OSPF on IPSEC?

Hi guys,.

Can I run ospf based IPSEC? (No WILL).

Marco,

Not really a bug in the right direction, paste the description.

He explains what you see and why people in the past have seen a different behavior. :-)

M.

CSCtq94342 - Self originated, multicast traffic handling through IPsec tunnel
This is a documentation bug only.
Symptom:
A note needs to be added into configuration guide to specify that:
As of release 12.4(9)T multicast traffic originated from the box will be encapsulated into IPsec if proxy identities allow this.
Further description
A typical use case for this is when router is sourcing OSPF packets and traffic selectors for IPsec allows OSPF packets (protocol number 89, group 224.0.0.5 & 224.0.0.6).
As of release 12.4(9)T those packets will be put into the tunnel and encrypted.
At the same time, please be aware that using "any any" as your proxy identities is HIGHLY discouraged.
"any any" proxy identities can be achieved in case of using VTI configuration which is recommended if those proxy identities are desired.

Tags: Cisco Security

Similar Questions

  • OSPF on IPSec updates

    Hello

    I have 3 locations that this places is connected through the internet between them. We use ASA 5505 and 5510. It is possible to use OSPF or do I use IPP?

    Thank you

    Markus

    Hello

    Check and see if it answers your question:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00804acfea.shtml

    Thank you

    Jeet Kumar

  • OSPF on VPN GREoIPSec.

    Hello.

    I have a network where some spoke of routers (branch offices, all routers are 2811) to connect with the IPSec VPN on adsl lines to my office and an ASA 5540. There is also a central backup with an another ASA 5540 site where VPN end in the case of primary failure asa.

    So at each router spoke there is a card encryption with these two counterparts. A default primary and the other as secondary. Primary and secondary offices communicate with each other via a line of metro ethernet.

    I want to do is put a router behind accessible of these two ASA to two of them, and then create the GRE tunnels since spoke to the hub router routers and run the Protocol ospf or eigrp on them. You can see the configuration that I am creating in the attached jpeg.

    My question is if it will work. It's going to be able to detect whether some were talking about lost the connection to the primary and correctly connected to the secondary and before traffic site? He really care what site connects the router speaks, or what he wants is connectivity from tunnel to tunnel only? And you prefer ospf or eigrp? All equipment is cisco.

    Any help would be much appreciated. Thanks in advance.

    Hello!

    First of all the forums is probably not the best place to ask questions about the design, I would typically tell people to run their Cisco SE ;-)

    That being said, here goes. My two cents.

    The concept is not without it's charm, even if it looks like instead of using two hub routers DMVPN you really want IPsec for ASAs unloading.

    That's ok.

    Standard IPsec, several counterparts etc while in in theory ensure the traffic is on the Hub...

    How did you change between ASA and hub failure on the path of routing?

    I mean say tunnels to ASA elementary school go down because of the failure of the ISP, how does the hub know not to send traffic to the primary and send it to the backup?

    I can see reverse road injection + dynamic redistribution in PR as a possibility, not without its flaws.

    Possibilibity another would be to run OSPF (via neighbor) across the Board (SAA can run OSPF on IPsec when you use nearby, because we avoid multicast).

    It also seems that GRE tunnel(s?) must be from a loopback interface, which means the need for the ASAs where it is ;-)

    If you don't mind a suggestion.

    Why not have two tunnels WILL, of each spoke to two "hubs" (a hub behind each ASA)...

    Two tunnels of all time might mean actually you can try to load sharing, balance the traffic on two location.

    Just thinking aloud I don't know about the context and requirements.

    Versus EIGRP OSPF. I don't want to start a flame war, so I would say it depends :-)

    Especially on what you have in the network, that the final goal is etc etc...

    Hope this helps,
    Marcin

  • A Site at IOS IPSEC VPN and EIGRP

    Hello

    I have a connection of remote site to base via a VPN IPSEC router. I don't want to run EIGRP accoss VPN. Howerver I want adverstise the rest of the network from the router of core of the subnet to the remote site.

    The remote VPN subnet is managed as a route connected on the router base?

    Configuriguring a statement of network to the remote site on the router base will cause EIGRP announce the road?

    You are right.

    RRI (reverse Route Injection) is the correct way to announce remote routes as static routes on the HUB, and all what you need to do is redistribute static in EIGRP, so she is redistributed in your EIGRP.

    Here is an example configuration:

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00809d07de.shtml

    (It's about OSPF and IPSec VPN dynamics, however, the concept is the same for ipsec site-to-site and redistribution in EIGRP)

    Hope that helps.

  • GRE with VPN IPSec with OSPF

    Gents,

    This is my first post ever here, on this platform, I have a problem to Setup GRE tunnel with IPSEC with OSPF tunnel... I have 2 sites connected to my HQ (Media is VSAT). I want all the encriptación data + Multicast Ospf enabled...

    Can I do it with DWVPN using SDM - I did a single document to this topic but its all about IEGRP OSPF not...

    Anyone please help me with this problem... If anyone NEED any other information please update me... I'll be happy to do...

    Thanking you in anticipation.

    Tabuk router is misconfigured:

    defined by peer 172.31.111.93

    This should be

    defined by peer 172.31.111.97

    Concerning

    Farrukh

  • A Site with IPsec without restoring a new tunnel

    Hello, I have a question about IPSec S2S.

    In this topoloy, I would like to that IPSec S2S between 172.21.0.0/24 and 172.22.0.0/24.

    The serial line is the first priority and route on ISP is the second priority for routing.

    The question is how can I create the IPsec Site to Site connection without restore when the routing path changes?

    The AR configuration:

    !
    version 15.1
    no service the timestamps don't log datetime msec
    no service timestamps debug datetime msec
    no password encryption service
    !
    hostname AR
    !
    !
    !
    !
    !
    !
    !
    !
    no ip cef
    No ipv6 cef
    !
    !
    !
    username cisco password 0 BR
    !
    !
    license udi pid CISCO2901/K9 sn FTX1524YO05
    licence start-up module c2900 technology-package securityk9
    !
    !
    !
    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    !
    cisco key crypto isakmp 10.0.0.2 address
    address of cisco crypto isakmp 200.200.200.2 keys
    !
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac TS
    !
    CMAP 10 ipsec-isakmp crypto card
    defined peer 10.0.0.2
    defined by peer 200.200.200.2
    game of transformation-TS
    match the vpn address
    !
    !
    !
    !
    !
    !
    pvst spanning-tree mode
    !
    !
    !
    !
    !
    !
    interface GigabitEthernet0/0
    IP 100.100.100.2 255.255.255.252
    automatic duplex
    automatic speed
    card crypto WCPA
    !
    interface GigabitEthernet0/1
    IP 172.21.0.254 255.255.255.0
    automatic duplex
    automatic speed
    !
    interface Serial0/0/0
    the IP 10.0.0.1 255.255.255.252
    encapsulation ppp
    Chap PPP authentication protocol
    2000000 clock frequency
    card crypto WCPA
    !
    interface Serial0/0/1
    no ip address
    2000000 clock frequency
    Shutdown
    !
    interface Vlan1
    no ip address
    Shutdown
    !
    router ospf 1
    Log-adjacency-changes
    Network 10.0.0.0 0.0.0.3 area 0
    network 172.21.0.0 0.0.0.255 area 0
    !
    router RIP
    version 2
    network 100.0.0.0
    network 172.21.0.0
    No Auto-resume
    !
    IP classless
    !
    IP flow-export version 9
    !
    !
    list of IP - vpn access scope
    IP 172.21.0.0 allow 0.0.0.255 172.22.0.0 0.0.0.255
    !
    !
    !
    !
    !
    Line con 0
    !
    line to 0
    !
    line vty 0 4
    opening of session
    !
    !
    !
    end

    Configuration of BR:

    !
    version 15.1
    no service the timestamps don't log datetime msec
    no service timestamps debug datetime msec
    no password encryption service
    !
    hostname BR
    !
    !
    !
    !
    !
    !
    !
    !
    no ip cef
    No ipv6 cef
    !
    !
    !
    Cisco spends 0 username AR
    !
    !
    license udi pid CISCO2901/K9 sn FTX1524L63A
    licence start-up module c2900 technology-package securityk9
    !
    !
    !
    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    !
    cisco key crypto isakmp 10.0.0.1 address
    address of cisco crypto isakmp 100.100.100.2 keys
    !
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac TS
    !
    CMAP 10 ipsec-isakmp crypto card
    defined peer 10.0.0.1
    defined by peer 100.100.100.2
    game of transformation-TS
    match the vpn address
    !
    !
    !
    !
    !
    !
    pvst spanning-tree mode
    !
    !
    !
    !
    !
    !
    interface GigabitEthernet0/0
    IP 200.200.200.2 255.255.255.252
    automatic duplex
    automatic speed
    card crypto WCPA
    !
    interface GigabitEthernet0/1
    IP 172.22.0.254 255.255.255.0
    automatic duplex
    automatic speed
    !
    interface Serial0/0/0
    the IP 10.0.0.2 255.255.255.252
    encapsulation ppp
    Chap PPP authentication protocol
    card crypto WCPA
    !
    interface Serial0/0/1
    no ip address
    2000000 clock frequency
    Shutdown
    !
    interface Vlan1
    no ip address
    Shutdown
    !
    router ospf 1
    Log-adjacency-changes
    Network 10.0.0.0 0.0.0.3 area 0
    network 172.22.0.0 0.0.0.255 area 0
    !
    router RIP
    version 2
    network 172.22.0.0
    network 200.200.200.0
    No Auto-resume
    !
    IP classless
    !
    IP flow-export version 9
    !
    !
    list of IP - vpn access scope
    IP 172.22.0.0 allow 0.0.0.255 172.21.0.0 0.0.0.255
    !
    !
    !
    !
    !
    Line con 0
    !
    line to 0
    !
    line vty 0 4
    opening of session
    !
    !
    !
    end

    Thank you very much!

    Although you might go this route, I wouldn't.

    I would use VTI (GRE tunnels that run over IPSec) interfaces.  One on the series circuit and the other on the circuit of the ISP.

    You can then either use GRE KeepAlive to detect which tunnels are in place and use static routes or dynamic routing as EIGRP Protocol (put a higher value of the 'bandwidth' with the 'bandwidth' command on the favorite tunnel).

  • GRE over IPSEC

    Hi all

    I am setting up IPSEC tunnel GRE... I am able to get neighbors OSPF looked through the GRE tunnel, but when traffic is sent through the gre tunnel it does not encrypt and transmit through plaintext despite she buy from loopback interfaces

    Here is my config

    Config of R1
    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    test key crypto isakmp 192.168.1.2 address

    Crypto ipsec transform-set test aes - esp esp-sha-hmac

    test card crypto-address Ethernet0/0
    test 10 map ipsec-isakmp crypto
    defined peer 192.168.1.2
    Set transform-set test
    match address WILL

    GRE extended IP access list
    allow gre 10.0.10.0 0.0.0.255 10.0.20.0 0.0.0.255

    interface Ethernet0/0
    No switchport
    IP 192.168.1.1 255.255.255.0
    crypto map test

    interface Loopback0
    IP 10.0.10.1 255.255.255.0
    IP ospf 1 zone 0

    Tunnel1 interface
    10.0.100.2 IP address 255.255.255.0
    IP ospf 1 zone 0
    source of tunnel Ethernet0/0
    tunnel destination 192.168.1.1
    end

    -----------------------------------------------------------
    R2 config

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 5
    test key crypto isakmp 192.168.1.1 address
    !
    !
    Crypto ipsec transform-set test aes - esp esp-sha-hmac
    !
    !
    !
    test card crypto-address Ethernet0/0
    test 10 map ipsec-isakmp crypto
    defined peer 192.168.1.1
    Set transform-set test
    match address GR
    !

    GR extended IP access list
    allow gre 10.0.20.0 0.0.0.255 10.0.10.0 0.0.0.255

    interface Ethernet0/0
    No switchport
    IP 192.168.1.2 255.255.255.0
    crypto map test

    interface Loopback0
    IP 10.0.20.1 255.255.255.0
    IP ospf 1 zone 0

    Tunnel1 interface
    10.0.100.1 IP address 255.255.255.0
    IP ospf 1 zone 0
    source of tunnel Ethernet0/0
    tunnel destination 192.168.1.2
    end

    -------------------------------------------

    Hello

    With p2p GRE over IPsec solution, all traffic between sites is encapsulated in a GRE p2p package before the process of encryption.

    More info on this link:

    http://www.Cisco.com/c/en/us/TD/docs/solutions/Enterprise/WAN_and_MAN/P2...

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • HTTPS protocol between the client vpn and host of the internet through tunnel ipsec-parody

    Hello

    We have a cisco ASA 5505 and try to get the next job:

    ip (192.168.75.5) - connected to the Cisco ASA 5505 VPN client

    the customer gets a specific route for an internet address (79.143.218.35 255.255.255.255 192.168.75.1 192.168.75.5 100)

    When I try to access the url of the client, I get a syn sent with netstat

    When I try trace ASA package, I see the following:

    1

    FLOW-SEARCH

    ALLOW

    Not found no corresponding stream, creating a new stream

    2

    ROUTE SEARCH

    entry

    ALLOW

    in 0.0.0.0 0.0.0.0 outdoors

    3

    ACCESS-LIST

    Journal

    ALLOW

    Access-group outside_access_in in interface outside

    outside_access_in list extended access permitted tcp everything any https eq

    access-list outside_access_in note hyperion outside inside

    4

    IP-OPTIONS

    ALLOW

    5

    CP-PUNT

    ALLOW

    6

    VPN

    IPSec-tunnel-flow

    ALLOW

    7

    IP-OPTIONS

    ALLOW

    8

    VPN

    encrypt

    ALLOW

    outdoors

    upward

    upward

    outdoors

    upward

    upward

    drop

    (ipsec-parody) Parody of detected IPSEC

    When I try the reverse (i.e. from the internet host to vpn client), it seems to work:

    1

    FLOW-SEARCH

    ALLOW

    Not found no corresponding stream, creating a new stream

    2

    ROUTE SEARCH

    entry

    ALLOW

    in 192.168.75.5 255.255.255.255 outside

    3

    ACCESS-LIST

    Journal

    ALLOW

    Access-group outside_access_in in interface outside

    outside_access_in of access allowed any ip an extended list

    4

    IP-OPTIONS

    ALLOW

    5

    VPN

    IPSec-tunnel-flow

    ALLOW

    6

    VPN

    encrypt

    ALLOW

    My question is why this phenomenon happens and how solve us this problem?

    Thanks in advance, Sipke

    our running-config:

    : Saved

    :

    ASA Version 8.0 (4)

    !

    ciscoasa hostname

    domain somedomain

    activate the password - encrypted

    passwd - encrypted

    names of

    name 10.10.1.0 Hyperion

    name 164.140.159.x xxxx

    name 192.168.72.25 xxxx

    name 192.168.72.24 xxxx

    name 192.168.72.196 xxxx

    name 192.168.75.0 vpn clients

    name 213.206.236.0 xxxx

    name 143.47.160.0 xxxx

    name 141.143.32.0 xxxx

    name 141.143.0.0 xxxx

    name 192.168.72.27 xxxx

    name 10.1.11.0 xxxx

    name 10.1.2.240 xxxx

    name 10.1.1.0 xxxx

    name 10.75.2.1 xxxx

    name 10.75.2.23 xxxx

    name 192.168.72.150 xxxx

    name 192.168.33.0 xxxx

    name 192.168.72.26 xxxx

    name 192.168.72.5 xxxx

    name 192.168.23.0 xxxx

    name 192.168.34.0 xxxx

    name 79.143.218.35 inethost

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.72.254 255.255.255.0

    OSPF cost 10

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address 193.173.x.x 255.255.255.240

    OSPF cost 10

    !

    interface Vlan3

    Shutdown

    nameif dmz

    security-level 50

    192.168.50.1 IP address 255.255.255.0

    OSPF cost 10

    !

    interface Vlan23

    nameif wireless

    security-level 80

    192.168.40.1 IP address 255.255.255.0

    OSPF cost 10

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    switchport access vlan 3

    !

    interface Ethernet0/6

    switchport access vlan 23

    !

    interface Ethernet0/7

    !

    passive FTP mode

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    DNS lookup field inside

    DNS server-group DefaultDNS

    domain pearle.local

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service RDP - tcp

    Remote Desktop Protocol Description

    EQ port 3389 object

    object-group service UDP - udp VC

    range of object-port 60000 60039

    object-group VC - TCP tcp service

    60000 60009 object-port Beach

    object-group service tcp Fortis

    1501 1501 object-port Beach

    Beach of port-object 1502-1502

    Beach of port-object sqlnet sqlnet

    1584 1584 object-port Beach

    1592 1592 object-port Beach

    object-group service tcp fortis

    1592 1592 object-port Beach

    Beach of port-object 1502-1502

    1584 1584 object-port Beach

    Beach of port-object sqlnet sqlnet

    1501 1501 object-port Beach

    1500 1500 object-port Beach

    the DM_INLINE_NETWORK_1 object-group network

    object-network 192.168.50.0 255.255.255.0

    object-network 192.168.72.0 255.255.255.0

    object-network 192.168.40.0 255.255.255.0

    object-network VPN_Pool_2 255.255.255.0

    the DM_INLINE_NETWORK_2 object-group network

    object-network 192.168.50.0 255.255.255.0

    object-network 192.168.72.0 255.255.255.0

    object-group network inside-networks

    object-network 192.168.72.0 255.255.255.0

    WingFTP_TCP tcp service object-group

    Secure FTP description

    port-object eq 989

    port-object eq 990

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq ftp

    port-object eq ftp - data

    Group object WingFTP_TCP

    DM_INLINE_TCP_2 tcp service object-group

    port-object eq ftp

    port-object eq ftp - data

    Group object WingFTP_TCP

    the DM_INLINE_NETWORK_3 object-group network

    object-network 192.168.72.0 255.255.255.0

    object-network VPN_Pool_2 255.255.255.0

    the DM_INLINE_NETWORK_4 object-group network

    object-network 192.168.72.0 255.255.255.0

    object-network VPN_Pool_2 255.255.255.0

    object-group network Oracle

    network-object OracleTwo 255.255.224.0

    network-object OracleOne 255.255.240.0

    network-object OracleThree 255.255.224.0

    the DM_INLINE_NETWORK_5 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network Grandvision4

    host of the object-Network GrandVision_PC

    the DM_INLINE_NETWORK_6 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network Grandvision4

    host of the object-Network GrandVision_PC

    the DM_INLINE_NETWORK_7 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network GrandVision_PC

    the DM_INLINE_NETWORK_8 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network GrandVision_PC

    object-group service DM_INLINE_SERVICE_2

    the purpose of the ip service

    EQ-3389 tcp service object

    the DM_INLINE_NETWORK_9 object-group network

    network-object OracleThree 255.255.0.0

    network-object OracleTwo 255.255.224.0

    network-object OracleOne 255.255.240.0

    object-group service DM_INLINE_SERVICE_3

    the purpose of the ip service

    EQ-3389 tcp service object

    Atera tcp service object-group

    Atera Webbased monitoring description

    8001 8001 object-port Beach

    8002 8002 object-port Beach

    8003 8003 object-port Beach

    WingFTP_UDP udp service object-group

    port-object eq 989

    port-object eq 990

    WingFTP tcp service object-group

    Description range of ports for the transmission of data

    object-port range 1024-1054

    HTTPS_redirected tcp service object-group

    Description redirect WingFTP Server

    port-object eq 40200

    Note to inside_access_in to access list ICMP test protocol inside outside

    inside_access_in list extended access allow icmp 192.168.72.0 255.255.255.0 any

    Note to inside_access_in to access list ICMP test protocol inside outside

    access-list inside_access_in note HTTP inside outside

    inside_access_in list extended access allowed object-group TCPUDP 192.168.72.0 255.255.255.0 any eq www

    access-list inside_access_in note queries DNS inside to outside

    inside_access_in list extended access allowed object-group TCPUDP 192.168.72.0 255.255.255.0 no matter what eq field

    access-list inside_access_in note the HTTPS protocol inside and outside

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any https eq

    Note to inside_access_in to access list ICMP test protocol inside outside

    access-list inside_access_in note 7472 Epo-items inside outside

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any eq 7472

    access-list inside_access_in note POP3 inside outside

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any eq pop3

    inside_access_in list extended access permit udp host LifeSize-PE-HQ any object-group UDP - VC

    inside_access_in list extended access permit tcp host LifeSize-PE-HQ all eq h323

    access-list inside_access_in note video conference services

    inside_access_in list extended access permit tcp host LifeSize-PE-HQ any object-group VC - TCP

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any

    Note to inside_access_in to access list Fortis

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any object-group Fortis

    access extensive list ip 192.168.40.0 inside_access_in allow 255.255.255.0 any

    inside_access_in list extended access permitted tcp 192.168.40.0 255.255.255.0 any

    inside_access_in list extended access permitted tcp 192.168.40.0 255.255.255.0 any eq www

    inside_access_in list extended access permitted tcp 192.168.40.0 255.255.255.0 any https eq

    inside_access_in allowed all Hyperion 255.255.255.0 ip extended access list

    inside_access_in list extended access udp allowed any any eq isakmp

    inside_access_in list extended access udp allowed any any eq ntp

    inside_access_in list extended access udp allowed any any eq 4500

    inside_access_in list of allowed ip extended access any Oracle object-group

    inside_access_in list extended access udp allowed any any eq 10000

    access-list inside_access_in note PPTP inside outside

    inside_access_in list extended access permit tcp any any eq pptp

    access-list inside_access_in note WILL inside outside

    inside_access_in list extended access will permit a full

    Note to inside_access_in to access the Infrastructure of the RIM BES server list

    inside_access_in list extended access permit tcp host BESServer any eq 3101

    inside_access_in list extended access permit tcp any any DM_INLINE_TCP_2 object-group

    inside_access_in list extended access permit tcp any any HTTPS_redirected object-group

    access extensive list ip Hyperion 255.255.255.0 inside_access_in 255.255.255.0 allow VPN_Pool_2

    inside_access_in list extended access permit udp any host 86.109.255.177 eq 1194

    access extensive list ip 192.168.72.0 inside_access_in allow 255.255.255.0 DM_INLINE_NETWORK_7 object-group

    access extensive list ip VPN_Pool_2 inside_access_in allow 255.255.255.0 any

    inside_access_in list extended access deny ip any any inactive debug log

    Note to outside_access_in to access list ICMP test protocol outside inside

    outside_access_in list extended access permit icmp any one

    access-list outside_access_in Note SMTP outside inside

    outside_access_in list extended access permit tcp any any eq smtp

    outside_access_in list extended access udp allowed any any eq ntp disable journal

    access-list outside_access_in note 7472 EPO-items outside inside

    outside_access_in list extended access permit tcp any any eq 7472

    outside_access_in list extended access permit tcp any any object-group inactive RDP

    outside_access_in list extended access permit tcp any any eq www

    outside_access_in list extended access permit tcp any any HTTPS_redirected object-group

    outside_access_in list extended access permitted tcp everything any https eq

    access-list outside_access_in note hyperion outside inside

    outside_access_in list extended access permitted tcp Hyperion 255.255.255.0 DM_INLINE_NETWORK_4 object-group

    outside_access_in to access Hyperion 255.255.255.0 ip extended list object-group DM_INLINE_NETWORK_3 allow

    outside_access_in list extended access permit tcp any host LifeSize-PE-HQ eq h323

    outside_access_in list extended access permit tcp any host LifeSize-PE-HQ object-group VC - TCP

    outside_access_in list extended access permit udp any host group-object-LifeSize-PE-HQ UDP - VC

    outside_access_in of access allowed any ip an extended list

    outside_access_in list extended access udp allowed any any eq 4500

    outside_access_in list extended access udp allowed any any eq isakmp

    outside_access_in list extended access udp allowed any any eq 10000

    outside_access_in list extended access will permit a full

    outside_access_in list extended access permit tcp any any eq pptp

    outside_access_in list extended access permit tcp any any DM_INLINE_TCP_1 object-group

    outside_access_in list extended access allowed object-group ip DM_INLINE_NETWORK_8 192.168.72.0 255.255.255.0 inactive

    outside_access_in list extended access permit tcp any any Atera object-group

    outside_access_in list extended access deny ip any any inactive debug log

    outside_1_cryptomap list extended access allowed object-group Hyperion DM_INLINE_NETWORK_2 255.255.255.0 ip

    outside_1_cryptomap to access extended list ip 192.168.50.0 allow Hyperion 255.255.255.0 255.255.255.0

    access extensive list ip 192.168.72.0 inside_nat0_outbound allow Hyperion 255.255.255.0 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access all 193.172.182.64 255.255.255.240

    inside_nat0_outbound list of allowed ip extended access all 192.168.72.192 255.255.255.192

    inside_nat0_outbound list of allowed ip extended access all 192.168.72.0 255.255.255.0

    access extensive list ip 192.168.72.0 inside_nat0_outbound allow 255.255.255.0 VPN_Pool_2 255.255.255.0

    access extensive list ip 192.168.72.0 inside_nat0_outbound allow 255.255.255.0 DM_INLINE_NETWORK_5 object-group

    inside_nat0_outbound list of allowed ip extended access all GrandVisionSoesterberg 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access any Swabach 255.255.255.0

    access-list 200 scope allow tcp all fortis of fortis host object-group

    access extensive list ip VPN_Pool_2 outside_nat0_outbound allow 255.255.255.0 DM_INLINE_NETWORK_9 object-group

    outside_cryptomap_2 list extended access allowed object-group Hyperion DM_INLINE_NETWORK_1 255.255.255.0 ip

    outside_cryptomap_2 to access extended list ip 192.168.50.0 allow Hyperion 255.255.255.0 255.255.255.0

    Note Wireless_access_in of access list, select Hyperion / wifi access NAT rule.

    Access extensive list ip 192.168.40.0 Wireless_access_in allow Hyperion inactive 255.255.255.0 255.255.255.0

    Wireless_access_in list extended access deny ip 192.168.40.0 255.255.255.0 192.168.72.0 255.255.255.0

    Comment by Wireless_access_in-list of the traffic Internet access

    Access extensive list ip 192.168.40.0 Wireless_access_in allow 255.255.255.0 any

    standard access list splittunnelclientvpn allow 192.168.72.0 255.255.255.0

    splittunnelclientvpn list standard access allowed Hyperion 255.255.255.0

    standard access list splittunnelclientvpn allow Pearleshare 255.255.255.0

    splittunnelclientvpn list standard access allowed host 85.17.235.22

    splittunnelclientvpn list standard access allowed OracleThree 255.255.224.0

    standard access list splittunnelclientvpn allow 143.47.128.0 255.255.240.0

    splittunnelclientvpn list standard access allowed host inethost

    Standard access list SplittnlHyperion allow OracleThree 255.255.0.0

    Standard access list SplittnlOOD allow OracleThree 255.255.0.0

    Standard access list SplittnlOOD allow 143.47.128.0 255.255.240.0

    access extensive list ip 192.168.72.0 outside_cryptomap allow 255.255.255.0 DM_INLINE_NETWORK_6 object-group

    outside_cryptomap_1 list of allowed ip extended access all GrandVisionSoesterberg 255.255.255.0

    outside_cryptomap_3 list of allowed ip extended access any Swabach 255.255.255.0

    192.168.72.0 IP Access-list extended sheep 255.255.255.0 GrandVisionSoesterberg 255.255.255.0 allow

    192.168.72.0 IP Access-list extended sheep 255.255.255.0 VPN_Pool_2 255.255.255.0 allow

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 dmz

    MTU 1500 wireless

    local pool VPN_DHCP 192.168.72.220 - 192.168.72.235 255.255.255.0 IP mask

    mask 192.168.75.1 - 192.168.75.50 255.255.255.0 IP local pool VPN_Range_2

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    ASDM image disk0: / asdm - 613.bin

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0 access-list sheep

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (wireless) 1 192.168.40.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp smtp Mailsrv_Pearle_Europe netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp ftp netmask 255.255.255.255 Pearle-DC02

    public static 990 Pearle-DC02 990 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    static (inside, outside) tcp 3389 3389 Mailsrv_Pearle_Europe netmask 255.255.255.255 interface

    public static tcp (indoor, outdoor) interface www Pearle-DC02 www netmask 255.255.255.255

    public static 40200 Pearle-DC02 40200 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static tcp (indoor, outdoor) interface https Exchange2010 https netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface h323 h323 LifeSize-PE-HQ netmask 255.255.255.255

    public static 60000 60000 LifeSize-PE-HQ netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60001 LifeSize-PE-HQ 60001 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60002 LifeSize-PE-HQ 60002 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60003 LifeSize-PE-HQ 60003 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60004 LifeSize-PE-HQ 60004 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60005 LifeSize-PE-HQ 60005 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60006 LifeSize-PE-HQ 60006 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60007 LifeSize-PE-HQ 60007 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60008 LifeSize-PE-HQ 60008 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60009 LifeSize-PE-HQ 60009 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static (inside, outside) udp interface 60001 LifeSize-PE-HQ 60001 netmask 255.255.255.255

    public static (inside, outside) udp interface 60002 LifeSize-PE-HQ 60002 netmask 255.255.255.255

    public static (inside, outside) udp interface 60003 LifeSize-PE-HQ 60003 netmask 255.255.255.255

    public static (inside, outside) udp interface 60004 LifeSize-PE-HQ 60004 netmask 255.255.255.255

    public static (inside, outside) udp interface 60005 LifeSize-PE-HQ 60005 netmask 255.255.255.255

    public static (inside, outside) udp interface 60006 LifeSize-PE-HQ 60006 netmask 255.255.255.255

    public static (inside, outside) udp interface 60007 LifeSize-PE-HQ 60007 netmask 255.255.255.255

    public static (inside, outside) udp interface 60008 LifeSize-PE-HQ 60008 netmask 255.255.255.255

    public static (inside, outside) udp interface 60009 LifeSize-PE-HQ 60009 netmask 255.255.255.255

    public static (inside, outside) udp interface 60010 LifeSize-PE-HQ 60010 netmask 255.255.255.255

    public static (inside, outside) udp interface 60011 LifeSize-PE-HQ 60011 netmask 255.255.255.255

    public static (inside, outside) udp interface 60012 LifeSize-PE-HQ 60012 netmask 255.255.255.255

    public static (inside, outside) udp interface 60013 LifeSize-PE-HQ 60013 netmask 255.255.255.255

    public static (inside, outside) udp interface 60014 LifeSize-PE-HQ 60014 netmask 255.255.255.255

    public static (inside, outside) udp interface 60015 LifeSize-PE-HQ 60015 netmask 255.255.255.255

    public static (inside, outside) udp interface 60016 LifeSize-PE-HQ 60016 netmask 255.255.255.255

    public static (inside, outside) udp interface 60017 LifeSize-PE-HQ 60017 netmask 255.255.255.255

    public static (inside, outside) udp interface 60018 LifeSize-PE-HQ 60018 netmask 255.255.255.255

    public static (inside, outside) udp interface 60019 LifeSize-PE-HQ 60019 netmask 255.255.255.255

    public static (inside, outside) udp interface 60020 LifeSize-PE-HQ 60020 netmask 255.255.255.255

    public static (inside, outside) udp interface 60021 60021 LifeSize-PE-HQ netmask 255.255.255.255

    public static (inside, outside) udp interface 60022 LifeSize-PE-HQ 60022 netmask 255.255.255.255

    public static (inside, outside) udp interface 60023 LifeSize-PE-HQ 60023 netmask 255.255.255.255

    public static (inside, outside) udp interface 60024 LifeSize-PE-HQ 60024 netmask 255.255.255.255

    public static (inside, outside) udp interface 60025 LifeSize-PE-HQ 60025 netmask 255.255.255.255

    public static (inside, outside) udp interface 60026 LifeSize-PE-HQ 60026 netmask 255.255.255.255

    public static (inside, outside) udp interface 60027 LifeSize-PE-HQ 60027 netmask 255.255.255.255

    public static (inside, outside) udp interface 60028 LifeSize-PE-HQ 60028 netmask 255.255.255.255

    public static (inside, outside) udp interface 60029 LifeSize-PE-HQ 60029 netmask 255.255.255.255

    public static (inside, outside) udp interface 60030 LifeSize-PE-HQ 60030 netmask 255.255.255.255

    public static (inside, outside) udp interface 60031 LifeSize-PE-HQ 60031 netmask 255.255.255.255

    public static (inside, outside) udp interface 60032 LifeSize-PE-HQ 60032 netmask 255.255.255.255

    public static (inside, outside) udp interface 60033 LifeSize-PE-HQ 60033 netmask 255.255.255.255

    public static (inside, outside) udp interface 60034 LifeSize-PE-HQ 60034 netmask 255.255.255.255

    public static (inside, outside) udp interface 60035 LifeSize-PE-HQ 60035 netmask 255.255.255.255

    public static (inside, outside) udp interface 60036 LifeSize-PE-HQ 60036 netmask 255.255.255.255

    public static (inside, outside) udp interface 60037 LifeSize-PE-HQ 60037 netmask 255.255.255.255

    public static (inside, outside) udp interface 60038 LifeSize-PE-HQ 60038 netmask 255.255.255.255

    public static (inside, outside) udp interface 60039 LifeSize-PE-HQ 60039 netmask 255.255.255.255

    public static (inside, outside) udp interface 60040 60040 LifeSize-PE-HQ netmask 255.255.255.255

    public static Mailsrv_Pearle_Europe 7472 netmask 255.255.255.255 7472 interface tcp (indoor, outdoor)

    public static LanSweep-XP netmask 255.255.255.255 8001 8001 interface tcp (indoor, outdoor)

    public static 8002 8002 LanSweep-XP netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static LanSweep-XP netmask 255.255.255.255 8003 8003 interface tcp (indoor, outdoor)

    static (inside, outside) 193.173.12.194 tcp https Pearle-DC02 https netmask 255.255.255.255

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Access-group Wireless_access_in in wireless interface

    Route outside 0.0.0.0 0.0.0.0 193.173.12.206 1

    Route outside OracleThree 255.255.224.0 193.173.12.198 1

    Route outside 143.47.128.0 255.255.240.0 193.173.12.198 1

    Route inside 172.27.0.0 255.255.255.0 Pearle-DC02 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication LOCAL telnet console

    the ssh LOCAL console AAA authentication

    Enable http server

    http 192.168.40.0 255.255.255.0 Wireless

    http 192.168.1.0 255.255.255.0 inside

    http 192.168.72.0 255.255.255.0 inside

    http GrandVisionSoesterberg 255.255.255.0 inside

    SNMP-server host inside 192.168.33.29 survey community public version 2 c

    location of Server SNMP Schiphol

    contact Server SNMP SSmeekes

    SNMP-Server Public community

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set esp-aes-256 GRANDVISION esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define security association lifetime 28800 seconds

    cryptographic kilobytes 4608000 life of the set - the association of security of the 65535 SYSTEM_DEFAULT_CRYPTO_MAP of the dynamic-map

    card crypto outside_map0 1 match address outside_cryptomap_1

    outside_map0 card crypto 1jeu pfs

    outside_map0 card crypto 1jeu peer 212.78.223.182

    outside_map0 card crypto 1jeu transform-set ESP ESP-3DES-SHA-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-ESP ESP-3DES-MD5 MD5-DES-SHA ESP-DES-MD5

    outside_map0 map 1 lifetime of security association set seconds 28800 crypto

    card crypto outside_map0 1 set security-association life kilobytes 4608000

    card crypto game 2 outside_map0 address outside_cryptomap_2

    outside_map0 crypto map peer set 2 193.173.12.193

    card crypto outside_map0 2 game of transformation-ESP ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5-DES-SHA ESP-DES-MD5

    life card crypto outside_map0 2 set security-association seconds 28800

    card crypto outside_map0 2 set security-association life kilobytes 4608000

    card crypto outside_map0 3 match address outside_1_cryptomap

    outside_map0 card crypto 3 set pfs

    outside_map0 card crypto 3 peers set 193.172.182.66

    outside_map0 crypto map 3 the value transform-set ESP-3DES-SHA

    life card crypto outside_map0 3 set security-association seconds 28800

    card crypto outside_map0 3 set security-association life kilobytes 4608000

    card crypto outside_map0 game 4 address outside_cryptomap

    outside_map0 card crypto 4 peers set 213.56.81.58

    outside_map0 4 set transform-set GRANDVISION crypto card

    life card crypto outside_map0 4 set security-association seconds 28800

    card crypto outside_map0 4 set security-association life kilobytes 4608000

    card crypto outside_map0 5 match address outside_cryptomap_3

    outside_map0 card crypto 5 set pfs

    outside_map0 crypto card 5 peers set 86.109.255.177

    outside_map0 card crypto 5 game of transformation-ESP ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5-DES-SHA ESP-DES-MD5

    life card crypto outside_map0 5 set security-association seconds 28800

    card crypto outside_map0 5 set security-association life kilobytes 4608000

    Crypto map outside_map0 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map0 interface card crypto outside

    crypto ISAKMP allow inside

    crypto ISAKMP allow outside

    crypto ISAKMP enable dmz

    crypto ISAKMP enable wireless

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet 192.168.72.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 192.168.72.0 255.255.255.0 inside

    SSH GrandVisionSoesterberg 255.255.255.0 inside

    SSH 213.144.239.0 255.255.255.192 outside

    SSH timeout 5

    Console timeout 0

    management-access inside

    dhcpd dns 194.151.228.18 is 10.10.1.100

    dhcpd outside auto_config

    !

    dhcpd address 192.168.72.253 - 192.168.72.253 inside

    !

    dhcpd address dmz 192.168.50.10 - 192.168.50.50

    dhcpd enable dmz

    !

    dhcpd address wireless 192.168.40.10 - 192.168.40.99

    dhcpd dns 194.151.228.18 wireless interface

    dhcpd activate wireless

    !

    a basic threat threat detection

    host of statistical threat detection

    statistical threat detection port

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    Group Policy "pearle_vpn_Hyp only" internal

    attributes of Group Policy "pearle_vpn_Hyp only".

    value of server WINS 192.168.72.25

    value of server DNS 192.168.72.25

    Protocol-tunnel-VPN IPSec l2tp ipsec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list SplittnlHyperion

    Split-dns value pearle.local

    internal pearle_vpn_OOD_only group policy

    attributes of the strategy of group pearle_vpn_OOD_only

    value of Split-tunnel-network-list SplittnlOOD

    internal pearle_vpn group policy

    attributes of the strategy of group pearle_vpn

    value of server WINS 192.168.72.25

    value of server DNS 192.168.72.25

    Protocol-tunnel-VPN IPSec l2tp ipsec svc

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list splittunnelclientvpn

    Pearle.local value by default-field

    Split-dns value pearle.local

    username anyone password encrypted password

    username something conferred

    VPN-group-policy pearle_vpn_OOD_only

    type of remote access service

    tunnel-group 193 type ipsec-l2l

    tunnel-group 193 ipsec-attributes

    pre-shared-key *.

    tunnel-group 193.173.12.193 type ipsec-l2l

    IPSec-attributes tunnel-group 193.173.12.193

    pre-shared-key *.

    NOCHECK Peer-id-validate

    type tunnel-group pearle_vpn remote access

    tunnel-group pearle_vpn General-attributes

    address pool VPN_Range_2

    Group Policy - by default-pearle_vpn

    pearle_vpn group of tunnel ipsec-attributes

    pre-shared-key *.

    type tunnel-group Pearle_VPN_2 remote access

    attributes global-tunnel-group Pearle_VPN_2

    address pool VPN_Range_2

    strategy-group-by default "pearle_vpn_Hyp only".

    IPSec-attributes tunnel-group Pearle_VPN_2

    pre-shared-key *.

    tunnel-group 213.56.81.58 type ipsec-l2l

    IPSec-attributes tunnel-group 213.56.81.58

    pre-shared-key *.

    tunnel-group 212.78.223.182 type ipsec-l2l

    IPSec-attributes tunnel-group 212.78.223.182

    pre-shared-key *.

    tunnel-group 86.109.255.177 type ipsec-l2l

    IPSec-attributes tunnel-group 86.109.255.177

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the pptp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:7d4d9c7ca7c865d9e40f5d77ed1238eb

    : end

    ASDM image disk0: / asdm - 613.bin

    ASDM BESServer 255.255.255.255 inside location

    ASDM VPN_Pool_2 255.255.255.0 inside location

    ASDM OracleTwo 255.255.224.0 inside location

    ASDM OracleOne 255.255.240.0 inside location

    ASDM OracleThree 255.255.224.0 inside location

    ASDM location Exchange2010 255.255.255.255 inside

    ASDM location Grandvision 255.255.255.0 inside

    ASDM Grandvision2 255.255.255.240 inside location

    ASDM Grandvision3 255.255.255.0 inside location

    ASDM Grandvision4 255.255.255.255 inside location

    ASDM GrandVision_PC 255.255.255.255 inside location

    ASDM location LanSweep-XP 255.255.255.255 inside

    ASDM GrandVisionSoesterberg 255.255.255.0 inside location

    ASDM location Pearle-DC02 255.255.255.255 inside

    ASDM location Pearle-WDS 255.255.255.255 inside

    ASDM location Swabach 255.255.255.0 inside

    ASDM GrandVisionSoesterberg2 255.255.255.0 inside location

    don't allow no asdm history

    Where is that host (inethost)? Inside of the ASA, or on the internet (on the outside)?

    If it is outside, you must configure the NAT for the pool of vpn as you turn on the SAA.

    NAT (outside) 1 192.168.75.0 255.255.255.0

  • FlexVPN and OSPF question

    I have a problem with rountig OSPF on the routers configured in the hub-and-spoke topology.

    One question is on a course that OSPF don't advertise hub to rays.

    Created on a hub, router subnets are not seen on the rays, but new added subnet on talk appears in the table of routing hub.

    The addition of broadcast command network ip ospf on a virtual-template interface hub causes OSPF adjacency downstairs.

    Also, EIGRP works very well.

    A that someone has experienced this problem with OSPF.

    Please, look at a few config below;

    -----------------------HUB-------------------------------

    IKEv2 crypto by default authorization policy

    Road enabled interface

    !

    Crypto ikev2 proposal ikev2_prop

    encryption aes-cbc-256

    integrity sha512

    Group 16

    !

    IKEv2 crypto policy ikev2_policy

    proposal ikev2_prop

    !

    Crypto ikev2 keyring Flex_key

    Rays peer

    address 192.168.50.197

    pre-shared key local 12345

    pre-shared key remote 12345

    !

    peer RTB

    address 192.168.50.199

    pre-shared key local 12345

    pre-shared key remote 12345

    !

    Profile of ikev2 crypto Flex_IKEv2

    match one address remote identity 192.168.50.197 255.255.255.255

    match one address remote identity 192.168.50.199 255.255.255.255

    sharing front of remote authentication

    sharing of local meadow of authentication

    local Flex_key keychain

    virtual-model 1

    !

    no default isakmp crypto policy

    !

    Crypto ipsec transform-set esp - aes 256 esp-sha512-hmac ipsec_trans

    tunnel mode

    !

    by default the crypto ipsec profile

    Set transform-set ipsec_trans

    Flex_IKEv2 Set ikev2-profile

    !

    interface Loopback1

    address 172.16.10.1 IP 255.255.255.0

    IP ospf 10 area 0

    !

    interface Loopback10

    10.1.1.1 IP address 255.255.255.0

    IP ospf 10 area 0

    !

    interface Loopback50

    IP 50.1.1.1 255.255.255.0

    IP 10 50 ospf area

    !

    the Embedded-Service-Engine0/0 interface

    no ip address

    !

    interface GigabitEthernet0/1

    bandwidth 100000

    IP 192.168.50.198 255.255.255.0

    automatic duplex

    automatic speed

    !

    type of interface virtual-Template1 tunnel

    IP unnumbered Loopback1

    IP 1400 MTU

    IP tcp adjust-mss 1360

    source of tunnel GigabitEthernet0/1

    ipv4 ipsec tunnel mode

    tunnel path-mtu-discovery

    tunnel protection ipsec default profile

    !

    router ospf 10

    redistribute connected subnets

    Network 10.1.1.0 0.0.0.255 area 0

    SH cryp ike his

    IPv4 Crypto IKEv2 SA

    Tunnel-id Local Remote fvrf/ivrf status

    1 192.168.50.198/500 192.168.50.197/500 no/no LOAN

    BA: AES - CBC, keysize: 256, Hash: SHA512, DH Grp:16, Auth sign: PSK, Auth check: PSK

    Duration of life/active: 86400/77565 sec

    Tunnel-id Local Remote fvrf/ivrf status

    2 192.168.50.198/500 192.168.50.199/500 no/no LOAN

    BA: AES - CBC, keysize: 256, Hash: SHA512, DH Grp:16, Auth sign: PSK, Auth check: PSK

    Duration of life/active: 86400/77542 sec

    IPv6 Crypto IKEv2 SA

    SH ip rou

    S * 0.0.0.0/0 [1/0] via 192.168.50.1

    10.0.0.0/8 is variably divided into subnets, 2 subnets, 2 masks

    C 10.1.1.0/24 is directly connected, Loopback10

    L 10.1.1.1/32 is directly connected, Loopback10

    50.0.0.0/8 is variably divided into subnets, 2 subnets, 2 masks

    C 50.1.1.0/24 is directly connected, Loopback50

    L 50.1.1.1/32 is directly connected, Loopback50

    100.0.0.0/32 is divided into subnets, subnets 1

    AI 100.1.1.1 [110/2] via 172.16.10.254, 21:32:58, Virtual Network1

    172.16.0.0/16 is variably divided into subnets, 2 subnets, 2 masks

    172.16.10.0/24 C is directly connected, Loopback1

    L 172.16.10.1/32 is directly connected, Loopback1

    192.168.50.0/24 is variably divided into subnets, 2 subnets, 2 masks

    C 192.168.50.0/24 is directly connected, GigabitEthernet0/1

    The 192.168.50.198/32 is directly connected, GigabitEthernet0/1

    200.1.1.0/32 is divided into subnets, subnets 1

    AI 200.1.1.1 [110/2] via 172.16.10.253, 21:32:38, Access2-virtual

    201.1.1.0/32 is divided into subnets, subnets 1

    AI 201.1.1.1 [110/2] via 172.16.10.253, 21:32:38, Access2-virtual

    220.1.1.0/32 is divided into subnets, subnets 1

    AI 220.1.1.1 [110/2] via 172.16.10.253, 00:06:11, Access2-virtual

    ---------------------------SPOKE---------------------------------------------

    Crypto ikev2 proposal ikev2_prop

    encryption aes-cbc-256

    integrity sha512

    Group 16

    !

    IKEv2 crypto policy ikev2_policy

    proposal ikev2_prop

    !

    Crypto ikev2 keyring Flex_key

    Rays peer

    address 192.168.50.198

    pre-shared key local 12345

    pre-shared key remote 12345

    !

    Profile of ikev2 crypto Flex_IKEv2

    match one address remote identity 192.168.50.198 255.255.255.0

    sharing front of remote authentication

    sharing of local meadow of authentication

    local Flex_key keychain

    virtual-model 1

    !

    no default isakmp crypto policy

    !

    !

    Crypto ipsec transform-set esp - aes 256 esp-sha512-hmac ipsec_trans

    tunnel mode

    !

    by default the crypto ipsec profile

    Set transform-set ipsec_trans

    Flex_IKEv2 Set ikev2-profile

    !

    interface Loopback200

    200.1.1.1 IP address 255.255.255.0

    IP ospf 10 200 area

    !

    interface Loopback201

    IP 201.1.1.1 255.255.255.0

    IP ospf 10 201 area

    !

    interface Loopback220

    IP 220.1.1.1 255.255.255.0

    IP ospf 10 220 area

    !

    Tunnel1 interface

    IP 172.16.10.253 255.255.255.0

    IP 1400 MTU

    IP tcp adjust-mss 1360

    source of tunnel GigabitEthernet0/1

    ipv4 ipsec tunnel mode

    tunnel destination 192.168.50.198

    tunnel path-mtu-discovery

    tunnel protection ipsec shared default profile

    !

    interface GigabitEthernet0/1

    IP 192.168.50.199 255.255.255.0

    automatic duplex

    automatic speed

    !

    router ospf 10

    network 172.16.10.0 0.0.0.255 area 0

    SH cryp ike his

    IPv4 Crypto IKEv2 SA

    Tunnel-id Local Remote fvrf/ivrf status

    1 192.168.50.199/500 192.168.50.198/500 no/no LOAN

    BA: AES - CBC, keysize: 256, Hash: SHA512, DH Grp:16, Auth sign: PSK, Auth check: PSK

    Duration of life/active: 77852/86400 sec

    IPv6 Crypto IKEv2 SA

    SH ip route

    S * 0.0.0.0/0 [1/0] via 192.168.50.1

    172.16.0.0/16 is variably divided into subnets, 2 subnets, 2 masks

    172.16.10.0/24 C is directly connected, Tunnel1

    L 172.16.10.253/32 is directly connected, Tunnel1

    192.168.50.0/24 is variably divided into subnets, 2 subnets, 2 masks

    C 192.168.50.0/24 is directly connected, GigabitEthernet0/1

    The 192.168.50.199/32 is directly connected, GigabitEthernet0/1

    200.1.1.0/24 is variably divided into subnets, 2 subnets, 2 masks

    C 200.1.1.0/24 is directly connected, Loopback200

    L 200.1.1.1/32 is directly connected, Loopback200

    201.1.1.0/24 is variably divided into subnets, 2 subnets, 2 masks

    C 201.1.1.0/24 is directly connected, Loopback201

    L 201.1.1.1/32 is directly connected, Loopback201

    220.1.1.0/24 is variably divided into subnets, 2 subnets, 2 masks

    C 220.1.1.0/24 is directly connected, Loopback220

    L 220.1.1.1/32 is directly connected, Loopback220

    SH ip ospf database ro 172.16.10.1

    Router OSPF with ID (200.1.1.1) (the process ID of 10)

    Router link States (zone 0)

    ADV router is accessible via is not in the Base with MTID topology 0

    LS age: 336

    Options: (no TOS-capability, DC)

    LS type: Router links

    Link state ID: 172.16.10.1

    Advertising router: 172.16.10.1

    LS number of Seq: 80000065

    Checksum: 0x4B6E

    Length: 60

    Area border router

    ROUTER limits

    Number of links: 3

    Link to: a Stub network

    (Link ID) Network/subnet number: 10.1.1.1

    (Data link) Network mask: 255.255.255.255

    Number of parameters MTID: 0

    TOS 0 metric: 1

    Link to: another router (point to point)

    (Link ID) Neighbors router ID: 100.1.1.1

    (Data link) Address of the router Interface: 0.0.0.18

    Number of parameters MTID: 0

    TOS 0 metric: 1

    Link to: another router (point to point)

    (Link ID) The router ID neighbors: 200.1.1.1

    (Data link) Address of the router Interface: 0.0.0.17

    Number of parameters MTID: 0

    TOS 0 metric: 1

    Kamil,

    A tunnel in this deployment (and VT / going also) is an interface point to point, there is really no good reason to keep anything other than 32 (I might not be aware of some subtleties in more complex deployment).

    'Set interface route' is your greatest friend ;-)

    M.

  • I can weight of the IPSec Tunnels between ASAs

    Hello

    Remote site: link internet NYC 150 MB/s

    Local site: link internet Baltimore 400 MB/s

    Backup site: link internet Washington 200 Mb/s

    My main site and my backup site are connected via a gigabit Ethernet circuit between the respective base site switches.  Each site has its own internet connection and my OSPF allows to switch their traffic to the backup site if the main website is down.  We are opening an office in New York with one ASA unique connected to 150 Mbps FIOS internet circuit.  We want to set up an IPSec tunnel on the main site and the backup on the remote site, but want the remote site to prefer the tunnel in Baltimore, except if it is down.

    Interesting traffic would be the same for the two tunnels

    I know that ASA cannot be a GRE endpoint.  How can I force the New York traffic through the tunnel in Baltimore as long as it works?  An IPSec tunnel can be weighted?

    Thank you

    It is not in itself weighting, but you can create up to 10 backup over LAN to LAN VPN IPsec peers.

    For each tunnel, the security apparatus tried to negotiate with the first peer in the list. If this peer does not respond, the security apparatus made his way to the bottom of the list until a peer responds, or there is no peer more in the list.

    Reference.

  • basic configuration question IPSec GRE

    the Sub test config has been entered at R1 (router left mostly). R4 has a similar to the inverse IP address config. R1 is able to ping R4 loopback at the present time.

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 2
    life 120
    address of cisco crypto isakmp 203.115.34.4 keys
    !
    !
    Crypto ipsec transform-set MY_TRANSFORM ah-sha-hmac esp - aes
    !
    MY_MAP 10 ipsec-isakmp crypto map
    defined by peer 203.115.34.4
    game of transformation-MY_TRANSFORM
    match address 100
    !
    !
    !
    !
    interface Loopback0
    192.168.10.1 IP address 255.255.255.255
    !
    interface Tunnel0
    IP 192.168.14.1 255.255.255.0
    source of tunnel Serial1/2
    tunnel destination 203.115.34.4
    card crypto MY_MAP

    !

    !
    interface Serial1/2
    IP 203.115.12.1 255.255.255.0
    series 0 restart delay
    !
    !
    Router eigrp 100
    network 192.168.0.0 0.0.255.255
    Auto-resume
    !
    router ospf 100
    router ID 1.1.1.1
    Log-adjacency-changes
    network 203.115.0.0 0.0.255.255 area 0
    !

    !

    access-list 100 permit ip 192.168.0.0 0.0.255.255 192.168.0.0 0.0.255.255 connect

    !

    !

    I see cisco samples configurations include an access list entry as follows...

    access-list 100 permit gre 203.115.12.1 host 203.115.34.4

    I understand the purpose of the ACL above regarding the test configuration that I posted here.

    Let me explain.

    LAN - router - WAN - router - LAN

    Communication between the two LANs can be on a GRE tunnel to an IPsec tunnel or IPsec/GRE tunnel.

    If you simply want to communicate between them unicast IP traffic, IPsec is recommended because it will encrypt the traffic.

    If you need non-unicast or non - IP traffic through, then you can create a GRE tunnel.

    If you want IPsec encryption for the GRE tunnel and then configure IPsec/GRE.

    The ACL you mention will not work because the GRE traffic is only between tunnel endpoints.

    The traffic that flows between local networks is the IP (not the GRE traffic) traffic where a permit GRE ACL will not work.

    It will be useful.

    Federico.

  • Bad VPN ASA injection road on OSPF when using remote access

    Has anyone ever seen the ASA by inserting a bad road in a connection that has been set up with it?  I'll explain more below:

    I'm using a reverse road Injection. When access remotely with IPSEC (CLIENT) connects to the camera ASA, ASA create a static route to the remote access to the closest router for the SAA to come to this remote access. This itinerary is distributed on OSPF. OK, it may be a normal situation. But, the problem is when I ask another participant of this OSPF area, which is the road to this remote access (CLIENT), the answer is the router closer to the ASA and don't have to ASA. Does anyone have a solution for this? I tried to create a roadmap but that you did not.

    If I understand your question, my question for you is whether the OSPF route to the remote VPN client is source by ASA or another device?

    Is the IP address in the space I wrote ASA_ROUTER_ID ASA router ID or it is the router from another device ID?  What I've listed below are an example of the output of "show ip route.  The value in bold must be ASA router ID, if she is from the road to the VPN client.  Other OSPF routers will forward packets destined to VPN to ASA client.

    #sh ip route 1.1.1.0
    Routing for 1.1.1.0/24 entry
    Known through the "ospf 1", metric 110, distance 310, type intra zone
    Last updated on GigabitEthernet0 1.2.2.2, 2w there
    Routing descriptor blocks:
    * 1.2.2.2, ASA_ROUTER_ID, there is, through GigabitEthernet0 2w
    Path metric is 310, number of shares of traffic 1

  • Public static IPsec tunnel between two routers cisco [VRF aware]

    Hi all

    I am trying to configure static IPsec tunnel between two routers. Router R1 has [no VRF] only global routing table.

    Router R2 has two routing tables:

    * vrf INET - used for internet connectivity

    * global routing table - used for VPN connections

    Here are the basic configs:

    R1

    crypto ISAKMP policy 1
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    ISAKMP crypto key 7V7u841k2D3Q7v98d6Y4z0zF address 203.0.0.3
    invalid-spi-recovery crypto ISAKMP
    !
    Crypto ipsec transform-set esp - aes 256 esp-sha-hmac TRSET_AES-256_SHA
    transport mode
    !
    Crypto ipsec TUNNEL-IPSEC-PROTECTION profile
    game of transformation-TRSET_AES-256_SHA
    !
    interface Loopback0
    10.0.1.1 IP address 255.255.255.255
    IP ospf 1 zone 0
    !
    interface Tunnel0
    IP 192.168.255.34 255.255.255.252
    IP ospf 1 zone 0
    source of tunnel FastEthernet0/0
    tunnel destination 203.0.0.3
    ipv4 ipsec tunnel mode
    Ipsec TUNNEL-IPSEC-PROTEC protection tunnel profile
    !
    interface FastEthernet0/0
    IP 102.0.0.1 255.255.255.0

    !

    IP route 203.0.0.3 255.255.255.255 FastEthernet0/0 102.0.0.2

    #######################################################

    R2

    IP vrf INET
    RD 1:1
    !
    Keyring cryptographic test vrf INET
    address of pre-shared-key 102.0.0.1 key 7V7u841k2D3Q7v98d6Y4z0zF
    !
    crypto ISAKMP policy 1
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    invalid-spi-recovery crypto ISAKMP
    crypto isakmp profile test
    door-key test
    function identity address 102.0.0.1 255.255.255.255
    !
    Crypto ipsec transform-set esp - aes 256 esp-sha-hmac TRSET_AES-256_SHA
    transport mode
    !
    Crypto ipsec TUNNEL-IPSEC-PROTECTION profile
    game of transformation-TRSET_AES-256_SHA
    Test Set isakmp-profile
    !
    interface Loopback0
    IP 10.0.2.2 255.255.255.255
    IP ospf 1 zone 0
    !
    interface Tunnel0
    IP 192.168.255.33 255.255.255.252
    IP ospf 1 zone 0
    source of tunnel FastEthernet0/0
    tunnel destination 102.0.0.1
    ipv4 ipsec tunnel mode
    tunnel vrf INET
    Ipsec TUNNEL-IPSEC-PROTEC protection tunnel profile
    !
    interface FastEthernet0/0
    IP vrf forwarding INET
    IP 203.0.0.3 255.255.255.0

    !

    IP route 102.0.0.1 255.255.255.255 FastEthernet0/0 203.0.0.2

    #######################################################

    There is a router between R1 and R2, it is used only for connectivity:

    interface FastEthernet0/0
    IP 102.0.0.2 255.255.255.0
    !
    interface FastEthernet0/1
    IP 203.0.0.2 255.255.255.0

    The problem that the tunnel is not coming, I can't pass through phase I.

    The IPsec VPN are not my strength. So if someone could show me what mistake I make, I'd appreciate it really.

    I joined ouptup #debug R2 crypto isakmp

    Source and destination Tunnel0 is belong to VRF INET, the static route need to be updated.

    IP route vrf INET 102.0.0.1 255.255.255.255 FastEthernet0/0 203.0.0.2

    crypto isakmp profile test

    VRF INET

    door-key test
    function identity address 102.0.0.1 255.255.255.255

  • ASA 8.6 - l2l IPsec tunnel established - not possible to ping

    Hello world

    I have a problem of configuration of the CISCO ASA 5512-x (IOS 8.6).

    The IPsec tunnel is created between ASA and an another non-CISCO router (hereinafter "router"). I can send packets ping from router to ASA, but ASA is NOT able to meet these demands. Sending requests of ASA is also NOT possible.

    I'm trying to interconnect with the network 192.168.2.0/24 (CISCO, interface DMZ) premises and 192.168.3.0/24 (router).

    The CISCO ASA has a static public IP address. The router has a dynamic IP address, so I use the dynamic-map option...

    Here is the output of "show run":

    ---------------------------------------------------------------------------------------------------------------------------------------------

    ASA 1.0000 Version 2

    !

    ciscoasa hostname

    activate oBGOJTSctBcCGoTh encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface GigabitEthernet0/0

    nameif outside

    security-level 0

    address IP X.X.X.X 255.255.255.0

    !

    interface GigabitEthernet0/1

    nameif inside

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    !

    interface GigabitEthernet0/2

    nameif DMZ

    security-level 50

    IP 192.168.2.1 255.255.255.0

    !

    interface GigabitEthernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/4

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/5

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 192.168.1.1 255.255.255.0

    management only

    !

    passive FTP mode

    internal subnet object-

    192.168.0.0 subnet 255.255.255.0

    object Web Server external network-ip

    host Y.Y.Y.Y

    Network Web server object

    Home 192.168.2.100

    network vpn-local object - 192.168.2.0

    Subnet 192.168.2.0 255.255.255.0

    network vpn-remote object - 192.168.3.0

    subnet 192.168.3.0 255.255.255.0

    outside_acl list extended access permit tcp any object Web server

    outside_acl list extended access permit tcp any object webserver eq www

    access-list l2l-extensive list allowed ip, vpn-local - 192.168.2.0 vpn-remote object - 192.168.3.0

    dmz_acl access list extended icmp permitted an echo

    pager lines 24

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 DMZ

    management of MTU 1500

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT (DMZ, outside) static static vpn-local destination - 192.168.2.0 vpn-local - 192.168.2.0, 192.168.3.0 - remote control-vpn vpn-remote control - 192.168.3.0

    !

    internal subnet object-

    NAT dynamic interface (indoor, outdoor)

    Network Web server object

    NAT (DMZ, outside) Web-external-ip static tcp www www Server service

    Access-Group global dmz_acl

    Route outside 0.0.0.0 0.0.0.0 Z.Z.Z.Z 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    IKEv1 crypto ipsec transform-set ikev1-trans-set esp-3des esp-md5-hmac

    Crypto ipsec ikev2 proposal ipsec 3des-GNAT

    Esp 3des encryption protocol

    Esp integrity md5 Protocol

    Crypto dynamic-map dynMidgeMap 1 match l2l-address list

    Crypto dynamic-map dynMidgeMap 1 set pfs

    Crypto dynamic-map dynMidgeMap 1 set ikev1 ikev1-trans-set transform-set

    Crypto dynamic-map dynMidgeMap 1 set ikev2 ipsec-proposal 3des-GNAT

    Crypto dynamic-map dynMidgeMap 1 life span of seconds set association security 28800

    Crypto dynamic-map dynMidgeMap 1 the value reverse-road

    midgeMap 1 card crypto ipsec-isakmp dynamic dynMidgeMap

    midgeMap interface card crypto outside

    ISAKMP crypto identity hostname

    IKEv2 crypto policy 1

    3des encryption

    the md5 integrity

    Group 2

    FRP md5

    second life 86400

    Crypto ikev2 allow outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    management of 192.168.1.2 - dhcpd address 192.168.1.254

    enable dhcpd management

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal midgeTrialPol group policy

    attributes of the strategy of group midgeTrialPol

    L2TP ipsec VPN-tunnel-Protocol ikev1, ikev2

    enable IPSec-udp

    tunnel-group midgeVpn type ipsec-l2l

    tunnel-group midgeVpn General-attributes

    Group Policy - by default-midgeTrialPol

    midgeVpn group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:fa02572f9ff8add7bbfe622a4801e606

    : end

    ------------------------------------------------------------------------------------------------------------------------------

    X.X.X.X - ASA public IP

    Y.Y.Y.Y - a web server

    Z.Z.Z.Z - default gateway

    -------------------------------------------------------------------------------------------------------------------------------

    ASA PING:

    ciscoasa # ping DMZ 192.168.3.1

    Type to abort escape sequence.

    Send 5, echoes ICMP 100 bytes to 192.168.3.1, time-out is 2 seconds:

    ?????

    Success rate is 0% (0/5)

    PING from router (debug on CISCO):

    NAT ciscoasa #: untranslation - outside:192.168.2.1/0 to DMZ:192.168.2.1/0

    NAT: untranslation - outside:192.168.2.1/0 to DMZ:192.168.2.1/0

    NAT: untranslation - outside:192.168.2.1/0 to DMZ:192.168.2.1/0

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = 0 len = 40

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = 1 len = 40

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = 2 len = 40

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = len 3 = 40

    -------------------------------------------------------------------------------------------------------------------------------

    ciscoasa # show the road outside

    Code: C - connected, S - static, RIP, M - mobile - IGRP, R - I, B - BGP

    D - EIGRP, OSPF, IA - external EIGRP, O - EX - OSPF inter zone

    N1 - type external OSPF NSSA 1, N2 - type external OSPF NSSA 2

    E1 - OSPF external type 1, E2 - external OSPF of type 2, E - EGP

    i - IS - L1 - IS - IS level 1, L2 - IS - IS IS level 2, AI - IS inter zone

    * - candidate by default, U - static route by user, o - ODR

    P periodical downloaded static route

    Gateway of last resort is Z.Z.Z.Z to network 0.0.0.0

    C Z.Z.Z.0 255.255.255.0 is directly connected to the outside of the

    S 192.168.3.0 255.255.255.0 [1/0] via Z.Z.Z.Z, outdoors

    S * 0.0.0.0 0.0.0.0 [1/0] via Z.Z.Z.Z, outdoors

    -------------------------------------------------------------------------------------------------------------------------------

    Do you have an idea that I am wrong? Probably some bad NAT/ACL I suppose, but I could always find something only for 8.4 iOS and not 8.6... Perhaps and no doubt I already missed the configuration with the unwanted controls, but I've tried various things...

    Please, if you have an idea, let me know! Thank you very much!

    Hello

    I've never used "global" option in ACL, but it looks to be the origin of the problem. Cisco doc.

    "The global access rules are defined as a special ACL that is processed for each interface on the device for incoming traffic in the interface. Thus, although the ACL is configured once on the device, it acts as an ACL defined for Management In secondary interface-specific. (Global rules are always in the direction of In, never Out Management). "

    You ACL: access-list extended dmz_acl to any any icmp echo

    For example, when you launch the ASA, there is an echo response from the router on the external interface--> global can block.

    Then to initiate router, the ASA Launches echo-reply being blocked again.

    Try to add permit-response to echo as well.

    In addition, you can use both "inspect icmp" in world politics than the ACL.

    If none does not work, you can run another t-shoot with control packet - trace on SAA.

    THX

    MS

  • PIX IPSec tunnel - IOS, routing Options

    Hello

    I have an IPSec Tunnel between a PIX firewall and a router Cisco 1721.

    Have I not all options about any routing protocol can I use?

    Are there plans to add GRE support to PIX, so that EIGRP, OSPF can be used?

    ------Naman

    Here's a URL that tells how to configure GRE over IPSEC with OSPF. http://www.Cisco.com/warp/public/707/gre_ipsec_ospf.html

Maybe you are looking for

  • No Media Player - codec errors when you try to play a DVD

    Media Player will not play the DVD.  It is a DVD.  It keeps saying that I need to lower the resolution?  Really, this cannot be more obtuse.  In addition, please do not answer with the codec information, because these are TS DVD standard, not divx, a

  • HP Pavilion G6 - no WiFi Signal - problem "Broadcom 4313GN.

    Hello My laptop (HP Pavilion G6, PN: QG846EAR #ABU) with Windows 7 Home Edition is to have through its WiFi connectivity problems. The WiFi hardware is recognized as "Broadcom 4313GN 1 x 1 adapter Wi - Fi 802.11b/g/n" by the Manager of devices but it

  • I forgot the password to unlock the laptop

    I have a toshiba laptop, and when it turns on it will ask my password, I have donot have. I have the install dist but the computer does not start the disk until you enter a password. I can't even get into the home screen without password. I try not b

  • OS 10.4.11

    I have a friend who says that the 6510e will not work with its Mac OS 10.4.11. Appears that the driver is under 10.5 and higher. Is this correct? Thank you

  • How to achieve this effect?

    I'm looking to recreate the effect as seen in the video below at 01:10.https://www.YouTube.com/watch?v=kThmu-o_nhIAny help would be appreciated, especially the part where each individual smile falls differently. Also, when every smile appears, I thou