NAT, ASA, 2 neworks and a VPN tunnel

Hello. I have a following question. I am trying to establish a VPN tunnel to a remote network used to be connected to our via a VPN tunnel. The problem is that the previous tunnel their share has been created for the x.x.x.x our coast network which will serve no more time a month, but is currently still active and used. As I'm trying to get this VPN tunnel as soon as possible without going through all the paperwork on the other side (political, don't ask) is it possible to make NAT of the new network in the network x.x.x.x for traffic through the VPN tunnel.

Something like this:

new network-> policy NAT in old x.x.x.x fork on ASA-> VPN tunnel to the remote network using x.x.x.x addresses

It is possible to add the new policy, but sometimes it can conflict with the former.

Tags: Cisco Security

Similar Questions

  • ASA5505: Configure the ASA for IPSec and SSL VPN?

    Hello-

    I currently have my 5505 for SSL AnyConnect VPN connections Setup.  Is it possible to set up also the 5505 for IPSec VPN connections?

    So, basically my ASA will be able to perform SSL and IPSec VPN tunnels, at the same time.

    Thank you!

    Kim,

    Yes, you can configure your ASA to support the AnyConnect VPN IPSec connections and at the same time.  In short, for the configuration of IPSec, you should configure at least a strategy ISAKMP, a set of IPSEC, encryption, tunnel group card processing and associated group policy.

    Matt

  • ASA 5505 and ASA 5510 Site to Site VPN Tunnel cannot be established

    Hi all experts

    We are now plan to form an IPSec VPN tunnel from site to site between ASA 5505 (ASA Version 8.4) and ASA 5510 (ASA Version 8.0) but failed, would you please show me how to establish? A reference guide?

    I got error syslog 713902 and 713903, how to fix?

    I got the following, when I type "sh crypto isakmp his."

    Type: user role: initiator

    Generate a new key: no State: MM_WAIT_MSG2

    Hugo

    Hello

    This State is reached when the policies of the phase 1 do not correspond to the two ends.

    Please confirm that you have the same settings of phase 1 on both sides with the following commands:

    See the isakmp crypto race

    See the race ikev1 crypto

    Also make sure that port UDP 500 and 4500 are open for communication between your device and the remote peer.

    Finally, make sure you have a route suitable for the remote VPN endpoint device.

    Hope that helps.

    Kind regards

    Dinesh Moudgil

  • PIX and ASA static, dynamic and RA VPN does not

    Hello

    I am facing a very interesting problem between a PIX 515 and an ASA 5510.

    The PIX is in HQ and has several dynamic VPN connections (around 130) and IPsec vpn remote works very well. I had to add a PIX to ASA L2L VPN static and it does not work as it is supposed to be. The ASA 5510, at the remote end, connects and rest for a small period of time, however, all other VPN connections stop working.

    The most interesting thing is that ASA is associated with the dynamic map and not the static map that I created (check by sh crypto ipsec his counterpart x.x.x.x). However, if I make any changes in the ACL 'ACL-Remote' it affects the tunnel between the PIX and ASA.

    Someone saw something like that?

    Here is more detailed information:

    HQ - IOS 8.0 (3) - PIX 515

    ASA 5510 - IOS 7.2 (3) - remote provider

    Several Huawei and Cisco routers dynamically connected via ADSL

    Several users remote access IPsec

    A VPN site-to site static between PIX and ASA - does not.

    Here is the config on the PIX:

    Crypto ipsec transform-set ESP-3DES-ESP-SHA-HMAC-IPSec esp-3des esp-sha-hmac

    Dyn - VPN game 100 Dynamics-card crypto transform-set ESP-3DES-ESP-SHA-HMAC-IPSec

    Crypto dynamic-map Dyn - VPN 100 the value reverse-road

    VPN - card 30 crypto card matches the ACL address / remote

    card crypto VPN-card 30 peers set 20 x. XX. XX. XX

    card crypto VPN-card 30 the transform-set ESP-3DES-ESP-SHA-HMAC-IPSec value

    VPN crypto card - 100 - isakmp dynamic Dyn - VPN ipsec

    interface card crypto VPN-card outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 65535

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    access list ACL-remote ext ip 10.0.0.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    Thank you.

    Marcelo Pinheiro

    The problem is that the ASA has a crypto acl defined between host and network, while the remote end has to the network.

    Make sure that the acl is reversed.

  • Conflict of IPSec between IPSec and business VPN tunnels

    I crushed a 2821 current c2800nm-adventerprisek9 - mz.124 - 22.YB8 at home with 2 gre IPSec tunnels for personal use, and my office will be held that a customer based IPSec VPN to connect to the corporate VPN.  My problem is that when I want to connect to the corporate VPN, I see packages being encrypted and sent, but I would have never received the return packets.  It seems that the IPSec VPN tunnels with IPSec from my office and router packages conflict trying to decrypt and gives this error.  (I removed the public addresses for anonymity)

    CRYPTO-4-RECVD_PKT_INV_SPI: decaps: rec would be package IPSEC a bad spi to destaddr = "myaddress", prot = 50, spi = 0xDB32344E (3677500494), port = "corpvpn".

    When I remove the card encryption off-side WAN router, my Office VPN works immediately.  I can change the configuration, either on the side of the IPSec GRE tunnels, but has no way for me to change any configuration on the corporate VPN.  Does anyone know of a workaround on the cisco router?  I can provide the running configs or view orders.

    The 2821 also performs NAT overload for internet access.

    Hello, Reed.

    1. try to remove the interface crypto map and add "protection... profile ipsec tunnel." "to your VTI:

    Crypto ipsec IPSEC profile

    solid Set trans

    int g0/0

    No crypto map card

    int tu1

    Ipsec IPSEC protection tunnel profile

    int tu2

    Ipsec IPSEC protection tunnel profile

    2. try to force your corpVPN to use encapsulation UDP instead of ESP.

  • Cisco ASA 5520 cannot ping between VPN Tunnels

    I have the main site and sites A and B.  A to connect to the hand and B connects to the main.  I can ping from A hand and has for main.  I can ping from main to B and B to main.  However, I can not ping from A to B.  A and B are sonicwall 2040 and main is a 5520.  The question should not be with the 5520 none allowing traffic between the two VPN Tunnels, but I can't understand why it does not work.  Can someone give an idea on that?  Thanks in advance.

    Hello

    I see that you use ASDM. Always makes my eyes bleed when I need to look at the DM_INLINE of named objects and try to make sense the CLI format

    Seems to me that there are problems with the NAT.

    If you don't mind a small break between the main Site and remote locations, I'd say changing some follows the NAT configuration

    Remove old

    no nat source (indoor, outdoor) public static DM_INLINE_NETWORK_9 DM_INLINE_NETWORK_9 DM_INLINE_NETWORK_10 DM_INLINE_NETWORK_10 non-proxy-arp-search of route static destination

    no nat source (indoor, outdoor) public static DM_INLINE_NETWORK_11 DM_INLINE_NETWORK_11 DM_INLINE_NETWORK_12 DM_INLINE_NETWORK_12 non-proxy-arp-search of route static destination

    Add a new

    object-group network NETWORK-2790

    object-network 10.217.0.0 255.255.255.0

    object-network 10.217.1.0 255.255.255.0

    object-group network NETWORK-3820

    object-network 10.216.0.0 255.255.255.0

    object-network 10.216.1.0 255.255.255.0

    object-group network NETWORK-COLO

    object-net 10.8.0.0 255.255.255.0

    destination of NETWORK of NETWORK-2790-2790 static NAT (outside, outside) static source NETWORK - 3820 - 3820

    NAT static destination of NETWORK of NETWORK-COLO-COLO (indoor, outdoor) static source NETWORK - 2790 - 2790

    NAT static destination of NETWORK of NETWORK-COLO-COLO (indoor, outdoor) static source NETWORK - 3820 - 3820

    The first new line of configuring NAT manages the NAT0 configuration for traffic between SiteA and SiteB. The following configurations of NAT 2 manage the NAT0 for traffic between the main Site - hand Site SiteA - SiteB

    -Jouni

  • CSM and existing VPN tunnels

    I ran into an issue in the past. When you install the CSM for the first time in an environment where there is an existing VPN network, the product will not reflect existing VPN tunnels in the map view.

    I tried to import existing configurations using all means possible (to leave RDC, from text in my computer files or simply to find) but CSM doesn? t seem to fall under the existing configuration to view these pipes to the card. Looks like you have to build WHC otherwise they will not show.

    Someone at - he found a way to make this possible? Is this really possible? There is another technology that MSC will not pick up from an existing configuration?

    I understand that this may not be a problem given that the MSC is a policy management solution and not a follow-up, but it would be nice to be able to continue to add tunnels with CSM of a work in progress.

    I have? He's appreciate any input on this.

    What version of CSM do you use?

    Have you tried discovered vpn?

    If you are using CSM3.1, then you can discover the vpn and therefore be able to see the tunnel vpn for the card too.

    HTH,

    Radhika

  • How to match tunnel-group with auth ASA 8.2 and IPSec VPN Client using digital certificates with Microsoft CA

    Hello

    I set up a lab for RA VPN with a version of the ASA5510 8.2 and VPN Client 5 software using digital certificates with Microsoft CA on a Windows 2003 server. I did the configuration based on this document from Cisco's Web site:

    http://www.Cisco.com/en/us/partner/products/ps6120/products_configuration_example09186a0080930f21.shtml

    Now, the vpn works fine, but now I need to configure a tunnel-different groups so I can provide different services to different users. The problem I have now is that I don't know how to set it up for the certificate is the name of tunnel-group. If I do an ASA debug crypto isakmp I get this error message:

    % ASA-713906 7: IP = 165.98.139.12, trying to find the group through OR...
    % 3 ASA-713020: IP = 165.98.139.12, no group found by matching well payload ID: unknown
    % ASA-713906 7: IP = 165.98.139.12, trying to find the group via IKE ID...
    % 3 ASA-713020: IP = 165.98.139.12, no group found by matching well payload ID: unknown
    % ASA-713906 7: IP = 165.98.139.12, trying to find the group via IP ADDR...
    % ASA-713906 7: IP = 165.98.139.12, trying to find the group using default group...
    % ASA-713906 7: IP = 165.98.139.12, connection landed on tunnel_group DefaultRAGroup

    So, basically, when using certificates I connect always VPN RA only with the group default DefaultRAGroup. Do I have to use a model of different web registration for application for a certificate instead of the user model? How can I determine the OU on the user certificate so that match tunnel-group?

    Please help me!

    Kind regards

    Fernando Aguirre

    You can use the group certificate mapping feature to map to a specific group.

    This is the configuration for your reference guide:

    http://www.Cisco.com/en/us/partner/docs/security/ASA/asa82/configuration/guide/IKE.html#wp1053978

    And here is the command for "map of crypto ca certificate": reference

    http://www.Cisco.com/en/us/docs/security/ASA/asa80/command/reference/C5.html#wp2186685

    Hope that helps.

  • GRE and IPSEC VPN tunnel over the same interface

    My client is currently connected to a service provider of call through a GRE Tunnel over IPSEC. They chose to move all connections to a VPN site-to-site traditional behind a firewall, here, to your corp office.  As the questions says, is possible for me to put in place the VPN site to site on the same router? Interface Tunnelx both ethernet have the same encryption card assigned to the destination router.  I thought that traffic could divide by identification of traffic 'interesting '.  Thanks for all the ideas, suggestions

    Ray

    Ray

    Thanks for the additional information. It takes so that the existing entries in ACL 101 remain so the existing tunnel will still work. And you have to add entries that will allow the new tunnel. Editing an ACL that is actively filtering traffic can get complicated. Here is a technique that I use sometimes.

    -create a new access list (perhaps ACL 102 assuming that 102 is not already in use).

    -Copy the entries of ACL 101 to 102 and add additional entries you need in places appropriate in the ACL.

    -Once the new version of the ACL is complete in the config, then go tho the interface and change the ip access-group to point to the new ACL.

    This provides a transition that does not affect traffic. And he made it back to the original easy - especially if something does not work as expected in the new ACL.

    If the encryption of the remote card has an entry for GRE and a separate entrance for the IPSec which is a good thing and should work. I guess card crypto for GRE entry specifies an access list that allows the GRE traffic and for IPSec crypto map entry points to a different access list that identifies the IP traffic is encrypted through the IPSec tunnel.

    HTH

    Rick

  • NAT VPN tunnel and still access Internet traffic

    Hello

    Thank you in advance for any help you can provide.

    I have a server with the IP 192.168.1.9 that needs to access a subnet remote from 192.168.50.0/24, through the Internet.  However, before the server can access the remote subnet, the server IP must be NAT'ed to 10.1.0.1 because the VPN gateway remote (which is not under my control) allows access to other customers who have the same subnet address that we do on our local network.

    We have a 2801 Cisco (running c2801-advsecurityk9 - mz.124 - 15.T9.bin) set up to make the NAT.  It is the only gateway on our network.

    I have configured the Cisco 2801 with the following statements of NAT and the relevant access lists:

    access-list 106 allow host ip 192.168.1.9 192.168.50.0 0.0.0.255

    NAT extended IP access list
    refuse the host ip 192.168.1.9 192.168.50.0 0.0.0.255
    deny ip 192.168.1.0 0.0.0.255 192.168.3.0 0.0.0.255
    ip permit 192.168.1.0 0.0.0.255 any

    route allowed ISP 10 map
    corresponds to the IP NAT

    IP nat EMDVPN 10.1.0.1 pool 10.1.0.1 netmask 255.255.255.0
    IP nat inside source list 106 pool EMDVPN
    IP nat inside source map route ISP interface FastEthernet0/1 overload

    When the server (192.168.1.9) attempts to ping on the subnet of 192.168.50.0/24 devices, the VPN tunnel is established successfully.  However, after that, the server is no longer able to access the Internet because the NAT translation for 192.168.1.9 has changed since the external IP address of the router (FastEthernet0/1) at 10.1.0.1.

    The documentation I've seen on the site of Cisco says that this type of Setup allows only host subnet communication.  Internet access is not possible.  However, maybe I missed something, or one of you experts can help me.  Is it possible to configure the NAT router traffic destined to the VPN tunnel and still access the Internet by using the dynamic NAT on FastEthernet0/1?

    Once again, thank you for any help you can give.

    Alex

    Hello

    Rather than use a pool for NAT

    192.168.1.9 - 10.1.0.1 > 192.168.50.x

    ACL 102 permit ip 192.168.1.9 host 192.168.50.0 0.0.0.255

    RM-STATIC-NAT route map permit 10
    corresponds to the IP 102

    IP nat inside source static 192.168.1.9 10.1.0.1 card expandable RM-STATIC-NAT route

    ACL 101 deny host ip 192.168.1.9 192.168.50.0 0.0.0.255
    ACL 101 by ip 192.168.1.0 0.0.0.255 any
    overload of IP nat inside source list 101 interface FastEthernet0/1

    VPN access list will use the source as 10.1.0.1... *.

    Let me know if it works.

    Concerning

    M

  • 2 VPN tunnels on ASA common; A PRI a BKP at the same address-end peer

    Hi all

    I have an ASA 5505 branch that has 2 circuits ISP.  I have a data center ASA who has 1 ISP circuit. I have a VPN tunnel between the primary circuit ASA branch and the ASA circuit data center.  I would like to implement the ASA branch for the redundancy of the SLA so I can use primary and backup circuits, but two configs tunnel going to the same address-end peer, since the data center has only 1 ASA. I read that an ASA cannot have several tunnels to the same peer address because the ASA may have 1 SA by peer address.

    However, if I have my branch ASA configured for redundancy of the SLA, then only 1 tunnel would at once, which I think would affect the requirement of SA above.

    Can someone tell me if this is possible?

    Thank you.

    Hi Dean,

    You're right about things als because only link will be active at a time.

    On the ASA branch, you can apply the same encryption card to two primary and secondary circuit. You use just ALS to determine how this ASA branch will reach the address of peer card crypto (IP addr of ASA Data Center).

    I wrote an article about a similar scenario here: http://resources.intenseschool.com/using-vpn-tunnels-as-backup-links-primary-and-backup-vpn-tunnels-on-cisco-asa/

  • Help with a VPN tunnel between ASA 5510 and Juniper SSG20

    Hello

    We have a customer wanting to configure a VPN Site to Site tunnel between a new purchased 5510 of ASA located in his direction with its Juniper SSG20 Office, located in the main office. We contacted HP and they send us a Cisco professional to do the job.

    After 2 days from 16:00 to 22:00 and error and countless hours of research online and nunerous calls, we are still unable to get traffic from the network of agencies to enter the tunnel.

    Main branch
    1.1.1.2                                 1.1.1.1
    -----                                               -----------
    192.168.8.0/24 | ASA|-----------------------------------| Juniper |    192.168.1.0/24
    -----                                               -----------
    192.168.8.254 192.168.1.254

    According to Cisco professionals, the tunnel is now in place but no traffic through. We are unable to ping anything on the network on the other side (192.168.1.0/24). We receive timeout ping all the time. The Cisco professional told us it's a routing or NAT problem and he's working on a solution!

    Through research, I came across a post on Experts-Exchange (here) [the 1st comment on the original post] which States "...". that both sides of the VPN must have a different class of LAN for the VPN to work... " Would that be our problem?

    It has become a critical issue to the point that he had to replace the Cisco ASA with a temporary Juniper SSG5 on another subnet (192.168.7.0/24) to get the tunnel upward and through traffic until the ASA VPN issue is resolved and I didn't need to say that the client is killing us!

    Help is very appreciated.

    Thank you

    1. Yes, ping package from the interface of the ASA is considered valuable traffic to the LAN of Juniper.

    SAA, need you traffic from the interface source ASA's private, because interesting to determine by crypto ACL MYLIST traffic between 192.168.8.0/24 and 192.168.1.0/24.

    You will also need to add the following configuration to be able to get the ping of the interface of the ASA:

    management-private access

    To initiate the ping of the private interface ASA:

    ping 192.168.1.254 private

    2. the default time before the next generation of new key is normally 28800 seconds, and if there is no interesting traffic flowing between 2 subnets, he'll tear the VPN tunnel down. As soon as there is interesting traffic, the VPN tunnel will be built automatically into the next generation of new key. However, if there is traffic before generating a new key, the new tunnel will be established, and VPN tunnel will remain standing and continue encrypt and decrypt traffic.

    Currently, your configuration has been defined with ITS lifetime of 3600 seconds GOLD / 4608000 kilobytes of traffic before the next generate a new key (it will be either 3600 seconds, or 4608000 kilobytes period expires first). You can certainly change it by default to 28800 seconds without configuring kilobytes. SA life is negotiated between the ASA and Juniper, and whatever is the lowest value will be used.

    Hope that helps.

  • NAT before going on a VPN Tunnel Cisco ASA or SA520

    I have a friend who asked me to try to help.  We are established VPN site to site with a customer.  Our camp is a Cisco sa520 and side there is a control point. The tunnel is up, we checked the phase 1 and 2 are good. The question is through the tunnel to traffic, our LAN ip address are private addresses 10.10.1.0/24 but the client says must have a public IP address for our local network in order to access that server on local network there.  So, in all forums, I see that you cannot NAT before crossing the VPN tunnel, but our problem is that our site has only 6 assigned IP addresses and the comcast router, on the side of the firewall SA520 WAN.  So we were wondering was there a way we can use the WAN on the SA520 interface or use another available 6 who were assigned to the NAT traffic and passes through the tunnel.  That sounds confusing to you?  Sorry, but it's rarely have I a customer say that I must have a public IP address on my side of the LAN.  Now, I say this is a SA520 firewall, but if it is not possible to do with who he is a way were able with an ASA5505?

    Help or direction would be very useful.

    Hello

    I guess I could quickly write a basic configuration. Can't be sure I remember all correctly. But should be the biggest part of it.

    Some of the course settings may be different depending on the type of VPN L2L connection settings, you have chosen.

    Naturally, there are also a lot of the basic configuration which is not mentioned below.

    For example

    • Configurations management and AAA
    • DHCP for LAN
    • Logging
    • Interface "nonstop."
    • etc.

    Information for parameters below

    • x.x.x.x = ASA 'outside' of the public IP interface
    • y.y.y.y = ASA "outside" network mask
    • z.z.z.z = ASA "outside" IP address of the default gateway
    • a.a.a.a = the address of the remote site VPN L2L network
    • b.b.b.b = mask of network to the remote site VPN L2L
    • c.c.c.c = IP address of the public peer device VPN VPN L2L remote site
    • PSK = The Pre Shared Key to connect VPN L2L

    Interfaces - Default - Access-list Route

    interface Vlan2

    WAN description

    nameif outside

    security-level 0

    Add IP x.x.x.x y.y.y.y

    Route outside 0.0.0.0 0.0.0.0 z.z.z.z

    interface Ethernet0

    Description WAN access

    switchport access vlan 2

    • All interfaces are on default Vlan1 so their ' switchport access vlan x "will not need to be configured

    interface Vlan1

    LAN description

    nameif inside

    security-level 100

    10.10.1.0 add IP 255.255.255.0

    Note to access the INSIDE-IN list allow all local network traffic

    access to the INTERIOR-IN ip 10.10.1.0 list allow 255.255.255.0 any

    group-access INTERIOR-IN in the interface inside

    Configuring NAT and VPN L2L - ASA 8.2 software and versions prior

    Global 1 interface (outside)

    NAT (inside) 1 10.10.1.0 255.255.255.0

    Crypto ipsec transform-set AES-256 aes-256-esp esp-sha-hmac

    crypto ISAKMP policy 10

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    lifetime 28800

    L2L-VPN-CRYPTOMAP of the access list allow ip x.x.x.x a.a.a.a b.b.b.b host

    card crypto WAN-CRYPTOMAP 10 matches L2L-VPN-CRYPTOMAP address

    card crypto WAN-CRYPTOMAP 10 set peer c.c.c.c

    card crypto WAN-CRYPTOMAP 10 the value transform-set AES-256

    card crypto WAN-CRYPTOMAP 10 set security-association second life 3600

    CRYPTOMAP WAN interface card crypto outside

    crypto isakmp identity address

    crypto ISAKMP allow outside

    tunnel-group c.c.c.c type ipsec-l2l

    tunnel-group c.c.c.c ipsec-attributes

    pre-shared key, PSK

    NAT and VPN L2L - ASA 8.3 software configuration and after

    NAT source auto after (indoor, outdoor) dynamic one interface

    Crypto ipsec transform-set ikev1 AES-256 aes-256-esp esp-sha-hmac

    IKEv1 crypto policy 10

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    lifetime 28800

    L2L-VPN-CRYPTOMAP of the access list allow ip x.x.x.x a.a.a.a b.b.b.b host

    card crypto WAN-CRYPTOMAP 10 matches L2L-VPN-CRYPTOMAP address

    card crypto WAN-CRYPTOMAP 10 set peer c.c.c.c

    card crypto WAN-CRYPTOMAP 10 set transform-set AES-256 ikev1

    card crypto WAN-CRYPTOMAP 10 set security-association second life 3600

    CRYPTOMAP WAN interface card crypto outside

    crypto isakmp identity address

    Crypto ikev1 allow outside

    tunnel-group c.c.c.c type ipsec-l2l

    tunnel-group c.c.c.c ipsec-attributes

    IKEv1 pre-shared key, PSK

    I hope that the above information was useful please note if you found it useful

    If it boils down to the configuration of the connection with the ASA5505 and does not cut the above configuration, feel free to ask for more

    -Jouni

  • Internet access with VPN Client to ASA and full effect tunnel

    I'm trying to migrate our concentrator at our new 5520 s ASA. The concentrator has been used only for VPN Client connections, and I have not the easiest road. However, I, for some reason, can't access to internet through our business network when I've got profiles with lots of tunneling.

    I've included the configuration file, with many public IP information and omitted site-to-site tunnels. I left all the relevant stuff on tunnel-groups and group strategies concerning connectivity of VPN clients. The range of addresses that I use for VPN clients is 172.16.254.0/24. The group, with what I'm trying to access the internet "adsmgt" and the complete tunnel to our network part is fine.

    As always, any help is appreciated. Thank you!

    Hüseyin... good to see you come back.. bud, yes try these Hüseyin sugesstiong... If we looked to be ok, we'll try a different approach...

    IM thinking too, because complete tunnel is (no separation) Jim ASA has to go back for the outbound traffic from the internet, a permit same-security-traffic intra-interface, instruction should be able to do it... but Jim start by Hüseyin suggestions.

    Rgds

    Jorge

  • ISPS double and two redundant ASA 5520 VPN tunnels

    Hi all

    I have a requirement that looks like this:

    -with two ISPs (of course public IP of different subnets), I have two firewalls that we have to do 2 l2l VPN tunnels.

    Virtual private networks will be redundant to each other and in the case where one of the links is congested, traffic should pass through the other tunnel.

    Did someone do something like that?

    Thank you

    Vlad

    Hi Vlad,

    To have redundant connections, I suggest the following link:

    ASA/PIX 7.x: example of redundant Configuration or backup ISP links

    To find out when the link is congested? I don't think it could be possible at all on the SAA, with a UDP IP SLA jitter, but I think that it is supported only on IOS routers.

    Analysis of IP Service levels using the UDP IP SLA jitter operation

    Thank you.

    Portu.

    Please note all messages that will be useful.

Maybe you are looking for

  • I need to download to yosemite

    My macbook was stolen 2 weeks ago now a friend gave me a macbook pro, but he deleted everything in it and I need to install mac osx Yosemite, can someone help me

  • No access to Windows Update to get SP3

    Original title: windows sp2 help out in July 2010 Windows sp2 released in July 2010, I can't do windows security updats since then, I tried several times to upgrade to sp3 but my pc keeps denying them access. I go to my security, confidence and typed

  • -Pop-up problems

    I get a pop up that prays to open web content using my computer to open the program. I say Internet Expl to deny access, but get pop ups continuously.

  • Microphone no longer works after that I messed up with properties

    I don't know what, but I changed something with properties and since then my microphone is not recognized by the computer. I plug in there, but his does not work, its office of the company 'Genius' microphone, I also have hp probook 4530 s, I think t

  • Calendar of Smartphones blackBerry (BB 8310) alert

    I'm new to the family of BB, and I'm still learning about all the features - Holy Moly! I LOVE that it is so easy for me to carry my calendar with me, and that my calendar will shout "Hey, it's time for this meeting."  Only my calendar seems to be si