Internal remote VPN network

Hi all

I have a small request.  I have a setup where internal users within the network of business need to VPN remote in the VPN concentrator.

The installation is as below

inside

(202.x.x.x) VPN ASA 5520 - FW - domestic network

----------------

outdoors

The problem is that onlineabout 10.0.0.0/8 network establishes the connection via the external interface. However, the way back is through the inside interface. But the guard next hop vpn concentrator showing inaccessible for USP 500. Why is it that show when he has a road through the inside interface.

6. January 29, 2013 13:44:38 | 110003: Routing failed to locate the next hop for udp NP identity Ifc:202.x.x.x... 29/62465 to outside:10.163..x.x/5892

In addition, since we are trying to send traffic from outside to the inside interface, I tried NAT the source ip IE 202.x.x.x and left the source without modification.

But it still does not work.

I wonder why the ASA not routing through the inside interface and looks for the return via the same outside traffic traffic entered the interface.

The outside has a security level of 0 and the isnide has a level of 100 sec.

Any help would be appreciated.

If you need a config etc, please let me know

Concerning

6.3.3 was a bit old and if it does not work before, it shouldn't probably worked and this is probably a bug that it actually works.

The exact behavior is should not have worked for the PIX and ASA firewalls.

Tags: Cisco Security

Similar Questions

  • Access to the internal mail (Exchange) by centimeters remote VPN server

    Hi all

    I have a problem in the configuration of ASA 5510 to access my internal mail (Exchange) through remote access VPN server

    one... I have set up my D-Link ADSL router to port before the SMPTP (25) & POP3 (110) to the external interface of ASA 5510 (192.168.5.101 255.255.255.0)

    b. How can I configure ASA 5510 (using ASDM) to portforward (SMTP POP3 110 25) to my internal mail server with IP 192.168.50.2 255.255.255.0

    c. my internal LAN network (192.168.50.0 255.255.255.0) is coordinated at 10.1.1.0 255.255.255.224 for vpn clients

    d. my IP of mail server (192.168.50.2 255.255.255.0) will also be translated while clients are accessing content through remote VPN access

    e.What IP (Exchange of IP of the server (192.168.50.2) do I have to set up in Microsoft Outlook (incoming & outgoing mail server), vpn clients receive using a NAT IP 10.1.1.10

    Here's my configuration details of access remote vpn

    : Saved

    : Written by enable_15 at 13:42:51.243 UTC Thursday, November 27, 2008

    !

    ASA Version 7.0 (6)

    !

    hostname xxxx

    domain xxxx

    enable the encrypted password xxxxx

    XXXXX encrypted passwd

    names of

    DNS-guard

    !

    interface Ethernet0/0

    nameif outside

    security-level 0

    IP 192.168.5.101 255.255.255.0

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 192.168.50.101 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    !

    interface Management0/0

    nameif management

    security-level 100

    management only

    IP 192.168.1.1 255.255.255.0

    !

    passive FTP mode

    list of access inside the _nat0_outbound extended permits all ip 10.1.1.0 255.255.255.224

    allow a standard vpn access list

    outside_cryptomap_dyn_20 list of allowed ip extended access any 10.1.1.0 255.255.255.224

    vpn-ip-pool 10.1.1.10 mask - 255.255.255.0 IP local pool 10.1.1.25

    Global interface 10 (external)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 10 0.0.0.0 0.0.0.0

    Route outside 0.0.0.0 0.0.0.0 192.168.5.1 (D-Link ADSL router LAN IP) 1

    internal vpn group policy

    attributes of vpn group policy

    Split-tunnel-policy excludespecified

    Split-tunnel-network-list value vpn

    WebVPN

    xxxxx xxxx of encrypted password privilege 0 username

    attributes of username xxxxx

    Strategy-Group-VPN vpn

    WebVPN

    ASDM image disk0: / asdm - 508.bin

    don't allow no asdm history

    ARP timeout 14400

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-3DES-SHA edes-esp esp-sha-hmac

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    card outside_map 655535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 10

    ISAKMP policy 10 3des encryption

    ISAKMP policy 10 sha hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    tunnel vpn ipsec-ra group type

    VPN tunnel-group general attributes

    ip vpn-pool address pool

    Group Policy - by default-vpn

    Tunnel vpn ipsec-attributes group

    pre-shared-key *.

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    management of 192.168.1.2 - dhcpd address 192.168.1.254

    dhcpd lease 3600

    dhcpd ping_timeout 50

    enable dhcpd management

    !

    Policy-map global_policy

    class inspection_default

    inspect the dns-length maximum 512

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    !

    global service-policy global_policy

    : end

    So can someone help me, how can I configure these tasks

    You can without problem

  • Remote vpn client can't access outside networks

    I configured a remote vpn ASA 5510 the wizard remote vpn. Users are able to get the vpn connection and access the internal network; but IMPOSSIBLE to

    access the outside network. (For the internal network, I want to talk about network behind the vpn to ASA, outside networks refers to society outside the ASA).

    In short, the external network of the company has default route to the ROUTER1 points. The ROUTER1 has road for access network and a default route to the internet. The ASA has a default route to the ROUTER1 points. the ROUTER1 also has a route to the address of the user remote vpn refers to the ASA.

    Hope it wise.

    But I don't know if my nat statement is correct. below is my statement of nat, is there something obvious lack? There is no translation network here, routable internet addresses.

    NAT (inside) 0-list of access inside_nat0_outbound

    public static 111.1.0.0 (Interior, exterior) 111.1.0.0 netmask 255.255.255.0

    public static 111.1.1.0 (Interior, exterior) 111.1.1.0 netmask 255.255.255.0

    public static 111.1.2.0 (Interior, exterior) 111.1.2.0 netmask 255.255.255.0

    networks outside the company (111.1.3.0/24; 111.1.4.0/24)

    |

    |

    the user remote vpn <-------------->internet <--------------------->ROUTER1 - ASA - Cat6509 - inside the network

    Any suggestion is appreciated.

    Thank you

    have you enabled "same-security-traffic intra-interface.

  • remote VPN and vpn site to site vpn remote users unable to access the local network

    As per below config remote vpn and vpn site to site vpn remote users unable to access the local network please suggest me a required config

    The local 192.168.215.4 not able ping server IP this server connectivity remote vpn works fine but not able to ping to the local network vpn users.

    ASA Version 8.2 (2)
    !
    host name
    domain kunchevrolet
    activate r8xwsBuKsSP7kABz encrypted password
    r8xwsBuKsSP7kABz encrypted passwd
    names of
    !
    interface Ethernet0/0
    nameif outside
    security-level 0
    PPPoE client vpdn group dataone
    IP address pppoe
    !
    interface Ethernet0/1
    nameif inside
    security-level 50
    IP 192.168.215.2 255.255.255.0
    !
    interface Ethernet0/2
    nameif Internet
    security-level 0
    IP address dhcp setroute
    !
    interface Ethernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    Shutdown
    No nameif
    no level of security
    no ip address
    management only
    !
    passive FTP mode
    clock timezone IST 5 30
    DNS server-group DefaultDNS
    domain kunchevrolet
    permit same-security-traffic intra-interface
    object-group network GM-DC-VPN-Gateway
    object-group, net-LAN
    access extensive list ip 192.168.215.0 sptnl allow 255.255.255.0 192.168.2.0 255.255.255.0
    192.168.215.0 IP Access-list extended sheep 255.255.255.0 allow 192.168.2.0 255.255.255.0
    tunnel of splitting allowed access list standard 192.168.215.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    MTU 1500 Internet
    IP local pool VPN_Users 192.168.2.1 - 192.168.2.250 mask 255.255.255.0
    ICMP unreachable rate-limit 1 burst-size 1
    enable ASDM history
    ARP timeout 14400
    NAT-control
    Global 1 interface (outside)
    NAT (inside) 1 0.0.0.0 0.0.0.0
    Route outside 0.0.0.0 0.0.0.0 59.90.214.1 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    AAA authentication LOCAL telnet console
    AAA authentication http LOCAL console
    AAA authentication enable LOCAL console
    LOCAL AAA authentication serial console
    Enable http server
    x.x.x.x 255.255.255.252 out http
    http 192.168.215.0 255.255.255.252 inside
    http 192.168.215.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto-map dynamic dynmap 65500 transform-set RIGHT
    card crypto 10 VPN ipsec-isakmp dynamic dynmap
    card crypto VPN outside interface
    card crypto 10 ASA-01 set peer 221.135.138.130
    card crypto 10 ASA - 01 the transform-set RIGHT value
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 65535
    preshared authentication
    the Encryption
    sha hash
    Group 2
    lifetime 28800
    Telnet 192.168.215.0 255.255.255.0 inside
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 5
    Console timeout 0
    management-access inside
    VPDN group dataone request dialout pppoe
    VPDN group dataone localname bb4027654187_scdrid
    VPDN group dataone ppp authentication chap
    VPDN username bb4027654187_scdrid password * local store
    interface for identifying DHCP-client Internet customer
    dhcpd dns 218.248.255.141 218.248.245.1
    !
    dhcpd address 192.168.215.11 - 192.168.215.254 inside
    dhcpd allow inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    Des-sha1 encryption SSL
    WebVPN
    allow outside
    tunnel-group-list activate
    internal kun group policy
    kun group policy attributes
    VPN - connections 8
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value split tunnel
    kunchevrolet value by default-field
    test P4ttSyrm33SV8TYp encrypted password username
    username kunauto password bSHrKTGl8PUbvus / encrypted privilege 15
    username kunauto attributes
    Strategy Group-VPN-kun
    Protocol-tunnel-VPN IPSec
    tunnel-group vpngroup type remote access
    tunnel-group vpngroup General attributes
    address pool VPN_Users
    Group Policy - by default-kun
    tunnel-group vpngroup webvpn-attributes
    the vpngroup group alias activation
    vpngroup group tunnel ipsec-attributes
    pre-shared key *.
    type tunnel-group test remote access
    tunnel-group x.x.x.x type ipsec-l2l
    tunnel-group ipsec-attributes x.x.x.x
    pre-shared key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    Review the ip options
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:0d2497e1280e41ab3875e77c6b184cf8
    : end
    kunauto #.

    Hello

    Looking at the configuration, there is an access list this nat exemption: -.

    192.168.215.0 IP Access-list extended sheep 255.255.255.0 allow 192.168.2.0 255.255.255.0

    But it is not applied in the States of nat.

    Send the following command to the nat exemption to apply: -.

    NAT (inside) 0 access-list sheep

    Kind regards

    Dinesh Moudgil

    P.S. Please mark this message as 'Responded' If you find this information useful so that it brings goodness to other users of the community

  • Blocking remote - site-to-site vpn network

    Hello

    I have a VPN site-to site already set up, everything works as it should.  I'm trying to block remote network access to our network as we only need access to them.  I'm sure it's something very easy to implement with an ACL, but I don't know where this rule should go. The VPN is on ASA 5505.

    Example:

    1.1.1.0/24 - local area network - site has

    Site B - remote network - 2.2.2.0/24 - want to block this local access network

    Any help or advice would be appreciated.

    Thanks in advance,

    -j

    You are right.. ACL is the best way to go.

    You can configure ACLs in the outbound direction of the internal interface as follows:

    inside-acl-out of ip 2.2.2.0 deny access list 255.255.255.0 1.1.1.0 255.255.255.0

    inside-acl-out the ip access list to a range

    Access-group inside-acl-out interface

    With the above ACL, it crashes all the traffic from the remote VPN to the internal interface while allowing the rest (for example: were other interfaces of the ASA) originally from connection to the internal network.

    I hope this helps.

  • Remote VPN with 5 domestic networks

    Hello I have Cisco asa 5505 Adaptive Security

    Here is my Sceniorio

    ASA

    Outside the Interface Eth0/0 - 155.155.155.x

    Internal network - Eth0/1 192.168.1.1

    Eth0/2 192.168.2.1

    Eth0/3 192.168.3.1

    Eth0/4 192.168.4.1

    Eth0/5 192.168.5.1

    ADDRESS POOL VPN = 10.10.10.1 - 10.10.10.10

    If iam using Shrew Soft VPN software, so I want access to all these networks by remote VPN access, so please can someone give me a useful see link or give an idea how I can get this networks

    Sorry I might be confusing in this case is your config ASA in fact: -.

    Outside the Interface Eth0/0 - 155.155.155.x

    Internal network - Eth0/1 192.168.1.1

    Eth0/2 192.168.2.1

    Eth0/3 192.168.3.1

    Eth0/4 192.168.4.1

    Eth0/5 192.168.5.1

    ??

    If - then have therefore no need a layer 3 device, the SAA can be the payer 3 device if all of the above networks are directly connected.

  • Connectivity to the remote VPN site adjacent networks

    Star topology with Corporate office which acts as hub (192.168.1.x) and remote sites connected by relay frames, except for another network (172.16.x.x) in the building served by 3560 switch company.

    On my remote site vpn (10.0.1.x) I can ping network 172.16.x.x, but not the 192.168.1.x network. What I'm trying to do is to allow the network traffic remote 10.0.1.x (which connects directly via the VPN network 172.16.x.x) to reach the network 192.168.1.x and vice versa.

    I'm sure its a combination of NAT/routing issue I forget.

    I'm new to PIX / ASA in general and it's the first vpn L2L I install. If someone can point me in the right direction, I would appreciate it.

    Thank you.

    It looks like this?

    10.0.1.x->-> Corp. ASA L2L tunnel - >->-> 192.168.1.x 3560 172.16.x.x

    and that you can currently communicate via the tunnel between 10.0 and 172.16? In order to communicate between 10.0 and 192.168.1, you will need to define this interesting traffic and add it to your crypto and nat exemption acl.

    Corp site

    extended access-list allow ip 192.168.1.0 255.255.255.0 10.0.1.0 255.255.255.0

    extended access-list allow ip 192.168.1.0 255.255.255.0 10.0.1.0 255.255.255.0

    NAT (inside) - 0 access list

    Remote site

    access-list extended ip 10.0.1.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    access-list extended ip 10.0.1.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    NAT (inside) - 0 access list

  • ASA5505 can transfer clients to remote VPN access to the local network

    I have currently ASA 5505 and 2911-router and I am trying to configure the VPN topology.

    Can ASA5505 you transmit to remote VPN access clients LAN operated by another router?

    These two cases are possible? :

    (1) ASA 5505 and 2911-router are separate WAN interfaces, each connected directly to the ISP. But so can I connect an other interfaces LAN of ASA 5505 in a switch managed by 2911 router customers to distance-SSL-VPN to inject into the local network managed by the router?
    (2) ASA 5505 is behind router-2911. May 2911 router address public ip or public ip address VPN-access attempts have directly be sent to ASA 5505 when there is only a single public ip address address available?
    Long put short, ASA 5505 can inject its clients to remote-access-VPN as one of the hosts on the local network managed by 2911-router?
    Thank you.

    I could help you more if you can explain the purpose of this configuration and connectivity between the router and ASA.

    You can activate the reverse route on the dynamic plane on the SAA. The ASA will install a static route to the customer on the routing table. You can use a routing protocol to redistribute static routes to your switch on the side of LAN of the SAA.

  • Remote VPN access - add new internal IP address

    Hello

    I have an existing configuration of Cisco VPN client in ASA 5510 for remote access.

    -------------------------------------

    Name of the Group: ISETANLOT10

    Group password: xxxx
     
    IP pool: lot10ippool, 172.27.17.240 - 172.27.17.245
     
    enycrption: 3DES
    authentication: SHA
    ------------------------------------
    the connection was successful, and I was able to ping to the internal server 172.47.1.10.
    Now, there is demand for remote access VPN even can do a ping to access a new server within LAN, 172.57.1.10 & 172.57.1.20
    But with the same VPN access, I was unable to ping the two new IP.
    How can I add both IP in order to make a ping by using the same configuration of remote access VPN?
    I have attached below existing config (edited version)
     
    ===

    : Saved
    :
    ASA Version 8.0 (4)
    !
    hostname asalot10
    names of
    name 172.17.100.22 NAVNew
    name 172.27.17.215 NECUser
    172.47.1.10 NarayaServer description Naraya server name
    name 62.80.122.172 NarayaTelco1
    name 62.80.122.178 NarayaTelco2
    name 172.57.1.10 IPVSSvr IPVSSvr description
    name 122.152.181.147 Japan01
    name 122.152.181.0 Japan02
    name 175.139.156.174 Outside_Int
    name 178.248.228.121 NarayaTelco3
    name 172.67.1.0 VCGroup
    name 172.57.1.20 IPVSSvr2
    !
    object-group service NECareService
    Description NECareService remote
    the eq https tcp service object
    EQ-ssh tcp service object
    response to echo icmp service object
    inside_access_in deny ip extended access list all Japan02 255.255.255.0
    inside_access_in ip VCGroup 255.255.255.0 allowed extended access list all
    inside_access_in list extended access deny tcp object-group PermitInternet any object-group torrent1
    inside_access_in list extended access allowed object-group ip PermitInternet any newspaper disable
    inside_access_in list any newspaper disable extended access allowed host ip NarayaServer
    inside_access_in list extended access permit ip host IPVSSvr all
    inside_access_in list any newspaper disable extended access allowed host ip NAVNew
    inside_access_in list extended access permit ip host 172.17.100.30 all
    outside_access_in list extended access allow object-group objects NECare a NECareService-group
    outside_access_in list extended access allowed host ip DM_INLINE_NETWORK_1 NarayaServer object-group
    outsidein list extended access permit tcp any host Outside_Int eq https
    outsidein list extended access allowed object-group rdp any host Outside_Int debug log
    outsidein list extended access allowed host tcp object-group DM_INLINE_NETWORK_2 eq Outside_Int 8080
    outsidein list extended access allowed host ip DM_INLINE_NETWORK_3 IPVSSvr object-group
    inside_mpc list extended access allowed object-group TCPUDP any any eq www
    inside_mpc list extended access permit tcp any any eq www
    inside_nat0_outbound list of allowed ip extended access all 172.27.17.240 255.255.255.248
    inside_nat0_outbound list extended access permit ip host NarayaServer Nry_Png object-group
    inside_nat0_outbound list extended access allowed host ip IPVSSvr2 172.27.17.240 255.255.255.248
    outside_cryptomap list extended access permitted ip object-group Naraya_Png-group of objects Nry_Png

    Global interface 10 (external)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 10 0.0.0.0 0.0.0.0
    static (inside, outside) interface tcp 8080 8080 NarayaServer netmask 255.255.255.255
    static (inside, outside) tcp 3389 3389 NAVNew netmask 255.255.255.255 interface
    public static tcp (indoor, outdoor) interface ssh IPVSSvr2 ssh netmask 255.255.255.255
    Access-group outsidein in external interface
    inside_access_in access to the interface inside group
    Route outside 0.0.0.0 0.0.0.0 175.139.156.173 1
    Route inside 172.17.100.20 255.255.255.255 172.27.17.100 1
    Route inside NAVNew 255.255.255.255 172.27.17.100 1
    Route inside 172.17.100.30 255.255.255.255 172.27.17.100 1
    Route inside NarayaServer 255.255.255.255 172.27.17.100 1
    Route inside 172.47.1.11 255.255.255.255 172.27.17.100 1


    Route inside VCGroup 255.255.255.0 172.27.17.100 1

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define security association lifetime 28800 seconds
    cryptographic kilobytes 4608000 life of the set - the association of security of the 65535 SYSTEM_DEFAULT_CRYPTO_MAP of the dynamic-map
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set 218.x.x.105 counterpart
    card crypto outside_map 1 set of transformation-ESP-3DES-SHA
    outside_map map 1 lifetime of security association set seconds 28800 crypto
    card crypto outside_map 1 set security-association life kilobytes 4608000
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 30
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400

    internal ISETANLOT10 group policy
    ISETANLOT10 group policy attributes
    value of server DNS 172.27.17.100
    Protocol-tunnel-VPN IPSec l2tp ipsec
    username, password nectier3 dPFBFnrViJi/LGbT encrypted privilege 0
    username nectier3 attributes
    VPN-group-policy ISETANLOT10
    username password necare encrypted BkPn6VQ0VwTy7MY7 privilege 0
    necare attributes username
    VPN-group-policy ISETANLOT10
    naraya pcGKDau9jtKgFWSc encrypted password username
    naraya attribute username
    VPN-group-policy ISETANLOT10
    type of nas-prompt service
    type tunnel-group ISETANLOT10 remote access
    attributes global-tunnel-group ISETANLOT10
    address lot10ippool pool
    Group Policy - by default-ISETANLOT10
    IPSec-attributes tunnel-group ISETANLOT10
    pre-shared-key *.
    tunnel-group 218.x.x.105 type ipsec-l2l
    218.x.x.105 group of tunnel ipsec-attributes
    pre-shared-key *.
    type tunnel-group ivmstunnel remote access
    tunnel-group ivmstunnel General-attributes
    address lot10ippool pool
    ivmstunnel group of tunnel ipsec-attributes
    pre-shared-key *.
    !

    =====

    Remote VPN access must allow the connection, but I'm guessing that your ASA does not know how to get to the two new destinations.

    You have a name and a static route to the job to 172.47.1.10 Server:

    name 172.47.1.10 NarayaServer description Naraya Server

    route inside NarayaServer 255.255.255.255 172.27.17.100 1

    .. but no equivalent for the two new hosts. As a result, all traffic of ASA destiny for them will attempt to use the default route (via the external interface).

    If you add:

    route inside 172.57.1.10 255.255.255.255 172.27.17.100

    route inside 172.57.1.20 255.255.255.255 172.27.17.100

    (assuming this is your correct entry), it should work.

  • Cisco ASA 5505 remote VPN access to the local network

    I have installed two ASA 5505 VPN site to site that works perfectly.  Now, I also need to have 1 customer site to remote access VPN with Cisco VPN dialer.  I can get the VPN dialer to connect the VPN and get a VPN IP address, but I do not have access to the remote network.  can someone take a look and see what I'm missing?  I have attached the ASA running config.

    Apologize for the misunderstanding.

    To access the remote vpn client 10.10.100.x subnet, the vpn-filter ACL is the opposite.

    Please please share the following ACL:

    FROM: / * Style Definitions * / table. MsoNormalTable {mso-style-name : « Table Normal » ; mso-tstyle-rowband-taille : 0 ; mso-tstyle-colband-taille : 0 ; mso-style-noshow:yes ; mso-style-priorité : 99 ; mso-style-qformat:yes ; mso-style-parent : » « ;" mso-rembourrage-alt : 0 cm 5.4pt cm 0 5.4pt ; mso-para-marge-haut : 0 cm ; mso-para-marge-droit : 0 cm ; mso-para-marge-bas : 10.0pt ; mso-para-marge-gauche : 0 cm ; ligne-hauteur : 115 % ; mso-pagination : widow-orphelin ; police-taille : 11.0pt ; famille de police : « Calibri », « sans-serif » ; mso-ascii-font-family : Calibri ; mso-ascii-theme-font : minor-latin ; mso-hansi-font-family : Calibri ; mso-hansi-theme-font : minor-latin ; mso-bidi-font-family : « Times New Roman » ; mso-bidi-theme-font : minor-bidi ;}

    outside_cryptomapVPN list of allowed ip extended access any 10.10.20.0 255.255.255.224

    TO:

    / * Style definitions * / table. MsoNormalTable {mso-style-name : « Table Normal » ; mso-tstyle-rowband-taille : 0 ; mso-tstyle-colband-taille : 0 ; mso-style-noshow:yes ; mso-style-priorité : 99 ; mso-style-qformat:yes ; mso-style-parent : » « ;" mso-rembourrage-alt : 0 cm 5.4pt cm 0 5.4pt ; mso-para-marge-haut : 0 cm ; mso-para-marge-droit : 0 cm ; mso-para-marge-bas : 10.0pt ; mso-para-marge-gauche : 0 cm ; ligne-hauteur : 115 % ; mso-pagination : widow-orphelin ; police-taille : 11.0pt ; famille de police : « Calibri », « sans-serif » ; mso-ascii-font-family : Calibri ; mso-ascii-theme-font : minor-latin ; mso-hansi-font-family : Calibri ; mso-hansi-theme-font : minor-latin ; mso-bidi-font-family : « Times New Roman » ; mso-bidi-theme-font : minor-bidi ;}

    outside_cryptomapVPN to access extended list ip 10.10.20.0 allow 255.255.255.224 all

    Hope that helps.

  • Remote VPN users cannot reach OSPF Inter networks

    Hi all

    Area0 & Grenier1. Grenier1 ASA has remote VPN configuration where users also use split tunneling. When the VPN plug-in users, accessing all respurces successfully in the area euro1, but unable to reach Area0 resources.

    But Area0 PCs can 'ping' on addresses IP VPN component software plug-in. I tried 'debug icmp trace', but not poping up even one message upwards all to initiate the 'ping' of the computer laptop VPN users.

    FYI... Grenier1 N/w: 10.251.0.0/16 and 10.251.40.0/24 has been used for VPN DHCP users. Everything works well except for the Area0 accessibility.

    Any suggestions... ?

    Thank you

    MS

    access-list extended sheep ip SiteA 255.255.0.0 255.255.255.0 SiteAVPN allow

    access-list extended sheep ip SiteB 255.255.0.0 255.255.255.0 SiteAVPN allow

  • Tunnel VPN remote Internet and VPN remote VPN from Site to Site traffic?

    Hello

    We try to remote traffic from our users VPN tunnel through our ASA 5510 as well as to allow the only access for remote user VPN traffic to the other end of the all our VPN site-to-site connected to the same ASA. Basically, we who want to VPN in the network in order to access all of our networks business. We try to get away with this without using split Tunneling.

    I can currently get internal traffic from the remote user VPN to reach all other vpn site-to-site tunnels without the internet in tunnel. The problem is when I add the following statement to the NAT:

    NAT (outside) 1 10.10.19.0 255.255.255.0 * 10.10.19.0 is the address of the remote VPN Client

    Internet traffic to the remote VPN starts to get in the tunnel, but I lose the opportunity to reach one of the other tunnels from site to site by the remote VPN tunnel.

    I also begin to receive the following errors in the journal of the ASA

    3 July 1, 2009 12:34:18 305005 10.10.19.255 137 no group of translation not found for udp src outside:10.10.19.3/137 dst outside:10.10.19.255/137

    Any help with how NAT statements must be defined for this work would be appreciated.

    Thank you

    Will be

    Will,

    the link of this post for your scenario of vpn hub & speak reference, you problem may be on exempt nat rules.

    Have a second look at your sheep rules.

    Be sure to eliminate tunnel rules related to rheumatoid arthritis, as appropriate, to not let him get in the way of splitting.

    http://forums.Cisco.com/eForum/servlet/NetProf?page=NetProf&Forum=security&topic=firewalling&TopicId=.ee6e1fa&fromOutline=true&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.2cc2e0f6/4

    If always emits discribe topology for l2ls and info logic RA and sanatized hub config asa... but I think if you look at the thread above, you should be able to solve.

    Concerning

  • PIX 515 issuee remote VPN

    Did anyone see anything that would prevent a remote VPN to work? My L2L runs like a champ. I can connect via the remote VPN client end, but I can't talk about anything on the network. I see not the routes appear under my client software under the statistics section. Help!

    domain default.domain.invalid

    activate the password

    passwd

    names of

    interface Ethernet0

    nameif outside

    security-level 0

    IP xxx.xxx.xxx.xxx 255.255.255.248

    !

    interface Ethernet1

    nameif inside

    security-level 100

    address 192.168.3.1 IP 255.255.255.0

    !

    interface Ethernet2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    passive FTP mode

    DNS server-group DefaultDNS

    domain default.domain.invalid

    90 extended access-list allow ip 192.168.3.0 255.255.255.0 192.168.2.0 255.255.255.0

    access-list 90 extended permit ip any 10.10.10.0 255.255.255.0

    acl_inside list extended access deny tcp 192.168.3.0 255.255.255.0 any eq smtp

    acl_inside of access allowed any ip an extended list

    access-list Split_tunnel_list note SPlit tunnel list

    Standard access list Split_tunnel_list allow a

    local pool YW #vpn 10.10.10.1 - 10.10.10.32 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) - 0-90 access list

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Access-group acl_outside in interface outside

    acl_inside access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 69.57.59.137 1

    Timeout xlate 03:00

    Timeout conn 04:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    AAA authentication enable LOCAL console

    LOCAL AAA authentication serial console

    Enable http server

    http 192.168.3.0 255.255.255.0 inside

    Crypto ipsec transform-set strong esp-3des esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto-map dynamic outside_dyn_map 20 set pfs

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    PFS set 40 crypto dynamic-map outside_dyn_map

    Crypto-map dynamic outside_dyn_map 40 value transform-set ESP-3DES-SHA

    Marina 20 crypto card matches the address 90

    card crypto Marina 20 set peer 69.57.51.194

    card crypto Marina 20 set strong transform-set ESP-3DES-MD5 SHA-ESP-3DES

    map Marina 65535-isakmp ipsec crypto dynamic outside_dyn_map

    Marina crypto map interface outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 9

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 20

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Crypto isakmp nat-traversal 20

    VPN-sessiondb max-session-limit 30

    Telnet 192.168.3.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 69.85.192.0 255.255.192.0 outside

    SSH 67.177.64.0 255.255.255.0 outside

    SSH timeout 5

    SSH version 2

    Console timeout 0

    internal group YW #vpn policy

    YW #vpn group policy attributes

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_tunnel_list

    Group Policy - 69.57.51.194 internal

    attributes of Group Policy - 69.57.51.194

    Protocol-tunnel-VPN IPSec

    admin RqwfSgGaHexJEm4c encrypted privilege 15 password username

    attributes of user admin name

    Group-VPN-YW #vpn strategy

    tunnel-group 69.57.51.194 type ipsec-l2l

    IPSec-attributes tunnel-group 69.57.51.194

    pre-shared-key *.

    tunnel-group YW #vpn type ipsec-ra

    tunnel-group YW #vpn General-attributes

    YW #vpn address pool

    LOCAL authority-server-group

    authorization-server-group (outside LOCAL)

    Group Policy - by default-YW #vpn

    tunnel-group YW #vpn ipsec-attributes

    pre-shared-key *.

    !

    Policy-map global_policy

    class class by default

    Well, your main problem is your definition of correspondence address:

    Marina 20 crypto card matches the address 90

    It is the access list used for the sheep which includes access time S2S and remote, traffic used on correspondence address for the remote access connection, then go ahead and change it to avoid:

    Marina 192.168.3.0 ip access list allow 255.255.255.0 192.168.2.0 255.255.255.0

    No crypto Marina 20 card matches the address 90

    Marina 20 crypto card matches the address Marina

    and the other problem that is not afecting, but is badly configured is your policy of Split tunnel, you set the network as part of the split tunnel which is just as if you did nto have divided the active tunnel (where the reason why road shows 0.0.0.0 on the client)

    Go ahead and change it to be:

    Split_tunnel_list list standard access allowed 192.168.3.0 255.255.255.0

  • Urgent issue: remote vpn users cannot reach server dmz

    Hi all

    I have an asa5510 firewall in which remote vpn client users can connect but they cannot ping or access the dmz (192.168.3.5) Server

    They also can't ping the out interface (192.168.2.10), below is the show run, please help.

    SH run

    ASA5510 (config) # sh run
    : Saved
    :
    : Serial number: JMX1243L2BE
    : Material: ASA5510, 256 MB RAM, Pentium 4 Celeron 1599 MHz processor
    :
    ASA 5,0000 Version 55
    !
    Majed hostname
    activate the encrypted password of UFWSxxKWdnx8am8f
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    DNS-guard
    !
    interface Ethernet0/0
    nameif outside
    security-level 0
    IP 192.168.2.10 255.255.255.0
    !
    interface Ethernet0/1
    nameif inside
    security-level 100
    192.168.1.10 IP address 255.255.255.0
    !
    interface Ethernet0/2
    nameif servers
    security-level 90
    192.168.3.10 IP address 255.255.255.0
    !
    interface Ethernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    boot system Disk0: / asa825-55 - k8.bin
    passive FTP mode
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    acl_outside to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.1.0 255.255.255.0
    acl_outside list extended access allow icmp 192.168.5.0 255.255.255.0 192.168.1.0 255.255.255.0
    acl_outside of access allowed any ip an extended list
    acl_outside list extended access permit icmp any one
    acl_inside list extended access allowed host ip 192.168.1.150 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host icmp 192.168.1.150 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host ip 192.168.1.200 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host icmp 192.168.1.200 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host ip 192.168.1.13 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host icmp 192.168.1.13 192.168.5.0 255.255.255.0
    acl_inside to access ip 192.168.1.0 scope list allow 255.255.255.0 host 192.168.3.5
    acl_inside list extended access allow icmp 192.168.1.0 255.255.255.0 host 192.168.3.5
    acl_inside list extended access deny ip 192.168.1.0 255.255.255.0 192.168.5.0 255.255.255.0
    acl_inside list extended access deny icmp 192.168.1.0 255.255.255.0 192.168.5.0 255.255.255.0
    acl_inside of access allowed any ip an extended list
    acl_inside list extended access permit icmp any one
    acl_server of access allowed any ip an extended list
    acl_server list extended access permit icmp any one
    Local_LAN_Access list standard access allowed 10.0.0.0 255.0.0.0
    Local_LAN_Access list standard access allowed 172.16.0.0 255.240.0.0
    Local_LAN_Access list standard access allowed 192.168.0.0 255.255.0.0
    access-list nat0 extended ip 192.168.0.0 allow 255.255.0.0 192.168.0.0 255.255.0.0
    allow acl_servers to access extensive ip list a whole
    acl_servers list extended access allow icmp a whole
    pager lines 24
    Outside 1500 MTU
    Within 1500 MTU
    MTU 1500 servers
    IP local pool 192.168.5.1 - 192.168.5.100 mask 255.255.255.0 vpnpool
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 621.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    interface of global (servers) 1
    NAT (inside) 0 access-list nat0
    NAT (inside) 1 192.168.1.4 255.255.255.255
    NAT (inside) 1 192.168.1.9 255.255.255.255
    NAT (inside) 1 192.168.1.27 255.255.255.255
    NAT (inside) 1 192.168.1.56 255.255.255.255
    NAT (inside) 1 192.168.1.150 255.255.255.255
    NAT (inside) 1 192.168.1.200 255.255.255.255
    NAT (inside) 1 192.168.2.5 255.255.255.255
    NAT (inside) 1 192.168.1.0 255.255.255.0
    NAT (inside) 1 192.168.1.96 192.168.1.96
    NAT (servers) - access list 0 nat0
    NAT (servers) 1 192.168.3.5 255.255.255.255
    static (inside, servers) 192.168.1.0 192.168.1.0 netmask 255.255.255.0
    static (servers, inside) 192.168.3.5 192.168.3.5 netmask 255.255.255.255
    Access-group acl_outside in interface outside
    Access-group acl_servers in the servers of the interface
    Route outside 0.0.0.0 0.0.0.0 192.168.2.15 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.3.5 255.255.255.255 servers
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto-map dynamic outside_dyn_map 10 the value transform-set ESP-3DES-SHA
    Crypto-map dynamic outside_dyn_map 10 set security-association life seconds288000
    Crypto-map dynamic outside_dyn_map 10 kilobytes of life together - the association of safety 4608000
    Crypto-map dynamic outside_dyn_map 10 the value reverse-road
    map Outside_map 10-isakmp ipsec crypto dynamic outside_dyn_map
    Outside_map interface card crypto outside
    ISAKMP crypto identity hostname
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    No encryption isakmp nat-traversal
    Telnet 192.168.2.0 255.255.255.0 outside
    Telnet 192.168.1.0 255.255.255.0 inside
    Telnet 192.168.3.0 255.255.255.0 servers
    Telnet 192.168.38.0 255.255.255.0 servers
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    internal vpn group policy
    attributes of vpn group policy
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list Local_LAN_Access
    allow to NEM
    password encrypted qaedah Ipsf4W9G6cGueuSu user name
    password encrypted moneef FLlCyoJakDnWMxSQ user name
    chayma X7ESmrqNBIo5eQO9 username encrypted password
    sanaa2 zHa8FdVVTkIgfomY encrypted password username
    sanaa x5fVXsDxboIhq68A encrypted password username
    sanaa1 x5fVXsDxboIhq68A encrypted password username
    bajel encrypted DygNLmMkXoZQ3.DX privilege 15 password username
    daris BgGTY7d1Rfi8P2zH username encrypted password
    taiz Ip3HNgc.pYhYGaQT username encrypted password
    damt gz1OUfAq9Ro2NJoR encrypted privilege 15 password username
    aden MDmCEhcRe64OxrQv username encrypted password
    username hodaidah encrypted password of IYcjP/rqPitKHgyc
    username yareem encrypted password ctC9wXl2EwdhH2XY
    AMMD ZwYsE3.Hs2/vAChB username encrypted password
    haja Q25wF61GjmyJRkjS username encrypted password
    cisco 3USUcOPFUiMCO4Jk encrypted password username
    ibbmr CNnADp0CvQzcjBY5 username encrypted password
    IBBR oJNIDNCT0fBV3OSi encrypted password username
    ibbr 2Mx3uA4acAbE8UOp encrypted password username
    ibbr1 wiq4lRSHUb3geBaN encrypted password username
    password username: TORBA C0eUqr.qWxsD5WNj encrypted
    username, password shibam xJaTjWRZyXM34ou. encrypted
    ibbreef 2Mx3uA4acAbE8UOp encrypted password username
    username torbah encrypted password r3IGnotSy1cddNer
    thamar 1JatoqUxf3q9ivcu encrypted password username
    dhamar pJdo55.oSunKSvIO encrypted password username
    main jsQQRH/5GU772TkF encrypted password username
    main1 ef7y88xzPo6o9m1E encrypted password username
    password username Moussa encrypted OYXnAYHuV80bB0TH
    majed 7I3uhzgJNvIwi2qS encrypted password username
    lahj qOAZDON5RwD6GbnI encrypted password username
    vpn tunnel-group type remote access
    VPN tunnel-group general attributes
    address vpnpool pool
    Group Policy - by default-vpn
    Tunnel vpn ipsec-attributes group
    pre-shared key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !

    Hello brother Mohammed.

    "my asa5510 to work easy as Server & client vpn at the same time.?

    Yes, it can work as a client and a server at the same time.

    I have never seen anyone do it but many years of my understanding, I have no reason to think why it may be because the two configurations (client/server) are independent of each other.

    Your ASA function as server uses the "DefaultL2LGroup" or it uses standard group policy and tunnel-group are mapped to the remote clients ASA?

    Thank you

  • cannot ping between remote vpn site?

    vpn l2l site A, site B is extension vpn network, connect to the same vpn device 5510 to the central office and work well.  I can ping from central office for two remote sites, but I cannot ping between these two vpn sites?  Tried to debug icmp, I can see the icmp side did reach central office but then disappeared! do not send B next?  Help, please...

    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    !
    object-group network SITE-a.
    object-network 192.168.42.0 255.255.255.0
    !
    object-group network SITE-B
    object-network 192.168.46.0 255.255.255.0
    !
    extended OUTSIDE allowed a whole icmp access list
    HOLT-VPN-ACL extended access-list allow ip object-CBO-NET object group SITE-a.
    !
    destination SITE-a NAT (outside, outside) static source SITE - a static SITE to SITE-B-B
    !
    address for correspondence card crypto VPN-card 50 HOLT-VPN-ACL
    card crypto VPN-card 50 peers set *. *.56.250
    card crypto VPN-card 50 set transform-set AES-256-SHA ikev1
    VPN-card interface card crypto outside
    !
    internal strategy group to DISTANCE-NETEXTENSION
    Remote CONTROL-NETEXTENSION group policy attributes
    value of DNS server *. *. *. *
    VPN-idle-timeout no
    Ikev1 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value REMOTE-NET2
    value by default-field *.org
    allow to NEM
    !
    remote access of type tunnel-group to DISTANCE-NETEXTENSION
    Global DISTANCE-NETEXTENSION-attributes tunnel-group
    authentication-server-group (inside) LOCAL
    Group Policy - by default-remote CONTROL-NETEXTENSION
    IPSec-attributes tunnel-group to DISTANCE-NETEXTENSION
    IKEv1 pre-shared-key *.
    tunnel-group *. *.56.250 type ipsec-l2l
    tunnel-group *. *.56.250 ipsec-attributes
    IKEv1 pre-shared-key *.
    !

    !

    ASA - 5510 # display route. include the 192.168.42
    S 192.168.42.0 255.255.255.0 [1/0] via *. *. 80.1, outside
    ASA - 5510 # display route. include the 192.168.46
    S 192.168.46.0 255.255.255.0 [1/0] via *. *. 80.1, outside
    ASA-5510.

    !
    Username: Laporte-don't Index: 10
    Assigned IP: 192.168.46.0 public IP address: *. *.65.201
    Protocol: IKEv1 IPsecOverNatT
    License: Another VPN
    Encryption: 3DES hash: SHA1
    TX Bytes: bytes 11667685 Rx: 1604235
    Group Policy: Group remote CONTROL-NETEXTENSION Tunnel: remote CONTROL-NETEXTENSION
    Opening time: 08:19:12 IS Thursday, February 12, 2015
    Duration: 6 h: 53 m: 29 s
    Inactivity: 0 h: 00 m: 00s
    Result of the NAC: unknown
    Map VLANS: VLAN n/a: no
    !
    ASA - 5510 # display l2l vpn-sessiondb

    Session type: LAN-to-LAN

    Connection: *. *.56.250
    Index: 6 IP Addr: *. *.56.250
    Protocol: IPsec IKEv1
    Encryption: AES256 3DES hash: SHA1
    TX Bytes: bytes 2931026707 Rx: 256715895
    Connect time: 02:00:41 GMT Thursday, February 12, 2015
    Duration: 13: 00: 10:00

    Hi Rico,

    You need dynamic nat (for available IP addresses) for the two side to every subset of remote access to the other side remote subnet and so they can access every other subnet as if both from the traffic from your central location.

    example:

    Say, this IP (10.10.10.254) is unused IP to the central office, allowed to access remote tunnel 'A' and 'B' of the site.

    object-group network SITE-a.
    object-network 192.168.42.0 255.255.255.0
    !
    object-group network SITE-B
    object-network 192.168.46.0 255.255.255.0

    dynamic source destination SITE-a. 10.10.10.254 NAT (outdoors, outdoor)
    public static SITE SITE-B-B

    destination NAT (outdoors, outdoor) SITE-B 10.10.10.254 dynamic source
    SITE static-SITE a

    Hope this helps

    Thank you

    Rizwan James

Maybe you are looking for