Click here to Skip to main content
15,885,546 members
Home / Discussions / System Admin
   

System Admin

 
AnswerRe: color depth in windows xp Pin
RaviRanjanKr14-Dec-10 17:20
professionalRaviRanjanKr14-Dec-10 17:20 
GeneralRe: color depth in windows xp Pin
Luc Pattyn15-Dec-10 1:25
sitebuilderLuc Pattyn15-Dec-10 1:25 
GeneralRe: color depth in windows xp Pin
RaviRanjanKr15-Dec-10 2:26
professionalRaviRanjanKr15-Dec-10 2:26 
GeneralRe: color depth in windows xp Pin
AshishKr15-Dec-10 2:38
AshishKr15-Dec-10 2:38 
GeneralRe: color depth in windows xp Pin
RaviRanjanKr15-Dec-10 3:45
professionalRaviRanjanKr15-Dec-10 3:45 
AnswerRe: color depth in windows xp Pin
Eddy Vluggen15-Dec-10 4:34
professionalEddy Vluggen15-Dec-10 4:34 
GeneralRe: color depth in windows xp Pin
Kanel Roath15-Dec-10 15:41
Kanel Roath15-Dec-10 15:41 
QuestionCisco IPSec VPN connect but no traffic? [SOLVED] Pin
Jacob D Dixon10-Dec-10 14:07
Jacob D Dixon10-Dec-10 14:07 
Well I've never used CodeProject for anything other than C# related questions.. so here it goes:

For exercise.. I am trying to create a secure VPN tunnel between this Cisco 1841 Router and a Sonicwall router. No in both routers it shows that the tunnel is active. The problem is I cannot ping / access any computers between the LANs. On the Sonicwall side I have a computer at 192.168.1.250. While on the Cisco side I have a computer at 192.168.11.55. I can not reach either one of them.. evn though the tunnel is active:

inbound esp sas:
      spi: 0xD1BC1B8E(3518765966)
        transform: esp-256-aes esp-sha-hmac ,
        in use settings ={Tunnel, }
        conn id: 3003, flow_id: FPGA:3, crypto map: vpn
        sa timing: remaining key lifetime (k/sec): (4541007/2298)
        IV size: 16 bytes
        replay detection support: Y
        Status: ACTIVE

outbound esp sas:
      spi: 0xAE589C1E(2925042718)
        transform: esp-256-aes esp-sha-hmac ,
        in use settings ={Tunnel, }
        conn id: 3004, flow_id: FPGA:4, crypto map: vpn
        sa timing: remaining key lifetime (k/sec): (4541027/2297)
        IV size: 16 bytes
        replay detection support: Y
        Status: ACTIVE


Current configuration : 3972 bytes
!
version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname CompsysRouter
!
boot-start-marker
boot-end-marker
!
enable secret *****************
enable password ***********
!
aaa new-model
!
!
!
aaa session-id common
ip cef
!
!
!
!
no ip domain lookup
ip domain name ********.local
ip inspect name myfw http timeout 3600
ip inspect name myfw tcp timeout 3600
ip inspect name myfw udp timeout 3600
ip inspect name myfw dns timeout 3600
ip auth-proxy max-nodata-conns 3
ip admission max-nodata-conns 3
!
!
crypto pki trustpoint TP-self-signed-1821875492
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-1821875492
 revocation-check none
 rsakeypair TP-self-signed-1821875492
!
!
crypto pki certificate chain TP-self-signed-1821875492
 certificate self-signed 01
  30820245 308201AE A0030201 02020101 300D0609 2A864886 F70D0101 04050030 
  31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 
  69666963 6174652D 31383231 38373534 3932301E 170D3130 31323130 32333433 
  35325A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 
  4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38323138 
  37353439 3230819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 
  8100CC57 E44AB177 3594C4C7 E88B1A4F CE4FD392 87CDB75C 2A6A6B1A 87D10791 
  0134F1FC 54A84BB6 08A40213 35B9DD0A FD813D2F 1C778D01 3F8EBEB0 C4793850 
  F52F7906 FDBC56A5 A4829AC5 4180DDA7 F54E3AAD DD1D4537 F1F19F11 9AE8A8A0 
  91C98934 233CF608 1447DA83 41B09E55 4A0FF674 8D060945 07D3F3F9 8EA7B412 
  5FD30203 010001A3 6D306B30 0F060355 1D130101 FF040530 030101FF 30180603 
  551D1104 11300F82 0D436F6D 70737973 526F7574 6572301F 0603551D 23041830 
  168014DC A9938F71 7CCF0E6D 8BC5DFA5 033DD7E4 0F605130 1D060355 1D0E0416 
  0414DCA9 938F717C CF0E6D8B C5DFA503 3DD7E40F 6051300D 06092A86 4886F70D 
  01010405 00038181 00148C2F AA7CA155 463B56F2 324FE1ED 3682E618 75E3048F 
  93E1EA61 3305767A FA93567B AA93B107 83A2F3D6 8F773779 E6BF0204 DC71879A 
  5F7FC07F 627D8444 48781289 7F8DC06A BC9057B1 4C72AE1F B64284BE 94C6059C 
  7B6B8A5D 83375B86 3054C760 961E8763 91767604 5E0E0CE3 3736133A E51ACF26 
  14F3C7C5 60E08BE3 88
  quit
username jdixon secret 5 $*****************
!         
!
ip ssh time-out 60
ip ssh authentication-retries 2
! 
!
crypto isakmp policy 1
 encr aes 256
 authentication pre-share
 group 2
 lifetime 28800
crypto isakmp key <SHAREDKEY> address  <REMOTE ROUTER>
!
!
crypto ipsec transform-set compsys esp-aes 256 esp-sha-hmac 
!
crypto map vpn 10 ipsec-isakmp 
 set peer <REMOTE ROUTER>
 set transform-set compsys 
 match address 101
!
!
!
interface FastEthernet0/0
 ip address "LOCAL ROUTER OUTSIDE" 255.255.255.248
 ip access-group Inbound in
 ip nat outside
 ip inspect myfw out
 ip virtual-reassembly
 duplex auto
 speed auto
 no keepalive
 crypto map vpn
!
interface FastEthernet0/1
 ip address 192.168.11.1 255.255.255.0
 ip nat inside
 ip virtual-reassembly
 duplex auto
 speed auto
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 <OUTSIDE GATEWAY>
!
!
ip http server
ip http authentication local
ip http secure-server
ip nat inside source list 1 interface FastEthernet0/0 overload
ip nat inside source static tcp 192.168.11.55 3389 interface FastEthernet0/0 9999
!
ip access-list extended Inbound
 permit icmp any any
 permit gre host "REMOTE ROUTER" host "LOCAL ROUTER"
 permit esp host "REMOTE ROUTER" host "LOCAL ROUTER"
 permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq isakmp
 permit ahp host "REMOTE ROUTER" host "LOCAL ROUTER"
 permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq non500-isakmp
 permit ip host "REMOTE ROUTER" any
 permit tcp any host "LOCAL ROUTER" eq 22
!
access-list 1 permit 192.168.11.0 0.0.0.255
access-list 101 permit ip 192.168.11.0 0.0.0.255 192.168.1.0 0.0.0.255
!
!
!
!
control-plane
!         
!
!
line con 0
line aux 0
line vty 0 4
!
scheduler allocate 20000 1000
end


So what am I missing? I started setting up this router two days ago for learning Cisco / routing. From tutorials I have followed, I have everythign setup correctly but traffic just isn't flowing!

modified on Saturday, December 11, 2010 4:54 PM

AnswerRe: Cisco IPSec VPN connect but no traffic? Pin
Jacob D Dixon11-Dec-10 10:55
Jacob D Dixon11-Dec-10 10:55 
QuestionHow to automatically restore the previous session after a RDP connection closed? Pin
Jun Du6-Dec-10 8:24
Jun Du6-Dec-10 8:24 
AnswerRe: How to automatically restore the previous session after a RDP connection closed? Pin
Jacob D Dixon10-Dec-10 14:12
Jacob D Dixon10-Dec-10 14:12 
QuestionSTEPS ON HOW TO CONNECT A NEW COMPUTER TO THE SERVER 2008 Pin
Yusufu6-Dec-10 0:26
Yusufu6-Dec-10 0:26 
AnswerRe: STEPS ON HOW TO CONNECT A NEW COMPUTER TO THE SERVER 2008 Pin
Ray Cassick7-Dec-10 9:12
Ray Cassick7-Dec-10 9:12 
GeneralRe: STEPS ON HOW TO CONNECT A NEW COMPUTER TO THE SERVER 2008 Pin
Yusufu12-Dec-10 17:34
Yusufu12-Dec-10 17:34 
GeneralRe: STEPS ON HOW TO CONNECT A NEW COMPUTER TO THE SERVER 2008 Pin
Yusufu13-Dec-10 2:50
Yusufu13-Dec-10 2:50 
Questiontest message Pin
smqshao29-Nov-10 22:21
smqshao29-Nov-10 22:21 
QuestionA DUPLICATE NAME EXISTS IN THE NETWORK Pin
Yusufu29-Nov-10 18:16
Yusufu29-Nov-10 18:16 
AnswerRe: A DUPLICATE NAME EXISTS IN THE NETWORK Pin
Ray Cassick30-Nov-10 11:46
Ray Cassick30-Nov-10 11:46 
AnswerRe: A DUPLICATE NAME EXISTS IN THE NETWORK Pin
Dave Kreskowiak30-Nov-10 15:06
mveDave Kreskowiak30-Nov-10 15:06 
GeneralRe: A DUPLICATE NAME EXISTS IN THE NETWORK Pin
Yusufu5-Dec-10 19:53
Yusufu5-Dec-10 19:53 
QuestionHow load .com App in boatloader Pin
A_Fa20-Nov-10 23:30
A_Fa20-Nov-10 23:30 
AnswerRe: How load .com App in boatloader Pin
Richard MacCutchan21-Nov-10 1:22
mveRichard MacCutchan21-Nov-10 1:22 
QuestionControl user's IE content remotely from domain controller Pin
Chris C-B19-Nov-10 2:52
Chris C-B19-Nov-10 2:52 
AnswerRe: Control user's IE content remotely from domain controller Pin
Dave Kreskowiak19-Nov-10 3:13
mveDave Kreskowiak19-Nov-10 3:13 
GeneralRe: Control user's IE content remotely from domain controller Pin
Chris C-B19-Nov-10 3:46
Chris C-B19-Nov-10 3:46 

General General    News News    Suggestion Suggestion    Question Question    Bug Bug    Answer Answer    Joke Joke    Praise Praise    Rant Rant    Admin Admin   

Use Ctrl+Left/Right to switch messages, Ctrl+Up/Down to switch threads, Ctrl+Shift+Left/Right to switch pages.