The VPN Clients need access to the subnet on another router

Hello

We have a pix 515e PIX Version 8.0 (2)

We have two subnet 10.1.x.x/16 and 10.2.x.x/16

The firewall is on 10.1.x.x and vpn clients can access this subnet.

The firewall can ping 10.2.x.y where x is a server in the other subnet.

On the 10.2.x.x customers out the firewall.

The problem is that vpn clients cannot access the server of 10.2.x.y even if the pix can ping 10.2.x.y and the road for him.

What I need to check that the vpn rules are correct in the pix 515e?

I think it is a rule of exemption nat or something like that not exactly sure.

Everything would be a great help.

Thank you

Hello

For clients VPN access to these subnets, check the following:

1 NAT exemption include these subnets (if not using NAT)... it's the NAT0 ACL command

2. these subnets is included in the split tunneling

3. these subnets have a route to the PIX to send traffic to the VPN client pool.

4. There are no ACLs not applied to the inside interface of the PIX deny this communication.

Federico.

Tags: Cisco Security

Similar Questions

  • The VPN Clients cannot access any internal address

    Without a doubt need help from an expert on this one...

    Attempting to define a client access on an ASA 5520 VPN that was used only as a

    Firewall so far. The ASA has been recently updated to Version 7.2 (4).

    Problem: Once connected, VPN client cannot access anything whatsoever. Client VPN cannot

    ping any address on internal networks, or even the inside interface of the ASA.

    (I hope) Relevant details:

    (1) the tunnel seems to be upward. Customers are the authenticated by the SAA and

    are able to connect.

    (2) by many other related posts, I ran a ' sh crypto ipsec her "to see the output: it

    appears that the packets are décapsulés and decrypted, but NOT encapsulated or

    encrypted (see the output of "sh crypto ipsec his ' home).

    (3) by the other related posts, we've added commands associated with inversion of NAT (crypto

    ISAKMP nat-traversal 20

    crypto ISAKMP ipsec-over-port tcp 10000). These were in fact absent from our

    Configuration.

    (4) we tried encapsulation TCP and UDP encapsulation with experimental client

    profiles: same result in both cases.

    (5) if I (attempt) ping to an internal IP address of the connected customer, the

    real-time log entries ASA show the installation and dismantling of the ICMP requests to the

    the inner target customer.

    (6) the capture of packets to the internal address (one that we try to do a ping of the)

    VPN client) shows that the ICMP request has been received and answered. (See attachment

    shooting).

    (7) our goal is to create about 10 VPN client of different profiles, each with

    different combinations of access to the internal VLAN or DMZ VLAN. We do not have

    preferences for the type of encryption or method, as long as it is safe and it works: that

    said, do not hesitate to recommend a different approach altogether.

    We have tried everything we can think of, so any help or advice would be greatly

    Sanitized the ASA configuration is also attached.

    appreciated!

    Thank you!

    It should be the last step :)

    on 6509

    IP route 172.16.100.0 255.255.255.0 172.16.20.2

    and ASA

    no road inside 172.16.40.0 255.255.255.0 172.16.20.2

  • VPN clients cannot access to the vlan

    Hello

    I just changed my flat lan to a virtual LAN environment multi, but now I need help to get to my VPN back working again as the VPN user can access servers that are not on the vlan 'door '.  I've read enough to know that it is probably associated with NAT, but I'm not sure where to put this information.

    Does go in the NAT, associated with the E0 interface (outgoing internet gateway), to the vlan10 (vlan router is actually on) or can I create a new one and apply it to the crypto ipsec and isakmp side of things that use VPN users?

    My network is configured as such...

    VPN client - Router1811 - split trunk - C3550 - 12G - shared - resources multiple C3550s - servers/Wstns

    The router subnet 192.168.10.0 as all switches, VLAN is set up through the 12 G and all other switches as vtp "vtp clients", including the router.  The user can get to the 10 subnet and any server on it, but not to the"farm" on the subnet 192.168.11.0.

    I noticed Federico has been working on something very similar to this... but any help would be appreciated.

    Thank you, Don

    Hi Don,

    Please mark this discussion as resolved if there is no other problem with this VPN.

    See you soon,.

    Nash.

  • Win 7 VPN client cannot access remote resources beyond the VPN server

    I have a Win 7 laptop with work and customer Win 7 VPN set up, and through it that I can access everything allowed resources on the remote network.

    I built a new computer, set up the Win 7 client with the exact same parameters everywhere, connected to the VPN with success, but can not access any of the resources on the remote network that I can on my laptop.

    Win 7 64 bit SP 1

    I did research online and suggestions have already had reason of my new set up.  In addition, I have a second computer that I've set up the VPN client, and I'm having the same problem.  VPN connects successfully, but is unable to access the resources.

    Tested with firewall off the coast.

    Troubleshooting Diagnostic reports: your computer seems to be configured correctly, distance resources detected, but not answered do not.

    I created another VPN client on the new computer to another remote network and everything works perfectly.

    Remember the old VPN connection to the remote network that does not work on the new computer works perfectly on Win 7 64 bit laptop computer.

    So, what do I find also different between identical configurations "should be" where we work and two new machines is not?

    It must be something stupid.

    Hello

    This question is more suited for a TechNet audience. I suggest you send the query to the Microsoft TechNet forum. See the link below to do so:
    https://social.technet.Microsoft.com/forums/Windows/en-us/home?Forum=w7itpronetworking

    Please let us know if you have more queries on Windows.

  • VPN client without access to the internal network

    Hi all

    I try to get IPsec VPN clients talk to my internal network.  Can ping the IP address of internal port, but not the bridge beyond the period of INVESTIGATION, or all the resources on the internal network.

    Thoughts?

    Hello Tony

    You need to check on the following things

    1. Split tunnel network

    2. "no nat" split tunnel network

    What is a network or production test (I hope that the customer have the right configuration of bridge)

    Also, if possible please post your config for a better understanding

    concerning

    Harish

  • VPN clients cannot access remote sites - PIX, routing problem?

    I have a problem with routing to remote from our company websites when users connect via their VPN client remotely (i.e. for home workers)

    Our headquarters contains a PIX 515E firewall. A number of remote sites to connect (via ADSL) to head office using IPSEC tunnels, ending the PIX.

    Behind the PIX is a router 7206 with connections to the seat of LANs and connections to a number of ISDN connected remote sites. The default route on 7206 points to the PIX from traffic firewall which sits to ADSL connected remote sites through the PIX. Internal traffic for LAN and ISDN connected sites is done via the 7206.

    Very good and works very well.

    When a user connects remotely using their VPN client (connection is interrupted on the PIX) so that they get an IP address from the pool configured on the PIX and they can access resources located on local networks to the office with no problems.

    However, the problem arises when a remote user wants access to a server located in one of the remote sites ADSL connected - it is impossible to access all these sites.

    On the remote site routers, I configured the access lists to allow access from the pool of IP addresses used by the PIX. But it made no difference. I think that the problem may be the routes configured on the PIX itself, but I don't know what is necessary to solve this problem.

    Does anyone have suggestions on what needs to be done to allow access to remote sites for users connected remotely via VPN?

    (Note: I suggested a workaround, users can use a server on LAN headquarters as a "jump point" to connect to remote servers from there)

    with pix v6, no traffic is allowed to redirect to the same interface.

    for example, a remote user initiates an rdp session for one of the barns adsl. PIX decrypts the packet coming from the external interface and looks at the destination. because the destination is one of adsl sites, pix will have to return traffic to the external interface. Unfortunately, pix v6.x has a limitation that would force the pix to drop the packet.

    with the v7, this restriction has been removed with the "same-security-traffic control intra-interface permits".

    http://www.Cisco.com/en/us/partner/products/HW/vpndevc/ps2030/products_configuration_example09186a008046f307.shtml

  • Why my VPN clients cannot access network drives and resources?

    I have a cisco asa 5505 configured to be a VPN gateway. I can dial using the anyconnect VPN client. The remote user is assigned an IP address to my specifications. However... The remote user cannot access network such as disks in network resources or the fax server. I've done everything I can to set the right settings NAT and ACLs, but in vain. I write my config... If someone can track down the problem. It would be appreciated!

    : Saved

    :

    ASA Version 8.2 (5)

    !

    ciscoasa hostname

    Cisco domain name

    activate the password xxxxxxxxxxxxx

    passwd xxxxxxxxxxxxxxxxx

    names of

    name 68.191.xxx.xxx outdoors

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.201.200 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address outside 255.255.255.0

    !

    passive FTP mode

    DNS domain-lookup outside

    DNS lookup field inside

    DNS server-group DefaultDNS

    192.168.201.1 server name

    Cisco domain name

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group network obj - 192.168.201.0

    FREE access-list extended ip 192.168.201.0 NAT allow 255.255.255.0 192.168.201.0 255.255.255.0

    NAT-FREE 192.168.202.0 permits all ip extended access list 255.255.255.0

    FREE access-list extended ip 192.168.202.0 NAT allow 255.255.255.0 any

    Extended access list-NAT-FREE enabled a whole icmp

    allow any scope to an entire ip access list

    allow any scope to the object-group TCPUDP an entire access list

    allow any scope to an entire icmp access list

    inside_access_in of access allowed any ip an extended list

    inside_access_in list extended access allow TCPUDP of object-group a

    inside_access_in list extended access permit icmp any one

    outside_access_in of access allowed any ip an extended list

    outside_access_in list extended access allow TCPUDP of object-group a

    outside_access_in list extended access permit icmp any one

    Standard access list DefaultRAGroup_splitTunnelAcl allow 192.168.201.0 255.255.255.0

    access extensive list ip 192.168.202.0 inside_nat0_outbound allow 255.255.255.0 192.168.201.0 255.255.255.0

    inside_nat0_outbound list extended access permit icmp any one

    inside_nat0_outbound_1 of access allowed any ip an extended list

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    mask 192.168.202.1 - 192.168.202.50 255.255.255.0 IP local pool KunduVPN

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0 inside_nat0_outbound_1 list of outdoor access

    NAT (inside) 1 192.168.201.0 255.255.255.0

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route inside 0.0.0.0 0.0.0.0 192.168.201.1 1

    Route inside 0.0.0.0 255.255.255.255 outdoor 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http 192.168.201.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outdoors

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = ciscoasa

    Keypairs xxx

    Proxy-loc-transmitter

    Configure CRL

    XXXXXXXXXXXXXXXXXXXXXXXX

    quit smoking

    crypto ISAKMP allow outside

    crypto ISAKMP allow inside

    crypto ISAKMP policy 10

    authentication crack

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 20

    authentication rsa - sig

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 40

    authentication crack

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 50

    authentication rsa - sig

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 60

    preshared authentication

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 70

    authentication crack

    aes encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 80

    authentication rsa - sig

    aes encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 90

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 100

    authentication crack

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 110

    authentication rsa - sig

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 120

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 130

    authentication crack

    the Encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 140

    authentication rsa - sig

    the Encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 150

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    allow inside

    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    internal DefaultRAGroup group strategy

    attributes of Group Policy DefaultRAGroup

    value of 192.168.201.1 DNS server

    VPN-tunnel-Protocol svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list DefaultRAGroup_splitTunnelAcl

    Cisco by default field value

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    WebVPN

    SVC request enable

    internal KunduVPN group strategy

    attributes of Group Policy KunduVPN

    WINS server no

    value of 192.168.201.1 DNS server

    VPN-tunnel-Protocol svc webvpn

    Cisco by default field value

    username xxxx

    username xxxxx

    VPN-group-policy DfltGrpPolicy

    attributes global-tunnel-group DefaultRAGroup

    address VPNIP pool

    Group Policy - by default-DefaultRAGroup

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared key *.

    tunnel-group DefaultRAGroup ppp-attributes

    ms-chap-v2 authentication

    type tunnel-group KunduVPN remote access

    attributes global-tunnel-group KunduVPN

    address (inside) VPNIP pool

    address pool KunduVPN

    authentication-server-group (inside) LOCAL

    Group Policy - by default-KunduVPN

    tunnel-group KunduVPN webvpn-attributes

    enable KunduVPN group-alias

    allow group-url https://68.191.xxx.xxx/KunduVPN

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:c0e4540d4a07f2c544f0eddb653627cc

    : end

    don't allow no asdm history

    Hello

    What is the IP address of the hosts/servers LAN Gateway?

    If this is not the ASA 'inside' interface IP address then I assume that the problem with VPN is simply routing.

    For example, if your hosts/servers LAN wireless LAN gateway router then the following would happen to your Clients VPN connections.

    • Forms of customers login VPN users through configuring wireless routers static PAT (Port Forward) to interface "inside" ASA
    • Client VPN sends traffic through the VPN to ASA and again the host of the server or LAN.
    • Host/server LAN sees the connection from a network other than the LAN (192.168.202.0/24) and therefore to forward traffic to the default gateway that would likely be the wireless router.
    • Wireless router has no route to the network 192.168.202.0/24 (VPN Pool) and therefore uses its default route to the external network to forward traffic.
    • Client VPN host never received the traffic back as transmitted sound on the external network and abandoned by the ISP

    So if the above assumption is correct, then you would at least need a configuration of the road on the wireless router that tells the device to transfer traffic to the network 192.168.202.0/24 to the 192.168.201.200 gateway IP address (which is the SAA)

    I would like to know if the installation is as described above.

    -Jouni

  • PIX - ASA, allow RA VPN clients to access servers at remote sites

    I got L2L tunnels set up for a couple of remote sites (PIX) for several months now. We have a VPN concentrator, which will go EOL soon, so I'm working on moving our existing customers of RA our ASA. I have a problem, allowing RA clients access to a server to one of our remote sites. PIX and ASA (main site) relevant config is shown below. The error I get on the remote PIX when you try a ping on the VPN client is:

    Group = 204.14. *. *, IP = 204.14. *. * cheque card static Crypto Card = outside_map, seq = 40, ACL does not proxy IDs src:172.16.200.0 dst: 172.16.26.0

    The config:

    Hand ASA config

    access extensive list ip 172.16.0.0 inside_nat0_outbound allow 255.255.255.0 172.16.26.0 255.255.255.0

    access extensive list ip 172.16.1.0 inside_nat0_outbound allow 255.255.255.0 172.16.26.0 255.255.255.0

    access extensive list ip 172.16.22.0 inside_nat0_outbound allow 255.255.255.0 172.16.26.0 255.255.255.0

    access extensive list ip 172.16.200.0 inside_nat0_outbound allow 255.255.255.0 172.16.26.0 255.255.255.0

    access extensive list ip 172.16.0.0 inside_nat0_outbound allow 255.255.255.0 172.16.200.0 255.255.255.0

    access extensive list ip 172.16.0.0 outside_cryptomap_60 allow 255.255.255.0 172.16.26.0 255.255.255.0

    access extensive list ip 172.16.1.0 outside_cryptomap_60 allow 255.255.255.0 172.16.26.0 255.255.255.0

    access extensive list ip 172.16.22.0 outside_cryptomap_60 allow 255.255.255.0 172.16.26.0 255.255.255.0

    access extensive list ip 172.16.200.0 outside_cryptomap_60 allow 255.255.255.0 172.16.26.0 255.255.255.0

    card crypto outside_map 60 match address outside_cryptomap_60

    outside_map 60 set crypto map peer 24.97. *. *

    card crypto outside_map 60 the transform-set ESP-3DES-MD5 value

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    =========================================

    Remote config PIX

    access extensive list ip 172.16.26.0 inside_nat0_outbound allow 255.255.255.0 172.16.0.0 255.255.255.0

    access extensive list ip 172.16.26.0 inside_nat0_outbound allow 255.255.255.0 172.16.1.0 255.255.255.0

    access extensive list ip 172.16.26.0 inside_nat0_outbound allow 255.255.255.0 172.16.22.0 255.255.255.0

    access extensive list ip 172.16.26.0 inside_nat0_outbound allow 255.255.255.0 172.16.200.0 255.255.255.0

    access extensive list ip 172.16.26.0 outside_cryptomap_60 allow 255.255.255.0 172.16.0.0 255.255.255.0

    access extensive list ip 172.16.26.0 outside_cryptomap_60 allow 255.255.255.0 172.16.1.0 255.255.255.0

    access extensive list ip 172.16.26.0 outside_cryptomap_60 allow 255.255.255.0 172.16.22.0 255.255.255.0

    access extensive list ip 172.16.26.0 outside_cryptomap_60 allow 255.255.255.0 172.16.200.0 255.255.255.0

    card crypto outside_map 60 match address outside_cryptomap_60

    peer set card crypto outside_map 60 204.14. *. *

    card crypto outside_map 60 the transform-set ESP-3DES-MD5 value

    outside_map interface card crypto outside

    EDIT: Guess, I might add, remote site is 172.16.26.0/24 VLAN VPN is 172.16.200.0/24...

    What you want to do is 'tunnelall', which is not split tunneling. This will still allow customers to join the main and remote site, but not allow them to access internet... unless you have expressly authorized to make a 'nat (outside)"or something. Your journey on the client will be, Secured route 0.0.0.0 0.0.0.0

    attributes of group policy

    Split-tunnel-policy tunnelall

    Who is your current config, I don't see where the acl of walton is attributed to what to split tunnel?

  • SE DHCPNACK to the IP on another router

    I randomly get booted from a router to work for a mistake DHCPNACK to my local IP at home. At home, the IP address is 192.168.1.7 but at work it is 192.168.0.11. When I get started to work, the system event viewer said:

    Lease IP address 192.168.1.7 for the network card with network address 0019D20A340F has been denied by server 192.168.0.1 (the DHCP server sent a DHCPNACK message).

    For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp.

    I don't know why here at 192.168.0.1 router is booting me for an address 192.168.1.7 lease when they are different routers... isn't it supposed to give me a bail.0 or use the bail.0.11 automatically? I'm confused.

    The only problem here is that Windows has said this message as an error instead of "informational".

    When you turn on your machine, it will always send a message to the DHCP server which basically says: ' Hey, you the server: I need an IP address, on the other hand, my last IP address 192.168.1.7 and was I prefer this address if possible.  The DHCP server receives this message and evaluates the request and, in your case, decides that this IP address is on the wrong subnet and therefore your request to keep this IP address must be rejected.  Therefore, it sends a message of refusal back so that your computer does not use this address and it sends an valid, new on the right towards you subnet that you use.

    This is the standard DHCP operating procedure and absolutely nothing is wrong, except that in the system logs status 'Error' instead of 'information '.

    HTH,

    JW

  • Vpn client access to the DMZ host

    I'm having a problem where my customers who establish a VPN with Pix 515 cannot access hosts on the DMZ. VPN clients can access hosts inside network without any problems. I discovered that when I make a route to trace from a client computer that has established a VPN connection to a host on the DMZ, he tries to go through the default gateway of computers instead of the client from cisco. Any ideas?

    More information:

    When a client connects with the PIX over the VPN, it is given the internal DNS servers and the DNS Server internal, we have a host entry that says "www.whatever.com" 2.2.2.2 (this is the DMZ host). Customers within the network can access this host with problems, it's just the customers who establish a VPN connection. But the VPN Clients can access "www.whatever.com" using the public ip address. The problem is that if remove us the entry from the host on the DNS server so that the name of "www.whatever.com" decides the public ip address customers inside will not be able to access the DMZ host. The names and IP numbers are not real just using those as an example.

    Any help would be apperciated. Thank you

    You'll currently have something like this in your config file:

    sheep allowed ip access-list

    NAT (inside) 0 access-list sheep

    This tells the PIX not to NAT any traffic from inside interface, which is to go to a VPN client. You need the same thing but for the DMZ interface, then add the following:

    sheep allowed ip access-list

    NAT 0 access-list sheep (dmz)

    Who should you get.

  • How to allow access to a local area network behind the cisco vpn client

    Hi, my question is about how to allow access to a local area network behind the cisco vpn client

    With the help of:

    • Cisco 5500 Series Adaptive Security Appliance (ASA) that is running version 8.2 software
    • Cisco VPN Client version 5.0 software

    Cisco VPN client allows to inject a local routes in the routing table Cisco ASA?

    Thank you.

    Hi Vladimir,.

    Unfortunately this is not a supported feature if you connect through the VPN Client. With VPN Client, that the VPN Client can access the VPN Client LAN host/local machine, not host from the local network to business as customer VPN is not designed for access from the local company network, but to the local corporate network.

    If you want to access from your local business to your LAN network, you need to configure LAN-to-LAN tunnel.

  • Need a guide to configure the VPN Client

    Hello...

    I vpn in my 506th pix and I have ver.4.0.1 software vpn client installed on the other pc (on the outside). In the firewall, there are two types of vpn; VPN site to site and remote vpn access. We use vpn for remote access to allow the vpn client to access our server right?

    This is all new to me and could you give an example how to configure vpn inside my firewall in CLI or PDM command and how to configure the software vpn client.

    Please help us beginners cisco

    Tonny

    Tony,

    Try chanigng a cisco and see if it solves... but otherwise, since you changed the PIX outside IP now, you will be able to make VPN connections to the new public IP address now, if it is routed on the internet.

    can you please try to connect now and let us know what is happening?

  • Have problems with the IPSec VPN Client and several target networks

    I use an ASA 5520 8.2 (4) running.

    My goal is to get a VPN client to access more than one network within the network, for example, I need VPN client IPSec and power establish tcp connections on servers to 192.168.210.x and 10.21.9.x and 10.21.3.x

    I think I'm close to having this resolved, but seems to have a routing problem. Which I think is relevant include:

    Net1: 192.168.210.0/32

    NET2: 10.21.0.0/16

    NET2 has several subnets defined VIRTUAL local network:

    DeviceManagement (vlan91): 10.21.9.0/32

    Servers (vlan31): 10.21.3.0/32

    # See the road

    Code: C - connected, S - static, RIP, M - mobile - IGRP, R - I, B - BGP

    D - EIGRP, OSPF, IA - external EIGRP, O - EX - OSPF inter zone

    N1 - type external OSPF NSSA 1, N2 - type external OSPF NSSA 2

    E1 - OSPF external type 1, E2 - external OSPF of type 2, E - EGP

    i - IS - L1 - IS - IS level 1, L2 - IS - IS IS level 2, AI - IS inter zone

    * - candidate by default, U - static route by user, o - ODR

    P periodical downloaded static route

    Gateway of last resort is x.x.x.x network 0.0.0.0

    C 192.168.210.0 255.255.255.0 is directly connected to the inside

    C 216.185.85.92 255.255.255.252 is directly connected to the outside of the

    C 10.21.9.0 255.255.255.0 is directly connected, DeviceManagement

    C 10.21.3.0 255.255.255.0 is directly connected, servers

    S * 0.0.0.0 0.0.0.0 [1/0] via x.x.x.x, outdoor

    I can communicate freely between all networks from the inside.

    interface GigabitEthernet0/0

    Description * INTERNAL NETWORK *.

    Speed 1000

    full duplex

    nameif inside

    security-level 100

    IP 192.168.210.1 255.255.255.0

    OSPF hello-interval 2

    OSPF dead-interval 7

    !

    interface Redundant1.31

    VLAN 31

    nameif servers

    security-level 100

    IP 10.21.3.1 255.255.255.0

    !

    interface Redundant1.91

    VLAN 91

    nameif DeviceManagement

    security-level 100

    IP 10.21.9.1 255.255.255.0

    permit same-security-traffic inter-interface

    NO_NAT list of allowed ip extended access all 172.31.255.0 255.255.255.0

    IP local pool vpnpool 172.31.255.1 - 172.31.255.254 mask 255.255.255.0

    Overall 101 (external) interface

    NAT (inside) 0-list of access NO_NAT

    NAT (inside) 101 192.168.210.0 255.255.255.0

    NAT (servers) 101 10.21.3.0 255.255.255.0

    NAT (DeviceManagement) 101 10.21.9.0 255.255.255.0

    static (inside, DeviceManagement) 192.168.210.0 192.168.210.0 netmask 255.255.255.0

    static (inside, servers) 192.168.210.0 192.168.210.0 netmask 255.255.255.0

    static (servers, upside down) 10.21.3.0 10.21.3.0 netmask 255.255.255.0

    static (DeviceManagement, upside down) 10.21.9.0 10.21.9.0 netmask 255.255.255.0

    access list IN LAN extended permitted tcp 192.168.210.0 255.255.255.0 any

    access list IN LAN extended permit udp 192.168.210.0 255.255.255.0 any

    LAN-IN scope ip 192.168.210.0 access list allow 255.255.255.0 any

    LAN-IN extended access list allow icmp 192.168.210.0 255.255.255.0 any

    access list IN LAN extended permitted tcp 10.21.0.0 255.255.0.0 any

    access list IN LAN extended permitted udp 10.21.0.0 255.255.0.0 any

    LAN-IN scope 10.21.0.0 ip access list allow 255.255.0.0 any

    LAN-IN extended access list allow icmp 10.21.0.0 255.255.0.0 any

    standard access list permits 192.168.210.0 SPLIT-TUNNEL 255.255.255.0

    standard access list permits 10.21.0.0 SPLIT-TUNNEL 255.255.0.0

    group-access LAN-IN in the interface inside

    internal VPNUSERS group policy

    attributes of the VPNUSERS group policy

    value of server DNS 216.185.64.6

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value of SPLIT TUNNEL

    field default value internal - Network.com

    type VPNUSERS tunnel-group remote access

    tunnel-group VPNUSERS General attributes

    address vpnpool pool

    strategy-group-by default VPNUSERS

    tunnel-group VPNUSERS ipsec-attributes

    pre-shared key *.

    When a user establishes a VPN connection, their local routing tables have routes through the tunnel to the 10.21.0.0/16 and the 192.168.210.0/32.

    They are only able to communicate with the network 192.168.210.0/32, however.

    I tried to add the following, but it does not help:

    router ospf 1000

    router ID - 192.168.210.1

    Network 10.21.0.0 255.255.0.0 area 1

    network 192.168.210.0 255.255.255.252 area 0

    area 1

    Can anyone help me please with this problem? There could be a bunch of superfluous things here, and if you could show me, too, I'd be very happy. If you need more information on the config, I'll be happy to provide.

    Hello Kenneth,

    Based on the appliance's routing table, I can see the following

    C 10.21.9.0 255.255.255.0 is directly connected, DeviceManagement

    C 10.21.3.0 255.255.255.0 is directly connected, servers

    C 192.168.210.0 255.255.255.0 is directly connected to the inside

    And you try to connect to the 3 of them.

    Politics of Split tunnel is very good, the VPN configuration is fine

    The problem is here

    NO_NAT list of allowed ip extended access all 172.31.255.0 255.255.255.0

    NAT (inside) 0-list of access NO_NAT

    Dude, you point to just inside interface and 2 other subnets are on the device management interface and the interface of servers... That is the question

    Now how to solve

    NO_NAT ip 192.168.210.0 access list allow 255.255.255.0 172.31.255.0 255.255.255.0

    no access list NO_NAT extended permits all ip 172.31.255.0 255.255.255.0

    NO_NAT_SERVERS ip 10.21.3.0 access list allow 255.255.255.0 172.31.255.0 255.255.255.0

    NAT (SERVERS) 0 ACCESS-LIST NO_NAT_SERVERS

    Permit access-list no.-NAT_DEVICEMANAGMENT ip 10.21.9.0 255.255.255.0 172.31.255.0 255.255.255.0

    NAT (deviceManagment) 0-no.-NAT_DEVICEMANAGMENT access list

    Any other questions... Sure... Be sure to note all my answers.

    Julio

  • Cannot access the subnet

    Hello, new to ASA

    On a v7.2 (4) ASA5505, trying to allow traffic between two LANs.

    I have the local network 192.168.1.0 and 192.168.2.0 subnet behind another router. I also VPN IPsec on the safety device.

    When I connect a computer to the internet in the first network (192.168.1.0) using the ASA, this computer lost connection to the subnet (192.168.2.0). The ASA blocks all traffic through the network.

    I applied the same-security-traffic permit intra-interface command. I also applied the command

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.2.0 255.255.255.0 and added the static route: route inside 192.168.2.0 255.255.255.0 192.168.1.254 1, but nothing works.

    When I ICMP echo, the Nat is declining the package requested.

    The output of packet tracer is as follows:

    Flow-Lookup enabled

    Authorized route search

    Authorized access list

    IP-Options allowed

    Inspect the permit

    NAT-free license

    NAT enabled

    NAT enabled

    Home-limit

    NAT denied

    The package was abandoned by NAT, and the same goes for the port 3389 (remote desktop).

    Thank you in advance.

    If you try to ping hair traffic inside the interface?

    In general, it is not advisable. If the traffic must be routed before the ASA please make sure the router RTR traffic on one subnet to another. The ASA has no need to see the traffic that goes from inside to inside.

    Now if you still insist on the fact that you can try to put in the translations for the CBC and the destination. In other words you need identity convert the 192.168.1.0/24 and 192.168.2.0/24. Are you nat exempting a sense but not the back.

    You can try

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.2.0 255.255.255.0

    inside_nat0_outbound to access extended list ip 192.168.2.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    And then you can run a trace of package again to see if it fails or not.

    I hope it helps.

    PK

  • ASA problem inside the VPN client routing

    Hello

    I have a problem where I can't reach the VPN clients with their vpn IP pool from the inside or the asa itself. Connect VPN clients can access internal network very well. I have no nat configured for the pool of vpn and packet trace crypt packages and puts it into the tunnel. I'm not sure what's wrong.

    Here are a few relevant config:

    network object obj - 192.168.245.0

    192.168.245.0 subnet 255.255.255.0

    192.168.245.1 - 192.168.245.50 vpn IP local pool

    NAT (inside, outside) static source any any destination static obj - 192.168.245.0 obj - 192.168.245.0 no-proxy-arp-search to itinerary

    Out of Packet trace:

    Firewall # entry packet - trace inside the x.x.x.x icmp 8 0 192.168.245.33

    Phase: 1

    Type: ACCESS-LIST

    Subtype:

    Result: ALLOW

    Config:

    Implicit rule

    Additional information:

    MAC access list

    Phase: 2

    Type:-ROUTE SEARCH

    Subtype: entry

    Result: ALLOW

    Config:

    Additional information:

    in 192.168.245.33 255.255.255.255 outside

    Phase: 3

    Type: ACCESS-LIST

    Subtype: Journal

    Result: ALLOW

    Config:

    Access-group acl-Interior interface inside

    access list acl-Interior extended icmp permitted an echo

    Additional information:

    Phase: 4

    Type: IP-OPTIONS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Phase: 5

    Type: INSPECT

    Subtype: np - inspect

    Result: ALLOW

    Config:

    Additional information:

    Phase: 6

    Type:

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Phase: 7

    Type: NAT

    Subtype:

    Result: ALLOW

    Config:

    NAT (inside, outside) static source any any destination static obj - 192.168.245.0

    obj - 192.168.245.0 no-proxy-arp-search to itinerary

    Additional information:

    Definition of static 0/x.x.x.x-x.x.x.x/0

    Phase: 8

    Type: VPN

    Subtype: encrypt

    Result: ALLOW

    Config:

    Additional information:

    Phase: 9

    Type: CREATING STREAMS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    New workflow created with the 277723432 id, package sent to the next module

    Result:

    input interface: inside

    entry status: to the top

    entry-line-status: to the top

    output interface: outside

    the status of the output: to the top

    output-line-status: to the top

    Action: allow

    There is no route to the address pool of vpn. Maybe that's the problem? I don't know than that used to work before we went to 8.4.

    Check if the firewall is enabled on your host from the client ravpn and blocking your pings.

Maybe you are looking for