site-to-site between ASA 5510 (8.4 (2)) w / static IP and Dlink DIR130 w / dynamic IP.

I'm trying to implement a VPN site link to site between the ASA5510 we use exclusively as a VPN endpoint on campus and a D-Link DIR130 router off campus, to a local company with a dynamically assigned IP address.  We currently use the ASA to remote access users who use the Cisco VPN client on mobile devices, as well as a link to site-to-site unique in our telecommunications provider for the purposes of remote monitoring telecoms equipment.

We are looking for a way to deploy at a lower cost of VPN connections for local businesses to allow them to use the devices for sale which connect to systems on campus, so students can use their meal in local restaurants cards, similar to the way they use them in the cafeteria on campus.

I have experience setting up Cisco switches, routers and APs, but ASA appliance absolutely baffles me.  I futzed with the AMPS 6.4 config autour gui and tried to match the configurations between the DIR130 and the ASA, but I can never get a VPN to come.  Anyone who can point me to an example, or provide me with help on this would be appreciated.  I have google searched and found very little, with my limited experience in setting up ASA, I ask to my script.

You must configure the static route on the 6509 for 192.168.5.0/24 to ASA inside the interface:

IP route 192.168.5.0 255.255.255.0 131.162.160.2

Assuming that 131.162.160.1 is your 6509

Tags: Cisco Security

Similar Questions

  • Impossible to establish vpn site to site between asa 5505 5510 year

    Hi all experts

    We are now plan to form an IPSec VPN tunnel from site to site between ASA 5505 (ASA Version 8.4) and ASA 5510 (ASA Version 8.0) but failed, would you please show me how to establish? A reference guide?

    Hugo

    Here are the links to the guides-cisco config:

    http://www.Cisco.com/en/us/docs/security/ASA/asa80/configuration/guide/site2sit.html

    http://www.Cisco.com/en/us/docs/security/ASA/asa84/configuration/guide/vpn_site2site.html

    In addition to VPN, you need to consider in NAT exemption:

    http://www.Cisco.com/en/us/docs/security/ASA/asa80/configuration/guide/cfgnat.html#wp1043541

    http://www.Cisco.com/en/us/docs/security/ASA/asa84/configuration/guide/nat_overview.html#wpxref25608

    http://www.Cisco.com/en/us/docs/security/ASA/asa84/configuration/guide/nat_rules.html#wp1232160

    And many examples:

    http://www.Cisco.com/en/us/products/ps6120/prod_configuration_examples_list.html

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • ASA 5510 can be configured as bridge mode and always send Netflow information to a collector

    ASA 5510 can be configured as bridge mode and always send Netflow information to a collector?

    We have a PIX connect internal network to the internet. Because PIX does not support NetFlow, as temporary solution, we thought to a 5510 ASA between the PIX and the internet gateway and configure as a bridge so that there will be no problem routing, and the SAA can always send Netflow information to a collector.

    Can someone please advise if this is possible?

    Thank you.

    I have not tried, but as a Netflow service policy should work in routed and transparent mode. Reference.

    Why don't you just replace the Pix with the ASA in routed mode?

  • VPN SITE-TO-SITE BETWEEN ASA 5505 ASN 5510 DISORDERS

    Hello everyone, I have a problem with my vpn between two ASAs, I will review the configuration of the two devices running, but I couldn't see anything out of the normal.

    As you can see in the image, that the VPN is upward, but in the ASA 5510 I bytes of Rx (ZERO), I tried to config ASAs yet but I have the same problem, I don't know what I can do, please help me...

    Hello

    You should make sure that

    • Remote ends of NAT configurations are correct

      • NAT0 or another type of translation is not configured
      • A NAT rule is the substitution of the rule that you have configured for the VPN L2L?
    • Make sure that you have allowed the circulation/connection you are trying
      • VPN traffic is allowed to bypass the 'external' ACL interface on the remote end or the traffic should be allowed in the 'outer' interface ACL?
    • Make sure that the remote host responds to the same type of its local network connection attempt before trying the same thing from a remote location through VPN L2L
      • If a tested service does not work, try another. For example ICMP is not always the best thing to test connections.

    Can you also give us additional context information.

    • This VPN L2L worked, or did it stop working at some point?
    • I assume that you have administrator access to two ASA? Can you perhaps share some configurations
    • What kind of connections you attempt by the L2L VPN?
      • TCP/UDP/ICMP?
      • IP source and destination?
    • You monitor the newspapers of the SAA through the ASDM on the other end? The device at the remote end which does not send anything back on the L2L VPN connection.

    And as a last post a very common configuration that is absent of configurations of ASA during the test with ICMP

    Make sure you two ASAs have below "icmp inspect" configured

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    -Jouni

  • Site to Site VPN ASA 5510

    OK my forehead is painful to all keyboard strokes that I know that it must be something simple, but I am brand new to the SAA.  I had a site to site VPN configuration via routers 1751 that worked very well, but we're looking to add some more remote field offices, and I felt that it would be easier to maintain several sites is on the ASA 5510.  I have the VPN configured on the SAA and he said that the tunnel is up.  I can telnet to the ASA and ping the remote gateway on the even side of VPN and it pings fine.  If I try to ping on a local computer, I get a "Request timed out".  If I makes no changes apart from go to the computer room and replace the network cable the 1751 and then through the 1751 I can now ping the remote door way to my computer.  The remote router works obviously very well, my statement of route on my router for vpn push through the ASA (same ip address) IP traffic that has been used by the 1751 works obviously. It seems so just like ASA is not being pushed in the ethernet0/0 VPN traffic or at least it is not encrypted.  I also noticed that the ACL for NAT seems to increase in number of access either it seems, there is really just one small thing missing to make the ASA except and encrypt incoming traffic on ethernet0/0:

    My network is not configured with a DMZ is something like that, the ASA ethernet0/0 and my local network on the same subnet:

    Router (Cisco 2811)

    |

    Layer switch 2 (ProCurve)

    |                                      |

    ASA5510 LAN computers

    I'm trying to except both sides of the VPN in and out on Ethernet0/0 traffic I saw there was a framework for this "permit communication between VPN peers connected to the same interface' and I've activated this option.

    In short, I need to understand why the VPN tunnel shows that upward and I can ping the remote of the SAA, but peripheral gateway on my network can not ping to the remote gateway through the int Ethernet0/0 on the SAA.

    From the console of the ASA, I get this:

    ASA5510 # ping 192.52.128.1
    Send 5, echoes ICMP 100 bytes to 192.52.128.1, wait time is 2 seconds:
    !!!!!
    Success rate is 100 per cent (5/5), round-trip min/avg/max = 100/108/120 ms

    ASA5510 # show crypto ipsec his
    Interface: *.
    Tag crypto map: * _map, local addr: 10.52.120.23

    local ident (addr, mask, prot, port): (10.52.120.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.52.128.0/255.255.255.0/0/0)
    current_peer: x.x.x.204

    program #pkts: 9, #pkts encrypt: 9, #pkts digest: 9
    decaps #pkts: 9, #pkts decrypt: 9, #pkts check: 9
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 9, #pkts comp failed: 0, #pkts Dang failed: 0
    #send errors: 0, #recv errors: 0

    local crypto endpt. : 10.52.120.23, remote Start crypto. : x.x.x.204

    Path mtu 1500, fresh ipsec generals 60, media, mtu 1500
    current outbound SPI: C49EF75F

    SAS of the esp on arrival:
    SPI: 0x21FDBB9D (570276765)
    transform: esp-3des esp-md5-hmac
    running parameters = {L2L, Tunnel}
    slot: 0, id_conn: 1, crypto-map: * _map
    calendar of his: service life remaining (KB/s) key: (3824999/3529)
    Size IV: 8 bytes
    support for replay detection: Y
    outgoing esp sas:
    SPI: 0xC49EF75F (3298752351)
    transform: esp-3des esp-md5-hmac
    running parameters = {L2L, Tunnel}
    slot: 0, id_conn: 1, crypto-map: * _map
    calendar of his: service life remaining (KB/s) key: (3824999/3527)
    Size IV: 8 bytes
    support for replay detection: Y

    From my office on the 10.52.120.0 even the etherenet0/0 interface on the ASA network I get this:

    C:\Users\***>ping 192.52.128.1

    Ping 192.52.128.1 with 32 bytes of data:
    Request timed out.
    Request timed out.
    Request timed out.
    Request timed out.

    Ping statistics for 192.52.128.1:
    Packets: Sent = 4, received = 0, lost = 4 (100% loss)

    C:\Users\***>ping 10.52.120.23

    Ping 10.52.120.23 with 32 bytes of data:
    Reply from 10.52.120.23: bytes = 32 time = 5ms TTL = 255
    Reply from 10.52.120.23: bytes = 32 time = 3ms TTL = 255
    Reply from 10.52.120.23: bytes = 32 time = 1ms TTL = 255
    Reply from 10.52.120.23: bytes = 32 time = 1ms TTL = 255

    Ping statistics for 10.52.120.23:
    Packets: Sent = 4, received = 4, lost = 0 (0% loss),
    Time approximate round trip in milli-seconds:
    Minimum = 1ms, Maximum = 5ms, average = 2ms

    Count on VPN Tunnel ACL does not increase when I try to ping the address of the remote gateway.

    Here is the running of the ASA configuration:

    ASA Version 7.0 (2)
    names of
    !
    interface Ethernet0/0
    nameif InsideNetwork
    security-level 100
    IP 10.52.120.23 255.255.255.0
    !
    interface Ethernet0/1
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Ethernet0/2
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    Shutdown
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    management only
    !
    activate the encrypted password of XXXXXXXXXXXXXXXX
    passwd encrypted XXXXXXXXXXXXXXXXXXX
    ciscoasa hostname
    domain default.domain.invalid
    passive FTP mode
    permit same-security-traffic intra-interface
    Access extensive list ip 10.52.120.0 InsideNetwork_nat0_outbound allow 255.255.25
    5.0 192.52.128.0 255.255.255.0
    Access extensive list ip 10.52.120.0 InsideNetwork_cryptomap_20 allow 255.255.255
    .0 192.52.128.0 255.255.255.0
    pager lines 24
    asdm of logging of information
    management of MTU 1500
    MTU 1500 InsideNetwork
    management of the interface of the monitor
    the interface of the monitor InsideNetwork
    ASDM image disk0: / asdm - 502.bin
    don't allow no asdm history
    ARP timeout 14400
    NAT (InsideNetwork) 0-list of access InsideNetwork_nat0_outbound
    Route InsideNetwork 0.0.0.0 0.0.0.0 10.52.120.1 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00
    Timeout mgcp-pat 0:05:00 sip 0:30:00 sip_media 0:02:00
    Timeout, uauth 0:05:00 absolute
    Enable http server
    http 192.168.1.0 255.255.255.0 management
    http 10.52.120.0 255.255.255.0 InsideNetwork
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    card crypto InsideNetwork_map 20 corresponds to the address InsideNetwork_cryptomap_20
    card crypto InsideNetwork_map 20 set peer x.x.x.204
    InsideNetwork_map 20 transform-set ESP-3DES-MD5 crypto card game
    InsideNetwork_map InsideNetwork crypto map interface
    ISAKMP enable InsideNetwork
    part of pre authentication ISAKMP policy 10
    ISAKMP policy 10 3des encryption
    ISAKMP policy 10 md5 hash
    10 2 ISAKMP policy group
    ISAKMP life duration strategy 10 86400
    Telnet 10.52.120.0 255.255.255.0 InsideNetwork
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    dhcpd lease 3600
    dhcpd ping_timeout 50
    enable dhcpd management
    tunnel-group x.x.x.204 type ipsec-l2l
    x.x.x.204 group of tunnel ipsec-attributes
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    Policy-map global_policy
    class inspection_default
    inspect the dns-length maximum 512
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    !
    global service-policy global_policy
    Cryptochecksum:7e478b60b3e406091de466675c52eaaa
    : end

    I haven't added anything to the config except what seemed necessary to get the job of VPN tunnel.  It should be fairly clean.

    Thanks in advance for any help... I really hope that it is something really simple as a recruit ASA just forgot

    Strange, but good news. Thanks for the update. I'm glad everything is working.

    THX

    MS

  • Site to Site VPN - ASA 5510 / 851 router - no Sas?

    We have installed an ASA 5510, version 1.0000 software running.  In a remote area, we have a Cisco router to 851 with tunneling IPSec VPN for a PIX 515e.  I try to open a backup between the 851 and ASA connection new, and I have a problem.  I used ASDM on the side of the ASA and CCP on the side 851 and created a new VPN site to site on both, with PSK encryption algorithms, etc..  I checked the connectivity between the external interfaces of the two devices, and the associated ACLs are simple, because they allow all IP traffic on the internal side of the two devices to talk with each other.

    When I do a "crypto isakmp to show his" on the SAA, I get "there is no its isakmp.  When I do the same on the 851 router, I see only the existing connection to the PIX.  It seems that the tunnel does not run again.  I turned on debug various crypto and sent a series of pings, and I don't see any tunnel initiaion even be attempted.

    CCP has a VPN to test the tool built in to the router.  ASDM has a similar feature?  Here's the relevant configs (at least I think... the SAA is enough Greek to me):

    ASA 5510 (within the network of 10.20.0.0/16.  The perfectly functional PIX is also on this network, with a different public IP address)

     access-list ATTOutside_2_cryptomap extended permit ip object-group DM_INLINE_NETWORK_1 10.192.0.0 255.255.0.0 ! 
    nat (Inside,ATTOutside) source static NETWORK_OBJ_10.20.0.0_16 NETWORK_OBJ_10.20.0.0_16 destination static NETWORK_OBJ_10.192.0.0_16 NETWORK_OBJ_10.192.0.0_16 
    !
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac crypto ipsec security-association lifetime seconds 28800 crypto ipsec security-association lifetime kilobytes 4608000 crypto map ATTOutside_map 2 match address ATTOutside_2_cryptomap crypto map ATTOutside_map 2 set peer 24.140.152.144 crypto map ATTOutside_map 2 set transform-set ESP-3DES-MD5 crypto map ATTOutside_map interface ATTOutside 
    !
    crypto isakmp enable ATTOutside crypto isakmp enable Inside crypto isakmp policy 10 authentication crack encryption aes-256 hash sha group 2 lifetime 86400 crypto isakmp policy 20 authentication rsa-sig encryption aes-256 hash sha group 2 lifetime 86400 crypto isakmp policy 30 authentication pre-share encryption aes-256 hash sha group 2 lifetime 86400 crypto isakmp policy 40 authentication crack encryption aes-192 hash sha group 2 lifetime 86400 crypto isakmp policy 50 authentication rsa-sig encryption aes-192 hash sha group 2 lifetime 86400 crypto isakmp policy 60 authentication pre-share encryption aes-192 hash sha group 2 lifetime 86400 crypto isakmp policy 70 authentication crack encryption aes hash sha group 2 lifetime 86400 crypto isakmp policy 80 authentication rsa-sig encryption aes hash sha group 2 lifetime 86400 crypto isakmp policy 90 authentication pre-share encryption aes hash sha group 2 lifetime 86400 crypto isakmp policy 100 authentication crack encryption 3des hash sha group 2 lifetime 86400 crypto isakmp policy 110 authentication rsa-sig encryption 3des hash sha group 2 lifetime 86400 crypto isakmp policy 120 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 crypto isakmp policy 130 authentication crack encryption des hash sha group 2 lifetime 86400 crypto isakmp policy 140 authentication rsa-sig encryption des hash sha group 2 lifetime 86400 crypto isakmp policy 150 authentication pre-share encryption des hash sha group 2 lifetime 86400 crypto isakmp policy 170 authentication pre-share encryption 3des hash md5 group 2 lifetime 86400 
    !
    tunnel-group 24.140.152.144 type ipsec-l2l tunnel-group 24.140.152.144 ipsec-attributes 
    !
    851 router (within the 10.192.4.0/24 network)

    crypto isakmp policy 1

    encr 3des

    authentication pre-share

    group 2

    !

    crypto isakmp policy 2

    encr 3des

    authentication pre-share

    group 2

    !

    crypto isakmp policy 3

    encr 3des

    hash md5

    authentication pre-share

    group 2

    crypto isakmp key si9bw1u8woaz address 65.42.15.142

    crypto isakmp key 123 address 12.49.251.3

    !

    !

    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac

    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac

    crypto ipsec transform-set ESP-3DES-SHA2 esp-3des esp-sha-hmac

    crypto ipsec transform-set ESP_3DES_MD5 esp-3des esp-md5-hmac

    !

    crypto map SDM_CMAP_1 1 ipsec-isakmp

    description Tunnel to65.42.15.142

    set peer 65.42.15.142

    set transform-set ESP-3DES-SHA1

    match address 102

    crypto map SDM_CMAP_1 2 ipsec-isakmp

    description Tunnel to12.49.251.3

    set peer 12.49.251.3

    set transform-set ESP_3DES_MD5

    match address 102

    !

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.20.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.1.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.10.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.11.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.12.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.13.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.14.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.18.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.19.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.22.0.0 0.0.255.255

    access-list 102 permit ip 10.192.4.0 0.0.0.255 10.23.0.0 0.0.255.255

    Michael,

    Since you are using the same ACL, subnets, even and even while on your router to your VPN 1 tunnels config and 2, your second VPN tunnel will not succeed because the router already has a tunnel with the PIX for the same traffic.

    If you want to configure the ASA as peer backup scratch the second card encryption and instead, add the public IP ASA as a second peer under the original crypto configuration.

    Like this:

    crypto map SDM_CMAP_1 1 ipsec-isakmp

    description Tunnel to65.42.15.142

    set peer 65.42.15.142

    set peer 12.49.251.3

    game of transformation-ESP-3DES-SHA1

    match address 102

    The router will attempt to connect to the PIX and if this fails (which means that the PIX has never responded) then it will try to connect to the ASA.

    To test it, you could do either of two things: 1. taking the internet conection low PIX will make the router try to connect to the secondary host. 2: change (temporarily) on the router address peer of the PIX to a bogus IP that won't respond, when only one omits the router must try to negotiate with the ASA.

    I hope this helps.

    Raga

  • Between asa 5510 and router VPN

    Hello

    I configured ASA 5510 to vpn LAN to LAN with router 17 857. and between the routers.

    between vpn routers works very well.

    from the local network behind the ASA I can ping the computers behind routers.

    but computers behind routers, I cannot ping PSC behind ASA.

    I have configured the remote access with vpn cisco 4.X client, it works well with routers, but cannot work with asa.

    the asa is connected to the wan via zoom router (adsl)

    Are you telnet in the firewall?

    Follow these steps to display the debug output:

    monitor terminal

    farm forestry monitor 7 (type this config mode)

    Otherwise if its console, do "logging console 7'.

    can do

    Debug crypto ISAKMP

    Debug crypto ipsec

    and then generate a ping from one device to the back of the ASA having 192.168.200.0 address towards one of the VPN subnets... and then paste the result here

    Concerning

    Farrukh

  • Site to Site between ASA VPN connection and router 2800

    I'm trying to get a L2L VPN working between a ASA code 8.4 and a 2800 on 12.4.

    I first saw the following errors in the debug logs on the side of the ASA:

    Error message % PIX | ASA-6-713219: KEY-GAIN message queues to deal with when
    ITS P1 is complete.

    I see the following on the end of 2800:

    ISAKMP: (0): treatment charge useful vendor id
    ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 157
    ISAKMP: (0): provider ID is NAT - T v3
    ISAKMP: (0): treatment charge useful vendor id
    ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    ISAKMP (0): provider ID is NAT - T RFC 3947
    ISAKMP: (0): treatment charge useful vendor id
    ISAKMP: (0): treatment of frag vendor id IKE payload
    ISAKMP: (0): IKE Fragmentation support not enabled
    ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM1

    ISAKMP: (0): built NAT - T of the seller-rfc3947 ID
    ISAKMP: (0): send package to x.x.x.x my_port 500 peer_po0 (R) MM_SA_SETUP
    ISAKMP: (0): sending a packet IPv4 IKE.
    ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM2

    ISAKMP (0): packet received from x.x.x.x dport 500 sports global (R)

    MM_SA_SETUP
    ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    ISAKMP: (0): former State = new State IKE_R_MM2 = IKE_R_MM3

    ISAKMP: (0): processing KE payload. Message ID = 0
    ISAKMP: (0): processing NONCE payload. Message ID = 0
    ISAKMP: (0): found peer pre-shared key x.x.x.x corresponding
    ISAKMP: (2345): treatment charge useful vendor id
    ISAKMP: (2345): provider ID is the unit
    ISAKMP: (2345): treatment charge useful vendor id
    ISAKMP: (2345): provider ID seems the unit/DPD but major incompatibility of 54
    ISAKMP: (2345): provider ID is XAUTH
    ISAKMP: (2345): treatment charge useful vendor id
    ISAKMP: (2345): addressing another box of IOS!
    ISAKMP: (2345): treatment charge useful vendor id
    ISAKMP: (2345): vendor ID seems the unit/DPD but hash mismatch
    ISAKMP: receives the payload type 20
    ISAKMP (2345): sound not hash no match - this node outside NAT
    ISAKMP: receives the payload type 20
    ISAKMP (2345): no NAT found for oneself or peer
    ISAKMP: (2345): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    ISAKMP: (2345): former State = new State IKE_R_MM3 = IKE_R_MM3

    ISAKMP: (2345): sending package x.x.x.x my_port Exchange 500 500 (R)

    MM_KEY_EXCH

    ----------

    This is part of the configuration of the ASA:

    network of the ABCD object
    10.20.30.0 subnet 255.255.255.0
     
    network of the ABCD-Net object
    172.16.10.0 subnet 255.255.255.0
     
    cry-map-77-ip object-group XXXX object abc-site_Network allowed extended access list
     
    access list abc-site extended permitted ip object-group XXXX object abc-site_Network
     
    ip access list of abc-site allowed extended object abc-site_Network object-group XXXX-60
     
    NAT (any, any) static source 20 XXXX XXXX-20 destination static abc-site_Network abc-site_Network
     
    NAT (any, any) static source 20 XXXX XXXX-20 destination static abc-site_Network abc-site_Network
     
    XXXX-20
     
    object-group network XXXX-20
    ABCD-Net network object
    object-abcd-Int-Net Group
     
    XXXX_127
     
    object-group network XXXX-20
    ABCD-Net network object
    object-abcd-Int-Net Group
     
    ip access list of abc-site allowed extended object abc-site_Network object-group XXXX-60
     
     
    Crypto card off-map-44 11 match address cry-map-77
    card crypto out-map-44 11 counterpart set 62.73.52.xxx
    card crypto out-map-44 11 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    cry-map-77-ip object-group XXXX object abc-site_Network allowed extended access list

    Crypto card off-map-44 11 match address cry-map-77
    card crypto out-map-44 11 counterpart set 62.73.52.xxx
    card crypto out-map-44 11 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto out-map-44 11 set transform-set ESP-3DES-SHA ikev1

    object-group network XXXX
    ABCD-Net network object
    object-abcd-Int-Net Group

    ------------------------

    Here is a part of the 2800:

    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    ISAKMP crypto key r2374923 address 72.15.21.xxx
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    !
    card crypto cry-map-1 1 ipsec-isakmp
    the value of 72.15.21.xxx peer
    game of transformation-ESP-3DES-SHA
    match address VPN
    !
    type of class-card inspect match class-map-vpn
    game group-access 100
    type of class-card inspect cm-inspect-1 correspondence
    group-access name inside-out game
    type of class-card inspect correspondence cm-inspect-2
    match the name of group-access outside
    !
    !
    type of policy-card inspect policy-map-inspect
    class type inspect cm-inspect-1
    inspect
    class class by default
    drop
     
    type of policy-card inspect policy-map-inspect-2
    class type inspect class-map-vpn
    inspect
    class type inspect cm-inspect-2
    class class by default
    drop
    !

    !
    interface FastEthernet0
    IP address 74.25.89.xxx 255.255.255.252
    NAT outside IP
    IP virtual-reassembly
    security of the outside Member area
    automatic duplex
    automatic speed
    crypto cry-card-1 card
    !
    interface FastEthernet1
    no ip address
    Shutdown
    automatic duplex
    automatic speed
    !
    IP nat inside source overload map route route-map-1 interface FastEthernet0
    !
    IP access-list extended inside-out
    IP 172.16.10.0 allow 0.0.0.255 any
    IP nat - acl extended access list
    deny ip 192.168.0.0 0.0.255.255 172.16.10.0 0.0.0.255
    deny ip 10.200.0.0 0.0.255.255 172.16.10.0 0.0.0.255
    deny ip 192.168.0.0 0.0.255.255 172.16.10.0 0.0.0.255
    deny ip 0.0.255.255 28.20.14.xxx.0.0 172.16.10.0 0.0.0.255
    refuse the 10.10.10.0 ip 0.0.0.255 172.16.10.0 0.0.0.255
    refuse the 172.16.10.0 ip 0.0.0.255 192.168.0.0 0.0.255.255
    refuse the 172.16.10.0 ip 0.0.0.255 10.200.0.0 0.0.255.255
    refuse the 172.16.10.0 ip 0.0.0.255 192.168.0.0 0.0.255.255
    refuse the 172.16.10.0 ip 0.0.0.255 28.20.14.xxx.0.0 0.0.255.255
    refuse the 172.16.10.0 ip 0.0.0.255 10.10.10.0 0.0.0.255
    allow an ip
    outside extended IP access list
    allow an ip
    list of IP - VPN access scope
    IP 172.16.10.0 allow 0.0.0.255 192.168.0.0 0.0.255.255
    IP 172.16.10.0 allow 0.0.0.255 10.200.0.0 0.0.255.255
    IP 172.16.10.0 allow 0.0.0.255 192.168.0.0 0.0.255.255
    IP 172.16.10.0 allow 0.0.0.255 28.20.14.xxx.0.0 0.0.255.255
    IP 172.16.10.0 allow 0.0.0.255 10.10.10.0 0.0.0.255
    IP 192.168.0.0 allow 0.0.255.255 172.16.10.0 0.0.0.255
    IP 10.200.0.0 allow 0.0.255.255 172.16.10.0 0.0.0.255
    IP 192.168.0.0 allow 0.0.255.255 172.16.10.0 0.0.0.255
    28.20.14.xxx.0.0 0.0.255.255 ip permit 172.16.10.0 0.0.0.255
    ip licensing 10.10.10.0 0.0.0.255 172.16.10.0 0.0.0.255

    access-list 23 allow 192.168.0.0 0.0.255.255
    access-list 23 allow 10.200.0.0 0.0.255.255
    access-list 23 allow 172.16.10.0 0.0.0.255
    access-list 123 note category class-map-LCA-4 = 0
    access-list 123 allow ip 192.168.0.0 0.0.255.255 172.16.10.0 0.0.0.255
    access-list 123 allow ip 10.200.0.0 0.0.255.255 172.16.10.0 0.0.0.255
    access-list 123 allow ip 192.168.0.0 0.0.255.255 172.16.10.0 0.0.0.255
    access-list 123 allow ip 0.0.255.255 28.20.14.xxx.0.0 172.16.10.0 0.0.0.255
    access-list 123 allow ip 10.10.10.0 0.0.0.255 172.16.10.0 0.0.0.255
    access-list 123 allow ip 172.16.10.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 123 allow ip 172.16.10.0 0.0.0.255 10.200.0.0 0.0.255.255
    access-list 123 allow ip 172.16.10.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 123 allow ip 172.16.10.0 0.0.0.255 28.20.14.xxx.0.0 0.0.255.255
    access-list 123 allow ip 172.16.10.0 0.0.0.255 10.10.10.0 0.0.0.255
    !
    !
    !

    !
    route-map-1 allowed route map 1
    match the IP nat - acl
    !

    Hello

    I quickly browsed your config and I could notice is

    your game of transformation (iskamp) on SAA and router are not the same, try to configure the same on both sides.

    in the statement of the ASA NAT you gave (any, any) try to give the name of the interface instead of a whole.

  • Site to site between ASA 8.2 VPN, cannot ping

    Two 8.2 ASA is configured with a VPN tunnel from site to site, as shown in the diagram:

    Here is my setup for both.

    Clients on the inside network to the ASA cannot ping inside, network clients, else the ASA. Why not?

    When the rattling from inside network SALMONARM inside network of KAMLOOPS, the following debug logs can be seen on SALMONARM:

    %ASA-7-609001: Built local-host outside:10.30.7.2

    %ASA-6-302020: Built outbound ICMP connection for faddr 10.30.7.2/0 gaddr 192.168.0.216/55186 laddr 10.45.7.1/512

    %ASA-6-302021: Teardown ICMP connection for faddr 10.30.7.2/0 gaddr 192.168.0.216/55186 laddr 10.45.7.1/512

    %ASA-7-609002: Teardown local-host outside:10.30.7.2 duration 0:00:02

    %ASA-7-609001: Built local-host outside:10.30.7.2

    %ASA-6-302020: Built outbound ICMP connection for faddr 10.30.7.2/0 gaddr 192.168.0.216/55186 laddr 10.45.7.1/512

    %ASA-6-302021: Teardown ICMP connection for faddr 10.30.7.2/0 gaddr 192.168.0.216/55186 laddr 10.45.7.1/512

    %ASA-7-609002: Teardown local-host outside:10.30.7.2 duration 0:00:02

    %ASA-7-609001: Built local-host outside:10.30.7.2

    %ASA-6-302020: Built outbound ICMP connection for faddr 10.30.7.2/0 gaddr 192.168.0.216/55186 laddr 10.45.7.1/512

    ...

    Each attempt to ping responds with "Request timed out" on the computer of ping.

    Why clients cannot mutually ping on the VPN tunnel?

    Hello

    Create a NAT0 ACL at both ends.

    ex: 10.30.0.0 ip access-list extended SHEEP 255.255.0.0 allow 10.45.0.0 255.255.0.0

    NAT (inside) 0 access-list SHEEP

    THX

    MS

    Edit: at the beginning, I mentioned ACL #, it may not work.

  • How to end a vpn connection from site to site on ASA 5510

    Hi guys,.

    I would like to know if there is a command that I can use to break a connection from site to site and restart it whenever I want.

    I don't want to use the close command since I use the specific interface as an exit point on the internet.

    In this case, you can configure just one incomplete crypto map entry, for example: just keep 'peers set' not configured until you establish the vpn tunnel, and then add the command "set by the peers.

    If you disable the tunnel, just remove the 'set by the peers' command for this particular VPN tunnel.

  • IPSec Tunnel site to Site between ASA (static IP) to the firewall Microtick (dynamic IP) cannot telnet routeros and open https

    I purchased Mikrotik hardware devices and want to use routeros seat firewall cisco asa establish VPN. Aims to establish that a branch may be two IPSEC VPN access devices at the headquarters of the server via the public network.

    But now, I'm having some trouble, so I have cisco asa branches and headquarters to establish successful ipsec vpn.
    (1) branch routeros WAN port using a private IP address and is a member of the asa above outdoor sound created vpn ipsec, vpn successfully established internal servers and I ping the switch at the headquarters of the branch. However, there is a problem, I go through routeros visit that the headquarters of the https server pages can not be opened, telnet internal switches can telnet to the top, but were unable to penetrate into the character.
    (2) in addition, I left the branch routeros on a public IP address WAN port and asa VPN IPSEC created seat, said problems above are not, the server can also be accessed, telnet switch can also enter text and control.
    At the present time, I have encountered this problem of interface not CAN not because I need to create of very, very many industries and the need to establish headquarters communications branch offices so I have to use private IP addresses to access the Wan, unable to do wan are public IP address and headquarters to establish IPSEC VPN.

    now, I can't telnet asa inside the cisco router and open the web inside https, I can't solve the problems.

    now, registrants of asa:

    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    IP 49.239.3.10 255.255.255.0
    !
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    IP 172.17.0.111 255.255.255.0

    network of the object inside
    172.17.1.0 subnet 255.255.255.0
    network outsidevpn object
    Subnet 192.168.0.0 255.255.0.0

    QQQ

    NAT (inside, outside) static source inside inside destination static outsidevpn outsidevpn non-proxy-arp-search to itinerary

    Route outside 0.0.0.0 0.0.0.0 49.239.3.1 1
    Route inside 172.17.1.0 255.255.255.0 172.17.0.5 1

    Crypto ipsec transform-set esp-3des esp-md5-hmac ikev1 cisco
    Crypto ipsec pmtu aging infinite - the security association
    Crypto dynamic-map cisco 1000 set pfs
    Crypto dynamic-map cisco 1000 set transform-set cisco ikev1
    Crypto dynamic-map cisco 1000 value reverse-road
    Cisco-cisco ipsec isakmp dynamic 1000 card crypto
    cisco interface card crypto outside
    trustpool crypto ca policy
    Crypto isakmp nat-traversal 60
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400

    IPSec-attributes tunnel-group DefaultL2LGroup
    IKEv1 pre-shared-key *.

    Hello

    Could you share the output of the counterpart of its IPSec cry see the 49.239.3.10 of the other device?

    Kind regards

    Aditya

  • VPN site-to-site between ASA 5505 and 2911

    Hi all

    I'm trying to setup VPN S2S. A.a.a.a of ip for the router 2911 office, remote office ASA 5505 8.4 (3) with ip b.b.b.b, but no luck.

    2911 config:

    !

    version 15.2

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    encryption password service

    !

    host name 2911

    !

    boot-start-marker

    Boot system flash c2900-universalk9-mz. Spa. 152 - 2.T.bin

    boot-end-marker

    !

    !

    Min-length 10 Security passwords

    logging buffered 51200 warnings

    !

    No aaa new-model

    !

    !

    min-threshold queue spd IPv6 62

    Max-threshold queue spd IPv6 63

    No ipv6 cef

    the 5 IP auth-proxy max-login-attempts

    max-login-attempts of the IP 5 admission

    !

    !

    !

    DHCP excluded-address IP 192.168.10.1 192.168.10.99

    DHCP excluded-address IP 192.168.22.1 192.168.22.99

    DHCP excluded-address IP 192.168.33.1 192.168.33.99

    DHCP excluded-address IP 192.168.44.1 192.168.44.99

    DHCP excluded-address IP 192.168.55.1 192.168.55.99

    192.168.10.240 IP dhcp excluded-address 192.168.10.254

    DHCP excluded-address IP 192.168.22.240 192.168.22.254

    DHCP excluded-address IP 192.168.33.240 192.168.33.254

    DHCP excluded-address IP 192.168.44.240 192.168.44.254

    DHCP excluded-address IP 192.168.55.240 192.168.55.254

    !

    desktop IP dhcp pool

    import all

    network 192.168.33.0 255.255.255.0

    router by default - 192.168.33.254

    192.168.10.10 DNS server 202.50.246.41 202.50.246.42

    local domain name

    -192.168.10.10 NetBIOS name server

    h-node NetBIOS node type

    !

    wi - fi IP dhcp pool

    import all

    network 192.168.44.0 255.255.255.0

    192.168.10.10 DNS server 202.50.246.41 202.50.246.42

    local domain name

    router by default - 192.168.44.254

    -192.168.10.10 NetBIOS name server

    h-node NetBIOS node type

    !

    DMZ IP dhcp pool

    import all

    network 192.168.55.0 255.255.255.0

    192.168.10.10 DNS server 202.50.246.41 202.50.246.42

    local domain name

    router by default - 192.168.55.254

    -192.168.10.10 NetBIOS name server

    h-node NetBIOS node type

    !

    IP dhcp pool voip

    import all

    network 192.168.22.0 255.255.255.0

    192.168.10.10 DNS server 202.50.246.41 202.50.246.42

    local domain name

    router by default - 192.168.22.254

    -192.168.10.10 NetBIOS name server

    h-node NetBIOS node type

    !

    IP dhcp pool servers

    import all

    network 192.168.10.0 255.255.255.0

    default router 192.168.10.254

    192.168.10.10 DNS server 202.50.246.41 202.50.246.42

    local domain name

    -192.168.10.10 NetBIOS name server

    h-node NetBIOS node type

    !

    !

    IP domain name of domain

    name-server IP 192.168.10.10

    IP cef

    connection-for block 180 tent 3-180

    Timeout 10

    VLAN ifdescr detail

    !

    Authenticated MultiLink bundle-name Panel

    !

    !

    Crypto pki token removal timeout default 0

    !

    Crypto pki trustpoint TP-self-signed-3956567439

    enrollment selfsigned

    name of the object cn = IOS - Self - signed - certificate - 3956567439

    revocation checking no

    rsakeypair TP-self-signed-3956567439

    !

    !

    TP-self-signed-3956567439 crypto pki certificate chain

    certificate self-signed 01 nvram:IOS - Self-Sig #1.cer

    license udi pid sn CISCO2911/K9

    !

    !

    the FULL_NET object-group network

    full range of the network Description

    192.168.10.0 255.255.255.0

    192.168.11.0 255.255.255.0

    192.168.22.0 255.255.255.0

    192.168.33.0 255.255.255.0

    192.168.44.0 255.255.255.0

    !

    object-group network limited

    description without servers and router network

    192.168.22.0 255.255.255.0

    192.168.33.0 255.255.255.0

    192.168.44.0 255.255.255.0

    !

    VTP version 2

    password username admin privilege 0 password 7

    !

    redundancy

    !

    !

    !

    !

    !

    no passive ftp ip

    !

    !

    crypto ISAKMP policy 10

    BA aes 256

    sha512 hash

    preshared authentication

    ISAKMP crypto key admin address b.b.b.b

    invalid-spi-recovery crypto ISAKMP

    !

    !

    Crypto ipsec transform-set esp - aes esp-sha-hmac SET

    !

    !

    !

    10 map ipsec-isakmp crypto map

    the value of b.b.b.b peer

    Set transform-set

    match address 160

    !

    !

    !

    !

    !

    Interface Port - Channel 1

    no ip address

    waiting-150 to

    !

    Interface Port - channel1.1

    encapsulation dot1Q 1 native

    IP 192.168.11.254 255.255.255.0

    IP nat inside

    IP virtual-reassembly in

    !

    Interface Port - channel1.10

    encapsulation dot1Q 10

    IP address 192.168.10.254 255.255.255.0

    IP nat inside

    IP virtual-reassembly in

    !

    Interface Port - channel1.22

    encapsulation dot1Q 22

    IP 192.168.22.254 255.255.255.0

    IP nat inside

    IP virtual-reassembly in

    !

    Interface Port - channel1.33

    encapsulation dot1Q 33

    IP 192.168.33.254 255.255.255.0

    IP nat inside

    IP virtual-reassembly in

    !

    Interface Port - channel1.44

    encapsulation dot1Q 44

    IP 192.168.44.254 255.255.255.0

    IP nat inside

    IP virtual-reassembly in

    !

    Interface Port - channel1.55

    encapsulation dot1Q 55

    IP 192.168.55.254 255.255.255.0

    IP nat inside

    IP virtual-reassembly in

    !

    the Embedded-Service-Engine0/0 interface

    no ip address

    Shutdown

    !

    interface GigabitEthernet0/0

    Description $ETH-LAN$$ETH-SW-LAUNCH$$INTF-INFO-GE $ 0/0

    no ip address

    Shutdown

    automatic duplex

    automatic speed

    !

    interface GigabitEthernet0/1

    no ip address

    automatic duplex

    automatic speed

    channel-group 1

    !

    interface GigabitEthernet0/2

    Description $ES_LAN$

    no ip address

    automatic duplex

    automatic speed

    channel-group 1

    !

    interface GigabitEthernet0/0/0

    IP address a.a.a.a 255.255.255.224

    NAT outside IP

    IP virtual-reassembly in

    automatic duplex

    automatic speed

    crypto map

    !

    IP forward-Protocol ND

    !

    no ip address of the http server

    23 class IP http access

    local IP http authentication

    IP http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    overload of IP nat inside source list NAT_INTERNET interface GigabitEthernet0/0/0

    IP nat inside source udp 500 interface GigabitEthernet0/0/0 500 a.a.a.a static

    IP route 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx

    !

    NAT_INTERNET extended IP access list

    refuse the object-group ip FULL_NET 192.168.17.0 0.0.0.255

    refuse the object-group ip FULL_NET 192.168.1.0 0.0.0.255

    permit ip FULL_NET object-group everything

    !

    access-list 1 permit 192.168.44.100

    access-list 23 allow 192.168.10.7

    access-list 23 permit 192.168.44.0 0.0.0.255

    access-list 100 permit ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255

    access-list 160 permit ip 192.168.10.0 0.0.0.255 192.168.17.0 0.0.0.255

    !

    !

    !

    control plan

    !

    !

    !

    Line con 0

    password password 7

    opening of session

    line to 0

    line 2

    no activation-character

    No exec

    preferred no transport

    transport of entry all

    transport output pad rlogin lapb - your MOP v120 udptn ssh telnet

    StopBits 1

    line vty 0 4

    access-class 23 in

    privilege level 15

    local connection

    entry ssh transport

    line vty 5 15

    access-class 23 in

    privilege level 15

    local connection

    entry ssh transport

    !

    Scheduler allocate 20000 1000

    !

    end

    The ASA config:

    : Saved : ASA Version 8.4(3) ! hostname C domain-name domain enable password password encrypted passwd passwd encrypted names ! interface Ethernet0/0 ! interface Ethernet0/1 shutdown ! interface Ethernet0/2 shutdown ! interface Ethernet0/3 shutdown ! interface Ethernet0/4 shutdown ! interface Ethernet0/5 switchport access vlan 100 ! interface Ethernet0/6 switchport trunk allowed vlan 2,6 switchport mode trunk ! interface Ethernet0/7 shutdown ! interface Vlan1 description INTERNET mac-address 1234.5678.0001 nameif WAN security-level 0 ip address b.b.b.b 255.255.255.248 standby c.c.c.c ospf cost 10 ! interface Vlan2 description OLD-PRIVATE mac-address 1234.5678.0102 nameif OLD-Private security-level 100 ip address 192.168.17.2 255.255.255.0 standby 192.168.17.3 ospf cost 10 ! interface Vlan6 description MANAGEMENT mac-address 1234.5678.0106 nameif Management security-level 100 ip address 192.168.1.2 255.255.255.0 standby 192.168.1.3 ospf cost 10 ! interface Vlan100 description LAN Failover Interface ! boot system disk0:/asa843-k8.bin ftp mode passive clock timezone NZST 12 clock summer-time NZDT recurring 1 Sun Oct 2:00 3 Sun Mar 2:00 dns domain-lookup WAN dns server-group DefaultDNS name-server 208.67.222.222 domain-name domain same-security-traffic permit intra-interface object network obj-192.168.17.0 subnet 192.168.17.0 255.255.255.0 object network obj-192.168.10.0 subnet 192.168.10.0 255.255.255.0 object network obj-192.168.2.0 subnet 192.168.2.0 255.255.255.0 object network obj-192.168.9.0 subnet 192.168.9.0 255.255.255.0 object network obj-192.168.33.0 subnet 192.168.33.0 255.255.255.0 object network obj-192.168.44.0 subnet 192.168.44.0 255.255.255.0 object network obj_any object network obj_any-01 object network NETWORK_OBJ_192.168.10.0_24 subnet 192.168.10.0 255.255.255.0 object network NETWORK_OBJ_192.168.17.0_24 subnet 192.168.17.0 255.255.255.0 object network subnet-00 subnet 0.0.0.0 0.0.0.0 object-group protocol TCPUDP protocol-object udp protocol-object tcp object-group service RDP tcp description RDP port-object eq 3389 object-group network DM_INLINE_NETWORK_1 network-object 192.168.17.0 255.255.255.0 network-object 192.168.10.0 255.255.255.0 network-object 192.168.33.0 255.255.255.0 network-object 192.168.44.0 255.255.255.0 object-group network DM_INLINE_NETWORK_2 network-object 192.168.10.0 255.255.255.0 network-object 192.168.33.0 255.255.255.0 network-object 192.168.44.0 255.255.255.0 object-group network subnet-17 network-object 192.168.17.0 255.255.255.0 object-group network subnet-2 network-object 192.168.2.0 255.255.255.0 object-group network subnet-9 network-object 192.168.9.0 255.255.255.0 object-group network subnet-10 network-object 192.168.10.0 255.255.255.0 access-list LAN_nat0_outbound extended permit ip 192.168.17.0 255.255.255.0 192.168.10.0 255.255.255.0 access-list LAN_nat0_outbound extended permit ip 192.168.17.0 255.255.255.0 192.168.9.0 255.255.255.0 access-list LAN_IP standard permit 192.168.17.0 255.255.255.0 access-list WAN_access_in extended permit ip any any log debugging access-list WAN_access_in extended permit tcp any object-group RDP any object-group RDP log debugging access-list WAN_access_in extended permit icmp x.x.x.x 255.255.255.248 192.168.10.0 255.255.255.0 access-list MANAGEMENT_access_in extended permit ip any any log debugging access-list OLD-PRIVATE_access_in extended permit ip any any log debugging access-list OLD-PRIVATE_access_in extended permit icmp any object-group DM_INLINE_NETWORK_1 access-list 101 extended permit tcp host 192.168.10.7 any eq 3389 log debugging access-list WAN_1_cryptomap extended permit ip 192.168.1.0 255.255.255.0 192.168.10.0 255.255.255.0 access-list WAN_1_cryptomap extended permit ip 192.168.17.0 255.255.255.0 192.168.9.0 255.255.255.0 access-list WAN_cryptomap_2 extended permit ip 192.168.1.0 255.255.255.0 192.168.10.0 255.255.255.0 access-list CiscoVPNClient_splitTunnelAcl standard permit 192.168.17.0 255.255.255.0 access-list LAN_access_in extended permit ip any any log debugging access-list WAN_nat0_outbound extended permit ip 192.168.17.0 255.255.255.0 192.168.10.0 255.255.255.0 access-list WAN_nat0_outbound extended permit ip 192.168.17.0 255.255.255.0 192.168.2.0 255.255.255.0 access-list WAN_nat0_outbound extended permit ip 192.168.17.0 255.255.255.0 192.168.9.0 255.255.255.0 access-list WAN_2_cryptomap extended permit ip 192.168.17.0 255.255.255.0 192.168.10.0 255.255.255.0 access-list WAN_2_cryptomap extended permit ip 192.168.17.0 255.255.255.0 192.168.9.0 255.255.255.0 access-list LAN_IP_inbound standard permit 192.168.10.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpnusers_splitTunnelAcl extended permit ip 192.168.17.0 255.255.255.0 any access-list nonat-in extended permit ip 192.168.17.0 255.255.255.0 192.168.2.0 255.255.255.0 pager lines 24 logging enable logging buffer-size 52000 logging monitor informational logging trap informational logging asdm informational logging from-address syslog logging recipient-address admin level errors logging host OLD-Private 192.168.17.110 format emblem logging debug-trace logging permit-hostdown mtu WAN 1500 mtu OLD-Private 1500 mtu Management 1500 ip local pool VPN_Admin_IP 192.168.1.150-192.168.1.199 mask 255.255.255.0 ip local pool vpnclient 192.168.2.1-192.168.2.5 mask 255.255.255.0 failover failover lan unit primary failover lan interface failover Vlan100 failover polltime interface 15 holdtime 75 failover key ***** failover interface ip failover 192.168.100.1 255.255.255.0 standby 192.168.100.2 icmp unreachable rate-limit 1 burst-size 1 icmp permit 192.168.10.0 255.255.255.0 WAN icmp permit host x.x.x.x WAN icmp permit 192.168.17.0 255.255.255.0 WAN icmp permit host c.c.c.c WAN icmp permit host a.a.a.a WAN icmp deny any WAN icmp permit 192.168.10.0 255.255.255.0 OLD-Private icmp permit 192.168.17.0 255.255.255.0 OLD-Private icmp permit host a.a.a.a OLD-Private icmp permit host 192.168.10.0 Management icmp permit host 192.168.17.138 Management icmp permit 192.168.1.0 255.255.255.0 Management icmp permit host 192.168.1.26 Management icmp permit host a.a.a.a Management asdm image disk0:/asdm-647.bin no asdm history enable arp timeout 14400 nat (OLD-Private,any) source static subnet-17 subnet-17 destination static subnet-10 subnet-10 no-proxy-arp nat (OLD-Private,any) source static subnet-17 subnet-17 destination static subnet-2 subnet-2 no-proxy-arp nat (OLD-Private,any) source static subnet-17 subnet-17 destination static subnet-9 subnet-9 no-proxy-arp nat (Management,WAN) source static NETWORK_OBJ_192.168.17.0_24 NETWORK_OBJ_192.168.17.0_24 destination static NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 no-proxy-arp route-lookup ! object network subnet-00 nat (OLD-Private,WAN) dynamic interface access-group WAN_access_in in interface WAN access-group OLD-PRIVATE_access_in in interface OLD-Private access-group MANAGEMENT_access_in in interface Management route WAN 0.0.0.0 0.0.0.0 x.x.x.x 1 timeout xlate 3:00:00 timeout pat-xlate 0:00:30 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 timeout floating-conn 0:00:00 dynamic-access-policy-record DfltAccessPolicy user-identity default-domain LOCAL aaa authentication ssh console LOCAL aaa local authentication attempts max-fail 10 http server enable http b.b.b.b 255.255.255.255 WAN http 0.0.0.0 0.0.0.0 WAN no snmp-server location no snmp-server contact snmp-server enable traps snmp authentication linkup linkdown coldstart service resetoutside crypto ipsec ikev1 transform-set OFFICE esp-aes esp-sha-hmac crypto map WAN_map 1 match address WAN_1_cryptomap crypto map WAN_map 1 set pfs crypto map WAN_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map Office 2 match address WAN_1_cryptomap crypto map Office 2 set peer a.a.a.a crypto map Office interface WAN crypto map MAP 10 set peer a.a.a.a crypto map MAP 10 set ikev1 transform-set OFFICE crypto ikev2 enable WAN crypto ikev1 enable WAN crypto ikev1 policy 10 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 crypto ikev1 policy 30 authentication pre-share encryption des hash sha group 1 lifetime 86400 telnet timeout 5 ssh a.a.a.a 255.255.255.255 WAN ssh timeout 30 ssh version 2 console timeout 0 dhcpd auto_config OLD-Private ! threat-detection basic-threat threat-detection statistics host threat-detection statistics access-list threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200 ntp server 129.6.15.28 source WAN prefer webvpn group-policy DfltGrpPolicy attributes vpn-tunnel-protocol ikev1 ssl-client ssl-clientless group-policy admin internal group-policy admin attributes dns-server value 208.67.222.222 156.154.70.1 vpn-tunnel-protocol ikev1 group-policy GroupPolicy_a.a.a.a internal group-policy GroupPolicy_a.a.a.a attributes vpn-tunnel-protocol ikev1 ikev2 group-policy CiscoVPNClient internal group-policy CiscoVPNClient attributes vpn-idle-timeout 30 vpn-session-timeout none vpn-tunnel-protocol ikev1 l2tp-ipsec ssl-clientless split-tunnel-policy tunnelspecified split-tunnel-network-list value CiscoVPNClient_splitTunnelAcl username admin password password encrypted privilege 15 tunnel-group admin type remote-access tunnel-group admin general-attributes address-pool vpnclient authorization-server-group LOCAL default-group-policy admin tunnel-group a.a.a.a type ipsec-l2l tunnel-group a.a.a.a general-attributes default-group-policy GroupPolicy_a.a.a.a tunnel-group a.a.a.a ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group CiscoVPNClient type remote-access tunnel-group CiscoVPNClient general-attributes address-pool vpnclient default-group-policy CiscoVPNClient tunnel-group CiscoVPNClient ipsec-attributes ikev1 pre-shared-key ***** ! class-map inspection_default match default-inspection-traffic ! ! policy-map type inspect dns preset_dns_map parameters   message-length maximum client auto   message-length maximum 512 policy-map global_policy class inspection_default   inspect dns preset_dns_map   inspect ftp   inspect h323 h225   inspect h323 ras   inspect rsh   inspect rtsp   inspect esmtp   inspect sqlnet   inspect skinny    inspect sunrpc   inspect xdmcp   inspect sip    inspect netbios   inspect tftp   inspect ip-options   inspect icmp ! service-policy global_policy global smtp-server 192.168.17.10 prompt hostname context no call-home reporting anonymous call-home contact-email-addr admin contact-name admin profile CiscoTAC-1   no active : end asdm image disk0:/asdm-647.bin asdm location c.c.c.c 255.255.255.255 WAN asdm location 192.168.17.2 255.255.255.255 WAN asdm location a.a.a.a 255.255.255.255 OLD-Private no asdm history enable 

    ASA:

    # show crypto ipsec his

    There is no ipsec security associations

    # show crypto isakmp his

    There are no SAs IKEv1

    There are no SAs IKEv2

    2911:

    #show crypto ipsec his

    Interface: GigabitEthernet0/0/0

    Tag crypto map: map, addr a.a.a.a local

    protégé of the vrf: (none)

    local ident (addr, mask, prot, port): (192.168.10.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (192.168.17.0/255.255.255.0/0/0)

    current_peer b.b.b.b port 500

    LICENCE, flags is {origin_is_acl},

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, #pkts compr. has failed: 0

    #pkts not unpacked: 0, #pkts decompress failed: 0

    Errors of #send 4, #recv errors 0

    local crypto endpt. : a.a.a.a, remote Start crypto. : b.b.b.b

    Path mtu 1500, mtu 1500 ip, ip mtu IDB GigabitEthernet0/0/0

    current outbound SPI: 0x0 (0)

    PFS (Y/N): N, Diffie-Hellman group: no

    SAS of the esp on arrival:

    -Other - arrival ah sas:

    -More-

    -More - CFP sas on arrival:

    -More-

    -More - outgoing esp sas:

    -More-

    -More - out ah sas:

    -More-

    -More - out CFP sas:

    Thanks for your time,

    Nick

    Please add

    map Office 2 set transform-set OFFICE ikev1 crypto

    If it is not helpful, please enable debug crypto ipsec 255 and paste here.

    HTH. Please rate if it was helpful. "Correct answer" will be also pleasant.

  • problem setting up vpn site-to-site between asa and 1811 router

    I get the following error.

    3. January 8, 2008 | 15: 47:31 | 710003 | 192.168.0.45 | 192.168.0.50. TCP access denied by ACL to 192.168.0.45/3698 to LAN:192.168.0.50/80

    3. January 8, 2008 | 15:47:28 | 710003 | 192.168.0.45 | 192.168.0.50. TCP access denied by ACL to 192.168.0.45/3698 to LAN:192.168.0.50/80

    6. January 8, 2008 | 15:47:28 | 302021 | 192.168.0.45 | 192.168.0.50. Connection of disassembly for faddr gaddr laddr 192.168.0.50/0 192.168.0.50/0 192.168.0.45/1024 ICMP

    6. January 8, 2008 | 15:47:28 | 302020 | 192.168.0.45 | 192.168.0.50. Built of ICMP incoming connections for faddr gaddr laddr 192.168.0.50/0 192.168.0.50/0 192.168.0.45/1024

    5. January 8, 2008 | 15: 47:03 | 713904 | IP = public IP address, encrypted packet received with any HIS correspondent, drop

    4. January 8, 2008 | 15: 47:03 | 113019 | Group = public IP address, Username = public IP address, IP = IP address public, disconnected Session. Session type: IPSecLAN2LAN, duration: 0 h: 00 m: 00s, xmt bytes: 0, RRs bytes: 0, right: Phase 2 Mismatch

    3. January 8, 2008 | 15: 47:03 | 713902 | Group = public IP address, IP = public IP address, peer table correlator withdrawal failed, no match!

    3. January 8, 2008 | 15: 47:03 | 713902 | Group = public IP address, IP = IP address public, error QM WSF (P2 struct & 0x4969c90, mess id 0xf3d044e8).

    5. January 8, 2008 | 15: 47:03 | 713904 | Group = public IP address, IP = IP proposals public, IPSec Security Association all found unacceptable.

    3. January 8, 2008 | 15: 47:03 | 713119 | Group = public IP address, IP = IP address public, PHASE 1 COMPLETED

    6. January 8, 2008 | 15: 47:03 | 113009 | AAA recovered in group policy by default (DfltGrpPolicy) to the user = public IP address

    4. January 8, 2008 | 15: 47:03 | 713903 | Group = public IP address, IP = IP address public, previously allocated memory release for authorization-dn-attributes

    I do not think that because of the incompatibility of encryption. Any help is appreciated.

    Thank you

    Nilesh

    You have PFS (Perfect Forward Secrecy) configured on the ASA and not the router. This could be one of the reasons why the tunnel fails in Phase 2.

    If you do not need a PFS, can you not make a 'no encryption card WAN_map 1 set pfs' the configuration of the ASA and make appear the tunnel.

    Kind regards

    Arul

  • Help with a VPN tunnel between ASA 5510 and Juniper SSG20

    Hello

    We have a customer wanting to configure a VPN Site to Site tunnel between a new purchased 5510 of ASA located in his direction with its Juniper SSG20 Office, located in the main office. We contacted HP and they send us a Cisco professional to do the job.

    After 2 days from 16:00 to 22:00 and error and countless hours of research online and nunerous calls, we are still unable to get traffic from the network of agencies to enter the tunnel.

    Main branch
    1.1.1.2                                 1.1.1.1
    -----                                               -----------
    192.168.8.0/24 | ASA|-----------------------------------| Juniper |    192.168.1.0/24
    -----                                               -----------
    192.168.8.254 192.168.1.254

    According to Cisco professionals, the tunnel is now in place but no traffic through. We are unable to ping anything on the network on the other side (192.168.1.0/24). We receive timeout ping all the time. The Cisco professional told us it's a routing or NAT problem and he's working on a solution!

    Through research, I came across a post on Experts-Exchange (here) [the 1st comment on the original post] which States "...". that both sides of the VPN must have a different class of LAN for the VPN to work... " Would that be our problem?

    It has become a critical issue to the point that he had to replace the Cisco ASA with a temporary Juniper SSG5 on another subnet (192.168.7.0/24) to get the tunnel upward and through traffic until the ASA VPN issue is resolved and I didn't need to say that the client is killing us!

    Help is very appreciated.

    Thank you

    1. Yes, ping package from the interface of the ASA is considered valuable traffic to the LAN of Juniper.

    SAA, need you traffic from the interface source ASA's private, because interesting to determine by crypto ACL MYLIST traffic between 192.168.8.0/24 and 192.168.1.0/24.

    You will also need to add the following configuration to be able to get the ping of the interface of the ASA:

    management-private access

    To initiate the ping of the private interface ASA:

    ping 192.168.1.254 private

    2. the default time before the next generation of new key is normally 28800 seconds, and if there is no interesting traffic flowing between 2 subnets, he'll tear the VPN tunnel down. As soon as there is interesting traffic, the VPN tunnel will be built automatically into the next generation of new key. However, if there is traffic before generating a new key, the new tunnel will be established, and VPN tunnel will remain standing and continue encrypt and decrypt traffic.

    Currently, your configuration has been defined with ITS lifetime of 3600 seconds GOLD / 4608000 kilobytes of traffic before the next generate a new key (it will be either 3600 seconds, or 4608000 kilobytes period expires first). You can certainly change it by default to 28800 seconds without configuring kilobytes. SA life is negotiated between the ASA and Juniper, and whatever is the lowest value will be used.

    Hope that helps.

  • ASA 5510 - VPN for DMZ with static rule?

    I have a 5510 ASA with a number of virtual private networks to other sites, allowing the traffic to and from the Interior of the networks.

    I need to establish a VPN rule to another site, but they have very little access to resources on my local network.  Because I am not in control of the SAA on this end permanently, I need to control that access on my 5510.

    (the following is not my real IP, but I use them for this example)

    My network: 10.100.1.x

    My DMZ: 192.168.1.x

    Internal network of other sites: 172.16.1.x

    I wanted to try to create a VPN between the site and the specific address of DMZ on my side and then allow access to internal addresses using static rules.  I decided to use a static rule to enable http access to a specific server (for example):

    static (inside, dmz) 192.168.1.200 tcp 80 10.100.1.200 80

    I need allow traffic here:

    access-list permits DMZ_IN tcp host 172.16.1.10 host 192.168.1.200 eq 80

    Access-group interface dmz DMZ_IN

    And of course, rules of access list which allow traffic that I can apply to the VPN:

    toSite host 192.168.1.200 ip access list permit 172.16.1.10

    And I don't want that traffic THAT NAT had between my DMZ and the other site:

    nonatDMZ of the host 192.168.1.200 ip access list permit 172.16.1.10

    NAT (dmz) 0-list of access nonatDMZ

    NAT (dmz) 1 0.0.0.0 0.0.0.0

    And, of course, the corresponding rules on their ASA must be in place, allowing traffic to 192.168.1.200, not NAT it.

    Everything is in place, but 172.16.1.10 to 192.168.1.200 http traffic never reaches 10.100.1.200.  I know the following:

    1. the VPN is configured correctly.  If I add rules allowing traffic to (and from) 172.16.1.10 and 10.100.1.200 directly, they work.

    2 packet trace shows me that traffic is allowed.

    3. the works of static rule: to access the 192.168.1.200:80 of another host on the same interface, DMZ, which brings me to 10.100.1.200:80

    4. in the process of running a sniffer package on 10.100.1.200 shows 172.16.1.10 traffic does not reach it.

    So I'm banging my head against the wall here.  I'm sure it's something simple I'm missing.  Anything else I need to check?  Should I go about this a different way?

    Thank you.

    What you are trying to reach is not supported. You cannot configure NATing between the inside and the demilitarized zone interfaces while your VPN connection is from the external interface. The static NAT (inside the dmz) that you have configured will only work if the connection is initiated from the inside towards the demilitarized zone and vice versa.

    I think that what you are trying to reach is only allowing access on TCP/80 to10.100.1.200 for the VPN tunnel.

    You must configure your option 1:

    1. the VPN is configured correctly.  If I add rules allowing traffic to (and from) 172.16.1.10 and 10.100.1.200 directly, they work.

    You can configure vpn-filter to limit the traffic to the only TCP/80, and he attributed to group policy that you have assigned to this particular tunnel group then.

    Example:

    web access list - allow permit tcp host 172.16.1.10 host 10.100.1.200 eq 80

    internal group-policy-strategy web

    attribute group web-strategy strategy

    value of VPN-filter web - allows

    global-tunnel-group attributes

    Group Policy - by default-web-policy

    Here is an example configuration for your reference:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml

    Hope that helps.

Maybe you are looking for