LAN-to-lan ipsec vpn

Hi all

I need to change my actual lan-to-LAN vpn configuration in host-to-lan, and I have a few questions. Maybe someone here can help me.

Current configuration:

SITE A:

-cisco 892

-subnet: 192.168.1.0/24

SITE B:

-hub cisco 3000

-subnet 192.168.2.0/24

I have access to only the site router.

Currently, all clients in the site one can reached site B and vice versa.

Here are my ACLs of the SITE a router:

ip permit 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255

Now, I need to change the vpn config in:

-vpn ipsec must be configured between 192.168.2.0/24 (SITE B) and 10.1.1.1/32 (ip protocol used for the nat all clients from SITE A to SITE B)

SITE A router ACL shoul become:

permit host 10.1.1.1 ip 192.168.2.0 0.0.0.255.

All SITE A clients who want to join the SITE B are nat - ed by 10.1.1.1. SITE B cannot reach subnet A SITE, only 10.1.1.1

Now the questions:

IP address 10.1.1.1 shoul be configured on a loopback interface?

How the nat configuration?

Thank you very much.

Hello Richard,.

10.1.1.1 will be configured on loopback interaface. Here's the basic config->

interface Loopback0

10.1.1.1 IP address 255.255.255.255

NAT outside IP

!

interface FastEthernet0/0

IP 192.168.1.1 255.255.255.0

IP nat inside

!

interface FastEthernet0/1

IP 23.0.0.2 255.255.255.0

NAT outside IP

card crypto WCPA

!

overload of IP nat inside source list VPN_NAT_ACL interface Loopback0

!

VPN_NAT_ACL extended IP access list

ip permit 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255

VPN_TRAFFIC_ENCRYPT extended IP access list

permit host 10.1.1.1 ip 192.168.2.0 0.0.0.255

Best regards

Please note all useful messages and close issues resolved

Tags: Cisco Security

Similar Questions

  • LAN-to-LAN IPsec VPN with overlapping networks problem

    I am trying to connect to two networks operlapping via IPsec. I already have google and read

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a0080b37d0b.shtml

    Details:

    Site_A use ASA 5510 with software version 8.0 (4) 32. Site_A use 10.100.0.0/24, 10.100.1.0/24 and 10.100.2.0/24 inside networks. 10.100.0.0/24 is directly connected to ASA (like vlan10), 10.100.1.0/24 and 10.100.2.0/24 are routed.

    Site_B use Linux box and networks 10.100.1.0/24, 10.100.2.0/24, 10.100.3.0/24 and so on (mainly 10.100.x.0/24). I have not implemented this ASA, we took over this infrastructure without other documentation whatsoever.

    According to the above link I should use double NAT. Site_B will see the Site_A as 10.26.0.0/22 networks, and Site_A see networks in Site_B as 10.25.0.0/24. Site_A is allowed access only 10.100.1.0/24 in the Site_B, and Site_B is allowed access to all the networks of the Site_A 10.100.x.0/24 - so / 22 10.26.0.0/22 mask. I would like, for example, ssh to host in the Site_B to host the Site_A using 10.26.1.222 as the destination ip address (and it should be translated in 10.100.1.222 on the side Site_A). I'm looking for something like ip nat type match-host in Cisco routers - I want to translate only a part of the network address leave the intact host Party. Anyway, following the steps from the link displayed above everything is ok until the command:

    static (companyname, outside) 10.26.0.0 access list fake_nat_outbound

    which translates into:

    WARNING: address real conflict with existing static

    TCP companyname:10.100.0.6/443 to outside:x.x.x.178/443 netmask 255.255.255.255

    WARNING: address real conflict with existing static

    TCP companyname:10.100.0.20/25 to outside:x.x.x.178/25 netmask 255.255.255.255

    WARNING: address real conflict with existing static

    TCP companyname:10.100.0.128/3389 to outside:x.x.x.178/50000 netmask 255.255.255.255

    WARNING: address real conflict with existing static

    TCP companyname:10.100.0.26/3389 to outside:x.x.x.181/2001 netmask 255.255.255.255

    WARNING: address real conflict with existing static

    TCP companyname:10.100.0.27/3389 to outside:x.x.x.181/2002 netmask 255.255.255.255

    WARNING: address real conflict with existing static

    TCP companyname:10.100.0.28/3389 to outside:x.x.x.178/2003 netmask 255.255.255.255

    Those are redirects to port on Site_A used for mail, webmail, etc. What should I do to keep the redirects from the Internet to companyname vlan and at the same time to have work l2l ipsec tunnel linking networks that overlap?

    Thank you in advance for any help or advice.

    The ASA config snippet below:

    !

    ASA 4,0000 Version 32

    !

    no names

    name 10.25.0.0 siteB-fake-network description fake NAT network to avoid an overlap of intellectual property

    name 10.26.0.0 description of siteA-fake-network NAT fake network to avoid an overlap of intellectual property

    !

    interface Ethernet0/0

    Shutdown

    nameif inside

    security-level 100

    IP 10.200.32.254 255.255.255.0

    !

    interface Ethernet0/1

    nameif outside

    security-level 0

    IP address x.x.x.178 255.255.255.248

    !

    interface Ethernet0/2

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/2.10

    VLAN 10

    nameif companyname

    security-level 100

    IP 10.100.0.254 255.255.255.0

    !

    interface Ethernet0/2.20

    VLAN 20

    nameif wifi

    security-level 100

    the IP 10.0.0.1 255.255.255.240

    !

    interface Ethernet0/2.30

    VLAN 30

    nameif dmz

    security-level 50

    IP 10.0.30.1 255.255.255.248

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 10.100.100.1 255.255.255.0

    management only

    !

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    Group of objects in the inside network

    object-network 10.100.0.0 255.255.255.0

    object-network 10.100.1.0 255.255.255.0

    object-network 10.100.2.0 255.255.255.0

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq 2221

    port-object eq 2222

    port-object eq 2223

    port-object eq 2224

    port-object eq 2846

    DM_INLINE_TCP_5 tcp service object-group

    port-object eq ftp

    port-object eq ftp - data

    port-object eq www

    EQ object of the https port

    object-group service DM_INLINE_SERVICE_1

    the eq field tcp service object

    the eq field udp service object

    DM_INLINE_TCP_6 tcp service object-group

    port-object eq 2221

    port-object eq 2222

    port-object eq 2223

    port-object eq 2224

    port-object eq 2846

    the DM_INLINE_NETWORK_1 object-group network

    object-network 10.100.0.0 255.255.255.0

    object-network 10.100.2.0 255.255.255.0

    standard access list securevpn_splitTunnelAcl allow 10.100.0.0 255.255.255.0

    outside_access_in list extended access permit tcp any host x.x.x.178 eq 50000

    outside_access_in list extended access permit tcp any host x.x.x.178 eq smtp

    outside_access_in list extended access permit tcp any host x.x.x.178 eq https

    outside_access_in list extended access permit tcp any host x.x.x.179 DM_INLINE_TCP_1 object-group

    outside_access_in list extended access permit tcp any host x.x.x.181 eq ftp

    outside_access_in list extended access permit tcp any host x.x.x.181 eq ftp - data

    outside_access_in list extended access permit tcp host 205.158.110.63 eq x.x.x.180 idle ssh

    access extensive list ip 10.100.0.0 inside_access_in allow 255.255.255.0 10.100.1.0 255.255.255.0

    inside_access_in list extended access allowed ip-group of objects to the inside network 10.100.99.0 255.255.255.0

    inside_access_in list extended access allowed ip-group of objects to the inside network 10.0.30.0 255.255.255.248

    inside_access_in list extended access permit tcp host 10.100.0.6 any eq smtp

    inside_access_in list extended access permitted tcp object-group network inside any eq www

    inside_access_in list extended access permitted tcp object-group network inside any https eq

    inside_access_in list extended access permitted tcp-group of objects to the inside-network WG 1023 any eq ftp - data

    inside_access_in list extended access permitted tcp-group of objects to the inside-network WG 1023 any ftp eq

    inside_access_in list extended access allowed object-group objects TCPUDP-group to the network inside any eq 9999

    inside_access_in list extended access allowed object-group objects TCPUDP-group to the network inside any eq 3389

    inside_access_in list extended access allowed object-group network inside udp any eq field

    companyname_access_in list extended access allowed ip-group of objects to the inside network 10.100.1.0 255.255.255.0

    companyname_access_in list extended access allowed ip-group of objects to the inside network 10.100.99.0 255.255.255.0

    companyname_access_in list extended access allowed ip-group of objects to the inside network 10.0.30.0 255.255.255.248

    companyname_access_in list extended access permit tcp host 10.100.0.6 any eq smtp

    companyname_access_in list extended access permitted tcp object-group network inside any eq www

    companyname_access_in list extended access permitted tcp object-group network inside any https eq

    companyname_access_in list extended access permitted tcp-group of objects to the inside-network WG 1023 any eq ftp - data

    companyname_access_in list extended access permitted tcp-group of objects to the inside-network WG 1023 any ftp eq

    companyname_access_in list extended access allowed object-group objects TCPUDP-group to the network inside any eq 9999

    companyname_access_in list extended access allowed object-group objects TCPUDP-group to the network inside any eq 3389

    companyname_access_in list extended access allowed object-group network inside udp any eq field

    wifi_access_in list extended access permitted tcp 10.0.0.0 255.255.255.240 host 10.100.0.40 eq 2001

    access extensive list ip 10.100.0.0 companyname_nat0_outbound allow 255.255.255.0 10.100.99.0 255.255.255.0

    access extensive list ip 10.100.0.0 companyname_nat0_outbound allow 255.255.255.0 10.0.0.0 255.255.255.240

    access extensive list ip 10.100.0.0 companyname_nat0_outbound allow 255.255.255.0 10.0.30.0 255.255.255.248

    access extensive list ip 10.100.0.0 companyname_nat0_outbound allow 255.255.255.0 10.100.2.0 255.255.255.0

    access extensive list ip 10.100.2.0 companyname_nat0_outbound allow 255.255.255.0 10.0.30.0 255.255.255.248

    access extensive list ip 10.100.1.0 companyname_nat0_outbound allow 255.255.255.0 10.100.99.0 255.255.255.0

    access extensive list ip 10.100.2.0 companyname_nat0_outbound allow 255.255.255.0 10.100.99.0 255.255.255.0

    wifi_nat0_outbound to access ip 10.0.0.0 scope list allow 255.255.255.240 10.100.0.0 255.255.255.0

    dmz_access_in list extended access permitted tcp 10.0.30.0 255.255.255.248 any DM_INLINE_TCP_5 object-group

    dmz_access_in list extended access permitted tcp 10.0.30.0 255.255.255.248 host 10.100.0.2 object-group DM_INLINE_TCP_6

    dmz_access_in list extended access allowed object-group DM_INLINE_SERVICE_1 10.0.30.0 255.255.255.248 object-group DM_INLINE_NETWORK_1

    dmz_access_in list extended access deny ip 10.0.30.0 255.255.255.248 all

    access extensive list ip 10.0.30.0 dmz_nat0_outbound allow 255.255.255.248 10.100.0.0 255.255.255.0

    access extensive list ip 10.0.30.0 dmz_nat0_outbound allow 255.255.255.248 10.100.99.0 255.255.255.0

    access extensive list ip 10.0.30.0 dmz_nat0_outbound allow 255.255.255.248 10.100.2.0 255.255.255.0

    outside_1_cryptomap to access extended list ip 10.26.0.0 allow 255.255.252.0 10.25.0.0 255.255.255.0

    access extensive list ip 10.100.0.0 fake_nat_outbound allow 255.255.252.0 10.25.0.0 255.255.255.0

    IP local pool clientVPNpool 10.100.99.101 - 10.100.99.199 mask 255.255.255.0

    IP verify reverse path inside interface

    IP verify reverse path to the outside interface

    IP audit name IPS attack action alarm down reset

    IP audit name IPS - inf info action alarm

    interface verification IP outside of the IPS - inf

    verification of IP outside the SPI interface

    NAT-control

    Global (inside) 91 10.100.0.2

    Global (inside) 92 10.100.0.4

    Global (inside) 90 10.100.0.3 netmask 255.255.255.0

    Global interface 10 (external)

    Global x.x.x.179 91 (outside)

    Global x.x.x.181 92 (outside)

    Global (outside) 90 x.x.x.180 netmask 255.0.0.0

    interface of global (companyname) 10

    Global interface (dmz) 20

    NAT (outside) 10 10.100.99.0 255.255.255.0

    NAT (companyname) 0-list of access companyname_nat0_outbound

    NAT (companyname) 10 10.100.0.0 255.255.255.0

    NAT (companyname) 10 10.100.1.0 255.255.255.0

    NAT (companyname) 10 10.100.2.0 255.255.255.0

    wifi_nat0_outbound (wifi) NAT 0 access list

    NAT (dmz) 0-list of access dmz_nat0_outbound

    NAT (dmz) 10 10.0.30.0 255.255.255.248

    static (companyname, outside) tcp https 10.100.0.6 https interface subnet 255.255.255.255 mask

    static (companyname, outside) tcp interface smtp 10.100.0.20 smtp netmask 255.255.255.255

    static (companyname, outside) interface 50000 10.100.0.128 TCP 3389 netmask 255.255.255.255

    static (companyname, external) x.x.x.181 2001 10.100.0.26 TCP 3389 netmask 255.255.255.255

    static (companyname, external) x.x.x.181 2002 10.100.0.27 TCP 3389 netmask 255.255.255.255

    static (companyname, outside) interface 2003 10.100.0.28 TCP 3389 netmask 255.255.255.255

    static (dmz, outside) tcp x.x.x.181 ftp 10.0.30.2 ftp netmask 255.255.255.255

    static (companyname, companyname) 10.100.1.0 10.100.1.0 netmask 255.255.255.0

    static (companyname, companyname) 10.100.2.0 10.100.2.0 netmask 255.255.255.0

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Access-group companyname_access_in in interface companyname

    Access-group wifi_access_in in wifi interface

    Access-group dmz_access_in in dmz interface

    Route outside 0.0.0.0 0.0.0.0 x.x.x.177 1

    Companyname route 10.0.1.0 255.255.255.0 10.100.0.1 1

    Companyname route 10.100.1.0 255.255.255.0 10.100.0.1 1

    Companyname route 10.100.2.0 255.255.255.0 10.100.0.1 1

    dynamic-access-policy-registration DfltAccessPolicy

    !

    Crypto-map dynamic outside_dyn_map 20 set pfs

    Crypto-map dynamic outside_dyn_map 20 the transform-set ESP - 3DES - SHA TRANS_ESP_3DES_MD5 value

    life together - the association of security crypto dynamic-map outside_dyn_map 20 28800 seconds

    Crypto-map dynamic outside_dyn_map 20 kilobytes of life together - the association of safety 4608000

    PFS set 40 crypto dynamic-map outside_dyn_map

    Crypto-map dynamic outside_dyn_map 40 value transform-set ESP-3DES-SHA

    life together - the association of security crypto dynamic-map outside_dyn_map 40 28800 seconds

    Crypto-map dynamic outside_dyn_map 40 kilobytes of life together - the association of safety 4608000

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define security association lifetime 28800 seconds

    cryptographic kilobytes 4608000 life of the set - the association of security of the 65535 SYSTEM_DEFAULT_CRYPTO_MAP of the dynamic-map

    card crypto outside_map 1 match address outside_1_cryptomap

    card crypto outside_map 1 set pfs Group1

    outside_map 1 counterpart set a.b.c.1 crypto card

    card crypto outside_map 1 set of transformation-ESP-3DES-SHA

    map outside_map 20-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    !

    internal DefaultRAGroup group strategy

    attributes of Group Policy DefaultRAGroup

    value of server WINS 10.100.0.3

    value of server DNS 10.100.0.3

    nom_societe.com value by default-field

    internal DefaultRAGroup_1 group strategy

    attributes of Group Policy DefaultRAGroup_1

    value of server DNS 10.100.0.3

    Protocol-tunnel-VPN l2tp ipsec

    internal group securevpn strategy

    securevpn group policy attributes

    value of server WINS 10.100.0.3 10.100.0.2

    value of 10.100.0.3 DNS server 10.100.0.2

    VPN-idle-timeout 30

    Protocol-tunnel-VPN IPSec

    nom_societe.com value by default-field

    attributes global-tunnel-group DefaultRAGroup

    address clientVPNpool pool

    authentication-server-group COMPANYNAME_AD

    Group Policy - by default-DefaultRAGroup_1

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared-key *.

    tunnel-group securevpn type remote access

    tunnel-group securevpn General attributes

    address clientVPNpool pool

    authentication-server-group COMPANYNAME_AD

    Group Policy - by default-securevpn

    tunnel-group securevpn ipsec-attributes

    pre-shared-key *.

    tunnel-group securevpn ppp-attributes

    ms-chap-v2 authentication

    tunnel-group a.b.c.1 type ipsec-l2l

    a.b.c.1 group tunnel ipsec-attributes

    pre-shared-key *.

    Are you sure that static-config does not make to the running configuration?

    By applying this 'static big' you're essentially trying to redirect the ports, which have already been transmitted by the rules in your existing configuration. This explains the caveat: what you are trying to do has some overlap with existing static.

    (Sorry for the use of the transmission of the word, but this behavior makes more sense if you look at it like this; although "port forwarding" is not Cisco-terminology.)

    But... whenever I stumbled upon this question, the warning was exactly that: a WARNING, not an ERROR. And everything works as I want it to work: the specific static in my current config simply have priority over static grand.

    If you would like to try to do the other opposite you would get an error (first static major, then try to apply more specific) and the config is not applied.

    So could you tell me the config is really not accepted?

  • Using to relay DHCP on LAN remote IPSec VPN WRVS4400N

    Hello

    I have a WRVS4400N. I want to know if it is possible to configure the remote relay DHCP WRVS4400N to find a DHCP server on the local network. The local network is 192.168.2.0/24, and the Remote LAN is 192.168.1.0/24. I am entered the field of relay DHCP server 192.168.1.100 but my local PC does not get an IP address. So, I would like to than the local PC to get an IP from DHCP address 192.168.2.x server remote (LAN) through the IPSec VPN tunnel. Is this possible?

    The IPSec tunnel works. I ping the 192.168.1.100 remote DHCP server, if the local PC, a static IP address 192.168.2.x I have the configuration of the DHCP server with an IP of 192.168.2.x/24 range.

    The remote VPN router is a Netgear FVS114.

    Thank you

    NIC

    The wrvs4400n, you cannot do the dhcp relay in the vpn tunnel.  You may need to get a business for which solution or a connection point to point for both networks on the same local network configuration.

  • IPSec VPN pix 501 no LAN access

    I'm trying to set up an IPSec VPN in a basic small business scenario. I am able to connect to my pix 501 via IPSec VPN and browse the internet, but I am unable to ping or you connect to all devices in the Remote LAN. Here is my config:

    : Saved

    :

    6.3 (3) version PIX

    interface ethernet0 car

    interface ethernet1 100full

    nameif ethernet0 WAN security0

    nameif ethernet1 LAN security99

    enable encrypted password xxxxxxxxxxxxx

    xxxxxxxxxxxxxxxxx encrypted passwd

    host name snowball

    domain xxxxxxxxxxxx.local

    clock timezone PST - 8

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol pptp 1723

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    No fixup not protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    acl_in list of access permit udp any any eq field

    acl_in list of access permit udp any eq field all

    acl_in list access permit tcp any any eq field

    acl_in tcp allowed access list any domain eq everything

    acl_in list access permit icmp any any echo response

    access-list acl_in allow icmp all once exceed

    acl_in list all permitted access all unreachable icmp

    acl_in list access permit tcp any any eq ssh

    acl_in list access permit tcp any any eq www

    acl_in tcp allowed access list everything all https eq

    acl_in list access permit tcp any host 192.168.5.30 eq 81

    acl_in list access permit tcp any host 192.168.5.30 eq 8081

    acl_in list access permit tcp any host 192.168.5.22 eq 8081

    acl_in list access permit icmp any any echo

    access-list acl_in permit tcp host 76.248.x.x a

    access-list acl_in permit tcp host 76.248.x.x a

    allow udp host 76.248.x.x one Access-list acl_in

    access-list acl_out permit icmp any one

    ip access list acl_out permit a whole

    acl_out list access permit icmp any any echo response

    acl_out list access permit icmp any any source-quench

    allowed any access list acl_out all unreachable icmp

    access-list acl_out permit icmp any once exceed

    acl_out list access permit icmp any any echo

    Allow Access-list no. - nat icmp a whole

    access-list no. - nat ip 192.168.5.0 allow 255.255.255.0 172.16.0.0 255.255.0.0

    access-list no. - nat ip 172.16.0.0 allow 255.255.0.0 any

    access-list no. - nat permit icmp any any echo response

    access-list no. - nat permit icmp any any source-quench

    access-list no. - nat icmp permitted all all inaccessible

    access-list no. - nat allow icmp all once exceed

    access-list no. - nat permit icmp any any echo

    pager lines 24

    MTU 1500 WAN

    MTU 1500 LAN

    IP address WAN 65.74.x.x 255.255.255.240

    address 192.168.5.1 LAN IP 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    IP local pool pptppool 172.16.0.2 - 172.16.0.13

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global (WAN) 1 interface

    NAT (LAN) - access list 0 no - nat

    NAT (LAN) 1 0.0.0.0 0.0.0.0 0 0

    static (LAN, WAN) 65.x.x.37 192.168.5.10 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.36 192.168.5.20 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.38 192.168.5.30 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.39 192.168.5.40 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.42 192.168.5.22 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.43 192.168.5.45 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.44 192.168.5.41 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.45 192.168.5.42 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.46 192.168.5.44 netmask 255.255.255.255 0 0

    static (LAN, WAN) 65.x.x.41 192.168.5.21 netmask 255.255.255.255 0 0

    acl_in access to the WAN interface group

    access to the LAN interface group acl_out

    Route WAN 0.0.0.0 0.0.0.0 65.x.x.34 1

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    NTP server 72.14.188.195 source WAN

    survey of 76.248.x.x WAN host SNMP Server

    location of Server SNMP Sacramento

    SNMP Server contact [email protected] / * /

    SNMP-Server Community xxxxxxxxxxxxx

    SNMP-Server enable traps

    enable floodguard

    the string 1 WAN fragment

    Permitted connection ipsec sysopt

    Sysopt connection permit-pptp

    Crypto ipsec transform-set esp - esp-md5-hmac RIGHT

    Crypto-map dynamic dynmap 10 transform-set RIGHT

    map mymap 10-isakmp ipsec crypto dynamic dynmap

    client configuration address map mymap crypto initiate

    client configuration address map mymap crypto answer

    card crypto mymap WAN interface

    ISAKMP enable WAN

    ISAKMP nat-traversal 20

    part of pre authentication ISAKMP policy 10

    encryption of ISAKMP policy 10

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    vpngroup myvpn address pptppool pool

    vpngroup myvpn Server dns 192.168.5.44

    vpngroup myvpn by default-field xxxxxxxxx.local

    vpngroup split myvpn No. - nat tunnel

    vpngroup idle 1800 myvpn-time

    vpngroup myvpn password *.

    Telnet 192.168.5.0 255.255.255.0 LAN

    Telnet timeout 5

    SSH 192.168.5.0 255.255.255.0 LAN

    SSH timeout 30

    Console timeout 0

    VPDN group pptpusers accept dialin pptp

    VPDN group ppp authentication pap pptpusers

    VPDN group ppp authentication chap pptpusers

    VPDN group ppp mschap authentication pptpusers

    VPDN group ppp encryption mppe 128 pptpusers

    VPDN group pptpusers client configuration address local pptppool

    VPDN group pptpusers customer 192.168.5.44 dns configuration

    VPDN group pptpusers pptp echo 60

    VPDN group customer pptpusers of local authentication

    VPDN username password xxx *.

    VPDN username password xxx *.

    VPDN enable WAN

    dhcpd address 192.168.5.200 - 192.168.5.220 LAN

    dhcpd 192.168.5.44 dns 8.8.8.8

    dhcpd lease 3600

    dhcpd ping_timeout 750

    dhcpd enable LAN

    username privilege 0 encrypted password xxxxxxxxxx xxxxxxxxxxx

    username privilege 0 encrypted password xxxxxxxxxx xxxxxxxxxxx

    Terminal width 80

    Cryptochecksum:xxxxxxxxxxxxxxxxxx

    : end

    I'm sure it has something to do with NAT or an access list, but I can't understand it at all. I know it's a basic question, but I would really appreaciate help!
    Thank you very much
    Trevor

    "No. - nat' ACL doesn't seem correct, please make sure you want to remove the following text:

    do not allow any No. - nat icmp access list a whole

    No No. - nat ip 172.16.0.0 access list allow 255.255.0.0 any

    No No. - nat access list permit icmp any any echo response

    No No. - nat access list permit icmp any any source-quench

    No No. - nat access list permit all all unreachable icmp

    No No. - nat access list do not allow icmp all once exceed

    No No. - nat access list only allowed icmp no echo

    You must have 1 line as follows:

    access-list no. - nat ip 192.168.5.0 allow 255.255.255.0 172.16.0.0 255.255.0.0

    Please 'clear xlate' after the changes described above.

    In addition, if you have a personal firewall enabled on the host you are trying to connect from the Client VPN, please turn it off and try again. Personal firewall of Windows normally blocks the traffic of different subnets.

    Hope that helps.

  • Customer remote cannot access the server LAN via VPN

    Hi friends,

    I'm a new palyer in ASA.

    My business is small. We need to the LAN via VPN remote client access server.

    I have an ASA5510 with version 7.0. I have configured remote access VPN and it can establish the tunnel with success. But I can not access the server.

    Client VPN is 5.0.07.0290 version. Encrypted packages have increased but the decrypted packet is 0 in the VPN client statistics, after I connected successfully.

    Next to the ASA, I show crypto ipsec sa, just deciphering the packets increase.

    Who can help me?

    Thank you very much.

    The following configuration:

    ASA Version 7.0(7)
    !
    hostname VPNhost
    names
    dns-guard
    !
    interface Ethernet0/0
    nameif outside
    security-level 10
    ip address 221.122.96.51 255.255.255.240
    !
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 192.168.42.199 255.255.255.0
    !
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    !
    interface Management0/0
    shutdown
    no nameif
    no security-level
    no ip address
    management-only
    !
    ftp mode passive
    dns domain-lookup inside
    access-list PAT_acl extended permit ip 192.168.42.0 255.255.255.0 any
    access-list allow_PING extended permit icmp any any inactive
    access-list Internet extended permit ip host 221.122.96.51 any inactive
    access-list VPN extended permit ip 192.168.42.0 255.255.255.0 192.168.43.0 255.255.255.0
    access-list VPN extended permit ip 192.168.43.0 255.255.255.0 192.168.42.0 255.255.255.0
    access-list CAPTURE extended permit ip host 192.168.43.10 host 192.168.42.251
    access-list CAPTURE extended permit ip host 192.168.42.251 host 192.168.43.10
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip local pool testpool 192.168.43.10-192.168.43.20

    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list VPN
    nat (inside) 1 access-list PAT_acl
    route outside 0.0.0.0 0.0.0.0 221.122.96.49 10

    
    username testuser password 123
    aaa authentication ssh console LOCAL
    aaa local authentication attempts max-fail 3

    no sysopt connection permit-ipsec
    crypto ipsec transform-set FirstSet esp-des esp-md5-hmac
    crypto dynamic-map dyn1 1 set transform-set FirstSet
    crypto dynamic-map dyn1 1 set reverse-route
    crypto map mymap 1 ipsec-isakmp dynamic dyn1
    crypto map mymap interface outside
    isakmp enable outside
    isakmp policy 1 authentication pre-share
    isakmp policy 1 encryption des
    isakmp policy 1 hash md5
    isakmp policy 1 group 2
    isakmp policy 1 lifetime 86400
    isakmp nat-traversal  3600
    tunnel-group testgroup type ipsec-ra
    tunnel-group testgroup general-attributes
    address-pool testpool
    tunnel-group testgroup ipsec-attributes
    pre-shared-key *
    telnet timeout 5

    ssh timeout 10
    console timeout 0

    : end

    Topology as follows:

    Hello

    Configure the split for the VPN tunneling.

    1. Create the access list that defines the network behind the ASA.

      ciscoasa(config)#access-list Split_Tunnel_List remark The corporate network behind the ASA. ciscoasa(config)#access-list Split_Tunnel_List standard permit 10.0.1.0 255.255.255.0 

    2. Mode of configuration of group policy for the policy you want to change.

      ciscoasa(config)#group-policy hillvalleyvpn attributes ciscoasa(config-group-policy)#

    3. Specify the policy to split tunnel. In this case, the policy is tunnelspecified.

      ciscoasa(config-group-policy)#split-tunnel-policy tunnelspecified 

    4. Specify the access tunnel split list. In this case, the list is Split_Tunnel_List.

      ciscoasa(config-group-policy)#split-tunnel-network-list value Split_Tunnel_List 

    5. Type this command:

      ciscoasa(config)#tunnel-group hillvalleyvpn general-attributes 

    6. Associate the group with the tunnel group policy

      ciscoasa(config-tunnel-ipsec)# default-group-policy hillvalleyvpn 

    7. Leave the two configuration modes.

      ciscoasa(config-group-policy)#exit ciscoasa(config)#exit ciscoasa#

    8. Save configuration to non-volatile RAM (NVRAM) and press enter when you are prompted to specify the name of the source file.

    Kind regards
    Abhishek Purohit
    CCIE-S-35269

  • Unable to access company LAN via VPN

    Hello

    I have an ASA 5505 that I used to test run them the IPSec VPN connection after having studied the different configs and crossing the ASDM I get the same question that I can not receive any traffic.

    The company LAN is on a 10.8.0.0 255.255.0.0 network, I placed the VPN clients in 192.168.10.0 255.255.255.0 network, 192 clients may not speak on the 10.8 network.

    On the Cisco VPN client, I see a lot of packets sent but no receipt.

    I think it could be to do with NAT, but the examples I've seen I think it should work.

    I have attached the complete running-config, I might well have missed something.

    Thanks a lot for all the help on this...

    FWBKH (config) # show running-config

    : Saved

    :

    ASA Version 8.2 (2)

    !

    hostname FWBKH

    test.local domain name

    activate the encrypted password of XXXXXXXXXXXXXXX

    passwd encrypted XXXXXXXXXXXXXXXX

    names of

    name 9.9.9.9 zscaler-uk-network

    name 10.8.50.0 Interior-network-it

    Interior-nameservers 10.8.112.0

    name 17.7.9.10 fwbkh-output

    name 10.8.127.200 fwbkh - in

    name 192.168.10.0 bkh-vpn-pool

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP fwbkh 255.255.0.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP fwbkh-out 255.255.255.248

    !

    interface Vlan3

    nameif vpn

    security-level 100

    IP 192.168.10.1 255.255.255.0

    !

    interface Ethernet0/0

    !

    interface Ethernet0/1

    switchport access vlan 2

    !

    interface Ethernet0/2

    Shutdown

    !

    interface Ethernet0/3

    Shutdown

    !

    interface Ethernet0/4

    Shutdown

    !

    interface Ethernet0/5

    Shutdown

    !

    interface Ethernet0/6

    Shutdown

    !

    interface Ethernet0/7

    Shutdown

    !

    banner intruder connection will be shot, survivors will be prosecuted!

    Banner motd intruder will be Shot, survivors will be prosecuted!

    banner intruder asdm will be Shot, survivors will be prosecuted!

    boot system Disk0: / asa822 - k8.bin

    passive FTP mode

    DNS server-group DefaultDNS

    test.local domain name

    DM_INLINE_TCP_2 tcp service object-group

    port-object eq www

    EQ object of the https port

    DM_INLINE_UDP_1 udp service object-group

    port-object eq 4500

    port-object eq isakmp

    object-group Protocol DM_INLINE_PROTOCOL_1

    ip protocol object

    icmp protocol object

    object-protocol udp

    inside_access_in list extended access permitted tcp 10.8.0.0 255.255.0.0 any object-group DM_INLINE_TCP_2 journal of inactive warnings

    inside_access_in list allowed extended access computer-network-inside ip 255.255.255.0 any idle state

    inside_access_in list extended access permitted tcp 10.8.0.0 255.255.0.0 host zscaler-uk-network eq www

    inside_access_in list extended access allowed inside-servers ip 255.255.255.0 log warnings

    list of access USER-ACL extended permitted tcp 10.8.0.0 255.255.0.0 any eq www

    list of access USER-ACL extended permitted tcp 10.8.0.0 255.255.0.0 any https eq

    outside_nat0_outbound list allowed extended access bkh-vpn-pool ip 255.255.255.0 10.8.0.0 255.255.0.0

    outside_access_in list extended access permit udp any host fwbkh-out object-group DM_INLINE_UDP_1 errors in the inactive log

    inside_nat0_outbound list extended access allowed object-group DM_INLINE_PROTOCOL_1 10.8.0.0 255.255.0.0 any

    inside_nat0_outbound_1 to access extended list ip 10.8.0.0 allow 255.255.0.0 255.255.255.0 bkh-vpn-pool

    UK-VPN-USERS_splitTunnel of the access list extended ip 10.8.0.0 allow 255.255.0.0 255.255.255.0 bkh-vpn-pool

    UK-VPN-USERS_splitTunnel to the list of allowed extensive access inside-servers 255.255.255.0 bkh-vpn-pool ip 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 VPN

    mask UK-VPN-POOL 192.168.10.10 - 192.168.10.60 255.255.255.0 IP local pool

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 631.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global (inside) 1 interface

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound_1

    NAT (inside) 1 10.8.0.0 255.255.0.0 dns

    NAT (0 outside_nat0_outbound list of outdoor outdoor access)

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 17.7.9.10 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    the ssh LOCAL console AAA authentication

    Enable http server

    http 10.8.0.0 255.255.0.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint BKHFW

    registration auto

    name of the object CN = FWBKH

    Configure CRL

    encryption BKHFW ca certificate chain

    certificate fc968750

    308201dd a0030201 30820146 020204fc 96875030 0d06092a 864886f7 0d 010105

    310e300c b 05003033 06035504 03130546 57424, 48 3121301f 06092 has 86 4886f70d

    ccc6f3cb 977029d 5 df42515f d35c0d96 798350bf 7472725c fb8cd64d 514dc9cb

    7f05ffb9 b3336388 d55576cc a3d308e1 88e14c1e 8bcb13e5 c58225ff 67144c 53 f2

    quit smoking

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 10.8.0.0 255.255.0.0 inside

    SSH timeout 30

    SSH version 2

    Console timeout 0

    dhcpd outside auto_config

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    strategy of UK-VPN-USERS group internal

    UK-VPN-USERS group policy attributes

    value of 10.8.112.1 DNS server 10.8.112.2

    Protocol-tunnel-VPN IPSec svc

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value UK-VPN-USERS_splitTunnel

    test.local value by default-field

    the address value UK-VPN-POOL pools

    attributes of Group Policy DfltGrpPolicy

    VPN-tunnel-Protocol webvpn

    username admin encrypted XXXXXXXXXXXXXXXXX privilege 15 password

    karl encrypted XXXXXXXXXXXXXXX privilege 15 password username

    type tunnel-group UK-VPN-USERS remote access

    attributes global-tunnel-group UK-VPN-USERS

    Address UK-VPN-POOL-pool

    Group Policy - by default-UK-VPN-USERS

    tunnel-group USERS of the UK VPN-ipsec-attributes

    pre-shared key *.

    type tunnel-group IT - VPN remote access

    General attributes of IT - VPN Tunnel-group

    Address UK-VPN-POOL-pool

    Group Policy - by default-UK-VPN-USERS

    tunnel-group IT - VPN ipsec-attributes

    pre-shared key *.

    !

    ALLOW-USER-CLASS of the class-map

    corresponds to the USER-ACL access list

    type of class-card inspect all http ALLOW-URL-CLASS match

    match without the regex ZSGATEWAY ALLOW request headers

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    type of policy-card inspect http ALLOW-URL-POLICY

    parameters

    ALLOW-URL-class

    drop connection

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    Review the ip options

    Policy-map ALLOW-USER-URL-POLICY

    ALLOW-USER-class

    inspect the http

    !

    global service-policy global_policy

    USER-URL-POLICY-ALLOW service-policy inside interface

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:00725d3158adc23e6a2664addb24fce1

    : end

    Hi Karl,

    Please, make the following changes:

    local IP VPN_POOL_UK_USERS 192.168.254.1 pool - 192.168.254.254

    access extensive list 10.8.0.0 ip inside_nat0_outbound_1 255.255.0.0 allow 192.168.254.0 255.255.255.0

    !

    no nat (0 outside_nat0_outbound list of outdoor outdoor access)

    !

    UK-VPN-USERS_SPLIT of the allowed access list 10.8.0.0 255.255.0.0

    !

    UK-VPN-USERS group policy attributes

    Split-tunnel-network-list value UK-VPN-USERS_SPLIT

    !

    No UK-VPN-USERS_splitTunnel scope 10.8.0.0 ip access list do not allow 255.255.0.0 255.255.255.0 bkh-vpn-pool

    No list of UK-VPN-USERS_splitTunnel extended access not allowed inside-servers 255.255.255.0 bkh-vpn-pool ip 255.255.255.0

    !

    inside_access_in to access extended list ip 10.8.0.0 allow 255.255.255.0 192.168.254.0 255.255.255.0

    !

    management-access inside

    ******'

    As you can see, I have create a new pool, since you already have an interface in the 192.168.10.0/24 network, which affects VPN clients.

    Once you have finished, connect the client and try:

    Ping 10.8.127.200

    It work?

    Try to ping so another internal IP.

    Let me know how it goes.

    Portu.

    Please note all useful posts

    Post edited by: Javier Portuguez

  • WRV200 ipsec VPN

    Hi guys,.

    Tried to set up an ipsec VPN LAN - LAN between my WRV200 and WRVS4400N my companion. Filled all the relevant config... simple... but still nothing. They don't seem to connect. We are both on ADSL and using IP address by DNS. Routers are in the log file and try to establish the connection. Tried all the setting, both routers are configured the same. STILL NO JOY! Can anyone help, before having to migrate to a netgear or something nasty!

    Sorry forgot to mention, using an AM200 modem in Bridge mode. It my router DHCP address direct WAN instead of NAT. The two systems are fixed the same where routers have outside the WAN address. The modem is transparent. I guess that NAT traversal in not required in that State.

  • Router Cisco 1941 - crypto isakmp policy command missing - IPSEC VPN

    Hi all

    I was looking around and I can't find the command 'crypto isakmp policy' on this router Cisco 1941.  I wanted to just a regular Lan IPSEC to surprise and Lan installation tunnel, the command isn't here.  Have I not IOS bad? I thought that a picture of K9 would do the trick.

    Any suggestions are appreciated

    That's what I get:

    Router (config) #crypto?
    CA Certification Authority
    main activities key long-term
    public key PKI components

    SEE THE WORM

    Cisco IOS software, software C1900 (C1900-UNIVERSALK9-M), Version 15.0 (1) M2, VERSION of the SOFTWARE (fc2)
    Technical support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2010 by Cisco Systems, Inc.
    Updated Thursday, March 10, 10 22:27 by prod_rel_team

    ROM: System Bootstrap, Version 15.0 M6 (1r), RELEASE SOFTWARE (fc1)

    The availability of router is 52 minutes
    System returned to ROM by reload at 02:43:40 UTC Thursday, April 21, 2011
    System image file is "flash0:c1900 - universalk9-mz.» Spa. 150 - 1.M2.bin.
    Last reload type: normal charging
    Reload last reason: reload command

    This product contains cryptographic features...

    Cisco CISCO1941/K9 (revision 1.0) with 487424K / 36864K bytes of memory.
    Card processor ID FTX142281F4
    2 gigabit Ethernet interfaces
    2 interfaces Serial (sync/async)
    Configuration of DRAM is 64 bits wide with disabled parity.
    255K bytes of non-volatile configuration memory.
    254464K bytes of system CompactFlash ATA 0 (read/write)

    License info:

    License IDU:

    -------------------------------------------------
    Device SN # PID
    -------------------------------------------------
    * 0 FTX142281F4 CISCO1941/K9

    Technology for the Module package license information: "c1900".

    ----------------------------------------------------------------
    Technology-technology-package technology
    Course Type next reboot
    -----------------------------------------------------------------
    IPBase ipbasek9 ipbasek9 Permanent
    security, none none none
    given none none none

    Configuration register is 0 x 2102

    You need get the license of security feature to configure the IPSec VPN.

    Currently, you have 'none' for the security feature:

    ----------------------------------------------------------------
    Technology-technology-package technology
    Course Type next reboot
    -----------------------------------------------------------------
    IPBase ipbasek9 ipbasek9 Permanent
    security, none none none
    given none none none

    Here is the information about the licenses on router 1900 series:

    http://www.Cisco.com/en/us/partner/docs/routers/access/1900/hardware/installation/guide/Software_Licenses.html

  • Problem with IPsec VPN between ASA and router Cisco - ping is not response

    Hello

    I don't know because the IPsec VPN does not work. This is my setup (IPsec VPN between ASA and R2):

    my network topology data:

    LAN 1 connect ASA - 1 (inside the LAN)

    PC - 10.0.1.3 255.255.255.0 10.0.1.1

    ASA - GigabitEthernet 1: 10.0.1.1 255.255.255.0

    -----------------------------------------------------------------

    ASA - 1 Connect (LAN outide) R1

    ASA - GigabitEthernet 0: 172.30.1.2 255.255.255.252

    R1 - FastEthernet 0/0: 172.30.1.1 255.255.255.252

    ---------------------------------------------------------------------

    R1 R2 to connect

    R1 - FastEthernet 0/1: 172.30.2.1 255.255.255.252

    R2 - FastEthernet 0/1: 172.30.2.2 255.255.255.252

    R2 for lan connection 2

    --------------------------------------------------------------------

    R2 to connect LAN2

    R2 - FastEthernet 0/0: 10.0.2.1 255.255.255.0

    PC - 10.0.2.3 255.255.255.0 10.0.2.1

    ASA configuration:

    1 GigabitEthernet interface
    nameif inside
    security-level 100
    IP 10.0.1.1 255.255.255.0
    no downtime
    interface GigabitEthernet 0
    nameif outside
    security-level 0
    IP 172.30.1.2 255.255.255.252
    no downtime
    Route outside 0.0.0.0 0.0.0.0 172.30.1.1

    ------------------------------------------------------------

    access-list scope LAN1 to LAN2 ip 10.0.1.0 allow 255.255.255.0 10.0.2.0 255.255.255.0
    object obj LAN
    subnet 10.0.1.0 255.255.255.0
    object obj remote network
    10.0.2.0 subnet 255.255.255.0
    NAT (inside, outside) 1 static source obj-local obj-local destination obj-remote control remote obj non-proxy-arp static

    -----------------------------------------------------------
    IKEv1 crypto policy 10
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 3600
    Crypto ikev1 allow outside
    crypto isakmp identity address

    ------------------------------------------------------------
    tunnel-group 172.30.2.2 type ipsec-l2l
    tunnel-group 172.30.2.2 ipsec-attributes
    IKEv1 pre-shared-key cisco123
    Crypto ipsec transform-set esp-aes-192 ASA1TS, esp-sha-hmac ikev1

    -------------------------------------------------------------
    card crypto ASA1VPN 10 is the LAN1 to LAN2 address
    card crypto ASA1VPN 10 set peer 172.30.2.2
    card crypto ASA1VPN 10 set transform-set ASA1TS ikev1
    card crypto ASA1VPN set 10 security-association life seconds 3600
    ASA1VPN interface card crypto outside

    R2 configuration:

    interface fastEthernet 0/0
    IP 10.0.2.1 255.255.255.0
    no downtime
    interface fastEthernet 0/1
    IP 172.30.2.2 255.255.255.252
    no downtime

    -----------------------------------------------------

    router RIP
    version 2
    Network 10.0.2.0
    network 172.30.2.0

    ------------------------------------------------------
    access-list 102 permit ahp 172.30.1.2 host 172.30.2.2
    access-list 102 permit esp 172.30.1.2 host 172.30.2.2
    access-list 102 permit udp host 172.30.1.2 host 172.30.2.2 eq isakmp
    interface fastEthernet 0/1
    IP access-group 102 to

    ------------------------------------------------------
    crypto ISAKMP policy 110
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 42300

    ------------------------------------------------------
    ISAKMP crypto key cisco123 address 172.30.1.2

    -----------------------------------------------------
    Crypto ipsec transform-set esp - aes 128 R2TS

    ------------------------------------------------------

    access-list 101 permit tcp 10.0.2.0 0.0.0.255 10.0.1.0 0.0.0.255

    ------------------------------------------------------

    R2VPN 10 ipsec-isakmp crypto map
    match address 101
    defined by peer 172.30.1.2
    PFS Group1 Set
    R2TS transformation game
    86400 seconds, life of security association set
    interface fastEthernet 0/1
    card crypto R2VPN

    I don't know what the problem

    Thank you

    If the RIP is not absolutely necessary for you, try adding the default route to R2:

    IP route 0.0.0.0 0.0.0.0 172.16.2.1

    If you want to use RIP much, add permissions ACL 102:

    access-list 102 permit udp any any eq 520

  • Microsoft l2tp IPSec VPN site to site ASA on top

    I have a specialized applications casino that requires end-to-end encryption. I'm under the stack of Microsoft IPSec l2tp between my XP machine and my Windows 2003 server on the LAN. Can I use the same type of protocol stack Microsoft l2tp IPSec between my XP machine and the Windows Server 2003 a branch on the SAA to site to site ASA VPN tunnel? The VPN site-to site ASA is a type of key Preshare IPSec VPN tunnelle traffic between our head office and a branch in distance.

    In other words, the ASA site-to-site IPSec VPN will allow Microsoft l2tp through IPSec encrypted traffic? My ACL tunnel would allow full IP access between site. Something like:

    name 192.168.100.0 TexasSubnet

    name 192.168.200.0 RenoSubnet

    IP TexasSubnet 255.255.255.0 RenoSubnet 255.255.255.0 allow Access-list extended nat_zero

    Hello

    Yes, the L2TP can be encapsulated in IPSEC as all other traffic.

    However, make sure that no NAT is performed on each end. L2TP is a default header protection which will see NAT as a falsification of package and reject it.

    See you soon,.

    Daniel

  • Cisco ASA5520 facing ISP with private IP address. How to get the IPSec VPN through the internet?

    / * Style definitions * / table. MsoNormalTable {mso-style-name : « Table Normal » ; mso-tstyle-rowband-taille : 0 ; mso-tstyle-colband-taille : 0 ; mso-style-noshow:yes ; mso-style-priorité : 99 ; mso-style-qformat:yes ; mso-style-parent : » « ;" mso-rembourrage-alt : 0 à 5.4pt 0 à 5.4pt ; mso-para-marge-top : 0 ; mso-para-marge-droit : 0 ; mso-para-marge-bas : 10.0pt ; mso-para-marge-left : 0 ; ligne-hauteur : 115 % ; mso-pagination : widow-orphelin ; police-taille : 11.0pt ; famille de police : « Calibri », « sans-serif » ; mso-ascii-font-family : Calibri ; mso-ascii-theme-font : minor-latin ; mso-fareast-font-family : « Times New Roman » ; mso-fareast-theme-font : minor-fareast ; mso-hansi-font-family : Calibri ; mso-hansi-theme-font : minor-latin ;}

    Hello guys,.

    I have Cisco ASA5520 facing the ISP with private IP address. We don't have a router and how to get the IPSec VPN through the internet?

    The question statement not the interface pointing to ISP isn't IP address private and inside as well.

    Firewall configuration:

    Firewall outside interface Gi0 10.0.1.2 > ISP 10.0.1.1 with security-level 0

    Firewall inside the interface Ethernet0 192.168.1.1 > LAN switch 192.168.1.2 with security-level 100

    I have public IP block 199.9.9.1/28

    How can I use the public IP address to create the IPSec VPN tunnel between two sites across the internet?

    can I assign a public IP address on the Gig1 inside the interface with the security level of 100 and how to apply inside to carry on this interface?

    If I configure > firewall inside of the item in gi1 interface ip address 199.9.9.1/28 with security-level 100. How to make a safe lane VPN through this interface on the internet?

    I'm used to the public IP address allocation to the interface outside of the firewall and private inside the interface IP address.

    Please help with configuration examples and advise.

    Thank you

    Eric

    Unfortunately, you can only complete the VPN connection on the interface the VPN connection source, in your case the external interface.

    3 options:

    (1) connect a router in front of the ASA and assign your public ip address to the ASA outside interface.

    OR /.

    (2) If your ISP can perform static translation of 1 to 1, then you can always finish the VPN on the external interface and ask your provider what is the static ip address assigned to your ASA out of the IP (10.0.1.2) - this will launch the VPN of bidirectionally

    OR /.

    (3) If your ISP performs PAT (dynamic NAT), then you can only start the tunnel VPN on the side of the ASA and the other end of the tunnel must be configured to allow VPN LAN-to-LAN dynamics.

  • Internet through a RA IPSec VPN Tunnel traffic

    Armed with an ASA 5505 Security Plus, I configure IPSec VPN for RA the VPN IP address pool is in the 192.168.2.0/28 network.

    The Lan is 192.168.1.0/24 with inside interface a.254.

    The VPN works great. What I would do is to route all internet through the firewall traffic when users are connected to the VPN. I put this gateway 192.168.1.254 tunnel, but I'm having no luck to get it works.

    Any ideas?

    Thanks in advance!

    You are just going to route internet traffic to the remote vpn client to the ASA and backward on the Internet?

    If the above statement is correct, you need not configure the tunnel default gateway.

    But you need to configure NAT for the ip pool, so they can go to the internet, as well as the 'same-security-movement' command as follows:

    NAT (outside) 1 192.168.2.0 255.255.255.0

    permit same-security-traffic intra-interface

    In addition, assuming that you have not have split configured tunnel.

  • Establish a IPsec VPN connection, but remote site can't ping main office

    Hi, I set up connection from site to site IPsec VPN between cisco 892 (main site) router and linksys router wrv210 (remote site). My problem is that I can ping network router wrv210 lan of my main office where is cisco 892 router, but I cannot ping the main site of linksys wrv210 lan (my remote site).

    My configuration on the cisco 892 router:

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-1

    game group-access 103

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-3

    game group-access 106

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-2

    game group-access 105

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-5

    game group-access 108

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-4

    game group-access 107

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-7

    group-access 110 match

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-6

    game group-access 109

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-9

    game group-access 112

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-8

    game group-access 111

    type of class-card inspect entire game SDM_AH

    match the name of group-access SDM_AH

    type of class-card inspect entire game SDM_ESP

    match the name of group-access SDM_ESP

    type of class-card inspect entire game SDM_VPN_TRAFFIC

    match Protocol isakmp

    match Protocol ipsec-msft

    corresponds to the SDM_AH class-map

    corresponds to the SDM_ESP class-map

    type of class-card inspect the correspondence SDM_VPN_PT

    game group-access 102

    corresponds to the SDM_VPN_TRAFFIC class-map

    type of class-card inspect entire game PAC-cls-insp-traffic

    match Protocol cuseeme

    dns protocol game

    ftp protocol game

    h323 Protocol game

    https protocol game

    match icmp Protocol

    match the imap Protocol

    pop3 Protocol game

    netshow Protocol game

    Protocol shell game

    match Protocol realmedia

    match rtsp Protocol

    smtp Protocol game

    sql-net Protocol game

    streamworks Protocol game

    tftp Protocol game

    vdolive Protocol game

    tcp protocol match

    udp Protocol game

    inspect the class-map match PAC-insp-traffic type

    corresponds to the class-map PAC-cls-insp-traffic

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-10

    game group-access 113

    type of class-card inspect all sdm-service-ccp-inspect-1 game

    http protocol game

    https protocol game

    type of class-card inspect entire game PAC-cls-icmp-access

    match icmp Protocol

    tcp protocol match

    udp Protocol game

    type of class-card inspect correspondence ccp-invalid-src

    game group-access 100

    type of class-card inspect correspondence ccp-icmp-access

    corresponds to the class-ccp-cls-icmp-access card

    type of class-card inspect correspondence ccp-Protocol-http

    match class-map sdm-service-ccp-inspect-1

    !

    !

    type of policy-card inspect PCB-permits-icmpreply

    class type inspect PCB-icmp-access

    inspect

    class class by default

    Pass

    type of policy-card inspect sdm-pol-VPNOutsideToInside-1

    class type inspect sdm-cls-VPNOutsideToInside-1

    inspect

    class type inspect sdm-cls-VPNOutsideToInside-2

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-3

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-4

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-5

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-6

    inspect

    class type inspect sdm-cls-VPNOutsideToInside-7

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-8

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-9

    inspect

    class type inspect sdm-cls-VPNOutsideToInside-10

    Pass

    class class by default

    drop

    type of policy-map inspect PCB - inspect

    class type inspect PCB-invalid-src

    Drop newspaper

    class type inspect PCB-Protocol-http

    inspect

    class type inspect PCB-insp-traffic

    inspect

    class class by default

    drop

    type of policy-card inspect PCB-enabled

    class type inspect SDM_VPN_PT

    Pass

    class class by default

    drop

    !

    security of the area outside the area

    safety zone-to-zone

    zone-pair security PAC-zp-self-out source destination outside zone auto

    type of service-strategy inspect PCB-permits-icmpreply

    zone-pair security PAC-zp-in-out source in the area of destination outside the area

    type of service-strategy inspect PCB - inspect

    source of PAC-zp-out-auto security area outside zone destination auto pair

    type of service-strategy inspect PCB-enabled

    sdm-zp-VPNOutsideToInside-1 zone-pair security source outside the area of destination in the area

    type of service-strategy inspect sdm-pol-VPNOutsideToInside-1

    !

    !

    crypto ISAKMP policy 1

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    lifetime 28800

    ISAKMP crypto key address 83.xx.xx.50 xxxxxxxxxxx

    !

    !

    Crypto ipsec transform-set ESP-3DES esp-3des esp-md5-hmac

    !

    map SDM_CMAP_1 1 ipsec-isakmp crypto

    Description NY_NJ

    the value of 83.xx.xx.50 peer

    game of transformation-ESP-3DES

    match address 101

    !

    !

    !

    !

    !

    interface BRI0

    no ip address

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    encapsulation hdlc

    Shutdown

    Multidrop ISDN endpoint

    !

    !

    interface FastEthernet0

    !

    !

    interface FastEthernet1

    !

    !

    interface FastEthernet2

    !

    !

    interface FastEthernet3

    !

    !

    interface FastEthernet4

    !

    !

    interface FastEthernet5

    !

    !

    FastEthernet6 interface

    !

    !

    interface FastEthernet7

    !

    !

    interface FastEthernet8

    no ip address

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    automatic duplex

    automatic speed

    !

    !

    interface GigabitEthernet0

    Description $ES_WAN$ $FW_OUTSIDE$

    IP address 89.xx.xx.4 255.255.255.xx

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    NAT outside IP

    IP virtual-reassembly

    outside the area of security of Member's area

    automatic duplex

    automatic speed

    map SDM_CMAP_1 crypto

    !

    !

    interface Vlan1

    Description $ETH - SW - LAUNCH INTF-INFO-FE 1 to $$$ $ES_LAN$ $FW_INSIDE$

    IP 192.168.0.253 255.255.255.0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    IP nat inside

    IP virtual-reassembly

    Security members in the box area

    IP tcp adjust-mss 1452

    !

    !

    IP forward-Protocol ND

    IP http server

    local IP http authentication

    IP http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    !

    IP nat inside source overload map route SDM_RMAP_1 interface GigabitEthernet0

    IP route 0.0.0.0 0.0.0.0 89.xx.xx.1

    !

    SDM_AH extended IP access list

    Note the category CCP_ACL = 1

    allow a whole ahp

    SDM_ESP extended IP access list

    Note the category CCP_ACL = 1

    allow an esp

    !

    recording of debug trap

    Note access-list 1 INSIDE_IF = Vlan1

    Note category of access list 1 = 2 CCP_ACL

    access-list 1 permit 192.168.0.0 0.0.0.255

    Access-list 100 category CCP_ACL = 128 note

    access-list 100 permit ip 255.255.255.255 host everything

    access-list 100 permit ip 127.0.0.0 0.255.255.255 everything

    access-list 100 permit ip 89.xx.xx.0 0.0.0.7 everything

    Note access-list 101 category CCP_ACL = 4

    Note access-list 101 IPSec rule

    access-list 101 permit ip 192.168.0.0 0.0.0.255 192.168.7.0 0.0.0.255

    Note access-list 102 CCP_ACL category = 128

    access-list 102 permit ip host 83.xx.xx.50 all

    Note access-list 103 CCP_ACL category = 0

    Note access-list 103 IPSec rule

    access-list 103 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 104 CCP_ACL category = 2

    Note access-list 104 IPSec rule

    access-list 104 deny ip 192.168.0.0 0.0.0.255 192.168.7.0 0.0.0.255

    access-list 104. allow ip 192.168.0.0 0.0.0.255 any

    Note access-list 105 CCP_ACL category = 0

    Note access-list 105 IPSec rule

    access-list 105 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 106 CCP_ACL category = 0

    Note access-list 106 IPSec rule

    access-list 106 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 107 CCP_ACL category = 0

    Note access-list 107 IPSec rule

    access-list 107 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 108 CCP_ACL category = 0

    Note access-list 108 IPSec rule

    access-list 108 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 109 CCP_ACL category = 0

    Note access-list 109 IPSec rule

    access-list 109 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 110 CCP_ACL category = 0

    Note access-list 110 IPSec rule

    access-list 110 permit ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 111 CCP_ACL category = 0

    Note access-list 111 IPSec rule

    access-list 111 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 112 CCP_ACL category = 0

    Note access-list 112 IPSec rule

    access-list 112 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 113 CCP_ACL category = 0

    Note access-list 113 IPSec rule

    access-list 113 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    not run cdp

    !

    !

    !

    !

    allowed SDM_RMAP_1 1 route map

    corresponds to the IP 104

    --------------------------------------------------------

    I only give your router cisco 892 because there is nothnig much to change on linksys wrv210 router.

    Hope someone can help me. See you soon

    You can run a "ip inspect log drop-pkt" and see if get you any what FW-DROP session corresponding to the traffic you send Linksys to the main site. Zone based firewall could be blocking traffic initiated from outside to inside.

  • Problems with remote access IPSec VPN

    Dear Experts,

    Kindly help me with this problem of access VPN remotely.

    I have configured remote access VPN IPSec using the wizard. The remote client connects to fine enough seat, gets the defined IP address, sends the packets and bytes, BUT do not receive all the bytes or decrypt packets. On the contrary, the meter to guard discarded rising.

    What could be possibly responsible or what another configuration to do on the SAA for the connection to be fully functional?

    It can help to say that Anyconnect VPN is configured on the same external Interface on the ASA, and it is still functional. What is the reason?

    AnyConnect VPN is used by staff for remote access.

    Kindly help.

    Thank you.

    Hello

    So if I understand correctly, you have such an interface for LAN and WAN and, naturally, the destination networks you want to reach via the VPN Client connection are all located behind the LAN interface.

    In this case the NAT0 configuration with your software most recent could look like this

    object-group, LAN-NETWORKS-VPN network

    network-object

    network-object

    network-object

    network of the VPN-POOL object

    subnet

    destination of LAN-NETWORKS-VPN VPN-NETWORKS-LAN static NAT (LAN, WAN) 1 static source VPN-VPN-POOL

    Naturally, the naming of interfaces and objects might be different. In this case its just meant to illustrate the purpose of the object or interface.

    Naturally I'm not sure if the NAT0 configuration is the problem if I can't really say anything for some that I can't see the configuration.

    As for the other question,

    I have not implemented an ASA to use 2 interfaces so WAN in production environments in the case usually has separate platforms for both or we may be hosting / providing service for them.

    I imagine that there are ways to do it, but the main problem is the routing. Essentially, we know that the VPN Client connections can come from virtually any public source IP address, and in this case we would need to default route pointing to the VPN interface since its not really convenient to set up separate routes for the IP address where the VPN Client connections would come from.

    So if we consider that it should be the default route on the WEBSITE of the ASA link, we run to the problem that we can not have 2 default routes on the same active device at the same time.

    Naturally, with the level of your software, you would be able to use the NAT to get the result you wanted.

    In short, the requirements would be the following

    • VPN interface has a default route, INTERNET interface has a default route to value at the address below
    • NAT0 between LAN and VPN interface configuration to make sure that this traffic is passed between these interface without NAT
    • Interfaces to special NAT configuration between LAN and INTERNET which would essentially transfer all traffic on the INTERNET interface (except for VPN traffic that we have handled in the previous step)

    The above things would essentially allow the VPN interface have the default route that would mean that no matter what the VPN Client source IP address it should be able to communicate with the ASA.

    The NAT0 configuration application would be to force ASA to pass this traffic between the LAN and VPN (pools) for VPN traffic.

    The special configuration of NAT then match the traffic from LAN to ANY destination address and send to the INTERNET interface. Once this decision is made the traffic would follow the lower value default route on this interface.

    I would say that this isn't really the ideal situation and the configuration to use in an environment of productin. It potentially creates a complex NAT configuration such that you use to manipulate the traffic instead of leave the mark of table routing choice in the first place.

    Of course, there could be other options, but I have to test this configuration before I can say anything more for some.

    -Jouni

  • Private of IPSec VPN-private network between ASA and router

    Hello community,

    This is first time for me to configure IPSec VPN between ASA and router. I have an ASA 5540 at Headquarters and 877 router to EH Branch

    Headquarters ASA summary.

    Peer IP: 111.111.111.111

    Local network: 10.0.0.0

    Branch

    Peer IP: 123.123.123.123

    LAN: 192.168.1.0/24

    Please can someone help me set up the vpn.

    Hello

    This guide covers exactly what you need:

    Establishment of ASDM and SDM - http://www.netcraftsmen.net/resources/archived-articles/273.html

    Tunnel VPN - ASA to the router configuration:

    http://www.Cisco.com/en/us/products/ps5855/products_configuration_example09186a0080a9a7a3.shtml#ASDM

    Kind regards

    Jimmy

Maybe you are looking for