ASA between tunnel from site to site

Hello

I have a site to tunnel between 2 ASAs. An ASA is behind the University and another in our data center. Unversity offers Internet services and they have the ASA that controls incoming traffic. We used to have problems of tunnel where the stale SAs were inactive and deleted in the center of data due to timeout or other unknown reasons. Subsequently discovered that ASA9.1.5 behind the University had the bug do not remove obsolete entries. After decommissioning of the code to 8.4.6 version we don't see any problems. And not work as usual. Unversity guy said that he added some ACL on the external interface to allow our Datacenter IP to forward VPN traffic.

https://Quickview.cloudapps.Cisco.com/QuickView/bug/CSCup37416

My Question even before adding these tunnels ACLs works but was not remove obsolete entries. I think that, after upgrade, it became stable. Unversity guys said after the addition of the ACL, it may have stabilized the question.

Can anyone can highlight here what's happening?

Thanks in advance.

Hi Vishnu,

Adding the ACL on the external interface doesn't have any report with the entries in table ASP for VPN traffic.

ASP duplicate entries are caused from crypto ACL and interesting traffic.

ASP table displayed duplicate entries ASP and traffic hit an entry ASP.
that is out of date and the traffic on ITS special is blackholed which led to the interruption of the VPN traffic.

It has no connection with the ACL interface.

Hope it meets your request.

Kind regards

Aditya

Please evaluate the useful messages.

Tags: Cisco Security

Similar Questions

  • VoIP QoS for Tunnel from Site to Site

    Hi all

    I need help to configure QoS for VoIP between two Cisco ASA 5505 with VPN Site to Site.

    There is no need for bandwidth reservation, only 46 (EF) DSCP should be higher and DSCP 26 second queue higher and rules apply only to a site to site VPN.

    Usually, I try to configure the ASAs via ASDM and discovered in the documentation Cisco how configure QoS DSCP bits with a Service policy and how to configure QoS for a VPN from Site to Site (rule Service-> Match traffic strategy). But how to configure QoS for a bit DSCP applies to Tunnel from Site to Site? And how configure different priorities for both DSCP bits, this is defined by the order of political Service?

    The quality of service must be activated on the two ASAs to inside interface?

    Thanks in advance

    Tobias

    Like most-

    class-map voice_traffic
    match dscp ef
    match dscp 26

  • Difficult to complete phase 1 of the tunnel from site to site.

    I have a 1921 Cisco (config) and between an ASA 5505 (config) that I am trying to establish a tunnel from site to site.

    I think I should be able to see the tunnel when I type isakmp crypto to show its, but it is not at all.

    Cisco 1921 outside intellectual property:
    ASA 5505 outside intellectual property:

    I tried to ping from the inside network to the ASA, inside network on 1921. It is not bring up the tunnel.

    How is the tunnel is not complete the phase 1?

    Can you please send the information about the configuration?  Crypto maps, ACL, etc.

  • VPN clients hairpining through a tunnel from site to site

    I have a 8.2 (5) ASA 5510 in Site1 and a 8.2 (1) ASA 5505 Site2 they are configured with a tunnel from site to site.

    Each site has VPN clients that connect and I would like to allow customers to access on both sides across the site-to-site tunnel servers.

    I enabled same-security-traffic permit intra-interface I also added the remote networks to access list who made the split tunneling.

    I think I'm doing something wrong with nat, but I don't know, any help would be greatly appreciated.

    Site1 Clients1 (172.17.2.0/24) (10.0.254.0/24)

    ASA Version 8.2 (5)

    !

    hostname site1

    names of

    DNS-guard

    !

    interface Ethernet0/0

    nameif outside

    security-level 0

    IP address site1 255.255.255.240

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 172.17.2.1 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    nameif DMZ

    security-level 0

    IP 10.10.10.1 255.255.255.0

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 0

    IP 192.168.1.1 255.255.255.0

    management only

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    VPN - UK wide ip 172.17.2.0 access list allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 192.168.123.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    Notice of inside_nat0_outbound access-list us Client Server UK

    access extensive list ip 10.0.254.0 inside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 192.168.123.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.17.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.18.2.0 255.255.255.0

    Split_Tunnel_List list standard access allowed 192.168.123.0 255.255.255.0

    Split_Tunnel_List of access note list UK VPN Client pool

    Standard access list Split_Tunnel_List allow 172.255.2.0 255.255.255.0

    outside-2 extended access list permit tcp any any eq smtp

    outside-2 extended access list permit tcp any any eq 82

    outside-2 extended access list permit tcp any any eq 81

    outside-2 extended access list permit tcp everything any https eq

    outside-2 extended access list permit tcp any any eq imap4

    outside-2 extended access list permit tcp any any eq ldaps

    outside-2 extended access list permit tcp any any eq pop3

    outside-2 extended access list permit tcp any any eq www

    outside-2 extended access list permit tcp any any eq 5963

    outside-2 extended access list permit tcp any any eq ftp

    outside-2 allowed extended access list tcp any any eq ftp - data

    outside-2 extended access list permit tcp any any eq 3389

    list of access outside-2 extended tcp refuse any any newspaper

    2-outside access list extended deny ip any any newspaper

    outside-2 extended access list deny udp any any newspaper

    allow VPN CLIENTS to access extended list ip 172.17.2.0 255.255.255.0 10.0.254.0 255.255.255.0

    allow VPN CLIENTS to access extended list ip 172.18.2.0 255.255.255.0 10.0.254.0 255.255.255.0

    allow VPN CLIENTS to access extended list 192.168.123.0 ip 255.255.255.0 10.0.254.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.17.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.18.2.0 255.255.255.0

    VPNClient_splittunnel list standard access allowed 192.168.123.0 255.255.255.0

    VPNClient_splittunnel of access note list UK VPN Client pool

    Standard access list VPNClient_splittunnel allow 172.255.2.0 255.255.255.0

    VPN-Northwoods extended ip 172.17.2.0 access list allow 255.255.255.0 192.168.123.0 255.255.255.0

    Note to outside_nat0_outbound to access list AD 01/05/13

    access extensive list ip 10.0.254.0 outside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    pager lines 24

    Enable logging

    debug logging in buffered memory

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 DMZ

    management of MTU 1500

    mask 10.0.254.25 - 10.0.254.45 255.255.255.0 IP local pool VPNUserPool

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (outside) 0-list of access outside_nat0_outbound

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 172.17.2.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp 172.17.2.200 smtp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 82 172.17.2.253 82 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 81 192.168.123.253 81 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface https 172.17.2.10 https netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 172.17.2.10 imap4 imap4 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ldaps 172.17.2.10 ldaps netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 172.17.2.10 pop3 pop3 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface www 172.17.2.19 www netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 5963 172.17.2.108 5963 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp 172.17.2.7 ftp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp - data 172.17.2.7 ftp - data netmask 255.255.255.255

    static (inside, outside) tcp 3389 172.17.2.29 interface 3389 netmask 255.255.255.255

    Access-group 2-outside-inside in external interface

    Route outside 0.0.0.0 0.0.0.0 74.213.51.129 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    RADIUS protocol AAA-server DCSI_Auth

    AAA-server host 172.17.2.29 DCSI_Auth (inside)

    key *.

    AAA-server protocol nt AD

    AAA-server AD (inside) host 172.16.1.211

    AAA-server AD (inside) host 172.17.2.29

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp - esp-sha-hmac trans_set

    Crypto ipsec transform-set VPN-Client-esp-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto dynamic-map DYN_MAP 20 the value reverse-road

    Crypto-map dynamic outside_dyn_map 20 game of transformation-VPN-Client

    address for correspondence outside_map 20 card crypto VPN - UK

    card crypto outside_map 20 peers set site2

    card crypto outside_map 20 transform-set trans_set

    address for correspondence outside_map 30 card crypto VPN-Northwoods

    card crypto outside_map 30 peers set othersite

    trans_set outside_map 30 transform-set card crypto

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    lifetime 28800

    crypto ISAKMP policy 20

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    lifetime 28800

    Telnet timeout 5

    SSH timeout 60

    Console timeout 0

    management of 192.168.1.2 - dhcpd address 192.168.1.254

    enable dhcpd management

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal Clients_vpn group strategy

    attributes of strategy of group Clients_vpn

    value of server DNS 10.0.1.30

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPNClient_splittunnel

    domain.local value by default-field

    the authentication of the user activation

    tunnel-group VPNclient type remote access

    tunnel-group VPNclient-global attributes

    address pool VPNUserPool

    authentication-server-group DCSI_Auth

    strategy - by default-group Clients_vpn

    tunnel-group VPNclient ipsec-attributes

    pre-shared key *.

    tunnel-group othersite type ipsec-l2l

    othersite group tunnel ipsec-attributes

    pre-shared key *.

    tunnel-group site2 type ipsec-l2l

    tunnel-group ipsec-attributes site2

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    class-map imblock

    match any

    class-map p2p

    game port tcp eq www

    class-map P2P

    game port tcp eq www

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    type of policy-map inspect im bine

    parameters

    msn - im yahoo im Protocol game

    drop connection

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the pptp

    type of policy-card inspect http P2P_HTTP

    parameters

    matches the query uri regex _default_gator

    Journal of the drop connection

    football match request uri regex _default_x-kazaa-network

    Journal of the drop connection

    Policy-map IM_P2P

    class imblock

    inspect the im bine

    class P2P

    inspect the http P2P_HTTP

    !

    global service-policy global_policy

    IM_P2P service-policy inside interface

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:7717a11f5f2dce11af0f35cee7b4c893

    : end

    Site2 Clients1 (172.18.2.0/24) (172.255.2.0/24)

    ASA Version 8.2 (1)

    !

    names of

    name 172.18.2.2 UKserver

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 172.18.2.1 255.255.255.0

    !

    interface Vlan2

    nameif GuestWiFi

    security-level 0

    IP 192.168.2.1 255.255.255.0

    !

    interface Vlan3

    nameif outside

    security-level 0

    IP address site2 255.255.255.252

    !

    interface Ethernet0/0

    switchport access vlan 3

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    switchport trunk allowed vlan 1-2

    switchport vlan trunk native 2

    switchport mode trunk

    Speed 100

    full duplex

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    Access extensive list ip 172.18.2.0 USER_VPN allow 255.255.255.0 172.255.2.0 255.255.255.0

    Access extensive list ip 172.17.2.0 USER_VPN allow 255.255.255.0 172.255.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.18.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.17.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.255.2.0 255.255.255.0

    Outside_2_Inside list extended access permit tcp any host otherhost eq smtp

    Outside_2_Inside list extended access permit tcp any host otherhost eq pop3

    Outside_2_Inside list extended access permit tcp any host otherhost eq imap4

    Outside_2_Inside list extended access permit tcp any host otherhost eq www

    Outside_2_Inside list extended access permit tcp any host otherhost eq https

    Outside_2_Inside list extended access permit tcp any host otherhost eq ldap

    Outside_2_Inside list extended access permit tcp any host otherhost eq ldaps

    Outside_2_Inside list extended access permit tcp any host otherhost eq nntp

    Outside_2_Inside list extended access permit tcp any host otherhost eq 135

    Outside_2_Inside list extended access permit tcp any host otherhost eq 102

    Outside_2_Inside list extended access permit tcp any host otherhost eq 390

    Outside_2_Inside list extended access permit tcp any host otherhost eq 3268

    Outside_2_Inside list extended access permit tcp any host otherhost eq 3269

    Outside_2_Inside list extended access permit tcp any host otherhost eq 993

    Outside_2_Inside list extended access permit tcp any host otherhost eq 995

    Outside_2_Inside list extended access permit tcp any host otherhost eq 563

    Outside_2_Inside list extended access permit tcp any host otherhost eq 465

    Outside_2_Inside list extended access permit tcp any host otherhost eq 691

    Outside_2_Inside list extended access permit tcp any host otherhost eq 6667

    Outside_2_Inside list extended access permit tcp any host otherhost eq 994

    Outside_2_Inside access list extended icmp permitted an echo

    Outside_2_Inside list extended access permit icmp any any echo response

    Outside_2_Inside list extended access permit tcp any host site2 eq smtp

    Outside_2_Inside list extended access permit tcp any host site2 eq pop3

    Outside_2_Inside list extended access permit tcp any host site2 eq imap4

    Outside_2_Inside list extended access permit tcp any host site2 eq www

    Outside_2_Inside list extended access permit tcp any host site2 eq https

    Outside_2_Inside list extended access permit tcp any host site2 eq ldap

    Outside_2_Inside list extended access permit tcp any host site2 eq ldaps

    Outside_2_Inside list extended access permit tcp any host site2 eq nntp

    Outside_2_Inside list extended access permit tcp any host site2 eq 135

    Outside_2_Inside list extended access permit tcp any host site2 eq 102

    Outside_2_Inside list extended access permit tcp any host site2 eq 390

    Outside_2_Inside list extended access permit tcp any host site2 eq 3268

    Outside_2_Inside list extended access permit tcp any host site2 eq 3269

    Outside_2_Inside list extended access permit tcp any host site2 eq 993

    Outside_2_Inside list extended access permit tcp any host site2 eq 995

    Outside_2_Inside list extended access permit tcp any host site2 eq 563

    Outside_2_Inside list extended access permit tcp any host site2 eq 465

    Outside_2_Inside list extended access permit tcp any host site2 eq 691

    Outside_2_Inside list extended access permit tcp any host site2 eq 6667

    Outside_2_Inside list extended access permit tcp any host site2 eq 994

    Outside_2_Inside list extended access permit tcp any SIP EQ host site2

    Outside_2_Inside list extended access permit tcp any range of 8000-8005 host site2

    Outside_2_Inside list extended access permit udp any range of 8000-8005 host site2

    Outside_2_Inside list extended access udp allowed any SIP EQ host site2

    Outside_2_Inside tcp extended access list deny any any newspaper

    Outside_2_Inside list extended access deny udp any any newspaper

    VPN - USA 172.255.2.0 ip extended access list allow 255.255.255.0 172.17.2.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 172.17.2.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 172.255.2.0 255.255.255.0

    access extensive list ip 172.255.2.0 inside_nat0_outbound allow 255.255.255.0 172.17.2.0 255.255.255.0

    Comment by Split_Tunnel_List-list of access networks to allow via VPN

    Standard access list Split_Tunnel_List allow 172.18.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.17.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.255.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 10.0.254.0 255.255.255.0

    pager lines 20

    Enable logging

    monitor debug logging

    debug logging in buffered memory

    asdm of logging of information

    Debugging trace record

    Within 1500 MTU

    MTU 1500 GuestWiFi

    Outside 1500 MTU

    IP pool local ClientVPN 172.255.2.100 - 172.255.2.124

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 621.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 172.18.2.0 255.255.255.0

    NAT (GuestWiFi) 2 192.168.2.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp smtp UKserver netmask 255.255.255.255

    public static tcp (indoor, outdoor) UKserver netmask 255.255.255.255 pop3 pop3 interface

    public static tcp (indoor, outdoor) interface imap4 imap4 netmask 255.255.255.255 UKserver

    public static tcp (indoor, outdoor) interface www UKserver www netmask 255.255.255.255

    public static tcp (indoor, outdoor) https UKserver netmask 255.255.255.255 https interface

    public static tcp (indoor, outdoor) interface ldap UKserver ldap netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ldaps ldaps netmask 255.255.255.255 UKserver

    public static tcp (indoor, outdoor) interface nntp nntp netmask 255.255.255.255 UKserver

    public static 135 135 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 102 102 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 390 390 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 3268 3268 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 3269 3269 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static UKserver netmask 255.255.255.255 993 993 interface tcp (indoor, outdoor)

    public static UKserver 995 netmask 255.255.255.255 995 interface tcp (indoor, outdoor)

    public static 563 563 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 465 465 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 691 691 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 6667 UKserver 6667 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 994 994 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    Access-group Outside_2_Inside in interface outside

    Route outside 0.0.0.0 0.0.0.0 87.224.93.53 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    Ray of AAA-server vpn Protocol

    AAA-server vpn (inside) host UKserver

    key DCSI_vpn_Key07

    the ssh LOCAL console AAA authentication

    Enable http server

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp - esp-sha-hmac trans_set

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto-map dynamic outside_dyn_map 20 transform-set trans_set

    Crypto dynamic-map DYN_MAP 20 the value reverse-road

    address for correspondence outside_map 20 card crypto VPN - USA

    card crypto outside_map 20 peers set othersite2 site1

    card crypto outside_map 20 transform-set trans_set

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    lifetime 28800

    crypto ISAKMP policy 20

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    lifetime 28800

    Telnet timeout 5

    SSH timeout 25

    Console timeout 0

    dhcpd dns 8.8.8.8 UKserver

    !

    dhcpd address 172.18.2.100 - 172.18.2.149 inside

    dhcpd allow inside

    !

    dhcpd address 192.168.2.50 - 192.168.2.74 GuestWiFi

    enable GuestWiFi dhcpd

    !

    no basic threat threat detection

    no statistical access list - a threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal USER_VPN group policy

    USER_VPN group policy attributes

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_Tunnel_List

    the authentication of the user activation

    tunnel-group othersite2 type ipsec-l2l

    othersite2 group of tunnel ipsec-attributes

    pre-shared-key *.

    type tunnel-group USER_VPN remote access

    attributes global-tunnel-group USER_VPN

    address pool ClientVPN

    Authentication-server group (external vpn)

    Group Policy - by default-USER_VPN

    IPSec-attributes tunnel-group USER_VPN

    pre-shared-key *.

    tunnel-group site1 type ipsec-l2l

    tunnel-group ipsec-attributes site1

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect the rsh

    inspect the rtsp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the tftp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:d000c75c8864547dfabaf3652d81be71

    : end





    Hello

    The output seems to say that traffic is indeed transmitted to connect VPN L2L

    Can you PING from hosts on the network 172.18.2.0/24 to the hosts on the network 172.17.2.0/24?

    Have you tried several different target hosts on the network you are trying to ping while might exclude us actual devices are not just meeting the specifications these PINGs?

    -Jouni

  • Remote VPN users cannot access tunnel from site to site

    Cisco ASA5505.

    I have a tunnel of site-to-site set up from our office to our Amazon AWS VPC.  I'm not a network engineer and have spent way too much time just to get to this point.

    It works very well since within the office, but users remote VPN can not access the tunnel from site to site.  All other remote access looks very good.

    The current configuration is here: https://gist.github.com/pmac72/f483ea8c7c8c8c254626

    Any help or advice would be greatly appreciated.  It is probably super simple for someone who knows what they're doing to see the question.

    Hi Paul.

    Looking at your configuration:

    Remote access:

    internal RA_GROUP group policy
    RA_GROUP group policy attributes
    value of server DNS 8.8.8.8 8.8.4.4
    Protocol-tunnel-VPN IPSec
    value of Split-tunnel-network-list Split_Tunnel_List

    permit same-security-traffic intra-interface
     
    type tunnel-group RA_GROUP remote access
    attributes global-tunnel-group RA_GROUP
    address RA_VPN_POOL pool
    Group Policy - by default-RA_GROUP
    IPSec-attributes tunnel-group RA_GROUP
    pre-shared key *.
     
    local pool RA_VPN_POOL 10.0.0.10 - 255.255.255.0 IP 10.0.0.50 mask

    Site to site:

      

    card crypto outside_map 1 match address acl-amzn
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 AWS_TUNNEL_1_IP AWS_TUNNEL_2_IP
    card crypto outside_map 1 set of transformation transformation-amzn
     
     
    I recommend you to use a local IP address pool with a different IP address that deals with the inside interface uses, now you are missing NAT are removed from the IP local pool to the destination of the site to site:
     
    NAT_EXEMPT list of ip 10.0.0.0 access allow 255.255.255.0 172.17.0.0 255.255.0.0
     
    NAT (outside) 0-list of access NAT_EXEMPT
     
    Now, there's a dynamically a NAT exempt allowing traffic to go out and are not translated.
     
    I would like to know how it works!
     
    Please don't forget to rate and score as correct the helpful post!
     
    Kind regards
     
    David Castro,
     
     
  • tunnel from site to site between router IOS and ASA

    I've combed through the configs on both sides of this tunnel 4 x now and the look of policies as they match. I applied the http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a0080094498.shtml note

    My crypto lsits access are good and my nat on the side of IOS are provided with a map of the route and look good. On the SAA traffic side on the side of the remote tunnel ASA is exempt from NAT. Each side already has a site to another tunnel configuration, so I added the appropriate lines to the existing cryptographic cards which include peers, transform set and match address 'access-list. The polcies crypto isakmp on both ends are compatible. I have attached some configs and debugs (from router IOS), but essentially the newspaper on the SAA starts with the phase 1 is complete and then routing not received notification message, no proposal chosen readings and then it goes to IKE lost the connection to a remote peer, connection, drop table correlator counterpart has failed, no match, the deletion and finally disconnected session reason lost service.

    Their other tunnel stay standing as well as the configuration of remote access vpn connection is good.

    I found a note that recommends checking any access security-list, so I removed the, but no luck, and a Cisco associated with a hub, but had a healthy logic

    Is displayed normally with the

    Cisco VPN 3000 correspondent

    message hub: no proposal

    Chosen (14). This is a result of the

    being host-to-host connections.

    The configuration of the router has the

    IPSec proposals ordered so that the

    proposal selected for the router

    with the access list, but not the

    peer. The access list has a larger

    network including the host that

    a cutting traffic.

    Make the router for this proposal

    hub to router connection

    first in line, so that it corresponds to the

    specific to the host first.

    but that didn't work either.

    Thank you

    Bill

    Bill,

    Take a look at this

    000610: * PCTime 10:42:15.094 Sep 27: ISAKMP: (2039): need XAUTH

    000611: * 10:42:15.094 PCTime sep 27: ISAKMP: node set 920927400 to CONF_XAUTH

    000612: * 27 sep 10:42:15.094 PCTime: ISAKMP/xauth: application XAUTH_USER_NAME_V2 attribute

    000613: * 27 sep 10:42:15.094 PCTime: ISAKMP/xauth: application XAUTH_USER_PASSWORD_V2 attribute

    000614: * 27 sep 10:42:15.094 PCTime: ISAKMP: (2039): launch peer 74.92.97.166 config. ID = 920927400

    000615: * 27 sep 10:42:15.094 PCTime: ISAKMP: (2039): lot of 74.92.97.166 sending peer_port my_port 4500 4500 (R) CONF_XAUTH

    -Other - 000616: * PCTime 10:42:15.094 Sep 27: ISAKMP: (2039): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE

    000617: * PCTime 10:42:15.094 Sep 27: ISAKMP: (2039): former State = new State IKE_P1_COMPLETE = IKE_XAUTH_REQ_SENT

    It should not go to extend the authentication. Since you have the client and the L2L on the same router and clients are configured for Extended authentication, the router will ask for XAUTH unless you configure the "No.-xauth" command after the pre-shared key

    Please implement the command:

    ISAKMP crypto keys in clear text address 74.92.97.166 No.-xauth

    Thank you

    Gilbert

  • ASA 8.4 (3) - applying NAT breaks my tunnel from site to site - "Routing failed.

    So I'm a few 5510 preconfiguration is before shipment to the site. I have my tunnel VPN from Site to Site and can ping of internal subnets between the sites. However, as soon as I configure NAT on my interface my pings die outside. I checked a guide very full config posted by TAC and I think the answer is to set up two times-NAT, which I believe I did. I don't always get no package in the tunnel.

    A hint, I found, is that I get the journaled message when NAT is applied & affecting routing "ASA-6-110003: routing could not locate the next hop for ICMP from Outside:10.56.8.4/512 to Internal:172.16.60.253/0.

    Output sh run object / run object-group sh / sh run nat / show the two ASA nat: -.

    SITE 1

    = sh run object
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the BH-Asterisk object
    host x.x.x.x
    BG Hill Asterisk description
    network of the BH-Exchange object
    host x.x.x.x
    BG Hill Exchange Server description
    the DH - AV object network
    10.56.20.0 subnet 255.255.255.0
    Description AV DH
    the DH-Asterisk object network
    host x.x.x.x
    DH Asterisk description
    the object-Diffie-Hellman exchange network
    Home 10.56.1.253
    Description Exchange Diffie-Hellman
    the DH-guests object network
    10.56.8.0 subnet 255.255.255.0
    DH customers description
    the object DH ME network
    10.56.24.0 subnet 255.255.255.0
    DH ME description
    the DH-phones object network
    10.56.16.0 subnet 255.255.255.0
    Description phones DH
    network of the DH-security object
    10.56.32.0 subnet 255.255.255.0
    Description safety DH
    DH-internal object network
    10.56.1.0 subnet 255.255.255.0
    Description internal DH
    network object internally-BH
    10.60.1.0 subnet 255.255.255.0
    Description internal BH
    network of the BH-phones object
    10.60.16.0 subnet 255.255.255.0
    Description BH phones
    network of the BH-security object
    10.60.32.0 subnet 255.255.255.0
    BH Security description
    network of the BH - AV object
    10.60.20.0 subnet 255.255.255.0
    Description AV BH
    network of the BH-guests object
    10.60.8.0 subnet 255.255.255.0
    BH invited description
    network of the BH - ASA object
    host 1.1.1.1
    the DH - ASA object network
    host 1.1.1.2
    network of the BH-RAS object
    10.60.99.0 subnet 255.255.255.0
    the DH-RAS object network
    10.56.99.0 subnet 255.255.255.0
    network of the NETWORK_OBJ_10.56.99.0_26 object
    255.255.255.192 subnet 10.56.99.0
    network of the BH-UC560 object
    Home 172.16.60.253
    network of the DH-UC560 object
    Home 172.16.56.253

    = RJ5510-DOHA # sh run object-group
    the BGHill object-group network
    Description of subnets in BGHill
    BH-internal network-object
    network-object BH-phones
    network-object BH - AV
    network-object BH-security
    network-object BH-guests
    network-object BH-RAS
    BH-UC560 network-object
    object-group network DH
    Description of subnets in DH
    network-object DH - AV
    network-object DH-guests
    network-object DH ME
    network-object DH-phones
    network-object DH-security
    DH-internal network-object
    network-object DH-RAS
    network object-DH-UC560

    = RJ5510-DH # sh run nat
    NAT (AV, outdoors) static source DH DH static destination BGHill BGHill
    NAT (comments, outdoors) static source DH DH static destination BGHill BGHill
    NAT (inside, outside) static source DH DH static destination BGHill BGHill
    NAT (phones, outdoors) static source DH DH static destination BGHill BGHill
    NAT (safety, outdoors) static source DH DH static destination BGHill BGHill
    NAT (ME out) static source DH DH static destination BGHill BGHill
    !
    the DH - AV object network
    dynamic NAT interface (AV, outdoors)
    the object-Diffie-Hellman exchange network
    x.x.x.x static NAT (indoor, outdoor)
    the DH-guests object network
    dynamic NAT interface (comments, outdoors)
    the object DH ME network
    dynamic NAT interface (ME, outdoor)
    the DH-phones object network
    dynamic NAT interface (phones, outdoors)
    network of the DH-security object
    dynamic NAT interface (safety, outdoors)
    DH-internal object network
    dynamic NAT interface (indoor, outdoor)

    = HD-RJ5510 # see nat
    Manual NAT policies (Section 1)
    1 (f) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 386
    2 (guest) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 180, untranslate_hits = 0
    3 (inside) (outside) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0
    4 (phones) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0
    5 (security) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0
    6 (ME) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0

    Auto NAT policies (Section 2)
    1 (outdoor) source static-Exchange Diffie-Hellman x.x.x.x (internal)
    translate_hits = 0, untranslate_hits = 0
    2 (internal) interface of DH-internal dynamics of the source (outdoor)
    translate_hits = 0, untranslate_hits = 0
    3 (comments) interface (outside) dynamic source DH-guests
    translate_hits = 2, untranslate_hits = 0
    4 (phones) to the dynamic interface of DH-phones of the source (outside)
    translate_hits = 0, untranslate_hits = 0
    5 (AV) to dynamic source DH - AV interface (outside)
    translate_hits = 0, untranslate_hits = 0
    6 (I) dynamic source DH-ME interface (outside)
    translate_hits = 0, untranslate_hits = 0
    7 (security) to DH-security dynamic interface of the source (outside)
    translate_hits = 0, untranslate_hits = 0

    SITE 2: -.

    = object # executed sh
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the BH-Asterisk object
    host x.x.x.x
    BH Hill Asterisk description
    network of the BH-Exchange object
    Home 10.60.1.253
    BH Hill Exchange Server description
    the DH - AV object network
    10.56.20.0 subnet 255.255.255.0
    Description AV DH
    the DH-Asterisk object network
    host x.x.x.x
    DH Asterisk description
    the object-Diffie-Hellman exchange network
    host x.x.x.x
    Description Exchange Diffie-Hellman
    the DH-guests object network
    10.56.8.0 subnet 255.255.255.0
    DH customers description
    the object DH ME network
    10.56.24.0 subnet 255.255.255.0
    DH ME description
    the DH-phones object network
    10.56.16.0 subnet 255.255.255.0
    Description phones DH
    network of the DH-security object
    10.56.32.0 subnet 255.255.255.0
    Description safety DH
    DH-internal object network
    10.56.1.0 subnet 255.255.255.0
    Description internal DH
    network object internally-BH
    10.60.1.0 subnet 255.255.255.0
    Description internal BH
    network of the BH-phones object
    10.60.16.0 subnet 255.255.255.0
    Description BH phones
    network of the BH-security object
    10.60.32.0 subnet 255.255.255.0
    BH Security description
    network of the BH - AV object
    10.60.20.0 subnet 255.255.255.0
    Description AV BH
    network of the BH-guests object
    10.60.8.0 subnet 255.255.255.0
    BH invited description
    network of the BH - ASA object
    host 1.1.1.1
    the DH - ASA object network
    host 1.1.1.2
    network of the NETWORK_OBJ_10.60.99.0_26 object
    255.255.255.192 subnet 10.60.99.0
    network of the BH-RAS object
    10.60.99.0 subnet 255.255.255.0
    the DH-RAS object network
    10.56.99.0 subnet 255.255.255.0
    network of the BH-UC560 object
    Home 172.16.60.253
    network of the DH-UC560 object
    Home 172.16.56.253

    = # sh run object-group
    the BHHill object-group network
    Description of subnets in BH Hill
    BH-internal network-object
    network-object BH-phones
    network-object BH - AV
    network-object BH-security
    network-object BH-guests
    network-object BH-RAS
    BH-UC560 network-object
    object-group network DH
    Description of subnets in DH
    network-object DH - AV
    network-object DH-guests
    network-object DH ME
    network-object DH-phones
    network-object DH-security
    DH-internal network-object
    network-object DH-RAS
    network object-DH-UC560

    = # sh run nat
    NAT (inside, outside) static source BHHill BHHill static destination DH DH
    NAT (AV, outdoors) static source BHHill BHHill static destination DH DH
    NAT (comments, outdoors) static source BHHill BHHill static destination DH DH
    NAT (phones, outdoors) static source BHHill BHHill static destination DH DH
    NAT (safety, outdoors) static source BHHill BHHill static destination DH DH
    !
    network of the BH-Exchange object
    x.x.x.x static NAT (indoor, outdoor)
    network object internally-BH
    dynamic NAT interface (indoor, outdoor)
    network of the BH-phones object
    dynamic NAT interface (phones, outdoors)
    network of the BH-security object
    dynamic NAT interface (safety, outdoors)
    network of the BH - AV object
    dynamic NAT interface (AV, outdoors)
    network of the BH-guests object
    dynamic NAT interface (comments, outdoors)

    = # sh nat
    Manual NAT policies (Section 1)
    1 (inside) (outside) static source BHHill BHHill static destination DH DH
    translate_hits = 421, untranslate_hits = 178
    2 (AV) to (outside) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0
    3 (guest) (outdoor) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0
    4 (phones) (outdoor) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0
    5 (security) (outdoor) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0

    Auto NAT policies (Section 2)
    1 (outdoor) static source BH-Exchange x.x.x.x (internal)
    translate_hits = 0, untranslate_hits = 0
    2 (internal) interface of BH-internal dynamics of the source (outdoor)
    translate_hits = 0, untranslate_hits = 0
    3 (comments) interface (outside) dynamic source BH-guests
    translate_hits = 0, untranslate_hits = 0
    4 (phones) to the dynamic interface of BH-phones of the source (outside)
    translate_hits = 0, untranslate_hits = 0
    5 (AV) to dynamic source BH - AV interface (outside)
    translate_hits = 0, untranslate_hits = 0
    6 (security) at the interface of BH-security dynamic of the source (outdoor)
    translate_hits = 0, untranslate_hits = 0
    RJ5510-BH #.

    I admit that I am scoobied with this one, but I hope that someone will find the capture?

    Thank you

    In fact, the problem is with the NAT because because you use the same object on different States of NAT attached to different interfaces.

    The SAA can go crazy with it...

    I must leave now.

    As soon as I get back I'll explain this a little further.

    Kind regards

    Julio

    Note all useful posts

  • tunnel from site to site between 836 with IP dyn and pix

    Hi netpros,.

    can you point me to documentation to implement a tunnel vpn site-to-site between cisco 836 router (dyn IP, pppoe) firewall cisco pix 515 favorite simple configuration (psk etc.). Can't find anything useful on cisco.com.

    any help appreciated.

    Thanks in advance,

    Jürgen Bauer

    http://www.Cisco.com/warp/public/471/pix_router_dyn.html

  • Tunnel from site to site VPN that overlap within the network

    Hi all

    I need to connect 2 networks via a tunnel VPN site to site. On the one hand, there is a 506th PIX by the termination of the VPN. The other side, I'm not too sure yet.

    However, what I know, is that both sides of the tunnel using the exact same IP subnet 192.168.1.0/24.

    This creates a problem when I need to define the Routing and the others when it comes to VPN and what traffic should be secure etc.

    However, read a lot for the review of CERT. Adv. Cisco PIX and noticed that outside NAT can solve my 'small' problem.

    That's all it is said, but I'd really like to see an example of configuration of this or hear from someone who has implemented it.

    Anyone?

    Steffen

    How is it then?

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a00800949f1.shtml

  • How to install the VPN Client and the tunnel from site to site on Cisco 831

    How can I configure a Cisco 831 router (Branch Office) so that it will accept incoming VPN Client connections and initiate tunneling IPSec site to site on our hub site that uses a VPN 3005 concentrator?  I could get the tunnel to work by configuring it in a dynamic encryption card, but interesting traffic side Cisco 831 would not bring the tunnel upward.  I could only put on the side of the hub.  If I use a static encryption card and apply it to the external interface of the 831 I can get this working but then I couldn't get the VPN Client to work.

    Thank you.

    The dynamic map is called clientmap
    The static map is called mymap

    You should have:

    no card crypto not outmap 10-isakmp ipsec dynamic dynmap
    map mymap 10-isakmp ipsec crypto dynamic clientmap

    interface Ethernet1
    crypto mymap map

    Federico.

  • Tunnel from site to site ASA with U turn to config

    Hello

    I have a VPN tunnel site race between ASA 5510 (8.2) and Cisco PIX506 (remote site). I need allow remote users to surf the net. I was looking for in the documentation here and circulation activated to enter/exit the same interface on the ASA (same-security-traffic intra-interface permit), however it still something lack. I don't know how to fix this...

    ASA is configured for NAT inside customers to a single public IP address (VPN tunnel ends also at this interface)

    ASA:

    Global 1 208.x.x.x (outside)
    NAT (inside) - 0 no.-Nat-VPN access list
    NAT (inside) 1 0.0.0.0 0.0.0.0

    So when packets Internet comes through the tunnel, there need be sent on the same interface and NATted (but for the tunnel at work I had to exempt intrested NAT traffic). What is the cause of a problem?

    Hello

    NAT rules should be like this:

    Global 1 208.x.x.x (outside)
    NAT (outside) 1 mask x.x.x.x--> pool VPN

    With the foregoing, you are from the VPN clients out to the Internet.

    You can always leave the SHEEP ACL for the VPN itself traffic.

    Federico.

  • The tunnel from site to Site - just traffic flowing in one direction.

    Greetings to all,

    I configured a (Site-to-Site) IPSec tunnel between an ASA5510 and Linux Sytem connection a network has with a and B network in the following way:

    * Chart:

    #---------------IPSec-----------------#

    private network (A) - router Linux (GW1) - WAN-(GW2) ASA5510 - public network (B).

    * Results:

    I checked the IPSec Tunnel on the linux router and the Phase 1 and Phase 2 are on the RISE. ASDM also shows an IPSec connection with the correct settings (GW, LAN, left network etc.).

    If I understand "show iskmp crypto his ', ' show crypto ikev1 his ' and ' show crypto ipsec his" also shows that the connection is correct and MORE.

    * Now comes the interesting thing:

    If I ping from network A to network B, the icmp echo request go thorugh the tunnel and I can see the Rx bytes on the cisco ASA pick-me-up.

    If I ping from network to network B, I do not see any Tx Bytes on the Tunnel. The Linux router does not see also all packets through the tunnel.

    When I ping from network to network B, the firewall logs ICMP denies. This means that traffic from B to A, I don't know why, is does not match the corresponding ACL of Tunnel, the icmp, packets are routed to the default gateway instead through the tunnel and they are then adapt a less specific rule droping on the main firewall.

    * Configurations:

    I specially configured Crypto card that corresponds to networks in both directions.

    There is an ACL that allows traffic in both directions.

    There is a NAT rules that allows traffic between the two networks without being coordinated, so that the two networks to pass freely through the tunnels.

    * Ideas?

    crypto card?

    NAT?

    ACL?

    security at the level of the interface?

    Thanks in advance.

    Hey Gomez,

    Please try the plotter command of package

    CIP in icmp 8 0 detailed

    the output of this command would show where the package is abandoned

    Please send the output of the above command

    HTH!

    Concerning

    Regnier

  • Tunnel from site to Site - Customer VPN to access the site on the other.

    Hello

    How to make this work?

    I want to enable the VPN connection clientens in the Cisco ASA for access network the 10.50.50.0.

    Network information:

    I have a Site of a VPN IPSec Site the Zywall 5 and USG 100 makes (148.148.0.0 and 10.50.50.0). Works great both ways.

    I have the Cisco ASA for VPN clients, clients Gets a 24-address 10.210.210.0/ip and his fine work to access the 148.148.0.0/16 network.
    The 148.148.0.235 is the main firewall/router for the 148.148.0.0 network.
    I created a static route in the 148.148.0.235, saying that for access to the 10.210.210.0 goto 148.148.0.168 network.
    I created a static route in the 148.148.0.168, saying that for access to the 10.50.50.0 network goto 148.148.0.235(I pouvez ping 10.50.50.1 de la boîte de Cisco)
    I created a site for a second on the Zywall 5 and USG 100 which tunnelle the 10.50.50.0 and 10.210.210.0.

    In the splittunneling of Cisco ASA, I have authorized access to the 148.148.0.0/16 network and the network 10.50.50.0/24.

    When I open the VPN client and connects to the network and try to network ping the 10.50.50.0 I get the following error:

    (Here I am trying to ping 10.50.50.1)

    5 sep 11 2011 12:36:09 305013 10.50.50.1 NAT rules asymmetrical matching for flows forward and backward; Connection for icmp src, dst outside: 10.210.210.34 inside: 10.50.50.1 (type 8, code 0) rejected due to the failure of reverse path of NAT

    I try to make different NAT rules, but it does not change a thing.

    Help me, what to do, to make it work?

    Thank you.

    Simon

    Hello

    Add this:

    NAT (inside, outside) static source Vejle Vejle destination static obj - 10.210.210.0 obj - 10.210.210.0

    and let me know if it works

    HTH

    Mohammad.

  • Two tunnels from site to site and vpnclient access

    I have 2 remote sites, 1 with a static ip address and 1 with a dynamic ip address, they connect to a central site that has a PIX 501. I could get 2 ipsec tunnels works well for awhile, but my client wants to just now the possibility of having workers use the vpnclient to connect to the PIX as well. The problem I have is after you have added the config of vpngroup my site with the dynamic ip address can no longer connect. I had to use the ip address they have now and install an aditional counterpart in the card crypto, but if this ip address change I have to come in and change the config.

    Here's the relevant info in the config:

    IPSec ip 192.168.100.0 access list allow 255.255.255.0 192.168.150.0 255.255.255.0

    IP 192.168.100.0 allow Access-list sheep 255.255.255.0 192.168.150.0 255.255.255.0

    IP 192.168.100.0 allow Access-list sheep 255.255.255.0 192.168.125.0 255.255.255.0

    IP 192.168.100.0 allow Access-list sheep 255.255.255.0 192.168.101.0 255.255.255.0

    ipsec2 192.168.100.0 ip access list allow 255.255.255.0 192.168.125.0 255.255.255.0

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set esp - esp-md5-hmac oadcset

    Crypto-map dynamic oadcdynmap 30 transform-set oadcset

    oadcmap 21 ipsec-isakmp crypto map

    oadcmap 21 match address ipsec crypto map

    oadcmap 21 crypto map set peer

    card crypto oadcmap 21 transform-set oadcset

    oadcmap 22 ipsec-isakmp crypto map

    card crypto oadcmap 22 correspondence address ipsec2

    crypto oadcmap 22 card set peer

    card crypto oadcmap 22 transform-set oadcset

    map oadcmap 25-isakmp ipsec crypto dynamic oadcdynmap

    oadcmap interface card crypto outside

    ISAKMP allows outside

    ISAKMP key * address netmask 255.255.255.255 No.-xauth-no-config-mode

    ISAKMP key * address netmask 255.255.255.255 No.-xauth-no-config-mode

    ISAKMP identity address

    part of pre authentication ISAKMP policy 21

    encryption of ISAKMP policy 21

    ISAKMP strategy 21 md5 hash

    21 2 ISAKMP policy group

    ISAKMP strategy life 21 28800

    vpngroup address oadcclient pool oadcgroup

    vpngroup dns 192.168.100.3 Server oadcgroup

    vpngroup oadcgroup by default-field clientdomain.com

    vpngroup idle 1800 oadcgroup-time

    vpngroup password oadcgroup *.

    Any help is appreciated,

    Ken

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set esp - esp-md5-hmac oadcset

    Crypto-map dynamic oadcdynmap1 30 set transform-set oadcset

    Dynamic crypto map match 30 oadcdynmap1 address ipsec2

    Crypto-map dynamic oadcdynmap 30 transform-set oadcset

    oadcmap 21 ipsec-isakmp crypto map

    oadcmap 21 match address ipsec crypto map

    oadcmap 21 crypto map set peer

    card crypto oadcmap 21 transform-set oadcset

    oadcmap 22 card crypto ipsec-isakmp dynamic oadcdynmap1

    map oadcmap 25-isakmp ipsec crypto dynamic oadcdynmap

    Try this and see if it helps. I have something similar on a router do not know if the PIX supports. Worth a try if

  • Tunnel VPN remote Internet and VPN remote VPN from Site to Site traffic?

    Hello

    We try to remote traffic from our users VPN tunnel through our ASA 5510 as well as to allow the only access for remote user VPN traffic to the other end of the all our VPN site-to-site connected to the same ASA. Basically, we who want to VPN in the network in order to access all of our networks business. We try to get away with this without using split Tunneling.

    I can currently get internal traffic from the remote user VPN to reach all other vpn site-to-site tunnels without the internet in tunnel. The problem is when I add the following statement to the NAT:

    NAT (outside) 1 10.10.19.0 255.255.255.0 * 10.10.19.0 is the address of the remote VPN Client

    Internet traffic to the remote VPN starts to get in the tunnel, but I lose the opportunity to reach one of the other tunnels from site to site by the remote VPN tunnel.

    I also begin to receive the following errors in the journal of the ASA

    3 July 1, 2009 12:34:18 305005 10.10.19.255 137 no group of translation not found for udp src outside:10.10.19.3/137 dst outside:10.10.19.255/137

    Any help with how NAT statements must be defined for this work would be appreciated.

    Thank you

    Will be

    Will,

    the link of this post for your scenario of vpn hub & speak reference, you problem may be on exempt nat rules.

    Have a second look at your sheep rules.

    Be sure to eliminate tunnel rules related to rheumatoid arthritis, as appropriate, to not let him get in the way of splitting.

    http://forums.Cisco.com/eForum/servlet/NetProf?page=NetProf&Forum=security&topic=firewalling&TopicId=.ee6e1fa&fromOutline=true&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.2cc2e0f6/4

    If always emits discribe topology for l2ls and info logic RA and sanatized hub config asa... but I think if you look at the thread above, you should be able to solve.

    Concerning

Maybe you are looking for

  • Re: Wireless not connect / search for router - Satellite P305

    Hey all, I hope that I can help. As I come back from uni, my laptop has decided that its wireless won't work. When I scan, it cannot find the router in my house and the icon in the taskbar has a cross inside. When I plug my laptop into the router via

  • FP6.0.5 deploy error

    Hi, guys, I have a new problem here. I reinstall labview2009 and max4.6. This solves all the issue of compatibility. But when I create and deploy my webservice, it fails. He said: Initializing...Calculating dependencies...The checking for conflicts.

  • Google Voice Search has stopped working.

    Search Google text-to-speech has stopped working. When I click on the microphone on the search widget, it evokes a box that says force close. He also does that when I click on voice search in the applications Panel. I went and put the widget in the t

  • Can't free up space on my drive C: under Windows 7

    Original title: failure of hard disk space I can't free up space on my drive C: under Windows 7.  I have a 400 GB HDD and only 6 GB is free.  I know that I have not used that much space.  Disk clean up does not help.  I deleted all the files (photos,

  • Reloading CS3 on Windows XP from the disk

    How to clean and then relaod CS3.