Force traffic into the tunnel?

No IPSEC applied anywhere yet.

If you have 2 routers configured back to back with the physical interfaces tunnel interfaces - which way will be the traffic travels above?

Answer - It will follow the path of the routing table that I guess. OSPF or static or other routes.

Series enough.

Now add one IPSEC.

OSPF fails as IPSEC does not support multicast.

Series enough.

Now, add IPSEC and GRE to the mix. Apply card crypto both physical and tunnel interfaces.

Included here is the common ACL associated with free WILL. That is: -.

access-list 100 permit will host [address physical source] [address physical destination]

It's the ACL that is supposed to define what traffic is 'interesting' and which must be encrypted.

We will repeat the question: what should be the traffic?

I guess it's the same answer. Refer to the routing table.

But that traffic is encrypted? Answer - ONLY traffic destined to the IP tunnel interface.

If you ping from physics to physics, it will be clear.

Question - do you need to force ALL traffic to the bottom of the tunnel interface in the order so he could match the ACL and therefore get encrypted?

How do accomplish us this?

Discussion and debate would be greatly appreciated.

He

Only traffic with the source/destination of the tunnel interfaces - you just encapsulate & encrypt what happens / leaves the tunnel. If you have two sites connected through a VPN IPSEC, 'interesting' traffic for VPN is the source/destination on tunnel interfaces you need to LAN traffic in the tunnel interfaces. If you have either the static routes, or run you a dynamic routing such as OSPF or EIGRP Protocol.

You may have a default route pointing to the firewall, a routing protocol dynamic running - so that all "internal" traffic will take place on the tunnel = encrypted vpn to a remote site, while all the 'internet' traffic routes to the firewall and leaves normally.

HTH

Tags: Cisco Security

Similar Questions

  • PIX of Concentrator VPN tunnel, can I NAT traffic before the tunnel?

    I have a tunnel IPSEC of PIX-to-VPNConcentrator.

    I have a localhost on my PIX inside interface with the IP 192.168.5.5 but the site on the end of the tunnel VPNConcentrator wants to see the IP 192.168.77.9 (because they use the 192.168.5.x network to an end for another use)

    I know how things NAT from inside out, but I never have NAT - ed before traffic tunnel.

    Can I NAT a local inside IP address BEFORE traffic hits the tunnel?

    Yes, it is possible. Please see the below URL for the configuration details:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a00800949f1.shtml

    Kind regards

    Arul

  • Impossible to pass traffic through the VPN tunnel

    I have an ASA 5505 9.1 running.   I have the VPN tunnel connection, but I am not able to pass traffic. through the tunnel. Ping through the internet works fine.

    Here is my config

    LN-BLF-ASA5505 > en
    Password: *.
    ASA5505-BLF-LN # sho run
    : Saved
    :
    : Serial number: JMX1216Z0SM
    : Material: ASA5505, 256 MB RAM, 500 MHz Geode Processor
    :
    ASA 5,0000 Version 21
    !
    LN-BLF-ASA5505 hostname
    domain lopeznegrete.com
    activate the password
    volatile xlate deny tcp any4 any4
    volatile xlate deny tcp any4 any6
    volatile xlate deny tcp any6 any4
    volatile xlate deny tcp any6 any6
    volatile xlate deny udp any4 any4 eq field
    volatile xlate deny udp any4 any6 eq field
    volatile xlate deny udp any6 any4 eq field
    volatile xlate deny udp any6 any6 eq field
    passwd
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.116.254 255.255.255.0
    OSPF cost 10
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP 50.201.218.69 255.255.255.224
    OSPF cost 10
    !
    boot system Disk0: / asa915-21 - k8.bin
    passive FTP mode
    DNS server-group DefaultDNS
    domain lopeznegrete.com
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    the LNC_Local_TX_Nets object-group network
    Description of internal networks Negrete Lopez (Texas)
    object-network 192.168.1.0 255.255.255.0
    object-network 192.168.2.0 255.255.255.0
    object-network 192.168.3.0 255.255.255.0
    object-network 192.168.4.0 255.255.255.0
    object-network 192.168.5.0 255.255.255.0
    object-network 192.168.51.0 255.255.255.0
    object-network 192.168.55.0 255.255.255.0
    object-network 192.168.52.0 255.255.255.0
    object-network 192.168.20.0 255.255.255.0
    object-network 192.168.56.0 255.255.255.0
    object-network 192.168.59.0 255.255.255.0
    object-network 10.111.14.0 255.255.255.0
    object-network 10.111.19.0 255.255.255.0
    the LNC_Blueleaf_Nets object-group network
    object-network 192.168.116.0 255.255.255.0
    access outside the permitted scope icmp any4 any4 list
    extended outdoor access allowed icmp a whole list
    outside_1_cryptomap list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    inside_nat0_outbound list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    LNC_BLF_HOU_VPN list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 741.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    !
    network obj_any object
    NAT dynamic interface (indoor, outdoor)
    outside access-group in external interface
    !
    router ospf 1
    255.255.255.255 network 192.168.116.254 area 0
    Journal-adj-changes
    default-information originate always
    !
    Route outside 0.0.0.0 0.0.0.0 50.201.218.94 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    AAA authentication enable LOCAL console
    Enable http server
    http 192.168.2.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_1_cryptomap
    peer set card crypto outside_map 1 50.201.218.93
    card crypto outside_map 1 set transform-set ESP-3DES-SHA ikev1
    outside_map interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    no use of validation
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    crypto isakmp identity address
    Crypto isakmp nat-traversal 1500
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    aes-256 encryption
    sha hash
    Group 5
    life 86400
    IKEv1 crypto policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH 0.0.0.0 0.0.0.0 inside
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 5
    SSH version 2
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    management-access inside

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    attributes of Group Policy DfltGrpPolicy
    Ikev1 VPN-tunnel-Protocol l2tp ipsec without ssl-client
    username
    username
    tunnel-group 50.201.218.93 type ipsec-l2l
    IPSec-attributes tunnel-group 50.201.218.93
    IKEv1 pre-shared-key *.
    NOCHECK Peer-id-validate
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    call-home service
    anonymous reporting remote call
    call-home
    contact-email-addr [email protected] / * /
    Profile of CiscoTAC-1
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:e519f212867755f697101394f40d9ed7
    : end
    LN-BLF-ASA5505 #.

    Assuming that you have an active IPSEC security association (i.e. "show crypto ipsec his" shows the tunnel is up), please perform a packet trace to see why it's a failure:

     packet-tracer input inside tcp 192.168.116.1 1025 192.168.1.1 80 detail

    (simulating a hypothetical customer of blue LNC tries to navigate to a hypothetical LNC TX Local site server)

  • problem of traffic flow with tunnel created the network with a tunnel to a VPN concentrator

    Hi, I worked with Cisco and the seller for 2 weeks on this.II am hoping that what we are witnessing will ring a Bell with someone.

    Some basic information:

    I work at a seller who needs from one site to the other tunnel.  There are currently 1 site to another with the seller using a Juniper SSG, which works without incident in my system.  I'm transitioning to routers Cisco 2811 and put in place a new tunnel with the seller for the 2800 uses a different public ip address in my address range.  So my network has 2 tunnels with the provider that uses a Cisco VPN concentrator.  The hosts behind the tunnel use 20x.x.x.x public IP addresses.

    My Cisco router will create a tunnel, but I can't not to hosts on the network of the provider through the Cisco 2811, but I can't get through the tunnel of Juniper.  The seller sees my packages and provider host meets them and sends them to the tunnel.  They never reach the external interface on my Cisco router.

    I'm from the external interface so that my endpoint and the peers are the same IP address.  (note, I tried to do a static NAT and have an address of tunnel and my different host to the same result.)  Cisco has confirmed that I do have 2 addresses different and this configuration was a success with the creation of another successful tunnels toa different network.)

    I tested this configuration on a network of transit area before moving the router to the production network and my Cisco 2811 has managed to create the tunnel and ping the inside host.  Once we moved the router at camp, we can no longer ping on the host behind the seller tunnel.   The seller assured me that the tunnel setting is exactly the same, and he sees his host to send traffic to the tunnel.  The seller seems well versed with the VPN concentrator and manages connections for many customers successfully.

    The seller has a second VPN concentrator on a separate network and I can connect to this VPN concentrator with success of the Cisco 2811 who is having problems with the hub, which has also a tunnel with Gin.

    Here is what we have done so far:

    (1) confirm the config with the help of Cisco 2811.  The tunnel is up.  SH cyrpto ipa wristwatch tunnel upward.
    (2) turn on Nat - T side of the tunnel VPN landscapers
    (3) confirm that the traffic flows properly a tunnel on another network (which would indicate that the Cisco config is ok)
    (4) successfully, tunnel and reach a different configuration hosting
    (5) to confirm all the settings of tunnel with the seller
    (6) the seller confirmed that his side host has no way and that it points to the default gateway
    (7) to rebuild the tunnel from scratch
    8) confirm with our ISP that no way divert traffic elsewhere.  My gateway lSP sees my directly connected external address.
    (9) confirm that the ACL matches with the seller
    (10) I can't get the Juniper because he is in production and in constant use

    Is there a known issue with the help of a VPN concentrator to connect to 2 tunnels on the same 28 network range?

    Options or ideas are welcome.  I had countless sessions with Cisco webex, but do not have access to the hub of the seller.  I can forward suggestions.

    Here's a code

    crypto ISAKMP policy 1
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    BA 3des
    preshared authentication
    Group 2

    Crypto ipsec transform-set mytrans aes - esp esp-sha-hmac

    Crypto-map dynamic dynmap 30
    Set transform-set RIGHT

    ISAKMP crypto key address No.-xauth

    interface FastEthernet0/0
    Description $ETH-LAN$$ETH-SW-LAUNCH$$INTF-INFO-FE $ 0/0
    IP 255.255.255.240
    IP access-group 107 to
    IP access-group out 106
    NAT outside IP
    IP virtual-reassembly
    route IP cache flow
    automatic duplex
    automatic speed
    crypto mymap map

    logging of access lists (applied outside to get an idea of what will happen.  No esp traffic happens, he has never hits)

    allowed access list 106 esp host host newspaper
    106 ip access list allow a whole
    allowed access list 107 esp host host Journal
    access-list 107 permit ip host host Journal

    access-list 107 permit ip host host Journal
    107 ip access list allow a whole

    Crypto isa HS her
    IPv4 Crypto ISAKMP Security Association
    status of DST CBC State conn-id slot
      QM_IDLE ASSETS 0 1010

    "Mymap" ipsec-isakmp crypto map 1
    Peer =.
    Extend the 116 IP access list
    access - list 116 permit ip host host (which is a public IP address))
    Current counterpart:
    Life safety association: 4608000 kilobytes / 2800 seconds
    PFS (Y/N): N
    Transform sets = {}
    myTrans,
    }

    OK - so I have messed around the lab for 20 minutes and came up with the below (ip are IP test:-)

    (4) ip nat pool crypto-nat 10.1.1.1 10.1.1.1 prefix length 30 <> it comes to the new address of NAT

    !
    (1) ip nat inside source list 102 interface FastEthernet0/0 overload <> it comes to the interface by default NAT

    !
    IP nat inside source map route overload of crypto-nat of crypto-nat pool <> it is the policy of the NAT function

    !

    (6) access-list 101 permit ip 172.16.1.0 0.0.0.255 172.16.2.0 0.0.0.255 <> defines the IP source and destination traffic

    !

    (2) access-list 102 deny ip 172.16.1.0 0.0.0.255 172.16.2.0 0.0.0.255 <> does not NAT the normal communication

    (3) access-list 102 deny ip 10.1.1.1 host 172.16.2.0 0.0.0.255 <> does not re - NAT NAT

    (1) access-list 102 permit ip 172.16.1.0 0.0.0.255 any <> allows everyone else to use the IP Address of the interface for NAT

    !

    (5) crypto-nat route-map permit 5 <> condition for the specific required NAT
    corresponds to the IP 101 <> game of traffic source and destination IP must be NAT'td

    (7) access list 103 permit ip 10.1.1.1 host 172.16.2.0 0.0.0.255 <> crypto acl

    Then, how the works above, when a package with the what IP 172.16.1.0/24 source wants to leave the router to connect to google, say the source will change to IP interface (1).  When 172.16.1.0/24 wants to talk to172.16.2.0/24, it does not get translated (2).  When the remote end traffic equaled the following clause of NAT - the already NAT'td IP will not be affected again (3) when a host 172.16.1.0/24 wants to communicate with 172.16.2.20/24 we need a NAT NAT specific pool is required (4).  We must define a method of specific traffic to apply the NAT with a roadmap (5) which applies only when the specific traffic (6), then simply define the interesting traffic to the VPN to initiate and enable comms (7) corresponding

  • Return VPN traffic flows do not on the tunnel

    Hello.

    I tried to find something on the internet for this problem, but am fails miserably. I guess I don't really understand how the cisco decides on the road.

    In any case, I have a Cisco 837 which I use for internet access and to which I would like to be able to complete a VPN on. When I vpn (using vpnc in a Solaris box as it happens which is connected to the cisco ethernet interface), I can establish a VPN and when I ping a host on the inside, I see this package ping happen, however, the return package, the cisco 837 is trying to send via the public internet facing interface Dialer1 without encryption. I can't work for the life of me why.

    (Also note: I can also establish a tunnel to the public internet, but again, I don't can not all traffic through the tunnel.) I guess I'm having the same problem, IE back of packages are not going where it should be, but I do know that for some, on the host being ping well, I can see the ping arriving packets and the host responds with a response to ICMP echo).

    Here is the version of cisco:

    version ADSL #show
    Cisco IOS software, software C850 (C850-ADVSECURITYK9-M), Version 12.4 (15) T5, VERSION of the SOFTWARE (fc4)
    Technical support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Updated Friday 1 May 08 02:07 by prod_rel_team

    ROM: System Bootstrap, Version 12.3 (8r) YI4, VERSION of the SOFTWARE

    ADSL availability is 1 day, 19 hours, 27 minutes
    System to regain the power ROM
    System restarted at 17:20:56 CEST Sunday, October 10, 2010
    System image file is "flash: c850-advsecurityk9 - mz.124 - 15.T5.bin".

    Cisco 857 (MPC8272) processor (revision 0 x 300) with 59392K / 6144K bytes of memory.
    Card processor ID FCZ122391F5
    MPC8272 CPU Rev: Part Number 0xC, mask number 0 x 10
    4 interfaces FastEthernet
    1 ATM interface
    128 KB of non-volatile configuration memory.
    20480 bytes K of on board flash system (Intel Strataflash) processor

    Configuration register is 0 x 2102

    And here is the cisco configuration (IP address, etc. changed of course):

    Current configuration: 7782 bytes
    !
    ! Last configuration change at 11:57:21 CEST Monday, October 11, 2010 by bautsche
    ! NVRAM config updated at 11:57:22 CEST Monday, October 11, 2010 by bautsche
    !
    version 12.4
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime localtime show-timezone msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    sequence numbers service
    !
    hostname adsl
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 4096
    enable secret 5
    !
    AAA new-model
    !
    !
    AAA authentication login local_authen local
    AAA authentication login sdm_vpn_xauth_ml_1 local
    AAA authorization exec local local_author
    AAA authorization sdm_vpn_group_ml_1 LAN
    !
    !
    AAA - the id of the joint session
    clock timezone gmt 0
    clock daylight saving time UTC recurring last Sun Mar 01:00 last Sun Oct 01:00
    !
    !
    dot11 syslog
    no ip source route
    dhcp IP database dhcpinternal
    No dhcp use connected vrf ip
    DHCP excluded-address IP 10.10.7.1 10.10.7.99
    DHCP excluded-address IP 10.10.7.151 10.10.7.255
    !
    IP dhcp pool dhcpinternal
    import all
    Network 10.10.7.0 255.255.255.0
    router by default - 10.10.7.1
    Server DNS 212.159.6.9 212.159.6.10 212.159.13.49 212.159.13.50
    !
    !
    IP cef
    property intellectual auth-proxy max-nodata-& 3
    property intellectual admission max-nodata-& 3
    no ip bootp Server
    nfs1 host IP 10.10.140.207
    name of the IP-server 212.159.11.150
    name of the IP-server 212.159.13.150
    !
    !
    !
    username password cable 7
    username password bautsche 7
    vpnuser password username 7
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    BA aes 256
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 3
    BA 3des
    Prior authentication group part 2
    the local address SDM_POOL_1 pool-crypto isakmp client configuration

    !
    ISAKMP crypto client configuration group groupname2
    key
    DNS 10.10.140.201 10.10.140.202
    swangage.co.uk field
    pool SDM_POOL_1
    users of max - 3
    netmask 255.255.255.0
    !
    ISAKMP crypto client configuration group groupname1
    key
    DNS 10.10.140.201 10.10.140.202
    swangage.co.uk field
    pool SDM_POOL_1
    users of max - 3
    netmask 255.255.255.0
    ISAKMP crypto sdm-ike-profile-1 profile
    groupname2 group identity match
    client authentication list sdm_vpn_xauth_ml_1
    ISAKMP authorization list sdm_vpn_group_ml_1
    client configuration address respond
    ISAKMP crypto profile sdm-ike-profile-2
    groupname1 group identity match
    ISAKMP authorization list sdm_vpn_group_ml_1
    client configuration address respond
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set esp-3des esp-md5-hmac ESP_MD5_3DES
    Crypto ipsec transform-set ESP-AES-256-SHA aes - esp esp-sha-hmac
    !
    crypto dynamic-map SDM_DYNMAP_1 1
    Set the security association idle time 3600
    game of transformation-ESP-AES-256-SHA
    market arriere-route
    crypto dynamic-map SDM_DYNMAP_1 2
    Set the security association idle time 3600
    game of transformation-ESP-AES-256-SHA
    market arriere-route
    !
    !
    card crypto SDM_CMAP_1 client authentication list sdm_vpn_xauth_ml_1
    map SDM_CMAP_1 isakmp authorization list sdm_vpn_group_ml_1 crypto
    map SDM_CMAP_1 65535-isakmp dynamic SDM_DYNMAP_1 ipsec crypto
    !
    Crypto ctcp port 10000
    Archives
    The config log
    hidekeys
    !
    !
    synwait-time of tcp IP 10
    !
    !
    !
    Null0 interface
    no ip unreachable
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    No atm ilmi-keepalive
    PVC 0/38
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    DSL-automatic operation mode
    waiting-224 in
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface Vlan1
    Description $FW_INSIDE$
    10.10.7.1 IP address 255.255.255.0
    IP access-group 121 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    map SDM_CMAP_1 crypto
    Hold-queue 100 on
    !
    interface Dialer1
    Description $FW_OUTSIDE$
    the negotiated IP address
    IP access-group 121 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    route IP cache flow
    No cutting of the ip horizon
    Dialer pool 1
    Dialer idle-timeout 0
    persistent Dialer
    Dialer-Group 1
    No cdp enable
    Authentication callin PPP chap Protocol
    PPP chap hostname
    PPP chap password 7
    map SDM_CMAP_1 crypto
    !
    local IP SDM_POOL_1 10.10.148.11 pool 10.10.148.20
    IP local pool public_184 123.12.12.184
    IP local pool public_186 123.12.12.186
    IP local pool public_187 123.12.12.187
    IP local pool internal_9 10.10.7.9
    IP local pool internal_8 10.10.7.8
    IP local pool internal_223 10.10.7.223
    IP local pool internal_47 10.10.7.47
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 Dialer1
    IP route 10.10.140.0 255.255.255.0 10.10.7.2
    !
    no ip address of the http server
    no ip http secure server
    IP nat inside source overload map route SDM_RMAP_1 interface Dialer1
    IP nat inside source static 10.10.7.9 123.12.12.184
    IP nat inside source static tcp 10.10.7.8 22 123.12.12.185 22 Expandable
    IP nat inside source static tcp 10.10.7.8 25 123.12.12.185 25 expandable
    IP nat inside source static tcp 10.10.7.8 80 123.12.12.185 80 extensible
    IP nat inside source static tcp 10.10.7.8 443 123.12.12.185 443 extensible
    IP nat inside source static tcp 10.10.7.8 993 123.12.12.185 993 extensible
    IP nat inside source static tcp 10.10.7.8 123.12.12.185 1587 1587 extensible
    IP nat inside source static tcp 10.10.7.8 8443 123.12.12.185 8443 extensible

    IP nat inside source static 10.10.7.223 123.12.12.186
    IP nat inside source static 10.10.7.47 123.12.12.187
    !
    record 10.10.140.213
    access-list 18 allow one
    access-list 23 permit 10.10.140.0 0.0.0.255
    access-list 23 permit 10.10.7.0 0.0.0.255
    Access-list 100 category SDM_ACL = 2 Note
    access-list 100 deny ip any 10.10.148.0 0.0.0.255
    access ip-list 100 permit a whole
    Note access-list 121 SDM_ACL category = 17
    access-list 121 deny udp any eq netbios-dgm all
    access-list 121 deny udp any eq netbios-ns everything
    access-list 121 deny udp any eq netbios-ss all
    access-list 121 tcp refuse any eq 137 everything
    access-list 121 tcp refuse any eq 138 everything
    access-list 121 tcp refuse any eq 139 all
    access ip-list 121 allow a whole
    access-list 125 permit tcp any any eq www
    access-list 125 permit udp any eq isakmp everything
    access-list 125 permit udp any any eq isakmp
    access-list 194 deny udp any eq isakmp everything
    access-list 194 deny udp any any eq isakmp
    access-list 194 allow the host ip 123.12.12.184 all
    IP access-list 194 allow any host 123.12.12.184
    access-list 194 allow the host ip 10.10.7.9 all
    IP access-list 194 allow any host 10.10.7.9
    access-list 195 deny udp any eq isakmp everything
    access-list 195 deny udp any any eq isakmp
    access-list 195 allow the host ip 123.12.12.185 all
    IP access-list 195 allow any host 123.12.12.185
    access-list 195 allow the host ip 10.10.7.8 all
    IP access-list 195 allow any host 10.10.7.8
    not run cdp
    public_185 allowed 10 route map
    corresponds to the IP 195
    !
    public_184 allowed 10 route map
    corresponds to the IP 194
    !
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 100
    !
    !
    control plan
    !
    !
    Line con 0
    connection of authentication local_authen
    no activation of the modem
    preferred no transport
    telnet output transport
    StopBits 1
    line to 0
    connection of authentication local_authen
    telnet output transport
    StopBits 1
    line vty 0 4
    access-class 23 in
    privilege level 15
    authorization exec local_author
    connection of authentication local_authen
    length 0
    preferred no transport
    transport input telnet ssh
    !
    max-task-time 5000 Planner
    Scheduler allocate 4000 1000
    Scheduler interval 500
    130.88.202.49 SNTP server
    130.88.200.98 SNTP server
    130.88.200.6 SNTP server
    130.88.203.64 SNTP server
    end

    Any help would be appreciated.

    Thank you very much.

    Ciao,.

    Eric

    Hi Eric,.

    (Sorry for the late reply - needed some holidays)

    So I see that you have a few steps away now. I think that there are 2 things we can try:

    1)

    I guess you have provided that:

    IP nat inside source overload map route SDM_RMAP_1 interface Dialer1

    Since the routemap refers to ACL 100 to define the traffic to be translated, we can exclude traffic that initiates the router:

    Access-list 100 category SDM_ACL = 2 Note

    access-list 100 deny ip 123.12.12.185 host everything
    access-list 100 deny ip any 10.10.148.0 0.0.0.255
    access ip-list 100 permit a whole

    Which should prevent the source udp 4500 to 1029 changing port

    OR

    2)

    If you prefer to use a different ip address for VPN,

    Then, you can use a loop like this:

    loopback interface 0

    123.12.12.187 the IP 255.255.255.255

    No tap

    map SDM_CMAP_1 crypto local-address loopback 0

    I don't think you should apply card encryption to the loopback interface, but it's been a while since I have configured something like that, so if you have problems first try and if still does not get the crypto debugs new (isakmp + ipsec on the vpn, nat router on the router of the client package).

    HTH

    Herbert

  • Send all traffic through the vpn tunnel

    Does anyone know how to send all traffic through the tunnel vpn on both sides?  I have a server EZVpn on one side and one EZVpn client on the other.  I'm not natting on each side.  I use the value default 'tunnelall' for the attributes of group policy.  On the client side all traffic, even if not intended for the subnet of the side server, seems to pass through the tunnel.  But if I ping the side server, the same rules don't seem to apply.  Traffic destined for rates aside customer through the tunnel, but the traffic that is not pumped on the external interface in the clear.  That's not cool.

    Hello

    Clinet traffic to server through tunnel, that's right, right?

    Traffic from server to client through tunnel, but the rest of the traffic is not, no?

    This works as expected because in ezvpn, politics of "tunnel all ' is for traffic is coming from the client., do not leave the server.

    Side server, customer traffic will pass through tunnel, the rest used.

    Sian

  • S2S VPN - cannot get the tunnel upward

    I couldn't lift a VPN site-to site because of a configuration error that I can't fix

    The topology is Server1 > Hub > ASA - 1 ASA-2<><>

    When I launch a ping server 1 Server 2 to try to get out of the tunnel to the top, I get the following error:

    % ASA-6-110002: unable to locate the output for ICMP inside:192.168.100.2/2655 to 192.168.200.2/0 interface

    No matter which side I am ping, I get the error on both of the ASA. Here is the config for the two ASA, thanks for any help.

    !
    ASA-1 hostname
    !
    interface GigabitEthernet0
    nameif outside
    security-level 0
    IP 80.1.1.1 255.255.255.252
    !
    interface GigabitEthernet1
    nameif inside
    security-level 100
    IP 192.168.100.1 address 255.255.255.0
    !
    passive FTP mode
    network of the PC_LAN object
    255.255.255.0 subnet 192.168.100.0
    network of the REMOTE_LAN object
    192.168.200.0 subnet 255.255.255.0
    extended access list ACL-OUTSIDE-PING icmp permitted any one
    LAB_S2S_VPN to access extended list ip 192.168.100.0 allow 255.255.255.0 192.168.200.0 255.255.255.0 connect
    LAB_S2S_VPN list extended access allow icmp 192.168.100.0 255.255.255.0 192.168.200.0 255.255.255.0 connect
    pager lines 24
    Enable logging
    exploitation forest-size of the buffer of 6000
    debug logging in buffered memory
    Outside 1500 MTU
    Within 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ARP timeout 14400
    NAT static PC_LAN PC_LAN destination (indoor, outdoor) static source REMOTE_LAN REMOTE_LAN
    Access-Group ACL-OUTSIDE-PING to the interface inside
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set ikev1 aes-esp - SHA-AES-ESP esp-sha-hmac
    card crypto VPN_CRYPTO_MAP 1 corresponds to the address LAB_S2S_VPN
    card crypto VPN_CRYPTO_MAP 1 set peer 80.1.1.2
    card crypto VPN_CRYPTO_MAP 1 set transform-set ESP-AES-SHA ikev1
    VPN_CRYPTO_MAP interface card crypto outside
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    management-access inside
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    tunnel-group 80.1.1.2 type ipsec-l2l
    IPSec-attributes tunnel-group 80.1.1.2
    IKEv1 pre-shared-key *.

    ASA-2 host name
    !
    interface GigabitEthernet0
    nameif outside
    security-level 0
    IP 80.1.1.2 255.255.255.252
    !
    interface GigabitEthernet1
    nameif inside
    security-level 100
    192.168.200.1 IP address 255.255.255.0
    !
    interface GigabitEthernet2
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    passive FTP mode
    network of the PC_LAN object
    192.168.200.0 subnet 255.255.255.0
    network of the REMOTE_LAN object
    255.255.255.0 subnet 192.168.100.0
    extended access list ACL-OUTSIDE-PING icmp permitted any one
    LAB_S2S_VPN to access extended list ip 192.168.200.0 allow 255.255.255.0 192.168.100.0 255.255.255.0 connect
    LAB_S2S_VPN list extended access allow icmp 192.168.200.0 255.255.255.0 192.168.100.0 255.255.255.0 connect
    pager lines 24
    Outside 1500 MTU
    Within 1500 MTU
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    NAT static REMOTE_LAN REMOTE_LAN destination (indoor, outdoor) static source PC_LAN PC_LAN
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set ikev1 aes-esp - SHA-AES-ESP esp-sha-hmac
    card crypto VPN_CRYPTO_MAP 1 corresponds to the address LAB_S2S_VPN
    card crypto VPN_CRYPTO_MAP 1 set peer 80.1.1.1
    card crypto VPN_CRYPTO_MAP 1 set transform-set ESP-AES-SHA ikev1
    VPN_CRYPTO_MAP interface card crypto outside
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    tunnel-group 80.1.1.1 type ipsec-l2l
    IPSec-attributes tunnel-group 80.1.1.1
    IKEv1 pre-shared-key *.
    !

    You won't have a road to 192.168.200.2 so he was not able to locate the next hop for the traffic of the tunnel.

    These static routes adding causes all traffic to be sent to the default gateway of the internet, including VPN and VPN traffic not.
    So adding a route for 192.168.200.0 pointing to 80.1.1.X gave the same results.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • Limit the bandwidth in the tunnel VPN on Cisco ASA

    Hello

    I have a site VPN tunnel to create with the local desktop client. I fear that the traffic in the tunnel in impacting the Internet bandwidth for the entire office. Is it possible to limit bandwidth on the speed VPN tunnel. I have attached a configuration that shows the configuration of the ASA at the local office.

    Any help would be much appreciate. I watched QoS mapping but it's hard to make sense.

    Thank you very much

    Kind regards

    Michael.

    The ASA supported QoS features are:
    Police, LLQ and Traffic Shaping

    To avoid the individual flows hogging the bandwidth of the network, you can limit the maximum bandwidth used by flow (with the police)
    The police is a way of ensuring that no traffic exceeds the rate (in bits per second) that you configure,
    so make that person not traffic or the class can return to any of the resource.
    When traffic is higher than the maximum rate, the ASA removes the excess traffic. Policy defines also the largest single burst of allowed traffic.

    Example of font options:
    class policing_map_name hostname(config-pmap) #.
    Police hostname(config-pmap-c) # {exit | entry} to compliance rates [conform burst]
    [action in line [drop | send]] [action exceed [drop | send]]

    That is to say

    HostName (config) # class - police-class card
    HostName(config-CMAP) # match any
    HostName(config-CMAP) # QoS_policy policy-map
    class police_class hostname(config-pmap) #.
    HostName(config-pmap-c) # exit police 56000 10500

    The configuration depends on the "this" base that you want to limit the connection.

    Federico.

  • Keep up the tunnel

    I have a router with a static IP address 881, acting as a router at Headquarters.  I have then several remote site (also 881 s) routers that have dynamic IP addresses.  I configured IPsec tunnels, which are made from the dynamic IP sites to the HQ router successfully.  I'm trying to find a way to keep the tunnel going down due to inactivity.  It does not always have to be a lot of back and forth, traffic, so left to itself, the tunnel finally breaks down.  The problem with this is that only the side dynamic IP can connect again.  I need to prevent that from happening, so that the router HQ can send traffic in the tunnel, even if no traffic not elapsed during a prolonged period of time.

    I tried "crypto isakmp keepalive 30 10 periodicals", but it doesn't seem to do anything.

    Any help would be appreciated.

    Thank you.

    DPD go on IKE ITS not IPsec Security Association.

    You can install a simple SLA probes on distance 880 s to ping tunnel from the local LAN (s) of remote addresses behind HQ 881 interfaces. This should maintain the tunnels. An ICMP packet every 5 minutes should cuause not extra pressure on the boxes.

  • Configuration of the tunnel of split on an ASA

    Hi Sir,

    I'm setting up a ASA to end remote access VPN. ASA version is 7.2 (1) 24. Client VPN version is 4.6.04.

    I want all the ASA except that user traffic to destination network 10.200.75.0/24-tunnel.

    My config as follows:

    !

    ACL_SPLIT_TUN list standard access deny 10.200.75.0 255.255.255.0

    Standard access list ACL_SPLIT_TUN allow a

    !

    attributes of Group1-group policy

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list ACL_SPLIT_TUN

    !

    The configuration above does not fulfill what I want, during a test in production. Let me know if I have it configured incorrectly.

    Help, please.

    Thank you.

    B.Rgds,

    Lim TS

    Hi Lim,

    It seems that this is not a valid solution... Your question has been to deny traffic on the tunnels of split... The answer

    It's not. None of the clients understand a deny, and therefore refuse is not a valid syntax for the list of split tunnel.

    I hope this helps... all the best... the rate of responses if deemed useful...

    REDA

  • Tunnel of RV042 V3 that routes all traffic to the VPN

    Hi all

    I use Cisco Linksys RV-042 with V2 hardware to set up a VPN tunnel that route all traffic to the remote gateway (a Cisco ASA 5510). This configuration works very well, and I can access the local router and other resources to the central site.

    I'm doing the same thing with Cisco RV042 with version V3 of the material, but I can't access the local router until the VPN breaks down. I can ' ping, SNMP the local router, or access but I can access the central site. Very strange.

    Do you know what can I do to access the router local (for example, hardware V2) with connected VPN?

    Thank you

    Rafael

    Just a hunch, but in the remote network you agree with what the network and subnet?

    I've seen this symptom before.

    LAN on the RV series.

    10.10.2.0 255.255.255.0

    Trust remote networks

    10.10.1.0 255.255.248.0

    It is traffic destined to the router on the 10.10.2.1 ip address is through the tunnel forward. So, for this purpose, you can only access the router LAN interface when the tunnel is out of service. I'm not sure why ping works but it does. I'm looking into this symptom on a different device, but the device has a similar graphical interface.

    I would like to know if you have a similar setup.

    Cisco Small Business Support Center

    Randy Manthey

    CCNA, CCNA - security

  • Hub topology and talk: can I traffic Internet road to PC at a radius of the site through the tunnel and NAT outside in the world on the 5520 hub?

    I don't know if it can be made to work or not, or if it's a mutually excluded NAT configuration that is not possible, but I have a 5520 ASA to my site central office with a fiber of 20Mbps Internet streams and two remote offices with ASA 5505 devices connected via DSL or cable modem and have finally got from Site to Site "spoke" VPN upward tunnels and run with the ability to route traffic to through a 'hairpin turn' speak-to-Spoke on the Hub Site 5520.

    I have desktop PC at each remote site speaks A & B that need to communicate directly with them to support a small group of work-style of the software point of sale that is actually hosted on a remote site A PC.

    PC on two remote sites must also be able to communicate with a credit card processing by the public Internet service, and I wish have the ASA 5505 units in each block of remote office as all traffic directly NAT'ed from each respective out on the local LAN PC straight Internet above each site cable modem or DSL modem. I want to force these PCs need to NAT their Internet-destination back through the ASA 5520 traffic located at the Home Office, on the VPN tunnels. In other words, I want the cable modem and DSL connections to route traffic strictly VPN encrypted to the Home Office and also behave like routers NAT for the local PC it.

    I can kill the 5505 prevents NAT for PCS in remote offices simply removing the rule dynamic NAT factory default for 'everything', but then I can't understand how to get my 5520 central to perform NAT which required of the remote PCs to talk to their service of Internet credit card processor without breaking the configs "NAT-free" necessary for VPN traffic to spoke-to-spoke to work. If I'm trying to put an entry static or dynamic NAT for a remote desktop on my 5520 ASA central, it breaks the VPN tunnel so that PC specific.

    Is that what I want to accomplish even possible with the ASA?

    Hi Neal,

    Yes, it's quite possible! below is a loss of things you need to do:

    (1) make sure of course on both the 5505 s of the ASA, you send ALL traffic from the local network through the VPN.

    (2) as Andrew mentioned, have the 'same-security-traffic permit intra-interface' command on the ASA 5520.

    (3) you do not have to have a configured proxy server, but it is also a good solution. But to make it work without her, assuming that the ASA 5505 remote subnets 192.168.1.0/24 and 192.168.2.0/24, add the config lines below to the ASA 5520:

    NAT (outside) 1 192.168.1.0 255.255.255.0

    NAT (outside) 1 192.168.2.0 255.255.255.0

    Global 1 interface (outside)

    Please note that 1 id, and the interface can be replaced according to the configuration you already have in place in the ASA 5520.

    I don't know what kind of NAT exemptions are at the origin of the questions for you, but if you can put a sanitized one of your ASA 5505 and ASA 5520 config, I can make suggestions concerning the exact configuration.

    Let me know if it helps!

    Thank you and best regards,

    Assia

  • Traffic to the VPN router IOS NAT tunnel

    I need to configure a VPN tunnel that NATs traffic above him.  I have already established VPN tunnels and NAT traffic.  I did this on a concentrator VPN and ASA, but have seen some places where people say is not possible on a router or I saw real hard evidence that it is.  For example, I use a Cisco 2801 router with 12.4(8a) and advanced security.  This can be quite difficult as the subnet / vlan that we need NAT needs to pass normal traffic on other VPN tunnels and using a NAT on the Internet directly.  Y does it have, any restrictions on it as the IOS version, being a router itself, NAT configuration.  Any help is greatly appreciated.

    Hi James,

    NAT VPN traffic, you can like you do with ASAs on IOS routers.

    If you do, it is that you create an ACL to set traffic to be coordinated, apply the ACL to a NAT rule and a condition that NAT statement with a roadmap to occur only when the traffic will be sent through the tunnel.

    Federico.

  • Tunnel of Split VPN Setup ASA to force inside the tunnel for single address

    Hi all

    We have an ASA with IPSec VPN facility to addresses Internet of Tunnel from Split.  We have an Internet address that must come from the external interface of the ASA.  I have added this address to the list of split tunnel and confirmed on the client that is the road to the tunnel, but I'm not able to get to this address via the VPN.

    How the ASA to allow this unique Internet address to come via the VPN and route back on the same interface to the Internet and the return traffic to back up in the client VPN tunnel.

    I need to get to the address is 213.92.42.118. Here's the config relavent (let me know if I left anything):

    interface GigabitEthernet0/0
    nameif outside
    IP 1.1.1.1 255.255.255.0
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    name 10.80.177.0 VPN_Pool
    Outbound_Ports tcp service object-group
    port-object eq www
    access-list extended sheep allowed any ip VPN_Pool 255.255.255.0
    access-list extended users allow icmp a whole
    access-list extended users enable a tcp
    access-list extended users allow udp a whole
    users_splitTunnelAcl list standard access allowed 10.0.0.0 255.0.0.0
    standard access list users_splitTunnelAcl allow 192.168.43.0 255.255.255.0
    users_splitTunnelAcl list standard access allowed 192.168.40.0 255.255.255.0
    users_splitTunnelAcl list standard access allowed host 213.92.42.118

    FWOB list extended access permit tcp any any Outbound_Ports object-group

    Global (LUXCVGASA01e) 2 1.1.1.1

    NAT (LUXCVGASA01i) 2 10.0.0.0 255.0.0.0
    NAT 0 access-list sheep (LUXCVGASA01i)

    Any help is appreciated.

    -Jeff

    Hi Jeff,

    Just had a chance to look through the Setup and I guess that configured nat is incorrect.

    access-list extended sheep allowed any ip VPN_Pool 255.255.255.0
    NAT 0 access-list sheep (LUXCVGASA01i)
    NAT (LUXCVGASA01i) 2 10.0.0.0 255.0.0.0

    Global (LUXCVGASA01e) 2 1.1.1.1

    The access-list says sheep that ALL traffic goes to the pool of the VPN to go UN-natted. So, when you try to access the public ip address via the tunnel VPN, the traffic the ASA, ASA then performs a search destination NAT and matches the nat command "nat (LUXCVGASA01i) 0 access-list sheep." If the ASA detects a destination NAT translation, it will bypass route search and uses the destination NAT translation to determine the output interface (in this scenario, the output interface is LUXCVGASA01i.

    So, to resolve this problem, change the acl sheep from "any to VPN_Pool 255.255.255.0" inside"to the network VPN_Pool 255.255.255.0.

    clear xlate and re-initialization of the tunnel, and this should solve the problem.

    Let me know if that answers your query.

    Kind regards

    Manisha masseur

  • Problem passing traffic through the VPN tunnel

    With well over 150 VPN lan-to-lan tunnels configured, I can usually get tunnels upward. However, this one is stumping me, unless the ISP is to give false information. Using a router Cisco 871 on-site a Cisco 3005 concentrator in my data center, I have set up my tunnel. The tunnel will go up but won't traffic. I am sure that the configurations on both devices are correct because I use a lot of "cut-and - paste." So, the only question seems to be the modem/router provided by your ISP. Usually, when this happens, the problem is with NAT enabled on their equipment. According to them, that it is not enabled on their NAT router. Where can else I check? Any ideas?

    Check access lists and a static route

    Try these links: >

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2284/products_configuration_guide_chapter09186a00803ee1e4.html#wp999593

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_tech_note09186a00800949c5.shtml

Maybe you are looking for