Thanks for the comments castlemadeofsand and helpdeskdan
This is the original config the freelance engineer put on the router to get the vpn working in the first place!
This config has been running for about 18 months and there have been numerous saves to the config as well as reboots.
The biggest problem I have is that the VPN config is in use almost constantly (we have a remote worker in France!) and i am loathe to change any settings without first ensuring what i am doing is correct or as near to that as i can get! We also run a web server for our customers on a DMZ which needs to be constantly up!
Doing a "show ip access-lists" reveals matches against the first and third lines of this ACL, however as mentioned, the ACL is also in use on 2 internal interfaces included in a policy route map. I think the first step is to seperate the two functions on the router with different ACLs (or perhaps the same to begin with)
I spoke to my tutor on the CCNP last night who is as baffled as I am, as you have said dan, this implies there is no traffic being encrypted, yet if this is the case, how are the tunnels working!!!
Below is the config... it is messy!!! In particular, I would like to know why on earth there is a loopback interface configured related to the VPN and also a route map which points to an address (set next-hop 192.168.51.2) which does not even exist!!!
sh run
Building configuration...
Current configuration : 17710 bytes
!
! Last configuration change at 15:43:03 UTC Mon Oct 30 2006
! NVRAM config last updated at 15:47:48 UTC Mon Oct 30 2006
!
version 12.3
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname NCLRouter
!
boot-start-marker
boot-end-marker
!
logging buffered 51200 warnings
enable secret 5 <omitted>
!
username ryan password <omitted>
username mark password <omitted>
username jim password <omitted>
username sam password <omitted>
username james password <omitted>
username ian password <omitted>
username aaron password <omitted>
username dan password <omitted>
username chris password <omitted>
aaa new-model
!
!
aaa authentication login userauthen local
aaa authorization network nclset local
aaa session-id common
ip subnet-zero
no ip source-route
!
!
!
!
no ip domain lookup
ip name-server <dns server>
ip name-server <dns server>
ip cef
ip inspect udp idle-time 1800
ip inspect dns-timeout 7
ip inspect name standard cuseeme
ip inspect name standard ftp
ip inspect name standard h323
ip inspect name standard rcmd
ip inspect name standard realaudio
ip inspect name standard smtp
ip inspect name standard sqlnet
ip inspect name standard streamworks
ip inspect name standard tcp
ip inspect name standard tftp
ip inspect name standard udp
ip inspect name standard vdolive
ip inspect name standard icmp
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 netshow
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 smtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip inspect name DEFAULT100 icmp
ip inspect name insp http urlfilter
ip urlfilter exclusive-domain deny
ip urlfilter exclusive-domain deny
ip audit po max-events 100
no ftp-server write-enable
no scripting tcl init
no scripting tcl encdir
!
!
!
!
!
crypto isakmp policy 20
hash md5
authentication pre-share
group 2
crypto isakmp keepalive 40 5
crypto isakmp nat keepalive 20
!
crypto isakmp client configuration group <omitted>
key <omitted>
pool nclvpn
acl 140
!
!
crypto ipsec transform-set nclset esp-des esp-md5-hmac
crypto ipsec transform-set nclvpn esp-des esp-md5-hmac
!
crypto dynamic-map dynmap 1
set transform-set nclset
!
!
crypto map nclvpn client authentication list userauthen
crypto map nclvpn isakmp authorization list nclset
crypto map nclvpn client configuration address initiate
crypto map nclvpn client configuration address respond
crypto map nclvpn 20 ipsec-isakmp dynamic dynmap
!
!
!
!
interface Loopback1
ip address 192.168.51.1 255.255.255.0
!
interface ATM0/0
no ip address
no ip redirects
no ip unreachables
no ip proxy-arp
no atm ilmi-keepalive
pvc 0/38
encapsulation aal5mux ppp dialer
dialer pool-member 1
!
dsl operating-mode auto
!
interface FastEthernet0/0
description LAN Port
ip address 192.168.42.1 255.255.255.0
no ip unreachables
ip nat inside
ip inspect standard in
ip policy route-map nonat
speed auto
full-duplex
!
interface Ethernet1/0
description DMZ Port
ip address 192.168.60.1 255.255.255.0
ip access-group 150 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat inside
ip inspect standard in
ip route-cache flow
ip policy route-map nonat
full-duplex
no cdp enable
!
interface Virtual-Template1
no ip address
!
interface Dialer1
description ADSL Internet Port
ip address <public ip address>
ip access-group 123 in
ip nat outside
encapsulation ppp
no ip route-cache same-interface
dialer pool 1
dialer-group 1
no cdp enable
ppp authentication chap callin
ppp chap hostname <omitted>
ppp chap password <omitted>
crypto map nclvpn
!
ip local pool nclvpn 192.168.50.100 192.168.50.150
ip nat pool outsidepool <public ip address> <public ip address> netmask 255.255.255.0
ip nat inside source route-map rmap pool outsidepool overload
<static NAT output omitted>
ip classless
ip route 0.0.0.0 0.0.0.0 Dialer1
ip route 10.0.0.0 255.0.0.0 192.168.42.50
ip route 100.100.100.120 255.255.255.255 192.168.42.50
ip route 172.16.0.0 255.240.0.0 192.168.42.50
ip route 172.37.0.161 255.255.255.255 192.168.42.50
ip route 192.168.0.0 255.255.255.0 192.168.42.50
ip route 192.168.1.0 255.255.255.0 192.168.42.50
ip route 192.168.2.3 255.255.255.255 192.168.42.50
ip route 192.168.5.9 255.255.255.255 192.168.42.50
ip route 192.168.20.98 255.255.255.255 192.168.42.50
ip route 192.168.27.4 255.255.255.255 192.168.42.50
ip route 192.168.64.0 255.255.192.0 192.168.42.50
ip route 192.168.128.0 255.255.192.0 192.168.42.50
ip route 192.168.192.0 255.255.192.0 192.168.42.50
ip route 200.9.0.0 255.255.0.0 192.168.42.50
ip http server
ip http authentication local
no ip http secure-server
!
!
!
access-list 101 deny ip 192.168.42.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 101 permit ip 192.168.42.0 0.0.0.255 any
access-list 101 deny ip any any
access-list 102 deny ip 192.168.42.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 102 deny ip 192.168.60.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 102 permit ip 192.168.42.0 0.0.0.255 any
access-list 102 permit ip 192.168.60.0 0.0.0.255 any
access-list 102 permit ip 192.168.80.0 0.0.0.255 any
access-list 102 permit ip 192.168.200.0 0.0.0.255 any
access-list 122 deny ip 192.168.42.0 0.0.0.255 any
access-list 122 permit icmp any host <public ip address> echo-reply
access-list 122 permit icmp any host <public ip address> time-exceeded
access-list 122 permit icmp any host <public ip address> unreachable
access-list 122 deny ip 10.0.0.0 0.255.255.255 any
access-list 122 deny ip 172.16.0.0 0.15.255.255 any
access-list 122 deny ip 192.160.0.0 0.15.255.255 any
access-list 122 deny ip 127.0.0.0 0.255.255.255 any
access-list 122 deny ip host 0.0.0.0 any
access-list 122 deny ip host 255.255.255.255 any
access-list 122 permit tcp any any eq smtp
access-list 122 permit tcp any any eq 1723
access-list 122 permit tcp any any eq 47
access-list 122 permit udp any any eq 47
access-list 122 permit icmp any any
access-list 123 remark Firewall_ACL
access-list 123 permit tcp any any eq www
access-list 123 permit esp any any
access-list 123 permit udp any any eq isakmp
access-list 123 permit udp any any eq non500-isakmp
access-list 123 permit ip any 192.168.42.0 0.0.0.255
access-list 123 permit tcp any any eq smtp
access-list 123 permit icmp any any
access-list 123 permit ip any 192.168.60.0 0.0.0.255
access-list 123 permit tcp any any eq 1723
access-list 123 permit gre any any
access-list 123 permit udp any any eq 47
access-list 123 permit tcp any any eq 47
access-list 123 deny ip 10.0.0.0 0.255.255.255 any
access-list 123 deny ip 172.16.0.0 0.15.255.255 any
access-list 123 deny ip 192.160.0.0 0.15.255.255 any
access-list 123 deny ip 127.0.0.0 0.255.255.255 any
access-list 123 deny ip host 0.0.0.0 any
access-list 123 deny ip host 255.255.255.255 any
access-list 124 permit tcp any any eq www
access-list 124 permit esp any any
access-list 124 permit udp any any eq isakmp
access-list 124 permit udp any any eq non500-isakmp
access-list 124 permit ip any 192.168.42.0 0.0.0.255
access-list 124 permit tcp any any eq smtp
access-list 124 permit icmp any any
access-list 124 permit ip any 192.168.60.0 0.0.0.255
access-list 124 permit tcp any any eq 1723
access-list 124 permit gre any any
access-list 124 permit udp any any eq 47
access-list 124 permit tcp any any eq 47
access-list 125 remark Dialer1 ACL
access-list 125 remark Dialer1 ACL no telnet
access-list 125 permit esp any any
access-list 125 permit udp any any eq isakmp
access-list 125 permit udp any any eq non500-isakmp
access-list 125 permit ip any 192.168.42.0 0.0.0.255
access-list 125 permit tcp any any eq smtp
access-list 125 permit icmp any any
access-list 125 permit tcp any any eq www
access-list 125 permit tcp any any eq 8081
access-list 125 permit tcp any any eq 8084
access-list 125 permit ip any 192.168.60.0 0.0.0.255
access-list 125 permit tcp any any eq 1533
access-list 125 permit tcp any any eq 8080
access-list 125 permit ip any 192.168.80.0 0.0.0.255
access-list 125 permit tcp any any eq 1723
access-list 125 permit gre any any
access-list 125 permit tcp host 224.0.1.41 host 192.168.42.50
access-list 130 permit ip 192.168.42.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 130 deny ip any any
access-list 140 permit ip 192.168.42.0 0.0.0.255 192.168.42.0 0.0.0.255
access-list 140 permit ip 192.168.51.0 0.0.0.255 192.168.51.0 0.0.0.255
access-list 140 permit ip 192.168.60.0 0.0.0.255 192.168.60.0 0.0.0.255
access-list 140 permit ip 192.168.50.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 141 permit ip 192.168.42.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 141 permit ip 192.168.51.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 141 permit ip 192.168.60.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 150 remark DMZ ACL
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.42.0 0.0.0.255
access-list 150 permit ip host 192.168.60.10 any
dialer-list 1 protocol ip permit
snmp-server community <omitted> RW
snmp-server enable traps tty
!
route-map rmap permit 20
match ip address 102
!
route-map nonat permit 20
match ip address 140 141
set ip next-hop 192.168.51.2
!
!
control-plane
!
alias configure dsr do sh run
alias configure dsir show ip route
alias configure dsiib do sh ip int brief
alias configure dsal do sh access-lists
alias exec sr show run
alias exec sir sh ip ro
alias exec siib sh ip int brief
alias exec sal sh access-lists
alias exec crs copy run start
!
line con 0
password <omitted>
logging synchronous
line aux 0
line vty 0 4
privilege level 15
password <omitted>
transport input telnet ssh
line vty 5 15
privilege level 15
password <omitted>
transport input telnet ssh
!
no scheduler allocate
!
end
Thanks for your ideas so far,
Any more are truly appreciated
Jim

)
CCNA