Remote VPN on 2801 upward but no traffic

I decided to set up a remote vpn on 2801 router. so, after some time a get my VPN tunnel to the top and State QM_IDLE but all traffic on VPN Client work around or ignored so I can't access my internal network via the VPN tunnel.
can you please help?

Ahhhhhhhhhhhhhhhhhhh, now I know, k first of all if it is the card top debit MOBILE, it is not supported by the vpn client

Now we have a work around, Setup your 3 g as a connection by modem and boom, it should start working

Kind regards

Rebecca

Tags: Cisco Security

Similar Questions

  • VPN tunnel upward, but no traffic?

    I decided to take a Cisco 1800 series router and try to put in place. Up to now I can get out, and everything seems fine. I then tried to configure a VPN tunnel between this router and a sonicwall router secure.

    Now the problem is the GUI of SonicWall and Cisco say that this tunnel is mounted. But I can't access internal networks...

    So my cisco LAN is 192.168.11.0 255.255.255.0

    and the Sonic Wall is 192.168.1.0 255.255.255.0

    They can talk even if the tunnel is up. I was hitting my head, and running through the tutorials and just can not understand.

    Here's proof that we have achieved at least the first phase:

    inbound esp sas:
          spi: 0xD1BC1B8E(3518765966)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 3003, flow_id: FPGA:3, crypto map: vpn
            sa timing: remaining key lifetime (k/sec): (4541007/2298)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE

    outbound esp sas:
          spi: 0xAE589C1E(2925042718)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 3004, flow_id: FPGA:4, crypto map: vpn
            sa timing: remaining key lifetime (k/sec): (4541027/2297)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE



    So here's my config: (what Miss me?)

    Current configuration : 3972 bytes
    !
    version 12.4 no service pad
    service tcp-keepalives-in service tcp-keepalives-out
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    !
    hostname CompsysRouter
    !
    boot-start-marker
    boot-end-marker
    !
    enable secret *****************
    enable password ***********
    !
    aaa new-model
    !
    !
    !
    aaa session-id common
    ip cef
    !
    !
    !
    !
    no ip domain lookup
    ip domain name ********.local
    ip inspect name myfw http timeout 3600 ip inspect name myfw tcp timeout 3600 ip inspect name myfw udp timeout 3600 ip inspect name myfw dns timeout 3600 ip auth-proxy max-nodata-conns 3 ip admission max-nodata-conns 3 !
    !
    crypto pki trustpoint TP-self-signed-1821875492 enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1821875492 revocation-check none
    rsakeypair TP-self-signed-1821875492 !
    !
    crypto pki certificate chain TP-self-signed-1821875492 certificate self-signed 01   30820245 308201AE A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383231 38373534 3932301E 170D3130 31323130 32333433
      35325A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38323138
      37353439 3230819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100CC57 E44AB177 3594C4C7 E88B1A4F CE4FD392 87CDB75C 2A6A6B1A 87D10791
      0134F1FC 54A84BB6 08A40213 35B9DD0A FD813D2F 1C778D01 3F8EBEB0 C4793850
      F52F7906 FDBC56A5 A4829AC5 4180DDA7 F54E3AAD DD1D4537 F1F19F11 9AE8A8A0
      91C98934 233CF608 1447DA83 41B09E55 4A0FF674 8D060945 07D3F3F9 8EA7B412
      5FD30203 010001A3 6D306B30 0F060355 1D130101 FF040530 030101FF 30180603
      551D1104 11300F82 0D436F6D 70737973 526F7574 6572301F 0603551D 23041830
      168014DC A9938F71 7CCF0E6D 8BC5DFA5 033DD7E4 0F605130 1D060355 1D0E0416
      0414DCA9 938F717C CF0E6D8B C5DFA503 3DD7E40F 6051300D 06092A86 4886F70D
      01010405 00038181 00148C2F AA7CA155 463B56F2 324FE1ED 3682E618 75E3048F
      93E1EA61 3305767A FA93567B AA93B107 83A2F3D6 8F773779 E6BF0204 DC71879A
      5F7FC07F 627D8444 48781289 7F8DC06A BC9057B1 4C72AE1F B64284BE 94C6059C
      7B6B8A5D 83375B86 3054C760 961E8763 91767604 5E0E0CE3 3736133A E51ACF26
      14F3C7C5 60E08BE3 88   quit
    username jdixon secret 5 $*****************
    !        
    !
    ip ssh time-out 60 ip ssh authentication-retries 2 !
    !
    crypto isakmp policy 1 encr aes 256 authentication pre-share
    group 2 lifetime 28800 crypto isakmp key address  !
    !
    crypto ipsec transform-set compsys esp-aes 256 esp-sha-hmac
    !
    crypto map vpn 10 ipsec-isakmp
    set peer set transform-set compsys
    match address 101 !
    !
    !
    interface FastEthernet0/0
    ip address "LOCAL ROUTER OUTSIDE" 255.255.255.248 ip access-group Inbound in ip nat outside
    ip inspect myfw out
    ip virtual-reassembly
    duplex auto
    speed auto
    no keepalive
    crypto map vpn
    !
    interface FastEthernet0/1
    ip address 192.168.11.1 255.255.255.0 ip nat inside
    ip virtual-reassembly
    duplex auto
    speed auto
    !
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 !
    !
    ip http server
    ip http authentication local
    ip http secure-server
    ip nat inside source list 1 interface FastEthernet0/0 overload
    ip nat inside source static tcp 192.168.11.55 3389 interface FastEthernet0/0 9999 !
    ip access-list extended Inbound
    permit icmp any any
    permit gre host "REMOTE ROUTER" host "LOCAL ROUTER" permit esp host "REMOTE ROUTER" host "LOCAL ROUTER" permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq isakmp
    permit ahp host "REMOTE ROUTER" host "LOCAL ROUTER" permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq non500-isakmp
    permit ip host "REMOTE ROUTER" any
    permit tcp any host "LOCAL ROUTER" eq 22 !
    access-list 1 permit 192.168.11.0 0.0.0.255 access-list 101 permit ip 192.168.11.0 0.0.0.255 192.168.1.0 0.0.0.255 !
    !
    !
    !
    control-plane
    !        
    !
    !
    line con 0 line aux 0 line vty 0 4 !
    scheduler allocate 20000 1000 end

    NAT exemption is where it is a failure.

    Please kindly change to as follows:

    access-list 150 deny ip 192.168.11.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 150 permit ip 192.168.11.0 0.0.0.255 any

    IP nat inside source list 150 interface fastethernet0/0 overload

    no nat ip within the source list 1 interface fastethernet0/0 overload

    Hope that helps.

  • 877W customer VPN to the top, but no traffic

    Hi guru of cisco

    Help me please to solve the problem of traffic of VPN client. I am able to connect to cisco, but failed to get a network, except the router access.

    I also want to block all P2P traffic except 1 IP 192.168.10.7.

    Thank you

    He is out of #show cry ipsec his

    Interface: virtual-Access4
    Tag crypto map: addr virtual-Access4-head-0, local a.a.a.a

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (0.0.0.0/0.0.0.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.10.251/255.255.255.255/0/0)
    current_peer b.b.b.b port 56604
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 26, #pkts decrypt: 26, #pkts check: 26
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    -More - local crypto endpt. : a.a.a.a, remote Start crypto. : b.b.b.b
    -More - path mtu 1500, mtu 1500 ip, ip mtu IDB virtual-Access4
    -More - spi outgoing current: 0 x 66870874 (1720125556)
    -More-
    -More - esp sas on arrival:
    -More - spi: 0xBDA0E6DE (3181438686)
    -More - transform: esp-3des esp-sha-hmac.
    -Other - running parameters = {Tunnel,}
    -More - conn id: 369, flow_id: Motorola SEC 1.0:369, card crypto: Virtual-Access4-head-0
    -More calendar - its: service life remaining (k/s) key: (4543855/3494)
    -More size - IV: 8 bytes
    -More - support for replay detection: Y
    -Other - status: ACTIVE
    -More-
    -Other - arrival ah sas:
    -More-
    -More - CFP sas on arrival:
    -More-
    -More - outgoing esp sas:
    -More - spi: 0 x 66870874 (1720125556)
    -More - transform: esp-3des esp-sha-hmac.
    -Other - running parameters = {Tunnel,}
    -More - conn id: 370, flow_id: Motorola SEC 1.0:370, card crypto: Virtual-Access4-head-0
    -More calendar - its: service life remaining (k/s) key: (4543859/3494)
    -More size - IV: 8 bytes
    -More - support for replay detection: Y
    -Other - status: ACTIVE
    -More-
    -More - out ah sas:
    -More-
    -More - out CFP sas:

    And the config of the router:

    version 12.4
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    sequence numbers service
    No dhcp service
    !
    router host name
    !
    boot-start-marker
    boot-end-marker
    !
    Security of authentication failure rate 3 log
    logging buffered 52000
    recording console critical
    enable secret 5
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login ciscocp_vpn_xauth_ml_1 local
    AAA authentication login ciscocp_vpn_xauth_ml_2 local
    AAA of authentication ppp default local
    AAA authorization exec default local
    AAA authorization network default authenticated if
    AAA authorization ciscocp_vpn_group_ml_1 LAN
    AAA authorization network if authenticated local_auth
    AAA authorization ciscocp_vpn_group_ml_2 LAN
    !
    !
    AAA - the id of the joint session
    !
    Crypto pki trustpoint TP-self-signed-1933852417
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1933852417
    revocation checking no
    rsakeypair TP-self-signed-1933852417
    !
    !
    TP-self-signed-1933852417 crypto pki certificate chain
    certificate self-signed 01
    30820252 308201BB A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 31393333 38353234 6174652D 3137301E 170 3130 30383137 31323438
    31365A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 31 39333338 65642D
    35323431 3730819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8100C0D8 05ECA4BC 68540261 576BAD7D 23F29679 B60A7B38 35211BCF 78F2271C
    2FDB24CC B 949640, 9 D68C9308 58BAAB0A 5FBD8123 42 12922 F2AE7C93 6EF24910
    AD777AB3 DD923F06 CB6B6106 9C08AA81 E7CEB073 1F6BC114 B0B1756D ECF976CC
    C0073FB2 2C056FD9 7F361152 0DCB08C4 3EA559F5 575EF2F4 1A5FD373 552348B 0
    010001A 3 7 509F0203 HAS 1 130101 FF040530 030101FF 30250603 307830 0F060355
    551D 1104 1E301C82 1A6A6572 6963686F 2 D 727472 72696368 6F2E636F 312E6A65
    2E6E7A30 1 230418 30168014 E1FAAC42 678187 3 D2BFEF05 6F70C504 1F060355
    00D12F67 301D 0603 551D0E04 160414E1 FAAC426F 678187 2 BFEF0500 70C5043D
    D12F6730 0D06092A 864886F7 0D DFC4C826 E8C4CD12 010104 05000381 8100A 630
    4D8C4BB8 B9928B43 4C8B91A2 F6A400B5 97EB0BF7 7ACFE10A BA90056B 6E34FE2F
    DAC133EC F0E847DD A7AA6B78 C01AE543 597E7149 85 HAS 17614 EEFEFF4B 076E1758
    44A250D9 3DE2EF88 63233AF0 7D2DD2BD 1221D59C 0731CFE3 26B31F88 13F48ACC
    ED2972C5 FCCF6D43 681BF350 CE01C5E9 41E9705A CJF
    quit smoking
    dot11 syslog
    !
    dot11 WIFI ssid
    open authentication
    authentication wpa key management
    Comments-mode
    ascii secret 7 WPA - psk
    !
    no ip source route
    IP cef
    !
    !
    !
    !
    no ip bootp Server
    no ip domain search
    IP domain name of domain
    Server dhcp IP 192.168.10.10
    !
    Authenticated MultiLink bundle-name Panel
    VPDN enable
    !
    VPDN-Group 1
    ! Default L2TP VPDN group
    accept-dialin
    L2tp Protocol
    virtual-model 1
    receive window 256-tunnel L2TP
    !
    aes encryption password
    !
    !
    username admin privilege 15 very secret 5 secret
    username privilege 15 7 n1ck passes
    !
    !
    crypto ISAKMP policy 1
    preshared authentication
    !
    crypto ISAKMP policy 2
    preshared authentication
    !
    crypto ISAKMP policy 3
    preshared authentication
    !
    crypto ISAKMP policy 4
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    life 3600
    crypto ISAKMP key 6 key address c.c.c.c
    invalid-spi-recovery crypto ISAKMP
    ISAKMP crypto nat keepalive 10
    !
    Configuration group customer isakmp crypto EasyVPN
    key 6 key
    DNS 192.168.10.10
    domain domain
    pool SDM_POOL_1
    ACL 100
    Save-password
    include-local-lan
    Max-users 2
    netmask 255.255.255.0
    !
    Configuration group customer crypto isakmp ASA
    key 6 key
    pool SDM_POOL_1
    Firewall are u there
    include-local-lan
    PFS
    Max-users 2
    Max-Connections 1
    netmask 255.255.255.0
    !
    ISAKMP crypto group configuration of VPN client
    key 6 key
    DIAL-IN pool
    ACL 103
    include-local-lan
    Max-users 2
    netmask 255.255.255.0
    ISAKMP crypto ciscocp-ike-profile-1 profile
    Group of EasyVPN identity match
    match of group identity ASA
    client authentication list ciscocp_vpn_xauth_ml_1
    ISAKMP authorization list ciscocp_vpn_group_ml_1
    client configuration address respond
    virtual-model 1
    Crypto isakmp CiscoCP_Profile2-ike-profile-1 profile
    identity VPN group match
    client authentication list ciscocp_vpn_xauth_ml_2
    ISAKMP authorization list ciscocp_vpn_group_ml_2
    client configuration address respond
    virtual-model 5
    !
    !
    Crypto ipsec transform-set esp - esp-sha-hmac ASA-IPSEC
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    Crypto ipsec transform-set esp-SHA2-ESP-3DES-3des esp-sha-hmac
    !
    Profile of crypto ipsec CiscoCP_Profile1
    security-association value 900 idle time
    game of transformation-ESP-3DES-SHA
    set of isakmp - profile ciscocp-ike-profile-1
    !
    Profile of crypto ipsec CiscoCP_Profile2
    Set the security association idle time 1200
    game of transformation-ESP-3DES-SHA1
    set of isakmp - profile CiscoCP_Profile2-ike-profile-1
    !
    !
    map SDM_CMAP_1 2 ipsec-isakmp crypto
    the value of c.c.c.c peer
    game of transformation-ASA-IPSEC
    match address 160
    !
    Crypto ctcp
    Archives
    The config log
    hidekeys
    !
    !
    synwait-time of tcp IP 10
    !
    class-map match-all P2P
    Description speed limit P2P
    match the edonkey Protocol
    bittorrent Protocol game
    fasttrack Protocol game
    gnutella Protocol game
    match Protocol kazaa2
    class-map correspondence-any BLOCK
    match Protocol kazaa2
    bittorrent Protocol game
    match the edonkey Protocol
    gnutella Protocol game
    fasttrack Protocol game
    !
    !
    Policy-map BLOCK_INTERNET
    class BLOCK
    bandwidth 8
    !
    !
    Bridge IRB
    !
    !
    interface Loopback0
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    Null0 interface
    no ip unreachable
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    No atm ilmi-keepalive
    DSL-automatic operation mode
    !
    point-to-point interface ATM0.1
    Description $ES_WAN$
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    PVC 0/100
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    switchport mode trunk
    !
    interface FastEthernet3
    !
    interface virtual-Template1
    Description $FW_INSIDE$
    BVI1 IP unnumbered
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    peer default ip address dhcp
    PPP mppe auto encryption required
    ms-chap-v2, ms-chap PPP authentication PAP
    !
    interface virtual-Template2
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    type of interface virtual-Template3 tunnel
    Description $FW_INSIDE$
    Unnumbered IP Dialer0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    ipv4 ipsec tunnel mode
    Tunnel CiscoCP_Profile1 ipsec protection profile
    !
    tunnel type of interface virtual-table 5
    Description $FW_INSIDE$
    BVI1 IP unnumbered
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    ipv4 ipsec tunnel mode
    Tunnel CiscoCP_Profile2 ipsec protection profile
    !
    interface Dot11Radio0
    no ip address
    penetration of the IP stream
    route IP cache flow
    !
    algorithms for encryption tkip encryption mode
    !
    SSID WIFI
    !
    Speed basic - 1.0 basic - 2.0 basic - 5.5 Basic6.0 basic - 9.0 basic-11, 0-12, 0-basic basic-18, 0 24 basic, basic 0-36, 0 48 basic, basic 0-54, 0
    root of station-role
    No cdp enable
    Bridge-Group 1
    Bridge-group subscriber-loop-control 1
    Bridge-Group 1 covering-disabled people
    Bridge-Group 1 block-unknown-source
    No source of bridge-Group 1-learning
    unicast bridge-Group 1-floods
    !
    interface Vlan1
    no ip address
    IP nat inside
    IP virtual-reassembly
    Bridge-Group 1
    Bridge-Group 1 covering-disabled people
    !
    interface Vlan2
    Description $FW_INSIDE$
    IP 192.168.11.254 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    interface Dialer0
    Description $OUTSIDE$ $FW_OUTSIDE$
    the negotiated IP address
    IP access-group sdm_dialer0_in in
    IP access-group 101 out
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NBAR IP protocol discovery
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    route IP cache flow
    Dialer pool 1
    Dialer-Group 1
    PPP pap sent-name of user username 7 password password
    PPP ipcp dns request
    failure to track PPP ipcp
    map SDM_CMAP_1 crypto
    out of service-policy BLOCK_INTERNET
    !
    interface Dialer1
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    !
    interface BVI1
    Description $FW_INSIDE$
    IP address 192.168.10.254 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NBAR IP protocol discovery
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    !
    local IP DIAL-IN 192.168.10.251 pool 192.168.10.253
    local IP SDM_POOL_1 192.168.10.50 pool 192.168.10.51
    no ip classless
    IP forward-Protocol ND
    !
    IP flow-cache timeout active 1
    The Dot11Radio0 flow-export source IP
    IP flow-export version 9
    192.168.10.200 IP flow-export destination 9996
    !
    IP http server
    local IP http authentication
    IP http secure server
    The dns server IP
    IP nat inside source static tcp 192.168.10.19 443 Dialer0 443 interface
    IP nat inside source static tcp 192.168.10.8 Dialer0 5900 5900 interface
    IP nat inside source udp static a.a.a.a 500 Dialer0 500 interface
    IP nat inside source static tcp 192.168.10.130 9090 interface Dialer0 9090
    overload of IP nat inside source list NAT_INTERNET interface Dialer0
    IP nat inside source udp static a.a.a.a 4500 Dialer0 4500 interface
    IP nat inside source static tcp 192.168.10.9 1723 1723 Dialer0 interface
    IP nat inside source static udp 192.168.10.150 514 interface Dialer0 514
    IP nat inside source static tcp 192.168.10.150 Dialer0 1468 1468 interface
    !
    NAT_INTERNET extended IP access list
    deny ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    deny ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    permit ip 192.168.10.0 0.0.0.255 any
    NAT_INTERNET_1 extended IP access list
    deny ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    permit ip 192.168.10.0 0.0.0.255 any
    sdm_dialer0_in extended IP access list
    Note the category CCP_ACL = 1
    enable ahp c.c.c.c one host
    Note allow all
    allow an ip
    allow a host c.c.c.c esp
    permit any isakmp udp host c.c.c.c eq
    all eq non500-isakmp udp host c.c.c.c permit
    enable ahp c.c.c.c one host
    allow a host c.c.c.c esp
    IP 192.168.17.0 allow 0.0.0.255 192.168.10.0 0.0.0.255
    ip permit 192.168.1.0 0.0.0.255 192.168.10.0 0.0.0.255
    refuse the host ip 209.239.31.195 no matter what paper
    refuse the host ip 98.108.59.171 no matter what paper
    !
    recording of debug trap
    logging 192.168.10.150
    Note access-list 1 #NAT INTERNET USERS.
    access-list 1 permit 192.168.10.0 0.0.0.255
    Note access-list 100 category CCP_ACL = 4
    access-list 100 permit ip 192.168.10.0 host everything
    Note access-list 101 RULES for FW to the INTERNET
    access-list 101 deny ip no matter what newspaper to host 121.22.6.121
    access-list 101 deny ip no matter what newspaper to host 74.120.10.51
    access-list 101 deny ip no matter what newspaper to host 112.230.192.99
    access-list 101 deny ip no matter what newspaper to host 61.55.167.19
    access list 101 ip allow a whole
    access-list 101 deny ip 192.168.10.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 101 permit ip 192.168.17.0 0.0.0.255 any
    Note access-list 101 Cisco_VPN_10000
    access-list 101 permit tcp 119.224.0.0 0.0.255.255 connect any EQ 10000
    Note access-list 101 Cisco_VPN_500
    access-list 101 permit udp any any eq non500-isakmp log
    Note access-list 101 Cisco_VPN_4500
    access-list 101 permit udp any any eq isakmp newspaper
    access-list 101 permit tcp any host a.a.a.a eq 81
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 169.254.0.0 0.0.255.255 everything
    access-list 101 deny ip 172.16.0.0 0.15.255.255 all
    access-list 101 deny ip 192.0.2.0 0.0.0.255 any
    access-list 101 deny ip 198.18.0.0 0.1.255.255 all
    access-list 101 deny ip 224.0.0.0 0.15.255.255 all
    Note access-list 101 OWA
    access-list 101 permit tcp any any eq 443 newspaper
    Note access-list 101 port VNC
    access-list 101 permit tcp 119.224.0.0 0.0.255.255 connect any EQ 5900
    Note access-list 101 service CRM 8081
    access-list 101 permit tcp any any eq 8081 newspaper
    Note access-list 101 Syslog to ASA1
    access-list 101 permit udp host c.c.c.c eq syslog all eq syslog
    Note access-list 101 Syslog for ASA2
    access-list 101 permit udp any any eq syslog
    access-list 102 tcp refuse any any eq 445 newspaper
    Note access-list 103 CCP_ACL category = 4
    access-list 103 permit ip 192.168.10.0 0.0.0.255 any
    Note access-list 115 CCP_ACL category = 16
    access-list 115 permit ip 192.168.10.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 120 permit ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 130 refuse ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 130 allow ip 129.168.10.0 0.0.0.255 any
    access-list 130 permit ip 192.168.10.0 0.0.0.255 any
    access-list 140 permit ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 150 deny ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 150 deny ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 150 permit ip 192.168.10.0 0.0.0.255 any
    access-list 160 permit ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255
    access-list 160 permit ip 192.168.10.0 0.0.0.255 192.168.1.0 0.0.0.255
    Server SNMP ifindex persist
    not run cdp
    !
    !
    !
    sheep allowed 10 route map
    corresponds to the IP 150
    !
    !
    control plan
    !

    !

    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    password password 7
    authentication of the local connection
    !
    max-task-time 5000 Planner
    Scheduler allocate 4000 1000
    Scheduler interval 500
    end

    1. use a "pool of ip" vpn client in a subnet that does not overlap with any of your internal network.

    Currently two IP pools are overlapping with subnet of the interface BVI1.

    2. ensure that VPN traffic is bypassed by NAT.

  • Site to Site VPN is in place, but no traffic passes through.

    Hello.  I'm sure this is a lot but I tear my hear and do not have cisco skills to solve this problem.  I hope someone here can identify what's wrong in my setup.

    Using the Cisco Configuration professional software, I created a VPN connection from site to site (between a cisco 1841 and 1811).

    The tunnel seems to be upward, as routers are concerned, but I can't ping anything on the remote networks. I thought that road maps have had something to do with it, but I don't see what is worng with them.

    Just to let you know, the device of 1841 has already a VPN tunnel works to another site, in case that confuses everyone.  Peers that I am concerned about are 141.0.59.x and 109.238.78.x.

    Thank you very much.

    Hi Haydin,

    You have the following:

    IP extended access list redirects the port

    deny ip 192.168.1.0 0.0.0.255 192.168.3.0 0.0.0.255

    ip permit 192.168.1.0 0.0.0.255 any

    !

    Not sure why you have the entire network here with any keyword, it is better to create a static translation of one by one.

    Could you please remove it and give it a try?

    IP extended access list redirects the port

    no permit ip 192.168.1.0 0.0.0.255 any

    Thanks in advance.

  • Site to site VPN upward but not pass traffic (ASA 5505 8.3.1 and 9.2.3 version)

    Hello

    I'll put up a tunnel vpn site-to-site between two locations.  Both have cisco ASA 5505 running a different version, I'll explain in more detail below.  so far, I was able to get the tunnel to come but I can't seem to pass traffic, I work at this for days now and have not been able to understand why he will not pass traffic.  Needless to say that the customer's PO would be on the fact that their VPN is not upward and they had to do by hand.  I'll put the configs below, if possible can someone help me as soon as POSSIBLE, I really want to get this site up and running so that we do not lose the customer.

    An IP address of 0.0.0.0 = site
    Site B IP = 1.1.1.1

    A Version of the site = 8.3.1
    Version of the site B = 9.2.3

    __________________________

    _________

    A RACE OF THE SITE CONFIGURATION

    Output of the command: "sh run".

    : Saved
    :
    ASA Version 8.3 (1)
    !
    hostname SDMCLNASA01
    SDMCLNASA01 domain name. LOCAL
    Select 5E8js/Fs7qxjxWdp of encrypted password
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    !
    interface Vlan1
    nameif inside
    security-level 100
    the IP 192.168.0.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    the IP 0.0.0.0 255.255.255.252
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    passive FTP mode
    clock timezone CST - 6
    clock to summer time recurring CDT
    DNS lookup field inside
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    SDMCLNASA01 domain name. LOCAL
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    network of the NETWORK_OBJ_192.168.0.0_24 object
    192.168.0.0 subnet 255.255.255.0
    network of the NETWORK_OBJ_192.168.1.0_24 object
    subnet 192.168.1.0 255.255.255.0
    network lan_internal object
    192.168.0.0 subnet 255.255.255.0
    purpose of the smtp network
    Home 192.168.0.245
    Network http object
    Home 192.168.0.245
    rdp network object
    Home 192.168.0.245
    network ssl object
    Home 192.168.0.245
    network camera_1 object
    host 192.168.0.13
    network camerahttp object
    host 192.168.0.13
    service object 8081
    source eq 8081 destination eq 8081 tcp service
    Dvr description
    network camera-http object
    host 192.168.0.13
    network dvr-http object
    host 192.168.0.13
    network dvr-mediaport object
    host 192.168.0.13
    object-group Protocol DM_INLINE_PROTOCOL_1
    object-protocol udp
    object-tcp protocol
    object-group Protocol TCPUDP
    object-protocol udp
    object-tcp protocol
    DM_INLINE_TCP_1 tcp service object-group
    EQ port 3389 object
    port-object eq www
    EQ object of the https port
    EQ smtp port object
    DM_INLINE_TCP_2 tcp service object-group
    port-object eq 34567
    port-object eq 34599
    EQ port 8081 object
    permit access ip 192.168.0.0 scope list outside_1_cryptomap 255.255.255.0 192.168.1.0 255.255.255.0
    outside_access_in list extended access permit tcp any any eq smtp
    outside_access_in list extended access permit tcp any any DM_INLINE_TCP_1 object-group
    outside_access_in list extended access permit tcp any any DM_INLINE_TCP_2 object-group
    permit access ip 192.168.0.0 scope list inside_nat0_outbound 255.255.255.0 192.168.1.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow all outside
    don't allow no asdm history
    ARP timeout 14400
    NAT (inside, outside) static static source NETWORK_OBJ_192.168.1.0_24 destination NETWORK_OBJ_192.168.0.0_24 NETWORK_OBJ_192.168.0.0_24 NETWORK_OBJ_192.168.1.0_24
    NAT (exterior, Interior) static static source NETWORK_OBJ_192.168.0.0_24 destination NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.0.0_24
    !


    network lan_internal object
    NAT dynamic interface (indoor, outdoor)
    purpose of the smtp network
    NAT (all, outside) interface static tcp smtp smtp service
    Network http object
    NAT (all, outside) interface static tcp www www service
    rdp network object
    NAT (all, outside) interface static service tcp 3389 3389
    network ssl object
    NAT (all, outside) interface static tcp https https service
    network dvr-http object
    NAT (all, outside) interface static 8081 8081 tcp service
    network dvr-mediaport object
    NAT (all, outside) interface static 34567 34567 tcp service
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 71.42.194.209 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    http server enable 8080
    http 192.168.0.0 255.255.255.0 inside
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.1.0 255.255.255.0 outside
    http 71.40.221.136 255.255.255.252 inside
    http 71.40.221.136 255.255.255.252 outside
    http 192.168.0.0 255.255.255.0 outside
    http 97.79.197.42 255.255.255.255 inside
    http 97.79.197.42 255.255.255.255 outside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set peer 1.1.1.1
    card crypto outside_map 1 set of transformation-ESP-3DES-SHA
    outside_map interface card crypto outside
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    dhcpd address 192.168.0.50 - 192.168.0.150 inside
    dhcpd dns 192.168.0.245 209.18.47.62 interface inside
    dhcpd SDMCLNASA01 field. LOCAL inside interface
    dhcpd allow inside
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    attributes of Group Policy DfltGrpPolicy
    Protocol-tunnel-VPN IPSec l2tp ipsec
    tunnel-group 1.1.1.1 type ipsec-l2l
    tunnel-group 1.1.1.1 ipsec-attributes
    pre-shared key *.
    !
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    !
    context of prompt hostname
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:462428c25e9748896e98863f2d8aeee7
    : end

    ________________________________

    SITE B RUNNING CONFIG

    Output of the command: "sh run".

    : Saved
    :
    : Serial number: JMX1635Z1BV
    : Material: ASA5505, 512 MB RAM, 500 MHz Geode Processor
    :
    ASA Version 9.2 (3)
    !
    ciscoasa hostname
    activate qddbwnZVxqYXToV9 encrypted password
    volatile xlate deny tcp any4 any4
    volatile xlate deny tcp any4 any6
    volatile xlate deny tcp any6 any4
    volatile xlate deny tcp any6 any6
    volatile xlate deny udp any4 any4 eq field
    volatile xlate deny udp any4 any6 eq field
    volatile xlate deny udp any6 any4 eq field
    volatile xlate deny udp any6 any6 eq field
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP 1.1.1.1 255.255.255.252
    !
    passive FTP mode
    clock timezone CST - 6
    clock to summer time recurring CDT
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    network camera_http object
    host 192.168.1.13
    network camera_media object
    host 192.168.1.13
    network of the NETWORK_OBJ_192.168.0.0_24 object
    192.168.0.0 subnet 255.255.255.0
    network of the NETWORK_OBJ_192.168.1.0_24 object
    subnet 192.168.1.0 255.255.255.0
    outside_access_in list extended access permit tcp any any eq 9000
    outside_access_in list extended access permit tcp any any eq www
    outside_access_in list extended access permit icmp any one
    outside_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 object NETWORK_OBJ_192.168.0.0_24
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow all outside
    ASDM image disk0: / asdm - 732.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside, outside) static static source NETWORK_OBJ_192.168.0.0_24 destination NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.0.0_24
    NAT (exterior, Interior) static static source NETWORK_OBJ_192.168.1.0_24 destination NETWORK_OBJ_192.168.0.0_24 NETWORK_OBJ_192.168.0.0_24 NETWORK_OBJ_192.168.1.0_24
    !
    network camera_http object
    NAT (all, outside) interface static tcp www www service
    network camera_media object
    NAT (all, outside) interface static 9000 9000 tcp service
    !
    NAT source auto after (indoor, outdoor) dynamic one interface
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 71.40.221.137 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 peer set 0.0.0.0
    card crypto outside_map 1 set transform-set ESP-3DES-SHA ikev1
    outside_map interface card crypto outside
    trustpool crypto ca policy
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev1 allow outside
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0

    dhcpd address 192.168.1.50 - 192.168.1.150 inside
    dhcpd dns 192.168.0.245 209.18.47.61 interface inside
    dhcpd SDPHARR field. LOCAL inside interface
    dhcpd allow inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    AnyConnect essentials
    attributes of Group Policy DfltGrpPolicy
    Ikev1 VPN-tunnel-Protocol
    internal GroupPolicy_0.0.0.0 group strategy
    attributes of Group Policy GroupPolicy_0.0.0.0
    VPN-tunnel-Protocol ikev1, ikev2
    tunnel-group 0.0.0.0 type ipsec-l2l
    tunnel-group 0.0.0.0 ipsec-attributes
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    !
    context of prompt hostname
    no remote anonymous reporting call
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:19031ab1e3bae21d7cc8319fb7ecf0eb
    : end

    Sorry my mistake.

    Delete this if it's still there

    card crypto external_map 1 the value reverse-road

    Add this to both sides

    card crypto outside_map 1 the value reverse-road

    Sorry about that.

    Mike

  • Tunnel VPN remote Internet and VPN remote VPN from Site to Site traffic?

    Hello

    We try to remote traffic from our users VPN tunnel through our ASA 5510 as well as to allow the only access for remote user VPN traffic to the other end of the all our VPN site-to-site connected to the same ASA. Basically, we who want to VPN in the network in order to access all of our networks business. We try to get away with this without using split Tunneling.

    I can currently get internal traffic from the remote user VPN to reach all other vpn site-to-site tunnels without the internet in tunnel. The problem is when I add the following statement to the NAT:

    NAT (outside) 1 10.10.19.0 255.255.255.0 * 10.10.19.0 is the address of the remote VPN Client

    Internet traffic to the remote VPN starts to get in the tunnel, but I lose the opportunity to reach one of the other tunnels from site to site by the remote VPN tunnel.

    I also begin to receive the following errors in the journal of the ASA

    3 July 1, 2009 12:34:18 305005 10.10.19.255 137 no group of translation not found for udp src outside:10.10.19.3/137 dst outside:10.10.19.255/137

    Any help with how NAT statements must be defined for this work would be appreciated.

    Thank you

    Will be

    Will,

    the link of this post for your scenario of vpn hub & speak reference, you problem may be on exempt nat rules.

    Have a second look at your sheep rules.

    Be sure to eliminate tunnel rules related to rheumatoid arthritis, as appropriate, to not let him get in the way of splitting.

    http://forums.Cisco.com/eForum/servlet/NetProf?page=NetProf&Forum=security&topic=firewalling&TopicId=.ee6e1fa&fromOutline=true&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.2cc2e0f6/4

    If always emits discribe topology for l2ls and info logic RA and sanatized hub config asa... but I think if you look at the thread above, you should be able to solve.

    Concerning

  • VPN - VPN easy hardware Client connects, but no traffic

    Hello

    I have a PIX 515E and 501 acting as a customer of material. Several remote location are connected as a easy VPN clients, a place to connect, but no traffic flows. I went from mode-extension-network client mode and I can connect through other network hosts.

    I don't know why this 501 PIX we're different. There is no ACLs except which is extracted from the station.

    Any ideas where I should look?

    Thank you

    Vince

    A few quick comments:

    1. I don't see 192.168.0.0 is part of this ACL inside_outbound_nat0_acl.

    2. I see an instance of card crypto 40 with "incomplete" crypto card, which is actually not a correspondence address.

    outside_map 40 ipsec-isakmp crypto map

    peer set card crypto outside_map 40 216.27.161.109

    outside_map card crypto 40 the transform-set ESP-DES-MD5 value

    ! Incomplete

    Not sure if it's the current configuration of the pix. If there is an instance of card crypto with an incomplete correspondence address, all traffic will be encrypted.

    Kind regards

    Arul

  • Client VPN und Cisco asa 5505 tunnel work but no traffic

    Hi all

    I am new to this forum and Don t have a lot of experience with Cisco, so I hope I can get help from specialists.

    I have the following problem:

    I installed und konfigured ASA 5505 for use with vpn client. I would like to access the local network from outside through vpn.

    To test, I installed ASA 5505 with ADSL (pppoe) and tried to give access to the internal network.

    Of course whenever I have recive the supplier's different IP address, but it didn't is not a problem reconfigure in the vpn client.

    After the connection is established (vpn tunnel work) I can see my external network packets. But I Don t have any connection to the internal network.

    I erased my setup yesterday and tried to reconfigure ASA again. I didn t tested yesterday, because it was too late. And I know that I Don t have the authorization rule at present by the ACL. But I think I'm having the same problem again. (tunnel but no traffic).

    What I did wrong. Could someone let me know what I have to do today.

    With hope for your help Dimitri.

    ASA configuration after reset and basic configuration: works to the Internet from within the course.

    : Saved

    : Written by enable_15 to the CEDT 20:29:18.909 Sunday, August 29, 2010

    !

    ASA Version 8.2 (2)

    !

    ciscoasa hostname

    activate 2KFQnbNIdI.2KYOU encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    PPPoE client vpdn group home

    IP address pppoe setroute

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    boot system Disk0: / asa822 - k8.bin

    passive FTP mode

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    Server name 194.25.0.60

    Server name 194.25.0.68

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq www

    EQ object of the https port

    inside_access_in list extended access permitted udp 192.168.1.0 255.255.255.0 no matter what eq field open a debug session

    inside_access_in list extended access permitted tcp 192.168.1.0 255.255.255.0 any object-group DM_INLINE_TCP_1 open a debug session

    inside_access_in list extended access deny ip any any debug log

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.0.0 255.255.0.0

    permit inside_nat0_outbound to access extended list ip 192.168.10.0 255.255.255.0 192.168.10.0 255.255.255.128

    homegroup_splitTunnelAcl list standard access allowed 192.168.10.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    IP local pool homepool 192.168.10.1 - 192.168.10.100 mask 255.255.255.0

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm-625 - 53.bin

    ASDM location 192.168.0.0 255.255.0.0 inside

    ASDM location 192.168.10.0 255.255.255.0 inside

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    inside_access_in access to the interface inside group

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    VPDN group home request dialout pppoe

    VPDN group House localname 04152886790

    VPDN group House ppp authentication PAP

    VPDN username 04152886790 password 1

    dhcpd outside auto_config

    !

    dhcpd address 192.168.1.5 - 192.168.1.36 inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    TFTP server 192.168.1.5 inside c:/tftp-root

    WebVPN

    Group Policy inner residential group

    attributes of the strategy of group home group

    value of 192.168.1.1 DNS server

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list homegroup_splitTunnelAcl

    username user01 encrypted password privilege 0 v5P40l1UGvtJa7Nn

    user01 username attributes

    VPN-strategy group home group

    tunnel-group home group type remote access

    attributes global-tunnel-group home group

    address homepool pool

    Group Policy - by default-homegroup

    tunnel-group group residential ipsec-attributes

    pre-shared-key ciscotest

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:930e6cddf25838e47ef9633dc2f07acb

    : end

    Hello

    Normally, you want a static public IP address on the ASA to allow it to receive connections from VPN clients (avoid to change the IP address all the time).

    If you connect via VPN, check the following:

    1. the tunnel is established:

    HS cry isa his

    Must say QM_IDLE or MM_ACTIVE

    2 traffic is flowing (encrypted/decrypted):

    HS cry ips its

    3. Enter the command:

    management-access inside

    And check if you can PING the inside ASA VPN client IP.

    4. check that the default gateway for the LAN internal ASA within intellectual property (or there is a road to the ASA to send traffic to the VPN clients).

    Federico.

  • Remote VPN connected but do not go anywhere.

    within the network - ASA5505 = internet = remote VPN client.

    The ASA has a public IP address on the external interface and using PAT to the internet. He has only two interfaces, both inside and outside using the vlan. I created an IPSec VPN through CLI. My goal is for the remote client through the tunnel to through the Internet.

    Q1: Is it possible?

    Q2: the remote side is connected and has the IP address of the pool, with fact part of the network. But he can do nothing, including the gateway, which is inside the ping interface. I debug him, it shows the ASA receives the ping packets, but it is not send anything to the client. All recommend would be appreciated.

    Thank you

    Han

    Hello

    Can you please paste the result of ipconfig/all here?

    I hope this helps.

    Kind regards

    Anisha

    P.S.: Please mark this thread as answered if you feel that your query is resolved. Note the useful messages.

  • QuickVPN - could not do a ping the remote VPN router!

    Hello

    I have a RV042 (VPN router) and I have some problems to run properly using the QuickVPN client.

    Here is the Log of the QuickVPN client.

    2008-10-15 20:14:38 [STATUS] a network interface detected with 192.168.0.104 IP address
    2008-10-15 20:14:38 [STATUS] connection...
    2008-10-15 20:14:38 [STATUS] connection to a remote gateway with IP address: 96.20.174.84
    2008-10-15 20:14:38 [WARNING] server certificate does not exist on your local computer.
    2008-10-15 20:14:44 remote gateway [STATE] has been reached with https...
    2008-10-15 20:14:44 [STATUS] commissioning...
    2008-10-15 20:14:51 [STATUS] Tunnel is connected successfully.
    2008-10-15 20:14:51 [STATUS] verification of network...
    2008-10-15 20:14:55 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:14:58 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:01 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:05 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:08 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:11 [WARNING] Ping has been blocked, which can be caused by an unexpected disconnection.
    2008-10-15 20:15:19 [STATUS] disconnection...
    2008-10-15 20:15:25 [STATUS] Tunnel is disconnected successfully.

    I don't know how it is implemented, but if WuickVPN wait a form ping my router, it will not happen. I was never able to ping my router ouside of my ISP network.

    There is a way to disable the Ping process and continue with the VPN connection?

    QuickVPN try ping on the router via the VPN tunnel to check the connection. It should work without worrying about whether your ISP filters ICMP messages or not. The tunnel is encrypted your ISP won't know what you're doing.

    Please post the corresponding on the RV042 VPN log. That is expected to see how far you get.

    You have a firewall running on the computer? I think that some firewalls have difficulty with the traffic of ESP.

    What is the router that is connected to the computer? How is it that is configured?

  • Remote VPN users cannot reach OSPF Inter networks

    Hi all

    Area0 & Grenier1. Grenier1 ASA has remote VPN configuration where users also use split tunneling. When the VPN plug-in users, accessing all respurces successfully in the area euro1, but unable to reach Area0 resources.

    But Area0 PCs can 'ping' on addresses IP VPN component software plug-in. I tried 'debug icmp trace', but not poping up even one message upwards all to initiate the 'ping' of the computer laptop VPN users.

    FYI... Grenier1 N/w: 10.251.0.0/16 and 10.251.40.0/24 has been used for VPN DHCP users. Everything works well except for the Area0 accessibility.

    Any suggestions... ?

    Thank you

    MS

    access-list extended sheep ip SiteA 255.255.0.0 255.255.255.0 SiteAVPN allow

    access-list extended sheep ip SiteB 255.255.0.0 255.255.255.0 SiteAVPN allow

  • ASA Version 9.0 (1) - Ping works both inside and outside, WWW does not work for remote VPN

    I am at a loss, I can connect VIA VPN and Ping inside the IPs (192.168.1.2) and outside (4.2.2.2) IPs of the remote VPN client, but can't surf WWW. Inside the network, all users have WWW access and the network is fine. I'm new on the revisions to ver 8.3 and don't see what I'm missing?

    Info:

    ASA-A # sh xl
    in use, the most used 12 4
    Flags: D - DNS, e - extended, I - identity, i - dynamics, r - portmap,
    s - static, T - twice, N - net-to-net
    NAT inside:192.168.1.0/24 to outside:24.180.x.x/24
    flags s idle 0:10:46 timeout 0:00:00
    NAT outside:192.168.2.0/24 to outside:24.180.x./24
    flags s idle 0:00:59 timeout 0:00:00
    NAT inside:192.168.1.0/24 to any:192.168.1.0/24
    sitting inactive flags 0:11:51 timeout 0:00:00
    NAT any:192.168.2.0/24 to inside:192.168.2.0/24
    sitting inactive flags 0:11:51 timeout 0:00:00
    ASA-A #.

    ASA-A # sh nat
    Manual NAT policies (Section 1)
    1 (inside) to destination of (all) Inside_Net Inside_Net the VPN-NET VPN static static
    translate_hits = 3, untranslate_hits = 3

    Auto NAT policies (Section 2)
    1 (inside) (outside) static source Inside_Net 24.180.x.x
    translate_hits = 3, untranslate_hits = 184
    2 (outdoor) (outdoor) static source VPN-net 24.180.x.x
    translate_hits 97, untranslate_hits = 91 =
    ASA-A #.

    Journal of the Sho:

    % 305013-5-ASA: rules asymmetrical NAT matched for flows forward and backward; Connection for udp src outside:192.168.2.10/137(LOCAL\User) dst outside:192.168.2.255/137 refused due to path failure reverse that of NAT
    % ASA-609002 7: duration of outside local host: 192.168.2.255 disassembly 0:00:00
    % ASA-609001 7: built outside local host: 192.168.2.255

    % 305013-5-ASA: rules asymmetrical NAT matched for flows forward and backward; Connection for udp src outside:192.168.2.10/137(LOCAL\User) dst outside:192.168.2.255/137 refused due to path failure reverse that of NAT
    % ASA-609002 7: duration of outside local host: 192.168.2.255 disassembly 0:00:00

    Current config:

    ASA Version 9.0 (1)
    !
    ASA-A host name
    domain a.local
    enable the encrypted password xxxxx
    XXXXX encrypted passwd
    names of
    IP local pool vpnpool 192.168.2.10 - 192.168.2.20
    !
    interface Ethernet0/0
    Inet connection description
    switchport access vlan 2
    !
    interface Ethernet0/1
    LAN connection description
    switchport access vlan 3
    !
    interface Ethernet0/2
    switchport access vlan 3
    !
    interface Ethernet0/3
    switchport access vlan 3
    !
    interface Ethernet0/4
    switchport access vlan 3
    !
    interface Ethernet0/5
    switchport access vlan 3
    !
    interface Ethernet0/6
    switchport access vlan 3
    !
    interface Ethernet0/7
    switchport access vlan 3
    !
    interface Vlan1
    No nameif
    no level of security
    no ip address
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address 24.180.x.x 255.255.255.248
    !
    interface Vlan3
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    banner exec   ********************************************
    banner exec   *                                          *
    exec banner * ASA-A *.
    banner exec   *                                          *
    exec banner * CISCO ASA5505 *.
    banner exec   *                                          *
    exec banner * A Services Inc.              *
    exec banner * xxx in car Street N. *.
    exec banner * city, ST # *.
    banner exec   *                                          *
    banner exec   ********************************************
    exec banner ^
    passive FTP mode
    DNS server-group DefaultDNS
    domain a.local
    permit same-security-traffic intra-interface
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the Inside_Net object
    subnet 192.168.1.0 255.255.255.0
    network of the VPN-net object
    Subnet 192.168.2.0 255.255.255.0
    access-list extended sheep permit ip 192.168.2.0 255.255.255.0 192.168.1.0 255.255.255.0
    allowed incoming access extended gre a whole list
    inbound udp allowed extended access list any host 24.180.x.x eq 1723
    list of allowed inbound tcp extended access any host 24.180.x.x eq pptp
    list of allowed inbound tcp extended access any host 24.180.x.x eq smtp
    list of allowed inbound tcp extended access any host 24.180.x.x eq www
    list of allowed inbound tcp extended access any host 24.180.x.x eq https
    list of allowed inbound tcp extended access any host 24.180.x.x eq 987
    inbound udp allowed extended access list any host 24.180.x.x eq 25
    inbound udp allowed extended access list any host 24.180.x.x eq 443
    inbound udp allowed extended access list any host 24.180.x.x eq www
    inbound udp allowed extended access list any host 24.180.x.x eq 987
    pager lines 24
    Enable logging
    debug logging in buffered memory
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow all outside
    ICMP allow any inside
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    public static Inside_Net Inside_Net destination NAT (inside, all) static source VPN-NET VPN
    !
    network of the Inside_Net object
    NAT static 24.180.x.x (indoor, outdoor)
    network of the VPN-net object
    24.180.x.x static NAT (outdoors, outdoor)
    Access-group interface incoming outside
    Route outside 0.0.0.0 0.0.0.0 24.180.x.x 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    Enable http server
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set ikev1 VPN remote esp-3des esp-md5-hmac
    Crypto ipsec ikev2 VPN ipsec-proposal-remotetest
    Protocol esp encryption aes - 256, aes - 192, aes, 3des and
    Esp integrity sha-1 protocol
    Crypto ipsec pmtu aging infinite - the security association
    Crypto-map dynamic dyn1 1jeu ikev1 transform-set remote VPN
    Crypto-map dynamic dyn1 1jeu reverse-road
    map VPN - map 1-isakmp ipsec crypto dynamic dyn1
    VPN-card interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    Crypto ikev1 allow outside
    IKEv1 crypto policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 43200
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0

    dhcpd outside auto_config
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    user name UName encrypted password privilege 15 xxxxxxxxx
    type tunnel-group remote VPN remote access
    attributes global-tunnel-group VPN-remote controls
    address vpnpool pool
    tunnel-group, ipsec VPN-remote controls-attributes
    IKEv1 pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    Cryptochecksum:43db9ab2d3427289fb9a0fdb22b551fa
    : end

    Hello

    Its propably because you do not have a DNS server configured for VPN users. Try this command:

     group-policy DfltGrpPolicy attributes dns-server value 8.8.8.8

  • Remote VPN client and Telnet to ASA

    Hi guys

    I have an ASA connected to the Cisco 2821 router firewall.

    I have the router ADSL and lease line connected.

    All my traffic for web ports etc. of ADSL ftp and smtp pop3, telnet etc is going to rental online.

    My questions as follows:

    I am unable to telnet to ASA outside Interface although its configuered.

    Unable to connect my remote VPN Client, there is no package debug crypto isakmp, I know that I have a nat that is my before router device my asa, I owe not nat port 4500 and esp more there, but how his confusion.

    I'm ataching configuration.

    Concerning

    It looks like a config issue. Possibly need debug output "debug crypto isa 127".

    You may need remove the command «LOCAL authority-server-group»

    NAT-traversal is enabled by default on the ASA 8.x version. So you don't have to worry about NAT device in the middle.

  • PIX 515 issuee remote VPN

    Did anyone see anything that would prevent a remote VPN to work? My L2L runs like a champ. I can connect via the remote VPN client end, but I can't talk about anything on the network. I see not the routes appear under my client software under the statistics section. Help!

    domain default.domain.invalid

    activate the password

    passwd

    names of

    interface Ethernet0

    nameif outside

    security-level 0

    IP xxx.xxx.xxx.xxx 255.255.255.248

    !

    interface Ethernet1

    nameif inside

    security-level 100

    address 192.168.3.1 IP 255.255.255.0

    !

    interface Ethernet2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    passive FTP mode

    DNS server-group DefaultDNS

    domain default.domain.invalid

    90 extended access-list allow ip 192.168.3.0 255.255.255.0 192.168.2.0 255.255.255.0

    access-list 90 extended permit ip any 10.10.10.0 255.255.255.0

    acl_inside list extended access deny tcp 192.168.3.0 255.255.255.0 any eq smtp

    acl_inside of access allowed any ip an extended list

    access-list Split_tunnel_list note SPlit tunnel list

    Standard access list Split_tunnel_list allow a

    local pool YW #vpn 10.10.10.1 - 10.10.10.32 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) - 0-90 access list

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Access-group acl_outside in interface outside

    acl_inside access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 69.57.59.137 1

    Timeout xlate 03:00

    Timeout conn 04:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    AAA authentication enable LOCAL console

    LOCAL AAA authentication serial console

    Enable http server

    http 192.168.3.0 255.255.255.0 inside

    Crypto ipsec transform-set strong esp-3des esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto-map dynamic outside_dyn_map 20 set pfs

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    PFS set 40 crypto dynamic-map outside_dyn_map

    Crypto-map dynamic outside_dyn_map 40 value transform-set ESP-3DES-SHA

    Marina 20 crypto card matches the address 90

    card crypto Marina 20 set peer 69.57.51.194

    card crypto Marina 20 set strong transform-set ESP-3DES-MD5 SHA-ESP-3DES

    map Marina 65535-isakmp ipsec crypto dynamic outside_dyn_map

    Marina crypto map interface outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 9

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 20

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Crypto isakmp nat-traversal 20

    VPN-sessiondb max-session-limit 30

    Telnet 192.168.3.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 69.85.192.0 255.255.192.0 outside

    SSH 67.177.64.0 255.255.255.0 outside

    SSH timeout 5

    SSH version 2

    Console timeout 0

    internal group YW #vpn policy

    YW #vpn group policy attributes

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_tunnel_list

    Group Policy - 69.57.51.194 internal

    attributes of Group Policy - 69.57.51.194

    Protocol-tunnel-VPN IPSec

    admin RqwfSgGaHexJEm4c encrypted privilege 15 password username

    attributes of user admin name

    Group-VPN-YW #vpn strategy

    tunnel-group 69.57.51.194 type ipsec-l2l

    IPSec-attributes tunnel-group 69.57.51.194

    pre-shared-key *.

    tunnel-group YW #vpn type ipsec-ra

    tunnel-group YW #vpn General-attributes

    YW #vpn address pool

    LOCAL authority-server-group

    authorization-server-group (outside LOCAL)

    Group Policy - by default-YW #vpn

    tunnel-group YW #vpn ipsec-attributes

    pre-shared-key *.

    !

    Policy-map global_policy

    class class by default

    Well, your main problem is your definition of correspondence address:

    Marina 20 crypto card matches the address 90

    It is the access list used for the sheep which includes access time S2S and remote, traffic used on correspondence address for the remote access connection, then go ahead and change it to avoid:

    Marina 192.168.3.0 ip access list allow 255.255.255.0 192.168.2.0 255.255.255.0

    No crypto Marina 20 card matches the address 90

    Marina 20 crypto card matches the address Marina

    and the other problem that is not afecting, but is badly configured is your policy of Split tunnel, you set the network as part of the split tunnel which is just as if you did nto have divided the active tunnel (where the reason why road shows 0.0.0.0 on the client)

    Go ahead and change it to be:

    Split_tunnel_list list standard access allowed 192.168.3.0 255.255.255.0

  • Urgent issue: remote vpn users cannot reach server dmz

    Hi all

    I have an asa5510 firewall in which remote vpn client users can connect but they cannot ping or access the dmz (192.168.3.5) Server

    They also can't ping the out interface (192.168.2.10), below is the show run, please help.

    SH run

    ASA5510 (config) # sh run
    : Saved
    :
    : Serial number: JMX1243L2BE
    : Material: ASA5510, 256 MB RAM, Pentium 4 Celeron 1599 MHz processor
    :
    ASA 5,0000 Version 55
    !
    Majed hostname
    activate the encrypted password of UFWSxxKWdnx8am8f
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    DNS-guard
    !
    interface Ethernet0/0
    nameif outside
    security-level 0
    IP 192.168.2.10 255.255.255.0
    !
    interface Ethernet0/1
    nameif inside
    security-level 100
    192.168.1.10 IP address 255.255.255.0
    !
    interface Ethernet0/2
    nameif servers
    security-level 90
    192.168.3.10 IP address 255.255.255.0
    !
    interface Ethernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    boot system Disk0: / asa825-55 - k8.bin
    passive FTP mode
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    acl_outside to access extended list ip 192.168.5.0 allow 255.255.255.0 192.168.1.0 255.255.255.0
    acl_outside list extended access allow icmp 192.168.5.0 255.255.255.0 192.168.1.0 255.255.255.0
    acl_outside of access allowed any ip an extended list
    acl_outside list extended access permit icmp any one
    acl_inside list extended access allowed host ip 192.168.1.150 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host icmp 192.168.1.150 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host ip 192.168.1.200 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host icmp 192.168.1.200 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host ip 192.168.1.13 192.168.5.0 255.255.255.0
    acl_inside list extended access allowed host icmp 192.168.1.13 192.168.5.0 255.255.255.0
    acl_inside to access ip 192.168.1.0 scope list allow 255.255.255.0 host 192.168.3.5
    acl_inside list extended access allow icmp 192.168.1.0 255.255.255.0 host 192.168.3.5
    acl_inside list extended access deny ip 192.168.1.0 255.255.255.0 192.168.5.0 255.255.255.0
    acl_inside list extended access deny icmp 192.168.1.0 255.255.255.0 192.168.5.0 255.255.255.0
    acl_inside of access allowed any ip an extended list
    acl_inside list extended access permit icmp any one
    acl_server of access allowed any ip an extended list
    acl_server list extended access permit icmp any one
    Local_LAN_Access list standard access allowed 10.0.0.0 255.0.0.0
    Local_LAN_Access list standard access allowed 172.16.0.0 255.240.0.0
    Local_LAN_Access list standard access allowed 192.168.0.0 255.255.0.0
    access-list nat0 extended ip 192.168.0.0 allow 255.255.0.0 192.168.0.0 255.255.0.0
    allow acl_servers to access extensive ip list a whole
    acl_servers list extended access allow icmp a whole
    pager lines 24
    Outside 1500 MTU
    Within 1500 MTU
    MTU 1500 servers
    IP local pool 192.168.5.1 - 192.168.5.100 mask 255.255.255.0 vpnpool
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 621.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    interface of global (servers) 1
    NAT (inside) 0 access-list nat0
    NAT (inside) 1 192.168.1.4 255.255.255.255
    NAT (inside) 1 192.168.1.9 255.255.255.255
    NAT (inside) 1 192.168.1.27 255.255.255.255
    NAT (inside) 1 192.168.1.56 255.255.255.255
    NAT (inside) 1 192.168.1.150 255.255.255.255
    NAT (inside) 1 192.168.1.200 255.255.255.255
    NAT (inside) 1 192.168.2.5 255.255.255.255
    NAT (inside) 1 192.168.1.0 255.255.255.0
    NAT (inside) 1 192.168.1.96 192.168.1.96
    NAT (servers) - access list 0 nat0
    NAT (servers) 1 192.168.3.5 255.255.255.255
    static (inside, servers) 192.168.1.0 192.168.1.0 netmask 255.255.255.0
    static (servers, inside) 192.168.3.5 192.168.3.5 netmask 255.255.255.255
    Access-group acl_outside in interface outside
    Access-group acl_servers in the servers of the interface
    Route outside 0.0.0.0 0.0.0.0 192.168.2.15 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.3.5 255.255.255.255 servers
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto-map dynamic outside_dyn_map 10 the value transform-set ESP-3DES-SHA
    Crypto-map dynamic outside_dyn_map 10 set security-association life seconds288000
    Crypto-map dynamic outside_dyn_map 10 kilobytes of life together - the association of safety 4608000
    Crypto-map dynamic outside_dyn_map 10 the value reverse-road
    map Outside_map 10-isakmp ipsec crypto dynamic outside_dyn_map
    Outside_map interface card crypto outside
    ISAKMP crypto identity hostname
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    No encryption isakmp nat-traversal
    Telnet 192.168.2.0 255.255.255.0 outside
    Telnet 192.168.1.0 255.255.255.0 inside
    Telnet 192.168.3.0 255.255.255.0 servers
    Telnet 192.168.38.0 255.255.255.0 servers
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    internal vpn group policy
    attributes of vpn group policy
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list Local_LAN_Access
    allow to NEM
    password encrypted qaedah Ipsf4W9G6cGueuSu user name
    password encrypted moneef FLlCyoJakDnWMxSQ user name
    chayma X7ESmrqNBIo5eQO9 username encrypted password
    sanaa2 zHa8FdVVTkIgfomY encrypted password username
    sanaa x5fVXsDxboIhq68A encrypted password username
    sanaa1 x5fVXsDxboIhq68A encrypted password username
    bajel encrypted DygNLmMkXoZQ3.DX privilege 15 password username
    daris BgGTY7d1Rfi8P2zH username encrypted password
    taiz Ip3HNgc.pYhYGaQT username encrypted password
    damt gz1OUfAq9Ro2NJoR encrypted privilege 15 password username
    aden MDmCEhcRe64OxrQv username encrypted password
    username hodaidah encrypted password of IYcjP/rqPitKHgyc
    username yareem encrypted password ctC9wXl2EwdhH2XY
    AMMD ZwYsE3.Hs2/vAChB username encrypted password
    haja Q25wF61GjmyJRkjS username encrypted password
    cisco 3USUcOPFUiMCO4Jk encrypted password username
    ibbmr CNnADp0CvQzcjBY5 username encrypted password
    IBBR oJNIDNCT0fBV3OSi encrypted password username
    ibbr 2Mx3uA4acAbE8UOp encrypted password username
    ibbr1 wiq4lRSHUb3geBaN encrypted password username
    password username: TORBA C0eUqr.qWxsD5WNj encrypted
    username, password shibam xJaTjWRZyXM34ou. encrypted
    ibbreef 2Mx3uA4acAbE8UOp encrypted password username
    username torbah encrypted password r3IGnotSy1cddNer
    thamar 1JatoqUxf3q9ivcu encrypted password username
    dhamar pJdo55.oSunKSvIO encrypted password username
    main jsQQRH/5GU772TkF encrypted password username
    main1 ef7y88xzPo6o9m1E encrypted password username
    password username Moussa encrypted OYXnAYHuV80bB0TH
    majed 7I3uhzgJNvIwi2qS encrypted password username
    lahj qOAZDON5RwD6GbnI encrypted password username
    vpn tunnel-group type remote access
    VPN tunnel-group general attributes
    address vpnpool pool
    Group Policy - by default-vpn
    Tunnel vpn ipsec-attributes group
    pre-shared key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !

    Hello brother Mohammed.

    "my asa5510 to work easy as Server & client vpn at the same time.?

    Yes, it can work as a client and a server at the same time.

    I have never seen anyone do it but many years of my understanding, I have no reason to think why it may be because the two configurations (client/server) are independent of each other.

    Your ASA function as server uses the "DefaultL2LGroup" or it uses standard group policy and tunnel-group are mapped to the remote clients ASA?

    Thank you

Maybe you are looking for