VPN router Cisco 2611XM VPN client

I have 2611XM router on a Central site with two FastEthernet interfaces? XA; (FastEthernet0/0 and FastEtherne0/1). FE0/0 has private ip address?xa;192.168.1.1/24 and it connects on LAN 192.168.1.0/24. FE0/1A public? XA; address x.x.x.x/30 and his connects to Internet. There on this NAT router? XA; with overload. ? XA; This router is to give customers remote access with Cisco VPN client on? XA; Internet to the LAN and at the same time, the users local access to the Internet. ? XA; I did a config that establish the tunnel between the clients and the router but? XA; I can't ping all devices on the local network. ? XA; The router must also give remote access and LAN in the scenarios from site to site? XA;

I can establish the tunnel between my PC and the router via a dial-up Internet connection. But when the tunnel is established that except my public IP address of the router, I can't ping any public IP address. I can ping all other customers who owns the ip address of the pool for customers.

Addition of the sheep route map should not make you lose the connection to the router.

Are the commands that you will need to put in

access-list 101 deny ip 192.168.1.0 0.0.0.255 10.1.1.0 0.0.0.255

access-list 101 permit ip 192.168.1.0 0.0.0.255 any

sheep allowed 10 route map

corresponds to the IP 101

You need to delete translations of nat or remove commands 'ip nat outside' and 'ip nat inside' temporarily while you are taking the following off the coast

no nat ip inside the source list 7 pool internet overload

and add the command

IP nat inside source map route sheep pool internet overload

Make sure that you reapply the "nat inside ip' and ' ip nat outside of ' orders return of your internal users will not be able to go to the internet.

You can search this config in the link that sent Glenn-

http://www.Cisco.com/warp/public/707/ios_D.html

I pasted the lines that you should look into setting up the example below

! - Except the private network and the VPN Client from the NAT process traffic.

access-list 110 deny ip 192.168.100.0 0.0.0.255 192.168.200.0 0.0.0.255

access-list 110 deny ip 192.168.100.0 0.0.0.255 192.168.1.0 0.0.0.255

access-list 110 permit ip 192.168.100.0 0.0.0.255 any

! - Except the private network and the VPN Client from the NAT process traffic.

sheep allowed 10 route map

corresponds to the IP 110

-Except the private network and the VPN Client from the NAT process traffic.

IP nat inside source map route sheep interface FastEthernet0/0 overload

Thank you

Ranjana

Tags: Cisco Security

Similar Questions

  • Problems to connect via the Cisco VPN client IPSec of for RV180W small business router

    Hello

    I tried to configure my router Cisco of RV180W as a customer VPN IPSec, but have encountered a problem that I hope someone can help me with. "" I managed to do the work of configuration so that the Cisco's VPN IPSec client authenticates successfully with the XAUTH user, I put on the router, but during the negotiation, the client ends with the following, which appears several times on the router error message: ' Mar 20 Oct 19:41:53 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [34360] has no config mode.

    I've read around the internet and a number of people seem to say that the Cisco VPN Client is not compatible with the router, but the same thing happens to my iPhone VPN client.

    Is it possible that this can be implemented? Below, I have attached the full configuration files and the log files. Thank you much in advance.

    Router log file (I changed the IP addresses > respectively as well as references to MAC addresses)

    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: floating ports NAT - T with counterpart > [44074]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] WARNING: notification to ignore INITIAL-CONTACT > [44074] because it is admitted only after the phase 1.
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: NAT - D payload does not match for > [4500]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: NAT - D payload does not match for > [44074]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: received unknown Vendor ID
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: received Vendor ID: CISCO-UNITY
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: NAT detected: is located behind a device. NAT and alsoPeer is behind a NAT device
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: request sending Xauth for > [44074]
    Mar 20 Oct 20:03:10 2015 (GMT + 0000): [r1] [IKE] INFO: ISAKMP Security Association established for > [4500] -> [44074] with spi =>.
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: receives the type of the attribute 'ISAKMP_CFG_REPLY' of > [44074]
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: login successful for the user "myusername".
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: myusername XAuthUser connected from the IP >
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: sending of information Exchange: Notify payload [10381]
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: receives the type of the attribute 'ISAKMP_CFG_REQUEST' of > [44074]
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] WARNING: ignored attribute 5
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] WARNING: attribute ignored 28683
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no mode config

    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] WARNING: attribute ignored 28684
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no config mode
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: local configuration for > [44074] has no mode config

    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] ERROR: remove the invalid payload with doi:0.
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: purged-Association of ISAKMP security with proto_id = ISAKMP and spi =>.
    Mar 20 Oct 20:03:15 2015 (GMT + 0000): [r1] [IKE] INFO: myusername XAuthUser Logged Out of the IP >
    Mar 20 Oct 20:03:16 2015 (GMT + 0000): [r1] [IKE] INFO: ISAKMP Security Association deleted for > [4500] -> [44074] with spi =>

    The router configuration

    IKE policy

    VPN strategy

    Client configuration

    Hôte : < router="" ip=""> >

    Authentication group name: remote.com

    Password authentication of the Group: mysecretpassword

    Transport: Enable Transparent Tunneling; IPSec over UDP (NAT/PAT)

    Username: myusername

    Password: mypassword

    Please contact Cisco.

    Correct, the RV180 is not compatible with the Cisco VPN Client.  The Iphone uses the Cisco VPN Client.

    You can use the PPTP on the RV180 server to connect a PPTP Client.

    In addition, it RV180 will allow an IPsec connection to third-party customers 3.  Greenbow and Shrew Soft are 2 commonly used clients.

  • PIX: Cisco VPN Client connects but no routing

    Hello

    We have a Cisco PIX 515 with software 7.1 (2). He accepts Cisco VPN Client connections with no problems, but no routing does to internal networks directly connected to the PIX. For example, my PC is affected by the IP 172.16.2.57 and then ping does not respond to internal Windows server 172.16.0.12 or trying to RDP. The most irritating thing is that these attempts are recorded in the system log, but always ended with "SYN timeout", as follows:

    2009-01-06 23:23:01 Local4.Info 217.15.42.214% 302013-6-PIX: built 3315917 for incoming TCP connections (172.16.2.57/1283) outside:172.16.2.57/1283 inside: ALAI2 / 3389 (ALAI2/3389)

    2009-01-06 23:23:31 Local4.Info 217.15.42.214% 302014-6-PIX: TCP connection disassembly 3315917 for outside:172.16.2.57/1283 inside: ALAI2 / 3389 duration 0:00:30 bytes 0 SYN Timeout

    2009-01-06 23:23:31 Local4.Debug 217.15.42.214% 7-PIX-609002: duration of disassembly-outside local host: 172.16.2.57 0:00:30

    We tried to activate and deactivate "nat-control", "permit same-security-traffic inter-interface" and "permit same-security-traffic intra-interface", but the results are the same: the VPN connection is successfully established, but remote clients cannot reach the internal servers.

    I enclose the training concerned in order to understand the problem:

    interface Ethernet0

    Speed 100

    full duplex

    nameif outside

    security-level 0

    IP address xx.yy.zz.tt 255.255.255.240

    !

    interface Ethernet1

    nameif inside

    security-level 100

    172.16.0.1 IP address 255.255.255.0

    !

    access extensive list ip 172.16.0.0 inside_nat0_outbound allow 255.255.255.0 172.16.2.56 255.255.255.248

    !

    access extensive list ip 172.16.0.0 outside_cryptomap_dyn_20 allow 255.255.255.0 172.16.2.56 255.255.255.248

    !

    VPN_client_group_splitTunnelAcl list standard access allowed 172.16.0.0 255.255.255.0

    !

    IP local pool pool_vpn_clientes 172.16.2.57 - 172.16.2.62 mask 255.255.255.248

    !

    NAT-control

    Global xx.yy.zz.tt 12 (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 12 172.16.0.12 255.255.255.255

    !

    internal VPN_clientes group strategy

    attributes of Group Policy VPN_clientes

    xxyyzz.NET value by default-field

    internal VPN_client_group group strategy

    attributes of Group Policy VPN_client_group

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPN_client_group_splitTunnelAcl

    xxyyzz.local value by default-field

    !

    I join all the details of the cryptographic algorithms because the VPN is successfully completed, as I said at the beginning. In addition, routing tables are irrelevant in my opinion, because the inaccessible hosts are directly connected to the internal LAN of the PIX 515.

    Thank you very much.

    can you confirm asa have NAT traversal allow otherwise, activate it in asa and vpn clients try again.

    PIX / ASA 7.1 and earlier versions

    PIX (config) #isakmp nat-traversal 20

    PIX / ASA 7.2 (1) and later versions

    PIX (config) #crypto isakmp nat-traversal 20

  • Client VPN Cisco router Cisco, MSW CA + certificates

    Dear Sirs,
    Let me approach you on the following problem.

    I wanted to use a secure between the Cisco VPN client connection
    (Windows XP) and Cisco 2821 with certificate-based authentication.
    I used the Microsoft certification authority (Windows 2003 server).
    Cisco VPN client used eTokenPRO Aladdin as a certificate store.

    Certificate of MSW CA registration and implementation in eToken ran OK
    Customer VPN Cisco doesn't have a problem with the cooperation of eToken.
    Certificate of registration of Cisco2821 MSW ca ran okay too.

    Cisco 2821 configuration is standard. IOS version 12.4 (6).

    Attempt to connect to the client VPN Cisco on Cisco 2821 was
    last update of the error messages:

    ISAKMP: (1020): cannot get router cert or routerdoes do not have a cert: had to find DN!
    ISAKMP: (1020): ITS been RSA signature authentication more XAUTH using id ID_FQDN type
    ISAKMP (1020): payload ID
    next payload: 6
    type: 2
    FULL domain name: cisco - ca.firm.com
    Protocol: 17
    Port: 500
    Length: 25
    ISAKMP: (1020): the total payload length: 25
    ISAKMP (1020): no cert string to send to peers
    ISAKMP (1020): peer not specified not issuing and none found appropriate profile
    ISAKMP (1020): Action of WSF returned the error: 2
    ISAKMP: (1020): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    ISAKMP: (1020): former State = new State IKE_R_MM5 = IKE_P1_COMPLETE

    Is there some refence where is possible to find some information on
    This problem? There is someone who knows how to understand these mistakes?
    Thank you very much for your help.

    Best regards
    P.Sonenberk

    PS Some useful information for people who are interested in the above problem.

    Address IP of Cisco 2821 10.1.1.220, client VPN IP address is 10.1.1.133.
    MSW's IP 10.1.1.50.
    Important parts of the Cisco 2821 configuration:

    !
    cisco-ca hostname
    !
    ................
    AAA new-model
    !
    AAA authentication login default local
    AAA authentication login sdm_vpn_xauth_ml_1 local
    AAA authorization exec default local
    AAA authorization sdm_vpn_group_ml_1 LAN
    !
    ...............
    IP domain name firm.com
    host IP company-cu 10.1.1.50
    host to IP cisco-vpn1 10.1.1.133
    name of the IP-server 10.1.1.33
    !
    Authenticated MultiLink bundle-name Panel
    !
    Crypto pki trustpoint TP-self-signed-4097309259
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 4097309259
    revocation checking no
    rsakeypair TP-self-signed-4097309259
    !
    Crypto pki trustpoint company-cu
    registration mode ra
    Enrollment url http://10.1.1.50:80/certsrv/mscep/mscep.dll
    use of ike
    Serial number no
    IP address no
    password 7 005C31272503535729701A1B5E40523647
    revocation checking no
    !
    TP-self-signed-4097309259 crypto pki certificate chain
    certificate self-signed 01
    30820249 308201B 2 A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    .............
    FEDDCCEA 8FD14836 24CDD736 34
    quit smoking
    company-cu pki encryption certificate chain
    certificate 1150A66F000100000013
    30820509 308203F1 A0030201 02020 HAS 11 092A 8648 01000000 13300 06 50A66F00
    ...............
    9E417C44 2062BFD5 F4FB9C0B AA
    quit smoking
    certificate ca 51BAC7C822D1F6A3469D1ADC32D0EB8C
    30820489 30820371 A0030201 BAC7C822 02021051 D1F6A346 9D1ADC32 D0EB8C30
    ...............
    C379F382 36E0A54E 0A6278A7 46
    quit smoking
    !
    ...................
    crypto ISAKMP policy 30
    BA 3des
    md5 hash
    authentication rsa-BA
    Group 2
    ISAKMP crypto identity hostname
    !
    Configuration group customer isakmp crypto Group159
    key Key159Key
    pool SDM_POOL_1
    ACL 100
    !
    the crypto isakmp client configuration group them
    domain firm.com
    pool SDM_POOL_1
    ACL 100
    !
    Crypto ipsec transform-set esp-3des esp-md5-hmac 3DES-MD5
    !
    crypto dynamic-map SDM_DYNMAP_1 1
    the transform-set 3DES-MD5 value
    market arriere-route
    !
    card crypto SDM_CMAP_1 client authentication list sdm_vpn_xauth_ml_1
    map SDM_CMAP_1 isakmp authorization list sdm_vpn_group_ml_1 crypto
    client configuration address map SDM_CMAP_1 crypto answer
    map SDM_CMAP_1 65535-isakmp dynamic SDM_DYNMAP_1 ipsec crypto
    !
    ................
    !
    end

    status company-cu of Cisco-ca #show cryptographic pki trustpoints
    Trustpoint company-cu:
    Issuing CA certificate configured:
    Name of the object:
    CN = firm-cu, dc = company, dc = local
    Fingerprint MD5: 5026582F 8CF455F8 56151047 2FFAC0D6
    Fingerprint SHA1: 47B 74974 7C85EA48 760516DE AAC84C5D 4427E829
    Universal router configured certificate:
    Name of the object:
    host name = cisco - ca.firm.com
    Fingerprint MD5: E78702ED 47D5D36F B732CC4C BA97A4ED
    Fingerprint SHA1: 78DEAE7E ACC12F15 1DFB4EB8 7FC DC6F3B7E 00138
    State:
    Generated keys... Yes (general purpose, not exportable)
    Authenticated issuing certification authority... Yes
    Request certificate (s)... Yes

    Cisco-ca #sh crypto pubkey-door-key rsa
    Code: M - configured manually, C - excerpt from certificate

    Name of code use IP-address/VRF Keyring
    C Signature name of X.500 DN default:
    CN = firm-cu
    DC = company
    DC = local

    C signature by default cisco-vpn1

    IMPORTANT: I don't have a Cisco IOS Software: 12.4 (5), 12.3 (11) T08, 12.4 (4.7) PI03c,.
    12.4 (4.7) T - there is error in the cryptographic module.

    Hey guys, it's weird that the router is not find cert after IKE is the cert and validates, it is certainly not reason, but I would go ahead and set up the mapping of certificate on this router to force the client to associate with Group of IKE, for that matter, that you need to change your config a bit for use iskamp profiles :

    http://www.Cisco.com/en/us/docs/iOS/12_3t/12_3t8/feature/guide/gt_isakp.html

  • Routing issue of Cisco VPN Client ASA

    Hi, I use a Barracuda NG for firewalls and I would use a Cisco ASA 5505 for VPN Client connections. But I have the problem that I can't get a connection to the VPN PC connected to the internal network. But I can reach the VPN connected PC from the inside. Here is a diagram of my network:

    Here the IP Configuration and the routing of the Barracuda firewall table:

    I have a route on the Barracuda NG to the 10.10.10.0/24 network VPN Client on eth0.

    The 192.168.1.0/24 LAN I ping the Client comes with Client VPN 10.10.10.11 as it should. But I can't ping or access network resources in the local network for AnyConnected customer's PC that connected through the VPN.

    Here is the config Cisco ASA:

     : Saved : : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : ASA Version 9.2(2) ! hostname leela names ip local pool VPN-Pool 10.10.10.10-10.10.10.200 mask 255.255.255.0 ! interface Ethernet0/0 switchport access vlan 2 ! interface Ethernet0/1 ! interface Ethernet0/2 ! interface Ethernet0/3 ! interface Ethernet0/4 switchport access vlan 5 ! interface Ethernet0/5 ! interface Ethernet0/6 ! interface Ethernet0/7 ! interface Vlan1 nameif inside security-level 100 ip address 192.168.1.250 255.255.255.0 ! interface Vlan2 nameif outside security-level 0 ip address dhcp ! interface Vlan5 nameif dmz security-level 50 ip address 172.16.0.250 255.255.255.0 ! ftp mode passive clock timezone CEST 1 clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00 dns domain-lookup inside dns server-group DefaultDNS name-server 192.168.1.10 same-security-traffic permit inter-interface same-security-traffic permit intra-interface object network obj_any subnet 0.0.0.0 0.0.0.0 object network VPN-Pool subnet 10.10.10.0 255.255.255.0 description VPN-Pool object network NETWORK_OBJ_10.10.10.0_24 subnet 10.10.10.0 255.255.255.0 access-list inside_access_in extended permit ip any any access-list inside_access_in extended permit ip object VPN-Pool any access-list dmz_access_in extended permit ip any any access-list global_access extended permit ip any any access-list outside_access_in extended permit ip any any pager lines 24 logging enable logging asdm informational mtu inside 1500 mtu outside 1500 mtu dmz 1500 no failover icmp unreachable rate-limit 1 burst-size 1 no asdm history enable arp timeout 14400 no arp permit-nonconnected nat (inside,dmz) source static any any destination static NETWORK_OBJ_10.10.10.0_24 NETWORK_OBJ_10.10.10.0_24 no-proxy-arp route-lookup inactive access-group inside_access_in in interface inside access-group outside_access_in in interface outside access-group dmz_access_in in interface dmz access-group global_access global route dmz 0.0.0.0 0.0.0.0 172.16.0.254 1 route inside 0.0.0.0 0.0.0.0 192.168.1.254 tunneled timeout xlate 3:00:00 timeout pat-xlate 0:00:30 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 timeout floating-conn 0:00:00 dynamic-access-policy-record DfltAccessPolicy server-type microsoft user-identity default-domain LOCAL aaa authentication enable console LDAP_SRV_GRP LOCAL aaa authentication http console LDAP_SRV_GRP LOCAL aaa authentication ssh console LDAP_SRV_GRP LOCAL aaa authentication serial console LOCAL http server enable 444 http 192.168.1.0 255.255.255.0 inside snmp-server location Vienna crypto ipsec ikev2 ipsec-proposal DES protocol esp encryption des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal 3DES protocol esp encryption 3des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES protocol esp encryption aes protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES192 protocol esp encryption aes-192 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES256 protocol esp encryption aes-256 protocol esp integrity sha-1 md5 crypto ipsec security-association pmtu-aging infinite crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map inside_map interface inside crypto map dmz_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map dmz_map interface dmz crypto ca trustpoint ASDM_TrustPoint0 enrollment self subject-name CN=leela proxy-ldc-issuer crl configure crypto ca trustpoint ASDM_TrustPoint1 enrollment terminal crl configure crypto ca trustpool policy crypto ca certificate chain ASDM_TrustPoint0 quit crypto ikev2 policy 1 encryption aes-256 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 10 encryption aes-192 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 20 encryption aes integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 30 encryption 3des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 40 encryption des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 enable dmz client-services port 443 crypto ikev2 remote-access trustpoint ASDM_TrustPoint0 telnet timeout 5 no ssh stricthostkeycheck ssh 192.168.1.0 255.255.255.0 inside ssh timeout 30 ssh key-exchange group dh-group1-sha1 console timeout 0 dhcpd auto_config outside ! dhcpd address 192.168.1.254-192.168.1.254 inside ! threat-detection basic-threat threat-detection statistics access-list no threat-detection statistics tcp-intercept dynamic-filter updater-client enable dynamic-filter use-database ntp server 192.168.1.10 source inside ssl trust-point ASDM_TrustPoint0 dmz ssl trust-point ASDM_TrustPoint0 inside webvpn enable dmz no anyconnect-essentials anyconnect image disk0:/anyconnect-macosx-i386-3.1.05170-k9.pkg 1 anyconnect image disk0:/anyconnect-win-3.1.05170-k9.pkg 2 anyconnect image disk0:/anyconnect-linux-3.1.05170-k9.pkg 3 anyconnect image disk0:/anyconnect-linux-64-3.1.05170-k9.pkg 4 anyconnect profiles AnyConnect_client_profile disk0:/AnyConnect_client_profile.xml anyconnect enable tunnel-group-list enable group-policy DfltGrpPolicy attributes default-domain value group-policy GroupPolicy_AnyConnect internal group-policy GroupPolicy_AnyConnect attributes wins-server none dns-server value 192.168.1.10 vpn-tunnel-protocol ikev2 ssl-client webvpn anyconnect profiles value AnyConnect_client_profile type user group-policy portal internal group-policy portal attributes vpn-tunnel-protocol ssl-clientless webvpn url-list none username tunnel-group AnyConnect type remote-access tunnel-group AnyConnect general-attributes address-pool VPN-Pool authentication-server-group LDAP_SRV_GRP default-group-policy GroupPolicy_AnyConnect tunnel-group AnyConnect webvpn-attributes group-alias AnyConnect enable tunnel-group Portal type remote-access tunnel-group Portal general-attributes authentication-server-group LDAP_SRV_GRP default-group-policy portal tunnel-group Portal webvpn-attributes group-alias portal enable! ! ! policy-map type inspect dns preset_dns_map parameters message-length maximum client auto message-length maximum 512 ! prompt hostname context no call-home reporting anonymous hpm topN enable : end no asdm history enable

    Can someone please help me solve this problem?

    When I tried to solve this I didn't choose which interface the Packet Tracer?

    The interface inside or DMZ interface?  Inside, he says it will not work with the dmz but the error did not help me

    Anyone here knows why it does not work?

    Hello

    Inside LAN is directly connected to the right firewall VPN... then I don't think you have to have the itinerary tunnele... can you try to remove the road tunnel mode and check.

    entrance to the road that is static to achieve 10.10.10.11 as its display is correct...

    Route by tunnel watch also with 255 administrative distance.  I've never used that in my scenarios... lets see...

    Concerning

    Knockaert

  • Impossible to establish a VPN connection with a router configured as a Cisco server using client VPN 5.0.00.0340

    Hei guys,.

    Please help me on this one because I'm stuck enough on her...

    I am trying to connect to a Cisco 3700 router configured as a VPN server by using a VPN client and the VPN connection does not settle.

    This is an extract from the log:

    130 12:48:30.585 07/01/11 Sev = Info/5 IKE / 0 x 63000001
    Peer supports XAUTH
    131 12:48:30.585 07/01/11 Sev = WARNING/3 IKE/0xE3000057
    The HASH payload received cannot be verified
    132 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300007E
    Failed the hash check... may be configured with password invalid group.
    133 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300009B
    Impossible to authenticate peers (Navigator: 904)
    134 12:48:30.600 07/01/11 Sev = Info/4 IKE / 0 x 63000013
    SEND to > ISAKMP OAK INFO (NOTIFY: INVALID_HASH_INFO) for 200.100.50.173

    I enclose the whole journal extract... The message "BOLD" is quite obvious, you mean, but I'm 100% sure, in the login entry, I typed correctly the group password: pass

    My topology is very basic, as I am setting this up only to get a clue of the operation of the Cisco VPN. It is built in GNS3:
    -2 3700 routers: one of them holds the configuration of the VPN server and the other would be the ISP through which the remote worker would try to establish a VPN connection. I am also attaching the configuration file for the router configured as a VPN router.

    Behind the second router there is a virtual XP machine on which I have installed VPN client...

    My connection entry in the customer is to have the following parameters:
    Host: 200.100.50.173 , //which is the IP address of the VPNServer
    Authentication-> authentication-> name group: grup1 password: pass / / I'm quite positive that I typed the correct password... even if the log messages are linked to a misidentification.

    I use public addresses only, because I noticed there is a question about behind the NAT VPN connections and is not not very familiar to the NAT.

    Another aspect which can be of any importance is that "allow Tunneling of Transport" in the tab Transport to the input connection is disabled

    and the VPNServer router logs the following error message when you try to establish the connection:

    * 01:08:47.147 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.
    * 01:08:47.151 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.

    You have no idea why I can't connect? Y at - it something wrong with my configuration of VPN server... or with the connection entry in the VPN client?

    Thank you

    Iulia

    Depending on the configuration of the router, the group name is grup1 and the password is baby.

    You also lack the ipsec processing game that you would need to apply to the dynamic map.

    Here is an example configuration for your reference:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080235197.shtml

    Hope that helps.

  • IPSec site to site VPN cisco VPN client routing problem and

    Hello

    I'm really stuck with the configuration of ipsec site to site vpn (hub to spoke, multiple rays) with cisco vpn remote client access to this vpn.

    The problem is with remote access - cisco vpn client access - I can communicate with hub lan - but I need also communication of all lans speaks of the cisco vpn client.

    There are on the shelves, there is no material used cisco - routers DLINK.

    Someone told me that it is possible to use NAT to translate remote access IP-lan-HUB customers and thus allow communication - but I'm unable to set up and operate.

    Can someone help me please?

    Thank you

    Peter

    RAYS - not cisco devices / another provider

    Cisco 1841 HSEC HUB:

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key x xx address no.-xauth

    !

    the group x crypto isakmp client configuration

    x key

    pool vpnclientpool

    ACL 190

    include-local-lan

    !

    86400 seconds, duration of life crypto ipsec security association

    Crypto ipsec transform-set esp-3des esp-sha-hmac 1cisco

    !

    Crypto-map dynamic dynmap 10

    Set transform-set 1cisco

    !

    card crypto ETH0 client authentication list userauthen

    card crypto isakmp authorization list groupauthor ETH0

    client configuration address card crypto ETH0 answer

    ETH0 1 ipsec-isakmp crypto map

    set peer x

    Set transform-set 1cisco

    PFS group2 Set

    match address 180

    card ETH0 10-isakmp ipsec crypto dynamic dynmap

    !

    !

    interface FastEthernet0/1

    Description $ES_WAN$

    card crypto ETH0

    !

    IP local pool vpnclientpool 192.168.200.100 192.168.200.150

    !

    !

    overload of IP nat inside source list LOCAL interface FastEthernet0/1

    !

    IP access-list extended LOCAL

    deny ip 192.168.7.0 0.0.0.255 192.168.1.0 0.0.0.255

    deny ip 192.168.7.0 0.0.0.255 192.168.200.0 0.0.0.255

    IP 192.168.7.0 allow 0.0.0.255 any

    !

    access-list 180 allow ip 192.168.7.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 190 allow ip 192.168.7.0 0.0.0.255 192.168.200.0 0.0.0.255

    !

    How the DLINK has been configured for traffic between the site to site VPN subnets? You are able to add multiple remote subnets on DLINK? If you can, then you must add the pool of Client VPN subnet.

    Alternatively, if you cannot add multiple subnet on DLINK router, you can change the pool of Client VPN 192.168.6.0/24, and on the crypto ACL between the site to site VPN, you must edit the 180 existing ACL

    DE:

    access-list 180 allow ip 192.168.7.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 180 allow ip 192.168.200.0 0.0.0.255 192.168.1.0 0.0.0.255

    TO:

    access-list 180 allow ip 192.168.6.0 0.0.1.255 192.168.1.0 0.0.0.255

    Also change the ACL 190 split tunnel:

    DE:

    access-list 190 allow ip 192.168.7.0 0.0.0.255 192.168.200.0 0.0.0.255

    access-list 190 allow ip 192.168.1.0 0.0.0.255 192.168.200.0 0.0.0.255

    TO:

    access-list 190 allow ip 192.168.7.0 0.0.0.255 192.168.6.0 0.0.0.255

    access-list 190 allow ip 192.168.1.0 0.0.0.255 192.168.6.0 0.0.0.255

    Finally, replace the remote subnet 192.168.7.0/255.255.255.0 192.168.6.0/255.255.254.0 DLINK.

    Hope that helps.

  • Cisco VPN Client 2801 router

    Hello

    I installed a router cisco 2801 to accept vpn connections, I use the cisco vpn client and the tunnel is created and is being created of the its.

    However, I cannot ping my vlan (only those who have a nat inside the ACL, those who have not said I can ping), so I have a NAT problem, just don't know where.

    Heres part of my setup on the ACL,

    IP local pool ippool 192.168.100.10 192.168.100.100

    by default-gateway IP X.X.X.X (ISP GATEWAY)

    IP forward-Protocol ND

    IP http server

    no ip http secure server

    IP http flash path:

    !

    !

    IP nat inside source list 1 interface FastEthernet0/1 overload

    IP nat inside source list 2 interface FastEthernet0/1 overload

    IP nat inside source list 3 interface FastEthernet0/1 overload

    IP nat inside source list 6 interface FastEthernet0/1 overload

    overload of IP nat inside source list 20 interface FastEthernet0/1

    IP nat inside source map route SHEEP interface FastEthernet0/1 overload

    IP route 0.0.0.0 0.0.0.0 X.X.X.X (external IP)

    Route IP 192.168.10.0 255.255.255.0 192.168.90.2

    IP route 192.168.20.0 255.255.255.0 192.168.90.2

    IP route 192.168.30.0 255.255.255.0 192.168.90.2

    IP route 192.168.40.0 255.255.255.0 192.168.90.2

    IP route 192.168.50.0 255.255.255.0 192.168.90.2

    IP route 192.168.60.0 255.255.255.0 192.168.90.2

    IP route 192.168.200.0 255.255.255.0 192.168.90.2

    !

    NAT extended IP access list

    deny ip 192.168.10.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.20.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.30.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.60.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.90.0 0.0.0.255 192.168.100.0 0.0.0.255

    permit ip 192.168.10.0 0.0.0.255 any

    ip licensing 192.168.20.0 0.0.0.255 any

    IP 192.168.30.0 allow 0.0.0.255 any

    IP 192.168.60.0 allow 0.0.0.255 any

    IP 192.168.90.0 allow 0.0.0.255 any

    !

    access-list 1 permit 192.168.90.0 0.0.0.255

    access-list 2 allow to 192.168.10.0 0.0.0.255

    access-list 3 allow 192.168.30.0 0.0.0.255

    access-list 6 permit 192.168.60.0 0.0.0.255

    access-list 20 allow 192.168.200.0 0.0.0.255

    !

    SHEEP allowed 10 route map

    corresponds to the IP NAT

    !

    The 192.168.90.2 address is my switch L3 (Cisco 3750)

    Any pointer is more than welcome,

    Concerning

    Miranda,

    Have you tried to remove the following lines:

    IP nat inside source list 1 interface FastEthernet0/1 overload

    IP nat inside source list 2 interface FastEthernet0/1 overload

    IP nat inside source list 3 interface FastEthernet0/1 overload

    IP nat inside source list 6 interface FastEthernet0/1 overload

    overload of IP nat inside source list 20 interface FastEthernet0/1

    And simply let this one:

    IP nat inside source map route SHEEP interface FastEthernet0/1 overload

    ?

    I have all the neceary allowed in the ACL of NAT, so you do not have individual lines for each network.

    Also, I noticed that your ACL 20 reads

    access-list 20 allow 192.168.200.0 0.0.0.255

    But your NAT ACL bed

    ip licensing 192.168.20.0 0.0.0.255 any

    I think you have a typo in there, you have a 200 on 20 and on the other.

    Check it out and let me know how it goes. Don't forget to clear the NAT table after deleting these lines:

    clear the ip nat trans *.

    I hope this helps!

    Raga

  • Router Cisco IPsec VPN client

    Hello

    I would like if it is possible to make the IPsec VPN connection as a customer.

    ISP router (VDSL connection)

    <--->Cisco 887 <---->pc more with conditional redirection

    VPN router (as strongVPN)

    Thank you for your help.

    Best regards

    Hi Bruno.

    Yes the IOS router may be a VPN client, it is called easy VPN:

    How to configure Easy VPN Cisco IOS (server and client)

    * The server must be a Cisco device such as another router or an ASA.

    Keep me posted.

    Thank you.

    Portu.

    Please note all useful messages.

  • Router Cisco client VPN SPlit tunnel does not work

    Hello!
    I have configured the Cisco VPN CLient on a 2821 router, and it works fine.
    I could access the inside resourses normally >
    the problem is that when I connect with VPN I lost internet connectivity?

    What wrong with my setup?

    Below the current configuration of the router.
    Kind regards!

    CISCO2821 #sh run

    Building configuration...

    Current configuration: 5834 bytes

    !

    version 12.4

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    hostname CISCO2821

    !

    boot-start-marker

    start the flash c2800nm-adventerprisek9 - mz.124 - 20.T.bin system

    boot-end-marker

    !

    forest-meter operation of syslog messages

    logging buffered 51200 warnings

    !

    AAA new-model

    !

    !

    connection local VPN-LOCAL-AUTHENTIC AAA authentication

    local AAA authorization network VPN-LOCAL-AUTHOR

    !

    !

    AAA - the id of the joint session

    !

    dot11 syslog

    IP source-route

    !

    !

    IP cef

    !

    !

    "yourdomain.com" of the IP domain name

    8.8.8.8 IP name-server

    No ipv6 cef

    !

    Authenticated MultiLink bundle-name Panel

    !

    !

    voice-card 0

    No dspfarm

    !

    !

    username secret privilege 0 vpn 5 $1$ tCf1$ XAxQWtDRYdfy9g3JpVSvZ.

    Archives

    The config log

    hidekeys

    !

    !

    crypto ISAKMP policy 44

    BA aes

    preshared authentication

    Group 2

    life 44444

    !

    ISAKMP crypto group configuration of VPN client

    key VPNVPNVPN

    VPN-pool

    ACL VPN-ACL-SPLIT

    Max-users 5000

    !

    !

    ISAKMP crypto ISAKMP-VPN-profile

    identity VPN group match

    list of authentication of client VPN-LOCAL-AUTHENTIC

    VPN-LOCAL-AUTHOR of ISAKMP authorization list.

    client configuration address respond

    Configuration of VPN client group

    virtual-model 44

    !

    !

    Crypto ipsec transform-set VPN - SET esp - aes esp-sha-hmac

    !

    Crypto ipsec VPN-profile

    transformation-VPN-SET game

    Set isakmp VPN ISAKMP-PROFILE

    !

    !

    interface GigabitEthernet0/0

    IP 192.168.2.214 255.255.255.0

    NAT outside IP

    IP virtual-reassembly

    IP tcp adjust-mss 1412

    automatic duplex

    automatic speed

    !

    interface GigabitEthernet0/1

    IP 192.168.1.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    IP tcp adjust-mss 1412

    automatic duplex

    automatic speed

    !

    interface FastEthernet0/0/0

    no ip address

    Shutdown

    automatic duplex

    automatic speed

    !

    type of interface virtual-Template44 tunnel

    IP unnumbered GigabitEthernet0/0

    ipv4 ipsec tunnel mode

    Tunnel ipsec VPN-PROFILE protection profile

    !

    interface Dialer0

    no ip address

    IP mtu 1452

    IP virtual-reassembly

    Shutdown

    !

    local pool IP VPN-POOL 192.168.1.150 192.168.1.250

    IP forward-Protocol ND

    IP http server

    IP 8081 http port

    23 class IP http access

    local IP http authentication

    no ip http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    !

    IP nat inside source list ACL - NAT interface GigabitEthernet0/0 overload

    !

    IP access-list standard ACL-TELNET

    allow a

    !

    extended ACL - NAT IP access list

    ip permit 192.168.1.0 0.0.0.255 any

    IP extended ACL-VPN-SPLIT access list

    ip permit 192.168.1.0 0.0.0.255 192.168.1.0 0.0.0.255

    scope of access to IP-VPN-ACL-SPLIT list

    !

    control plan

    !

    exec banner ^ C

    % Warning of password expiration.

    -----------------------------------------------------------------------

    Professional configuration Cisco (Cisco CP) is installed on this device

    and it provides the default username "cisco" single use. If you have

    already used the username "cisco" to connect to the router and your IOS image

    supports the option "unique" user, that user name is already expired.

    You will not be able to connect to the router with the username when you leave

    This session.

    It is strongly recommended that you create a new user name with a privilege level

    15 using the following command.

    username secret privilege 15 0

    Replace and with the username and password you want

    use.

    -----------------------------------------------------------------------

    Line con 0

    exec-timeout 0 0

    Synchronous recording

    line to 0

    line vty 0 4

    ACL-TELNET access class in

    exec-timeout 30 0

    privilege level 15

    Synchronous recording

    transport input telnet ssh

    line vty 5 15

    ACL-TELNET access class in

    exec-timeout 30 0

    privilege level 15

    Synchronous recording

    transport input telnet ssh

    line vty 16 988

    ACL-TELNET access class in

    exec-timeout 30 0

    Synchronous recording

    transport input telnet ssh

    !

    Scheduler allocate 20000 1000

    end

    CISCO2821 #.

    I think that you made a mistake with your ACL name. the ACL applied is "VPN-ACL-SPLIT" which is an empty ACL. You must switch to that of "ACL-VPN-SPLIT" that has the entry "ip 192.168.1.0 allow 0.0.0.255 192.168.1.0 0.0.0.255" inside.

  • client vpn Cisco router cisco 880 - Private ip addresses is not only the public ip

    Experts,

    I have an interesting question, I am able to authenticate and connect to my to my Cisco880K9 router cisco vpn client.

    My internal network is: 10.10.1.0

    My Pool of IP VPN is: 10.10.2.2 - 10.10.2.250

    My external Public ip address is: 192.198.46.14

    When I connect with my vpn client I get my vpn 10.10.2.2 pool address.

    IF I ping my server 10.10.1.2 I get a response from my public IP address.

    Example:

    Ping 10.10.1.2 with 32 bytes of data:

    Reply from 192.198.46.14: bytes = 32 time = 45ms TTL = 127

    Reply from 192.198.46.14: bytes = 32 time = 50 ms TTL = 127

    Reply from 192.198.46.14: bytes = 32 time = 42ms TTL = 127

    Reply from 192.198.46.14: bytes = 32 time = 45ms TTL = 127

    I enclose my config file. It's almost a copy from the following link:

    http://www.Cisco.com/en/us/products/sw/secursw/ps2308/products_configuration_example09186a00801c4246.shtml

    Thanks for the help

    Please please configure NAT exemption as follows:

    access-list 120 deny ip 10.10.1.0 0.0.0.255 10.10.2.0 0.0.0.255

    access-list 120 allow ip 10.10.1.0 0.0.0.255 any

    IP nat inside source interface FastEthernet4 list 120 overload

    no nat ip within the source list 1 interface FastEthernet4 overload

    Then, disable the translation: claire ip nat trans *.

  • 6500 IOS router Cisco VPN Client using DHCP no Pool of IP

    Hey guys,.

    I have a little trouble trying to get my vpn client to use a dhcp server rather than the pool of intellectual property.  When I use the command IP pool everything works fine, but when I use the dhcp command I get an error on the client-side saying that no address private IP was affected by the peer.

    Here is my config.

    connection of AAA VPNCLIENT_AUTHEN group local RADIUS authentication

    local VPNCLIENT_AUTHOR AAA authorization network

    Configuration group customer isakmp crypto VPNCLIENT_GROUP

    xxxxxxxxxxxxxxxxxxxxxxxxxx key

    DNS 172.25.128.43 172.25.65.43

    win 172.25.1.54

    sktnhr.ca field

    172.25.0.27 DHCP server

    GIADDR DHCP 172.25.205.1

    DHCP timeout 10

    pool # VPNCLIENT_IPPOOL

    Crypto isakmp ISAKMP_PROFILE profile

    VRF HUB_VRF

    match of group identity VPNCLIENT_GROUP

    list of authentication of client VPNCLIENT_AUTHEN

    VPNCLIENT_AUTHOR of ISAKMP authorization list.

    client configuration address respond

    crypto dynamic-map DYN_MAP 1020

    game of transformation-ESP-AES-256-SHA

    ISAKMP_PROFILE Set isakmp-profile

    market arriere-route

    card crypto HUB_CRYPTO_MAP 6005-isakmp dynamic ipsec DYN_MAP

    local IP VPNCLIENT_IPPOOL 172.25.205.25 pool 172.25.205.250

    I can see the dhcp request and offer on my dhcp server but nothing is for the customer.  When I use a pool I ping the dhcp server, which makes me think the roads are okay.  Anyone has any ideas.

    You need the giaddr in an EasyVPN server configuration.  Try adding looping to your switch and test it again.  If you use an iVRF, make sure that the closure is in the VRF and the interface to the server.

  • Router Cisco VPN Client 877

    I have install a plate rotating and spoke VPN with communication between the rays, the hub is also able to receive connections from VPN clients using the client VPN Cisco.

    Is there a a way to allow communication to the rays using just the VPN Client connection to the hub?

    Static IP Hub / DMVPN IP 10.0.0.1 / 192.168.1.0 LAN

    Spoke 1 Dynamic Ip / 10.0.0.2 DMVPN IP / LAN 192.168.5.0

    Spoke an IP Dynamics 2 / DMVPN IP 10.0.0.3 / 192.168.4.0 LAN

    Spoke an IP Dynamics 3 / 10.0.0.4 DMVPN IP / LAN 192.168.2.0

    The tunnels are running with the communication between the spokes.

    No matter what pointer is welcomed more of

    Thank you

    Hello

    To get this working, you need to add pool VPN client to your ACL cryto on each of the rays.

    For example, if your pool is 192.168.6.0 on RADIUS 1, you must add 192.168.5.0 to 192.168.6.0 permits.

    Also make sure you add denys corresponding in the NAT ACL of rays if you NAT. also if you use split tunneling for VPN clients you need to all your subnets of rays in this ACL too. If you do not use the split tunneling, then you should not need to add anything on the client configuration.

    I hope this helps.

    Luis Raga

  • Cannot access remote resources - Cisco VPN Client

    I'm having a problem with my Cisco VPN Client. I am new to VPN configuration, so this is probably something easy I'm missing. I have a my internet gateway for my LAN 2611XM router and my VPN server. I do all my tests of a society with a high card laptop mobile broadband. VPN connects, but anytime I ping anything in the network Cabinet, he returned with the public IP address of the external interface. I have NAT overload configured so any network can access the internet, inside which it looks like may be causing my problem. I don't know how to fix it. My config running is attatched. No one knows what might happen.

    Oh, almost forgot to add. When I remove the nat overload on my interface fa0/1, the vpn will connect to any resource on the inside.

    Your nat configuration seems to be the origin of the problem. If you are using an ACL to match the source for NAT, then it will be necessary to add the line 1A refuse for the local ip pool for your vpn clients to one only. try that to see how it goes.

    Sent by Cisco Support technique iPhone App

  • Linksys Cisco VPN Client connection drops

    I have a Linksys BEFVP41 V2. I have a PC running Windows XP SP2 with customer VPN Cisco 5.0.00.0340. I have a problem when I log in the VPN client with my employer network. It seems to be ok. No problem to do the job, hit their proxy server, etc.. All of a sudden, the connection drops. It seems to 'freeze' the network. No surfing, without PuTTY. Sometimes 5 minutes after the connection or 3 hours later. I have to disconnect the VPN connection, and then reconnect. What could be the problem? My MTU is set to 1432. The Windows Firewall has exceptions for ports 10000, 4500 and 62515. I have a network in place at 172.20.x.x... not the default or typical 10.x.x.x network. Firmware is 1.01.04 on the router.


Maybe you are looking for