Addressing IP VPN scheme

I am building a site to site VPN. We have 1 central location and 7 branches. We use firewalls PIX.

My question is about the addressing scheme IP which would make the most sense, and that would more closely follow the standard conventions.

Our central location, we have about 25 users, network printers and servers. In our two most important branches, we have about the same. Other branches are rather small,

with only 3-5 users.

I know it doesn't really have much of a difference, but I'm debating between a:

Office Central 192.168.1.x

192.168.2.x branch #1

192.168.3.x branch #2

192.168.4.x Branch Office #3, etc.

addressing scheme...

compared to a

Central 10.x.1.x

10.x.2.x branch 1

Subdivision of 10.x.3.x 2

10.x.4.x branch 3, etc.

window, or even a

172.x.x.x

type of schema.

All the thoughts that would make the most sense.

And what about subnet masks (255.255.255.0 versus)

255.255.0.0).

On the road, we can end with VPN and

set up an extensive network deprived of good faith.

built/hosted by an ISP local telcom.

However, at this point, funding makes this

Impossible - that is why, our VPN solution.

Thanks for your comments.

Terry J. Terenzetti

[email protected] / * /.

[email protected] / * /.

To allow future growth, mainly in the central site, but also for future growth branch (e.g. Voice over IP, SAN/NAS, application etc.) and make summarizations possible routing and effiecient between sites, try to go with this schema:

Summary/overall subnets:

10.1.0.0 255.255.0.0 central site

10.2.0.0 255.255.0.0 bo #1

....

10.8.0.0 255.255.0.0 bo #8

then, in each site, use the 3rd byte and a CIDR mask to break down the reason for the vlan / subnet: i.e.

Downtown: 10.1.1.0/24 subnet of the common data server

subnet 10.1.2.0/24 printer

10.1.16.0/24 nas/san

10.1.64.0/24 reserved to the IP Phone/voice over IP

User 10.1.128.0/24 #1 subnet

subnet 10.1.192.0/24 test lab

Similar setup for offices.

Note the gaps in address within each location assignment: the reason is to allow a more synthesis with the ACL from a security point of view. For example, you can assign a 10.1.128.0 - 10.1.159.254 as the range of user devices and a dhcp server can be configured to address appropriate alms, and each vlan user is a 255.255.255.0 (or 24 subnet). However, in the implementation of acl, you can check out the entire block as 10.1.128.0/19 so an acl entry may designate the entire block.

In doing so, the summaries of routing between sites makes arrays of small road and using dynamic routing protocols, a tiebreaker one vlan bo #3 will not cause changes of the spine road - bo #3 is 10.4.0.0/16 then all traffic whose ip address begins with 10.4 is routed to bo #3 even if the vlan 10.4.9.0 fell at this place.

I hope this helps.

Using the 10.0.0.0 address space gives you the most flexibility within your network - use the 192.168/16 or 172.16/20 for out-of-band mgmt, or when connecting to external sites as a pool of nat/pat.

Tags: Cisco Security

Similar Questions

  • Static IP address with VPN

    I'm doing research using VSphere our Organization and that you can't find the answer to an important question:

    If you have 2 VM using the Hot Standby how do you deal with the fact that the VM active must have the same static IP address, since it is the only address our VPN router will allow our remote users to access?

    For clarity:

    VMServer 1 @ 1.1.1.1 (where the 1.1.1.1. is the only address the VPN will allow a user to do) switches to a Hot Standby Server VMServer2

    After switching to the VMServer 2 needs to be 1.1.1.1 so that the VPN will continue to let the remote users work with the machine.

    Sorry if it's a simple question, but it's at the top of the list "should be able"!

    Thanks for any answers

    See:

    http://ITKnowledgeExchange.TechTarget.com/virtualization-Pro/masters-Guide-to-VMware-fault-tolerance/

    also

    http://KB.VMware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalID=1013428

    FT is large, but also imposes constraints on the virtual machine. I wouldn't think that all virtual machines will be decent candidates for pi... Make sure you that understand the use cases and limitations before implementing FT.

  • Cannot access static nat address via vpn.

    I have an asa5510 where I

    a static nat from one interface to the other.

    I also have a VPN connection to the asa...

    On the other side of the vpn connection, I can not access this static NAT.

    192.168.170.x is the vpn network.

    Is it not possible to access the static NAT over vpn?

    the DM_INLINE_NETWORK_16 object-group network
    object-network 192.168.0.0 255.255.255.0
    object-network vxtron 255.255.255.0
    object-network dmz_zone 255.255.255.0
    object-network 192.168.170.0 255.255.255.0

    MPLS_nat0_outbound list extended access deny host ip 172.26.1.5 all

    Access extensive list ip 172.26.0.0 MPLS_nat0_outbound allow 255.255.252.0 object-group DM_INLINE_NETWORK_16

    pnat1 list extended access permit ip host 172.26.1.5 all

    static (MPLS, inside) 192.168.0.199 access list pnat1

    NAT (MPLS) 0-list of access MPLS_nat0_outbound
    NAT (MPLS) 1 172.26.0.0 255.255.252.0
    static (MPLS, inside) 172.26.1.5 MPLS_nat_static access list

    René, happy you including yourself this one! If you could, please mark the post as solved so that we know that it is not need more attention

  • How to use ACS 5.2 to create a static ip address user for remote access VPN

    Hi all

    I have the problem. Please help me.

    Initially, I use ACS 4.2 to create the static ip address for VPN remote access user, it's easy, configuration simply to the user defined > address assignment IP Client > assign the static IP address, but when I use ACS 5.2 I don't ' t know how to do.

    I'm trying to add the IPv4 address attribute to the user to read "how to use 5.2 ACS", it says this:

    1Ajouter step to attribute a static IP address to the user attribute dictionary internal:

    Step 2select System Administration > Configuration > dictionaries > identity > internal users.

    Step 3click create.

    Static IP attribute by step 4Ajouter.

    5selectionnez users and identity of the stage stores > internal identity stores > users.

    6Click step create.

    Step 7Edit static IP attribute of the user.

    I just did, but this isn't a job. When I use EasyVPN client to connect to ASA 5520, user could the success of authentication but will not get the static IP I set up on internal users, so the tunnel put in place failed. I'm trying to configure a pool of IP on ASA for ACS users get the IP and customer EasyVPN allows you to connect with ASA, everything is OK, the user authenticates successed.but when I kill IP pool coufigurations and use the "add a static IP address to the user 'configurations, EzVPN are omitted.

    so, what should I do, if anyboby knows how to use ACS 5.2 to create a user for ip address static for remote access VPN, to say please.

    Wait for you answer, no question right or not, please answer, thank you.

    There are a few extra steps to ensure that the static address defined for the user is returned in the Access-Accept. See the instuctions in the two slides attached

  • AFTER VPN CONNECTED TO OFFICE VPN, PING TO A CERTAIN DESTINATION UNREACHABLE HOST BACK

    Hello!

    I have setup a connection to the vpn pptp from my home to my office.

    I've successfully connected to my office vpn.

    I can remote desktop to several server in my office, but there is that I can not remote to a pc desktop.

    When I try to ping it will return the destination unreachable host

    ping 192.168.9.50

    Impossible to reach the destination response 192.168.0.1 host

    it becomes instead of 192.168.9.50 192.168.0.1

    Can someone help with this problem?

    I really do work in this pc and I don't no how to connect there?

    I'm pretty remote desktop is allowed in this pc.

    Thank you

    GUKGUK

    The 192.168.0.1 address seems to be a gateway address.  VPN gateway may have no route to that particular system, either by design or due to oversight.  You should be facing this problem with your personal COMPUTER. Brian Tillman [MVP-Outlook]
    --------------------------------
    https://MVP.support.Microsoft.com/profile/Brian.Tillman
    If a response may help, please vote it as useful. If a response to the problem, please mark it as an answer.

  • Unable to reach the other subnet to VPN

    I need the vpn users to access the resources of the SITE-A. VPN access all the resources of the SITE B but unable to reach all servers in A SITE. ASA, I can ping servers A SITE without any problem. I tried to configure the tcp-bypass (http://packetflow.io/2014/03/asa-hairpinning-and-tcp-state-bypass.html) but still not able to reach A SITE. I also tried the crossed this site (https://nat0.net/cisco-asa-hairpinning/) and still no luck. Any idea is appreciated. I can provide SITE-B router config if necessary.

    DNS-guard
    mask pool POOL-VPN-IP 10.240.25.15 - IP 255.255.255.0 10.240.25.50
    !
    interface Ethernet0/0
    Speed 1000
    full duplex
    nameif OUTSIDE
    security-level 0
    IP 10.0.0.1
    !
    interface Ethernet0/1
    No nameif
    no level of security
    no ip address
    !
    interface Ethernet0/1.10
    VLAN 10
    nameif inside
    security-level 100
    IP 172.18.83.250 255.255.255.0
    !
    interface Ethernet0/2
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Ethernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    boot system Disk0: / asa916 - k8.bin
    passive FTP mode
    clock timezone PST - 8
    clock summer-time recurring PDT
    DNS domain-lookup OUTSIDE
    domain-search DNS inside
    DNS server-group DefaultDNS
    Server name 172.18.83.10
    Server name 172.18.83.11
    Name-Server 4.2.2.2
    domain.com domain name
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    the object OBJ - ANY network
    subnet 0.0.0.0 0.0.0.0
    service object MSTSC
    service destination tcp 3389 eq
    network of the VPNPOOL object
    10.240.25.0 subnet 255.255.255.0
    object SITE-B network
    172.18.83.0 subnet 255.255.255.0
    object SITE-A network
    172.18.80.0 subnet 255.255.255.0
    object-group, INTERNAL-LAN network
    object-network 172.18.83.0 255.255.255.0
    standard access list permits 172.18.83.0 SPLIT-TUNNEL 255.255.255.0
    standard access list permits 172.18.80.0 SPLIT-TUNNEL 255.255.255.0
    OUTSIDE_access_in list extended access permitted ip object VPNPOOL SITE-a.
    Outside 1500 MTU
    MTU 1500 inside
    IP verify reverse path to the OUTSIDE interface
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 743.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (INSIDE, OUTSIDE) static source SITE SITE-B-B static destination VPNPOOL VPNPOOL non-proxy-arp-search to itinerary
    NAT (INSIDE, OUTSIDE) static source SITE-has-a-SITE static destination VPNPOOL VPNPOOL non-proxy-arp-search to itinerary
    !
    object SITE-B network
    dynamic NAT interface (all, OUTSIDE)
    Route outside 0.0.0.0 0.0.0.0 X.X.X.X 1
    Route to the INTERIOR of 172.18.80.0 255.255.255.0 172.18.83.1 1
    dynamic-access-policy-registration DfltAccessPolicy
    action to terminate
    dynamic-access-policy-record VPNTUNNEL
    AAA-server VPN-users ldap Protocol
    AAA-server VPN-users (INSIDE) X.X.X.X
    LDAP-base-dn DC = DOMAIN, DC = com
    LDAP-scope subtree
    LDAP-naming-attribute sAMAccountName
    LDAP-login-password *.
    LDAP-connection-dn CN = CISCO, OU = Service accounts, DC = DOMAIN, DC = com
    microsoft server type
    identity of the user by default-domain LOCAL
    AAA authentication http LOCAL console
    LOCAL AAA authentication serial console
    the ssh LOCAL console AAA authentication
    Enable http server
    Server of http session-timeout 60


    redirect http 80 outside
    No snmp server location
    No snmp Server contact
    Telnet timeout 5
    Console timeout 0
    management-access INTERIOR
    No ipv6-vpn-addr-assign aaa
    no local ipv6-vpn-addr-assign
    a basic threat threat detection
    threat detection statistics
    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200
    SSL server-version everything
    client SSL version all
    SSL-trust VPNCERT OUTSIDE point
    WebVPN
    allow outside
    AnyConnect essentials
    AnyConnect image disk0:/anyconnect-win-3.1.09013-k9.pkg 1
    AnyConnect image disk0:/anyconnect-macosx-i386-3.1.09013-k9.pkg 2
    AnyConnect enable
    tunnel-group-list activate
    attributes of Group Policy DfltGrpPolicy
    VPN-tunnel-Protocol ikev1, ikev2 ssl clientless ssl ipsec l2tp client
    value by default-domain domain.com
    Group Policy GroupPolicy_VPN SITE internal
    attributes of Group Policy GroupPolicy_VPN to SITE
    WINS server no
    value of 172.18.83.10 DNS server 172.18.83.11
    VPN - 4 concurrent connections
    VPN-idle-timeout 120
    3600 VPN-session-timeout
    client ssl-VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value of SPLIT TUNNEL
    value by default-domain domain.com
    WebVPN
    AnyConnect mtu 1200
    time to generate a new key 30 AnyConnect ssl
    AnyConnect ssl generate a new method ssl key
    AnyConnect ask flawless anyconnect
    attributes global-tunnel-group DefaultWEBVPNGroup
    LOCAL VPN users authentication-server-group
    tunnel-group VPNTUNNEL type remote access
    tunnel-group VPNTUNNEL General attributes
    address IP-VPN-POOL pool
    LOCAL VPN users authentication-server-group
    Group Policy - by default-GroupPolicy_VPNTUNNEL
    management of the password password-expire-to-days 7
    tunnel-group VPNTUNNEL webvpn-attributes
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the ftp
    Review the ip options
    inspect the pptp
    inspect the tftp
    inspect the icmp
    class class by default
    Statistical accounting of user

    It is most likely your problem then.  Your VPN clients, 10.240.25.0/24 can get to the Site, but because the Site doesn't know how to return to 10.240.25.0/24 traffic is lost.  You will need to advertise out of site B.

  • Rv042 VPN Customer

    Hello

    I'm trying to configure the VPN but get no success, to my seat, I have a cisco-3825 Cisco-5515-x, at the office, I have 1 rv042.

    My site to site VPN configuration works very well. But what I want now all the internet traffic of my branch should move from my seat, with the seat only, IP as little of our app only works with our Office IP.

    For VPN Site to Site, I use 3825 and rv042, my 5515-x does not get used for this VPN, I use it for other purposes. Mode routed to the case where if it takes I can configure for VPN too.

    Any help or ideas will be appreciated.

    Thank you

    If you need to make the field of encryption .

    On the 3825 to the default route inside the ASA.  Then add static routes for the public IP addresses remote VPN concentrators on the external interface of the 3825.

    This could also be done using VRF if you hate a 'Data' or "AppX" license on your 3825.

  • The VPN Site - to-many with PIX 6.3 (5) Can you do?

    Hello

    I set up a VPN tunnel between two PIX (for example, A PIX and PIX B) running 6.3 (5). It works very well. I then tried to add another VPN to PIX A tunnel to a new PIX C. It does not work! It seems that I can only assign a card encryption, and therefore a tunnel, in a phyical interface on the PIX. Is this good? I assumed that you can run several VPN tunnels since a single physical interface.

    All advice warmly received!

    Concerning

    Paul

    You can use something like this

    map VPN-map 10 ipsec-isakmp crypto

    VPN - 10 card crypto card matches the address B - VPN

    card crypto VPN-map 10 set peer b.b.b.b

    card crypto VPN-map 10 the transform-set ESP-AES256-MD5 value

    card crypto VPN - ipsec-isakmp 20

    VPN - card 20 crypto card matches the address C - VPN

    card crypto VPN-card 20 set peer c.c.c.c

    card crypto VPN-card 20 the transform-set ESP-AES256-MD5 value

  • Remote VPN users cannot reach OSPF Inter networks

    Hi all

    Area0 & Grenier1. Grenier1 ASA has remote VPN configuration where users also use split tunneling. When the VPN plug-in users, accessing all respurces successfully in the area euro1, but unable to reach Area0 resources.

    But Area0 PCs can 'ping' on addresses IP VPN component software plug-in. I tried 'debug icmp trace', but not poping up even one message upwards all to initiate the 'ping' of the computer laptop VPN users.

    FYI... Grenier1 N/w: 10.251.0.0/16 and 10.251.40.0/24 has been used for VPN DHCP users. Everything works well except for the Area0 accessibility.

    Any suggestions... ?

    Thank you

    MS

    access-list extended sheep ip SiteA 255.255.0.0 255.255.255.0 SiteAVPN allow

    access-list extended sheep ip SiteB 255.255.0.0 255.255.255.0 SiteAVPN allow

  • News about setting up VPN on ASA 551

    Hello

    I try for the first time to the VPN connections setup from outside back to the corporate network. With the help of the wizard of the SMDA to configure VPN access and it seems ok at first. I can connect to the ASA without problem, but I can't see all hosts on the network at all! I had created a pool to assign 10.0.1.240 to 10.0.1.250 addresses to VPN clients so that they can access the devices on the 10.0.1.0 network. Nothing works from this point on. Can anyone suggest what could be the problem? Is it necessary to do any NAT to ping devices on the same network?

    Thanks in advance,

    Tan

    Tan,

    By browsing and adding your configurations, it works. I can now ping on host 10.0.1.119 and looks like it works.

    It's big.

    "By browsing and adding your configurations, it works. I can now ping on host 10.0.1.119 and looks like it works.

    Of course you can. Just keep in mind that you must use different VPN pools for different profiles in order to clarify the NATs exempted by pool VPN, that will achieve the objective of 'form of restrictions when the VPN user to network 10.0.1.0, he cannot ping or even hosts on the other two'

    Another way to accomplish what you want is downloadable ACL using a RADIUS server, which is a bit more complicated

  • Cannot access internal network so AnyConnect SSL VPN, ASA 9.1 (6)

    Hello Cisco community support,

    I have a lab which consists of two virtual environments connected to a 3750-G switch that is connected to a 2901 router which is connected to an ASA 5512 - X which is connected to my ISP gateway. I configured SSL VPN using AnyConnect and can establish a VPN to the ASA from the outside but once connected, I can't access internal network resources or access the internet. My information network and ASA configuration is listed below. Thank you for any assistance you can offer.

    ISP network gateway: 10.1.10.0/24

    ASA to the router network: 10.1.40.0/30

    Pool DHCP VPN: 10.1.30.0/24

    Network of the range: 10.1.20.0/24

    Development network: 10.1.10.0/24

    : Saved
    :
    : Serial number: FCH18477CPT
    : Material: ASA5512, 4096 MB RAM, CPU Clarkdale 2793 MHz, 1 CPU (2 cores)
    :
    ASA 6,0000 Version 1
    !
    hostname ctcndasa01
    activate bcn1WtX5vuf3YzS3 encrypted password
    names of
    cnd-vpn-dhcp-pool 10.1.30.1 mask - 255.255.255.0 IP local pool 10.1.30.200
    !
    interface GigabitEthernet0/0
    nameif inside
    security-level 100
    IP 10.1.40.1 255.255.255.252
    !
    interface GigabitEthernet0/1
    nameif outside
    security-level 0
    address IP X.X.X.237 255.255.255.248
    !
    interface GigabitEthernet0/2
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    boot system Disk0: / asa916-1-smp - k8.bin
    boot system Disk0: / asa912-smp - k8.bin
    passive FTP mode
    permit same-security-traffic intra-interface
    network of the NETWORK_OBJ_10.1.30.0_24 object
    10.1.30.0 subnet 255.255.255.0
    network obj_any object
    network obj_10.1.40.0 object
    10.1.40.0 subnet 255.255.255.0
    network obj_10.1.30.0 object
    10.1.30.0 subnet 255.255.255.0
    outside_access_in list extended access permitted ip object NETWORK_OBJ_10.1.30.0_24 all
    FREE access-list extended ip 10.1.40.0 NAT allow 255.255.255.0 10.1.30.0 255.255.255.0
    access-list 101 extended allow any4 any4-answer icmp echo
    access-list standard split allow 10.1.40.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    management of MTU 1500
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow all outside
    ASDM image disk0: / asdm - 743.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside, outside) source obj_10.1.40.0 destination obj_10.1.40.0 static static obj_10.1.30.0 obj_10.1.30.0 non-proxy-arp-search to itinerary
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_10.1.30.0_24 NETWORK_OBJ_10.1.30.0_24 non-proxy-arp-search to itinerary
    Access-group outside_access_in in interface outside
    !
    Router eigrp 1
    Network 10.1.10.0 255.255.255.0
    Network 10.1.20.0 255.255.255.0
    Network 10.1.30.0 255.255.255.0
    Network 10.1.40.0 255.255.255.252
    !
    Route outside 0.0.0.0 0.0.0.0 10.1.10.1 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    without activating the user identity
    identity of the user by default-domain LOCAL
    Enable http server
    http 192.168.1.0 255.255.255.0 management
    http 192.168.1.0 255.255.255.0 inside
    http X.X.X.238 255.255.255.255 outside
    No snmp server location
    No snmp Server contact
    Crypto ipsec pmtu aging infinite - the security association
    Crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0
    registration auto
    full domain name no
    name of the object CN = 10.1.30.254, CN = ctcndasa01
    ASDM_LAUNCHER key pair
    Configure CRL
    trustpool crypto ca policy
    string encryption ca ASDM_Launcher_Access_TrustPoint_0 certificates
    certificate c902a155
    308201cd 30820136 a0030201 020204c 0d06092a 864886f7 0d 010105 9 02a 15530
    0500302b 31133011 06035504 03130 has 63 61736130 31311430 12060355 74636e64
    0403130 31302e31 2e33302e 32353430 1e170d31 35303731 32303530 3133315a b
    170d 3235 30373039 30353031 33315 has 30 2 b 311330 0403130a 11060355 6374636e
    64617361 30313114 30120603 55040313 0b31302e 312e3330 2e323534 30819f30
    0d06092a 864886f7 010101 05000381 8 d 0d 003081 89028181 00a47cfc 6b5f8b9e
    9b106ad6 857ec34c 01028f71 d35fb7b5 6a61ea33 569fefca 3791657f eeee91f2
    705ab2ea 09207c4f dfbbc18a 749b19ae d3ca8aa7 3370510b a5a96fd4 f9e06332
    4355 db1a4b88 475f96a1 318f7031 40668a4d afa44384 819d fa164c05 2e586ccc
    3ea59b78 5976f685 2abbdcf6 f3b448e5 30aa96a8 1ed4e178 0001300 020301 4 d d
    06092a 86 01010505 00038181 0093656f 639e138e 90b69e66 b50190fc 4886f70d
    42d9b4a8 11828da4 e0765d9c 52d84f8b 8e70747e e760de88 c43dc5eb 1808bd0f
    fd2230c1 53f68ea1 00f3e956 97eb313e 26cc49d7 25b927b5 43d8d3fa f212fcaf
    59eb8104 98e3a1d9 e05d3bcb 428cd7c6 61b530f5 fe193d15 ef8c7f08 37ad16f5
    d8966b50 917a88bb f4f30d82 6f8b58ba 61
    quit smoking
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    VPN-addr-assign local reuse / 360 time
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    Trust ASDM_Launcher_Access_TrustPoint_0 vpnlb-ip SSL-point
    SSL-trust outside ASDM_Launcher_Access_TrustPoint_0 point
    WebVPN
    allow outside
    AnyConnect image disk0:/anyconnect-linux-3.1.09013-k9.pkg 4
    AnyConnect image disk0:/anyconnect-macosx-i386-3.1.09013-k9.pkg 5
    AnyConnect image disk0:/anyconnect-win-3.1.09013-k9.pkg 6
    AnyConnect enable
    tunnel-group-list activate
    internal GroupPolicy_cnd-vpn group policy
    GroupPolicy_cnd-vpn group policy attributes
    WINS server no
    value of server DNS 8.8.8.8
    client ssl-VPN-tunnel-Protocol
    by default no
    xxxx GCOh1bma8K1tKZHa username encrypted password
    type tunnel-group cnd - vpn remote access
    tunnel-group global cnd-vpn-attributes
    address-cnd-vpn-dhcp-pool
    strategy-group-by default GroupPolicy_cnd-vpn
    tunnel-group cnd - vpn webvpn-attributes
    activation of the alias group cnd - vpn
    !
    ICMP-class class-map
    match default-inspection-traffic
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map icmp_policy
    icmp category
    inspect the icmp
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    service-policy icmp_policy outside interface
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:261228832f3b57983bcc2b4ed5a8a9d0
    : end
    ASDM image disk0: / asdm - 743.bin
    don't allow no asdm history

    Can you confirm that this is correct, your diagram shows your IP address public on ASA as 30 while you have assinged on 'outside' interface like 29?

  • VPN router to the problem of the ASA

    Hello world.

    I am doing a VPN between a router and a series of ASA5500 and difficulties.

    The router part is 100% correct because it is a daily task, but miss me something on the side of the ASA of the things.

    The ASA also has remote via IPsec tunnels clients as you'll see below, so I have to make sure that continues to work!

    It is a fairly urgent question. So any help or advice can be provided, it would be very appreciated!

    Here is the router part:

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    isakmp encryption key * ASA-PUBLIC-IP address

    ISAKMP crypto keepalive 100

    !

    !

    Crypto ipsec transform-set transform-set esp-3des esp-md5-hmac

    !

    10 customers map ipsec-isakmp crypto

    defined ASA-PUBLIC-IP peer

    transform-set transform-Set

    match address 102

    QoS before filing

    !

    !

    Access-list 100 remark [== NAT control ==]

    access-list 100 deny ip 192.168.2.0 0.0.0.255 10.1.1.0 0.0.0.255

    access-list 100 permit ip 192.168.2.0 0.0.0.255 any

    Access-list 102 remark == [VPN access LISTS] ==

    access-list 102 permit ip 192.168.2.0 0.0.0.255 10.1.1.0 0.0.0.255

    Access-list 102 remark

    (Crypto card has been applied to the corresponding interface)

    SIDE OF THE ASA:

    permit inside_nat0_outbound to access extended list ip 10.1.1.0 255.255.255.0 10.1.1.192 255.255.255.224

    prevpn_splitTunnelAcl list standard access allowed 10.1.1.0 255.255.255.0

    access-list Interior-access-in extended permit ip 10.1.1.0 255.255.255.0 any

    access-list Interior-access-in extended permit icmp 10.1.1.0 255.255.255.0 any

    access list for distance-extended permitted ip network 10.1.1.0 255.255.255.0 192.168.2.0 255.255.255.0

    Global (outside) 1 ASA-PUBLIC-IP

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 10.1.1.0 255.255.255.0

    NAT (inside) 0 192.168.2.0 255.255.255.0

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto-map dynamic outside_dyn_map 20 the transform-set ESP-3DES-MD5 value

    card crypto outside_map 40 match remote-network address

    card crypto outside_map 40 game peers REMOTE-router-IP

    outside_map card crypto 40 the transform-set ESP-3DES-MD5 value

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 10

    ISAKMP policy 10 3des encryption

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    tunnel-group prevpn type ipsec-ra

    tunnel-group prevpn General-attributes

    address pool VPN-pool

    Group Policy - by default-prevpn

    prevpn group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group REMOTE-router-IP type ipsec-l2l

    REMOTE-router-IP tunnel-group ipsec-attributes

    pre-shared-key *.

    Hi Chris

    first on the router make this change to littil than u ned to add md5 as hashing whil employees u th in the asa and the router u did not, so the default is sha!

    do

    crypto ISAKMP policy 1

    md5 hash

    now on the SAA as I see that there is a problem in nat0 you line l2l tunnel

    so that you need to look like:

    permit inside_nat0_outbound to access extended list ip 10.1.1.0 255.255.255.0 192.168.2.0 255.255.255.0

    You also need a permit for the ipsec traffic, the following command will allow all ipsec traffic if you want to filter traffic not to use this command and use rather ACLs on the external interface, but following that to allow all traffic to your L2L and remote vpn access:

    Permitted connection ipsec sysopt

    so, please:

    clear xlate and reload the ASA then attempt to leave the expmtion NAT new effects

    Good luck

    If useful rates

  • Question about VPN

    When you set up a private network virtual on the PIX, you use the command of "ip local pool" for many IP addresses to clients on the 'outside '.

    I'm confussed on these addresses. They need to be part of the local subnet on the inside interface of the PIX? i.e. If the inside of the interface subnet was 192.168.1.0 use you a lot a group of address for VPN connections as 192.168.1.10 - 15? Or are they just a distinct group of IPs?

    Probably a basic question, but I'm still confused. L2TP / IPsec is that much harder to work then PPTP?

    Thanks for any clarification.

    In fact if his readers any mapping desired, it can be done - a site and remote access. For remote access, things are much easier, because you can assign dns, wins, etc. through your vpn group settings. Your question is how do you get remote users to access things like files or applications servers. There, I think you're talking to users that VPN to and not from site to site? It is possible to be. But if you are referring to access remote vpn when a user connects, just assign wins and dns on the remote site, and when the VPN user, it's as he sits on this network (if no restrictions are applied to the VPN). For the site to site, it depends on your configuration. You have several Windows domains on each site? To make things easier to use, you would most likely want to replicate the wins databases on the site-site and creating domain trusts. It is a more complex method of implementation as the method for remote access. Let me know if you need help, setting this up. I have several configs saved from the past that I made it work with (for the piece of remote access and the site).

  • Cannot ping via remote VPN

    Hi all

    I have a client who uses a 506e with the cleint 4.02 for the remote VPN Cisco. The pix is multiple inside roads. The first network inside is 192.168.1.X and E1 of the 506 is 192.168.1.1. The second network is 10.71.56.X.

    The problem is as soon as the VPN is connected I can ping any host on the 192.168.1.X, but not anything on the 10.71.56.X network. Without netbios or the other. From the PIX, I can ping hosts on two internal networks.

    Here is the config below. Thank you!

    6.2 (2) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate the password xxxxx

    passwd xxxxxxx

    hostname GNB - PIX

    cisco.com-domain name

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    names of

    QUBEADMIN tcp service object-group

    Beach of port-object 444 444

    outside_access_in list access permit tcp any host 12.X.X.X eq pop3

    outside_access_in list access permit tcp any host 12.X.X.X eq smtp

    outside_access_in list access permit tcp any host 12.X.X.X EQ field

    outside_access_in list access permit tcp any host 12.X.X.X eq www

    outside_access_in list access permit tcp any host 12.X.X.X QUBEADMIN object-group

    outside_access_in list access permit icmp any any echo response

    access-list outside_access_in allow icmp all once exceed

    outside_access_in list access permit tcp any host 12.169.2.21 eq ssh

    GNB_splitTunnelAcl ip 10.71.56.0 access list allow 255.255.255.0 any

    outside_cryptomap_dyn_20 ip access list allow any 10.71.56.32 255.255.255.224

    pager lines 24

    opening of session

    timestamp of the record

    logging paused

    logging buffered stored notifications

    Logging trap errors

    notifications to the history of logging

    the logging queue 0

    host of logging inside the 10.71.55.10

    logging out of the 192.104.109.91 host

    interface ethernet0 car

    Auto interface ethernet1

    ICMP allow any inside

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside 12.X.X.X 255.255.254.0

    IP address inside 192.168.1.254 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    local IP VPNPOOL 10.71.56.40 pool - 10.71.56.50

    history of PDM activate

    ARP timeout 14400

    Global interface 10 (external)

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    NAT (inside) 10 0.0.0.0 0.0.0.0 0 0

    public static 12.X.X.X (Interior, exterior) 192.168.1.1 mask subnet 255.255.255.255 0 0

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 12.X.X.X 1

    Route inside 10.71.55.0 255.255.255.0 192.168.1.1 1

    Route inside 10.71.56.0 255.255.255.0 192.168.1.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Dynamic crypto map outside_dyn_map 20 match address outside_cryptomap_dyn_20

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 20

    ISAKMP policy 20 3des encryption

    ISAKMP policy 20 chopping sha

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 86400

    vpngroup address VPNPOOL pool GUARD

    vpngroup dns-server 10.71.56.10 GNB 10.71.56.10

    GNB GNB_splitTunnelAcl vpngroup split tunnel

    vpngroup GNB 1800 idle time

    GNB vpngroup password *.

    Telnet timeout 5

    SSH timeout 60

    Terminal width 80

    Cryptochecksum:XXXXX

    : end

    [OK]

    GNB - PIX #.

    You use 10.71.56.0 255.255.255.0 in two places

    you route to it via 192.168.1.1, but you're also allocation of addresses for vpn clients. Guests who are on the segment 10.71.56.0/24, if they manage to get the connected vpn client package (which is assigned a 10.71.56.x) address, would not send the response packet to this request on the local subnet, the router that has the 192.168.1.1 interface, which is what would be needed to make it work.

    You must use a different network for your vpn clients block - you cannot use the same ip through two different networks space.

  • Routing issue of Cisco VPN Client ASA

    Hi, I use a Barracuda NG for firewalls and I would use a Cisco ASA 5505 for VPN Client connections. But I have the problem that I can't get a connection to the VPN PC connected to the internal network. But I can reach the VPN connected PC from the inside. Here is a diagram of my network:

    Here the IP Configuration and the routing of the Barracuda firewall table:

    I have a route on the Barracuda NG to the 10.10.10.0/24 network VPN Client on eth0.

    The 192.168.1.0/24 LAN I ping the Client comes with Client VPN 10.10.10.11 as it should. But I can't ping or access network resources in the local network for AnyConnected customer's PC that connected through the VPN.

    Here is the config Cisco ASA:

     : Saved : : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : ASA Version 9.2(2) ! hostname leela names ip local pool VPN-Pool 10.10.10.10-10.10.10.200 mask 255.255.255.0 ! interface Ethernet0/0 switchport access vlan 2 ! interface Ethernet0/1 ! interface Ethernet0/2 ! interface Ethernet0/3 ! interface Ethernet0/4 switchport access vlan 5 ! interface Ethernet0/5 ! interface Ethernet0/6 ! interface Ethernet0/7 ! interface Vlan1 nameif inside security-level 100 ip address 192.168.1.250 255.255.255.0 ! interface Vlan2 nameif outside security-level 0 ip address dhcp ! interface Vlan5 nameif dmz security-level 50 ip address 172.16.0.250 255.255.255.0 ! ftp mode passive clock timezone CEST 1 clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00 dns domain-lookup inside dns server-group DefaultDNS name-server 192.168.1.10 same-security-traffic permit inter-interface same-security-traffic permit intra-interface object network obj_any subnet 0.0.0.0 0.0.0.0 object network VPN-Pool subnet 10.10.10.0 255.255.255.0 description VPN-Pool object network NETWORK_OBJ_10.10.10.0_24 subnet 10.10.10.0 255.255.255.0 access-list inside_access_in extended permit ip any any access-list inside_access_in extended permit ip object VPN-Pool any access-list dmz_access_in extended permit ip any any access-list global_access extended permit ip any any access-list outside_access_in extended permit ip any any pager lines 24 logging enable logging asdm informational mtu inside 1500 mtu outside 1500 mtu dmz 1500 no failover icmp unreachable rate-limit 1 burst-size 1 no asdm history enable arp timeout 14400 no arp permit-nonconnected nat (inside,dmz) source static any any destination static NETWORK_OBJ_10.10.10.0_24 NETWORK_OBJ_10.10.10.0_24 no-proxy-arp route-lookup inactive access-group inside_access_in in interface inside access-group outside_access_in in interface outside access-group dmz_access_in in interface dmz access-group global_access global route dmz 0.0.0.0 0.0.0.0 172.16.0.254 1 route inside 0.0.0.0 0.0.0.0 192.168.1.254 tunneled timeout xlate 3:00:00 timeout pat-xlate 0:00:30 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 timeout floating-conn 0:00:00 dynamic-access-policy-record DfltAccessPolicy server-type microsoft user-identity default-domain LOCAL aaa authentication enable console LDAP_SRV_GRP LOCAL aaa authentication http console LDAP_SRV_GRP LOCAL aaa authentication ssh console LDAP_SRV_GRP LOCAL aaa authentication serial console LOCAL http server enable 444 http 192.168.1.0 255.255.255.0 inside snmp-server location Vienna crypto ipsec ikev2 ipsec-proposal DES protocol esp encryption des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal 3DES protocol esp encryption 3des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES protocol esp encryption aes protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES192 protocol esp encryption aes-192 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES256 protocol esp encryption aes-256 protocol esp integrity sha-1 md5 crypto ipsec security-association pmtu-aging infinite crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map inside_map interface inside crypto map dmz_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map dmz_map interface dmz crypto ca trustpoint ASDM_TrustPoint0 enrollment self subject-name CN=leela proxy-ldc-issuer crl configure crypto ca trustpoint ASDM_TrustPoint1 enrollment terminal crl configure crypto ca trustpool policy crypto ca certificate chain ASDM_TrustPoint0 quit crypto ikev2 policy 1 encryption aes-256 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 10 encryption aes-192 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 20 encryption aes integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 30 encryption 3des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 40 encryption des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 enable dmz client-services port 443 crypto ikev2 remote-access trustpoint ASDM_TrustPoint0 telnet timeout 5 no ssh stricthostkeycheck ssh 192.168.1.0 255.255.255.0 inside ssh timeout 30 ssh key-exchange group dh-group1-sha1 console timeout 0 dhcpd auto_config outside ! dhcpd address 192.168.1.254-192.168.1.254 inside ! threat-detection basic-threat threat-detection statistics access-list no threat-detection statistics tcp-intercept dynamic-filter updater-client enable dynamic-filter use-database ntp server 192.168.1.10 source inside ssl trust-point ASDM_TrustPoint0 dmz ssl trust-point ASDM_TrustPoint0 inside webvpn enable dmz no anyconnect-essentials anyconnect image disk0:/anyconnect-macosx-i386-3.1.05170-k9.pkg 1 anyconnect image disk0:/anyconnect-win-3.1.05170-k9.pkg 2 anyconnect image disk0:/anyconnect-linux-3.1.05170-k9.pkg 3 anyconnect image disk0:/anyconnect-linux-64-3.1.05170-k9.pkg 4 anyconnect profiles AnyConnect_client_profile disk0:/AnyConnect_client_profile.xml anyconnect enable tunnel-group-list enable group-policy DfltGrpPolicy attributes default-domain value group-policy GroupPolicy_AnyConnect internal group-policy GroupPolicy_AnyConnect attributes wins-server none dns-server value 192.168.1.10 vpn-tunnel-protocol ikev2 ssl-client webvpn anyconnect profiles value AnyConnect_client_profile type user group-policy portal internal group-policy portal attributes vpn-tunnel-protocol ssl-clientless webvpn url-list none username tunnel-group AnyConnect type remote-access tunnel-group AnyConnect general-attributes address-pool VPN-Pool authentication-server-group LDAP_SRV_GRP default-group-policy GroupPolicy_AnyConnect tunnel-group AnyConnect webvpn-attributes group-alias AnyConnect enable tunnel-group Portal type remote-access tunnel-group Portal general-attributes authentication-server-group LDAP_SRV_GRP default-group-policy portal tunnel-group Portal webvpn-attributes group-alias portal enable! ! ! policy-map type inspect dns preset_dns_map parameters message-length maximum client auto message-length maximum 512 ! prompt hostname context no call-home reporting anonymous hpm topN enable : end no asdm history enable

    Can someone please help me solve this problem?

    When I tried to solve this I didn't choose which interface the Packet Tracer?

    The interface inside or DMZ interface?  Inside, he says it will not work with the dmz but the error did not help me

    Anyone here knows why it does not work?

    Hello

    Inside LAN is directly connected to the right firewall VPN... then I don't think you have to have the itinerary tunnele... can you try to remove the road tunnel mode and check.

    entrance to the road that is static to achieve 10.10.10.11 as its display is correct...

    Route by tunnel watch also with 255 administrative distance.  I've never used that in my scenarios... lets see...

    Concerning

    Knockaert

Maybe you are looking for