... and I thought the EasyVPN wizard would make this "Easy" ;-)
I'm trying to set up an EasyVPN Server (Cisco 871) to EasyVPN Remote (Cisco 851) connection. I need the remote site to access the Win2k domain in the main office.
I've got the tunnel up, can ping both ways, and domain hostnames are being resolved at the remote site. NSLOOKUP returns the correct info. However, I can't get domain authentication from the domain controller. Whenever I try to access a domain resource, I get an error message that "The list of servers for this workgroup is not currently available" and an Event ID 1054 in the event log.
I'm doubtful that the problem is with the EasyVPN server, because I can access it using the Cisco Client software on my laptop. It's probably an ACL, but I'm missing it (and by no means an expert!).
Domain subnet is 192.168.16.0
Remote subnet is 192.168.15.0
VPN DHCP pool is 192.168.17.50 - 192.168.17.55
Domain controller is 192.168.16.2
Here's the setup for the 851 (remote) router. Any suggestions would be appreciated.
!version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname ciscorouter
!
boot-start-marker
boot-end-marker
!
logging buffered 51200 debugging
logging console critical
enable secret 5 xxxxxxxxxxxxxxxxxxxxxxxxxxx
!
no aaa new-model
!
resource policy
!
clock timezone PCTime -5
clock summer-time PCTime date Apr 6 2003 2:00 Oct 26 2003 2:00
ip subnet-zero
no ip source-route
no ip dhcp use vrf connected
!
ip dhcp pool sdm-pool1
import all
network 192.168.15.0 255.255.255.0
default-router 192.168.15.1
dns-server 208.67.222.222
!
!
ip cef
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 icmp
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 esmtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip tcp synwait-time 10
no ip bootp server
ip domain name lashome.com
ip name-server 208.67.222.222
ip name-server 192.168.16.1
ip name-server 192.168.16.2
ip ssh time-out 60
ip ssh authentication-retries 2
!
!
crypto pki trustpoint TP-self-signed-123456789
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-123456789
revocation-check none
rsakeypair TP-self-signed-123456789
!
!
crypto pki certificate chain TP-self-signed-123456789
certificate self-signed 01
!
!
!<<DELETED CRYPTO CERTIFICATE STUFF>>
!
!
username lasrouter privilege 15 secret 5 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
!
!
!
crypto isakmp policy 1
encr 3des
authentication pre-share
group 2
!
!
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
!
!
!
crypto ipsec client ezvpn ShafersVPN
connect auto
group SHAFERVPN key xxxxxxxxxxxxxxxxx
mode client
peer 66.192.xxx.xxx
xauth userid mode http-intercept
!
!
!
!
interface Loopback0
ip address 192.168.17.50 255.255.255.255
!
interface FastEthernet0
!
interface FastEthernet1
!
interface FastEthernet2
!
interface FastEthernet3
!
interface FastEthernet4
description $ES_WAN$$FW_OUTSIDE$
ip address dhcp client-id FastEthernet4
ip access-group 101 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip inspect DEFAULT100 out
ip nat outside
ip virtual-reassembly
ip route-cache flow
duplex auto
speed auto
crypto ipsec client ezvpn ShafersVPN
!
interface Vlan1
description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
ip address 192.168.15.1 255.255.255.0
ip access-group 100 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat inside
ip virtual-reassembly
ip route-cache flow
ip tcp adjust-mss 1452
crypto ipsec client ezvpn ShafersVPN inside
!
ip classless
!
ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip nat inside source route-map SDM_RMAP_1 interface FastEthernet4 overload
!
logging trap debugging
access-list 1 remark INSIDE_IF=Vlan1
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 192.168.15.0 0.0.0.255
access-list 100 remark auto generated by Cisco SDM Express firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 remark auto generated by Cisco SDM Express firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit udp host 192.168.16.2 eq domain any
access-list 101 remark Auto generated by SDM for EzVPN (udp-10000) ShafersVPN
access-list 101 permit udp host 66.192.xxx.xxx any eq 10000
access-list 101 permit udp host 208.67.222.222 eq domain any
access-list 101 remark IPSec Rule
access-list 101 permit ip 192.168.16.0 0.0.0.255 192.168.15.0 0.0.0.255
access-list 101 permit udp host 66.192.xxx.xxx any eq non500-isakmp
access-list 101 permit udp host 66.192.xxx.xxx any eq isakmp
access-list 101 permit esp host 66.192.xxx.xxx any
access-list 101 permit ahp host 66.192.xxx.xxx any
access-list 101 permit udp any eq bootps any eq bootpc
access-list 101 deny ip 192.168.15.0 0.0.0.255 any
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip any any
access-list 102 remark SDM_ACL Category=4
access-list 102 remark IPSec Rule
access-list 102 permit ip 192.168.15.0 0.0.0.255 192.168.16.0 0.0.0.255
access-list 103 remark SDM_ACL Category=2
access-list 103 permit ip 192.168.15.0 0.0.0.255 any
no cdp run
route-map SDM_RMAP_1 permit 1
match ip address 103
!
!
control-plane
!
banner login ^CAuthorized access only!
Disconnect IMMEDIATELY if you are not an authorized user!^C
!
line con 0
login local
no modem enable
transport output telnet
line aux 0
login local
transport output telnet
line vty 0 4
privilege level 15
login local
transport input telnet ssh
!
scheduler max-task-time 5000
scheduler allocate 4000 1000
scheduler interval 500
end
I'm trying to set up an EasyVPN Server (Cisco 871) to EasyVPN Remote (Cisco 851) connection. I need the remote site to access the Win2k domain in the main office.
I've got the tunnel up, can ping both ways, and domain hostnames are being resolved at the remote site. NSLOOKUP returns the correct info. However, I can't get domain authentication from the domain controller. Whenever I try to access a domain resource, I get an error message that "The list of servers for this workgroup is not currently available" and an Event ID 1054 in the event log.
I'm doubtful that the problem is with the EasyVPN server, because I can access it using the Cisco Client software on my laptop. It's probably an ACL, but I'm missing it (and by no means an expert!).
Domain subnet is 192.168.16.0
Remote subnet is 192.168.15.0
VPN DHCP pool is 192.168.17.50 - 192.168.17.55
Domain controller is 192.168.16.2
Here's the setup for the 851 (remote) router. Any suggestions would be appreciated.
!version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname ciscorouter
!
boot-start-marker
boot-end-marker
!
logging buffered 51200 debugging
logging console critical
enable secret 5 xxxxxxxxxxxxxxxxxxxxxxxxxxx
!
no aaa new-model
!
resource policy
!
clock timezone PCTime -5
clock summer-time PCTime date Apr 6 2003 2:00 Oct 26 2003 2:00
ip subnet-zero
no ip source-route
no ip dhcp use vrf connected
!
ip dhcp pool sdm-pool1
import all
network 192.168.15.0 255.255.255.0
default-router 192.168.15.1
dns-server 208.67.222.222
!
!
ip cef
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 icmp
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 esmtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip tcp synwait-time 10
no ip bootp server
ip domain name lashome.com
ip name-server 208.67.222.222
ip name-server 192.168.16.1
ip name-server 192.168.16.2
ip ssh time-out 60
ip ssh authentication-retries 2
!
!
crypto pki trustpoint TP-self-signed-123456789
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-123456789
revocation-check none
rsakeypair TP-self-signed-123456789
!
!
crypto pki certificate chain TP-self-signed-123456789
certificate self-signed 01
!
!
!<<DELETED CRYPTO CERTIFICATE STUFF>>
!
!
username lasrouter privilege 15 secret 5 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
!
!
!
crypto isakmp policy 1
encr 3des
authentication pre-share
group 2
!
!
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
!
!
!
crypto ipsec client ezvpn ShafersVPN
connect auto
group SHAFERVPN key xxxxxxxxxxxxxxxxx
mode client
peer 66.192.xxx.xxx
xauth userid mode http-intercept
!
!
!
!
interface Loopback0
ip address 192.168.17.50 255.255.255.255
!
interface FastEthernet0
!
interface FastEthernet1
!
interface FastEthernet2
!
interface FastEthernet3
!
interface FastEthernet4
description $ES_WAN$$FW_OUTSIDE$
ip address dhcp client-id FastEthernet4
ip access-group 101 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip inspect DEFAULT100 out
ip nat outside
ip virtual-reassembly
ip route-cache flow
duplex auto
speed auto
crypto ipsec client ezvpn ShafersVPN
!
interface Vlan1
description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
ip address 192.168.15.1 255.255.255.0
ip access-group 100 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat inside
ip virtual-reassembly
ip route-cache flow
ip tcp adjust-mss 1452
crypto ipsec client ezvpn ShafersVPN inside
!
ip classless
!
ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip nat inside source route-map SDM_RMAP_1 interface FastEthernet4 overload
!
logging trap debugging
access-list 1 remark INSIDE_IF=Vlan1
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 192.168.15.0 0.0.0.255
access-list 100 remark auto generated by Cisco SDM Express firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 remark auto generated by Cisco SDM Express firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit udp host 192.168.16.2 eq domain any
access-list 101 remark Auto generated by SDM for EzVPN (udp-10000) ShafersVPN
access-list 101 permit udp host 66.192.xxx.xxx any eq 10000
access-list 101 permit udp host 208.67.222.222 eq domain any
access-list 101 remark IPSec Rule
access-list 101 permit ip 192.168.16.0 0.0.0.255 192.168.15.0 0.0.0.255
access-list 101 permit udp host 66.192.xxx.xxx any eq non500-isakmp
access-list 101 permit udp host 66.192.xxx.xxx any eq isakmp
access-list 101 permit esp host 66.192.xxx.xxx any
access-list 101 permit ahp host 66.192.xxx.xxx any
access-list 101 permit udp any eq bootps any eq bootpc
access-list 101 deny ip 192.168.15.0 0.0.0.255 any
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip any any
access-list 102 remark SDM_ACL Category=4
access-list 102 remark IPSec Rule
access-list 102 permit ip 192.168.15.0 0.0.0.255 192.168.16.0 0.0.0.255
access-list 103 remark SDM_ACL Category=2
access-list 103 permit ip 192.168.15.0 0.0.0.255 any
no cdp run
route-map SDM_RMAP_1 permit 1
match ip address 103
!
!
control-plane
!
banner login ^CAuthorized access only!
Disconnect IMMEDIATELY if you are not an authorized user!^C
!
line con 0
login local
no modem enable
transport output telnet
line aux 0
login local
transport output telnet
line vty 0 4
privilege level 15
login local
transport input telnet ssh
!
scheduler max-task-time 5000
scheduler allocate 4000 1000
scheduler interval 500
end