Refuse the remote user VPN to access PC using VPN from Site users to partner Site

Hi Experts,

Installation program:

We have configured IPSEC Site - Site VPN between Cisco ASA 5510 and Sonicwall.

Tunnel is in place and working well, we are able to access the remote workstation to partner and Vis Versa.


Requirment: We want to deny remote VPN users, who are our partners access to the workstation.

Example:

Remote IP address range: 192.168.200.x/2r4

Local IP address range: 192.168.10.x/24

Deny traffic from 192.168.200.x/24 to 192.168.10.x/24

Thanks in advance

Kiran Kumar CH

Hi Kiran,

You want to deny certain IP addresses of the Remote LAN (of the L2L tunnel), to connect to your workstation?

Thus, if the remote network 192.168.200.0/24, want to deny some of these machines to connect to 192.168.10.x?

If this is the case, you can create ACL VPN (VPN filters) on the SAA to restrictive traffic through the tunnel from the IPs.

Please clarify if I have misunderstood.

Federico.

Tags: Cisco Security

Similar Questions

  • Add an account, leaving the remote user to choose the password

    I need to let some (lan) users remote access to a folder. I discovered that, if her sweat and the password are the same of the remote account, vista doesn't do not ask credential and allow the user easily. I like it, but the remote user does not want to share with me their password for the pc, so I'm thinking how to add them elsewhere.

    Sorry, but I would say to the remote user it does not work like that. You must be able to add name of account/password your on your computer. Maybe you must host this file on a type of DropBox site instead of on your local computer. MS - MVP - Elephant Boy computers - don't panic!

  • To find the details of connection of the remote user to my computer

    I want to know who is connected to my office using the Remote Desktop feature in Windows XP / Vista / windows &. is there a system where Windows saves the remote user connection logs

    Hi Roger,

    Remote Desktop connection is a technology that allows you to sit at a computer (sometimes called the client computer) and connect to a remote computer (called the host computer) in a different location.

    If someone wants to connect to your computer, you need to enable remote desktop on the computer.

    For more information, see the links.

    Connect to another computer using Remote Desktop connection

    Remote Desktop connection: frequently asked questions

    If you suspect an infection of malicious software on your computer, see the link.

    How to stimulate your defence of malware and protect your PC

    Note: The data files that are infected must be cleaned only by removing the file completely, which means that there is a risk of data loss.

    Event Viewer is a snap Microsoft Management Console (MMC) that allows you to browse and manage event logs. It is an indispensable tool for the operation of systems for monitoring and resolution of problems when they arise.

    For more information, see the link.

    http://TechNet.Microsoft.com/en-us/library/cc766042 (WS.10) .aspx

    Please update us with the results and we will be happy to help you.

  • Tunnel VPN remote Internet and VPN remote VPN from Site to Site traffic?

    Hello

    We try to remote traffic from our users VPN tunnel through our ASA 5510 as well as to allow the only access for remote user VPN traffic to the other end of the all our VPN site-to-site connected to the same ASA. Basically, we who want to VPN in the network in order to access all of our networks business. We try to get away with this without using split Tunneling.

    I can currently get internal traffic from the remote user VPN to reach all other vpn site-to-site tunnels without the internet in tunnel. The problem is when I add the following statement to the NAT:

    NAT (outside) 1 10.10.19.0 255.255.255.0 * 10.10.19.0 is the address of the remote VPN Client

    Internet traffic to the remote VPN starts to get in the tunnel, but I lose the opportunity to reach one of the other tunnels from site to site by the remote VPN tunnel.

    I also begin to receive the following errors in the journal of the ASA

    3 July 1, 2009 12:34:18 305005 10.10.19.255 137 no group of translation not found for udp src outside:10.10.19.3/137 dst outside:10.10.19.255/137

    Any help with how NAT statements must be defined for this work would be appreciated.

    Thank you

    Will be

    Will,

    the link of this post for your scenario of vpn hub & speak reference, you problem may be on exempt nat rules.

    Have a second look at your sheep rules.

    Be sure to eliminate tunnel rules related to rheumatoid arthritis, as appropriate, to not let him get in the way of splitting.

    http://forums.Cisco.com/eForum/servlet/NetProf?page=NetProf&Forum=security&topic=firewalling&TopicId=.ee6e1fa&fromOutline=true&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.2cc2e0f6/4

    If always emits discribe topology for l2ls and info logic RA and sanatized hub config asa... but I think if you look at the thread above, you should be able to solve.

    Concerning

  • Limit remote traffic in a VPN from Site to Site

    I have a setup VPN from Site to Site in a lab using two ASA5505s environment.  VPN site to Site is functional however, what I wanted to do is to deny all traffic between the Remote LAN and not allow a single host to access the local network. Is it convenient or can it be done? If so, what Miss me the following ACL do not seem to effect?

    Remote LAN: 172.16.1.0/24
    LAN: 192.168.1.0/24

    outside_access_in list extended access permitted tcp 172.16.1.100 host 192.168.1.100 lytic 5000 10000
    outside_access_in list extended access deny ip 172.16.1.0 255.255.255.0 192.168.1.0 255.255.255.0
    Access-group outside_access_in in interface outside

    Appreciate any help that anyone can give.

    Hi tsabsuavyaj,

    By default, the sysopt connection VPN-enabled command is enabled which will bypass your list of access-interface referenced for all VPN traffic.

    To resolve this problem, you can:

    • Run the command No sysopt connection VPN-enabled. Caution with this, because it has global effect, which means it will interrogate ACL interface for all incoming VPN traffic.
    • Change your proxy-ACL (aka ACL interesting traffic) so that your remote control network is simply the address of the host that you would like to have access to your network. In so doing, nothing else is routed through your tunnel L2L at the remote end. This ACL must be mirrored on the other side (remote), so that the proxy-ACL must change so that its share of the 'Local network' is only the appropriate host and nothing else.

    Please let me know if you have further questions/clarification.

    Kind regards

    Kevin

    * Do not forget to note the useful messages but also to mark it as 'responded' once your problem is solved. This will help others find your solution more quickly.

  • When you reply to a post in a yahoo chat room, I suddenly said... you have been disconnected from the chat because you have accessed YAHOO! MESSENGER from another computer or device? That is what it is?

    When you reply to a post in a salon political discussion of yahoo, I suddenly get the message... you have been disconnected from the chat because you have accessed YAHOO! MESSENGER from another computer or device.  I did not as far as I know?  Thank you, Charles

    Hello

    The message "you have disconnected because you access Yahoo! Messenger from another computer or device." appears when you try to connect twice with the same Yahoo! ID. Someone knows your password and he at the same time connecting with you or you have Yahoo Multi Messenger and accidentally logging in twice. One solution is to change your Yahoo! password or not to use Yahoo Multi Messenger with the same ID.

    Good luck!

  • SA520W VPN from Site to Site with several VLANs

    Hello

    I have a customer here with several VLANS in their places who wants to set up a VPN from Site to site between 2 devices SA520W. Unfortunately I can not find a way to set it up. In the VPN policy, I can choose between everything (which is not what I want, I want only traffict between subnets the routed via VPN), IP address unique, a beach (in a subnet) and a subnet itself - but only one. I don't find a way to configure several subnets in the selection of local traffic and remotely. Adding another IKE policy between the 2 sites does not either (which is good normally).

    Any ideas? Anything I'm doing wrong?

    Thank you for your help.

    Best regards

    Thomas

    I know that if you have an ASA or a router, you can define as VLANS to pass through the tunnel.

    Do not have access to a SA520W to test...

    A recommendation might be to post the question on the SMB community where they answered questions related to this product, just to check what other people did.

    Federico.

  • How can I block a VPN from site to Site traffic

    I configured a VPN from Site to Site, the wizard on a

    ASA 5510 and it works.

    However, I want to restrict http traffic only.

    I tried to change the ACL entry that allows ip traffic to allow only http traffic, but that seems to block all traffic and translates into a journal entry:

    Inbound TCP connection doesn't deny x to Y/80 SYN flags on the incoming interface.

    I managed to block pings by entering an ACL rule to specifically deny icmp, but I would like to deny all except http.

    Any advice on how to achieve this appreciated.

    William.

    Hello

    Guess that's what you're looking for. See the Bidirectional VPN filter configuration section.

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml

  • local group can be used for authentication to the remote user?

    Hello

    Can I use local user databease created the PIX as authentication method for remote access VPN clients. When tried to make using PDM following error has been shown

    "Local group is not taken care of for the user remote auth.of a client remote easy vpn." Please select another group of servers auth... »

    Snapshot of PIX is attached.

    This cliché is: suite menu.

    ---> VPN configuration---> remote access--> vpn cisco client---> select the Group---> edit--> Advanced-->

    Is there is another way, what can I use the local PIX basic data itself to authenticate users from the outside world of the VPN client.

    no doubt this pix is able to authenticate the user remote vpn against its local database.

    Here are the code examples:

    access-list 101 permit ip 192.168.1.0 255.255.255.0 10.1.1.0 255.255.255.0

    access-list 120 allow ip 192.168.1.0 255.255.255.0 10.1.1.0 255.255.255.0

    (Inside) NAT 0-list of access 101

    part of pre authentication ISAKMP policy 10

    ISAKMP policy 10 3des encryption

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    ISAKMP identity address

    ISAKMP nat-traversal 20

    Crypto ipsec transform-set esp-3des esp-md5-hmac vpnset

    IP local pool ippool 10.1.1.11 - 10.1.1.21

    vpngroup address ippool vpnclient-pool

    vpngroup idle 1800 vpnclient-time

    vpngroup vpnclient-Server dns 139.130.4.4

    vpngroup vpnclient password cisco456

    vpngroup split tunnel 120 vpnclient

    Crypto-map dynamic dynmap 10 transform-set vpnset

    map remote_vpn 20-isakmp ipsec crypto dynamic dynmap

    Cisco username password cisco123

    AAA-server local LOCAL Protocol

    client authentication card crypto remote_vpn LOCAL

    client configuration address card crypto remote_vpn throw

    client configuration address card crypto remote_vpn answer

  • Routing of a VPN from Site to site to remote VPN users

    Hello

    We have a site and remote vpn site configured in the same interface in ASA 5520 (software version 8.3). When the remote vpn users try to connect to the computers located at the far end of the site to site VPN, their request has failed. I tried No.-Nat between remote vpn IP private to the private IP address of remote site, also said the same split tunneling. I can't find even the tracert, ping has also expired.

    Is there any solution to make this live thing.

    Shankar.

    There are a few things that need to be added to make it work:

    (1) on the SAA where remote vpn users connect to, you must add "permit same-security-traffic intra-interface"

    (2) you mention that you have added the LAN of remote site-to-site in the list of split tunnel, so that's good.

    (3) on the SAA ending the vpn for remote access, you must also add the following text:

    -Crypto ACL for the site to site VPN must include the following:

    permit ip access list

    (4) on the ASA site to remote site, you must add:

    -Crypto ACL for the site to site VPN must include the following:

    permit ip access list

    -No - Nat: ip access list allow

  • Inside Source NAT from the remote host and VPN from Site to Site

    Hi all

    I was in charge of the construction of a vpn tunnel with a firewall PIX of our business partner company and ASA of the other company of the firewall.  Traffic will be A partner business users will access my company Citrix server.  I want to source-pat the user traffic partner company to PIX of my business within the interface to its entry in my LAN to access my company Citrix server.  The partner company will be PAT'ing their traffic from users to a single ip address - Let's say for discussion end is 65.99.100.101.  There is the site to site vpn configuration, and configure nat be performed to allow this traffic in accordance with the above provisions.

    I'm more concerned about the accuracy of the configuration of the domain encryption because NAT is involved in this whole upward.  My goal is to NAT (of the other company company a) ip address to a routable ip address in my company network.

    The fundamental question here is should I include the ip address of real source (65.99.100.101) of the company the user or IP natted (10.200.11.9) in the field of encryption.

    In other words should the encryption field looks like this

    OPTION A.

    permit ip host 10.200.11.103 65.99.100.101

    OR

    OPTION B

    permit ip host 10.200.11.103 10.200.11.9

    I'm inclined to think it should look like OPTION A.  Here's the part of MY complete SOCIETY of the VPN configuration.  I've also attached a diagram illustrating this topology.

    Thanks in advance,

    Adil

    CONFIG BELOW

    ------------------------------------------------

    #################################################

    Object-group Config:

    #################################################

    the COMPANY_A_NETWORK object-group network

    Description company network access my company A firm Citrix

    host of the object-Network 65.99.100.101

    the MYCOMPANY_CITRIX_FARM object-group network

    Description farm Citrix accessible Takata by Genpact

    host of the object-Network 10.200.11.103

    ################################################

    Config of encryption:

    ################################################

    crypto ISAKMP policy 20

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    ********************************

    CRYPTO MAP

    ********************************

    crypto Outside_map 561 card matches the address Outside_561_cryptomap

    card crypto Outside_map 561 set peer 55.5.245.21

    Outside_map 561 transform-set ESP-3DES-SHA crypto card game

    ********************************

    TUNNEL GROUP

    ********************************

    tunnel-group 55.5.245.21 type ipsec-l2l

    IPSec-attributes tunnel-group 55.5.245.21

    pre-shared-key * 55.5.245.21

    *******************************

    FIELD OF CRYPTO

    *******************************

    Outside_561_cryptomap list extended access permitted ip object-group MYCOMPANY_CITRIX_FARM-group of objects COMPANY_A_NETWORK

    ###########################################

    NAT'ing

    ###########################################

    Global (inside) 9 10.200.11.9

    NAT (9 genpact_source_nat list of outdoor outdoor access)

    genpact_source_nat list extended access permit ip host 65.99.100.101 all

    genpact_source_nat list extended access permit ip host 65.99.100.102 all

    ! For not natting ip address of the Citrix server

    Inside_nat0 list extended access permitted ip object-group MYCOMPANY_CITRIX_FARM-group of objects COMPANY_A_NETWORK

    You must include pre - nat ip 65.99.x.x in your crypto-card, like you did.

    For me, config you provided here looks good and meets your needs.

    One thing, I do not see here the nat rule real 0, but there is the ACL that NAT. probably, you just forgot this rule.

    65.99.100.101 #sthash.mQm0FIOM.dpuf

  • Application of the remote user

    Hi guys,.

    Do I have a chance to connect to the phone/ipad as a remote user/desktop? I need to connect an iPad to my family member and change the setting.

    Thank you

    I'm not aware of any way to do it on the iPad. There is an app that can interact with iOS itself, and as much as I know, there is none who can do right now.

    ~ Lyssa

  • NAT-XLATE-FAILURE on the VPN from Site to site connection.

    I had configured a VPN of Site to new site on my network, once I created Tunnel appears, but there is no traffic when I made trace packet its gave me error "(NAT-XLATE-FAILED), NAT has failed."

    Here is the configuration runing.

    ASA 9.1 Version 2
    !
    ciscoasa hostname
    activate 2KFQnbNIdI.2KYOU encrypted password
    names of
    IP local pool kecdr 10.100.1.1 - 10.100.1.50 mask 255.255.255.0
    local pool KECVPN 10.2.1.200 - 10.2.1.225 255.255.255.0 IP mask
    !
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    IP 168.187.199.66 255.255.255.252
    !
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    10.2.1.1 IP address 255.255.255.0
    !
    interface GigabitEthernet0/2
    nameif DMZ
    security-level 50
    IP 10.60.1.2 255.255.255.0
    !
    interface GigabitEthernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    passive FTP mode
    DNS domain-lookup outside
    DNS lookup field inside
    management of the DNS domain-lookup service
    DNS server-group DefaultDNS
    Name-Server 8.8.8.8
    permit same-security-traffic intra-interface
    network of the NETWORK_OBJ_10.100.1.0_26 object
    255.255.255.192 subnet 10.100.1.0
    network of the NETWORK_OBJ_10.2.1.192_26 object
    255.255.255.192 subnet 10.2.1.192
    network of the NETWORK_OBJ_10.13.0.0 object
    Home 10.13.0.0
    network of the NETWORK_OBJ_10.2.0.0 object
    host 10.2.0.0
    network of the NETWORK_OBJ_10.3.0.0 object
    Home 10.3.0.0
    the DM_INLINE_NETWORK_1 object-group network
    host object-network 10.2.0.0
    object-network 10.60.1.0 255.255.255.0
    inside_access_in list extended access permitted ip any4 any4
    inside_access_in list of allowed ip extended access all 10.60.1.0 255.255.255.0
    outside_access_in list extended access permitted ip any4 any4
    allow global_access to access extensive ip list a whole
    DMZ_access_in of access allowed any ip an extended list
    DMZ_access_in list extended access permit ip any interface inside
    outside_cryptomap list extended access allowed host ip DM_INLINE_NETWORK_1 10.3.0.0 object-group
    permit access ip host 10.2.0.0 extended list outside_cryptomap_1 10.11.0.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    management of MTU 1500
    MTU 1500 DMZ
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow any response echo inside
    ICMP allow any echo inside
    ICMP allow all DMZ
    ICMP allow any echo DMZ
    ICMP allow any response to echo DMZ
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_10.2.1.192_26 NETWORK_OBJ_10.2.1.192_26 non-proxy-arp-search to itinerary
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_10.100.1.0_26 NETWORK_OBJ_10.100.1.0_26 non-proxy-arp-search to itinerary
    NAT (inside DMZ) static source a whole
    NAT (inside, outside) static source NETWORK_OBJ_10.2.0.0 NETWORK_OBJ_10.2.0.0 NETWORK_OBJ_10.13.0.0 NETWORK_OBJ_10.13.0.0 non-proxy-arp-search of route static destination
    NAT (inside, outside) static source DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_10.3.0.0 NETWORK_OBJ_10.3.0.0 non-proxy-arp-search of route static destination
    !
    NAT source auto after (indoor, outdoor) dynamic one interface
    Access-group outside_access_in in interface outside
    inside_access_in access to the interface inside group
    Access-group DMZ_access_in in DMZ interface
    Access-Group global global_access
    Route outside 0.0.0.0 0.0.0.0 168.187.199.65 1
    Route DMZ 10.1.0.0 255.255.0.0 10.60.1.1 1
    Route DMZ 10.2.0.0 255.255.0.0 10.60.1.1 1
    Route DMZ 10.60.0.0 255.255.0.0 10.60.1.1 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    AAA authentication LOCAL telnet console
    the ssh LOCAL console AAA authentication
    Enable http server
    http 192.168.1.0 255.255.255.0 management
    http 10.0.0.0 255.0.0.0 inside
    http 0.0.0.0 0.0.0.0 outdoors
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set pfs Group1
    peer set card crypto outside_map 1 196.219.202.197
    card crypto outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    card crypto outside_map 2 match address outside_cryptomap_1
    peer set card crypto outside_map 2 185.52.118.67
    card crypto outside_map 2 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev2 allow outside
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    authentication crack
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 20
    authentication rsa - sig
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 40
    authentication crack
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 50
    authentication rsa - sig
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 60
    preshared authentication
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 70
    authentication crack
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 80
    authentication rsa - sig
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 100
    authentication crack
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 110
    authentication rsa - sig
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 130
    authentication crack
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 140
    authentication rsa - sig
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 150
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    Telnet 0.0.0.0 0.0.0.0 outdoors
    Telnet 10.0.0.0 255.0.0.0 inside
    Telnet 10.2.0.0 255.255.0.0 inside
    Telnet 10.1.0.0 255.255.0.0 inside
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH 10.0.0.0 255.0.0.0 inside
    SSH 10.2.0.0 255.255.0.0 inside
    SSH 10.1.0.0 255.255.0.0 inside
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    statistical threat detection port
    Statistical threat detection Protocol
    Statistics-list of access threat detection
    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200
    internal GroupPolicy_185.52.118.67 group strategy
    attributes of Group Policy GroupPolicy_185.52.118.67
    Ikev1 VPN-tunnel-Protocol
    internal GroupPolicy_196.219.202.197 group strategy
    attributes of Group Policy GroupPolicy_196.219.202.197
    Ikev1 VPN-tunnel-Protocol
    internal kecdr group policy
    attributes of the strategy of group kecdr
    value of server DNS 8.8.8.8
    Ikev1 VPN-tunnel-Protocol
    internal KECCISCO group policy
    KECCISCO group policy attributes
    value of server DNS 8.8.8.8
    Ikev1 VPN-tunnel-Protocol
    internal KECVPN group policy
    KECVPN group policy attributes
    value of server DNS 8.8.8.8
    Ikev1 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    username, password admin eY/fQXw7Ure8Qrz7 encrypted privilege 15
    cisco 3USUcOPFUiMCO4Jk encrypted password username
    username privilege 15 encrypted password 3ofqMXhysxFRHhoQ keccisco
    type tunnel-group kecdr remote access
    tunnel-group kecdr General-attributes
    address kecdr pool
    Group Policy - by default-kecdr
    kecdr group of tunnel ipsec-attributes
    IKEv1 pre-shared-key *.
    type tunnel-group KECVPN remote access
    attributes global-tunnel-group KECVPN
    address kecdr pool
    Group Policy - by default-KECVPN
    IPSec-attributes tunnel-group KECVPN
    IKEv1 pre-shared-key *.
    type tunnel-group KECCISCO remote access
    attributes global-tunnel-group KECCISCO
    address KECVPN pool
    Group Policy - by default-KECCISCO
    IPSec-attributes tunnel-group KECCISCO
    IKEv1 pre-shared-key *.
    tunnel-group 196.219.202.197 type ipsec-l2l
    tunnel-group 196.219.202.197 General-attributes
    Group - default policy - GroupPolicy_196.219.202.197
    IPSec-attributes tunnel-group 196.219.202.197
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    tunnel-group 185.52.118.67 type ipsec-l2l
    tunnel-group 185.52.118.67 General-attributes
    Group - default policy - GroupPolicy_185.52.118.67
    IPSec-attributes tunnel-group 185.52.118.67
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    HPM topN enable
    Cryptochecksum:8156993fef96da73dedfaacd7a14e767
    : end

    My local IP address: 10.2.X.X

    My remote IP address: 10.3.X.X

    Can anyone support me for the error

    Hello

    Your self after dynamic PAT takes the static NAT...

    NAT source auto after (indoor, outdoor) dynamic one interface

    You must reconfigure you NAT or PAT rule defined in your firewall.

    no nat source auto after (indoor, outdoor) dynamic one interface

    network local-lan-pat1 object

    10.2.0.0 subnet 255.255.255.0

    NAT dynamic interface (indoor, outdoor)

    !

    network local-lan-pat2 object

    10.60.1.0 subnet 255.255.255.0

    NAT dynamic interface (indoor, outdoor)

    !

    no nat source (indoor, outdoor) public static DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_10.3.0.0 NETWORK_OBJ_10.3.0.0 non-proxy-arp-search of route static destination
    !

    outside_cryptomap to access extended list ip 10.2.0.0 allow 255.255.255.0 host 10.3.0.0 255.255.255.0

    No list of extended outside_cryptomap access not allowed host ip DM_INLINE_NETWORK_1 10.3.0.0 object-group

    !

    We hope that you do this between subnets... not for the host at the other end.

    Concerning

    Knockaert

  • Between the VPN Client and VPN from Site to Site

    Looking for an example of ASA 8.0 configuration allowing traffic between a Cisco VPN client host and destination of remote access connected via LAN/Site-to-Site tunnel.  The remote access client and the tunnel site-to-site terminate on the same device of the SAA.

    Thanks in advance.

    -Rey

    Hi Rey,

    Here is an example of a config for what you are looking for.

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a008046f307.shtml

    I hope this helps.

    PS: This uses GANYMEDE + for authentication, you can replace it with your authentication method.

    Kind regards

    Assia

  • VPN from Site to Site and easy 871W

    I have a problem with the configuration of Site to site and easy both together on the same router 871W

    Something is working, but not everything.

    x.x.x.x - address IP WAN
    a.a.a.a - gw for WAN IP address
    z.z.z.z - IP address of the VPN Site-to Site
    192.168.201.0/25 - LAN
    192.168.200.0/24 - easy VPN address
    192.168.151.0/24 - Site-Site LAN

    Site-to-site work properly, everythings fine, but no easy VPN.

    Configuration of Cisco VPN Client:

    Home - x.x.x.x, group auth name - RemoteGroup, pass *.
    user test, pass *.

    I have a successful connection of Cisco VPN Client (I see a closed lock - connected status)

    Connection gave me the address 192.168.200.5.

    But I can't see LAN or LAN from Site to Site.

    And I don't have any idea what may be wrong.

    Finalny config:

    Quote:
    Current configuration: 8860 bytes
    !
    version 12.4
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    sequence numbers service
    !
    hostname moj-waw-rtr
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered debugging 52000
    Select the secret *.
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login local remoteusers
    AAA authorization exec default local
    AAA authorization RemoteGroup LAN
    !
    AAA - the id of the joint session
    !
    resources policy
    !
    IP subnet zero
    IP cef
    !
    !
    no ip domain search
    IP domain name waw.moj.pl
    name of the IP-server 194.204.152.34
    name of the IP-server 193.178.240.2
    !
    !
    Crypto pki trustpoint TP - self - signed-*.
    enrollment selfsigned
    the object cn = IOS-Self-Signed - Certificate name-
    revocation checking no
    rsakeypair TP - self - signed-*.
    !
    !
    crypto TP - self - signed pki certificate chain-*.
    certificate self-signed 01
    quit smoking
    privilege secret 15 user username
    username secret privilege test 4 *.
    !
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    ISAKMP crypto key * address y.y.y.y
    the local address TOVPNPOOL pool-crypto isakmp client configuration
    !
    ISAKMP crypto client configuration group RemoteGroup
    key *.
    pool TOVPNPOOL
    ISAKMP crypto vpnclient profile
    RemoteGroup group identity match
    function identity address 192.168.201.111 255.255.255.255
    client authentication list remoteusers
    ISAKMP authorization list RemoteGroup
    client configuration address respond
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac vpntowaw
    Crypto ipsec transform-set esp-3des esp-md5-hmac vpnwaw
    !
    Crypto dynamic-map DYNAMICS 10
    Set transform-set vpnwaw
    vpnclient Set isakmp-profile
    market arriere-route
    !
    !
    vpn_wro_waw 1 ipsec-isakmp crypto map
    defined peer y.y.y.y
    Set transform-set vpntowaw
    PFS Group1 Set
    match address 104
    vpn_wro_waw card crypto 65535-isakmp ipsec dynamic DYNAMICS
    !
    Bridge IRB
    !
    !
    interface FastEthernet0
    spanning tree portfast

    !
    interface FastEthernet1
    spanning tree portfast
    !
    interface FastEthernet2
    spanning tree portfast
    !
    interface FastEthernet3
    spanning tree portfast
    !
    interface FastEthernet4
    Description $ETH - LAN$
    IP x.x.x.x 255.255.255.0
    IP access-group 102 to
    Check IP unicast reverse path
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    IP virtual-reassembly
    route IP cache flow
    automatic duplex
    automatic speed
    vpn_wro_waw card crypto
    !
    interface Dot11Radio0
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    algorithms for encryption tkip encryption mode
    !
    encryption vlan 1 tkip encryption mode
    !
    SSID TO - WAW
    VLAN 1
    open authentication
    authentication wpa key management
    Comments-mode
    WPA - psk ascii *.
    !
    base speed - 1.0 2.0 basic basic-5, 5 6.0 9.0 basic-11, 0 12.0 18.0 24.0 36.0 48.0 54.0
    root of station-role
    No dot11 extensions aironet
    !
    interface Dot11Radio0.1
    encapsulation dot1Q 1 native
    no link-status of snmp trap
    No cdp enable
    Bridge-Group 1
    Bridge-group subscriber-loop-control 1
    Bridge-Group 1 covering-disabled people
    Bridge-Group 1 block-unknown-source
    No source of bridge-Group 1-learning
    unicast bridge-Group 1-floods
    !
    interface Vlan1
    Description $ETH - SW - LAUNCH, INTF-INFO-HWIC $$ $4ESW
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP virtual-reassembly
    route IP cache flow
    IP tcp adjust-mss 1452
    Bridge-Group 1
    !
    interface BVI1
    IP 192.168.201.1 255.255.255.128
    IP access-group 101 in
    IP nat inside
    IP virtual-reassembly
    !
    local IP TOVPNPOOL 192.168.200.2 pool 192.168.200.101
    IP classless
    IP route 0.0.0.0 0.0.0.0 a.a.a.a
    !
    IP http server
    1 class IP http access
    local IP http authentication
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    IP nat inside source static tcp 192.168.201.3 80 80 FastEthernet4 interface
    IP nat inside source overload map route SDM_RMAP_1 interface FastEthernet4
    !
    Remark SDM_ACL category of access list 1 = 1
    access-list 1 permit 192.168.201.0 0.0.0.127
    access-list 1 permit 192.168.151.0 0.0.0.255
    access-list 1 deny all
    Access-list 100 category SDM_ACL = 2 Note
    Note access-list 100 IPSec rule
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.3.0 0.0.0.255
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.2.0 0.0.0.255
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.151.0 0.0.0.255
    access-list 100 deny ip 192.168.201.0 0.0.0.127 192.168.200.0 0.0.0.255
    access-list 100 permit ip 192.168.201.0 0.0.0.127 all
    access list 101 remark self-generated by the configuration of the firewall SDM
    Note access-list 101 = 1 SDM_ACL category
    access-list 101 deny ip x.x.x.x 0.0.0.255 everything
    access-list 101 deny ip 255.255.255.255 host everything
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access list 101 ip allow a whole
    Allow Access - list 101 tcp a whole
    access list 101 allow udp a whole
    access-list 101 permit icmp any one
    access-list 102 permit icmp any host x.x.x.x
    access-list 102 permit udp host 194.204.152.34 eq field host x.x.x.x
    access-list 102 permit udp host 193.178.240.2 eq field host x.x.x.x
    access-list 102 permit udp host host eq non500-isakmp x.x.x.x y.y.y.y
    access-list 102 permit udp host host eq isakmp x.x.x.x y.y.y.y
    access-list 102 permit esp host host x.x.x.x y.y.y.y
    access-list 102 permit ahp host host x.x.x.x y.y.y.y
    access-list 102 permit ip 192.168.151.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.200.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.2.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.3.0 0.0.0.255 192.168.201.0 0.0.0.127
    access-list 102 permit ip 192.168.201.0 0.0.0.127 all
    access-list 102 deny ip 10.0.0.0 0.255.255.255 everything
    access-list 102 deny ip 172.16.0.0 0.15.255.255 all
    access-list 102 deny ip 192.168.0.0 0.0.255.255 everything
    access-list 102 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 102 deny ip 192.168.201.0 0.0.0.127 all
    access-list 102 refuse host ip 255.255.255.255 everything
    access-list 102 refuse host ip 0.0.0.0 everything
    access ip-list 102 permit a whole
    access-list 103 allow ip 192.168.200.0 0.0.0.255 any
    access-list 103 allow ip 192.168.151.0 0.0.0.255 any
    access-list 103 allow ip 192.168.201.0 0.0.0.127 all
    access-list 103 permit ip 192.168.2.0 0.0.0.255 any
    access-list 103 allow ip 192.168.3.0 0.0.0.255 any
    access-list 103 allow y.y.y.y ip 0.0.0.7 one
    access-list 103 deny ip any one
    Remark SDM_ACL category from the list of access-104 = 4
    Note access-list 104 IPSec rule
    access-list 104. allow ip 192.168.201.0 0.0.0.127 192.168.151.0 0.0.0.255
    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.2.0 0.0.0.255
    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.3.0 0.0.0.255
    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.200.0 0.0.0.255
    not run cdp
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 100
    !
    !
    control plan
    !
    Bridge Protocol ieee 1
    1 channel ip bridge
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    access-series 103 in
    privilege level 15
    entry ssh transport
    !
    max-task-time 5000 Planner
    end

    Bartosz,

    If you want to ping on the other side of the IPsec-L2L tunnel system you must change your 104 ACL.

    to read

    IP RA_VPN_POOL subnet REMOTE_SUBNET_MASK to allow REMOTE_SUBNET.

    access-list 104 allow 192.168.201.0 ip 0.0.0.127 192.168.200.0 0.0.0.255<---- this="" means="" ..="" put="" into="" the="" static="" l2l ="" tunnel="" traffic="" from="" my="" local="" subnet="" going="" to="" my="" remote="" access="" vpn="" ...="" seems="">

    Marcin

Maybe you are looking for

  • Remove the new response window

    OS10.11.6 Mail includes incoherently.  Sometimes when I reply to a message that it creates a new window in which is mentioned the original message.  Sometimes, he simply quote the original message in the window that is already open. I have no need of

  • Back to the widi r7-571

    Ok. The r7 is advertised as being capable of widi. I know that's not the broadcom adapter. So I happened to have a processor intel advanced n6235 or two sitting and jumped in. The wireless works fine. Bluetooth does not even appear in the Device Mana

  • Pavilion touchsreen 14-14 b109wm sleekbook... my audio does not work

    can't hear anything

  • BlackBerry Smartphones Microsoft Tag QR reader

    I had this program installed on my Storm 2 for some time. I also uninstalled and tried bee - reader (?) on the app store. The question I have is with the two apps when snapping a picture in a magazine that they rarely read the qr code. I took a singl

  • Is is possible to the PL/SQL call ODI scenario

    Hi allCan we call PL/SQL procedures in ODI, I would like to know if you can call the ODI in PL/SQL scenarios.  If so, can someone explain to me how this is possible.Thanks in advance