure the CA server or trustpoint? Thanks for the help.

    Triton.

    Hey Newt,

    To avoid warning against an inconsistency of name, make sure that the CN of the certificate contains the IP address of the gateway SSLVPN.

    for example

    cry ca trustpoint bla

    object CN = 1.1.1.1

    then (re-) register the trustpoint to get a new certificate with the correct object. If users have installed CA cert, then they don't need to change anything. If they have the installed server certificate, they will have to install a new one.

    HTH

    Herbert

  • IOS SSL VPN issues

    Hi Experts.

    I can't get SSL VPN tunnel mode to work on a router Cisco1801. I can get the side URL works fine, but when I try and set up the Tunnel with SDM mode. I get the following error message when I try to connect.

    An error was found in the certificate of the VPN server.

    Received certificate is signed by an untrusted authority.

    Then I have the ability to install the certificate. This process seems to work, but I get the following error.

    The form of received HTTP SSL VPN gateway response code indicates an error, contact your network administrator.

    I do something wrong regarding the certificate?

    I'm sorry, just had a chance to flip through your configs. It seems that you are using a VPN pool that is not directly connected to the router. You must either use a pool directly connected or create a loopback on the same subnet.

    Also after exit

    debugging webvpn tunnel

    debugging webvpn auth

    debugging webvpn svc

    Concerning

    Farrukh

  • VPN - VPN easy hardware Client connects, but no traffic

    Hello

    I have a PIX 515E and 501 acting as a customer of material. Several remote location are connected as a easy VPN clients, a place to connect, but no traffic flows. I went from mode-extension-network client mode and I can connect through other network hosts.

    I don't know why this 501 PIX we're different. There is no ACLs except which is extracted from the station.

    Any ideas where I should look?

    Thank you

    Vince

    A few quick comments:

    1. I don't see 192.168.0.0 is part of this ACL inside_outbound_nat0_acl.

    2. I see an instance of card crypto 40 with "incomplete" crypto card, which is actually not a correspondence address.

    outside_map 40 ipsec-isakmp crypto map

    peer set card crypto outside_map 40 216.27.161.109

    outside_map card crypto 40 the transform-set ESP-DES-MD5 value

    ! Incomplete

    Not sure if it's the current configuration of the pix. If there is an instance of card crypto with an incomplete correspondence address, all traffic will be encrypted.

    Kind regards

    Arul

  • Client VPN und Cisco asa 5505 tunnel work but no traffic

    Hi all

    I am new to this forum and Don t have a lot of experience with Cisco, so I hope I can get help from specialists.

    I have the following problem:

    I installed und konfigured ASA 5505 for use with vpn client. I would like to access the local network from outside through vpn.

    To test, I installed ASA 5505 with ADSL (pppoe) and tried to give access to the internal network.

    Of course whenever I have recive the supplier's different IP address, but it didn't is not a problem reconfigure in the vpn client.

    After the connection is established (vpn tunnel work) I can see my external network packets. But I Don t have any connection to the internal network.

    I erased my setup yesterday and tried to reconfigure ASA again. I didn t tested yesterday, because it was too late. And I know that I Don t have the authorization rule at present by the ACL. But I think I'm having the same problem again. (tunnel but no traffic).

    What I did wrong. Could someone let me know what I have to do today.

    With hope for your help Dimitri.

    ASA configuration after reset and basic configuration: works to the Internet from within the course.

    : Saved

    : Written by enable_15 to the CEDT 20:29:18.909 Sunday, August 29, 2010

    !

    ASA Version 8.2 (2)

    !

    ciscoasa hostname

    activate 2KFQnbNIdI.2KYOU encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    PPPoE client vpdn group home

    IP address pppoe setroute

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    boot system Disk0: / asa822 - k8.bin

    passive FTP mode

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    Server name 194.25.0.60

    Server name 194.25.0.68

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq www

    EQ object of the https port

    inside_access_in list extended access permitted udp 192.168.1.0 255.255.255.0 no matter what eq field open a debug session

    inside_access_in list extended access permitted tcp 192.168.1.0 255.255.255.0 any object-group DM_INLINE_TCP_1 open a debug session

    inside_access_in list extended access deny ip any any debug log

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.0.0 255.255.0.0

    permit inside_nat0_outbound to access extended list ip 192.168.10.0 255.255.255.0 192.168.10.0 255.255.255.128

    homegroup_splitTunnelAcl list standard access allowed 192.168.10.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    IP local pool homepool 192.168.10.1 - 192.168.10.100 mask 255.255.255.0

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm-625 - 53.bin

    ASDM location 192.168.0.0 255.255.0.0 inside

    ASDM location 192.168.10.0 255.255.255.0 inside

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    inside_access_in access to the interface inside group

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    VPDN group home request dialout pppoe

    VPDN group House localname 04152886790

    VPDN group House ppp authentication PAP

    VPDN username 04152886790 password 1

    dhcpd outside auto_config

    !

    dhcpd address 192.168.1.5 - 192.168.1.36 inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    TFTP server 192.168.1.5 inside c:/tftp-root

    WebVPN

    Group Policy inner residential group

    attributes of the strategy of group home group

    value of 192.168.1.1 DNS server

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list homegroup_splitTunnelAcl

    username user01 encrypted password privilege 0 v5P40l1UGvtJa7Nn

    user01 username attributes

    VPN-strategy group home group

    tunnel-group home group type remote access

    attributes global-tunnel-group home group

    address homepool pool

    Group Policy - by default-homegroup

    tunnel-group group residential ipsec-attributes

    pre-shared-key ciscotest

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:930e6cddf25838e47ef9633dc2f07acb

    : end

    Hello

    Normally, you want a static public IP address on the ASA to allow it to receive connections from VPN clients (avoid to change the IP address all the time).

    If you connect via VPN, check the following:

    1. the tunnel is established:

    HS cry isa his

    Must say QM_IDLE or MM_ACTIVE

    2 traffic is flowing (encrypted/decrypted):

    HS cry ips its

    3. Enter the command:

    management-access inside

    And check if you can PING the inside ASA VPN client IP.

    4. check that the default gateway for the LAN internal ASA within intellectual property (or there is a road to the ASA to send traffic to the VPN clients).

    Federico.

  • Cisco IOS SSL VPN on mobile

    Hello

    I want to know can I use the Cisco IOS SSL VPN on the use of mobile client Anyconnect. If yes what is the prerequisite, is there any kind of additional license required.

    Thank you

    In the following article:

    http://www.Cisco.com/c/en/us/support/docs/security/AnyConnect-VPN-client...

    Q. is possible to connect the iPad, iPod or iPhone AnyConnect VPN Client to a Cisco IOS router?

    A. No. it is not possible to connect the iPad, iPod or iPhone AnyConnect VPN Client to a Cisco IOS router. AnyConnect on iPad/iPhone can connect only to an ASA that is running version 3,0000.1 or a later version. Cisco IOS is not supported by the AnyConnect VPN Client for Apple iOS. For more information, refer to the section security devices and software support to the Release Notes for Cisco AnyConnect Secure Mobility Client 2.4, Apple iOS 4.2 and 4.3.

    --

    Please do not forget to rate and choose a good answer

Maybe you are looking for