Pool of dhcp NAT VPN to the LAN on router 2911

I need nat the ips assigned by dhcp vpn to my LAN pool. My problem is that I do not know which interface to set my nat statement on since there is no interface that is in the same subnet as my dhcp pool. Any help would be appreciated.

For remote client ipsec, you must have DVTI according to configuration described here:

http://www.Cisco.com/en/us/docs/iOS/12_3t/12_3t14/feature/guide/gtIPSctm...

'use ip nat inside' on the virtual model and 'ip nat outside' on the inside of the interface.

HTH

Averroès.

Tags: Cisco Security

Similar Questions

  • CANNOT ACCESS THE LAN WITH THE EASY VPN CONFIGURATION

    Hello

    I configured easy vpn server in cisco 1905 SRI using ccp. The router is already configured with zone based firewall. With the help of vpn client I can reach only up to the internal interface of the router, but cannot access the LAN from my company. I need to change any configuration of ZBF since it is configured as "deny everything" from outside to inside? If so that all protocols should I match?   Also is there any exemption of NAT for VPN clients? Please help me! Thanks in advance.

    Please see my full configuration:

    Router #sh run
    Building configuration...

    Current configuration: 8150 bytes
    !
    ! Last modification of the configuration at 05:40:32 UTC Wednesday, July 4, 2012 by
    ! NVRAM config updated 06:04 UTC Tuesday, July 3, 2012 by
    ! NVRAM config updated 06:04 UTC Tuesday, July 3, 2012 by
    version 15.1
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    router host name
    !
    boot-start-marker
    boot-end-marker
    !
    !
    Passwords security min-length 6
    no set record in buffered memory
    enable secret 5 xxxxxxxxxxx
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login ciscocp_vpn_xauth_ml_1 local
    AAA authorization exec default local
    AAA authorization ciscocp_vpn_group_ml_1 LAN
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    !
    No ipv6 cef
    IP source-route
    no ip free-arps
    IP cef
    !
    Xxxxxxxxx name server IP
    IP server name yyyyyyyyy
    !
    Authenticated MultiLink bundle-name Panel
    !

    parameter-map local urlfpolicy TSQ-URL-FILTER type
    offshore alert
    block-page message "Blocked according to policy"
    parameter-card type urlf-glob FACEBOOK
    model facebook.com
    model *. Facebook.com

    parameter-card type urlf-glob YOUTUBE
    mires of youtube.com
    model *. YouTube.com

    parameter-card type urlf-glob CRICKET
    model espncricinfo.com
    model *. espncricinfo.com

    parameter-card type urlf-glob CRICKET1
    webcric.com model
    model *. webcric.com

    parameter-card type urlf-glob YAHOO
    model *. Yahoo.com
    model yapo

    parameter-card type urlf-glob PERMITTEDSITES
    model *.

    parameter-card type urlf-glob HOTMAIL
    model hotmail.com
    model *. Hotmail.com

    Crypto pki token removal timeout default 0
    !
    Crypto pki trustpoint TP-self-signed-2049533683
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 2049533683
    revocation checking no
    rsakeypair TP-self-signed-2049533683
    !
    Crypto pki trustpoint tti
    crl revocation checking
    !
    Crypto pki trustpoint test_trustpoint_config_created_for_sdm
    name of the object [email protected] / * /
    crl revocation checking
    !
    !
    TP-self-signed-4966226213 crypto pki certificate chain
    certificate self-signed 01
    3082022B 30820194 02111101 300 D 0609 2A 864886 F70D0101 05050030 A0030201
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43647274 31312F30
    69666963 32303439 35323236 6174652D 3833301E 170 3132 30363232 30363332

    quit smoking
    encryption pki certificate chain tti
    for the crypto pki certificate chain test_trustpoint_config_created_for_sdm
    license udi pid CISCO1905/K9 sn xxxxxx
    licence start-up module c1900 technology-package datak9
    username privilege 15 password 0 xxxxx xxxxxxx
    !
    redundancy
    !
    !
    !
    !
    !
    type of class-card inspect entire tsq-inspection-traffic game
    dns protocol game
    ftp protocol game
    https protocol game
    match icmp Protocol
    match the imap Protocol
    pop3 Protocol game
    netshow Protocol game
    Protocol shell game
    match Protocol realmedia
    match rtsp Protocol
    smtp Protocol game
    sql-net Protocol game
    streamworks Protocol game
    tftp Protocol game
    vdolive Protocol game
    tcp protocol match
    udp Protocol game
    match Protocol l2tp
    class-card type match - all BLOCKEDSITES urlfilter
    Server-domain urlf-glob FACEBOOK game
    Server-domain urlf-glob YOUTUBE game
    CRICKET urlf-glob-domain of the server match
    game server-domain urlf-glob CRICKET1
    game server-domain urlf-glob HOTMAIL
    class-map type urlfilter match - all PERMITTEDSITES
    Server-domain urlf-glob PERMITTEDSITES match
    inspect the class-map match tsq-insp-traffic type
    corresponds to the class-map tsq-inspection-traffic
    type of class-card inspect correspondence tsq-http
    http protocol game
    type of class-card inspect all match tsq-icmp
    match icmp Protocol
    tcp protocol match
    udp Protocol game
    type of class-card inspect correspondence tsq-invalid-src
    game group-access 100
    type of class-card inspect correspondence tsq-icmp-access
    corresponds to the class-map tsq-icmp
    !
    !
    type of policy-card inspect urlfilter TSQBLOCKEDSITES
    class type urlfilter BLOCKEDSITES
    Journal
    reset
    class type urlfilter PERMITTEDSITES
    allow
    Journal
    type of policy-card inspect SELF - AUX-OUT-policy
    class type inspect tsq-icmp-access
    inspect
    class class by default
    Pass
    policy-card type check IN and OUT - POLICIES
    class type inspect tsq-invalid-src
    Drop newspaper
    class type inspect tsq-http
    inspect
    service-policy urlfilter TSQBLOCKEDSITES
    class type inspect tsq-insp-traffic
    inspect
    class class by default
    drop
    policy-card type check OUT IN-POLICY
    class class by default
    drop
    !
    area inside security
    security of the OUTSIDE area
    source of security OUT-OF-IN zone-pair outside the destination inside
    type of service-strategy check OUT IN-POLICY
    zone-pair IN-to-OUT DOMESTIC destination outside source security
    type of service-strategy inspect IN and OUT - POLICIES
    security of the FREE-to-OUT source destination free outdoors pair box
    type of service-strategy inspect SELF - AUX-OUT-policy
    !
    Crypto ctcp port 10000
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    Group 2
    !
    ISAKMP crypto client configuration group vpntunnel
    XXXXXXX key
    pool SDM_POOL_1
    include-local-lan
    10 Max-users
    ISAKMP crypto ciscocp-ike-profile-1 profile
    vpntunnel group identity match
    client authentication list ciscocp_vpn_xauth_ml_1
    ISAKMP authorization list ciscocp_vpn_group_ml_1
    client configuration address respond
    virtual-model 1
    !
    !
    Crypto ipsec transform-set TSQ-TRANSFORMATION des-esp esp-md5-hmac
    !
    Profile of crypto ipsec CiscoCP_Profile1
    game of transformation-TRANSFORMATION TSQ
    set of isakmp - profile ciscocp-ike-profile-1
    !
    !
    !
    !
    !
    !
    the Embedded-Service-Engine0/0 interface
    no ip address
    response to IP mask
    IP directed broadcast to the
    Shutdown
    !
    interface GigabitEthernet0/0
    Description LAN INTERFACE-FW-INSIDE
    IP 172.17.0.71 255.255.0.0
    IP nat inside
    IP virtual-reassembly in
    security of the inside members area
    automatic duplex
    automatic speed
    !
    interface GigabitEthernet0/1
    Description WAN-INTERNET-INTERNET-FW-OUTSIDE
    IP address xxxxxx yyyyyyy
    NAT outside IP
    IP virtual-reassembly in
    security of the OUTSIDE member area
    automatic duplex
    automatic speed
    !
    interface Serial0/0/0
    no ip address
    response to IP mask
    IP directed broadcast to the
    Shutdown
    no fair queue
    2000000 clock frequency
    !
    type of interface virtual-Template1 tunnel
    IP unnumbered GigabitEthernet0/0
    ipv4 ipsec tunnel mode
    Tunnel CiscoCP_Profile1 ipsec protection profile
    !
    local IP SDM_POOL_1 172.17.0.11 pool 172.17.0.20
    IP forward-Protocol ND
    !
    no ip address of the http server
    local IP http authentication
    IP http secure server
    !
    IP nat inside source list 1 interface GigabitEthernet0/1 overload
    IP route 0.0.0.0 0.0.0.0 yyyyyyyyy
    IP route 192.168.1.0 255.255.255.0 172.17.0.6
    IP route 192.168.4.0 255.255.255.0 172.17.0.6
    !
    access-list 1 permit 172.17.0.0 0.0.255.255
    access-list 100 permit ip 255.255.255.255 host everything
    access-list 100 permit ip 127.0.0.0 0.255.255.255 everything
    access-list 100 permit ip yyyyyy yyyyyy everything
    !
    !
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    Line con 0
    line to 0
    line 2
    no activation-character
    No exec
    preferred no transport
    transport of entry all
    output transport lat pad rlogin lapb - your MOP v120 udptn ssh telnet
    StopBits 1
    line vty 0 4
    transport input ssh rlogin
    !
    Scheduler allocate 20000 1000
    end

    A few things to change:

    (1) pool of IP must be a single subnet, it is not the same subnet as your subnet internal.

    (2) your NAT ACL 1 must be changed to ACL extended for you can configure NAT exemption, so if your pool is reconfigured to be 10.10.10.0/24:

    access-list 120 deny ip 172.17.0.0 0.0.255.255 10.10.10.0 0.0.0.255

    access-list 120 allow ip 172.17.0.0 0.0.255.255 everything

    overload of IP nat inside source list 120 interface GigabitEthernet0/1

    No inside source list 1 interface GigabitEthernet0/1 ip nat overload

    (3) OUT POLICY need to include VPN traffic:

    access-list 121 allow ip 10.10.10.0 0.0.0.255 172.17.0.0 0.0.255.255

    type of class-card inspect correspondence vpn-access

    game group-access 121

    policy-card type check OUT IN-POLICY

    vpn-access class

    inspect

  • RVL200 error message: DHCP IP address range into conflict with the LAN IP address

    I have a RVL200 (firmware v1.0.12).  I use it mainly as a firewall, but also taking advantage of the DHCP server on this subject - at least I thought I was!

    When I configured the RVL initially (several years ago), I have it has assigned an address 192.168.0.128 LAN IP and enabled the DHCP server.  The DHCP address for the allocation range is 192.168.0.100-. 149.  I have not assigned a DNS server address (don't remember why not - maybe - because of the same issue, I'm now face).  Since then, whenever I have to appear a new PC on my LAN I put client PC using DHCP to get an IP address... but I need to manually specify the DNS server address (which is logical in the light of what I have described so far).

    The question I have now is that I want to assign the DNS server address on the DHCP server on the tab Configuration RVL, so my client DHCP PCs will automatically resume the DNS server address.   But when I enter the address of the local DNS (192.168.0.1), the RVL gives me the error message listed above (conflict IP range).  I can't understand why...

    The "strange thing" I see is the DHCP of the RVL / status tab - at the top of this tab it lists the DHCP server address is 192.168.0.1.  This is the address of my DNS server / domain controller.  And the IP address of the domain controller is assigned statically (if it matters).  So I do not know why the RVL shows the DHCP server or my DNS server / DC, rather than showing his own address de.128.  Or why I get this error message when I try to enter the address of the DNS server?  Just as an experiment, I also tried entering the other IP addresses, just to see what happens (all on the local subnet)... and they all return the same error message.

    Any ideas?

    Thanks in advance.

    Adam

    1. the address LAN IP of the RVL shouldn't be in the DHCP address pool. I guess that causes the error message when you try to change the settings for the DHCP server.

    2. I would say that you Flash the latest firmware 1.1.7 on your router. Read the release notes.

  • Cisco 877 site to site VPN routers a DHCP end cannot get the tunnel

    Hello

    I have two 877 cisco routers with the static ip address and other (3 routers more) with ADSL DHCP using the no - IP.com.

    Currently I'm doing tests with only the static IP router and a DHCP router.

    I can't go up the tunnel and running, I can connect using Cisco VPN client, but a site that is the most important of them does not work

    I followed the example of configuration on this document http://www.cisco.com/en/US/tech/tk583/tk372/technologies_configuration_example09186a00801dddbb.shtml

    But I have no session encryption of output as well as no ipsec or isakmp output using this command (it's on the static IP router)

    SH crypto ipsec his

    Crypto isakmp HS her

    SH encryption session

    on the dynamic ip on the router side, I exit that with the sh command its crypto ipsec

    This is the output

    R3 #sh crypto ipsec his

    Interface: Dialer1

    Tag crypto map: mymap, local addr xxx.xxx.xxx.xxx

    protégé of the vrf: (none)

    local ident (addr, mask, prot, port): (192.168.5.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (192.168.1.0/255.255.255.0/0/0)

    current_peer xxx.xxx.xxx.xxx (Static ip of the router hub) port 500

    LICENCE, flags is {origin_is_acl},

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, #pkts compr. has failed: 0

    #pkts not unpacked: 0, #pkts decompress failed: 0

    Errors #send 0, #recv 0 errors

    endpt local crypto. : xxx.xxx.xxx.xxx, remote Start crypto. : xxx.xxx.xxx.xxx

    Path mtu 1492 mtu 1492 ip, ip mtu BID Dialer1

    current outbound SPI: 0x0 (0)

    PFS (Y/N): N, Diffie-Hellman group: no

    SAS of the esp on arrival:

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:

    outgoing ah sas:

    outgoing CFP sas:

    Interface: ATM0

    Tag crypto map: mymap, local addr 0.0.0.0

    protégé of the vrf: (none)

    local ident (addr, mask, prot, port): (192.168.5.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (192.168.1.0/255.255.255.0/0/0)

    current_peer xxx.xxx.xxx.xxx port 500

    LICENCE, flags is {origin_is_acl},

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, #pkts compr. has failed: 0

    #pkts not unpacked: 0, #pkts decompress failed: 0

    Errors #send 0, #recv 0 errors

    endpt local crypto. : 0.0.0.0, remote Start crypto. : xxx.xxx.xxx.xxx

    Path mtu 1500, mtu 1500 ip, ip mtu IDB ATM0

    current outbound SPI: 0x0 (0)

    PFS (Y/N): N, Diffie-Hellman group: no

    SAS of the esp on arrival:

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:

    outgoing ah sas:

    outgoing CFP sas:

    Interface: virtual Network1

    Tag crypto map: mymap, local addr 0.0.0.0

    protégé of the vrf: (none)

    local ident (addr, mask, prot, port): (192.168.5.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (192.168.1.0/255.255.255.0/0/0)

    current_peer xxx.xxx.xxx.xxx port 500

    LICENCE, flags is {origin_is_acl},

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, #pkts compr. has failed: 0

    #pkts not unpacked: 0, #pkts decompress failed: 0

    Errors #send 0, #recv 0 errors

    endpt local crypto. : 0.0.0.0, remote Start crypto. : xxx.xxx.xxx.xxx

    Path mtu 1492 mtu 1492 ip, ip mtu IDB virtual Network1

    current outbound SPI: 0x0 (0)

    PFS (Y/N): N, Diffie-Hellman group: no

    SAS of the esp on arrival:

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:

    outgoing ah sas:

    outgoing CFP sas:

    Set the configuration is for both routers

    Thanks in advance

    Kind regards

    Hello

    Try the following changes:

    HUB

    NAT extended IP access list

    deny ip 192.168.1.0 0.0.0.255 192.168.5.0 0.0.0.255

    ip permit 192.168.1.0 0.0.0.255 any

    !

    TALK

    NAT extended IP access list

    deny ip 192.168.5.0 0.0.0.255 192.168.1.0 0.0.0.255

    ip licensing 192.168.5.0 0.0.0.255 any

    the example you mentioned was not using NAT while you are. Check following link:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00807ea936.shtml?referring_site=smartnavRD

    HTH

    Andy

  • Use the client VPN tunnel to cross the LAN-to-LAN tunnel

    I have been troubleshooting an issue and cannot cross an obstacle. The ASA is running ASA running 1,0000 code 24. I am using a client VPN tunnel to connect to the ASA. The ASA has already a LAN-to-LAN tunnel, set up and operating and I need the VPN client to access the remote site over the LAN-to-LAN tunnel.

    The internal IP address of the local part is 192.168.0.0/24 and the IP address of the Remote LAN-to-LAN tunnel is 172.20.1.0/24. The clients are distributed 192.168.200.0/24 IPs. I have attached the relevant configuration for the SAA.

    When the VPN client on the network, I can access resources on the ASA network internal. On the internal network of the SAA, users can access resources through the LAN-to-LAN tunnel. Client VPN cannot access resources on the LAN-to-LAN tunnel. For the latter, there are no hits on the C-TEST access list.

    Thank you for your help.

    try adding...

    permit same-security-traffic intra-interface

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_guide_chapter09186a00806370f2.html#wp1042114

  • Remote VPN - no remote LAN connectivity

    Hi all

    I'm having a problem with my remote access VPN to home. I have a router 800 series which is serves as the VPN (this is also my ADSL router modem), and there isn't enough work as it should...

    I can establish a connection to the outside world, and when I run show crypto isakmp/ipsec his I see relevant entries. However, my problem is that once connected, I cannot ping anything in my local network. I can't ping even inside my ADSL router interface. I have another 800 series which is the next leap in broadcasting wireless clients, and is not accessible by ICMP either when it is connected through the VPN.

    I won't go through all the troubleshooting steps that I've taken the case, this post will be a saga. I guess it's a routing problem or a NAT? It is not all NAT entries for the VPN client when it is connected, so I think that I bypassed that correctly.

    I stripped my config back a bit just to try to make it work, I've pasted below:

    version 12.4
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname blah - blah
    !
    boot-start-marker
    boot-end-marker
    !
    enable secret 5

    !
    AAA new-model
    !
    !
    local AAA_VPN AAA authentication login
    local AAA_VPN AAA authorization network
    !
    AAA - the id of the joint session
    !
    resources policy
    !
    !
    !
    IP cef
    IP domain name blah.com/results.htm
    name-server IP 208.67.222.222
    property intellectual ssh
    property intellectual ssh

    property intellectual ssh
    no accounting vlan
    !
    !
    !
    username secret blah 5

    username password blah 7
    !
    !
    crypto ISAKMP policy 1
    BA aes
    preshared authentication
    Group 2
    life 3600
    !
    ISAKMP crypto client configuration group xxxxxx
    password key 6
    pool VPN_address_pool
    !
    !
    Crypto ipsec transform-set VPN_transformset aes - esp esp-sha-hmac
    !
    Crypto-map dynamic dyn1 10
    game of transformation-VPN_transformset
    reverse-road remote-peer x.x.x.x (the ISP gateway address)
    !
    !
    list of authentication of card crypto client VPN AAA_VPN
    VPN isakmp AAA_VPN crypto card authorization list
    open crypto map configuration VPN client address
    crypto map VPN client configuration address respond
    VPN ipsec-isakmp dyn1 10 crypto dynamic map
    !
    Bridge IRB
    !
    !
    interface Loopback0
    no ip address
    Shutdown
    !
    ATM0 interface
    xxxx.xxxx.xxxx Mac address
    no ip address
    no ip redirection
    no ip unreachable
    No atm ilmi-keepalive
    DSL-automatic operation mode
    !
    point-to-point interface ATM0.50
    link to high-speed description
    DHCP IP address
    IP mtu 1492
    NAT outside IP
    IP virtual-reassembly
    no link-status of snmp trap
    ATM with a road ip bridge
    PVC 0/101
    aal5snap encapsulation
    !
    VPN crypto card
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface Vlan1
    no ip address
    Bridge-Group 1
    !
    interface BVI1
    description of the LAN interface
    IP x.x.x.x 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    !
    IP local pool VPN_address_pool x.x.x.x where x.x.x.x (do not overlap with any of my other used private beaches)
    IP route 0.0.0.0 0.0.0.0 x.x.x.x (Gateway ISP)
    IP route x.x.x.x 255.255.255.0 x.x.x.x
    !
    no ip address of the http server
    no ip http secure server
    IP nat inside source tcp static x.x.x.x interface ATM0.50 x x
    IP nat inside source map route ROUTE_MAP_VPN interface ATM0.50 overload (prevents the VPN pool specified in the line to refuse to ACL_NAT_VPN to be translated)
    IP nat inside source tcp static x.x.x.x interface ATM0.50 x x
    !
    ACL_NAT_VPN (basis of the road map) extended IP access list
    refuse the x.x.x.x (pool VPN) 0.0.0.255 ip x.x.x.x 0.0.0.255
    allow an ip x.x.x.x 0.0.0.255
    allow an ip x.x.x.x 0.0.0.255
    allow an ip x.x.x.x 0.0.0.255
    !
    access-list 1 permit x.x.x.x 0.0.0.255
    access-list 1 permit x.x.x.x 0.0.0.255
    177 permit icmp any one access list - ignore, used for troubleshooting
    ROUTE_MAP_VPN allowed 10 route map
    corresponds to the IP ACL_NAT_VPN
    !
    !
    control plan
    !
    Bridge Protocol ieee 1
    1 channel ip bridge
    !
    Line con 0
    exec-timeout 0 0
    Synchronous recording
    no activation of the modem
    line to 0
    line vty 0 4
    exec-timeout 0 0
    Synchronous recording
    transport input x
    !
    max-task-time 5000 Planner
    end

    Well, if you see encrypted/decrypted packets move away a lot of problems.

    You can TEST inside the router of the VPN Client (LAN) IP?

    This local network should have a default gateway pointing to the router or a route from the pool of VPN.

    Federico.

  • 877W customer VPN to the top, but no traffic

    Hi guru of cisco

    Help me please to solve the problem of traffic of VPN client. I am able to connect to cisco, but failed to get a network, except the router access.

    I also want to block all P2P traffic except 1 IP 192.168.10.7.

    Thank you

    He is out of #show cry ipsec his

    Interface: virtual-Access4
    Tag crypto map: addr virtual-Access4-head-0, local a.a.a.a

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (0.0.0.0/0.0.0.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.10.251/255.255.255.255/0/0)
    current_peer b.b.b.b port 56604
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 26, #pkts decrypt: 26, #pkts check: 26
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    -More - local crypto endpt. : a.a.a.a, remote Start crypto. : b.b.b.b
    -More - path mtu 1500, mtu 1500 ip, ip mtu IDB virtual-Access4
    -More - spi outgoing current: 0 x 66870874 (1720125556)
    -More-
    -More - esp sas on arrival:
    -More - spi: 0xBDA0E6DE (3181438686)
    -More - transform: esp-3des esp-sha-hmac.
    -Other - running parameters = {Tunnel,}
    -More - conn id: 369, flow_id: Motorola SEC 1.0:369, card crypto: Virtual-Access4-head-0
    -More calendar - its: service life remaining (k/s) key: (4543855/3494)
    -More size - IV: 8 bytes
    -More - support for replay detection: Y
    -Other - status: ACTIVE
    -More-
    -Other - arrival ah sas:
    -More-
    -More - CFP sas on arrival:
    -More-
    -More - outgoing esp sas:
    -More - spi: 0 x 66870874 (1720125556)
    -More - transform: esp-3des esp-sha-hmac.
    -Other - running parameters = {Tunnel,}
    -More - conn id: 370, flow_id: Motorola SEC 1.0:370, card crypto: Virtual-Access4-head-0
    -More calendar - its: service life remaining (k/s) key: (4543859/3494)
    -More size - IV: 8 bytes
    -More - support for replay detection: Y
    -Other - status: ACTIVE
    -More-
    -More - out ah sas:
    -More-
    -More - out CFP sas:

    And the config of the router:

    version 12.4
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    sequence numbers service
    No dhcp service
    !
    router host name
    !
    boot-start-marker
    boot-end-marker
    !
    Security of authentication failure rate 3 log
    logging buffered 52000
    recording console critical
    enable secret 5
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login ciscocp_vpn_xauth_ml_1 local
    AAA authentication login ciscocp_vpn_xauth_ml_2 local
    AAA of authentication ppp default local
    AAA authorization exec default local
    AAA authorization network default authenticated if
    AAA authorization ciscocp_vpn_group_ml_1 LAN
    AAA authorization network if authenticated local_auth
    AAA authorization ciscocp_vpn_group_ml_2 LAN
    !
    !
    AAA - the id of the joint session
    !
    Crypto pki trustpoint TP-self-signed-1933852417
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1933852417
    revocation checking no
    rsakeypair TP-self-signed-1933852417
    !
    !
    TP-self-signed-1933852417 crypto pki certificate chain
    certificate self-signed 01
    30820252 308201BB A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 31393333 38353234 6174652D 3137301E 170 3130 30383137 31323438
    31365A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 31 39333338 65642D
    35323431 3730819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8100C0D8 05ECA4BC 68540261 576BAD7D 23F29679 B60A7B38 35211BCF 78F2271C
    2FDB24CC B 949640, 9 D68C9308 58BAAB0A 5FBD8123 42 12922 F2AE7C93 6EF24910
    AD777AB3 DD923F06 CB6B6106 9C08AA81 E7CEB073 1F6BC114 B0B1756D ECF976CC
    C0073FB2 2C056FD9 7F361152 0DCB08C4 3EA559F5 575EF2F4 1A5FD373 552348B 0
    010001A 3 7 509F0203 HAS 1 130101 FF040530 030101FF 30250603 307830 0F060355
    551D 1104 1E301C82 1A6A6572 6963686F 2 D 727472 72696368 6F2E636F 312E6A65
    2E6E7A30 1 230418 30168014 E1FAAC42 678187 3 D2BFEF05 6F70C504 1F060355
    00D12F67 301D 0603 551D0E04 160414E1 FAAC426F 678187 2 BFEF0500 70C5043D
    D12F6730 0D06092A 864886F7 0D DFC4C826 E8C4CD12 010104 05000381 8100A 630
    4D8C4BB8 B9928B43 4C8B91A2 F6A400B5 97EB0BF7 7ACFE10A BA90056B 6E34FE2F
    DAC133EC F0E847DD A7AA6B78 C01AE543 597E7149 85 HAS 17614 EEFEFF4B 076E1758
    44A250D9 3DE2EF88 63233AF0 7D2DD2BD 1221D59C 0731CFE3 26B31F88 13F48ACC
    ED2972C5 FCCF6D43 681BF350 CE01C5E9 41E9705A CJF
    quit smoking
    dot11 syslog
    !
    dot11 WIFI ssid
    open authentication
    authentication wpa key management
    Comments-mode
    ascii secret 7 WPA - psk
    !
    no ip source route
    IP cef
    !
    !
    !
    !
    no ip bootp Server
    no ip domain search
    IP domain name of domain
    Server dhcp IP 192.168.10.10
    !
    Authenticated MultiLink bundle-name Panel
    VPDN enable
    !
    VPDN-Group 1
    ! Default L2TP VPDN group
    accept-dialin
    L2tp Protocol
    virtual-model 1
    receive window 256-tunnel L2TP
    !
    aes encryption password
    !
    !
    username admin privilege 15 very secret 5 secret
    username privilege 15 7 n1ck passes
    !
    !
    crypto ISAKMP policy 1
    preshared authentication
    !
    crypto ISAKMP policy 2
    preshared authentication
    !
    crypto ISAKMP policy 3
    preshared authentication
    !
    crypto ISAKMP policy 4
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    life 3600
    crypto ISAKMP key 6 key address c.c.c.c
    invalid-spi-recovery crypto ISAKMP
    ISAKMP crypto nat keepalive 10
    !
    Configuration group customer isakmp crypto EasyVPN
    key 6 key
    DNS 192.168.10.10
    domain domain
    pool SDM_POOL_1
    ACL 100
    Save-password
    include-local-lan
    Max-users 2
    netmask 255.255.255.0
    !
    Configuration group customer crypto isakmp ASA
    key 6 key
    pool SDM_POOL_1
    Firewall are u there
    include-local-lan
    PFS
    Max-users 2
    Max-Connections 1
    netmask 255.255.255.0
    !
    ISAKMP crypto group configuration of VPN client
    key 6 key
    DIAL-IN pool
    ACL 103
    include-local-lan
    Max-users 2
    netmask 255.255.255.0
    ISAKMP crypto ciscocp-ike-profile-1 profile
    Group of EasyVPN identity match
    match of group identity ASA
    client authentication list ciscocp_vpn_xauth_ml_1
    ISAKMP authorization list ciscocp_vpn_group_ml_1
    client configuration address respond
    virtual-model 1
    Crypto isakmp CiscoCP_Profile2-ike-profile-1 profile
    identity VPN group match
    client authentication list ciscocp_vpn_xauth_ml_2
    ISAKMP authorization list ciscocp_vpn_group_ml_2
    client configuration address respond
    virtual-model 5
    !
    !
    Crypto ipsec transform-set esp - esp-sha-hmac ASA-IPSEC
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    Crypto ipsec transform-set esp-SHA2-ESP-3DES-3des esp-sha-hmac
    !
    Profile of crypto ipsec CiscoCP_Profile1
    security-association value 900 idle time
    game of transformation-ESP-3DES-SHA
    set of isakmp - profile ciscocp-ike-profile-1
    !
    Profile of crypto ipsec CiscoCP_Profile2
    Set the security association idle time 1200
    game of transformation-ESP-3DES-SHA1
    set of isakmp - profile CiscoCP_Profile2-ike-profile-1
    !
    !
    map SDM_CMAP_1 2 ipsec-isakmp crypto
    the value of c.c.c.c peer
    game of transformation-ASA-IPSEC
    match address 160
    !
    Crypto ctcp
    Archives
    The config log
    hidekeys
    !
    !
    synwait-time of tcp IP 10
    !
    class-map match-all P2P
    Description speed limit P2P
    match the edonkey Protocol
    bittorrent Protocol game
    fasttrack Protocol game
    gnutella Protocol game
    match Protocol kazaa2
    class-map correspondence-any BLOCK
    match Protocol kazaa2
    bittorrent Protocol game
    match the edonkey Protocol
    gnutella Protocol game
    fasttrack Protocol game
    !
    !
    Policy-map BLOCK_INTERNET
    class BLOCK
    bandwidth 8
    !
    !
    Bridge IRB
    !
    !
    interface Loopback0
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    Null0 interface
    no ip unreachable
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    No atm ilmi-keepalive
    DSL-automatic operation mode
    !
    point-to-point interface ATM0.1
    Description $ES_WAN$
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    PVC 0/100
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    switchport mode trunk
    !
    interface FastEthernet3
    !
    interface virtual-Template1
    Description $FW_INSIDE$
    BVI1 IP unnumbered
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    peer default ip address dhcp
    PPP mppe auto encryption required
    ms-chap-v2, ms-chap PPP authentication PAP
    !
    interface virtual-Template2
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    type of interface virtual-Template3 tunnel
    Description $FW_INSIDE$
    Unnumbered IP Dialer0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    ipv4 ipsec tunnel mode
    Tunnel CiscoCP_Profile1 ipsec protection profile
    !
    tunnel type of interface virtual-table 5
    Description $FW_INSIDE$
    BVI1 IP unnumbered
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    ipv4 ipsec tunnel mode
    Tunnel CiscoCP_Profile2 ipsec protection profile
    !
    interface Dot11Radio0
    no ip address
    penetration of the IP stream
    route IP cache flow
    !
    algorithms for encryption tkip encryption mode
    !
    SSID WIFI
    !
    Speed basic - 1.0 basic - 2.0 basic - 5.5 Basic6.0 basic - 9.0 basic-11, 0-12, 0-basic basic-18, 0 24 basic, basic 0-36, 0 48 basic, basic 0-54, 0
    root of station-role
    No cdp enable
    Bridge-Group 1
    Bridge-group subscriber-loop-control 1
    Bridge-Group 1 covering-disabled people
    Bridge-Group 1 block-unknown-source
    No source of bridge-Group 1-learning
    unicast bridge-Group 1-floods
    !
    interface Vlan1
    no ip address
    IP nat inside
    IP virtual-reassembly
    Bridge-Group 1
    Bridge-Group 1 covering-disabled people
    !
    interface Vlan2
    Description $FW_INSIDE$
    IP 192.168.11.254 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    interface Dialer0
    Description $OUTSIDE$ $FW_OUTSIDE$
    the negotiated IP address
    IP access-group sdm_dialer0_in in
    IP access-group 101 out
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NBAR IP protocol discovery
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    route IP cache flow
    Dialer pool 1
    Dialer-Group 1
    PPP pap sent-name of user username 7 password password
    PPP ipcp dns request
    failure to track PPP ipcp
    map SDM_CMAP_1 crypto
    out of service-policy BLOCK_INTERNET
    !
    interface Dialer1
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    interface BVI1
    Description $FW_INSIDE$
    IP address 192.168.10.254 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NBAR IP protocol discovery
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    !
    local IP DIAL-IN 192.168.10.251 pool 192.168.10.253
    local IP SDM_POOL_1 192.168.10.50 pool 192.168.10.51
    no ip classless
    IP forward-Protocol ND
    !
    IP flow-cache timeout active 1
    The Dot11Radio0 flow-export source IP
    IP flow-export version 9
    192.168.10.200 IP flow-export destination 9996
    !
    IP http server
    local IP http authentication
    IP http secure server
    The dns server IP
    IP nat inside source static tcp 192.168.10.19 443 Dialer0 443 interface
    IP nat inside source static tcp 192.168.10.8 Dialer0 5900 5900 interface
    IP nat inside source udp static a.a.a.a 500 Dialer0 500 interface
    IP nat inside source static tcp 192.168.10.130 9090 interface Dialer0 9090
    overload of IP nat inside source list NAT_INTERNET interface Dialer0
    IP nat inside source udp static a.a.a.a 4500 Dialer0 4500 interface
    IP nat inside source static tcp 192.168.10.9 1723 1723 Dialer0 interface
    IP nat inside source static udp 192.168.10.150 514 interface Dialer0 514
    IP nat inside source static tcp 192.168.10.150 Dialer0 1468 1468 interface
    !
    NAT_INTERNET extended IP access list
    deny ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    deny ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    permit ip 192.168.10.0 0.0.0.255 any
    NAT_INTERNET_1 extended IP access list
    deny ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    permit ip 192.168.10.0 0.0.0.255 any
    sdm_dialer0_in extended IP access list
    Note the category CCP_ACL = 1
    enable ahp c.c.c.c one host
    Note allow all
    allow an ip
    allow a host c.c.c.c esp
    permit any isakmp udp host c.c.c.c eq
    all eq non500-isakmp udp host c.c.c.c permit
    enable ahp c.c.c.c one host
    allow a host c.c.c.c esp
    IP 192.168.17.0 allow 0.0.0.255 192.168.10.0 0.0.0.255
    ip permit 192.168.1.0 0.0.0.255 192.168.10.0 0.0.0.255
    refuse the host ip 209.239.31.195 no matter what paper
    refuse the host ip 98.108.59.171 no matter what paper
    !
    recording of debug trap
    logging 192.168.10.150
    Note access-list 1 #NAT INTERNET USERS.
    access-list 1 permit 192.168.10.0 0.0.0.255
    Note access-list 100 category CCP_ACL = 4
    access-list 100 permit ip 192.168.10.0 host everything
    Note access-list 101 RULES for FW to the INTERNET
    access-list 101 deny ip no matter what newspaper to host 121.22.6.121
    access-list 101 deny ip no matter what newspaper to host 74.120.10.51
    access-list 101 deny ip no matter what newspaper to host 112.230.192.99
    access-list 101 deny ip no matter what newspaper to host 61.55.167.19
    access list 101 ip allow a whole
    access-list 101 deny ip 192.168.10.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 101 permit ip 192.168.17.0 0.0.0.255 any
    Note access-list 101 Cisco_VPN_10000
    access-list 101 permit tcp 119.224.0.0 0.0.255.255 connect any EQ 10000
    Note access-list 101 Cisco_VPN_500
    access-list 101 permit udp any any eq non500-isakmp log
    Note access-list 101 Cisco_VPN_4500
    access-list 101 permit udp any any eq isakmp newspaper
    access-list 101 permit tcp any host a.a.a.a eq 81
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 169.254.0.0 0.0.255.255 everything
    access-list 101 deny ip 172.16.0.0 0.15.255.255 all
    access-list 101 deny ip 192.0.2.0 0.0.0.255 any
    access-list 101 deny ip 198.18.0.0 0.1.255.255 all
    access-list 101 deny ip 224.0.0.0 0.15.255.255 all
    Note access-list 101 OWA
    access-list 101 permit tcp any any eq 443 newspaper
    Note access-list 101 port VNC
    access-list 101 permit tcp 119.224.0.0 0.0.255.255 connect any EQ 5900
    Note access-list 101 service CRM 8081
    access-list 101 permit tcp any any eq 8081 newspaper
    Note access-list 101 Syslog to ASA1
    access-list 101 permit udp host c.c.c.c eq syslog all eq syslog
    Note access-list 101 Syslog for ASA2
    access-list 101 permit udp any any eq syslog
    access-list 102 tcp refuse any any eq 445 newspaper
    Note access-list 103 CCP_ACL category = 4
    access-list 103 permit ip 192.168.10.0 0.0.0.255 any
    Note access-list 115 CCP_ACL category = 16
    access-list 115 permit ip 192.168.10.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 120 permit ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 130 refuse ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 130 allow ip 129.168.10.0 0.0.0.255 any
    access-list 130 permit ip 192.168.10.0 0.0.0.255 any
    access-list 140 permit ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 150 deny ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 150 deny ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 150 permit ip 192.168.10.0 0.0.0.255 any
    access-list 160 permit ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 160 permit ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    Server SNMP ifindex persist
    not run cdp
    !
    !
    !
    sheep allowed 10 route map
    corresponds to the IP 150
    !
    !
    control plan
    !

    !

    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    password password 7
    authentication of the local connection
    !
    max-task-time 5000 Planner
    Scheduler allocate 4000 1000
    Scheduler interval 500
    end

    1. use a "pool of ip" vpn client in a subnet that does not overlap with any of your internal network.

    Currently two IP pools are overlapping with subnet of the interface BVI1.

    2. ensure that VPN traffic is bypassed by NAT.

  • VPN IPSec in LAN-2LAN tunnel configuration

    Hi all!!

    I'll put up a tunnel between a cisco 1841 router and a VPN 3000 Concentrator LAN LAN 2 ipsec.

    Here is running for the router configuration and basically what I want to know is to ensure that I put everything in place to do this work. So can you please take a look and see if you find something a little odd and if so let me know!

    *****************************************

    NOTE:

    1 internal addressing behind the VPN concentrator: 172.4.4.0/24

    2 internal addressing behind the router CISCO 1841 172.16.20.0/24

    *****************************************

    version 12.4

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    encryption password service

    !

    hostname UACA-VPN

    !

    boot-start-marker

    boot-end-marker

    !

    !

    No aaa new-model

    !

    resources policy

    !

    no ip source route

    IP cef

    no ip bootp Server

    no ip domain search

    !

    !

    ! IKE policies

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    disable ISAKMP aggressive mode crypto

    !

    !

    ! IPSec policies

    Crypto ipsec transform-set ENLACE UACA BNCR esp-3des esp-sha-hmac

    !

    ENLACE-UACA-BNCR 10 ipsec-isakmp crypto map

    defined by peer 200.91.79.6

    defined by peer 200.122.146.38

    game of transformation-ENLACE-UACA-BNCR

    address of xxxxxxxxxxxx key cryptographic ipsec 200.91.79.6

    ! Traffic to encrypt according to ACL 101

    match address 101

    interface FastEthernet0/0

    WAN Interface Description VPN tunnel

    IP 201.196.33.30 255.255.255.248

    NAT outside IP

    IP virtual-reassembly

    automatic duplex

    automatic speed

    card crypto ENLACE UACA BNCR

    !

    interface FastEthernet0/1

    LAN Interface Description

    IP 172.16.20.22 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    automatic duplex

    automatic speed

    !

    no ip address of the http server

    no ip http secure server

    ! Pool VPN

    !

    nat pool IP VPN-pool 201.196.33.30 201.196.33.30 netmask 255.255.255.248

    IP nat inside source overload map route No. - NAT VPN-pool pool

    IP route 0.0.0.0 0.0.0.0 201.196.33.25

    ! Traffic is encrypted

    !

    access-list 101 permit ip 172.16.20.0 0.0.0.255 172.4.4.0 0.0.0.255

    access-list 101 permit tcp 172.16.20.0 0.0.0.255 172.4.4.0 0.0.0.255 eq 1000

    access-list 101 permit udp 172.16.20.0 0.0.0.255 172.4.4.0 0.0.0.255 eq 1000

    ! Traffic from the NAT process

    !

    access-list 102 deny ip 172.16.20.0 0.0.0.255 172.4.4.0 0.0.0.255

    !

    route No. - NAT allowed 10 map

    corresponds to the IP 102

    !

    !

    !

    !

    control plan

    !

    Line con 0

    Synchronous recording

    line to 0

    line vty 0 4

    opening of session

    !

    Scheduler allocate 20000 1000

    ****************END**********************

    Thank you very much in advance for your help

    Glenn

    Thanks for the configuration.

    So you're natting and then to encrypt traffic natted. Which is totally fine. The reason, your ping does not work after the application of cryptography is due to the ACL entries below:

    access-list 101 permit icmp any any echo

    access-list 101 permit icmp any any echo response

    The acl entries above are part of the traffic interesting Crypto. So once you apply the card encryption the router is supposed to encrypt all ICMP Echo and Echo-Reply, including traffic that is presented with the ip address of your 201.x.x.x. If you remove these two entries of the ACL 101 and apply only the below entries, then the ICMP should work with the applied crypto map.

    access-list 101 permit ip 172.4.4.0 0.0.0.255 172.17.0.64 0.0.0.7

    access-list 101 permit tcp host 172.4.4.5 host 172.17.0.65 eq 1000

    access-list 101 permit udp host 172.4.4.5 host 172.17.0.65 eq 1000

    After making the changes, make sure that crypto acl is images mirror on VPN3000 and router, or otherwise you will have problems in the implementation of the tunnel.

    I would like to know how the test goes without the ACL 101 ICMP entries.

    Kind regards

    Arul

  • SSL vpn through the same internet connection to another site

    Hi, I have a network with a box of Juniper SSL that connect to port DMZ ASA5510, wher outside the ASA is the same outside the box of SSL vpn.

    To access issues eno hav network internal at all.

    Now, I need VPN SSL Juniper box remote users and internal conenct o my remote sites, who take the client connection through an internet router (Cisco throug site to site vpn IPSec) again to the th eremote site.

    Is it possible, my hunch is Yes "can be done."

    Currently, I'm fitting get no where, I get no hits ASA DMZ ACL if I try to access the remote site of the SSL vpn client resources.

    Schema attached

    Any help would be appreciated

    Shouldn't be a problem.

    On the Juniper SSL, you must check if the roads has been added to the remote IPSec LAN point to the ip address DMZ ASA instead of pointing to the internet through the Juniper SSL box.

    You need to configure NAT exemption on the ASA box between the pool SSL subnet to the Remote LAN of IPSec. As a result, you must also include the SSL subnet to Remote LAN subnets in the crypto ACL and mirror image ACL on the remote site ACL Cryptography.

    Hope that helps.

  • Impossible to travel from the LAN computers through a router from cisco 887vdsl

    Hi I installed a router CISCO v887 to the Amsterdam Office

    I set up a VPN between AMS and Edinburg Office tunnel.

    1. the VPN is running

    2. I am unable to see anything of the LAN computers at the office in Amsterdam.

    3 from computers LAN I can traceroute to yahoo.com but the browser I impossible to navigate on yahoo.com and web page hanged in this situation (Web site waiting for response). But nothing comes and LAN users are unable to use internet.

    Help, please

    My configurations are

    IP source-route

    !

    !

    !

    !

    IP cef

    IP domain name xxxxxx.com

    8.8.8.8 IP name-server

    No ipv6 cef

    !

    username xxxxxxxxxxxxxxxxx

    username xxxxxxxxxxxxxxxxxxx

    !

    !

    VDSL controller 0

    !

    property intellectual ssh version 1

    property intellectual ssh pubkey-string

    username xxxxxxx

    ssh - rsa xxxxxxxxxxxxxxxxxxx key hash

    quit smoking

    !

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key xxxxxxxxxx address 94.xx.xx.xx

    !

    !

    Crypto ipsec transform-set esp - esp-sha-hmac AMS - SET

    !

    map AMS - R 10 ipsec-isakmp crypto

    the value of 94.xx.xx.xx peer

    AMS - Set transform-set

    match address 102

    !

    !

    !

    !

    !

    interface Ethernet0

    no ip address

    PPPoE-client dial-pool-number 10

    !

    !

    interface Ethernet0.6

    encapsulation dot1Q 6

    PPPoE-client dial-pool-number 10

    !

    interface BRI0

    no ip address

    encapsulation hdlc

    Shutdown

    Multidrop ISDN endpoint

    !

    !

    interface FastEthernet0

    load-interval 30

    Speed 100

    PPPoE-client dial-pool-number 10

    !

    !

    interface FastEthernet1

    !

    !

    interface FastEthernet2

    !

    !

    interface FastEthernet3

    !

    !

    interface Vlan1

    10.0.12.1 IP address 255.255.255.0

    IP nat inside

    activate nat IP

    IP virtual-reassembly

    !

    !

    interface Dialer0

    no ip address

    Shutdown

    !

    !

    interface Dialer10

    the negotiated IP address

    NAT outside IP

    IP virtual-reassembly

    encapsulation ppp

    Dialer pool 10

    Dialer-group 10

    PPP authentication pap callin

    PPP chap hostname xxx@xxx-ZDSL

    PPP chap password 0 xxx

    PPP pap sent-username@xxx-ZDSL password 0 xxx xxxx

    No cdp enable

    AMS - R-crypto card

    !

    !

    IP forward-Protocol ND

    IP http server

    no ip http secure server

    !

    !

    IP nat inside source overload map route sheep interface Dialer10

    IP route 0.0.0.0 0.0.0.0 Dialer10

    !

    access-list 102 permit ip 10.0.12.0 0.0.0.255 10.0.0.0 0.0.3.255

    access-list 102 permit ip 10.0.12.0 0.0.0.255 172.16.0.0 0.0.255.255

    access-list 102 permit ip 10.0.12.0 0.0.0.255 172.17.0.0 0.0.255.255

    access-list 102 deny ip any one

    access-list 175 deny ip 10.0.12.0 0.0.0.255 10.0.0.0 0.0.3.255

    access-list 175 deny ip 10.0.12.0 0.0.0.255 172.16.0.0 0.0.255.255

    access-list 175 deny ip 10.0.12.0 0.0.0.255 172.17.0.0 0.0.255.255

    access-list 175 allow ip 10.0.12.0 0.0.0.255 any

    Dialer-list 10 ip protocol allow

    Dialer-list 1 ip protocol allow

    !

    !

    !

    sheep allowed 10 route map

    corresponds to the IP 175

    !

    !

    control plan

    !

    !

    !

    Line con 0

    no activation of the modem

    line to 0

    line vty 0 4

    access-class 1

    exec-timeout 30 0

    privilege level 15

    password xxxxxx

    local connection

    preferred transport ssh

    entry ssh transport

    !

    max-task-time 5000 Planner

    end

    Hi Marc,

    Please add these lines highlighted below on both interfaces.

    interface Vlan1

    IP tcp adjust-mss 1412

    interface Dialer10

    IP mtu 1452

    Please update.

    Thank you

  • Can't access mailserver when the LAN!

    Hello.

    I just install an Apple Airport Extreme (model Tower) as DHCP incoming WAN and one LAN out to a switch for the rest of the House/LAN connection.

    But after the addition of the AE to my network, that I am more able to access my Synology mail server messaging, when I am connected to the local network. But if I use my iPhone on LTE, there is no problem!

    I used the router configuration configuration option on my DS-214se, to configure the DS with the AE.

    Someone has any ideas why this happened? I think that I have heard something about the closure of NAT, but I'm

    not sure if this is the problem and I do not see any where to set Nat Loopback on EI.

    Kind regards

    Stone.

    I just install an Apple Airport Extreme (model Tower) as DHCP incoming WAN and one LAN out to a switch for the rest of the House/LAN connection.

    By "DHCP" do you mean you have set up the AirPort Extreme to use router Mode = DHCP only? What is the brand and model of the device that is connected to the WAN port on the extreme?

  • WRT54GL cannot transmit from inside the LAN port?

    Hello

    I have a Server servers running several (HTTP, SVN, FTP,...) inside my network.

    I used to have a SMC router in the past, and of course I had to use port forwarding.

    This is why I realized that when we "talk" to the server, I can 'talk' to the router that will forward requests to the right compurer, based on the NAT table. If, for example, that if I move the SVN server, I don't have to change the path to the repository, change the NAT entry is OK in this case.

    If this is not understandable, here 's another report.

    However, I discovered that even if my new WRT54GL seems to be much more advanced, it cannot do this. Requests made to the router from within the local network are not transferred to the right place.

    Is there a way to accomplish what we need, or at least a road map? It's sad that the SMC products otherwise is not very reliable can do...

    Kind regards

    Matej

    Well, I have it solved.

    I tried to convey the SVN, HTTP, FTP, and SSH.

    However, it was not working when the server IP assigned by DHCP.

    When I set up (the server within the LAN) to use the static IP address, not only that port forwarding began to make sense, but I have seen web pages by typing my public IP address in the browser on a computer inside the LAN.

    What surprised me, is that it only worked when the server had assigned auto private IP address. I know that these addresses change so it would not very long work, but it did not work even before that t has changed...

  • QuickVPN connected, but I can't do anything on the LAN ping

    Hi all

    I try to use QuickVPN to connect to my corporate network. Yesterday I was to the point where QuickVPN actually connected and I could connect to the router from inside IP. But I can't see, or ping all computers on the LAN to company. Manual of the router says '' customer QuickVPN may access only the default LAN hosts. ''. Are the computers of the default of the company LAN LAN hosts?

    I added the router (RV220W) to the existing company LAN to test QuickVPN. The company LAN has a Small Business Server as a DHCP server and another router as the default gateway. The company LAN the subnet 192.168.1.0/24*, the cisco wan router has the subnet 192.168.103.0/24 and my VPN client is connected to a hotspot wifi with the same wan and LAN 192.168.3.0/24. The LAN of the cisco router address is 192.168.1.1.

    * I know now, 192.168.1.0/24 is the worst possible choice for a net business, but I didn't when I installed the Small Business Server. I'll try to change it to something like 10.123.45.0/24 later.

    Thanks in advance
    Mike

    Hello

    You can reach a PC in the LAN of RV220, because the default gateway is not RV220.

    This is what happens: the PC with fast VPN (for example IP: 192.168.103.10) is ping a PC with IP 192.168.1.10, via the VPN tunnel. Once the request arrives at the 192.168.1.10 PC, this PC sends the response to its default gateway (because don't have a direct connection to the 192.168.103.X network). If the default gateway is RV220, he'll know that the response should be returned via the VPN tunnel to the customer, but if it's another machine, it will just drop the package.

    In this case this another router (default gateway) must be configured with a static route, saying that subnet 192.168.103.x has as default gateway - 192.168.1.1 (RV220).

    As long as the IP address of the VPN machine fast is the same, it's ok. But if you move this PC to another local network, you will have again the problem.

    So if you plan to change the LAN IP of the fast VPN machine, I recommend using instead the Shrew VPN, where you can configure virtual IP on the client, that does not need to change.

    Kind regards

    Bismuth

  • NAT VPN tunnel and still access Internet traffic

    Hello

    Thank you in advance for any help you can provide.

    I have a server with the IP 192.168.1.9 that needs to access a subnet remote from 192.168.50.0/24, through the Internet.  However, before the server can access the remote subnet, the server IP must be NAT'ed to 10.1.0.1 because the VPN gateway remote (which is not under my control) allows access to other customers who have the same subnet address that we do on our local network.

    We have a 2801 Cisco (running c2801-advsecurityk9 - mz.124 - 15.T9.bin) set up to make the NAT.  It is the only gateway on our network.

    I have configured the Cisco 2801 with the following statements of NAT and the relevant access lists:

    access-list 106 allow host ip 192.168.1.9 192.168.50.0 0.0.0.255

    NAT extended IP access list
    refuse the host ip 192.168.1.9 192.168.50.0 0.0.0.255
    deny ip 192.168.1.0 0.0.0.255 192.168.3.0 0.0.0.255
    ip permit 192.168.1.0 0.0.0.255 any

    route allowed ISP 10 map
    corresponds to the IP NAT

    IP nat EMDVPN 10.1.0.1 pool 10.1.0.1 netmask 255.255.255.0
    IP nat inside source list 106 pool EMDVPN
    IP nat inside source map route ISP interface FastEthernet0/1 overload

    When the server (192.168.1.9) attempts to ping on the subnet of 192.168.50.0/24 devices, the VPN tunnel is established successfully.  However, after that, the server is no longer able to access the Internet because the NAT translation for 192.168.1.9 has changed since the external IP address of the router (FastEthernet0/1) at 10.1.0.1.

    The documentation I've seen on the site of Cisco says that this type of Setup allows only host subnet communication.  Internet access is not possible.  However, maybe I missed something, or one of you experts can help me.  Is it possible to configure the NAT router traffic destined to the VPN tunnel and still access the Internet by using the dynamic NAT on FastEthernet0/1?

    Once again, thank you for any help you can give.

    Alex

    Hello

    Rather than use a pool for NAT

    192.168.1.9 - 10.1.0.1 > 192.168.50.x

    ACL 102 permit ip 192.168.1.9 host 192.168.50.0 0.0.0.255

    RM-STATIC-NAT route map permit 10
    corresponds to the IP 102

    IP nat inside source static 192.168.1.9 10.1.0.1 card expandable RM-STATIC-NAT route

    ACL 101 deny host ip 192.168.1.9 192.168.50.0 0.0.0.255
    ACL 101 by ip 192.168.1.0 0.0.0.255 any
    overload of IP nat inside source list 101 interface FastEthernet0/1

    VPN access list will use the source as 10.1.0.1... *.

    Let me know if it works.

    Concerning

    M

  • Cisco ASA5520 facing ISP with private IP address. How to get the IPSec VPN through the internet?

    / * Style definitions * / table. MsoNormalTable {mso-style-name : « Table Normal » ; mso-tstyle-rowband-taille : 0 ; mso-tstyle-colband-taille : 0 ; mso-style-noshow:yes ; mso-style-priorité : 99 ; mso-style-qformat:yes ; mso-style-parent : » « ;" mso-rembourrage-alt : 0 à 5.4pt 0 à 5.4pt ; mso-para-marge-top : 0 ; mso-para-marge-droit : 0 ; mso-para-marge-bas : 10.0pt ; mso-para-marge-left : 0 ; ligne-hauteur : 115 % ; mso-pagination : widow-orphelin ; police-taille : 11.0pt ; famille de police : « Calibri », « sans-serif » ; mso-ascii-font-family : Calibri ; mso-ascii-theme-font : minor-latin ; mso-fareast-font-family : « Times New Roman » ; mso-fareast-theme-font : minor-fareast ; mso-hansi-font-family : Calibri ; mso-hansi-theme-font : minor-latin ;}

    Hello guys,.

    I have Cisco ASA5520 facing the ISP with private IP address. We don't have a router and how to get the IPSec VPN through the internet?

    The question statement not the interface pointing to ISP isn't IP address private and inside as well.

    Firewall configuration:

    Firewall outside interface Gi0 10.0.1.2 > ISP 10.0.1.1 with security-level 0

    Firewall inside the interface Ethernet0 192.168.1.1 > LAN switch 192.168.1.2 with security-level 100

    I have public IP block 199.9.9.1/28

    How can I use the public IP address to create the IPSec VPN tunnel between two sites across the internet?

    can I assign a public IP address on the Gig1 inside the interface with the security level of 100 and how to apply inside to carry on this interface?

    If I configure > firewall inside of the item in gi1 interface ip address 199.9.9.1/28 with security-level 100. How to make a safe lane VPN through this interface on the internet?

    I'm used to the public IP address allocation to the interface outside of the firewall and private inside the interface IP address.

    Please help with configuration examples and advise.

    Thank you

    Eric

    Unfortunately, you can only complete the VPN connection on the interface the VPN connection source, in your case the external interface.

    3 options:

    (1) connect a router in front of the ASA and assign your public ip address to the ASA outside interface.

    OR /.

    (2) If your ISP can perform static translation of 1 to 1, then you can always finish the VPN on the external interface and ask your provider what is the static ip address assigned to your ASA out of the IP (10.0.1.2) - this will launch the VPN of bidirectionally

    OR /.

    (3) If your ISP performs PAT (dynamic NAT), then you can only start the tunnel VPN on the side of the ASA and the other end of the tunnel must be configured to allow VPN LAN-to-LAN dynamics.

Maybe you are looking for