L L VPN routing via alternative tunnel... mesh?

Hi all

We have a L - L IPSEC tunnel between our head office and a hosting company, everything works fine, solid as a rock. But we now have a requirement for one of our branches to also run a tunnel to the host, but for cost and control reasons, it was decided that the office will be forwarded via the head office...

We also have an IPSEC tunnel running between the head and branch if all we need to the whole running is to get the branch to move towards the hosting via the headquarters company and have been performed.

It would be like a mesh full, but with one of the deleted links (branch of accommodation), or a hybrid any? BTW both Headquarters and branch run Cisco ASA5550 and 5515 respectively and we have full control over these devices, the hosting company, I'm not sure but maybe an ASA...

Links to documentation or advice would be greatly appreciated...

Hello

Well I don't know how you have configured NAT configuration for traffic between the branch and accommodation.

It appears from the foregoing that you add is the real network of agencies for headquarters accommodation L2L VPN? If this is true, then need you a NAT configuration in the seat which is between "outside" and "outside". In other words a NAT0 configuration for the "outside" interface. (My suggesting original was to PAT dynamic for the branch if you want to avoid changes of configuration on the hosting Site)

It would probably be something first of all, I would like to check.

If it is fine, then I would check the VPN counters

That both of the L2L VPN connections

Show crypto ipsec peer his

This should show you if the L2L VPN has negotiated for networks of branch and hosting on both connections from VPN L2L. It could also tell you if the packets are flowing in both directions.

If the problem is outside your network then headquarters you would see probably décapsulés/decrypted only packets for VPN L2L headquarters - L2L BOVPN and only encapsulated/encrypted packets for the headquarters - hosting Site

-Jouni

Tags: Cisco Security

Similar Questions

  • Site to site VPN routing via ASA

    Need help setting up routing through the tunnel. We have a bunch of remote sites in the 192.168.0.0 16 passing through a central site 192.168.137.0

    How can I get all the traffic goes 192.168.0.0 to cross the tunnel. I have the tunnel upward, but no traffic passes through. Here is the config.

    XXXX # show run
    : Saved
    :
    ASA Version 8.2 (1)
    !
    xxxxx host name
    xxxx.xxx domain name
    activate the xxxxxxxx password
    passwd xxxxxxxxxxxxx
    names of
    !
    interface Vlan1
    Description =-= - on the INSIDE of the INTERFACE =-=-
    nameif inside
    security-level 100
    192.168.33.1 IP address 255.255.255.0
    !
    interface Vlan2
    Description =-= - CABLE EXTERNAL INTERFACE =-=-
    nameif outside
    security-level 0
    IP address aaa.bbb.ccc.202 255.255.255.252
    !
    interface Ethernet0/0
    Description =-= - CABLE EXTERNAL INTERFACE =-=-
    switchport access vlan 2
    !
    interface Ethernet0/1
    Description =-= - on the INSIDE of the INTERFACE =-=-
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    boot system Disk0: / asa821 - k8.bin
    passive FTP mode
    clock timezone IS - 5
    clock to summer time EDT recurring
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Server name 24.92.226.12
    Server name 24.92.226.11
    Domain xxxxxx.xxx
    object-group NETWORK-OUR network
    object-network 10.254.1.0 255.255.255.0
    network-object 172.22.0.0 255.255.0.0
    object-network 192.168.0.0 255.255.0.0
    access-list SHEEP note-=-=-= = =-=-=-= -
    access-list SHEEP note is-ACCESS LIST for EXEMPTION NAT =-=-
    access-list SHEEP note-=-=-= = =-=-=-= -
    IP 192.168.33.0 allow Access - list extended SHEEP 255.255.255.0 object-group NETWORK-OUR
    access INTERESTING list Remarque-=-=-=-=-=-= = =-=-=-=-=-=-=-=-= -.
    access list INTERESTING note is-ACCESS LIST for INTERESTING TRAFFIC =-=-
    access INTERESTING list Remarque-=-=-=-=-=-= = =-=-=-=-=-=-=-=-= -.
    INTERESTING list extended ip access 192.168.33.0 allow 255.255.255.0 object-group NETWORK-OUR
    access-list ICMP note =--= =-= = =-=-=-= -
    access-list ICMP note is - to ALLOW ICMP to the OUTSIDE INTERFACE =-=-
    access-list ICMP note =--= =-= = =-=-=-= -
    ICMP access list extended icmp permitted no echo of aaa.bbb.ccc.201 host
    no pager
    Enable logging
    timestamp of the record
    exploitation forest-size of the buffer 38400
    logging buffered stored alerts
    logging of debug asdm
    Within 1500 MTU
    Outside 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 621.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0 access-list SHEEP
    NAT (inside) 1 0.0.0.0 0.0.0.0
    Access-group ICMP in interface outside
    Route outside 0.0.0.0 0.0.0.0 aaa.bbb.ccc.201 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    LOCAL AAA authentication serial console
    AAA authentication http LOCAL console
    Enable http server
    http xx.xx.xx.xx 255.255.255.0 outside
    xxx.xxx.xxx.xxx http 255.255.192.0 outside
    http xxx.xxx.0.0 255.255.0.0 inside
    xxx.xxx.xxx.xxx http 255.255.255.255 outside
    Server SNMP location xxxxxx
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-HMAC-SHA-ESP-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    86400 seconds, duration of life crypto ipsec security association
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    card crypto L2LMAP 10 INTERESTING address correspondence
    card crypto L2LMAP 10 set pfs
    card crypto L2LMAP 10 set peer ddd.eee.fff.32
    10 L2LMAP transform-set ESP-3DES-MD5 crypto card game
    card crypto L2LMAP set 10 security-association life seconds 86400
    card crypto L2LMAP 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    L2LMAP interface card crypto outside
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH enable ibou
    SSH xxx.xxx.0.0 255.255.0.0 inside
    SSH xxx.xxx.0.0 255.255.0.0 outside
    SSH xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx outside
    SSH timeout 60
    Console timeout 0
    management-access inside
    dhcpd dns 192.168.137.225 24.92.226.12
    dhcpd field arc.com
    dhcpd outside auto_config
    dhcpd option 150 ip 172.22.137.5
    !
    dhcpd address 192.168.33.2 - 192.168.33.33 inside
    dhcpd allow inside
    !

    a basic threat threat detection
    statistical threat detection port
    Statistical threat detection Protocol
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    NTP server 206.246.122.250 source outdoors
    NTP server 96.47.67.105 prefer external source
    WebVPN
    xxxx xxxx password username
    IPSec-attributes tunnel-group DefaultL2LGroup
    pre-shared-key *.
    tunnel-group ddd.eee.fff.32 type ipsec-l2l
    ddd.EEE.fff.32 group of tunnel ipsec-attributes
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    !
    global service-policy global_policy
    context of prompt hostname

    Thank you

    Mike

    As I suspected unmatched.

    Remote side is set to 3des/sha. You are set to 3des/md5.

    change the following:

    10 L2LMAP transform-set ESP-3DES-MD5 crypto card game

    TO

    10 L2LMAP transform-set ESP-3DES-SHA crypto card game

    Assuming that the things ACL match should be fine.

    Let me know.

  • Traffic to the VPN router IOS NAT tunnel

    I need to configure a VPN tunnel that NATs traffic above him.  I have already established VPN tunnels and NAT traffic.  I did this on a concentrator VPN and ASA, but have seen some places where people say is not possible on a router or I saw real hard evidence that it is.  For example, I use a Cisco 2801 router with 12.4(8a) and advanced security.  This can be quite difficult as the subnet / vlan that we need NAT needs to pass normal traffic on other VPN tunnels and using a NAT on the Internet directly.  Y does it have, any restrictions on it as the IOS version, being a router itself, NAT configuration.  Any help is greatly appreciated.

    Hi James,

    NAT VPN traffic, you can like you do with ASAs on IOS routers.

    If you do, it is that you create an ACL to set traffic to be coordinated, apply the ACL to a NAT rule and a condition that NAT statement with a roadmap to occur only when the traffic will be sent through the tunnel.

    Federico.

  • Traffic of Client VPN routing via VPN Site to Site

    Hello

    We have the following scenario:

    • Office (192.168.2.x)
    • Data Center (212.64.x.x)
    • Home workers (192.168.2.x) (scope DHCP is in the office subnet)

    Connections:

    • Desktop to Data Center traffic is routed through a Site at IPSec VPN, which works very well.
    • Welcome to the office is routed through a Site IPSec VPN Client.

    The question we have right now, is the Client VPN works, and we have implemented a split tunnel which includes only the subnet of the Office for a list of network.

    What I have to do, is to route all traffic to home' to 'Data Center' by site to Site VPN is configured.

    I tried to add the ranges of IP data center to the list of Client VPN Split tunnel, but when I do that and try to connect at home, I just get a "connection timed out" or denied, as if she was protected by a firewall?

    Could you please let me know what I missed?

    Result of the command: "show running-config"

    : Saved

    :

    ASA Version 8.2(5)

    !

    hostname ciscoasa

    domain-name skiddle.internal

    enable password xxx encrypted

    passwd xxx encrypted

    names

    name 188.39.51.101 dev.skiddle.com description Dev External

    name 192.168.2.201 dev.skiddle.internal description Internal Dev server

    name 164.177.128.202 www-1.skiddle.com description Skiddle web server

    name 192.168.2.200 Newserver

    name 217.150.106.82 Holly

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    shutdown

    !

    interface Ethernet0/4

    shutdown

    !

    interface Ethernet0/5

    shutdown

    !

    interface Ethernet0/6

    shutdown

    !

    interface Ethernet0/7

    shutdown

    !

    interface Vlan1

    nameif inside

    security-level 100

    ip address 192.168.2.254 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    ip address 192.168.3.250 255.255.255.0

    !

    !

    time-range Workingtime

    periodic weekdays 9:00 to 18:00

    !

    ftp mode passive

    clock timezone GMT/BST 0

    clock summer-time GMT/BDT recurring last Sun Mar 1:00 last Sun Oct 2:00

    dns domain-lookup inside

    dns server-group DefaultDNS

    name-server Newserver

    domain-name skiddle.internal

    same-security-traffic permit inter-interface

    object-group service Mysql tcp

    port-object eq 3306

    object-group protocol TCPUDP

    protocol-object udp

    protocol-object tcp

    object-group network rackspace-public-ips

    description Rackspace Public IPs

    network-object 164.177.132.16 255.255.255.252

    network-object 164.177.132.72 255.255.255.252

    network-object 212.64.147.184 255.255.255.248

    network-object 164.177.128.200 255.255.255.252

    object-group network Cuervo

    description Test access for cuervo

    network-object host Holly

    object-group service DM_INLINE_TCP_1 tcp

    port-object eq www

    port-object eq https

    object-group service DM_INLINE_TCP_2 tcp

    port-object eq www

    port-object eq https

    object-group service DM_INLINE_TCP_3 tcp

    port-object eq www

    port-object eq https

    object-group service DM_INLINE_TCP_4 tcp

    port-object eq www

    port-object eq https

    access-list inside_access_in extended permit ip any any

    access-list outside_access_in remark ENABLES Watermark Wifi ACCESS TO DEV SERVER!

    access-list outside_access_in extended permit tcp 188.39.51.0 255.255.255.0 interface outside object-group DM_INLINE_TCP_4 time-range Workingtime

    access-list outside_access_in remark ENABLES OUTSDIE ACCESS TO DEV SERVER!

    access-list outside_access_in extended permit tcp any interface outside object-group DM_INLINE_TCP_3

    access-list outside_access_in remark Public Skiddle Network > Dev server

    access-list outside_access_in extended permit tcp 192.168.3.0 255.255.255.0 interface outside eq www

    access-list outside_access_in extended permit tcp object-group rackspace-public-ips interface outside eq ssh

    access-list outside_access_in remark OUTSIDE ACCESS TO DEV SERVER

    access-list outside_access_in extended permit tcp object-group Cuervo interface outside object-group DM_INLINE_TCP_1 inactive

    access-list outside_access_in extended permit tcp 192.168.3.0 255.255.255.0 host dev.skiddle.internal object-group DM_INLINE_TCP_2 inactive

    access-list inside_access_in_1 remark HTTP OUT

    access-list inside_access_in_1 extended permit tcp any any eq www

    access-list inside_access_in_1 remark HTTPS OUT

    access-list inside_access_in_1 extended permit tcp any any eq https

    access-list inside_access_in_1 remark SSH OUT

    access-list inside_access_in_1 extended permit tcp any any eq ssh

    access-list inside_access_in_1 remark MYSQL OUT

    access-list inside_access_in_1 extended permit tcp any host 164.177.128.200 object-group Mysql

    access-list inside_access_in_1 remark SPHINX OUT

    access-list inside_access_in_1 extended permit tcp any host 164.177.128.200 eq 3312

    access-list inside_access_in_1 remark DNS OUT

    access-list inside_access_in_1 extended permit object-group TCPUDP host Newserver any eq domain

    access-list inside_access_in_1 remark PING OUT

    access-list inside_access_in_1 extended permit icmp any any

    access-list inside_access_in_1 remark Draytek Admin

    access-list inside_access_in_1 extended permit tcp any 192.168.3.0 255.255.255.0 eq 4433

    access-list inside_access_in_1 remark Phone System

    access-list inside_access_in_1 extended permit tcp any 192.168.3.0 255.255.255.0 eq 35300 log disable

    access-list inside_access_in_1 remark IPSEC VPN OUT

    access-list inside_access_in_1 extended permit udp any host 94.236.41.227 eq 4500

    access-list inside_access_in_1 remark IPSEC VPN OUT

    access-list inside_access_in_1 extended permit udp any host 94.236.41.227 eq isakmp

    access-list inside_access_in_1 remark Office to Rackspace OUT

    access-list inside_access_in_1 extended permit ip 192.168.2.0 255.255.255.0 object-group rackspace-public-ips

    access-list inside_access_in_1 remark IMAP OUT

    access-list inside_access_in_1 extended permit tcp any any eq imap4

    access-list inside_access_in_1 remark FTP OUT

    access-list inside_access_in_1 extended permit tcp any any eq ftp

    access-list inside_access_in_1 remark FTP DATA out

    access-list inside_access_in_1 extended permit tcp any any eq ftp-data

    access-list inside_access_in_1 remark SMTP Out

    access-list inside_access_in_1 extended permit tcp any any eq smtp

    access-list outside_1_cryptomap extended permit ip 192.168.2.0 255.255.255.0 object-group rackspace-public-ips

    access-list inside_nat0_outbound extended permit ip 192.168.2.0 255.255.255.0 192.168.100.0 255.255.255.0

    access-list inside_nat0_outbound extended permit ip 192.168.2.0 255.255.255.0 object-group rackspace-public-ips

    access-list inside_nat0_outbound extended permit ip any 192.168.2.128 255.255.255.224

    access-list inside_1_cryptomap extended permit ip 192.168.2.0 255.255.255.0 object-group rackspace-public-ips

    access-list outside_1_cryptomap_1 extended permit tcp 192.168.2.0 255.255.255.0 object-group rackspace-public-ips eq ssh

    access-list RACKSPACE-cryptomap_1 extended permit ip 192.168.2.0 255.255.255.0 object-group rackspace-public-ips

    access-list RACKSPACE-TEST extended permit ip host 94.236.41.227 any

    access-list RACKSPACE-TEST extended permit ip any host 94.236.41.227

    access-list InternalForClientVPNSplitTunnel remark Inside for VPN

    access-list InternalForClientVPNSplitTunnel standard permit 192.168.2.0 255.255.255.0

    access-list InternalForClientVPNSplitTunnel remark Rackspace

    access-list InternalForClientVPNSplitTunnel standard permit 164.177.128.200 255.255.255.252

    access-list InternalForClientVPNSplitTunnel remark Rackspace

    access-list InternalForClientVPNSplitTunnel standard permit 164.177.132.16 255.255.255.252

    access-list InternalForClientVPNSplitTunnel remark Rackspace

    access-list InternalForClientVPNSplitTunnel standard permit 164.177.132.72 255.255.255.252

    access-list InternalForClientVPNSplitTunnel remark Rackspace

    access-list InternalForClientVPNSplitTunnel standard permit 212.64.147.184 255.255.255.248

    pager lines 24

    logging enable

    logging console debugging

    logging monitor debugging

    logging buffered debugging

    logging trap debugging

    logging asdm warnings

    logging from-address [email protected]/* */

    logging recipient-address [email protected]/* */ level errors

    mtu inside 1500

    mtu outside 1500

    ip local pool CiscoVPNDHCPPool 192.168.2.130-192.168.2.149 mask 255.255.255.0

    ip verify reverse-path interface inside

    ip verify reverse-path interface outside

    ipv6 access-list inside_access_ipv6_in permit tcp any any eq www

    ipv6 access-list inside_access_ipv6_in permit tcp any any eq https

    ipv6 access-list inside_access_ipv6_in permit tcp any any eq ssh

    ipv6 access-list inside_access_ipv6_in permit icmp6 any any

    icmp unreachable rate-limit 1 burst-size 1

    icmp permit any outside

    no asdm history enable

    arp timeout 14400

    global (outside) 1 interface

    nat (inside) 0 access-list inside_nat0_outbound

    nat (inside) 1 0.0.0.0 0.0.0.0

    static (inside,outside) tcp interface www dev.skiddle.internal www netmask 255.255.255.255

    static (inside,outside) tcp interface ssh dev.skiddle.internal ssh netmask 255.255.255.255

    access-group inside_access_in in interface inside control-plane

    access-group inside_access_in_1 in interface inside

    access-group inside_access_ipv6_in in interface inside

    access-group outside_access_in in interface outside

    route outside 0.0.0.0 0.0.0.0 192.168.3.254 10

    timeout xlate 3:00:00

    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00

    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00

    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    timeout floating-conn 0:00:00

    dynamic-access-policy-record DfltAccessPolicy

    aaa authentication telnet console LOCAL

    aaa authentication enable console LOCAL

    http server enable 4433

    http 192.168.1.0 255.255.255.0 inside

    http 192.168.2.0 255.255.255.0 inside

    no snmp-server location

    no snmp-server contact

    snmp-server enable traps snmp authentication linkup linkdown coldstart

    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac

    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac

    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac

    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac

    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac

    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac

    crypto ipsec security-association lifetime seconds 86400

    crypto ipsec security-association lifetime kilobytes 4608000

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set security-association lifetime seconds 28800

    crypto map outside_map 1 match address RACKSPACE-cryptomap_1

    crypto map outside_map 1 set pfs

    crypto map outside_map 1 set peer 94.236.41.227

    crypto map outside_map 1 set transform-set ESP-AES-128-SHA

    crypto map outside_map 1 set security-association lifetime seconds 86400

    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP

    crypto map outside_map interface outside

    crypto ca trustpoint _SmartCallHome_ServerCA

    crl configure

    crypto ca certificate chain _SmartCallHome_ServerCA

    certificate ca xxx

    quit

    crypto isakmp enable outside

    crypto isakmp policy 10

    authentication crack

    encryption aes-256

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 20

    authentication rsa-sig

    encryption aes-256

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 30

    authentication pre-share

    encryption aes-256

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 40

    authentication crack

    encryption aes-192

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 50

    authentication rsa-sig

    encryption aes-192

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 60

    authentication pre-share

    encryption aes-192

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 70

    authentication crack

    encryption aes

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 80

    authentication rsa-sig

    encryption aes

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 90

    authentication pre-share

    encryption aes

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 100

    authentication crack

    encryption 3des

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 110

    authentication rsa-sig

    encryption 3des

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 120

    authentication pre-share

    encryption 3des

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 130

    authentication crack

    encryption des

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 140

    authentication rsa-sig

    encryption des

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 150

    authentication pre-share

    encryption des

    hash sha

    group 2

    lifetime 86400

    telnet 192.168.1.0 255.255.255.0 inside

    telnet 192.168.2.0 255.255.255.0 inside

    telnet timeout 5

    ssh timeout 5

    console timeout 0

    dhcpd auto_config outside

    !

    dhcprelay server 192.68.2.200 inside

    threat-detection basic-threat

    threat-detection scanning-threat

    threat-detection statistics host

    threat-detection statistics access-list

    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200

    ntp server 194.35.252.7 source outside prefer

    webvpn

    port 444

    svc image disk0:/anyconnect-macosx-i386-2.4.1012-k9.pkg 1 regex "Intel Mac OS X"

    group-policy DfltGrpPolicy attributes

    vpn-tunnel-protocol IPSec webvpn

    group-policy skiddlevpn internal

    group-policy skiddlevpn attributes

    dns-server value 192.168.2.200

    vpn-tunnel-protocol IPSec l2tp-ipsec

    split-tunnel-policy tunnelspecified

    split-tunnel-network-list value InternalForClientVPNSplitTunnel

    default-domain value skiddle.internal

    username bensebborn password *** encrypted privilege 0

    username bensebborn attributes

    vpn-group-policy skiddlevpn

    username benseb password gXdOhaMts7w/KavS encrypted privilege 15

    tunnel-group 94.236.41.227 type ipsec-l2l

    tunnel-group 94.236.41.227 ipsec-attributes

    pre-shared-key *****

    tunnel-group skiddlevpn type remote-access

    tunnel-group skiddlevpn general-attributes

    address-pool CiscoVPNDHCPPool

    default-group-policy skiddlevpn

    tunnel-group skiddlevpn ipsec-attributes

    pre-shared-key *****

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    policy-map type inspect dns preset_dns_map

    parameters

    message-length maximum client auto

    message-length maximum 512

    policy-map global_policy

    class inspection_default

    inspect dns preset_dns_map

    inspect ftp

    inspect h323 h225

    inspect h323 ras

    inspect rsh

    inspect rtsp

    inspect esmtp

    inspect sqlnet

    inspect skinny

    inspect sunrpc

    inspect xdmcp

    inspect sip

    inspect netbios

    inspect tftp

    inspect ip-options

    policy-map global-policy

    class inspection_default

    inspect icmp

    inspect icmp error

    inspect ipsec-pass-thru

    inspect ftp

    !

    service-policy global_policy global

    smtp-server 164.177.128.203

    prompt hostname context

    call-home reporting anonymous

    Cryptochecksum:6c2eb43fa1150f9a5bb178c716d8fe2b

    : end

    You must even-Security-enabled traffic intra-interface to allow communication between vpn VPN.

    With respect,

    Safwan

    Remember messages useful rate.

  • Best Soho - Split Tunnel VPN router

    Hi - I'm looking for some advice for a soho router.

    Basically the main feature, I'm looking for is to run, which I think is a VPN split tunnel, so that all internal clients route default traffic out to the gateway of the ISP. However, if the traffic is destined for a list of several specific subnets (x.x.x.x/24, y.y.y.y/24 etc.), then it should establish a tunnel to an only PPTP/IPSEC host and route remote traffic for these subnets via the tunnel.   To be clear, that these subnets (x.x.x.x and y.y.y.y) is not attached to the end of the tunnel - which is a gateway device that will route them further.

    I've been watching the various VPN router offers and is not clear to me if I can do it with a RV - 042, BEFVP41 or something like the other thing SRP521W I must be able to manipulate the routing tables directly on.

    As an additional note, I have complete control over the end of SOHO - but simply an account at the end of the tunnel with (it is a service provider).  The idea is to use public services for 90% of the traffic, but if customers want to access a specific set of addresses, it will forward this specific traffic through the tunnel.

    Thanks in advance...

    On current view, do not touch the RPS with a bargepole.

    Adding access to additional subnets through a VPN tunnel is pretty standard, routing will be automatic if the VPN was established, but you must ensure that

    1. politics VPN at BOTH ENDS allows your local subnet to access these networks

    2. your subnet is not incompatible with other subnets or roads that can be used on remote networks

    3. assuming you're OK so far, remote subnets must have a route is added to the default gateway to point to your subnet via intermediate networks

    Good luck!

  • Default route inside the tunnel VPN Site to site

    We want to carry the default traffic within the site to site VPN tunnel, our goal is to route all traffic including default branch road and HO HO help branch for surfing the internet.

    I have due to difficulties

    1. cannot configure dynamic NAT for the router in the branch on the ASA HO, I know configuration for 8.2, but know not about 8.4

    This is the configuration for the 8.2, if someone can translate to 8.4, which would be a great help

    NAT (outside) 1 192.168.230.0

    2. I do not know how to write the default route on the branch office router to send all traffic within the VPN tunnel

    Hello

    As I understand it then you want to route ALL traffic from the Remote Site to the Central Site and manage Internet traffic there.

    I suppose you could define "interesting traffic" in configuring VPN L2L ACL / access-list in the following way

    Branch router

    extended IP access list

    allow an ip

    ASA central

    ip access list allow one

    The idea behind the type of ACL for the VPN L2L above configurations is that, for example, the branch office router has a rule that sets connection coming from the local LAN for 'any' destination address must be sent to the VPN L2L connection. So, it would be in such a way that all the traffic will be sent to the Central Site via VPN L2L.

    I must say however, that the VPN router configurations side are not more familiar to me because I manage especially with ASA Firewall (and to some extent still PIX and FWSMs)

    I guess that on the ASA Central you will PAT translation to "outside" so that the host can access the Internet?

    You would probably do something like this

    object-group network to REMOTE-SITE-PAT-SOURCE

    network-object

    interface of REMOTE-SITE-PAT-SOURCE dynamic NAT (outside, outside) after auto source

    If you don't want to use the 'outside' IP address, then you will have to create a 'network of object' for address IP of PAT and use it in the line of NAT configuration above instead of "interface".

    Alternate configuration might be

    network of the REMOTE-SITE-PAT object

    subnet

    dynamic NAT interface (outdoors, outdoor)

    You also need to enable

    permit same-security-traffic intra-interface

    To allow traffic to enter and exit the same interface on the ASA

    All these answers are naturally suggestion on what you have to do. I don't know what kind of configurations you have right now.

    Hope this helps in some way

    -Jouni

    Post edited by: Jouni Forss

  • Routing of traffic between two VPN Site-to-Site Tunnels

    Hi people,

    I am trying to establish routing between two vpn Site-to-Site tunnels which are destined for the same outside the interface of my Cisco ASA.

    Please find attached flowchart for the same thing. All used firewalls are Cisco ASA 5520.

    Two VPN tunnels between Point A and Point B, Point B and Point C is too much upward. I activated same command to permit security level interface also intra.

    How can I activate the LAN subnets traffic behind Point to join LAN subnets behind C Point without having to create a tunnel separated between Point A and Point C

    Thank you very much.

    Hello

    Basically, you will need to NAT0 and VPN rules on each site to allow this traffic.

    I think that the configurations should look something like below. Naturally you will already probably a NAT0 configuration and certainly the L2L VPN configuration

    Site has

    access-list NAT0 note NAT0 rule for SiteA SiteC traffic

    access-list allowed NAT0 ip 192.168.1.0 255.255.255.0 192.168.3.0 255.255.255.0

    NAT (inside) 0 access-list NAT0

    Note L2L-VPN-CRYPTO-SITEB access-list interesting traffic for SiteA to SiteC

    access-list L2L-VPN-CRYPTO-SITEB permit ip 192.168.1.0 255.255.255.0 192.168.3.0 255.255.255.0

    Where

    • NAT0 = is the ACL to be used in the NAT0 rules that will exempt SiteA SiteC NAT traffic
    • NAT = is the line of configuration NAT0
    • L2l-VPN-CRYPTO-SITEB = LCA in configurations VPN L2L that defines the SiteA LAN to LAN SiteC traffic must use the VPN L2L existing SiteB

    Site B

    access list OUTSIDE-NAT0 note NAT0 rule for SiteA SiteC traffic

    OUTSIDE-NAT0 allowed 192.168.1.0 ip access list 255.255.255.0 192.168.3.0 255.255.255.0

    NAT (outside) 0-list of access OUTSIDE-NAT0

    Note L2L-VPN-CRYPTO-SITEA access-list traffic for SiteA to SiteC through a Tunnel between A - B

    access-list L2L-VPN-CRYPTO-SITEA ip 192.168.3.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    Note L2L-VPN-CRYPTO-SITEC access-list traffic for SiteA to SiteC through a Tunnel between B - C

    access-list L2L-VPN-CRYPTO-SITEC permit ip 192.168.1.0 255.255.255.0 192.168.3.0 255.255.255.0

    Where

    • OUTSIDE-NAT0 = is the ACL to be used in the NAT0 rules that will exempt SiteA SiteC NAT traffic. It is this time tied to the 'outer' interface, as traffic will be coming in and out through this interface to SiteB
    • NAT = is the line of configuration NAT0
    • L2l-VPN-CRYPTO-SITEA (and SITEC) = are the ACL in the configurations of VPN L2L that defines the SiteA LAN to LAN SiteC traffic should use existing VPN L2L connections.

    Site C

    access-list NAT0 note NAT0 rule for SiteC SiteA traffic

    NAT0 192.168.3.0 ip access list allow 255.255.255.0 192.168.1.0 255.255.255.0

    NAT (inside) 0 access-list NAT0

    Note list-access-L2L-VPN-CRYPTO-SITEB SiteC to SiteA interesting traffic

    L2L-VPN-CRYPTO-SITEB 192.168.3.0 ip access list allow 255.255.255.0 192.168.1.0 255.255.255.0

    Where

    • NAT0 = is the ACL to be used in the NAT0 rules that will exempt SiteC to SiteA NAT traffic
    • NAT = is the line of configuration NAT0
    • L2l-VPN-CRYPTO-SITEB = LCA in configurations VPN L2L that defines the SiteC LAN to LAN SiteA traffic must use the VPN L2L existing SiteB

    To my knowledge, the foregoing must manage the selection NAT0 and traffic for VPN L2L connections. Naturally, the Interface/ACL names may be different depending on your current configuration.

    Hope this helps

    -Jouni

  • Tips to add a VPN router to my current network configuration

    Dear all

    My apologies if the answer to this question already exists, however, I searched in many situations and none seem to match what I'm after.

    I currently have an ISP modem/router in Bridge mode connected to a TC of Apple which is my wireless router, I have 2 Express airport connected to this acting as the extensors of the range.  I have a VPN service through the MyPrivate network I activate on the desired device when required and everything works fine.

    What I want to do now is to be able to use my AppleTV and burning Amazon via the VPN as well so you need to add a VPN router in the configuration.  I want to finish with 2 wireless networks running together for these devices who need VPN and those who are not.  I don't want to lose the opportunity to extend the network to express it however airport.

    If someone could explain to me if this is possible and if so how do I set up the network.

    Thanks in advance

    Mark

    Basically you would need a device that supports VPN-passthrough and VLANS for your goals of networking. MyPrivate network, seems to be a VPN SSL, which is a user-server configuration. In other words, you install a client VPN on your Mac and you connect to the VPN network MyPrivate server to establish a VPN tunnel.

    Networking two or more "separated", should be using a router that supports VLAN services. Each segment of VIRTUAL local area network, in essence, would be a separate, she either wired or wireless network or a combination of both. This would probably be the 'easiest' part for the installation program.

    Now how combining the two would be the question, and I don't know what would be the best way, or even if it is possible.

    A few thoughts:

    • Use a router that supports VLANS. Create at least two VIRTUAL LAN segments. One for Apple TV & Burns, one for Internet access in general. Connect the device to VPN client host on the first segment, and configure for Internet sharing.
    • Download a dedicated VPN network application that supports hosting of third-party VPN clients, like yours. You would still need a router that supports VLAN to provided separate network segments.
    • Hire a consultant network. Let them know what you the goals of networking and ask them to offer potential solutions.
  • QuickVPN - could not do a ping the remote VPN router!

    Hello

    I have a RV042 (VPN router) and I have some problems to run properly using the QuickVPN client.

    Here is the Log of the QuickVPN client.

    2008-10-15 20:14:38 [STATUS] a network interface detected with 192.168.0.104 IP address
    2008-10-15 20:14:38 [STATUS] connection...
    2008-10-15 20:14:38 [STATUS] connection to a remote gateway with IP address: 96.20.174.84
    2008-10-15 20:14:38 [WARNING] server certificate does not exist on your local computer.
    2008-10-15 20:14:44 remote gateway [STATE] has been reached with https...
    2008-10-15 20:14:44 [STATUS] commissioning...
    2008-10-15 20:14:51 [STATUS] Tunnel is connected successfully.
    2008-10-15 20:14:51 [STATUS] verification of network...
    2008-10-15 20:14:55 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:14:58 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:01 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:05 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:08 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:11 [WARNING] Ping has been blocked, which can be caused by an unexpected disconnection.
    2008-10-15 20:15:19 [STATUS] disconnection...
    2008-10-15 20:15:25 [STATUS] Tunnel is disconnected successfully.

    I don't know how it is implemented, but if WuickVPN wait a form ping my router, it will not happen. I was never able to ping my router ouside of my ISP network.

    There is a way to disable the Ping process and continue with the VPN connection?

    QuickVPN try ping on the router via the VPN tunnel to check the connection. It should work without worrying about whether your ISP filters ICMP messages or not. The tunnel is encrypted your ISP won't know what you're doing.

    Please post the corresponding on the RV042 VPN log. That is expected to see how far you get.

    You have a firewall running on the computer? I think that some firewalls have difficulty with the traffic of ESP.

    What is the router that is connected to the computer? How is it that is configured?

  • VPN router to the problem of the ASA

    Hello world.

    I am doing a VPN between a router and a series of ASA5500 and difficulties.

    The router part is 100% correct because it is a daily task, but miss me something on the side of the ASA of the things.

    The ASA also has remote via IPsec tunnels clients as you'll see below, so I have to make sure that continues to work!

    It is a fairly urgent question. So any help or advice can be provided, it would be very appreciated!

    Here is the router part:

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    isakmp encryption key * ASA-PUBLIC-IP address

    ISAKMP crypto keepalive 100

    !

    !

    Crypto ipsec transform-set transform-set esp-3des esp-md5-hmac

    !

    10 customers map ipsec-isakmp crypto

    defined ASA-PUBLIC-IP peer

    transform-set transform-Set

    match address 102

    QoS before filing

    !

    !

    Access-list 100 remark [== NAT control ==]

    access-list 100 deny ip 192.168.2.0 0.0.0.255 10.1.1.0 0.0.0.255

    access-list 100 permit ip 192.168.2.0 0.0.0.255 any

    Access-list 102 remark == [VPN access LISTS] ==

    access-list 102 permit ip 192.168.2.0 0.0.0.255 10.1.1.0 0.0.0.255

    Access-list 102 remark

    (Crypto card has been applied to the corresponding interface)

    SIDE OF THE ASA:

    permit inside_nat0_outbound to access extended list ip 10.1.1.0 255.255.255.0 10.1.1.192 255.255.255.224

    prevpn_splitTunnelAcl list standard access allowed 10.1.1.0 255.255.255.0

    access-list Interior-access-in extended permit ip 10.1.1.0 255.255.255.0 any

    access-list Interior-access-in extended permit icmp 10.1.1.0 255.255.255.0 any

    access list for distance-extended permitted ip network 10.1.1.0 255.255.255.0 192.168.2.0 255.255.255.0

    Global (outside) 1 ASA-PUBLIC-IP

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 10.1.1.0 255.255.255.0

    NAT (inside) 0 192.168.2.0 255.255.255.0

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto-map dynamic outside_dyn_map 20 the transform-set ESP-3DES-MD5 value

    card crypto outside_map 40 match remote-network address

    card crypto outside_map 40 game peers REMOTE-router-IP

    outside_map card crypto 40 the transform-set ESP-3DES-MD5 value

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 10

    ISAKMP policy 10 3des encryption

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    tunnel-group prevpn type ipsec-ra

    tunnel-group prevpn General-attributes

    address pool VPN-pool

    Group Policy - by default-prevpn

    prevpn group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group REMOTE-router-IP type ipsec-l2l

    REMOTE-router-IP tunnel-group ipsec-attributes

    pre-shared-key *.

    Hi Chris

    first on the router make this change to littil than u ned to add md5 as hashing whil employees u th in the asa and the router u did not, so the default is sha!

    do

    crypto ISAKMP policy 1

    md5 hash

    now on the SAA as I see that there is a problem in nat0 you line l2l tunnel

    so that you need to look like:

    permit inside_nat0_outbound to access extended list ip 10.1.1.0 255.255.255.0 192.168.2.0 255.255.255.0

    You also need a permit for the ipsec traffic, the following command will allow all ipsec traffic if you want to filter traffic not to use this command and use rather ACLs on the external interface, but following that to allow all traffic to your L2L and remote vpn access:

    Permitted connection ipsec sysopt

    so, please:

    clear xlate and reload the ASA then attempt to leave the expmtion NAT new effects

    Good luck

    If useful rates

  • VPN router Cisco 2611XM VPN client

    I have 2611XM router on a Central site with two FastEthernet interfaces? XA; (FastEthernet0/0 and FastEtherne0/1). FE0/0 has private ip address?xa;192.168.1.1/24 and it connects on LAN 192.168.1.0/24. FE0/1A public? XA; address x.x.x.x/30 and his connects to Internet. There on this NAT router? XA; with overload. ? XA; This router is to give customers remote access with Cisco VPN client on? XA; Internet to the LAN and at the same time, the users local access to the Internet. ? XA; I did a config that establish the tunnel between the clients and the router but? XA; I can't ping all devices on the local network. ? XA; The router must also give remote access and LAN in the scenarios from site to site? XA;

    I can establish the tunnel between my PC and the router via a dial-up Internet connection. But when the tunnel is established that except my public IP address of the router, I can't ping any public IP address. I can ping all other customers who owns the ip address of the pool for customers.

    Addition of the sheep route map should not make you lose the connection to the router.

    Are the commands that you will need to put in

    access-list 101 deny ip 192.168.1.0 0.0.0.255 10.1.1.0 0.0.0.255

    access-list 101 permit ip 192.168.1.0 0.0.0.255 any

    sheep allowed 10 route map

    corresponds to the IP 101

    You need to delete translations of nat or remove commands 'ip nat outside' and 'ip nat inside' temporarily while you are taking the following off the coast

    no nat ip inside the source list 7 pool internet overload

    and add the command

    IP nat inside source map route sheep pool internet overload

    Make sure that you reapply the "nat inside ip' and ' ip nat outside of ' orders return of your internal users will not be able to go to the internet.

    You can search this config in the link that sent Glenn-

    http://www.Cisco.com/warp/public/707/ios_D.html

    I pasted the lines that you should look into setting up the example below

    ! - Except the private network and the VPN Client from the NAT process traffic.

    access-list 110 deny ip 192.168.100.0 0.0.0.255 192.168.200.0 0.0.0.255

    access-list 110 deny ip 192.168.100.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 110 permit ip 192.168.100.0 0.0.0.255 any

    ! - Except the private network and the VPN Client from the NAT process traffic.

    sheep allowed 10 route map

    corresponds to the IP 110

    -Except the private network and the VPN Client from the NAT process traffic.

    IP nat inside source map route sheep interface FastEthernet0/0 overload

    Thank you

    Ranjana

  • ASA VPN routing

    Hi all. I have an asa 5510 connected to a switch 3750 with RIP, routing between the two devices. I have problems passing the VPN subnet via rip to the 3750. I probably do not understand how the routing table is filled on the asa so patient with me. I noticed that the routing table is filled with the VPN subnet, when clients connect. So, for example, I 192.168.1.1/32 client 1 connects to the routing table of asa. I then put static redistribution in place through rip on the asa. However, the 3750 never receives the rip update of the asa. All other channels are exchanged between thin devices. Any suggestions?

    Sent by Cisco Support technique Android app

    OK good to know that all Saran works fine now for you!

    If you want to RIP through the POOL VPN, you must enable IPP on the SAA, would be to inject the pool VPN in the routing of the ASA table, which makes the ASA see it as a static route, and then you move forward on your type of RIP "Redistribute static" process The ASA would pass it along as a well known road of his table.

    Believe me, I went through the same thing as you are now, a few years back! It was a pain in the neck but finally had someone who helped me with it! It took me almost 1 month to get help. On the side VPN seem ok, but I couldn't reach my home network. I was told to do what I mentioned at the top.

    Regarding the graphics integrated circuits in the network, they seem ok to configure and ask them to do the work for you, but if not well thought to before implementation, you could probably yourself shot in the leg with her on the road. For me before I understood of IGP I very well understand the static. That helped me understand the routing protocols.

    I'm glad you're OK.

    Have a good one Phil

    Ted

  • Remote access VPN routing

    Hello

    I'm having a problem on the VPN routing.

    The VPN client is connected correctly to ASA5510, but cannot access inside ASA and the Internet or another network. What I want to achieve is.

    [email protected] / * / -> ASA5520 (public IP)-> Inside (172.16.1.0)

    The VPN address pool uses 172.168.10.0 (I also tried 172.16.1.100 - 120 with the same network from the inside).

    interface GigabitEthernet0/0

    nameif outside

    security-level 0

    IP address a.a.a.a 255.255.255.0

    !

    interface GigabitEthernet0/1

    nameif inside

    security-level 100

    IP 172.16.1.1 255.255.255.0

    IP local pool vpnpool 192.168.10.1 - 192.168.10.254 mask 255.255.255.0

    access extensive list ip 172.16.1.0 inside_nat0_outbound allow 255.255.255.0 192.168.10.0 255.255.255.0

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    internal VPNstaff group strategy

    attributes of Group Policy VPNstaff

    4.2.2.2 DNS server value

    Protocol-tunnel-VPN IPSec

    type tunnel-group VPNstaff remote access

    attributes global-tunnel-group VPNstaff

    address vpnpool pool

    Group Policy - by default-VPNstaff

    IPSec-attributes tunnel-group VPNstaff

    pre-shared-key *.

    Hello

    A quick test, try this.

    -Turn on nat - t (if its disable)

    Command: crypto isakmp nat-traversal 20

    see if it helps.

    If not,

    -Run a continuous ping from the client to the ASA inside the interface, make sure that you run the command 'management-access to inside' before you start with the ping.

    -Time our RESPONSE ICMP or inside the interface... ?

    If time-out, then

    -Check the number of decrypts using the command "show crypto ipsec his"

    If ICMP response to inside interface is received by the VPN client.

    -Ping to an internal host behind the ASA.

    -"Show crypto ipsec his"

    IF you have received responses if first test then here you should see decrypts number increases.

    -Apply the catches on the inside of the interface

    You can consult the document below

    http://www.Cisco.com/en/us/products/ps6120/products_tech_note09186a0080a9edd6.shtml

    -If you see the package source as VPN client interface to reach the inside interface for the destination of the host behind the ASA, then its a problem with your routing internal.

    In case you have an L3 device connected to the ASA inside the interface, make sure that you have a route for GW subnet 192.168.1.x as ASA inside the interface i.e. 172.16.1.1 score

    If his L2 or a dumb device, then as a quic test, make the following statement of the road using the command-line in windows on the host computer behind the asa participant in this test.

    route add 192.168.1.0 mask 255.255.255.0 172.16.1.1

    Please let me know if it helps.

    Concerning

    M

  • RVS4000 / WRVS4400 VPN routing issue.

    I would like to simplify my installation a bit, but unfortunately I do not know how to do this.

    I have a triangle of CSB RVS, 2 RVS4000, 1 WRVS4400 devices

    each router has a VPN gateway to gateway with 2 others, to any one of the 3 sites, you can access resources on the other 2.

    It also works well, if for some reason, one of the legs of the VPN breaks down, it passes through the other router.  at least it seems to work that way when it is tested.

    Now enter my problem.  I have 2 laptops that go around, Mine and at the office.  If any of these are off site and connect to a router via the QuickVPN client.  they can see the resources on the router, to which they connect.

    How would I be able to connect to the Router 1 and be able to access resources on other VPN routers ' ed?

    It is not so much a problem on the router because it is on the QuickVPN. When you go to an IP address that is not on the local network from the router, the QuickVPN does not and it that the request is sent to the internet.

    The only way to access the other site and resources would be to unplug the first router and connect to each other.

  • Cisco IOS - access remote VPN - route unwanted problem

    Hello

    I recently ran into a problematic scenario: I am trying to connect to a remote LAN (using a Cisco VPN client on my windows xp machine) my office LAN and access a server there. The problem is that I need a remote local network access at the same time.

    Remote LAN: 172.16.0.0/16

    LAN office: 172.16.45.0/24

    Topology:

    (ME: 172.16.10.138/25) - (several subnets form 172.16.0.0/16) - (Internet cloud) - (VPN-Gateway) - (172.16.45.0/24) - (TARGET: 172.16.45.100)

    To provide access, I configured a VPN to access simple distance on a 1700 series router. It's the relevant part:

    (...)

    crypto ISAKMP client config group group-remote access

    my-key group

    VPN-address-pool

    ACL 100

    IP local pool pool of addresses-vpn - 172.16.55.1 172.16.55.30

    access-list 100 permit ip 172.16.45.100 host 172.16.55.0 0.0.0.31

    (...)

    The configuration works fine, I can access the 172.16.45.100 server every time I need to. However, the problem is that when the VPN connection is connected, Windows wants to somehow rout the packets intended for 172.16.0.0/16 through the VPN tunnel. This is apparently due to a static route that added by the Cisco VPN Client and all other specific VPN routes.

    I suspect that the culprit is the IP LOCAL POOL, since when the VPN is connected, debugging of Client VPN log shows something like "adapter connected, address 172.16.55.1/16. Focus on the part "/ 16". I checked the VPN status page and the only road indicated there was "172.16.45.100 255.255.255.255" under remote routes. Local routes was empty.

    Is this a known problem I missed the obvious solution for? Is there no workaround apart from the pool local vpn penetrating high-end 10.x.x.x or 192.168.x.x? Thank you in advance for advice or tips!

    Hello

    The best way is to avoid any overlap between the local network and VPN pool.

    Try 172.17.0.0/16, is also private IP address space:

    http://en.Wikipedia.org/wiki/Private_network

    Please rate if this helped.

    Kind regards

    Daniel

Maybe you are looking for