VPN ipsec Cisco 877 <>- iphone

Hi, I'm trying implement the vpn ipsec between my cisco 877 and his iphone/cisco vpn client. First of all, what is the difference between remote access vpn and vpn installation easy? The phase 1 and the phase2 are completed but I don't have much traffic between peers.

Maybe I missed something conf? Should I add the roadmap with acl 101?

Here is the configuration of isakmp/ipsec.

ISAKMP crypto enable
session of crypto consignment

crypto ISAKMP policy 10
BA 3des
md5 hash
preshared authentication
Group 2
life 3600
ISAKMP crypto keepalive 10
ISAKMP crypto nat keepalive 20
ISAKMP xauth timeout 90 crypto

ISAKMP crypto client configuration group to distance-vpn
key to past
DNS 212.216.112.112
cisco877.local field
10 Max-users
Max-connections 10
pool remotely
ACL 150
Save-password

Crypto ipsec transform-set VPN-CLI-SET esp-3des esp-md5-hmac
Crypto ipsec security association idle time 3600

distance from dyn-crypto-dynamic-map 10
transformation-VPN-CLI-SET game

card crypto remotemap local-address dialer0
card crypto client remotemap of authentication list userauthen
card crypto isakmp authorization list groupauthor remotemap
client configuration address card crypto remotemap answer
remotemap 65535 ipsec-isakmp crypto map distance Dynamics-dyn

interface dialer0
remotemap card crypto

IP local pool remote control-pool 192.168.69.0 192.168.69.20

IP route 192.168.69.0 255.255.255.0 dialer0

no access list 150
REM list 150 * ACL split tunnel access *.
access-list 150 permit ip 10.0.77.0 0.0.0.255 192.168.69.0 0.0.0.255

no access list 101
Note access-list 101 * ACL sheep *.
access-list 101 deny ip 10.0.77.0 0.0.0.255 192.168.69.0 0.0.0.255
access-list 101 permit ip 10.0.77.0 0.0.0.255 any

Should I apply this acl 101 loopback?  Ex:

overload of IP nat inside source list 101 interface Loopback0

Should I apply an acl to permit as access-list 169 allow ip 192.168.69.0 0.0.0.255 any in my Dialer interface 0?

Other tips? Best regards.

Hi Alessandro,.

The access tunnel split list is great!

If you are NAT on public and private interface that is ip nat inside and ip nat outside etc.

You must add the command ip nat inside source list 101 interface Dialer0 overload

+++++++++++++++++++++++++++++++++++++++

Or you can create a new roadmap

new route map permit 10

ACL #match 101

command: ip nat inside the interface Dialer0 overload route map

Thank you

Adama

Tags: Cisco Security

Similar Questions

  • Site to Site VPN Cisco 877

    Hello

    I'm trying to set up a VPN site-to site on a cisco 877 that connects to an ISA Server.

    It fails on Phase 2 with the following error:

    000320: * apr 21 12:11:07.028 PCTime: IPSEC (validate_proposal_request): proposal

    Part #1

    (Eng. msg key.) Local INCOMING = 83.X.X.X, distance = 87.X.X.X,.

    local_proxy = 172.16.25.0/255.255.255.0/0/0 (type = 4),

    remote_proxy = 87.x.x.x/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = NONE (Tunnel),

    lifedur = 0 and 0kb in

    SPI = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 0

    00323: * apr 21 12:11:07.028 PCTime: map_db_find_best found no corresponding card

    00324: * apr 21 12:11:07.028 PCTime: IPSEC (ipsec_process_proposal): proxy identity

    IES not supported

    In accordance with the foregoing, it seems to be using the public IP address of the peer for the 'Remote_Proxy' and not the local network: 10.0.0.0, 255.0.0.0

    In my definition of the crypto map, I have 'correspondence address 104", which is an access list which reads:

    access-list 104. allow ip 172.16.25.0 0.0.0.255 10.0.0.0 0.255.255.255
    access-list 104 deny ip 172.16.25.0 0.0.0.255 any

    Anyone know what can be the problem?

    Kind regards

    Simon

    If you can, try to ping from another device on the subnet 172.16.25.x.

  • PIX IPSec VPN with Cisco 877W

    Hi all

    I am trying to create a VPN between a PIX and a Cisco 877W tunnel but can't seem to get the tunnel. When I do a 'sho crypto session"on the Cisco 877, I get, he said session state is declining, then changed to NEGOTIATE DOWN, but it is now down again... Please find attached the configs for both ends... Are there commands to confirm that the tunnel is up other than to try to ping the remote end? I would greatly appreciate any help lift this tunnel.

    Kind regards

    REDA

    Hello

    Based on the configurations of joined, to do some changes. For example:

    1. the isakmp policies do not match on the router and the pix. Make sure the hash group Diffie-Hellman and life correspond on the 877 and pix.

    2. the access list for the ipsec traffic must be images of mirror of the other.

    3. make sure life of ipsec on the two peers.

    I hope it helps.

    Kind regards

    Arul

    Rate if this can help.

  • Setup for use with Cisco Anyconnect VPN IPsec

    So, I had trouble setting up VPN on our ASA 5510. I would use IPsec VPN so that we don't have to worry about licensing issues, but what I have read you can do with and always use Cisco Anyconnect. My knowledge on how to set up VPN especially in iOS version 8.4 is limited, so I've been using a combination of command line and ASDM.

    I am finally able to connect from a remote location, but once I log in, nothing else works. What I've read, you can use IPsec for client-to-lan connections. I use a pre-shared for this. Documentation is limited on what should happen after have connected you? Shouldn't be able to local access on the vpn connection computers? I'm trying to implement work. If I have VPN from home, should not be able to access all of the resources at work? According to me, because I used the command-line as ASDM I confused some of the configuration. In addition, I think that some of the default policies are confused me too. So I probably need a lot of help. Here is my current setup with the changed IP address and other things that are not related to deleted VPN.

    NOTE: We are still testing this ASA and is not in production.

    Any help you can give me is greatly appreciated.

    ASA Version 8.4 (2)

    !

    ASA host name

    domain.com domain name

    !

    interface Ethernet0/0

    nameif inside

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    !

    interface Ethernet0/1

    nameif outside

    security-level 0

    IP 50.1.1.225 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    No nameif

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    boot system Disk0: / asa842 - k8.bin

    passive FTP mode

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    !

    permit same-security-traffic intra-interface

    !

    network of the NETWORK_OBJ_192.168.0.224_27 object

    subnet 192.168.0.224 255.255.255.224

    !

    object-group service VPN

    ESP service object

    the purpose of the tcp destination eq ssh service

    the purpose of the tcp destination eq https service

    the purpose of the service udp destination eq 443

    the destination eq isakmp udp service object

    !

    allowed IP extended ip access list a whole

    !

    mask 192.168.0.225 - 192.168.0.250 255.255.255.0 IP local pool VPNPool

    no failover

    failover time-out period - 1

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 645.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) static source any any static destination NETWORK_OBJ_192.168.0.224_27 NETWORK_OBJ_192.168.0.224_27 non-proxy-arp-search to itinerary

    !

    the object of the LAN network

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_in in external interface

    Route outside 0.0.0.0 0.0.0.0 50.1.1.250 1

    Sysopt noproxyarp inside

    Sysopt noproxyarp outdoors

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 proposal ipsec 3DES

    Esp 3des encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES

    Esp aes encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES192

    Protocol esp encryption aes-192

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 AES256 ipsec-proposal

    Protocol esp encryption aes-256

    Esp integrity sha - 1, md5 Protocol

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = ASA

    Configure CRL

    crypto ca server

    Shutdown

    string encryption ca ASDM_TrustPoint0 certificates

    certificate d2c18c4e

    864886f7 0d06092a c18c4e30 308201f3 3082015c a0030201 d 020204 2 0d 010105

    0500303e 3110300e 06035504 03130741 53413535 3130312a 2 a 864886 30280609

    02161b 41 53413535 31302e64 69676974 616c 6578 7472656d 65732e63 f70d0109

    3131 31303036 31393133 31365a 17 323131 30303331 39313331 0d 170d 6f6d301e

    365a303e 3110300e 06035504 03130741 53413535 3130312a 2 a 864886 30280609

    02161b 41 53413535 31302e64 69676974 616c 6578 7472656d 65732e63 f70d0109

    6f6d3081 9f300d06 092 has 8648 86f70d01 01010500 03818d b 30818902-00-818100-2

    8acbe1f4 5aa19dc5 d3379bf0 f0e1177d 79b2b7cf cc6b4623 d1d97d4c 53c9643b

    37f32caf b13b5205 d24457f2 b5d674cb 399f86d0 e6c3335f 031d54f4 d6ca246c

    234b32b2 b3ad2bf6 e3f824c0 95bada06 f5173ad2 329c28f8 20daaccf 04c 51782

    3ca319d0 d5d415ca 36a9eaff f9a7cf9c f7d5e6cc 5f7a3412 98e71de8 37150f02

    03010001 300 d 0609 2a 864886 f70d0101 05050003 8181009d d2d4228d 381112a 1

    cfd05ec1 0f51a828 0748172e 3ff7b480 26c197f5 fd07dd49 01cd9db6 9152c4dc

    18d0f452 50f5d0f5 4a8279c4 4c1505f9 f5e691cc 59173dd1 7b86de4f 4e804ac6

    beb342d1 f2db1d1f 878bb086 981536cf f4094dbf 36c5371f e1a0db0a 75685bef

    af72e31f a1c4a892 d0acc618 888b53d1 9b 888669 70e398

    quit smoking

    IKEv2 crypto policy 1

    aes-256 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 10

    aes-192 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 20

    aes encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 30

    3des encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 40

    the Encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    Crypto ikev2 activate out of service the customer port 443

    Crypto ikev2 access remote trustpoint ASDM_TrustPoint0

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 65535

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 10

    Console timeout 0

    management-access inside

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1

    AnyConnect image disk0:/anyconnect-linux-2.5.2014-k9.pkg 2

    AnyConnect image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 3

    profiles of AnyConnect VPN disk0: / devpn.xml

    AnyConnect enable

    tunnel-group-list activate

    internal VPN group policy

    attributes of VPN group policy

    value of server WINS 50.1.1.17 50.1.1.18

    value of 50.1.1.17 DNS server 50.1.1.18

    Ikev1 VPN-tunnel-Protocol, l2tp ipsec ikev2 ssl-client

    digitalextremes.com value by default-field

    WebVPN

    value of AnyConnect VPN type user profiles

    always-on-vpn-profile setting

    privilege of xxxxxxxxx encrypted password username administrator 15

    VPN1 xxxxxxxxx encrypted password username

    VPN Tunnel-group type remote access

    General-attributes of VPN Tunnel-group

    address (inside) VPNPool pool

    address pool VPNPool

    LOCAL authority-server-group

    Group Policy - by default-VPN

    VPN Tunnel-group webvpn-attributes

    enable VPN group-alias

    Group-tunnel VPN ipsec-attributes

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    class-map ips

    corresponds to the IP access list

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    Review the ip options

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    inspect the http

    class ips

    IPS inline help

    class class by default

    Statistical accounting of user

    I would recommend buy AnyConnect Essentials. The cost of the license is nominal - list of US $150 for the 5510. (piece number L-ASA-AC-E-5510 =)

    Meawwhile you can use the Cisco VPN client inherited with IKEv1 IPSec remote access VPN using profiles *.pcf.

    I believe you can also use the client Anyconnect client SSL or DTLS transport access remotely (non-IPsec) without having to buy the license Anyconnect Essentials for your ASA focus.

    As an aside, note that if you want to use AnyConnect Mobile (e.g. for iPhone, iPad, Android, Blackberry etc.clients) you will also get the additional license for it (L-ASA-AC-M-5510 =, also price US $150)

  • ISA500 site by site ipsec VPN with Cisco IGR

    Hello

    I tried a VPN site by site work with Openswan and Cisco 2821 router configuration an Ipsec tunnel to site by site with Cisco 2821 and ISA550.

    But without success.

    my config for openswan, just FYI, maybe not importand for this problem

    installation of config

    protostack = netkey

    nat_traversal = yes

    virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12,%4:!$RIGHT_SUBNET

    nhelpers = 0

    Conn rz1

    IKEv2 = no

    type = tunnel

    left = % all

    leftsubnet=192.168.5.0/24

    right =.

    rightsourceip = 192.168.1.2

    rightsubnet=192.168.1.0/24

    Keylife 28800 = s

    ikelifetime 28800 = s

    keyingtries = 3

    AUTH = esp

    ESP = aes128-sha1

    KeyExchange = ike

    authby secret =

    start = auto

    IKE = aes128-sha1; modp1536

    dpdaction = redΘmarrer

    dpddelay = 30

    dpdtimeout = 60

    PFS = No.

    aggrmode = no

    Config Cisco 2821 for dynamic dialin:

    crypto ISAKMP policy 1

    BA aes

    sha hash

    preshared authentication

    Group 5

    lifetime 28800

    !

    card crypto CMAP_1 1-isakmp dynamic ipsec DYNMAP_1

    !

    access-list 102 permit ip 192.168.1.0 0.0.0.255 192.168.5.0 0.0.0.255

    !

    Crypto ipsec transform-set ESP-AES-SHA1 esp - aes esp-sha-hmac

    crypto dynamic-map DYNMAP_1 1

    game of transformation-ESP-AES-SHA1

    match address 102

    !

    ISAKMP crypto key address 0.0.0.0 0.0.0.0

    ISAKMP crypto keepalive 30 periodicals

    !

    life crypto ipsec security association seconds 28800

    !

    interface GigabitEthernet0/0.4002

    card crypto CMAP_1

    !

    I tried ISA550 a config with the same constelations, but without suggesting.

    Anyone has the same problem?

    And had anyone has a tip for me, or has someone expirense with a site-by-site with ISA550 and Cisco 2821 ipsec tunnel?

    I can successfully establish a tunnel between openswan linux server and the isa550.

    Patrick,

    as you can see on newspapers, the software behind ISA is also OpenSWAN

    I have a facility with a 892 SRI running which should be the same as your 29erxx.

    Use your IOS Config dynmap, penny, you are on the average nomad. If you don't have any RW customer you shoul go on IOS "No.-xauth" after the isakmp encryption key.

    Here is my setup, with roardwarrior AND 2, site 2 site.

    session of crypto consignment

    logging crypto ezvpn

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 2

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 4

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 5

    BA 3des

    preshared authentication

    Group 2

    life 7200

    ISAKMP crypto address XXXX XXXXX No.-xauth key

    XXXX XXXX No.-xauth address isakmp encryption key

    !

    ISAKMP crypto client configuration group by default

    key XXXX

    DNS XXXX

    default pool

    ACL easyvpn_client_routes

    PFS

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac FEAT

    !

    dynamic-map crypto VPN 20

    game of transformation-FEAT

    market arriere-route

    !

    !

    card crypto client VPN authentication list by default

    card crypto VPN isakmp authorization list by default

    crypto map VPN client configuration address respond

    10 VPN ipsec-isakmp crypto map

    Description of VPN - 1

    defined peer XXX

    game of transformation-FEAT

    match the address internal_networks_ipsec

    11 VPN ipsec-isakmp crypto map

    VPN-2 description

    defined peer XXX

    game of transformation-FEAT

    PFS group2 Set

    match the address internal_networks_ipsec2

    card crypto 20-isakmp dynamic VPN ipsec VPN

    !

    !

    Michael

    Please note all useful posts

  • IPsec VPN with Cisco AnyConnect and 1921 ISR G2 router

    Hello

    Is it possible to establish a remote access VPN IPSec using Cisco Anyconnect client with router Cisco ISR G2 1921.

    If someone does share it please the sample configuration. as I've been on this topic since last week a.

    My Cisco rep recommended I have not try AnyConnect a router ISR or ASR.  So I used an Open Source client.  Don't say that AnyConnect won't work, just the route I took on my project.  I work good known configuration for a 1921 with strongSwan as a Client.  It is with IPSEC and IKEV2 using certificates for authentication.

  • Cisco's VPN IPSec help please

    Hi all

    I have 3 sites, the main site has a cisco firewall mikrotik router.

    There is a vpn ipsec existing between the cisco router and another router cisco on the site of the 2nd and it works well.

    Now, I've added an another vpn between a 3rd site and main site. The router on the 3rd site is a mikrotik firewall.

    I had the vpn on the main site and the 3rd site where the mikrotik firewall is and it worked well.

    then for some reason, the vpn with the 3rd site has failed and I could not get it working again.

    When looking for answers, I see that the vpn for the 3rd site States the following:

    #pkts program: 46, #pkts encrypt: 46, #pkts digest: 46
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    It seems that no traffic is coming back to the cisco

    I also found the following output below to diagnose the problem.

    It seems that there is communication, but if I read this right, it looks like the cisco established a new number but the other end is not the new number

    new node-1868419487

    node-1868419487 error suppression FALSE "Information (in) condition 1" pattern

    Any help would be appreciated.

    * 02:49:51.911 Jul 22: ISAKMP: (2060): purge the node-1140469772

    * 02:49:59.723 Jul 22: ISAKMP: DPD received message KMI.

    * 02:49:59.723 Jul 22: ISAKMP: node set 1053074288 to QM_IDLE

    * 02:49:59.723 Jul 22: ISAKMP: (2060): Protocol for sending INFORMER DPD/R_U_THERE 1

    SPI 2273844328, message ID = 1053074288

    * 02:49:59.723 Jul 22: ISAKMP: (2060): seq. no 0x645EC368

    * 02:49:59.723 Jul 22: ISAKMP: (2060): my_port of x.x.x.127 package sending 5

    peer_port 00 500 (R) QM_IDLE

    * 02:49:59.723 Jul 22: ISAKMP: (2060): sending a packet IPv4 IKE.

    * 02:49:59.723 Jul 22: ISAKMP: (2060): purge the node 1053074288

    * 02:49:59.767 Jul 22: ISAKMP (2060): packet received dport x.x.x.127

    500 sport Global 500 (R) QM_IDLE

    * 02:49:59.767 Jul 22: ISAKMP: node set-1868419487 to QM_IDLE

    * 02:49:59.771 Jul 22: ISAKMP: (2060): HASH payload processing. Message ID = 24265

    47809

    * 02:49:59.771 Jul 22: ISAKMP: (2060): treatment of the NOTIFY DPD/R_U_THERE_ACK protoco

    l 1

    0, message ID SPI = 2426547809, a = 0x8705F854

    * 02:49:59.771 Jul 22: ISAKMP: (2060): DPO/R_U_THERE_ACK received from the peer 125,23

    6.211.127, sequence 0x645EC368

    * 02:49:59.771 Jul 22: ISAKMP: (2060): node-1868419487 FALSE reason for deletion error

    "Information (in) condition 1"

    * 02:49:59.771 Jul 22: ISAKMP: (2060): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY

    * 02:49:59.771 Jul 22: ISAKMP: (2060): former State = new State IKE_P1_COMPLETE = IKE

    _P1_COMPLETE

    * 02:50:01.111 Jul 22: ISAKMP: (2060): purge the node-1201068805

    Comparing encrypt of 46 to 47436 counters, it seems that router is ecncrypting the traffic, but we do not get any interesting traffic on the remote side.

    Most likely, you might want to check on the remote site, if you see counters increment in parallel decryption and encryption of the counters are incrementing or not.

    On the router IOS, if are incrementing counters encrypt, and confirm that you have not any tunnel existing before the router can be seen same proxy IDs, which is already negotiated with other peer.

    Finally, please make sure that the ESP, 50 protocol traffic is not blocked in transit.
    I hope this helps.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • Cisco 877 as a VPN server

    Hello

    I try to configure my router ADSL cisco 877 as a vpn server, so that multiple site can connect to the ADSL cisco 877 router. Is it possible to achieve this goal. If yes what is the procedure and if possible, please copy the URL for documentation here.

    Thank you

    Siva.

    Here is the sample configuration for the client in network Extension mode and IOS Easy VPN server:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080808395.shtml

    The sample configuration uses local authentication, you can always change it to use radius authentication.

  • Cisco 877 + VPN Site to Site

    Hello

    I'm new im this forum.
    I've set up a Site VPN site with 2 Cisco 877.

    SITE A:

    Address IP Adreess public: static
    Internal IP Adrees: 192.168.0.XXX
    Mask: 255.255.255.0

    SITE B:

    IP address public Adreess: Dynamics
    Internal IP address: 192.168.2.XXX
    Mask: 255.255.255.0

    I managed to do a ping on both sides, but I can't access file shares, and could rdp on any server in site A, by the internal IP address.

    Fix, is the SITES A and B SITE startup configs.

    Could you please someone help me?

    Hi Marcos,

    Really happy to know that the problem is solved. There is no need to apologize. Please mark this message as answered if there is nothing more.

    Rregards,

    Assia

  • IPSec VPN between Cisco ASA and Fortigate1000

    Hello

    I find a useful document on how to create a tunnel VPN IPSec with ASA 5510 firewall Fortigate 1000...

    the configuration of the coast FG is done without any problem, BUT the document (. doc FG) said I must configure the ASA with a GRE interface and assign an internal IP address in order to communicate with the FG...

    The question is: How do I configure the interface on the SAA ACCORD?

    Thanks in advance, Experts...

    Kind regards...

    ASA firewall does not support the interface/GRE GRE tunnel.

    If you need to have GRE configured, you will need to complete the GRE tunnel on router IOS.

    If you want to configure just pure tunnel VPN IPSec (lan-to-lan), here is an example of configuration on the side of the ASA:

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a0080950890.shtml

    Hope that helps.

  • Cisco 877 using draytek 2600 VPN

    First I want to apologize for my complete lack of knowledge of cisco, I had the problem of replacing our dumped in my lap draytek routers

    Here's the background

    I have a cisco 877 router connected to our adsl broadband to our headquarters. I got this set instead of Nat and DHCP all working for allow multiple users internet access through our unique static ip address provided by the ISP lets say ip 1.2.3.4 address.

    Our internal network is 192.168.1.0 255.255.255.0

    I have a draytek vigor 2600 in a branch set up the same thing with a static IP address provided by the ISP allows to say that the investigation period is 5.6.7.8.

    The internal network is 192.168.4.0 255.255.255.0

    Here's the problem (except me)

    I'm trying to set up a VPN between the head office and branch so that branch office users to connect to our internal server (lets say ip is 192.168.1.2) to receive group policies, access files and also telnet on our database server (lets say ip 192.168.1.3).

    I have attached a kind of running the config that I restored the little I've read on this site and others. I tried these settings and other permutations of these settings, but I can't seem to establish a tunnel even if when I show tunnel0 int on the router it says tunnel is up and line protocol is up, if I show ip route shows that there is an ip address for the tunnel and it's all (no vpn indicator light lit).

    Could someone please take a look at the file and see if it makes sense and I got the right information. I highlighted the parts, I'm not sure in red (quite a bit and obviously not the exact settings, but I think it should be).

    And

    Once all the settings are correct on the cisco it will automatically establish vpn or what I have to deal since the draytek.

    Hello

    Can activate you ' debug cry isa ' and ' debug cry ips "and post ehre. Looks like the acl, transform set crypto or pfs settings might be incompatible. Ensure that all parameters of phase 2 are adapted to both ends.

    Kind regards

    Assia

  • Cisco's VPN IPSec client for LAN connectivity

    I've looked through further discussions and were not able to find a clear answer on this, so I apologize if this is a duplicate question.

    I have the client setup Cisco VPN on an ASA 5505 with tunneling split. I can connect to the VPN very well. I can access the internet fine. I can't get the LAN, however. I try to do a ping, telnet, rdp, etc devices on the side LAN of the firewall without a bit of luck. I have torn down and configure the VPN several times via the CLI and I even used various configurations by using the wizard, all this without a bit of luck. Any help would be appreciated.

    ASA Version 8.2 (2)

    !

    hostname spp-provo-001-fwl-001

    domain servpro.local

    activate the F7n9M1BQr1HPy/zu encrypted password

    F7n9M1BQr1HPy/zu encrypted passwd

    no names

    name 10.0.0.11 Exch-Srv

    name 10.0.0.12 DRAC

    name 10.0.0.10 DVR

    !

    interface Vlan1

    nameif inside

    security-level 100

    the IP 10.0.0.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    ServPro PPPoE client vpdn group

    IP address pppoe setroute

    !

    interface Vlan12

    nameif Guest_Wireless

    security-level 90

    IP 10.10.0.1 address 255.255.255.0

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    switchport access vlan 12

    !

    exec banner * only authorized access *.

    exec banner * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    connection of the banner * only authorized access *.

    connection of the banner * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    banner asdm * only authorized access *.

    banner asdm * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    boot system Disk0: / asa822 - k8.bin

    passive FTP mode

    clock timezone STD - 7

    clock to summer time recurring MDT

    DNS lookup field inside

    DNS server-group DefaultDNS

    10.0.0.11 server name

    Name-Server 8.8.8.8

    domain servpro.local

    DRACServices tcp service object-group

    EQ port 5900 object

    EQ object of the https port

    EQ object Port 5901

    object-group service Exch-SrvServices tcp

    EQ port 587 object

    port-object eq 993

    port-object eq www

    EQ object of the https port

    port-object eq imap4

    EQ Port pop3 object

    EQ smtp port object

    SBS1Services tcp service object-group

    EQ port 3389 object

    port-object eq www

    EQ object of the https port

    EQ smtp port object

    outside_access_in list extended access permit tcp any host *. *. *. * object-group SrvServices Exch

    outside_access_in list permits all icmp access *. *. *. * 255.255.255.248

    capture a whole list of access allowed icmp

    Servpro_splitTunnelAcl list standard access allowed 10.0.0.0 255.255.255.0

    inside_nat0_outbound to access ip 10.0.0.0 scope list allow 255.255.255.0 172.16.10.0 255.255.255.240

    inside_nat0_outbound list of allowed ip extended access any 172.16.10.0 255.255.255.240

    guest_wireless_in list extended access permitted tcp a whole

    guest_wireless_in of access allowed any ip an extended list

    NO_NAT to access ip 10.0.0.0 scope list allow 255.255.255.0 10.10.0.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 Guest_Wireless

    mask 172.16.10.1 - 172.16.10.14 255.255.255.240 IP local pool ServProDHCPVPN

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 625.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (Guest_Wireless) 1 0.0.0.0 0.0.0.0

    static (inside, outside) *. *. *. * 10.0.0.11 netmask 255.255.255.255

    Access-group outside_access_in in interface outside

    Access-group guest_wireless_in in the Guest_Wireless interface

    Route outside 0.0.0.0 0.0.0.0 *. *. *. * 2 track 2

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA-server Exch-Srv Protocol nt

    AAA-server Exch-Srv (inside) host 10.0.0.11

    Timeout 5

    auth-NT-PDC SRV EXCH

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    LOCAL AAA authentication serial console

    Enable http server

    http server idle-timeout 10

    http 10.0.0.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outdoors

    redirect http outside 80

    redirect http inside 80

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    monitor SLA 124

    type echo protocol ipIcmpEcho 4.2.2.2 outside interface

    NUM-package of 3

    frequency 10

    Annex monitor SLA 124 life never start-time now

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = cisco.spprovo.com

    ServPro key pair

    Configure CRL

    string encryption ca ASDM_TrustPoint0 certificates

    certificate f642be4b

    308202fc 308201e4 a0030201 020204f6 42be4b30 0d06092a 864886f7 0d 010105

    311a 3018 05003040 06035504 03131163 6973636f 2e737070 726f766f 2e636f6d

    31223020 06092 has 86 01090216 13636973 636f2e73 726f2e6c 65727670 4886f70d

    6f63616c 31303034 30383230 35363232 30303430 35323035 5a170d32 301e170d

    3632325a 3040311a 30180603 55040313 and 11636973 636f2e73 7070726f 766f2e63

    6f6d3122 30200609 2a 864886 f70d0109 02161363 6973636f 2e736572 7670726f

    2e6c6f63 616c 3082 0122300d 06092 has 86 01010105 00038201 0f003082 4886f70d

    010a 0282 010100 has 5 b4646cde f981f048 efa54c8a 4ba4f51c 25471e01 459ea905

    313ef490 72b4d853 4e95ab7d a8c1350e 5728dca6 a98c439e 2c12d219 06ee7209

    9f2584d1 b2abf71c 31c0890f 3098533b 6bc3ad4b 3bcd8986 e70ca78e 07a749d6

    ee4e0892 4fcb79b6 724f7012 9f42fc2f b80c17ed adb5d36b 67590061 453d9ae6

    16583d 36 5a22b7c2 737fd705 94656f3f 578fb67f 79bd2a59 17522be3 d2386e22

    2c62352f cda317b0 be805a04 76f19989 34031cbd a5fc62a7 1d9f52f3 00cf60b6

    bbbdc4f0 fb651b82 b3e22a0a 718ff0b4 e213f4ac cdeb413b 9c4a47c3 9134d7a9

    e8dcf2c5 c1cd4075 61d75e3a 475a17f1 2f955741 9ed2a8d6 c381eba3 247134e1

    b5c33fac 7ae03d02 03010001 300 d 0609 2a 864886 05050003 82010100 f70d0101

    156 5fde62c5 b4cbb0f4 0c61fab7 fae04399 27457ab7 9790c 3fac914d 70595db9

    e69d3f19 3476dc51 32c885de b5904030 05624fe0 e8983e0a ab5527f3 8c5dd64a

    1e1a6082 b6091657 8704c 539 a3c6be47 da2a871f 4fafe668 70db2c2b 573d47b2

    7f3df02f c9d53a92 bcf5f518 9953e14c f957a6ca 279f9e9f ddbd2561 6e0503c2

    ba59a165 055d697f dd028d00 5cc288c4 83ced827 9c82ef3e 7e67f2d2 6de573e3

    42a0b6bf ef8d06ed cb9805f2 c38011d3 5263bc3f 5b68df7a bef36c40 8c5e33f3

    26b02c27 63a9848c 8461738f cd19ae95 f059ee34 afe4bdbc 8d8d2335 751b 0621

    65464b2c 4649779d 3ba01b69 8977 has 790 73815f8b 3c483f93 a5ca9685 04b6e18a

    quit smoking

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    No encryption isakmp nat-traversal

    !

    Track 2 rtr 124 accessibility

    Telnet 10.0.0.0 255.255.255.0 inside

    Telnet timeout 10

    SSH 10.0.0.0 255.255.255.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 10

    SSH version 2

    Console timeout 10

    VPDN group ServPro request dialout pppoe

    VPDN group ServPro localname *

    VPDN group ServPro ppp authentication pap

    password username * VPDN * local store

    dhcpd outside auto_config

    !

    dhcpd address 10.10.0.100 - 10.10.0.227 Guest_Wireless

    dhcpd dns 8.8.8.8 4.2.2.2 interface Guest_Wireless

    enable Guest_Wireless dhcpd

    !

    a basic threat threat detection

    threat detection statistics

    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200

    NTP server 38.117.195.101 source outdoors

    NTP server 72.18.205.157 prefer external source

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    SVC disk0:/anyconnect-win-2.3.0254-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    Servpro internal group policy

    Group Policy attributes Servpro

    Server DNS 10.0.0.11 value

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Servpro_splitTunnelAcl

    SERVPRO.local value by default-field

    servpro encrypted NtdaWcySmet6H6T0 privilege 15 password username

    servpro username attributes

    type of service admin

    username, encrypted bHGJDrPmHaAZY/78 Integratechs password

    tunnel-group Servpro type remote access

    attributes global-tunnel-group Servpro

    address pool ServProDHCPVPN

    authentication-server-group LOCAL Exch-Srv

    strategy-group-by default Servpro

    tunnel-group Servpro webvpn-attributes

    enable ServPro group-alias

    IPSec-attributes tunnel-group Servpro

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:52bca254012b1b05cca7dfaa30d1c42a

    : end

    Most likely you are behind a router PAT when you are connected to the VPN, so please allow the following:

    Crypto isakmp nat-traversal 30

  • Cisco ASA Site to Site VPN IPSEC and NAT question

    Hi people,

    I have a question about the two Site to Site VPN IPSEC and NAT. basically what I want to achieve is to do the following:

    ASA2 is at HQ and ASA1 is a remote site. I have no problem setting a static static is a Site to IPSEC VPN between sites. Guests residing in 10.1.0.0/16 are able to communicate with hosts in 192.168.1.0/24, but what I want is to configure the NAT with IPSEC VPN for this host to 10.1.0.0/16 will communicate with hosts in 192.168.1.0/24 with translated addresses

    Just an example:

    N2 host (10.1.0.1/16) contacted N1 192.168.1.5 with destination host say 10.23.1.5 No 192.168.1.5 (notice the last byte is the same in the present case,.5)

    The translation still for the rest of the communication (host pings ip destination host 10.23.1.6 N3 N2 not 192.168.1.6 new last byte is the same)

    It sounds a bit confusing to me, but I've seen this type of configuration before when I worked for the supplier of managed services where we have given our customers (Ipsec Site to Site VPN with NAT, don't know how it was setup)

    Basically we contact the customer via site-to-site VPN hosts but their real address were hidden and we used as translated address more high 10.23.1.0/24 instead of (real) 192.168.1.0/24, last byte must be the same.

    Grateful if someone can shed some light on this subject.

    Hello

    OK so went with the old format of NAT configuration

    It seems to me that you could do the following:

    • Configure the ASA1 with static NAT strategy

      • access-list L2LVPN-POLICYNAT allowed ip 192.168.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • public static 10.23.1.0 (inside, outside) access-list L2LVPN-POLICYNAT
    • Because the above is a static NAT of the policy, this means that the translation will be made only when the destination network is 10.1.0.0/16
    • If you have for example a PAT basic configuration to inside-> external traffic, the above NAT configuration and the custom of the actual configuration of PAT interfere with eachother
    • ASA2 side, you can normally configure NAT0 / NAT Exemption for the 10.1.0.0/16 network
      • Note of the INTERIOR-SHEEP access-list SHEEP L2LVPN
      • the permitted INSIDE SHEEP 10.1.0.0 ip access list 255.255.0.0 10.23.1.0 255.255.255.0
      • NAT (inside) 0-list of access to the INTERIOR-SHEEP
    • You will need to consider that your access-list defining the VPN encrypted L2L traffic must reflect the new NAT network
      • ASA1: allowed to access-list L2LVPN-ENCRYPTIONDOMAIN ip 10.23.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • ASA2: list L2LVPN-ENCRYPTIONDOMAIN allowed ip 10.1.0.0 access 255.255.0.0 10.23.1.0 255.255.255.0

    I could test this configuration to work tomorrow but I would like to know if it works.

    Please rate if this was helpful

    -Jouni

  • need help with VPN IPSEC with RV042

    https://supportforums.Cisco.com/docs/doc-30883

    I enjoy any support for a trial with RV042 VPN IPSec game please.

    Thanks in advance.

    Hi Bay, if you use a Windows computer, you can use QuickVPN. The only thing to note is the router that you have as the gateway to the RV042. You must define a port forward for all IPsec services be able to overcome the problems with the NAT device.

    RV042 configuration is easy, create a name of user and password and that's it. The problem/challenge will get your NAT connection to allow VPN pass.

    -Tom
    Please mark replied messages useful

  • Configuration of the client VPN IPSEC IOS question

    Hello all, I just can't get my IOS Firewall to accept a client based vpn IPSEC connection. The Cisco client comes to expiration and Im never disputed a username and password. I checked my group and a pre-shared on the client and the router. I put my relevant config below. Any help would be greatly appreciated.

    version 12.4

    boot system flash: uc500-advipservicesk9 - mz.124 - 24.T.bin

    AAA new-model

    !

    !

    AAA authentication login default local

    radius of group AAA authentication login userauthen

    AAA authorization exec default local

    radius of group AAA authorization network groupauthor

    inspect the IP tcp outgoing name

    inspect the IP udp outgoing name

    inspect the name icmp outgoing IP

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    Configuration group customer isakmp crypto SMOVPN

    key xxxxx

    DNS 192.168.10.2

    business.local field

    pool vpnpool

    ACL 108

    Crypto isakmp VPNclient profile

    match of group identity SMOVPN

    client authentication list default

    Default ISAKMP authorization list

    client configuration address respond

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    Define VPNclient isakmp-profile

    market arriere-route

    !

    !

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap crypto answer

    10 ipsec-isakmp crypto map clientmap Dynamics dynmap

    interface FastEthernet0/0

    IP 11.11.11.10 255.255.255.252

    IP access-group outside_in in

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    NAT outside IP

    inspect the outgoing IP outside

    IP virtual-reassembly

    automatic duplex

    automatic speed

    clientmap card crypto

    IP local pool vpnpool 192.168.109.1 192.168.109.254

    IP nat inside source list 1 interface FastEthernet0/0 overload

    outside_in extended IP access list

    permit tcp object-group Yes_SMTP host 11.11.11.10 eq smtp

    allow any host 74.143.215.138 esp

    allow any host 74.143.215.138 eq isakmp udp

    allow any host 74.143.215.138 eq non500-isakmp udp

    allow any host 74.143.215.138 ahp

    allow accord any host 74.143.215.138

    access-list 1 permit 192.168.10.0 0.0.0.255

    access-list 1 permit 10.1.1.0 0.0.0.255

    access-list 108 allow ip 192.168.109.0 0.0.0.255 192.168.10.0 0.0.0.255

    access-list 108 allow ip 192.168.109.0 0.0.0.255 10.1.1.0 0.0.0.255

    access-list 108 allow ip 192.168.109.0 0.0.0.255 10.1.10.0 0.0.0.255

    Here are a few suggestions:

    change this:

    radius of group AAA authorization network groupauthor

    for this

    AAA authorization groupauthor LAN

    (unless you use the group permission for your radius server you need local)

    Choose either on ISAKMP profiles and if you decide to go with and then get rid of these lines:

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap crypto answer

    AND change the following items on your profile isakmp:

    Crypto isakmp VPNclient profile

    ISAKMP authorization list groupauthor

    Also if you'll use a list for user authentication, I advise you to avoid using the default list so go ahead and change it too much under the isakmp profile

    client authentication list userauthen.

    If you do not use isakmp profiles change the following:

    No crypto isakmp VPNclient profile

    Crypto-map dynamic dynmap 10

    No VPNclient set isakmp-profile

Maybe you are looking for