ASA 5505 IPSec client-to-site any LAN access?

Hello

Like many others, I have problems get ipsec vpn clients can communicate with my LAN.

I have configure ipsec with the wizard, I have also to add an ACL to allow the network to pool for the vpn client to connect to the local network, but with little success.

Many of the responses I've seen includes changes in the NAT table, I tried a lot of them, but without success.

There must be something really simple, that it's so frustrating because I guess it is supposed to be a relatively simple thing to get running.

VPN client (Linux, iptables rules no) get 10.80.80.100 address, but cannot connect to a TCP service on a machine of LAN (no firewall on computer LAN) and can not ping LAN.

The VPN client routing table:

Kernel IP routing table
Destination Gateway Genmask Flags metric Ref use Iface
85.24.249.35 212.112.31.254 UGH 255.255.255.255 0 0 0 eth0
10.80.80.0 0.0.0.0 255.255.255.0 U 0 0 0 tun0
212.112.31.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0
0.0.0.0 0.0.0.0 0.0.0.0 U 0 0 0 tun0

: Saved
:
ASA Version 7.2(4)
!
hostname ciscoasa
domain-name default.domain.invalid
enable password xxx encrypted
passwd xxx encrypted
names
!
interface Vlan1
nameif inside
security-level 100
ip address 192.168.0.1 255.255.255.0
!
interface Vlan2
nameif outside
security-level 0
ip address dhcp setroute
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
!
interface Ethernet0/2
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
!
ftp mode passive
dns server-group DefaultDNS
domain-name default.domain.invalid
same-security-traffic permit inter-interface
access-list tictac_splitTunnelAcl remark allow vpn tunnel users to LAN
access-list tictac_splitTunnelAcl standard permit 192.168.0.0 255.255.255.0
access-list inside_nat0_outbound extended permit ip any 10.80.80.0 255.255.255.0
access-list inside_access_in extended permit ip any any log disable
access-list outside_access_out extended permit ip any any
pager lines 24
logging enable
logging asdm informational
mtu outside 1500
mtu inside 1500
ip local pool vpnpool 10.80.80.100-10.80.80.120 mask 255.255.255.0
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-524.bin
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list inside_nat0_outbound
nat (inside) 1 0.0.0.0 0.0.0.0
access-group outside_access_out out interface outside
access-group inside_access_in in interface inside
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
http server enable
http 192.168.0.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto dynamic-map outside_dyn_map 20 set pfs group1
crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
crypto map outside_map interface outside
crypto isakmp enable outside
crypto isakmp policy 10
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
telnet 192.168.0.0 255.255.255.0 inside
telnet timeout 5
ssh timeout 5
console timeout 0
dhcpd auto_config outside
!
dhcpd address 192.168.0.2-192.168.0.33 inside
dhcpd dns 8.8.8.8 4.2.2.2 interface inside
dhcpd enable inside
!

group-policy tictac internal
group-policy tictac attributes
dns-server value 8.8.8.8 4.2.2.2
vpn-tunnel-protocol IPSec
split-tunnel-policy tunnelspecified
split-tunnel-network-list none
username mattiasb password SVCZv/HMkykG.ikA encrypted privilege 0
username mattiasb attributes
vpn-group-policy tictac
tunnel-group tictac type ipsec-ra
tunnel-group tictac general-attributes
address-pool vpnpool
default-group-policy tictac
tunnel-group tictac ipsec-attributes
pre-shared-key *
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
  message-length maximum 512
policy-map global_policy
class inspection_default
  inspect dns preset_dns_map
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny
  inspect sunrpc
  inspect xdmcp
  inspect sip
  inspect netbios
  inspect tftp
!
service-policy global_policy global
prompt hostname context
Cryptochecksum:6e456ab21d08182ca41ed0f1be031797
: end
asdm image disk0:/asdm-524.bin
no asdm history enable

The list of split tunnel network was put on 'none' in your configuration:

group-policy tictac attributes
dns-server value 8.8.8.8 4.2.2.2
vpn-tunnel-protocol IPSec
split-tunnel-policy tunnelspecified
split-tunnel-network-list none

Please configure the tunnel list to reference the split tunnel ACL as follows:

group-policy tictac attributes
   split-tunnel-network-list value tictac_splitTunnelAcl

Hope that helps.

Tags: Cisco Security

Similar Questions

  • LAN ASA 5505 VPN client access issue

    Hello

    I'm no expert in ASA and routing so I ask support the following case.

    There is a (running on Windows 7) Cisco VPN client and an ASA5505.

    The objectives are client can use the gateway remote on SAA for Skype and able to access devices in SAA within the interface.

    The Skype works well, but I can't access devices in the interface inside through a VPN connection.

    Can you please check my following config and give me any advice to fix NAT or VPN settings?

    ASA Version 7.2 (4)

    !

    ciscoasa hostname

    domain default.domain.invalid

    activate wDnglsHo3Tm87.tM encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address dhcp setroute

    !

    interface Vlan3

    prior to interface Vlan1

    nameif dmz

    security-level 50

    no ip address

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    DNS server-group DefaultDNS

    domain default.domain.invalid

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    inside_access_in list extended access permitted tcp 192.168.1.0 255.255.255.0 any

    inside_access_in list extended access permitted udp 192.168.1.0 255.255.255.0 any

    outside_access_in list of allowed ip extended access entire 192.168.1.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 dmz

    local pool VPNPOOL 10.0.0.200 - 10.0.0.220 255.255.255.0 IP mask

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 524.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 1 10.0.0.0 255.255.255.0

    NAT (inside) 1 192.168.1.0 255.255.255.0

    NAT (outside) 1 10.0.0.0 255.255.255.0

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    the ssh LOCAL console AAA authentication

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto-map dynamic outside_dyn_map pfs set 20 Group1

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH timeout 5

    SSH version 2

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd address 192.168.1.2 - 192.168.1.33 inside

    dhcpd dns xx.xx.xx.xx interface inside

    dhcpd allow inside

    !

    attributes of Group Policy DfltGrpPolicy

    No banner

    WINS server no

    value of server DNS 84.2.44.1

    DHCP-network-scope no

    VPN-access-hour no

    VPN - connections 3

    VPN-idle-timeout 30

    VPN-session-timeout no

    VPN-filter no

    Protocol-tunnel-VPN IPSec l2tp ipsec webvpn

    disable the password-storage

    disable the IP-comp

    Re-xauth disable

    Group-lock no

    disable the PFS

    IPSec-udp disable

    IPSec-udp-port 10000

    Split-tunnel-policy tunnelall

    Split-tunnel-network-list no

    by default no

    Split-dns no

    Disable dhcp Intercept 255.255.255.255

    disable secure authentication unit

    disable authentication of the user

    user-authentication-idle-timeout 30

    disable the IP-phone-bypass

    disable the leap-bypass

    allow to NEM

    Dungeon-client-config backup servers

    MSIE proxy server no

    MSIE-proxy method non - change

    Internet Explorer proxy except list - no

    Disable Internet Explorer-proxy local-bypass

    disable the NAC

    NAC-sq-period 300

    NAC-reval-period 36000

    NAC-by default-acl no

    address pools no

    enable Smartcard-Removal-disconnect

    the firewall client no

    rule of access-client-none

    WebVPN

    url-entry functions

    HTML-content-filter none

    Home page no

    4 Keep-alive-ignore

    gzip http-comp

    no filter

    list of URLS no

    value of customization DfltCustomization

    port - forward, no

    port-forward-name value access to applications

    SSO-Server no

    value of deny message connection succeeded, but because some criteria have not been met, or because of a specific group policy, you are not allowed to use the VPN features. Contact your administrator for more information

    SVC no

    SVC Dungeon-Installer installed

    SVC keepalive no

    generate a new key SVC time no

    method to generate a new key of SVC no

    client of dpd-interval SVC no

    dpd-interval SVC bridge no

    deflate compression of SVC

    internal group XXXXXX strategy

    attributes of XXXXXX group policy

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelall

    Split-tunnel-network-list no

    XXXXXX G910DDfbV7mNprdR encrypted privilege 15 password username

    username password encrypted XXXXXX privilege 0 5p9CbIe7WdF8GZF8

    attributes of username XXXXXX

    Strategy Group-VPN-XXXXXX

    username privilege 15 encrypted password cRQbJhC92XjdFQvb XXXXX

    tunnel-group XXXXXX type ipsec-ra

    attributes global-tunnel-group XXXXXX

    address VPNPOOL pool

    Group Policy - by default-XXXXXX

    tunnel-group ipsec-attributes XXXXXX

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:a8fbb51b0a830a4ae823826b28767f23

    : end

    ciscoasa #.

    Thanks in advance!

    fbela

    config #no nat (inside) 1 10.0.0.0 255.255.255.0< this="" is="" not="">

    Add - config #same-Security-permit intra-interface

    #access - extended list allowed sheep ip 192.168.1.0 255.255.255.0 10.0.0.0 255.255.255.0

    #nat (inside) 0 access-list sheep

    Please add and test it.

    Thank you

    Ajay

  • Rookie of the ASA 5505 - cannot ping remote site or vice versa

    Hi, I am trying configure an ipsec to an ASA 5505 (8.4) for a Sophos UTM (9.2)

    Internet, etc. is in place and accessible. IPSec tunnel is also but I can't pass the traffic through it.

    I get this message in the logs:

    3 August 5, 2014 22:38:52   81.111.111.156   82.222.222.38   Refuse the Protocol entering 50 CBC outdoor: 81.111.111.156 outside dst: 82.222.222.38

    SITE has (ASA 5505) = 82.222.222.38
    SITE B (UTM 9) = 81.111.111.156

    Pointers would be good because it's the first time I tried this. Thank you.

    Running config below:

    ciscoasa hostname
    activate 8Ry2YjIyt7RRXU24 encrypted password
    volatile xlate deny tcp any4 any4
    volatile xlate deny tcp any4 any6
    volatile xlate deny tcp any6 any4
    volatile xlate deny tcp any6 any6
    volatile xlate deny udp any4 any4 eq field
    volatile xlate deny udp any4 any6 eq field
    volatile xlate deny udp any6 any4 eq field
    volatile xlate deny udp any6 any6 eq field
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    interface Vlan2
    Description Internet Zen
    nameif outside
    security-level 0
    Customer vpdn group PPPoE Zen
    82.222.222.38 255.255.255.255 IP address pppoe setroute
    !
    boot system Disk0: / asa922 - k8.bin
    passive FTP mode
    DNS lookup field inside
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Name-Server 8.8.8.8
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    the object of MY - LAN network
    subnet 192.168.1.0 255.255.255.0
    the object of THIER-LAN network
    192.168.30.0 subnet 255.255.255.0
    network of the NETWORK_OBJ_192.168.1.0_24 object
    subnet 192.168.1.0 255.255.255.0
    network of the NETWORK_OBJ_192.168.30.0_24 object
    192.168.30.0 subnet 255.255.255.0
    network of the THIER_VPN object
    Home 81.111.111.156
    THIER VPN description
    service of the Sophos_Admin object
    Service tcp destination eq 4444
    object-group Protocol DM_INLINE_PROTOCOL_1
    ip protocol object
    icmp protocol object
    object-protocol esp
    object-group Protocol DM_INLINE_PROTOCOL_2
    ip protocol object
    icmp protocol object
    object-protocol esp
    object-group Protocol DM_INLINE_PROTOCOL_3
    ip protocol object
    icmp protocol object
    object-protocol esp
    object-group service DM_INLINE_SERVICE_1
    ICMP service object
    area of service-object udp destination eq
    service-object, object Sophos_Admin
    the purpose of the service tcp destination eq www
    the purpose of the tcp destination eq https service
    ESP service object
    object-group service DM_INLINE_SERVICE_2
    ICMP service object
    service-object, object Sophos_Admin
    ESP service object
    response to echo icmp service object
    object-group service DM_INLINE_SERVICE_3
    the purpose of the ip service
    ESP service object
    response to echo icmp service object
    object-group service DM_INLINE_SERVICE_4
    service-object, object Sophos_Admin
    the purpose of the echo icmp message service
    response to echo icmp service object
    outside_cryptomap list extended access allow object-group DM_INLINE_PROTOCOL_3 MY - LAN LAN THIER object object
    outside_cryptomap_1 list extended access allow object-group DM_INLINE_PROTOCOL_2 MY - LAN LAN THIER object object
    inside_cryptomap list extended access allow THIER-LAN MY - LAN object object DM_INLINE_PROTOCOL_1 object-group
    outside_access_out list extended access allowed object-group DM_INLINE_SERVICE_3 object THIER_VPN host 82.222.222.38
    outside_access_out list extended access allow DM_INLINE_SERVICE_1 of object-group a
    outside_access_in list extended access allowed object-group DM_INLINE_SERVICE_2 object THIER_VPN host 82.222.222.38
    inside_access_out list extended access allow object-group DM_INLINE_SERVICE_4 MY - LAN LAN THIER object object
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 722.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    !
    network obj_any object
    NAT dynamic interface (indoor, outdoor)
    Access-group interface inside inside_access_out
    Access-group outside_access_in in interface outside
    Access-group outside_access_out outside interface
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    AAA authentication http LOCAL console
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 81.111.111.156
    card crypto outside_map 1 set transform-set ESP-AES-128-SHA ikev1
    outside_map map 1 set ikev2 proposal ipsec crypto AES
    card crypto outside_map 2 match address outside_cryptomap_1
    card crypto outside_map 2 set pfs
    peer set card crypto outside_map 2 81.111.111.156
    card crypto outside_map 2 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 2 set AES AES192 AES256 3DES ipsec-proposal ikev2
    outside_map interface card crypto outside
    trustpool crypto ca policy
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2
    FRP sha
    second life 7800
    Crypto ikev2 allow outside
    Crypto ikev1 allow outside
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 7800
    Telnet timeout 5
    SSH enable ibou
    SSH stricthostkeycheck
    SSH 192.168.1.0 255.255.255.0 inside
    SSH timeout 30
    SSH version 2
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    VPDN group Zen request dialout pppoe
    VPDN group Zen localname [email protected] / * /
    VPDN group Zen ppp authentication chap
    VPDN username [email protected] / * / password * local store

    dhcpd outside auto_config
    !
    dhcpd address 192.168.1.5 - 192.168.1.36 inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    enable dynamic filters updater-customer
    use of data Dynamics-based filters
    smart filters enable external interface
    interface of blacklist of decline in dynamic filters outside
    WebVPN
    AnyConnect essentials
    internal GroupPolicy_81.111.111.156 group strategy
    attributes of Group Policy GroupPolicy_81.111.111.156
    Ikev1 VPN-tunnel-Protocol
    JsE9Hv42G/zRUcG4 admin password user name encrypted privilege 15
    username bob lTKS32e90Yo5l2L password / encrypted
    tunnel-group 81.111.111.156 type ipsec-l2l
    tunnel-group 81.111.111.156 General-attributes
    Group - default policy - GroupPolicy_81.111.111.156
    IPSec-attributes tunnel-group 81.111.111.156
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    inspect the dns dynamic-filter-snoop preset_dns_map
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    HPM topN enable
    Cryptochecksum:9430c8a44d330d2b55f981274599a67e
    : end
    ciscoasa #.

    Hello

    Watching your sh crypto ipsec output... I can see packets are getting wrapped... average packets out of the peer 88.222.222.38 network and I do not see the package back from the site of the UTM 81.111.111.156 at the ASA... This means that the UTM Firewall either don't know the package or not able to get the return package... Exchange of routing is there... but you need to check LAN to another counterpart of site...

    Please check the card encryption (it must match on both ends), NAT (exemption should be there @ both ends) and referral to the ends of the LAN...

    I suggest you try with the crypto wthout specific port card... say source LAN to LAN with any port destination...

    allow cryptomap to access extended list ip

    Concerning

    Knockaert

    Concerning

    Knockaert

  • ASA 5505 IPSEC VPN connected but cannot access the local network

    ASA: 8.2.5

    ASDM: 6.4.5

    LAN: 10.1.0.0/22

    Pool VPN: 172.16.10.0/24

    Hi, we purcahsed a new ASA 5505 and try to configure IPSEC VPN via ASDM; I simply run the wizards, installation vpnpool, split tunnelling, etc.

    I can connect to the ASA using the cisco VPN client and internet works fine on the local PC, but it can not access the local network (can not impossible. ping remote desktop). I tried the same thing on our Production ASA(those have both Remote VPN and Site-to-site VPN working), the new profile, I created worked very well.

    Here is my setup, wrong set up anything?

    ASA Version 8.2 (5)

    !

    hostname asatest

    domain XXX.com

    activate 8Fw1QFqthX2n4uD3 encrypted password

    g9NiG6oUPjkYrHNt encrypted passwd

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 10.1.1.253 255.255.252.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    address IP XXX.XXX.XXX.XXX 255.255.255.240

    !

    passive FTP mode

    clock timezone PST - 8

    clock summer-time recurring PDT

    DNS server-group DefaultDNS

    domain vff.com

    vpntest_splitTunnelAcl list standard access allowed 10.1.0.0 255.255.252.0

    access extensive list ip 10.1.0.0 inside_nat0_outbound allow 255.255.252.0 172.16.10.0 255.255.255.0

    pager lines 24

    Enable logging

    timestamp of the record

    logging trap warnings

    asdm of logging of information

    logging - the id of the device hostname

    host of logging inside the 10.1.1.230

    Within 1500 MTU

    Outside 1500 MTU

    IP local pool 172.16.10.1 - 172.16.10.254 mask 255.255.255.0 vpnpool

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Route outside 0.0.0.0 0.0.0.0 XXX.XXX.XXX.XXX 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA-server protocol nt AD

    AAA-server host 10.1.1.108 AD (inside)

    NT-auth-domain controller 10.1.1.108

    Enable http server

    http 10.1.0.0 255.255.252.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 10.1.0.0 255.255.252.0 inside

    SSH timeout 20

    Console timeout 0

    dhcpd outside auto_config

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal group vpntest strategy

    Group vpntest policy attributes

    value of 10.1.1.108 WINS server

    Server DNS 10.1.1.108 value

    Protocol-tunnel-VPN IPSec l2tp ipsec

    disable the password-storage

    disable the IP-comp

    Re-xauth disable

    disable the PFS

    IPSec-udp disable

    IPSec-udp-port 10000

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list vpntest_splitTunnelAcl

    value by default-domain XXX.com

    disable the split-tunnel-all dns

    Dungeon-client-config backup servers

    the address value vpnpool pools

    admin WeiepwREwT66BhE9 encrypted privilege 15 password username

    username user5 encrypted password privilege 5 yIWniWfceAUz1sUb

    the encrypted password privilege 3 umNHhJnO7McrLxNQ util_3 username

    tunnel-group vpntest type remote access

    tunnel-group vpntest General attributes

    address vpnpool pool

    authentication-server-group AD

    authentication-server-group (inside) AD

    Group Policy - by default-vpntest

    band-Kingdom

    vpntest group tunnel ipsec-attributes

    pre-shared-key BEKey123456

    NOCHECK Peer-id-validate

    !

    !

    privilege level 3 mode exec cmd command perfmon

    privilege level 3 mode exec cmd ping command

    mode privileged exec command cmd level 3

    logging of the privilege level 3 mode exec cmd commands

    privilege level 3 exec command failover mode cmd

    privilege level 3 mode exec command packet cmd - draw

    privilege show import at the level 5 exec mode command

    privilege level 5 see fashion exec running-config command

    order of privilege show level 3 exec mode reload

    privilege level 3 exec mode control fashion show

    privilege see the level 3 exec firewall command mode

    privilege see the level 3 exec mode command ASP.

    processor mode privileged exec command to see the level 3

    privilege command shell see the level 3 exec mode

    privilege show level 3 exec command clock mode

    privilege exec mode level 3 dns-hosts command show

    privilege see the level 3 exec command access-list mode

    logging of orders privilege see the level 3 exec mode

    privilege, level 3 see the exec command mode vlan

    privilege show level 3 exec command ip mode

    privilege, level 3 see fashion exec command ipv6

    privilege, level 3 see the exec command failover mode

    privilege, level 3 see fashion exec command asdm

    exec mode privilege see the level 3 command arp

    command routing privilege see the level 3 exec mode

    privilege, level 3 see fashion exec command ospf

    privilege, level 3 see the exec command in aaa-server mode

    AAA mode privileged exec command to see the level 3

    privilege, level 3 see fashion exec command eigrp

    privilege see the level 3 exec mode command crypto

    privilege, level 3 see fashion exec command vpn-sessiondb

    privilege level 3 exec mode command ssh show

    privilege, level 3 see fashion exec command dhcpd

    privilege, level 3 see the vpnclient command exec mode

    privilege, level 3 see fashion exec command vpn

    privilege level see the 3 blocks from exec mode command

    privilege, level 3 see fashion exec command wccp

    privilege see the level 3 exec command mode dynamic filters

    privilege, level 3 see the exec command in webvpn mode

    privilege control module see the level 3 exec mode

    privilege, level 3 see fashion exec command uauth

    privilege see the level 3 exec command compression mode

    level 3 for the show privilege mode configure the command interface

    level 3 for the show privilege mode set clock command

    level 3 for the show privilege mode configure the access-list command

    level 3 for the show privilege mode set up the registration of the order

    level 3 for the show privilege mode configure ip command

    level 3 for the show privilege mode configure command failover

    level 5 mode see the privilege set up command asdm

    level 3 for the show privilege mode configure arp command

    level 3 for the show privilege mode configure the command routing

    level 3 for the show privilege mode configure aaa-order server

    level mode 3 privilege see the command configure aaa

    level 3 for the show privilege mode configure command crypto

    level 3 for the show privilege mode configure ssh command

    level 3 for the show privilege mode configure command dhcpd

    level 5 mode see the privilege set privilege to command

    privilege level clear 3 mode exec command dns host

    logging of the privilege clear level 3 exec mode commands

    clear level 3 arp command mode privileged exec

    AAA-server of privilege clear level 3 exec mode command

    privilege clear level 3 exec mode command crypto

    privilege clear level 3 exec command mode dynamic filters

    level 3 for the privilege cmd mode configure command failover

    clear level 3 privilege mode set the logging of command

    privilege mode clear level 3 Configure arp command

    clear level 3 privilege mode configure command crypto

    clear level 3 privilege mode configure aaa-order server

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:447bbbc60fc01e9f83b32b1e0304c6b4

    : end

    Captures we can see packets going from the pool to the internal LAN, but we do not reply back packages.

    The routing must be such that for 172.16.10.0/24 packages should reach the inside interface of the ASA.

    On client machines or your internal LAN switch, you need to add route for 172.16.10.0/24 pointing to the inside interface of the ASA.

  • ASA 5505 ipsec vpn connection fails

    Hello

    I'm trying to configure a Cisco ASA 5505 for Remote Clients.

    I use the ASDM interface and used assistants start and ipsec for my setup, but im hit a stumbling block.

    To last make it work 2 days I have tried a number of configuration changes to try to make this work but didn't, so I did a factory reset and passed by the assistants, once again, I have a clean Setup that I hope someone can help me.

    Currently I have an IP public static 81.137.x.x and I use a Netgear ADSL router, which transfers (UDP 500) VPN traffic to 192.168.171.35 (port wan on the ASA 5505).

    The Cisco ASA has a default address of 192.168.1.1

    I use the Cisco Client 5.0.06.0160.

    I have configured the client to use authentication group with the same credentials as configuration through the wizard and im using Transparent Tunneling IPSec over UDP.

    I have attached 2 documents

    running_config.txt - what is shows the current configuration of ASA

    Journal - View.txt - display of error messages displayed in the real-time log viewer when I try to connect from the remote client.

    I'm not sure if I need to do on the other that additional configurations for my setup simply run the wizards.

    Any help would be appreciated.

    Thank you

    Hello Philippe,

    According to the lines in the journal, there is a problem of routing for ip vpn applicant address. ASA couldn't find the definition of route suitable for the return traffic. Add a default route to unknown destinations could solve this problem. As I see you are using modem netgear as a default gateway for your ASA. I write example of command line for this purpose.

    Route outside 0.0.0.0 0.0.0.0 NetGear_LAN_IP_Address 1

    Ufuk Güler

  • Issue of Cisco ASA 5505 Anyconnect Client NAT'ing

    Hello

    We have a split_tunnel RA Vpn configuration in a branch that works very well in all areas except the destinged of traffic for a specific website using https.  This provider does not allow HTTPS connections to bring some outside IP addresses.

    Essentially, this should work like this:

    RAVPN_client (10.4.4.0/27)--> https request to the (208.x.x.x) vendor_ip---> ASA55XX--> NAT_to_outside_ip--> to the vendor_ip (208.x.x.x) https request

    I need to understand how you would approach from ONLY this https traffic specific to the RA VPN without having to change the installer otherwise.

    Internal hosts (aka behind the ASA physically) have not any question at this site, as would his nat ip address outside that we expect.

    Here is what we use for the NAT Exemption it list 10.2.2.x, 192.168.100.x, and 172.23.2.x are other remote sites we have. The 10.4.4.0/27 RA VPN users don't have no problems connecting to them, regardless of the Protocol:

    Note to inside_nat0_outbound access-list of things that should not be Nat would

    access extensive list ip 10.12.1.0 inside_nat0_outbound allow 255.255.255.0 10.2.2.0 255.255.255.0

    access extensive list ip 10.12.1.0 inside_nat0_outbound allow 255.255.255.0 192.168.100.0 255.255.255.0

    access extensive list ip 10.12.1.0 inside_nat0_outbound allow 255.255.255.0 172.23.2.0 255.255.255.0

    access extensive list ip 10.12.1.0 inside_nat0_outbound allow 255.255.255.0 10.4.4.0 255.255.255.224

    access extensive list ip 10.4.4.0 inside_nat0_outbound allow 255.255.255.224 192.168.100.0 255.255.255.0

    access extensive list ip 10.4.4.0 inside_nat0_outbound allow 255.255.255.224 10.2.2.0 255.255.255.0

    access extensive list ip 10.4.4.0 inside_nat0_outbound allow 255.255.255.224 172.23.2.0 255.255.255.192

    Here is the list of interesting traffic that we push to the customers through the tunnel of the VPN connection.

    VPN_splitunnel to access extended list ip 192.168.100.0 allow 255.255.255.0 any

    VPN_splitunnel of access list scope 10.2.2.0 ip allow 255.255.255.0 any

    Access extensive list ip 10.12.1.0 VPN_splitunnel allow 255.255.255.0 any

    Access extensive list ip 172.23.2.0 VPN_splitunnel allow 255.255.255.192 all

    Access extensive list ip 10.4.4.0 VPN_splitunnel allow 255.255.255.224 all

    VPN_splitunnel list extended access permit ip host 208.x.x.x any newspaper<- this="" is="" the="" vendors="" external="" ip="" address="" (obfuscated="" for="" security="" but="" you="" get="" the="">

    Here's the rest of the nat configuration:

    NAT-control

    Overall 101 (external) interface

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 101 0.0.0.0 0.0.0.0

    Configuring VPN RA:

    IP mask 255.255.255.224 local pool VPNPool 10.4.4.5 - 10.4.4.30

    WebVPN

    allow outside

    AnyConnect essentials

    SVC disk0:/anyconnect-dart-win-2.5.0217-k9.pkg 1 image

    SVC disk0:/anyconnect-macosx-i386-2.5.2001-k9.pkg.zip 2 image

    enable SVC

    tunnel-group-list activate

    internal RAVPN group policy

    RAVPN group policy attributes

    value no unauthorized access to banner

    value of banner that all connections and controls are saved

    banner of value this system is the property of MYCOMPANY

    banner value disconnect IMMEDIATELY if you are not an authorized user.

    value of server WINS 10.12.1.11 10.2.2.11

    value of 10.12.1.11 DNS server 10.2.2.11

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPN_splitunnel

    type tunnel-group RAVPN remote access

    attributes global-tunnel-group RAVPN

    address pool VPNPool

    authentication-server-group NHCGRPAD

    Group Policy - by default-RAVPN

    tunnel-group RAVPN webvpn-attributes

    enable RAVPN group-alias

    Can someone ' a Please direct me as to what I'm doing wrong? I was assuming that since I don't have Ip 208.x.x.x address in the list of inside_nat0_outbound that it would be NAT had, but appears not to be the case (out of packet - trace below)

    Packet-trace entry outside tcp 10.4.4.6 34567 208.x.x.x detailed https

    *****************************************************************************

    Phase: 1

    Type:-ROUTE SEARCH

    Subtype: entry

    Result: ALLOW

    Config:

    Additional information:

    in 0.0.0.0 0.0.0.0 outdoors

    Phase: 2

    Type: ACCESS-LIST

    Subtype: Journal

    Result: ALLOW

    Config:

    Access-group outside_access_in in interface outside

    outside_access_in list extended access permitted ip VPN_ips 255.255.255.224 host 208.x.x.x Journal

    Additional information:

    Direct flow from returns search rule:

    ID = 0xd7bd3b20, priority = 12, area = allowed, deny = false

    Hits = 2, user_data is 0xd613bf80, cs_id = 0 x 0, flags = 0 x 0 = 0 protocol

    SRC ip = VPN_ips, mask is 255.255.255.224, port = 0

    IP = 208.x.x.x DST, mask = 255.255.255.255, port = 0, dscp = 0 x 0

    Phase: 3

    Type: IP-OPTIONS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Direct flow from returns search rule:

    ID = 0xd7df8fa0, priority = 0, sector = inspect-ip-options, deny = true

    hits = 2256686, user_data = 0 x 0, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol

    SRC ip = 0.0.0.0 mask 0.0.0.0, port = 0 =

    DST ip = 0.0.0.0 mask = 0.0.0.0, port = 0, dscp = 0 x 0

    Phase: 4

    Type: VPN

    Subtype: ipsec-tunnel-flow

    Result: ALLOW

    Config:

    Additional information:

    Direct flow from returns search rule:

    ID = 0xd87c8fc8, priority = 12, area = ipsec-tunnel-flow, deny = true

    hits = 550, user_data = 0 x 0, cs_id = 0 x 0, flags = 0 x 0 = 0 protocol

    SRC ip = 0.0.0.0 mask 0.0.0.0, port = 0 =

    DST ip = 0.0.0.0 mask = 0.0.0.0, port = 0, dscp = 0 x 0

    Phase: 5

    Type: HOST-LIMIT

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Direct flow from returns search rule:

    ID = 0xd7dfbd28, priority = 0, domain = host-limit, deny = false

    hits = 1194, user_data = 0 x 0, cs_id = 0 x 0, flags = 0 x 0 = 0 protocol

    SRC ip = 0.0.0.0 mask 0.0.0.0, port = 0 =

    DST ip = 0.0.0.0 mask = 0.0.0.0, port = 0, dscp = 0 x 0

    Phase: 6

    Type: IP-OPTIONS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Reverse flow from returns search rule:

    ID = 0xd7df8fa0, priority = 0, sector = inspect-ip-options, deny = true

    hits = 2256688, user_data = 0 x 0, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol

    SRC ip = 0.0.0.0 mask 0.0.0.0, port = 0 =

    DST ip = 0.0.0.0 mask = 0.0.0.0, port = 0, dscp = 0 x 0

    Phase: 7

    Type: CREATING STREAMS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    New workflow created with the 2380213 id, package sent to the next module

    Information module for forward flow...

    snp_fp_tracer_drop

    snp_fp_inspect_ip_options

    snp_fp_tcp_normalizer

    snp_fp_translate

    snp_fp_adjacency

    snp_fp_fragment

    snp_ifc_stat

    Information for reverse flow...

    snp_fp_tracer_drop

    snp_fp_inspect_ip_options

    snp_fp_translate

    snp_fp_tcp_normalizer

    snp_fp_adjacency

    snp_fp_fragment

    snp_ifc_stat

    Result:

    input interface: outdoors

    entry status: to the top

    entry-line-status: to the top

    output interface: outside

    the status of the output: to the top

    output-line-status: to the top

    Action: allow

    *****************************************************************************

    Thank you

    Jason

    You are on the right track with you divided the tunnel configuration. You need to add is the pool of Client VPN to be coordinated to your external ip address, IE: same as your local users of the ASA when he tries to access the intellectual property of the provider (208.x.x.x), allowing more traffic in and out of the same interface for traffic of U-turn.

    Here's what you need to set up:

    permit same-security-traffic intra-interface

    nat-to-vendor ip 10.4.4.0 access list permit 255.255.255.224 host 208.x.x.x

    NAT (outside) 101-list of nat-to-vendor access

    The foregoing will allow VPN pool to be coordinated to your ASA outside the ip address of the interface when accessing the seller (208.x.x.x).

    1 small correction to your ACL split tunnel:

    -The following line is incorrect and should be deleted in the tunnel of split ACL:

    Access extensive list ip 10.4.4.0 VPN_splitunnel allow 255.255.255.224 all

    (As 10.4.4.0/27 is your pool of Client VPN, you do not add these subnet to your list of split tunnel. List of Split tunnel are only the network that you are difficult to access and sent through your VPN tunnel).

    Hope that helps.

  • VPN IPSec passthrough ASA 5505 (v9.2.4) - connected but no access

    Hello

    Here's my situation:

    I am trying to connect a client IPSec VPN via an ASA 5505 to an other ASA 5505. In fact, I can make the connection to the VPN but all accesses are blocked (ping or IP access).

    When I use a router ISP directly or at home, I have no problem (ping and IP access follow the firewall rules). Connection and access are allowed.

    Schema:

    I have attached both the configuration for this post

    I've recently updated 8.2.5 ASA 8.4.6 and 9.2.4. An another ASA 5505 v8.2.5 works well in both way (via ASA VPN connection) and the VPN through ASA1 this ASA.

    I have tried many solution to solve the problem (nat/ipsec static inspection), but I failed to solve it. I tried to see asp in ASA1 drop, but I was right to drop only "nat-xlate-failed".

    Thanks for your help because I'm going crazy...

    Olivier,

    PS: Sorry for my English...

    Hi Olivier,.

    Could enable you icmp on the ASA inspection?

    Use this command and check:

    fixup protocol icmp

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • ASA 5505 VPN works great but can't access internet via the tunnel to customers

    We have an ASA 5505 ASA 8.2.1 running and using IPSec for Remote access clients in the main office.  Remote access is a lot of work, with full access to network resources in the main office and the only thing I can't get to work is access to internet through the tunnel.  I don't want to use split tunneling.  I use ASDM 6.2.1 for configuration.  Any help is appreciated.  I'm probably missing something simple and it looked so much, I'm probably looking at right beyond the error.  Thanks in advance for your time and help!    Jim

    Add a statement of nat for your segment of customer on the external interface

    NAT (outside) - access list

    then allow traffic routing back on the same interface, it is entered in the

    permit same-security-traffic intra-interface

    *

    *

    * more than information can be found here:

    http://www.Cisco.com/en/us/products/ps6120/products_tech_note09186a00807...

    On Wednesday, 27 January 2010, at 23:12, jimcanova

  • IPSec VPN pix 501 no LAN access

    I'm trying to set up an IPSec VPN in a basic small business scenario. I am able to connect to my pix 501 via IPSec VPN and browse the internet, but I am unable to ping or you connect to all devices in the Remote LAN. Here is my config:

    : Saved

    :

    6.3 (3) version PIX

    interface ethernet0 car

    interface ethernet1 100full

    nameif ethernet0 WAN security0

    nameif ethernet1 LAN security99

    enable encrypted password xxxxxxxxxxxxx

    xxxxxxxxxxxxxxxxx encrypted passwd

    host name snowball

    domain xxxxxxxxxxxx.local

    clock timezone PST - 8

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol pptp 1723

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    No fixup not protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    acl_in list of access permit udp any any eq field

    acl_in list of access permit udp any eq field all

    acl_in list access permit tcp any any eq field

    acl_in tcp allowed access list any domain eq everything

    acl_in list access permit icmp any any echo response

    access-list acl_in allow icmp all once exceed

    acl_in list all permitted access all unreachable icmp

    acl_in list access permit tcp any any eq ssh

    acl_in list access permit tcp any any eq www

    acl_in tcp allowed access list everything all https eq

    acl_in list access permit tcp any host 192.168.5.30 eq 81

    acl_in list access permit tcp any host 192.168.5.30 eq 8081

    acl_in list access permit tcp any host 192.168.5.22 eq 8081

    acl_in list access permit icmp any any echo

    access-list acl_in permit tcp host 76.248.x.x a

    access-list acl_in permit tcp host 76.248.x.x a

    allow udp host 76.248.x.x one Access-list acl_in

    access-list acl_out permit icmp any one

    ip access list acl_out permit a whole

    acl_out list access permit icmp any any echo response

    acl_out list access permit icmp any any source-quench

    allowed any access list acl_out all unreachable icmp

    access-list acl_out permit icmp any once exceed

    acl_out list access permit icmp any any echo

    Allow Access-list no. - nat icmp a whole

    access-list no. - nat ip 192.168.5.0 allow 255.255.255.0 172.16.0.0 255.255.0.0

    access-list no. - nat ip 172.16.0.0 allow 255.255.0.0 any

    access-list no. - nat permit icmp any any echo response

    access-list no. - nat permit icmp any any source-quench

    access-list no. - nat icmp permitted all all inaccessible

    access-list no. - nat allow icmp all once exceed

    access-list no. - nat permit icmp any any echo

    pager lines 24

    MTU 1500 WAN

    MTU 1500 LAN

    IP address WAN 65.74.x.x 255.255.255.240

    address 192.168.5.1 LAN IP 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    IP local pool pptppool 172.16.0.2 - 172.16.0.13

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global (WAN) 1 interface

    NAT (LAN) - access list 0 no - nat

    NAT (LAN) 1 0.0.0.0 0.0.0.0 0 0

    static (LAN, WAN) 65.x.x.37 192.168.5.10 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.36 192.168.5.20 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.38 192.168.5.30 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.39 192.168.5.40 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.42 192.168.5.22 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.43 192.168.5.45 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.44 192.168.5.41 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.45 192.168.5.42 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.46 192.168.5.44 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.41 192.168.5.21 netmask 255.255.255.255 0 0

    acl_in access to the WAN interface group

    access to the LAN interface group acl_out

    Route WAN 0.0.0.0 0.0.0.0 65.x.x.34 1

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    NTP server 72.14.188.195 source WAN

    survey of 76.248.x.x WAN host SNMP Server

    location of Server SNMP Sacramento

    SNMP Server contact [email protected] / * /

    SNMP-Server Community xxxxxxxxxxxxx

    SNMP-Server enable traps

    enable floodguard

    the string 1 WAN fragment

    Permitted connection ipsec sysopt

    Sysopt connection permit-pptp

    Crypto ipsec transform-set esp - esp-md5-hmac RIGHT

    Crypto-map dynamic dynmap 10 transform-set RIGHT

    map mymap 10-isakmp ipsec crypto dynamic dynmap

    client configuration address map mymap crypto initiate

    client configuration address map mymap crypto answer

    card crypto mymap WAN interface

    ISAKMP enable WAN

    ISAKMP nat-traversal 20

    part of pre authentication ISAKMP policy 10

    encryption of ISAKMP policy 10

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    vpngroup myvpn address pptppool pool

    vpngroup myvpn Server dns 192.168.5.44

    vpngroup myvpn by default-field xxxxxxxxx.local

    vpngroup split myvpn No. - nat tunnel

    vpngroup idle 1800 myvpn-time

    vpngroup myvpn password *.

    Telnet 192.168.5.0 255.255.255.0 LAN

    Telnet timeout 5

    SSH 192.168.5.0 255.255.255.0 LAN

    SSH timeout 30

    Console timeout 0

    VPDN group pptpusers accept dialin pptp

    VPDN group ppp authentication pap pptpusers

    VPDN group ppp authentication chap pptpusers

    VPDN group ppp mschap authentication pptpusers

    VPDN group ppp encryption mppe 128 pptpusers

    VPDN group pptpusers client configuration address local pptppool

    VPDN group pptpusers customer 192.168.5.44 dns configuration

    VPDN group pptpusers pptp echo 60

    VPDN group customer pptpusers of local authentication

    VPDN username password xxx *.

    VPDN username password xxx *.

    VPDN enable WAN

    dhcpd address 192.168.5.200 - 192.168.5.220 LAN

    dhcpd 192.168.5.44 dns 8.8.8.8

    dhcpd lease 3600

    dhcpd ping_timeout 750

    dhcpd enable LAN

    username privilege 0 encrypted password xxxxxxxxxx xxxxxxxxxxx

    username privilege 0 encrypted password xxxxxxxxxx xxxxxxxxxxx

    Terminal width 80

    Cryptochecksum:xxxxxxxxxxxxxxxxxx

    : end

    I'm sure it has something to do with NAT or an access list, but I can't understand it at all. I know it's a basic question, but I would really appreaciate help!
    Thank you very much
    Trevor

    "No. - nat' ACL doesn't seem correct, please make sure you want to remove the following text:

    do not allow any No. - nat icmp access list a whole

    No No. - nat ip 172.16.0.0 access list allow 255.255.0.0 any

    No No. - nat access list permit icmp any any echo response

    No No. - nat access list permit icmp any any source-quench

    No No. - nat access list permit all all unreachable icmp

    No No. - nat access list do not allow icmp all once exceed

    No No. - nat access list only allowed icmp no echo

    You must have 1 line as follows:

    access-list no. - nat ip 192.168.5.0 allow 255.255.255.0 172.16.0.0 255.255.0.0

    Please 'clear xlate' after the changes described above.

    In addition, if you have a personal firewall enabled on the host you are trying to connect from the Client VPN, please turn it off and try again. Personal firewall of Windows normally blocks the traffic of different subnets.

    Hope that helps.

  • ASA 5505 VPN Client Ipsec config problems

    I configured the asa the wizard to Setup vpn, but this still does not work properly. Vpn connect without problem, but I can't access all the resources on the 192.168.1.x subnet. Don't know what I'm missing here, here's a copy of my config.

    ASA Version 8.0 (3)
    !
    host name
    domain name
    activate the password
    names of
    !
    interface Vlan1
    nameif inside
    security-level 100
    192.168.1.3 IP address 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    "Public ip" 255.255.255.0 IP address
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    passwd
    passive FTP mode
    DNS lookup field inside
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Server name 192.168.1.28
    domain fmrs.org
    GroupVpn_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    vpngroup_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    outside_access_in list extended access permit tcp any any eq pptp
    outside_access_in list extended access will permit a full
    inside_nat0_outbound list of allowed ip extended access all 192.168.99.0 255.255.255.0
    inside_nat0_outbound list of allowed ip extended access entire 192.168.1.0 255.255.255.0
    inside_access_in to access ip 192.168.1.0 scope list allow 255.255.255.0 any
    access extensive list ip 192.168.99.0 inside_access_in allow 255.255.255.0 any
    inside_access_in list of allowed ip extended access all 192.168.99.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    mask 192.168.99.2 - 192.168.99.100 255.255.255.0 IP local pool GroupPool
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow all outside
    ASDM image disk0: / asdm - 602.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 192.168.1.0 255.255.255.0
    public static tcp (indoor, outdoor) interface 192.168.1.62 pptp pptp netmask 255.255.255.255
    inside_access_in access to the interface inside group
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 66.76.199.1 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout, uauth 0:05:00 absolute
    dynamic-access-policy-registration DfltAccessPolicy
    RADIUS protocol AAA-server fmrsdc
    fmrsdc AAA-server 192.168.1.28
    Timeout 5
    fmrsasa key
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    crypto ISAKMP allow inside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    No encryption isakmp nat-traversal
    No vpn-addr-assign aaa
    No dhcp vpn-addr-assign
    Console timeout 0
    dhcpd outside auto_config
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    GroupVpn internal group policy
    GroupVpn group policy attributes
    value of server WINS 192.168.1.28
    value of server DNS 192.168.1.28
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list GroupVpn_splitTunnelAcl
    FMRs.org value by default-field
    ID password cisco
    tunnel-group GroupVpn type remote access
    attributes global-tunnel-group GroupVpn
    address pool GroupPool
    authentication-server-group fmrsdc
    Group Policy - by default-GroupVpn
    IPSec-attributes tunnel-group GroupVpn
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    inspect the pptp
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:b5df903e690566360b38735b6d79e65e
    : end

    Please configure the following:

    ISAKMP nat-traversal crypto

    management-access inside

    You should be able to ping of the SAA within the IP 192.168.1.3

  • ASA 5505 AnyConnect Client issues

    I have a client who is able to use ordinary VPN client, but one of the lawyers bought a new laptop with Windows 8 and must now AnyConnect. I opened the customer and you connect, but it says that it cannot open a session with the following messages:

    AnyConnect was not able to establish a connection with the specified secure gateway. Please try again.

    Then I click OK and I get:

    The secure gateway rejected the connection attempt. A new connection attempt the same or another secure gateway is required, which requires authorization.

    The following message was received from the secué Bridge: no address available for an SVC connection.

    I have the config following running:

    : Saved

    :

    ASA Version 8.2 (5)

    !

    ASA host name

    domain.local domain name

    activate 8Ry2Yjt7RRXU24 encrypted password

    vCGdNOPVyz.a0N encrypted passwd

    names of

    name 10.10.10.10 DG-Commcast Commcast Default Gateway description

    name 20.20.20.20 DG-FirstCom description first default gateway of Communications

    name 10.10.10.11 ASA-outside

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    switchport access vlan 12

    !

    interface Ethernet0/2

    Speed 100

    full duplex

    !

    interface Ethernet0/3

    switchport access vlan 22

    Speed 100

    full duplex

    !

    interface Ethernet0/4

    switchport access vlan 22

    !

    interface Ethernet0/5

    switchport access vlan 22

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    address IP ASA-outside 255.255.255.248

    !

    interface Vlan12

    nameif backup

    security-level 0

    IP 168.93.174.130 255.255.255.248

    !

    interface Vlan22

    nameif phones

    security-level 100

    address 192.168.3.1 IP 255.255.255.0

    !

    passive FTP mode

    clock timezone CST - 6

    clock to summer time recurring CDT

    DNS lookup field inside

    DNS domain-lookup outside

    backup DNS domain-lookup

    DNS domain-lookup phones

    DNS server-group DefaultDNS

    domain.local domain name

    object-group service RDP tcp - udp

    EQ port 3389 object

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service LogMeIn tcp

    Globe description

    port-object eq 2002

    DM_INLINE_TCP_1 tcp service object-group

    Group-object LogMeIn

    port-object eq www

    EQ object of the https port

    outside_access_in list extended access allowed object-group TCPUDP any host 50,76

    . 252.34 object group RDP

    outside_access_in list extended access permit tcp any interface phones object-gr

    OUP DM_INLINE_TCP_1

    outside_access_in list extended access permit icmp any one

    outside_access_in list extended access permit tcp any host ASA-outside eq ssh

    inside_access_in of access allowed any ip an extended list

    VPNClient_splitTunnelAcl list standard access allowed 192.168.0.0 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access any 192.168.10.0 255.255.255

    .128

    permit access ip 192.168.0.0 scope list inside_nat0_outbound 255.255.255.0 19

    2.168.10.0 255.255.255.128

    VPNClient_splitTunnelAcl_1 list standard access allowed 192.168.0.0 255.255.255.0

    backup_access_in list extended access permit icmp any one

    pager lines 24

    Enable logging

    list of logging message BackupLineAlert 622001

    debug logging in buffered memory

    exploitation forest asdm warnings

    exploitation forest mail BackupLineAlert

    address record [email protected] / * /

    exploitation forest-address recipient [email protected] / * / level of information

    exploitation forest-address recipient [email protected] / * / level of information

    Within 1500 MTU

    Outside 1500 MTU

    backup of MTU 1500

    MTU 1500 phones

    local pool VPNDHCP 192.168.10.50 - 192.168.10.80 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    ICMP allow any backup

    ICMP allow all phones

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    Global 1 interface (backup)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 0 192.168.10.0 255.255.255.128

    NAT (inside) 1 192.168.0.0 255.255.255.0

    NAT (inside) 0 0.0.0.0 0.0.0.0

    NAT (phones) 1 0.0.0.0 0.0.0.0

    public static 50.76.252.34 (Interior, exterior) 192.168.0.254 netmask 255.255.255.255

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Access-group backup_access_in in the backup of the interface

    Route outside 0.0.0.0 0.0.0.0 DG - Commcast 128 Track1

    Backup route 0.0.0.0 0.0.0.0 DG-FirstCom 255

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    Enable http server

    http 192.168.0.0 255.255.255.0 inside

    http 192.168.10.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    No vpn sysopt connection permit

    monitor SLA 123

    type echo protocol ipIcmpEcho 8.8.8.8 outside interface

    NUM-package of 3

    Timeout 10000

    frequency 15

    Annex ALS life monitor 123 to always start-time now

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    SYSTEM_DEFAULT_CRYPTO_MAP game 65535 dynamic-map crypto transform-set ESP-AES-128

    SHA - ESP - AES - 128 - MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256

    -MD5-ESP-3DES-MD5 ESP-3DES-SHA SHA-DES-ESP ESP - THE - MD5

    backup_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    backup of crypto backup_map interface card

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    Crypto ca certificate chain _SmartCallHome_ServerCA

    certificate ca 6ecc7aa5a7032ebcf4e952d491

    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130

    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a

    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b

    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504

    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72

    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269

    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d

    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31

    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b

    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10

    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc

    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b

    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845

    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd

    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced

    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f

    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201

    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868

    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101

    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff

    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777

    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a

    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406

    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973

    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403

    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d

    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101

    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e

    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a

    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018

    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16

    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0

    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8

    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28

    6c2527b9 deb78458 c61f381e a4c4cb66

    quit smoking

    crypto ISAKMP allow outside

    ISAKMP crypto enable backup

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    !

    track 1 rtr 123 accessibility

    VPN-addr-assign local reuse / time 5

    Telnet 192.168.0.0 255.255.255.0 inside

    Telnet 192.168.10.0 255.255.255.0 inside

    Telnet timeout 20

    SSH 192.168.0.0 255.255.255.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH 0.0.0.0 0.0.0.0 backup

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd address 192.168.0.150 - 192.168.0.180 inside

    dhcpd 192.168.0.254 dns 8.8.8.8 interface inside

    lease interface 604800 dhcpd inside

    dhcpd domain.local domain inside interface

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    a statistical threat detection tcp intercept rate-interval 30 rate burst-400 averag

    e-rate 200

    NTP server 208.66.175.36 prefer external source

    NTP server 173.14.55.9 source outdoors

    WebVPN

    allow outside

    enable backup

    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 1 image

    SVC profiles AnyConnectProfile disk0: / anyconnectprofile.xml

    enable SVC

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    internal VPNClient group strategy

    attributes of VPNClient-group policy

    value of DNS 192.168.0.254 Server 8.8.8.8

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPNClient_splitTunnelAcl_1

    domain.local value by default-field

    WebVPN

    profiles of SVC value AnyConnectProfile

    username screams password encrypted BQd7EeZN.0hvT privilege 0

    attributes of cries of username

    type of service admin

    tony U/UxEH5l0w5Q encrypted privilege 15 password username

    nancy lAnhc/SvNNSSR password user name encrypted privilege 0

    tunnel-group VPNClient type remote access

    tunnel-group VPNClient-global attributes

    address VPNDHCP pool

    Group Policy - by default-VPNClient

    tunnel-group VPNClient ipsec-attributes

    pre-shared key *.

    !

    !

    Server SMTP 192.168.0.254

    context of prompt hostname

    anonymous reporting remote call

    Cryptochecksum:de5e8aec62853af27945c52bf36

    : end

    The version of the client AnyConnect should be identical to the version that is loaded on the ASA? I use the 3.0.5080 client and the parameters of the client AnyConnect on the SAA's anconnect-win - 2.5.201 - kr.pkg

    Thanks for the help!

    Tony

    The error message gives a clue:

    No address available for SVC connection

    The client cannot work without an assigned IP address. As you have assigned a pool to the tunnel group, I suppose that the customer is not to connect to the desired group, but for the default group. At least, I see nothing in the config that gives the customer the right group.

    Try the following:

    WebVPN

    tunnel-group-list activate

    tunnel-group VPNClient webvpn-attributes

    enable Group VPNClient-alias

    With it, you get a drop-down menu in the client to choose the right tunnel-group.

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • AnyConnect to ASA 5505 ver 8.4 unable to ping/access within the network

    My AnyConnect VPN to connect to the ASA, but I can not access my home network hosts (tried Split Tunnel and it didn't work either). I intend to use a Split Tunnel configuration, but I thought I would get this job until I've set up this configuration. My inside hosts are on a 10.0.1.0/24 network and networks 10.1.0.0/16. My AnyConnect hosts use 192.168.60.0/24 addresses.

    I saw the messages of others who seem similar, but none of these solutions have worked for me.  I also tried several configurations NAT and ACLs to allow my internal network to the ANYConnect hosts and return traffic shaping, but apparently I did it incorrectly.  I undestand what this worm 8.4 is supposed to be easier to achieve, NAT and others, but I now have in the IOS router it is much simpler.

    My setup is included below.

    Thanks in advance for your help.

    Jerry

    *************************************************************

    ASA Version 8.4 (4)

    !

    hostname mxfw

    domain moxiefl.com

    activate the (deleted) password

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    Shutdown

    !

    interface Ethernet0/4

    Shutdown

    !

    interface Ethernet0/5

    switchport trunk allowed vlan 20.22

    switchport mode trunk

    !

    interface Ethernet0/6

    Shutdown

    !

    interface Ethernet0/7

    Shutdown

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 10.0.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address dhcp setroute

    !

    interface Vlan20

    nameif dmz

    security-level 50

    IP 172.26.20.1 255.255.255.0

    !

    interface Vlan22

    nameif dmz2

    security-level 50

    IP 172.26.22.1 255.255.255.0

    !

    passive FTP mode

    DNS lookup field inside

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    name-server 208.67.222.222

    Server name 208.67.220.220

    domain moxiefl.com

    permit same-security-traffic inter-interface

    network of the Generic_All_Network object

    subnet 0.0.0.0 0.0.0.0

    network of the INSIDE_Hosts object

    10.1.0.0 subnet 255.255.0.0

    network of the AnyConnect_Hosts object

    192.168.60.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_192.168.60.0_26 object

    255.255.255.192 subnet 192.168.60.0

    network of the DMZ_Network object

    172.26.20.0 subnet 255.255.255.0

    network of the DMZ2_Network object

    172.26.22.0 subnet 255.255.255.0

    pager lines 24

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 dmz

    dmz2 MTU 1500

    local pool VPN_POOL 192.168.60.20 - 192.168.60.40 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT dynamic interface of Generic_All_Network source (indoor, outdoor)

    NAT (inside, outside) static source INSIDE_Hosts INSIDE_Hosts static destination AnyConnect_Hosts AnyConnect_Hosts-route search

    NAT (inside, outside) static source any any static destination NETWORK_OBJ_192.168.60.0_26 NETWORK_OBJ_192.168.60.0_26 non-proxy-arp-search to itinerary

    NAT (dmz, outside) dynamic interface of Generic_All_Network source

    NAT (dmz2, outside) dynamic interface of Generic_All_Network source

    Route inside 10.1.0.0 255.255.0.0 10.0.1.2 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    the ssh LOCAL console AAA authentication

    AAA authentication http LOCAL console

    Enable http server

    http 10.0.0.0 255.0.0.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec ikev2 AES256 ipsec-proposal

    Protocol esp encryption aes-256

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES192

    Protocol esp encryption aes-192

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES

    Esp aes encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 proposal ipsec 3DES

    Esp 3des encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp

    Esp integrity sha - 1, md5 Protocol

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    domain name full anyconnect.moxiefl.com

    name of the object CN = AnyConnect.moxiefl.com

    Keypairs AnyConnect

    Proxy-loc-transmitter

    Configure CRL

    string encryption ca ASDM_TrustPoint0 certificates

    certificate 439 has 4452

    3082026c 308201d 5 a0030201 9a 445230 02020443 0d06092a 864886f7 0d 010105

    05003048 06035504 03131641 6e79436f 6e6e6563 742e6d6f 78696566 311f301d

    6c2e636f 312530 2306092a 864886f7 0d 010902 1616616e 79636f6e 6e656374 6 d

    2e6d6f78 6965666c 2e636f6d 31333039 32373037 32353331 5a170d32 301e170d

    33303932 35303732 3533315a 3048311f 301D 0603 55040313 16416e79 436f6e6e

    6563742e 6d6f7869 65666c2e 636f6d31 86f70d01 09021616 25302306 092a 8648

    616e7963 6f6e6e65 63742e6d 6f786965 666c2e63 6f6d3081 9f300d06 092 has 8648

    86f70d01 01010500 03818d 00 30818902 8181009a d9f320ff e93d4fdd cb707a4c

    b4664c47 6d2cc639 4dc45fed bfbc2150 7109fd81 5d6a5252 3d40dc43 696360d 5

    fbf92bcc 477d19b8 5301085c daf40de5 87d7e4aa f81b8d7f 8d364dfa 0a6f07d7

    6a7c3e9b 56e69152 aa5492d8 e35537bd 567ccf29 7afbeae8 13da9936 9f890d76

    1d56d11d da3d039a 0e714849 e6841ff2 a3633061 03010001 300f0603 b 5483, 102

    1301 01ff0405 30030101 ff300e06 03551d0f 0101ff04 86301f06 04030201 551d

    23 04183016 80142f27 7096c4c5 e396e691 e07ef737 af61b71f 64f1301d 03551d

    0603551d 0e041604 142f2770 96c4c5e3 96e691e0 7ef737af 61b71f64 f1300d06

    092a 8648 86f70d01 01050500 03818100 8f777196 bbe6a5e4 8af9eb9a 514a 8348

    5e62d6cd e430a758 47257243 2b 367543 065d4ceb 582bf666 08ff7be1 f89287a2

    ac527824 b11c2048 7fd2b50d 6aa00675 e4df7859 f3590596 b1d52426 ca 35, 3902

    226 dec 09 713f7ba9 80bdf7bb b52a7da2 4a68b91b 455cabba 4e77f4b0 1e97a52c

    0cc4c6f3 f244f7d9 0a6e32fb 31ce7e35

    quit smoking

    IKEv2 crypto policy 1

    aes-256 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 10

    aes-192 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 20

    aes encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 30

    3des encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 40

    the Encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    Crypto ikev2 activate out of service the customer port 443

    Crypto ikev2 access remote trustpoint ASDM_TrustPoint0

    Telnet timeout 5

    SSH 10.0.0.0 255.0.0.0 inside

    SSH timeout 5

    SSH group dh-Group1-sha1 key exchange

    Console timeout 0

    dhcpd dns 208.67.222.222 208.67.220.220

    dhcpd outside auto_config

    !

    dhcpd addresses 10.0.1.20 - 10.0.1.40 inside

    dhcpd dns 208.67.222.222 208.67.220.220 interface inside

    dhcpd allow inside

    !

    dhcpd address dmz 172.26.20.21 - 172.26.20.60

    dhcpd dns 208.67.222.222 208.67.220.220 dmz interface

    dhcpd enable dmz

    !

    dhcpd address 172.26.22.21 - dmz2 172.26.22.200

    dhcpd dns 208.67.222.222 208.67.220.220 dmz2 interface

    dmz2 enable dhcpd

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    AnyConnect essentials

    AnyConnect image disk0:/anyconnect-win-3.0.2052-k9.pkg 1

    AnyConnect profiles AnyConnect_client_profile disk0: / AnyConnect_client_profile.xml

    AnyConnect enable

    tunnel-group-list activate

    internal GroupPolicy_AnyConnect group strategy

    attributes of Group Policy GroupPolicy_AnyConnect

    WINS server no

    value of server DNS 208.67.222.222 208.67.220.220

    client ssl-VPN-tunnel-Protocol ikev2

    moxiefl.com value by default-field

    WebVPN

    AnyConnect value AnyConnect_client_profile type user profiles

    password username user1 $ $ encrypted privilege 15

    password username user2 $ $ encrypted privilege 15

    tunnel-group AnyConnect type remote access

    tunnel-group AnyConnect General attributes

    address VPN_POOL pool

    Group Policy - by default-GroupPolicy_AnyConnect

    tunnel-group AnyConnect webvpn-attributes

    enable AnyConnect group-alias

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    Review the ip options

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:f2c7362097b71bcada023c6bbfc45121

    : end

    Hello

    You may have problems with the NAT configurations

    Look at these 2 high page configurations

    NAT dynamic interface of Generic_All_Network source (indoor, outdoor)

    NAT (inside, outside) static source INSIDE_Hosts INSIDE_Hosts static destination AnyConnect_Hosts AnyConnect_Hosts-route search

    The solution is either to reconfigure the dynamic PAT with the lowest priority (goes tearing down the current normal outbound connections) OR reposition the exempt NAT / configurations NAT0

    Dynamic change of PAT could be done with

    no nat dynamic interface of Generic_All_Network source (indoor, outdoor)

    NAT automatic interface after (indoor, outdoor) dynamic source Generic_All_Network

    NAT0 configuration change could be done with

    no nat source (indoor, outdoor) public static INSIDE_Hosts static destination INSIDE_Hosts AnyConnect_Hosts AnyConnect_Hosts-route search

    NAT (inside, outside) 1 static source INSIDE_Hosts INSIDE_Hosts static destination AnyConnect_Hosts AnyConnect_Hosts-route search

    Changing the order of the NAT0 configurations as described above is probably the simplest solution and does not cause a teardown of connections for users. Of course change the dynamic configuration PAT would avoid future problems if it can generate. For example, it could overide static PAT (Port Forward) configured with Auto NAT configurations.

    Try option suites you best and let know us if it solved the problem

    Remember to mark a reply as the answer if it answered your question.

    Feel free to ask more if necessary

    -Jouni

  • How to establish a tunnel vpn ipsec using DNS with ASA 5505?

    Hello

    I m get a dynamic IP address public and what I m trying to do is establish a tunnnel remote vpn using IPSec, which I realize my provider but each time resets of sessions or ASA 5505 reset, I get a new public IP and I need to put the new IP address on the remote client, so I can establish the vpn...

    How can I establish a vpn ipsec using DNS?  For this scenario, the remote client vpn is a vpn phone, but it could be any vpn client.

    Private private Public IP IP IP

    PBX - Telephone (LAN) - ASA 5505-(Internet)-(router) Remote Site-(LAN) VPN-

    Kind regards!

    Ah ok I see, Yes in this case there is no that you can do other than request a static IP address from your ISP.

    Kind regards.

    PS: Don't forget to mark this question as answered. Thank you!

  • Problem with remote access VPN on ASA 5505

    I currently have a problem of an ASA 5505 configuration to connect via VPN remote access by using the Cisco VPN Client 5.0.07.0440 under Windows 8 Pro x 64. The VPN client will prompt you for the user name and password during the connection process, but fails soon after.

    The VPN client connects is as follows:

    ---------------------------------------------------------------------------------------------------------------------------------------

    Cisco Systems VPN Client Version 5.0.07.0440

    Copyright (C) 1998-2010 Cisco Systems, Inc.. All rights reserved.

    Customer type: Windows, Windows NT

    Running: 6.2.9200

    2 15:09:21.240 11/12/12 Sev = Info/4 CM / 0 x 63100002

    Start the login process

    3 15:09:21.287 11/12/12 Sev = Info/4 CM / 0 x 63100004

    Establish a secure connection

    4 15:09:21.287 11/12/12 Sev = Info/4 CM / 0 x 63100024

    Attempt to connect with the server "*." **. ***. *** »

    5 15:09:21.287 11/12/12 Sev = Info/6 IKE/0x6300003B

    Try to establish a connection with *. **. ***. ***.

    6 15:09:21.287 11/12/12 Sev = Info/4 IKE / 0 x 63000001

    From IKE Phase 1 negotiation

    7 15:09:21.303 11/12/12 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK AG (SA, KE, NO, ID, VID (Xauth), VID (dpd), VID (Frag), VID(Nat-T), VID (Unity)) to *. **. ***. ***

    8 15:09:21.365 11/12/12 Sev = Info/6 GUI/0x63B00012

    Attributes of the authentication request is 6: 00.

    9 15:09:21.334 11/12/12 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    10 15:09:21.334 11/12/12 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" ag="" (sa,="" ke,="" non,="" id,="" hash,="" vid(unity),="" vid(xauth),="" vid(dpd),="" vid(nat-t),="" nat-d,="" nat-d,="" vid(frag),="" vid(?))="" from="">

    11 15:09:21.334 11/12/12 Sev = Info/5 IKE / 0 x 63000001

    Peer is a compatible peer Cisco-Unity

    12 15:09:21.334 11/12/12 Sev = Info/5 IKE / 0 x 63000001

    Peer supports XAUTH

    13 15:09:21.334 11/12/12 Sev = Info/5 IKE / 0 x 63000001

    Peer supports the DPD

    14 15:09:21.334 11/12/12 Sev = Info/5 IKE / 0 x 63000001

    Peer supports NAT - T

    15 15:09:21.334 11/12/12 Sev = Info/5 IKE / 0 x 63000001

    Peer supports fragmentation IKE payloads

    16 15:09:21.334 11/12/12 Sev = Info/6 IKE / 0 x 63000001

    IOS Vendor ID successful construction

    17 15:09:21.334 11/12/12 Sev = Info/4 IKE / 0 x 63000013

    SENDING > ISAKMP OAK AG * (HASH, NOTIFY: NAT - D, NAT - D, VID (?), STATUS_INITIAL_CONTACT, VID (Unity)) to *. **. ***. ***

    18 15:09:21.334 11/12/12 Sev = Info/6 IKE / 0 x 63000055

    Sent a keepalive on the IPSec Security Association

    19 15:09:21.334 11/12/12 Sev = Info/4 IKE / 0 x 63000083

    IKE port in use - Local Port = 0xFBCE, Remote Port = 0 x 1194

    20 15:09:21.334 11/12/12 Sev = Info/5 IKE / 0 x 63000072

    Automatic NAT detection status:

    Remote endpoint is NOT behind a NAT device

    This effect is behind a NAT device

    21 15:09:21.334 11/12/12 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 0 IKE SA authenticated user in the system

    22 15:09:21.365 11/12/12 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    23 15:09:21.365 11/12/12 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    24 15:09:21.365 11/12/12 Sev = Info/4 CM / 0 x 63100015

    Launch application xAuth

    25 15:09:21.474 11/12/12 Sev = Info/4 IPSEC / 0 x 63700008

    IPSec driver started successfully

    26 15:09:21.474 11/12/12 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    27 15:09:27.319 11/12/12 Sev = Info/4 CM / 0 x 63100017

    xAuth application returned

    28 15:09:27.319 11/12/12 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to *. **. ***. ***

    29 15:09:27.365 11/12/12 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    30 15:09:27.365 11/12/12 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    31 15:09:27.365 11/12/12 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to *. **. ***. ***

    32 15:09:27.365 11/12/12 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 1 IKE SA authenticated user in the system

    33 15:09:27.365 11/12/12 Sev = Info/5 IKE/0x6300005E

    Customer address a request from firewall to hub

    34 15:09:27.365 11/12/12 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to *. **. ***. ***

    35 15:09:27.397 11/12/12 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    36 15:09:27.397 11/12/12 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    37 15:09:27.397 11/12/12 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_ADDRESS:, value = 192.168.2.70

    38 15:09:27.397 11/12/12 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_NETMASK:, value = 255.255.255.0

    39 15:09:27.397 11/12/12 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (1):, value = 192.168.2.1

    40 15:09:27.397 11/12/12 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (2):, value = 8.8.8.8

    41 15:09:27.397 11/12/12 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SAVEPWD:, value = 0x00000001

    42 15:09:27.397 11/12/12 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_DEFDOMAIN:, value = NCHCO

    43 15:09:27.397 11/12/12 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_PFS:, value = 0x00000000

    44 15:09:27.397 11/12/12 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = APPLICATION_VERSION, value = Cisco Systems, Inc. ASA5505 Version 8.2 (5) built by manufacturers on Saturday, May 20, 11 16:00

    45 15:09:27.397 11/12/12 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SMARTCARD_REMOVAL_DISCONNECT:, value = 0x00000001

    46 15:09:27.397 11/12/12 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = received and by using the NAT - T port number, value = 0 x 00001194

    47 15:09:27.397 11/12/12 Sev = Info/4 CM / 0 x 63100019

    Data in mode Config received

    48 15:09:27.412 11/12/12 Sev = Info/4 IKE / 0 x 63000056

    Received a request from key driver: local IP = 192.168.2.70, GW IP = *. **. ***. remote IP address = 0.0.0.0

    49 15:09:27.412 11/12/12 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK QM * (HASH, SA, NO, ID, ID) to *. **. ***. ***

    50 15:09:27.444 11/12/12 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    51 15:09:27.444 11/12/12 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:status_resp_lifetime)="" from="">

    52 15:09:27.444 11/12/12 Sev = Info/5 IKE / 0 x 63000045

    Answering MACHINE-LIFE notify has value of 86400 seconds

    53 15:09:27.444 11/12/12 Sev = Info/5 IKE / 0 x 63000047

    This SA was already alive for 6 seconds, setting expiration 86394 seconds now

    54 15:09:27.459 11/12/12 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    55 15:09:27.459 11/12/12 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:no_proposal_chosen)="" from="">

    56 15:09:27.459 11/12/12 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO *(HASH, DEL) to *. **. ***. ***

    57 15:09:27.459 11/12/12 Sev = Info/4 IKE / 0 x 63000049

    IPsec security association negotiation made scrapped, MsgID = CE99A8A8

    58 15:09:27.459 11/12/12 Sev = Info/4 IKE / 0 x 63000017

    Marking of IKE SA delete (I_Cookie = A3A341F1C7606AD5 R_Cookie = F1F403018625E924) reason = DEL_REASON_IKE_NEG_FAILED

    59 15:09:27.459 11/12/12 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = *. **. ***. ***

    60 15:09:27.459 11/12/12 Sev = Info/4 IKE / 0 x 63000058

    Received an ISAKMP for a SA message no assets, I_Cookie = A3A341F1C7606AD5 R_Cookie = F1F403018625E924

    61 15:09:27.459 11/12/12 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(dropped)="" from="">

    62 15:09:27.490 11/12/12 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    63 15:09:30.475 11/12/12 Sev = Info/4 IKE/0x6300004B

    IKE negotiation to throw HIS (I_Cookie = A3A341F1C7606AD5 R_Cookie = F1F403018625E924) reason = DEL_REASON_IKE_NEG_FAILED

    64 15:09:30.475 11/12/12 Sev = Info/4 CM / 0 x 63100012

    ITS phase 1 deleted before first Phase 2 SA is caused by "DEL_REASON_IKE_NEG_FAILED".  Crypto 0 Active IKE SA, 0 IKE SA authenticated user in the system

    65 15:09:30.475 11/12/12 Sev = Info/5 CM / 0 x 63100025

    Initializing CVPNDrv

    66 15:09:30.475 11/12/12 Sev = Info/6 CM / 0 x 63100046

    Set indicator established tunnel to register to 0.

    67 15:09:30.475 11/12/12 Sev = Info/4 IKE / 0 x 63000001

    Signal received IKE to complete the VPN connection

    68 15:09:30.475 11/12/12 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    69 15:09:30.475 11/12/12 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    70 15:09:30.475 11/12/12 Sev = Info/4 IPSEC / 0 x 63700014

    Remove all keys

    71 15:09:30.475 11/12/12 Sev = Info/4 IPSEC/0x6370000A

    IPSec driver successfully stopped

    ---------------------------------------------------------------------------------------------------------------------------------------

    The running configuration is the following (there is a VPN site-to-site set up as well at an another ASA 5505, but that works perfectly):

    : Saved

    :

    ASA Version 8.2 (5)

    !

    hostname NCHCO

    Select hTjwXz/V8EuTw9p9 of encrypted password

    hTjwXz/V8EuTw9p9 of encrypted passwd

    names of

    description of NCHCO name 192.168.2.0 City offices

    name 192.168.2.80 VPN_End

    name 192.168.2.70 VPN_Start

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.2.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address **. ***. 255.255.255.248

    !

    boot system Disk0: / asa825 - k8.bin

    passive FTP mode

    access extensive list ip NCHCO 255.255.255.0 outside_nat0_outbound allow 192.168.1.0 255.255.255.0

    access extensive list ip NCHCO 255.255.255.0 inside_nat0_outbound allow 192.168.1.0 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access all 192.168.2.64 255.255.255.224

    access extensive list ip NCHCO 255.255.255.0 outside_1_cryptomap allow 192.168.1.0 255.255.255.0

    access extensive list ip NCHCO 255.255.255.0 outside_1_cryptomap_1 allow 192.168.1.0 255.255.255.0

    Standard access list LAN_Access allow NCHCO 255.255.255.0

    LAN_Access list standard access allowed 0.0.0.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    mask of VPN_Pool VPN_Start VPN_End of local pool IP 255.255.255.0

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 645.bin

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (outside) 0-list of access outside_nat0_outbound

    Route outside 0.0.0.0 0.0.0.0 74.219.208.49 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    network-acl outside_nat0_outbound

    WebVPN

    SVC request to enable default svc

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    http *. **. ***. 255.255.255.255 outside

    http 74.218.158.238 255.255.255.255 outside

    http NCHCO 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set esp-3des esp-sha-hmac l2tp-transform

    Crypto ipsec transform-set l2tp-transformation mode transit

    Crypto ipsec transform-set vpn-transform esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set esp-3des esp-md5-hmac TRANS_ESP_3DES_MD5

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_MD5

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    crypto dynamic-map dyn-map 10 set pfs Group1

    crypto dynamic-map dyn-map transform 10-set, vpn l2tp-transformation-transformation

    dynamic-map encryption dyn-map 10 value reverse-road

    Crypto-map dynamic outside_dyn_map 20 game of transformation-TRANS_ESP_3DES_MD5

    card crypto outside_map 1 match address outside_1_cryptomap

    card crypto outside_map 1 set pfs Group1

    peer set card crypto outside_map 1 74.219.208.50

    card crypto outside_map 1 set of transformation-ESP-3DES-SHA

    map outside_map 20-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    inside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    inside crypto map inside_map interface

    card crypto vpn-map 1 match address outside_1_cryptomap_1

    card crypto vpn-card 1 set pfs Group1

    set vpn-card crypto map peer 1 74.219.208.50

    card crypto vpn-card 1 set of transformation-ESP-3DES-SHA

    dynamic vpn-map 10 dyn-map ipsec isakmp crypto map

    crypto isakmp identity address

    crypto ISAKMP allow inside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 15

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 35

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP ipsec-over-tcp port 10000

    enable client-implementation to date

    Telnet 192.168.1.0 255.255.255.0 inside

    Telnet NCHCO 255.255.255.0 inside

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH NCHCO 255.255.255.0 inside

    SSH timeout 5

    Console timeout 0

    dhcpd address 192.168.2.150 - 192.168.2.225 inside

    dhcpd dns 216.68.4.10 216.68.5.10 interface inside

    lease interface 64000 dhcpd inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal DefaultRAGroup group strategy

    attributes of Group Policy DefaultRAGroup

    value of server DNS 192.168.2.1

    Protocol-tunnel-VPN IPSec l2tp ipsec

    nchco.local value by default-field

    attributes of Group Policy DfltGrpPolicy

    value of server DNS 192.168.2.1

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    allow password-storage

    enable IPSec-udp

    enable dhcp Intercept 255.255.255.0

    the address value VPN_Pool pools

    internal NCHVPN group policy

    NCHVPN group policy attributes

    value of 192.168.2.1 DNS Server 8.8.8.8

    Protocol-tunnel-VPN IPSec l2tp ipsec

    value by default-field NCHCO

    admin LbMiJuAJjDaFb2uw encrypted privilege 15 password username

    username privilege 15 encrypted password yB1lHEVmHZGj5C2Z 8njferg

    username, encrypted NCHvpn99 QhZZtJfwbnowceB7 password

    attributes global-tunnel-group DefaultRAGroup

    address (inside) VPN_Pool pool

    address pool VPN_Pool

    authentication-server-group (inside) LOCAL

    authentication-server-group (outside LOCAL)

    LOCAL authority-server-group

    authorization-server-group (inside) LOCAL

    authorization-server-group (outside LOCAL)

    Group Policy - by default-DefaultRAGroup

    band-Kingdom

    band-band

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared key *.

    NOCHECK Peer-id-validate

    tunnel-group DefaultRAGroup ppp-attributes

    No chap authentication

    no authentication ms-chap-v1

    ms-chap-v2 authentication

    tunnel-group DefaultWEBVPNGroup ppp-attributes

    PAP Authentication

    ms-chap-v2 authentication

    tunnel-group 74.219.208.50 type ipsec-l2l

    IPSec-attributes tunnel-group 74.219.208.50

    pre-shared key *.

    type tunnel-group NCHVPN remote access

    attributes global-tunnel-group NCHVPN

    address pool VPN_Pool

    Group Policy - by default-NCHVPN

    IPSec-attributes tunnel-group NCHVPN

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:15852745977ff159ba808c4a4feb61fa

    : end

    ASDM image disk0: / asdm - 645.bin

    ASDM VPN_Start 255.255.255.255 inside location

    ASDM VPN_End 255.255.255.255 inside location

    don't allow no asdm history

    Anyone have any idea why this is happening?

    Thank you!

    Add, crypto dynamic-map outside_dyn_map 20 value reverse-road.

    With respect,

    Safwan

  • How to move the ASA of IPSEC VPN via UDP to TCP

    I have a client who has a remote desktop with 2 PCs than VPN in to their location of HQ. Previously, two computers where in different places now that they are in the same place. Both PC's are able to successfully establish a VPN connection to the CA by using the Version of the Client VPN Cisco 5.0.07.0290, but only 1 system actually passes the traffic and is able to access the resources at Headquarters.

    I asked another engineer, and they said ' you must configure IPSEC over TCP or use Anyconnect to have multiple clients behind the same PAT' public ed remote ip address... ". ». I would go with IPSEC for TCP connection, so I won't have to uninstall the old client and go through the process of installing the AnyConnect client. Here is the configuration of the ASA 5505 thanks in advance for any help.

    CLIENTASA # sh run

    : Saved

    :

    ASA Version 7.2 (4)

    !

    hostname CLIENTASA

    domain client.local

    activate 72LucMgVuxp5I3Ox encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP x.x.x.x where x.x.x.x

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    DNS server-group DefaultDNS

    domain client.local

    standard SPLIT-TUNNEL access list permit 192.168.1.0 255.255.255.0

    outside_in list extended access permit tcp any any eq smtp

    outside_in list extended access permit tcp any any eq www

    outside_in list extended access permitted tcp everything any https eq

    access-list extended sheep allowed ip 192.168.1.0 255.255.255.0 10.99.99.0 255.255.255.0

    pager lines 24

    Enable logging

    recording of debug console

    debug logging in buffered memory

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    pool local IP VPN-10.99.99.100 - 10.99.99.200

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 523.bin

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0 access-list sheep

    NAT (inside) 1 192.168.1.0 255.255.255.0

    NAT (inside) 1 0.0.0.0 0.0.0.0

    public static tcp (indoor, outdoor) interface www 192.168.1.2 netmask 255.255.255.255 www

    public static tcp (indoor, outdoor) interface https 192.168.1.2 netmask 255.255.255.255 https

    public static tcp (indoor, outdoor) interface smtp 192.168.1.2 netmask 255.255.255.255 smtp

    Access-group outside_in in external interface

    Route outside 0.0.0.0 0.0.0.0 x.x.x.x 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    AAA authentication enable LOCAL console

    the ssh LOCAL console AAA authentication

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp - esp-md5-hmac

    Crypto dynamic-map VPNDYN 1 set transform-set esp-3des

    vpn ipsec dynamic VPNDYN 65535-isakmp crypto map

    vpn outside crypto map interface

    crypto ISAKMP allow outside

    crypto ISAKMP policy 100

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 65535

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    Telnet 0.0.0.0 0.0.0.0 inside

    Telnet timeout 5

    SSH 0.0.0.0 0.0.0.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 5

    Console timeout 0

    dhcpd dns 192.168.1.2

    dhcpd outside auto_config

    !

    des-sha1 encryption SSL rc4 - md5

    VPN-POLICY group policy interns

    attributes of VPN-POLICY-group policy

    value of server DNS 192.16.1.2

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value of SPLIT TUNNEL

    admin PWpqnmc2BqJP9Qrb encrypted privilege 15 password username

    password encrypted vpn2 ZBNuNQsIyyMGbOB2 user name

    username vpn3 encrypted password 15c4LrPNccaj1Ufr

    vpn1 fsQgwXwSLokX6hEU encrypted password username

    tunnel-group CLIENTVPN type ipsec-ra

    attributes global-tunnel-group CLIENTVPN

    address VPN-POOL pool

    Group Policy - by default-VPN-POLICY

    IPSec-attributes tunnel-group CLIENTVPN

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:41bd95c164a63bb26b01c109ab1bd68a

    : end

    CLIENTASA #.

    Hello

    You can try adding

    Crypto isakmp nat-traversal 30

    And test connections

    I think that you need to add to use the TCP protocol

    Crypto isakmp ipsec-over-tcp 10000

    You will also need to change the Transparent tunnel setting on the profile of Client VPN software to use TCP instead of option of NAT/PAT.

    -Jouni

Maybe you are looking for