ASA VPN missing routes

Hi and thanks for reading.

I'm trying to configure IPSec VPN on the SAA. The initial phase was successful - I applied the certificate, anyconnect images, etc. and thus can connect to the gateway. The problem I face is that I can not reach one of VLAN internal, or I can't go outside... Any tips are appreciated, as I am running out of ideas.

The ASA configuration is as follows:

ASA 9.1 Version 2
!
ASA host name
activate the password * encrypted
names of
local pool VPN_POOL 10.194.0.10 - 10.194.0.100 255.255.254.0 IP mask
!
interface GigabitEthernet0/0
nameif outside
security-level 0
IP 123.44.120.22 255.255.255.248 watch 123.44.120.21
!
interface GigabitEthernet0/1
No nameif
no level of security
no ip address
!
interface GigabitEthernet0/1.90
VLAN 90
nameif bn_management
security-level 100
IP 10.192.0.1 255.255.255.0 watch 10.192.0.2
!
interface GigabitEthernet0/1.100
VLAN 100
main nameif
security-level 60
IP 123.45.139.254 255.255.252.0 watch 123.45.139.253
!
interface GigabitEthernet0/1,110
VLAN 110
nameif vpn
security-level 60
IP 10.194.0.1 255.255.254.0 watch 10.194.0.2
!
interface GigabitEthernet0/1.120
VLAN 120
nameif v120
security-level 70
IP 10.194.2.1 255.255.254.0 watch 10.194.2.2
!
interface GigabitEthernet0/1,130
VLAN 130
nameif v130
security-level 70
IP 10.194.4.1 255.255.254.0 watch 10.194.4.2
!
interface GigabitEthernet0/1,200
VLAN 200
nameif v200
security-level 40
IP 10.196.0.1 255.255.252.0 watch 10.196.0.2
!
interface GigabitEthernet0/2
Shutdown
No nameif
no level of security
no ip address
!
interface GigabitEthernet0/3
Shutdown
No nameif
no level of security
no ip address
!
interface GigabitEthernet0/4
Shutdown
No nameif
no level of security
no ip address
!
interface GigabitEthernet0/5
Shutdown
No nameif
no level of security
no ip address
!
interface GigabitEthernet0/6
Shutdown
No nameif
no level of security
no ip address
!
interface GigabitEthernet0/7
Failover LAN Interface Description
!
interface Management0/0
management only
nameif management
security level 95
IP 192.168.1.1 255.255.255.0 ensures 192.168.1.2
!
boot system Disk0: / asa912-smp - k8.bin
passive FTP mode
permit same-security-traffic inter-interface
network management_private object
10.192.0.0 subnet 255.255.255.0
network v200_public object
Home 123.44.120.19
network v200_private object
subnet 10.196.0.0 255.255.252.0
network management_services_public object
Home 123.44.120.20
service of the WWW_PORTS object
tcp destination eq https service
network v120_private object
10.194.2.0 subnet 255.255.254.0
network v130_private object
10.194.4.0 subnet 255.255.254.0
network vpn_pool object
10.194.0.0 subnet 255.255.254.0
network vpn_public object
Home 123.44.120.18
object-group network of WEB servers
host of the object-Network 123.45.136.200
host of the object-Network 123.45.136.202
the UW_SOURCE object-group network
host of the object-Network 109.74.242.9
host of the object-Network 109.74.242.11
the UW_DESTINATION object-group network
host of the object-Network 123.45.139.208
the DOMAIN_CONTROLLER object-group network
host of the object-Network 123.45.139.205
object-group service VPN_PORTS tcp - udp
port-object eq 1701
EQ port 1723 object
port-object eq 500
EQ object of port 443
port-object eq 50
port-object eq 4500
port-object eq 47
the INTERNAL_SUBNETS object-group network
Description object-group for internal subnets
object-network 10.192.0.0 255.255.255.0
network-object 10.196.0.0 255.255.252.0
network-object 10.194.2.0 255.255.254.0
network-object 10.194.4.0 255.255.254.0
object-group network the Super USERS
host of the object-Network 123.45.136.76
host of the object-Network 123.45.136.80
the v120_VLAN object-group network
network-object 10.194.2.0 255.255.254.0
the v120_SOURCES object-group network
host of the object-Network 123.45.136.24
the v130_VLAN object-group network
network-object 10.194.4.0 255.255.254.0
the v130_SOURCES object-group network
host of the object-Network 123.45.136.76
host of the object-Network 123.45.139.125
host of the object-Network 123.45.136.129
host of the object-Network 123.45.136.83
host of the object-Network 123.45.136.10
MAIN_IN list extended access allowed icmp object-group SUPER INTERNAL_SUBNETS a group of objects
MAIN_IN list extended ip access allow the SUPER object-group INTERNAL_SUBNETS group of objects
MAIN_IN list extended access permitted ip object-group v130_SOURCES-group of objects v130_VLAN
MAIN_IN list extended access permitted ip object-group v120_SOURCES-group of objects v120_VLAN
MAIN_IN list extended access deny ip any object-group INTERNAL_SUBNETS
MAIN_IN of access allowed any ip an extended list
access-list v200_IN note v200 TRAFFIC
v200_IN list extended access permit icmp any one
v200_IN list extended access permit tcp any object-group servers WEB eq www
v200_IN list extended access permit tcp any object-group eq https WEB servers
v200_IN of access allowed any ip an extended list
Allow NETFLOW_HOSTS to access extensive ip list a whole
access-list to note ALLOWED INCOMING TRAFFIC
to the allowed extended access list icmp any object-group of WEB servers
to the allowed extended access list tcp any object-group eq www WEB servers
to the allowed extended access list tcp any object-group eq https WEB servers
to allowed extended access list tcp any object-group objects VPN_PORTS DOMAIN_CONTROLLER-group
to the list of allowed extensive access udp any object-group DOMAIN_CONTROLLER-group of VPN_PORTS objects
access-list be extended permitted tcp object-group objects UW_DESTINATION eq 5000 UW_SOURCE-group
access-list be extended permitted udp object-group objects UW_DESTINATION eq 5000 UW_SOURCE-group
v130_IN of access allowed any ip an extended list
v120_IN of access allowed any ip an extended list
access-list VPN_IN note authorized vpn traffic
VPN_IN list of allowed ip extended access any external interface
VPN_IN of access allowed any ip an extended list
pager lines 24
Enable logging
timestamp of the record
information recording console
asdm of logging of information
the logging queue 0
main host 123.45.136.30 record
Debugging trace record
message 313001 debug level logging
message 713130 level of registration information
message 713257 level of registration information
registration of notifications of message 713228 level
registration of notifications of message 713184 level
flow-export destination main 123.45.136.30 2055
timeout-rate flow-export model 1
time of flow-export flow - create 60
Outside 1500 MTU
bn_management MTU 1500
MTU 1500 main
MTU 1500 VPN
V120 MTU 1500
v130 MTU 1500
V200 MTU 1500
management of MTU 1500
failover
primary failover lan unit
FAILOVER_LINK GigabitEthernet0/7 failover LAN interface
failover UI FAILOVER_LINK 172.16.0.1 ip 255.255.255.0 ensures 172.16.0.2
the interface of the monitor bn_management
the interface of the primary monitor
Monitor-interface vpn
the v120 monitor interface
the v130 monitor interface
the v200 monitor interface
ICMP unreachable rate-limit 1 burst-size 1
ICMP allow any vpn
ASDM image disk0: / asdm-731 - 101.bin
don't allow no asdm history
ARP timeout 14400
no permit-nonconnected arp
NAT (bn_management, outside) source Dynamics management_private management_services_public
NAT (v200, external) source Dynamics v200_private v200_public
NAT (v120, external) source Dynamics v120_private management_services_public
NAT (v130, external) source Dynamics v130_private management_services_public
NAT (vpn, external) source Dynamics vpn_pool vpn_public
Access-group compellingly in external interface
Access-group MAIN_IN in the main interface
Access-group interface vpn VPN_IN
Access-group v120_IN in interface v120
Access-group v130_IN in interface v130
Access-group v200_IN in interface v200
Route outside 0.0.0.0 0.0.0.0 123.44.120.17 1
Timeout xlate 03:00
Pat-xlate timeout 0:00:30
Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
Floating conn timeout 0:00:00
dynamic-access-policy-registration DfltAccessPolicy
WebVPN
SVC request to enable default svc
AAA-server BN_AAA protocol ldap
AAA-server (main) 123.45.139.201 BN_AAA
Timeout 5
Server auto-type detection
identity of the user by default-domain LOCAL
the ssh LOCAL console AAA authentication
Enable http server
http 192.168.1.0 255.255.255.0 management
http 10.192.0.0 255.255.255.0 bn_management
Main host community 123.45.136.30 SNMP server *.
No snmp server location
No snmp Server contact
Community SNMP-server
Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
Crypto ipsec ikev2 ipsec-proposal OF
encryption protocol esp
Esp integrity sha - 1, md5 Protocol
Crypto ipsec ikev2 proposal ipsec 3DES
Esp 3des encryption protocol
Esp integrity sha - 1, md5 Protocol
Crypto ipsec ikev2 ipsec-proposal AES
Esp aes encryption protocol
Esp integrity sha - 1, md5 Protocol
Crypto ipsec ikev2 ipsec-proposal AES192
Protocol esp encryption aes-192
Esp integrity sha - 1, md5 Protocol
Crypto ipsec ikev2 AES256 ipsec-proposal
Protocol esp encryption aes-256
Esp integrity sha - 1, md5 Protocol
Crypto ipsec pmtu aging infinite - the security association
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF
outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
outside_map interface card crypto outside
TRENDMICRO crypto ca trustpoint
Terminal registration
domain name full vpn.asa - gw.co
subject name CN = vpn.asa - gw.co, OR =, O = some, L = some, ST = some, C = GB
VPN_SERVICE key pair
Configure CRL
Crypto ca trustpoint ASDM_TrustPoint0
Terminal registration
Configure CRL
Crypto ca trustpoint ASDM_TrustPoint1
Terminal registration
Configure CRL
Crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0
registration auto
name of the object CN = 10.192.0.1, CN = ASA
Configure CRL
trustpool crypto ca policy
TRENDMICRO crypto ca certificate chain
certificate 34cc4cb00ae501b8
308204cd...
quit smoking
certificate ca 5b469990ec759d34
30820478...
quit smoking
string encryption ca ASDM_TrustPoint0 certificates
certificate ca 272b67229745d2438bf9774186aebd
3082069c...
quit smoking
string encryption ca ASDM_TrustPoint1 certificates
certificate ca 00bb401c43f55e4fb0
308205ba...
quit smoking
string encryption ca ASDM_Launcher_Access_TrustPoint_0 certificates
certificate of 590c 2254
308202ea...
quit smoking
IKEv2 crypto policy 1
aes-256 encryption
integrity sha
Group 2 of 5
FRP sha
second life 86400
IKEv2 crypto policy 10
aes-192 encryption
integrity sha
Group 2 of 5
FRP sha
second life 86400
IKEv2 crypto policy 20
aes encryption
integrity sha
Group 2 of 5
FRP sha
second life 86400
IKEv2 crypto policy 30
3des encryption
integrity sha
Group 2 of 5
FRP sha
second life 86400
IKEv2 crypto policy 40
the Encryption
integrity sha
Group 2 of 5
FRP sha
second life 86400
Crypto ikev2 activate out of service the customer port 443
trustpoint to ikev2 crypto TRENDMICRO remote access
Crypto ikev1 allow outside
IKEv1 crypto policy 10
authentication crack
aes-256 encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 20
authentication rsa - sig
aes-256 encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 30
preshared authentication
aes-256 encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 40
authentication crack
aes-192 encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 50
authentication rsa - sig
aes-192 encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 60
preshared authentication
aes-192 encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 70
authentication crack
aes encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 80
authentication rsa - sig
aes encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 90
preshared authentication
aes encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 100
authentication crack
3des encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 110
authentication rsa - sig
3des encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 120
preshared authentication
3des encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 130
authentication crack
the Encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 140
authentication rsa - sig
the Encryption
sha hash
Group 2
life 86400
IKEv1 crypto policy 150
preshared authentication
the Encryption
sha hash
Group 2
life 86400
Telnet timeout 5
SSH 123.45.138.202 255.255.255.255 bn_management
SSH 10.192.0.0 255.255.255.0 bn_management
SSH 123.45.136.0 255.255.252.0 main
SSH 123.45.138.202 255.255.255.255 main
SSH 123.45.138.202 255.255.255.255 management
SSH timeout 10
SSH version 2
SSH group dh-Group1-sha1 key exchange
Console timeout 0
access to the administration bn_management
dhcpd dns 123.45.1.180 123.44.2.1
!
dhcpd address 10.192.0.200 - 10.192.0.230 bn_management
bn_management enable dhcpd
!
dhcpd address 10.194.3.200 - 10.194.3.230 v120
dhcpd enable v120
!
dhcpd address 10.196.0.32 - 10.196.1.31 v200
!
management of 192.168.1.3 - 192.168.1.254 addresses dhcpd
!
a basic threat threat detection
host of statistical threat detection
statistical threat detection port
Statistical threat detection Protocol
Statistics-list of access threat detection
no statistical threat detection tcp-interception
NTP 123.45.1.160 Server
NTP 123.44.2.160 Server
NTP 123.45.1.164 Server
NTP 123.44.2.164 Server
SSL encryption rc4-aes128-sha1 aes256-3des-sha1 sha1 sha1
Trust ASDM_Launcher_Access_TrustPoint_0 bn_management vpnlb-ip SSL-point
SSL-trust ASDM_Launcher_Access_TrustPoint_0 bn_management point
SSL-trust TRENDMICRO out point
WebVPN
allow outside
AnyConnect image disk0:/anyconnect-win-3.1.05182-k9.pkg 1
AnyConnect image disk0:/anyconnect-macosx-i386-3.1.05182-k9.pkg 2
AnyConnect image disk0:/anyconnect-linux-3.1.05182-k9.pkg 3
AnyConnect profiles BN_VPN_client_profile disk0: / BN_VPN_client_profile.xml
AnyConnect enable
tunnel-group-list activate
internal GroupPolicy_BN_VPN group strategy
attributes of Group Policy GroupPolicy_BN_VPN
WINS server no
value of 123.45.1.1 DNS server 123.44.2.1
L2TP ipsec VPN-tunnel-Protocol ikev1, ikev2
value by default-domain asa - gw.co
WebVPN
AnyConnect value BN_VPN_client_profile type user profiles
admin EoGC0ChIqyj0NIb5 encrypted privilege 15 password username
rzachlod LnL.KcibQZ1OMF/d username encrypted password
type tunnel-group BN_VPN remote access
attributes global-tunnel-group BN_VPN
address VPN_POOL pool
Group Policy - by default-GroupPolicy_BN_VPN
tunnel-group BN_VPN webvpn-attributes
enable BN_VPN group-alias
!
class-map CX
match any
class-map inspection_default
match default-inspection-traffic
class-map NetFlow Traffic
corresponds to the NETFLOW_HOSTS access list
ins class-map
!
!
type of policy-card inspect dns preset_dns_map
parameters
maximum message length automatic of customer
message-length maximum 512
Policy-map global_policy
class inspection_default
inspect the preset_dns_map dns
inspect the ftp
inspect h323 h225
inspect the h323 ras
inspect the rsh
inspect the rtsp
inspect esmtp
inspect sqlnet
inspect the skinny
inspect sunrpc
inspect xdmcp
inspect the sip
inspect the netbios
inspect the tftp
Review the ip options
inspect the icmp
inspect the icmp error
inspect the pptp
class NetFlow Traffic
destination 123.45.136.30 flow - create a flow-export-type of event
flow-export-type of event all the destination 123.45.136.30
class CX
cxsc rescue
!
global service-policy global_policy
context of prompt hostname
no remote anonymous reporting call
Cryptochecksum:6be83997815380c8523971f8e7925de8
: end

The mention of VPN in the ACL refers to L2TP running on a Windows Server - I intend to replace this existing solution with IPSec to the ASA.

The "details of the itinerary"on AnyConnect only shows the route 0.0.0.0/0. " After connecting to the ASA, I essentially ends in a black hole. I have the problem is with NAT, but after trying to sort on, I'm still stuck...

My plan is to get VPN to work in the first instance and later to create a super users group, which allows access to the management of VLAN etc. I hope it's something trivial that I forgot, that I have set up the VPN to ASA in the past and doesn't not meet problems :/

As always, tips are greatly appreciated!

You can use an IP address for this traffic if you wish. And you can combine the NAT statements in a single statement. The config might look like this:

 object network PAT-OUTSIDE host a.b.c.23 nat (any,outside) after-auto source dynamic any PAT-OUTSIDE 

Tags: Cisco Security

Similar Questions

  • ASA - IOS VPN dynamic routing

    I saw the docs that show how to configure ASA-ASA VPN share OSPF routes and for IOS to IOS OSPF sharing routes. Is it possible to get the ASA to IOS device?

    I'm supposed to put in place a DMVPN through some remote sites, and there is an ASA one of the sites. The EIGRP routes are expected to be shared across the DMVPN (I suppose could go to OSPF if necessary). My plan for the site of the SAA was to set up a VPN site-to-site regular with the DMVPN hub and redistribute OSPF and EIGRP routes in the other, so the rays can talk to the ASA branch by the hub.

    Is it possible, or I have to use static routes to and from the network of the ASA?

    Xavier,

    In the road map you must place a match statement corresponding prefixes/subnets that you would like to advertise in EIGRP.

    About the ASA, normally you have not to, but I don't see a problem with the addition of statements of IPP in crypto card (normally).

    With regard to orders. I always refer people to self-help ;-)

    http://www.Cisco.com/en/us/products/ps10591/products_product_indices_list.html

    more precisely:

    http://www.Cisco.com/en/us/docs/iOS/MCL/allreleasemcl/all_book.html

    Docs IPP:

    http://www.Cisco.com/en/us/docs/iOS/sec_secure_connectivity/configuration/guide/sec_rev_rte_inject_ps10592_TSD_Products_Configuration_Guide_Chapter.html

    Redistribution of EIGRP:

    http://www.Cisco.com/en/us/docs/iOS-XML/iOS/iproute_eigrp/configuration/15-1mt/Configuring_EIGRP.html#GUID-1D5F3B6E-B89A-497A-BBC4-98C4A4E21CE7

    In any case take step by step, start by checking what the situation will be when you insert routes into the routing on the hub by RRI table. Then, if necessary, redistribute static routes in EIGRP.

    Marcin

  • VPN between ASA and cisco router [phase2 question]

    Hi all

    I have a problem with IPSEC VPN between ASA and cisco router

    I think that there is a problem in the phase 2

    Can you please guide me where could be the problem.
    I suspect questions ACL on the router, but I cannot fix. ACL on the router is specified below

    Looking forward for your help

    Phase 1 is like that

    Cisco_router #sh crypto isakmp his

    IPv4 Crypto ISAKMP Security Association
    status of DST CBC State conn-id slot
    78.x.x.41 87.x.x.4 QM_IDLE 2006 0 ACTIVE

    and ASA

    ASA # sh crypto isakmp his

    ITS enabled: 1
    Generate a new key SA: 0 (a tunnel report Active 1 and 1 to generate a new key during the generate a new key)
    Total SA IKE: 1

    1 peer IKE: 78.x.x.41
    Type: L2L role: initiator
    Generate a new key: no State: MM_ACTIVE

    Phase 2 on SAA

    ASA # sh crypto ipsec his
    Interface: Outside
    Tag crypto map: Outside_map, seq num: 20, local addr: 87.x.x.4

    Outside_cryptomap_20 ip 172.19.209.0 access list allow 255.255.255.0 172.
    19.194.0 255.255.255.0
    local ident (addr, mask, prot, port): (172.19.209.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (172.19.194.0/255.255.255.0/0/0)
    current_peer: 78.x.x.41

    #pkts program: 8813, #pkts encrypt: 8813, #pkts digest: 8813
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 8813, model of #pkts failed: 0, #pkts Dang failed: 0
    #send errors: 0, #recv errors: 0

    local crypto endpt. : 87.x.x.4, remote Start crypto. : 78.x.x.41

    Path mtu 1500, fresh ipsec generals 58, media, mtu 1500
    current outbound SPI: C96393AB

    SAS of the esp on arrival:
    SPI: 0x3E9D820B (1050509835)
    transform: esp-3des esp-md5-hmac no
    running parameters = {L2L, Tunnel}
    slot: 0, id_conn: 7, crypto-card: Outside_map
    calendar of his: service life remaining (KB/s) key: (4275000/3025)
    Size IV: 8 bytes
    support for replay detection: Y
    outgoing esp sas:
    SPI: 0xC96393AB (3378746283)
    transform: esp-3des esp-md5-hmac no
    running parameters = {L2L, Tunnel}
    slot: 0, id_conn: 7, crypto-card: Outside_map
    calendar of his: service life remaining (KB/s) key: (4274994/3023)
    Size IV: 8 bytes
    support for replay detection: Y

    Phase 2 on cisco router

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (172.19.209.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (172.19.194.0/255.255.255.0/0/0)
    current_peer 87.x.x.4 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    local crypto endpt. : 78.x.x.41, remote Start crypto. : 87.x.x.4
    Path mtu 1452, ip mtu 1452, ip mtu BID Dialer0
    current outbound SPI: 0x0 (0)

    SAS of the esp on arrival:

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:

    outgoing ah sas:

    outgoing CFP sas:

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (172.19.194.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (172.19.209.0/255.255.255.0/0/0)
    current_peer 87.x.x.4 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 8947, #pkts decrypt: 8947, #pkts check: 8947

    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    local crypto endpt. : 78.x.x.41, remote Start crypto. : 87.x.x.4
    Path mtu 1452, ip mtu 1452, ip mtu BID Dialer0
    current outbound SPI: 0x3E9D820B (1050509835)

    SAS of the esp on arrival:
    SPI: 0xC96393AB (3378746283)
    transform: esp-3des esp-md5-hmac.
    running parameters = {Tunnel}
    Conn ID: 29, flow_id: Motorola SEC 1.0:29, card crypto: mycryptomap
    calendar of his: service life remaining (k/s) key: (4393981/1196)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0x3E9D820B (1050509835)
    transform: esp-3des esp-md5-hmac.
    running parameters = {Tunnel}
    Conn ID: 30, flow_id: Motorola SEC 1.0:30, card crypto: mycryptomap
    calendar of his: service life remaining (k/s) key: (4394007/1196)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    VPN configuration is less in cisco router

    access-list 101 permit ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.206.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.203.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.209.0 0.0.0.255 172.19.194.0 0.0.0.255 connect

    access-list 105 deny ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.206.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.203.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.209.0 0.0.0.255 172.19.194.0 0.0.0.255 connect

    sheep allowed 10 route map
    corresponds to the IP 105

    Crypto ipsec transform-set esp-3des esp-md5-hmac mytransformset

    mycryptomap 100 ipsec-isakmp crypto map
    the value of 87.x.x.4 peer
    Set transform-set mytransformset
    match address 101

    crypto ISAKMP policy 100
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    ISAKMP crypto key xxx2011 address 87.x.x.4

    Your permit for 105 ACL statement should be down is changed to match because it is the most general ACL.

    You currently have:

    Extend the 105 IP access list
    5 permit ip 172.19.194.0 0.0.0.255 (18585 matches)
    10 deny ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    30 deny ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    50 deny ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect

    It should be:

    Extend the 105 IP access list
    10 deny ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    30 deny ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    50 deny ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect

    IP 172.19.194.0 allow 60 0.0.0.255 (18585 matches)

    To remove it and add it to the bottom:

    105 extended IP access list

    not 5

    IP 172.19.194.0 allow 60 0.0.0.255 any

    Then ' delete ip nat trans. "

    and it should work now.

  • ASA VPN with Fortgate

    Hello people!

    I still have the problem with VPN... Laughing out loud

    I have to create a new VPN site to site between ASA 5510 (8.42 IOS) and Fortgate, but something is very strange, Don t VPN came and I see in the debug crypto 10 ikev1 the newspaper to follow:

    [IKEv1] phase 1 default: incompatibility of types of attributes of class Gr OUP Description: RRs would be: Cfg 1 group would be: Group 2

    But if I ask the other peer to change in Group 2, the msg in the SAA is:

    [IKEv1] phase 1 default: incompatibility of types of attributes of class Gr OUP Description: RRs would be: Group 2 GCF: Group 1

    Fortgate is possible to activate the two specific groups of VPN 1 and 2, and I would ask the other peer left this way and the ASA show:

    [IKEv1] phase 1 default: incompatibility of types of attributes of class Gr OUP Description: RRs would be: Group 2 GCF: Group 1
    [IKEv1] phase 1 default: incompatibility of types of attributes of class Gr OUP Description: RRs would be: Cfg 1 group would be: Group 2

    The show isakmp his:

    9 counterpart IKE: 179.124.32.181
    Type: user role: answering machine
    Generate a new key: no State: MM_WAIT_MSG3

    I have delete and creat VPN 3 x and the same error occurs.

    Everyone has seen this kind of problem?

    Is it using Fortigate version 5 by chance?

    I saw Cisco ASA VPN problems repeatedly with this code Fortigate, but above all it has been a problem of Phase 2 and defining KB life maximally on the side of the ASA has solved it... However this seems not to be your problem here.

    The first thing in your config I see you have PFS enabled - have you insured it is located on the side of Fortinet or tried to turn it off on the side of Cisco to see if it happens?

    Be stuck at MM_WAIT_MSG3 means that you sent your return policy, but then you have not received the third package in the ISAKMP riding so either the Fortigate is unhappy with something or there's a routing problem (however unlikely given that you have already had communication)

    Try on the side of the ASA:

    debug crypto isakmp 7
    You can also confrm your external interface is 'outside1 '? You can see this "see intellectual property."
  • Device behind a Firewall other, ASA VPN

    I have a client who wants to put their VPN / behind the ASA ASA main connected to the Internet.  Both devices have an inside leg for the internal network, but the ASA VPN connects directly to the Internet ASA.

    Topology:

    Outisde FW: Internet transfer Procedure > ASA/FW > leg DMZ to ASA/VPN

    ASA VPN: Outside the L3 Interface interface DMZ of ASA/FW link

    On the outside NAT FW I would be the external address of the VPN / ASA outside the public IP address is available and I have a rule that allows all IP from outside to outside the private IP VPN.  Inside = 192.168.254.1 outside = public IP address.

    Configured on the VPN / ASA, ASA standard SSL Remote Access.

    When I hit the NAT public IP address, nothing happens.  I've run packet - trace on the FW outside, and everything seems good.

    Someone at - it a sampling plan / config for a similar topology?     Internet > ASA/FW > dmz-leg > ASA/VPN

    Thanks in advance,
    Bob

    Can share you your NAT and routing configuration? Of these two ASAs

  • ASA-6-110003: routing could not locate the next hop

    Hello

    I have a problem with our ASA firewall. I have a firewall that's inside, outside and DMZ interface. I have VPN clients that connect correctly and can access the internal network. However, for profiles that I have configured to connect via VPN to the DMZ network fails with the following messages.

    ASA-6-110003: routing could not locate the next hop

    &

    ASA-6-302014: disassembly of the TCP connection... No contiguity valid

    I have connections in the DMZ, but aren't VPN via internal and external interfaces without problem.

    The routing table has a route to this network and I have a nat in place - I'm quite puzzled by the present.

    Thank you

    Ed

    Hello Ed,

    Well, Nat seems good but you can do the following for me please:

    network of the DMZ_subnet object

    10.1.213.0 subnet 255.255.255.0

    network of the VPN_Subnet object

    subnet 255.255.x.x x.x.x.x

    public static DMZ_subnet DMZ_subnet destination NAT source (dmz - 2 outside) public static VPN_Subnet VPN_Subnet

    Kind regards

    Julio

  • New ASA/VPN configuration

    So, I am looking to add one of my spare 5510 firewall to my secondary network as a vpn connection.

    All I want this new ASA to do is handle my site anyconnect VPN connections.  I'm pretty new to ASAs if any help would be great.  I know how to create a new access VPN on my ASA and I added a NAT for my inside and outside traffic to my new Pool of IP VPN.

    My question is, since it's only for the VPN and I want all my current internal traffic to continue to the asa 5510 existing routing, do I have to enter the ACL to my new single AAS of VPN?  ACLs are used for VPN traffic and do I need them to traffic the route via VPN?

    I'll put up inside interface of connection to one of my main Cisco switches and the outside interface connects to my DMZ switch on the new ASA only VPN.

    Thank you

    I don't know if I am how you connect to the external interface of single ASA VPN. Normally, in this type of installation, we would see the ASA VPN "in parallel" with the perimeter firewall.

    You mention the DMZ switch that threw me a little. If you are in France through your main firewall and go to single ASA VPN via the DMZ then Yes you will need to allow several open ports (protocol 50, udp/500, tcp/443 among others) and may have to do some other techniques (NAT - T, etc.) depending on the type of remote you are implementing. That's why we rarely see this configuration used - it adds a good dose of complexity without significant benefit.

    When the old facility is used, you need to switch internal to know to route traffic to the pool VPN through the only ASA VPN inside the interface. A static route is more often used, although you can use OSPF or EIGRP if you wanted to.

    Should generally not be any access list that VPN traffic around the Bank access lists incoming interface. Back to remote clients traffic is coming from inside and out through (and is usually part of anestablished connection) so no access list is necessary inside.

  • The IPSec VPN and routing

    Hello

    I was polishing my PSAB on since I am currently in a job where I can't touch a lot of this stuff.  By a laboratory set up a site to IPSec VPN between two routers IOS.

    For example:

    https://www.Cisco.com/en/us/products/ps9422/products_configuration_example09186a0080ba1d0a.shtml

    The routers must specify how to route to the protected network.  Although I guess they could just use a default route to 172.17.1.2 as well.

    for example IP road 10.10.10.0 255.255.255.0 172.17.1.2

    172.17.1.2 won't have the slightest clue as to how to route for 10.10.10.0

    Even in an example with a tunnel between the ASA and the router IOS ASA failed to indicate a direct route to the subnet protected from 10.20.10.0, but it must still have a default route configuration. (https://www.cisco.com/en/US/products/ps5855/products_configuration_example09186a0080a9a7a3.shtml#CLI)

    So it is basically saying, to reach the protected subnet to resolve the next hop on a device that has no idea where this subnet is anyway.  Shouldn't all the peer IP-based routing, and not on a subnet that routers between the two should have no idea they exist?

    The main hypothesis that I have here is that the protected subnets are not accessible unless the VPN tunnel is up.  Most of my experience of the VPN site-to-site is with PIX / ASA, and I've never had to specify a route towards the protected subnet (for example 172.16.228.0).  I guess he just used his default gateway that has an Internet IP belonging to the ISP.  However the ISP has no idea where is 172.16.228.0.

    Edit: I found a thread, do not report with Cisco but IPSec in general, this seems to be the question in case I don't have a lot of sense:

    http://comments.Gmane.org/Gmane.OS.OpenBSD.misc/192986

    He still does not seem logical to me.  If I have a tunnel linking the two class C networks by internet, the only routers having knowledge of these networks are the two counterparts.  Why a course should be (static, dynamic, default etc,) which seems to send traffic to a device that do not know where is the class C networks?  Although I have to take in my example with the 172.17.228.0 my ASA was not actually sends out packets to my ISP gateway with 172.17.228.0 in them.

    The purpose of the trail is * not * to send traffic to your next jump. You are right that the next hop router has no idea what to do with this package. This way is important for the local operation. The router must find the interface of output for the package. 'S done it with the road to the next-hop-router. If you remember that the road to your peer IPSec, your router must do a recursive search routing. After the outging interface is found, traffic is sent to this interface, the card encryption on this interface jumps and protects your traffic that is routed to your IPSec peer.

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • ASA VPN - how much IP address?

    If anyone can help on this configuration of the DMZ?  This is taken from the book. If the firewall of the ASA has a public IP (209.165.201.225) on the external interface, then on my router? This means that I need 3 public ip address? ISP-(adsl with public ip) [b] ROUTER [/ b] (fa0/0 209.165.201.226)---(outside=209.165.201.225)[b]ASA5505[/b](inside=192.168.1.1) the router route providing the PUBLIC ip address of the ASA outside intellectual property (how one translation)? I know by ASA will need a translation of outside DMZ and with an access list to allow traffic. Right now, my company only has a public IP address.  How can I make this work? Thank you!.

    Hello

    If you have a public IP address unique usable, you can have this IP address on the router (internet gateway) and have a segment between the router and ASA.

    By port forwarding, you can have incoming traffic sent to the ASA by the router (such as VPNS, for example).

    The ASA will not need a public IP address that is configured on the external interface as long as the device with the public IP (router) can redirect traffic to private IP assigned to the WAN of the ASA interface.

    Hope that makes sense.

    Federico.

  • ASA VPN - allow user based on LDAP Group

    Hello friends

    I have create a configuration to allow connection based on LDAP Group.

    I m not specialize in the firewall and I tried to follow the links above, but both seem old, commanded several is not available.

    http://www.tunnelsup.com/Cisco-ASA-VPN-authorize-user-based-on-LDAP-group

    http://www.Cisco.com/c/en/us/support/docs/security/ASA-5500-x-series-NEX...

    Anyone know how I can do?

    Thank you

    Marcio

    I like to use the Protocol DAP (dynamic access policies) to control this.  Follow this guide:

    https://supportforums.Cisco.com/document/7691/ASA-8X-dynamic-access-policies-DAP-deployment-guide

  • Assign the static IP address by ISE, ASA VPN clients

    We will integrate the remote access ASA VPN service with a new 1.2 ISE.

    Authentication is performed in Active directory. After authentication, can address assigned to a specific user of VPN by ISE IP?

    This means that the same VPN user will always get the same IP address. Thank you.

    Daniel,

    You can override the IETF-RADIUS-Framed-IP-Address in the authorization policy.

    However if I may make a suggestion:

    Unless you have only a handful of users to do so, it may be appropriate to assign the address of ISE pool or perform the mapping of LDAP attributes on ASA itself.

    In the latter case, the IP addresses are kept on the server as LDAP attributes and ASA will map the IP address. You don't want to keep address IP DB in several places.

    M.

  • Cisco SG300 / ASA 5505 intervlan routing problem

    Dear all

    I have a problem with the configuration correctly sg300 layer 3 behind the ASA 5505 switch (incl. license more security)

    The configuration is the following:

    CISCO SG300 is configured as a layer 3 switch

    VLAN native 1: 192.168.1.254, default route ip address (inside interface ASA 192.168.1.1)

    VLAN defined additional switch

    VLAN 100 with 192.168.100.0/24, default gateway 192.168.100.254

    VLAN 110 with 192.168.110.0/24, default gateway 192.168.110.254

    VLAN 120 with 172.16.0.0/16, default gateway 172.16.10.254

    Of the VLANS (100,110,120) different, I am able to connect to all devices on the other VIRTUAL local networks (with the exception of Native VLAN 1; is not the ping requests)

    From the switch cli I can ping my firewall (192.168.1.1) and all the other gateways of VLANs and vlan (VLAN1, 100, 110, 120) devices

    Asa cli I can only ping my switch (192.168.1.254) port, but no other devices in other VLAN

    My question is this. What should I change or installation in the switch configuration or asa so that other VLANs to access the Internet through the ASA. I will not use the ASA as intervlan routing device, because the switch does this for me

    I tried to change the asa int e0/1 in trunkport (uplink port switch also), to enable all the VLANS, but as soon as I do that, I can not ping 192.168.1.254 ASA cli more.

    Any help is greatly appreciated

    Concerning

    Edwin

    Hi Edwin, because the switch is layer 3, the only necessary behavior is to ensure that default gateways to the computer are set on the SVI interface connection to the switch to make sure that the switch is transfer traffic wished to the ASA.

    The configuration between the ASA and the switch must stay true by dot1q, such as the vlan all other, unidentified native VLAN tagged.

    Also, if I'm not wrong, on the SAA you must set the security level of the port to 100.

    -Tom
    Please evaluate the useful messages

  • ASDM conc (ASA) VPN access

    I have the script like this:

    an ASA, which is the FW, TR making static NAT from the public to the private IP and private IP address add is add conc (another ASA) VPN. I am accessing these devices via the VPN client and I get the address IP of VPN pool set on VPN conc. VPN conc. is in a DMZ VLAN, but it also has connection to the local network segment. Purposes of mgmt, I connect to this VPN through SSH conc via a switch in the local network segment. To use the http access, I have to be on one of the servers that are in the local network segment. Since then, when I set up the VPN connection, I'm sure VPN conc., what can do to access http directly from my PC?

    This sets up on the conc VPN:

    management-access inside

    After that you should be able to use ASDM over the VPN tunnel, by connecting to its inside ip address.

    hth
    Herbert
    (note, I assume the name of the interface connected to the LAN is named "inside", if not adapt at will )

  • ASA VPN positive = SSL VPN?

    Hello

    I have a pair of FO, I need to exchange an ASA5520 who owns a license of VPN over 750

    Can I use an ASA5520 with ASA5500-SSL-750 instead

    Regards Tony

    Yes, it is always available on order. Part number: ASA5520-VPN-PL =

    In addition, this more ASA VPN would be much much cheaper than the SSL VPN license.

    Thank you

    Kiran

  • PIX 501 and VPN Linksys router (WRV200)

    I inherited a work where we have a Cisco PIX 501 firewall to a single site and Linksys WRV200 Router VPN on two other

    sites. Asked me to connect these routers Linksys firewall PIX via the VPN.

    According to me, the Linksys vpn routers can only connect via IPSec VPN, I'm looking for help on the configuration of the PIX 501 for the linksys to connect with the following, if possible.

    Key exchange method: Auto (IKE)

    Encryption: Auto, 3DES, AES128, AES192, AES256

    Authentication: MD5

    Pre Shared Key: xxx

    PFS: Enabled

    Life ISAKMP key: 28800

    Life of key IPSec: 3600

    The pix, I installed MDP and I tried to use the VPN wizard without result.

    I chose the following settings when you make the VPN Wizard:

    Type of VPN: remote VPN access

    Interface: outside

    Type of Client VPN device used: Cisco VPN Client

    (can choose customer of Cisco VPN 3000, MS Windows Client by using the client MS Windows using L2TP, PPTP)

    VPN clients group

    Name of Group: RabyEstates

    Pre Shared Key: rabytest

    Scope of the Client authentication: disabled

    Address pool

    Name of the cluster: VPN - LAN

    Starter course: 192.168.2.200

    End of row: 192.168.2.250

    Domain DNS/WINS/by default: no

    IKE policy

    Encryption: 3DES

    Authentication: MD5

    Diffie-Hellman group: Group 2 (1024 bits)

    Transform set

    Encryption: 3DES

    Authentication: MD5

    I have attached the log of the VPN Linksys router VPN.

    This is the first time that I have ever worked with PIX so I'm still trying to figure the thing to, but I'm confident with the CCNA level network.

    Thanks for your help!

    Hello

    Everything looks fine for me, try to have a computer in every network and ping between them. Check the newspapers/debug and fix them.

    Let me know.

    See you soon,.

    Daniel

Maybe you are looking for