Try to send all traffic over VPN

Hello

I have a Cisco 871 router on my home cable modem connection. I am trying to set up a VPN, and I want to send all traffic over the VPN from connected clients (no split tunnel).

I can connect to the VPN and I can ping/access resources on my home LAN when I'm remote but access to the internet channels.

If its possible I would have 2 Configuration of profiles according to connection 1 connection sends all traffic to the vpn and the connection on the other split tunneling but for now, I'd be happy with everything just all traffic go via the VPN.

Here is my config.

10.10.10.xxx is my home network inside LAN

10.10.20.xxx is the IP range assigned when connecting to the VPN

FastEthernet4 is my WAN interface.

Kernel #show run
Building configuration...

Current configuration: 4981 bytes
!
version 12.4
service configuration
no service button
tcp KeepAlive-component snap-in service
a tcp-KeepAlive-quick service
horodateurs service debug datetime localtime show-timezone msec
Log service timestamps datetime localtime show-timezone msec
encryption password service
sequence numbers service
!
hostname-Core
!
boot-start-marker
boot-end-marker
!
Security of authentication failure rate 3 log
Passwords security min-length 6
forest-meter operation of syslog messages
no set record in buffered memory
enable secret 5 XXXXX
!
AAA new-model
!
!
AAA authentication login default local
AAA authentication login ciscocp_vpn_xauth_ml_1 local
AAA authorization exec default local
AAA authorization ciscocp_vpn_group_ml_1 LAN
!
!
AAA - the id of the joint session
!
Crypto pki trustpoint Core_Certificate
enrollment selfsigned
Serial number no
IP address no
crl revocation checking
rsakeypair 512 Core_Certificate_RSAKey
!
!
string Core_Certificate crypto pki certificates
certificate self-signed 01
XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
quit smoking
dot11 syslog
no ip source route
!
!
!
!
IP cef
no ip bootp Server
name of the IP-server 75.75.75.75
name of the IP-server 75.75.76.76
No ipv6 cef
!
Authenticated MultiLink bundle-name Panel
!
!
!
password username privilege 15 7 XXXXXXXXXXXXX XXXXXXXX
username secret privilege 15 XXXXXXXX XXXXXXXXXXXXX 5
!
!
crypto ISAKMP policy 1
BA 3des
preshared authentication
Group 2
!
crypto ISAKMP client configuration main group
key to XXXXXXX
DNS 75.75.75.75 75.75.76.76
pool SDM_POOL_3
Max-users 5
netmask 255.255.255.0
ISAKMP crypto ciscocp-ike-profile-1 profile
main group identity match
client authentication list ciscocp_vpn_xauth_ml_1
ISAKMP authorization list ciscocp_vpn_group_ml_1
client configuration address respond
virtual-model 1
!
!
Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
!
Profile of crypto ipsec CiscoCP_Profile1
game of transformation-ESP-3DES-SHA
set of isakmp - profile ciscocp-ike-profile-1
!
!
Crypto ctcp port 64444
Archives
The config log
hidekeys
!
!
synwait-time of tcp IP 10
property intellectual ssh time 60
property intellectual ssh authentication-2 retries
property intellectual ssh version 1
!
!
!
Null0 interface
no ip unreachable
!
interface FastEthernet0
!
interface FastEthernet1
!
interface FastEthernet2
!
interface FastEthernet3
!
interface FastEthernet4
Description $ETH - WAN$ $FW_OUTSIDE$
address IP dhcp client id FastEthernet4
no ip redirection
no ip unreachable
no ip proxy-arp
penetration of the IP stream
NAT outside IP
IP virtual-reassembly
automatic duplex
automatic speed
!
type of interface virtual-Template1 tunnel
Description $FW_INSIDE$
IP unnumbered FastEthernet4
no ip redirection
no ip unreachable
no ip proxy-arp
penetration of the IP stream
ipv4 ipsec tunnel mode
Tunnel CiscoCP_Profile1 ipsec protection profile
!
interface Vlan1
Description $FW_INSIDE$
IP 10.10.10.1 255.255.255.0
no ip redirection
no ip unreachable
no ip proxy-arp
penetration of the IP stream
IP nat inside
IP virtual-reassembly
!
local IP SDM_POOL_1 10.10.30.10 pool 10.10.30.15
local IP SDM_POOL_2 10.10.10.80 pool 10.10.10.85
local IP SDM_POOL_3 10.10.20.10 pool 10.10.20.15
IP forward-Protocol ND
IP route 0.0.0.0 0.0.0.0 permanent FastEthernet4
IP http server
access-class 2 IP http
local IP http authentication
no ip http secure server
!
!
the IP nat inside source 1 list the interface FastEthernet4 overload
!
Note category of access list 1 = 2 CCP_ACL
access-list 1 permit 10.10.5.0 0.0.0.255
access-list 1 permit 10.10.10.0 0.0.0.255
access-list 2 Note HTTP access class
Note access-list category 2 CCP_ACL = 1
access-list 2 allow 10.10.10.0 0.0.0.255
access-list 2 refuse any
not run cdp

!
!
!
!
!
control plan
!
connection of the banner ^ CThis is a private router and all access is controlled and connected. ^ C
!
Line con 0
no activation of the modem
telnet output transport
line to 0
telnet output transport
line vty 0 4
access-class 2
entry ssh transport
!
max-task-time 5000 Planner
Scheduler allocate 4000 1000
Scheduler interval 500
end

Kernel #.

Thanks for your help!

Hi Joseph,.

You need a configuration like this:

customer pool: 10.10.20.0

local networkbehind router: 10.10.10.0

R (config) #ip - list extended access 101
R (config-ext-nacl) 10.10.20.0 ip #deny 0.0.0.255 10.10.10.0 0.0.0.255
R (config-ext-nacl) 10.10.20.0 ip #permit 0.0.0.255 any

type of interface virtual-Template1 tunnel
Description $FW_INSIDE$
political IP VPN route map

R (config) #ip - list extended access 103
R (config-ext-nacl) #permit ip all 10.10.20.0 0.0.0.255

R (config) #route - map allowed VPN 10
Ip address of R #match (config-route-map) 101
R (config-route-map) #set interface loopback1
R (config) #route - map allowed VPN 20
Ip address of R #match (config-route-map) 103
R (config-route-map) #set interface loopback1

You must now exonerated NAT for VPN traffic:

===================================

R (config) #ip - 102 extended access list
R #deny (config-ext-nacl) ip 10.10.10.0 0.0.0.255 10.10.20.0 0.0.0.255
R (config-ext-nacl) 10.10.10.0 ip #permit 0.0.0.255 any
R (config-ext-nacl) 10.10.20.0 ip #deny 0.0.0.255 10.10.10.0 0.0.0.255
R (config-ext-nacl) 10.10.20.0 ip #permit 0.0.0.255 any

overload of IP nat inside source list 102 interface FastEthernet4

Let me know if this can help,

See you soon,.

Christian V

Tags: Cisco Security

Similar Questions

  • AnyConnect: How to route ALL traffic over VPN

    In the past, when I use a built-in Windows VPN (PPTP), I could choose everything would go through the VPN, or if only the things that did not resolve been there. I copy/paste the VPN connection and rename them so we called something_all and the other something_std. I choose which one I needed and start this one.

    Now I use Secure Mobility Cisco AnyConnect Client (on my Windows 7 machine), I don't seem to have this option. I seem to be locked in a mode where only the URLS that fail to solve find themselves through the VPN. It works for the private areas, my employer. This means having access to machines which are not turned to the audience.

    My problem is that, sometimes, I want everything to go through it. For example, if I'm in Europe and that someone (in America) tells me that I need to visit a site and solve a problem, what I find is that despite type in American URL, I get redirected to the European site, because it is a public site. I want to switch the VPN in the mode 'road everything', or even better, to have a list that I manage areas I want to go through it (even if the all or nothing is all that I really need).

    Is this possible? I saw the option called something like 'allow access to the local network', but this doesn't seem to be something useful.

    The ultimate test is that if I go to one of these sites, what - is - my - ip - address, it does not say I'm in Europe, but on the contrary says: I'm in America (or as much as the goal of the VPN is, I have several choices of my employer).

    If instead of "tunnelspecified", we use the keyword "tunnelall" the value with 'split-tunnel-policy', which will push the route 0.0.0.0/0 for the session of your client.

    It is indeed the wildcard character that you are asking about.

  • How to send all traffic through the VPN, RV082 material v3

    Hello

    I found this guide to send all traffic to RV042 branch to the RV082 of central office:

    https://supportforums.Cisco.com/servlet/JiveServlet/downloadBody/10261-102-1-22927/Small_Business_router_tunnel_Branch_to_Main.doc

    But this guide is for the material of v2. I tried and did not work, so I wonder if there are new modules for hardware v3 (firmware v4.2)

    I have a RV042 brach office connected through the VPN Tunnel work to a central office RV082. I want to route all traffic

    Office of brach in the RV082 from the central office.

    Thank you very much

    Oliver

    Hi Oliver, this is called esp wildcard forwarding (full tunnel).

    Here are a few useful topics

    https://supportforums.Cisco.com/message/3766661

    https://supportforums.Cisco.com/message/3816181

    -Tom
    Please mark replied messages useful

  • Send all traffic through the vpn tunnel

    Does anyone know how to send all traffic through the tunnel vpn on both sides?  I have a server EZVpn on one side and one EZVpn client on the other.  I'm not natting on each side.  I use the value default 'tunnelall' for the attributes of group policy.  On the client side all traffic, even if not intended for the subnet of the side server, seems to pass through the tunnel.  But if I ping the side server, the same rules don't seem to apply.  Traffic destined for rates aside customer through the tunnel, but the traffic that is not pumped on the external interface in the clear.  That's not cool.

    Hello

    Clinet traffic to server through tunnel, that's right, right?

    Traffic from server to client through tunnel, but the rest of the traffic is not, no?

    This works as expected because in ezvpn, politics of "tunnel all ' is for traffic is coming from the client., do not leave the server.

    Side server, customer traffic will pass through tunnel, the rest used.

    Sian

  • How to block all traffic except vpn traffic and traffic bureau HQ

    Hello

    Someone please advise me how to block all traffic except inbound traffic through the VPN and traffic from the IP of the HQ Office.

    My router is 881/K9 Cisco router. Currently, I have blocked all IP addresses with the exception of the IP Office HQ using access-list on the brance office website.

    I put the IP list allowed according to IP location of the VPN user. But now the VPN user become more and more and thus be difficult to block the IPs based on their current location. Sometimes not possible to know their WAN ip address.

    Thanks in advance.

    Have you considered allowing the IPSEC IP Protocol, TCP port, intellectual property all UDP ports and then by blocking all other traffic?

  • SIP over VPN and 1.0.2.6 Firmware RV120W

    Updated 1.0.2.6 and all of a sudden devices SIP works via the VPN no longer work. Downgrade from version 1.0.1.3 and they work again. Any ideas? My guess is that some ports are blocked on the VPN in 1.0.2.6

    I thought the whole idea was that fixed bugs rather than introduce firmware ugrades.

    Suggestion for Cisco:-Zip downloads of image of the firmware, or have an upgrade process which includes a CRC check, as it at least the poor punter will have an indication if they have been damaged. I had a subtle memory problem that corrupts certain files. Download of the firmware seems to fill in correctly and you can log on OK but some menu choices resulted in a deadlock with the "Please wait... the page is loading" message. Thorough check of the file sizes revealed that the file I'm downloading in the router is different in size to those on the site, a few hundred bytes must have been corrupted during the download. But the download was normal with no indication of any errors. It's a pretty basic protection measure that should be there as a no-brainer with the router was conducting a CRC check and showing an error if it fails.

    Hello Michael,

    Maybe you have active SIP Application layer gateway. Please try to disable this SIP over VPN works great.

    Firewall--> avancΘs--> remove the checkbox of the SIP ALG.

    Thank you

    Nero - UNITED Arab Emirates

  • Configuration of the L3 Switch to send the traffic to Palo Alto

    Please forgive my ignorance when it comes to Palo Alto. This is the first time that I do business with them. We need to ensure one VLAN located behind the Palo Alto. I am including a diagram to show a simulation of what we seek to do. We have by default VLAN1 which is our default data VLAN. We have 19 VLAN is VLAN we want it secure. The VLAN1 SVI IP is 10.1.1.1 and VLAN19 SVI IP is 10.1.2.1. On the Palo Alto, we have an IP interface was like 10.1.1.2 for default data VLAN and 10.1.2.2 for the VLAN secure. There are also a pair of HA with IPS 10.1.1.3 and 10.1.2.3 respectively. We have EIGRP that announces the network default VLAN1. Here's what we want to do. Anything from the 10.1.1.x network, go to the 10.1.2.x network, must pass through the Palo Alto. Whatever either from the 10.1.2.x network, must go through the Palo Alto as well. Nothing to any other network 10.1.1.x, takes the route by default (and), and anything from 10.1.2.x to anything else on 10.1.2.x should stay local to the LAN (not pass through Palo Alto. Need just for the MAC address arp). My question is, how do I tell my L3 switch to send all traffic created in the 10.1.2.x, through the Palestinian Authority? I can't do an IP route because from the local network VIRTUAL lives on these L3 switches and is a directly connected route. Really, I can't do the ACB on the switch, because that is really meant to routers. I can put a long match, for everything on the 10.1.2.x network (i.e. the route ip 10.1.2.7 255.255.255.255 10.1.1.2), but for some reason when do whatsoever of 10.1.2.x another thing goes on 10.1.2.x through the palo alto so. Anyone have any suggestions on what would be the best practice, from a network perspective, on how to do this? Thanks for any help!

    Looks like you want all traffic to and from the secure virtual local network to pass through the firewall of your description?

    I'm not familiar with Palo Alto firewall is so I don't know how they work in HA, IE. with other devices do you want to simply talk to a VIP which is responsible for two firewalls?

    In your example the two firewalls have an IP address per vlan, but always just use you one IP addresses for the end-end connectivity. I'll assume that you do, you may need to change, but when I say that I mean the one that reminds you of the devices for routing etc..

    So for all the traffic to and from the network 10.1.2.0/24 to go through the firewall, you must-

    (1) remove the battery switch the IVR for vlan 19. You need the firewall to be routing vlan not secure the 3750 s. You leave vlan 19 in the database for vlan.

    (2) point them vlan 19 customers as default gateway

    (3) addition of a route on the stack of 3750 for the network 10.1.2.0/24-

    IP route 10.1.2.0 255.255.255.0

    (4) if the 10.1.2.0/24 network needs to talk to other that 10.1.1.0/24 remote subnets, then for each of these networks the firewall should be a route. The syntax will not be IOS, but this should give you an idea-

    IP 10.1.1.1 road

    etc... for each remote network

    That means foregoing is all the traffic going and coming from 10.1.2.x customers to other subnets must go through the firewall. The customer traffic in the vlan secured to other clients in the vlan safe doesn't have to go the firewalls.

    Jon

  • Send all VPN traffic and the other end it blocks Internet

    Hello

    I wonder if I can get a RV042 VPN Tunnel to a RV082 and in the RV082 block all traffic on the internet that comes form the computers that are behind the RV042.

    Something like this:

    Remote PC-> RV042-> VPN-> RV082-> firewall RV082 (block internet traffic, allow intranet traffic)

    Thank you very much

    Oliver

    The scenario you describe should be doable with a pair of RV042 and RV082, where all traffic is transmitted by RV042 to RV082. What you need is to configure an access on RV082 rule to deny the RV042 subnet HTTP traffic to ALL (internet).

  • Try to send new e-mail messages or responses and all I get is that attachment Id has wrong format

    The attachment ID has wrong format? Not the signature file, not cache is empty?

    Try to send new e-mail messages or responses, and all I get is that attachment Id has wrong format?
    Do not use signature file already checked. Clear the cache of cookies. What is my next step?
    Thank you

    Finally, a good anwer.  I deleted everything that was related to Silverlight and I can now finally send attachments!  Thank you!

  • Try to route all ipsec traffic

    Hello

    Can anyone help me please with config below. I am trying to route all traffic (web browsing) by the router.

    For now I can connect to the vpn and browse the network, but users cannot resolve web pages (page loading without end). If I activate split tunnel web browsing works but not what I'm used to.

    LAN pool 192.168.10.0/24

    local pool 192.168.20.0/24

    I assume it has something with ACL and NAT, but I can't understand that.

    Config is attached.

    Thank you.

    I think your config should work.

    The router which model is it and what version of software you are running?

  • Tunnel of RV042 V3 that routes all traffic to the VPN

    Hi all

    I use Cisco Linksys RV-042 with V2 hardware to set up a VPN tunnel that route all traffic to the remote gateway (a Cisco ASA 5510). This configuration works very well, and I can access the local router and other resources to the central site.

    I'm doing the same thing with Cisco RV042 with version V3 of the material, but I can't access the local router until the VPN breaks down. I can ' ping, SNMP the local router, or access but I can access the central site. Very strange.

    Do you know what can I do to access the router local (for example, hardware V2) with connected VPN?

    Thank you

    Rafael

    Just a hunch, but in the remote network you agree with what the network and subnet?

    I've seen this symptom before.

    LAN on the RV series.

    10.10.2.0 255.255.255.0

    Trust remote networks

    10.10.1.0 255.255.248.0

    It is traffic destined to the router on the 10.10.2.1 ip address is through the tunnel forward. So, for this purpose, you can only access the router LAN interface when the tunnel is out of service. I'm not sure why ping works but it does. I'm looking into this symptom on a different device, but the device has a similar graphical interface.

    I would like to know if you have a similar setup.

    Cisco Small Business Support Center

    Randy Manthey

    CCNA, CCNA - security

  • Configuration of VPN server easy to tunnel ALL traffic?

    Hi guys,.

    Someone at - it a link or a tutorial to point me in the right direction?  Here is the example that I follow:

    http://www.Cisco.com/en/us/prod/collateral/iosswrel/ps6537/ps6586/ps6635/ps6659/prod_white_paper0900aecd80313bdf.PDF

    I would like to than the easy VPN client to tunnel all traffic through the vpn.  This includes internal and external.  Thus, for example, web browsing also would be through the tunnel from the client computer.

    Thanks for the help!

    Jason

    Hi Jason,

    Since no split-tunnels are configured here, yes all traffic will be sent through the tunnel.

    Please evaluate the useful messages

    Best regards

    Eugene

  • Error message "a program could not start. Please try again"when I try to send Remote Assistance invitation.

    original title: Remote Assistance does not work

    Win XP PRO SP3

    Question #1:

    When you try to send an invitation to support remote I get an error message "a program could not start. Please try again. »

    This error pops up before even the invitation is created, so the problem is with the creation of the invitation and not with problems of subsequent connection between the computers. The invitation is never created. This happens on several computers I own or maintain.

    The event log records all errors when this happens.

    I searched for hours all over the Internet and a lot of people seem to have this problem. Some it is resolved, for the most part, they needed to start a service, but the cause of their problem is not the same as mine.

    After restarting the computer, sometimes the invitation creation works fine.

    Other DIY suggests when the problem appears it can be corrected by running the command 'sessmgr-service' in a command line window. After executing this line it seems that the problem is resolved.

    What I find disconcerting is that Sessmgr.exe is the service Remote Desktop Help Session Manager that was already running, but for some unknown reason runs this line made work again right. I'll have to experiment more.

    Is it possible to debug and fix this?

    Question #2:

    When I can finally send an invitation it will work on the local network but not on the Internet. I can't connect to the Internet.

    I'm looking at the structure and the content of the invitation to http://msdn.microsoft.com/en-us/library/cc240167(v=prot.10).aspx
    In the example given here, as in the generated invitations in my experiences, the invitation contains only the LAN IP addresses (with port number) but no global address.
    RCTICKET =... 192.168.1.65:3389; Jeff: 3389

    How the computer expert is supposed to understand the global address to which it should connect is a mystery to me.

    How can I get Remote Assistance to work on the Internet?

    Hello

    The issue of Windows XP, you have posted is better suited for the IT Pro TechNet public. Please ask your question in the TechNet forums for assistance.

    Hope the helps of information.

  • GANYMEDE + traffic over the public Internet

    Hi all

    We have the network devices that do not have intranet/VPN connections on internal Central GANYMEDE + servers behind firewalls corp, I wonder what an acceptable practice to send the traffic of GANYMEDE + on the public Internet? GANYMEDE + payload is encrypted, but the attacker can always say that a package is the package GANYMEDE + with a sniffer.

    Thank you

    GANYMEDE servers + are available from Internet sources? (basically, it's a combination of if there is a static address for GANYMEDE servers + public address translation, and whether it is on the firewall devices Internet access policies to initiate traffic to the servers GANYMEDE +). If the answer to any of these conditions, it is not, there is no point in considering the possibility of sending the traffic of GANYMEDE + on the Internet because it would not succeed. If these conditions are met, then the traffic GANYMEDE + could be transmitted.

    And if the traffic could be passed then it becomes a question of what the company towards risk Internet access. The good news is that GANYMEDE data + encrypted so an attacker will not observe the data ID or password of the user. But the bad news is that you have now opened an attack vector to critical network devices. Only one person knowing the business position risk can determine if the benefit of GANYMEDE + for remote sites is worth the risk.

    HTH

    Rick

  • ASA - Tunnel all traffic, allow rays to communicate with each other

    Well, I hope someone can help me with this headache! Switching to employ a PIX and VPN 3005 concentrator Office at home in an ASA5510 for firewall and IPSEC tunnels. It is pretty much a

    • VPN on a stick, multiple rays.
    • All traffic sent by tunnel
    • Internet access through main office (using the web filter) of
    • VOIP to VOIP between rays
    • All departments are using the clients VPN 3005 HW or ASA 5505 s

    HEADQUARTERS: 10.0.0.0/24

    Speaks 1: 192.168.11.0 / 24

    Speaks 2: 192.168.12.0 / 24

    Speaks 3: 192.168.13.0 / 24

    -continues to 192.168.31.0 / 24

    Spoke with the current configuration, 1 can communicate with all the resources in the home, office and Internet integrated properly checked by a tracert. However, the rays cannot communicate with each other. This is required for VOIP traffic, when all TALK TALK calls are made (sites).

    Logging information when talk of talks initiated icmp:

    • No group of translation found for icmp src, dst outside: 192.168.31.1 inside: 192.168.11.1 (type 8, code 0)

    If I remove the nat (outside) 1 192.168.0.0 255.255.00 - rays will begin to respond to each other, but then the rays cannot tunnel through the Home Office Internet traffic. My brain is so scrambled after the cramming of VPN configurations for these days, so I hope someone has an idea. I've always used concentrators 3005, so it's a little different! In the search for documentation for this configuration, I was surprised that this isn't a most common topology. It seems that this article would (http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a00805734ae.shtml), but there is no rays! In any case, I'm sure this has something to do with NAT rules and perhaps who need access for traffic list speaks of talking.

    =============================================

    ASA Version 8.2 (1)
    !
    hostname asa5510

    interface Ethernet0/0
    Speed 100
    full duplex
    nameif outside
    security-level 0
    IP address 97.65.x.x 255.255.255.224

    interface Ethernet0/1
    Speed 100
    full duplex
    nameif inside
    security-level 100
    IP 10.0.0.40 255.255.0.0

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    the DM_INLINE_NETWORK_1 object-group network
    object-network 10.0.0.0 255.255.0.0

    object-network 192.168.0.0 255.255.0.0

    access-list sheep extended ip 10.0.0.0 allow 255.255.0.0 192.168.0.0 255.255.0.0

    Allow Access-list extended wccp servers ip host 10.0.0.83 a

    Redirect traffic extended access-list deny ip any object-group DM_INLINE_NETWORK_1

    Redirect traffic scope permitted any one ip access-list

    Global 1 interface (outside)
    NAT (outside) 1 192.168.0.0 255.255.0.0
    NAT (inside) 0 access-list sheep
    NAT (inside) 1 10.0.0.0 255.255.0.0

    Route outside 0.0.0.0 0.0.0.0 97.65.x.x 1
    Route inside 192.168.0.0 255.255.255.0 10.0.0.1 1
    Route inside 192.168.2.0 255.255.255.0 10.0.0.1 1
    Route inside 192.168.3.0 255.255.255.0 10.0.0.1 1

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto ipsec df - bit clear-df outdoors

    Crypto-map dynamic dynmap 1 transform-set RIGHT

    map mymap 65535-isakmp ipsec crypto dynamic dynmap

    mymap outside crypto map interface

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 5
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400

    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400

    crypto ISAKMP ipsec-over-tcp port 10000

    management-access inside

    a basic threat threat detection

    no statistical access list - a threat detection
    no statistical threat detection tcp-interception

    WCCP web cache redirect-list Redirect-traffic group-list password xxxxxxx wccp-servers
    WCCP 90 redirect-list traffic Redirect wccp servers group-list password xxxxxxx

    WebVPN

    internal MJHIvpn group strategy

    attributes of Group Policy MJHIvpn
    value of server WINS 10.0.10.1 10.0.10.2
    value of 10.0.10.1 DNS server 10.0.10.2
    allow password-storage
    Split-tunnel-policy tunnelall
    mjhi.local value by default-field
    allow to NEM

    username field-3002 SjfS1Pq2xZGxHicx encrypted password

    attributes of username field-3002
    VPN-access-hour no
    VPN - 250 simultaneous connections
    VPN-idle-timeout no
    VPN-session-timeout no
    Protocol-tunnel-VPN IPSec
    allow password-storage
    type of remote access service

    remote access to field tunnel-group type

    General-field tunnel-group attributes
    Group Policy - by default-MJHIvpn

    IPSec-attributes of tunnel-group field
    pre-shared-key *.

    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    inspect the they
    inspect the icmp
    !
    global service-policy global_policy

    Hello Ala,

    In Act got to be with the Nat configuration.

    So basically you want to tunnel the traffic on the rays to communicate with each other.

    OK, it would be with a nat 0 with the access list with the corresponding traffic outside.

    Also on the crypto ACL for each site configuration, you must add an entry for the traffic of other offices.

    I hope that I have explained myself.

    Have a good

    Julio

    Note all useful posts!

Maybe you are looking for

  • Challenge

    As it appears that our XTs do not go for the upgrade to 2.1 I was watching challenges him to replace it. I think a couple of you have them now and I was wondering how you like them compared the XT to 2.1 on it or your thoughts about it in general.

  • Key to the orthosis

    Hello because my Compaq CQ58 does not have a numeric keypad, I don't know how to insert special characters such as braces (ALT123 and ALT125). John Rossati

  • Sansa CLIP 2.01.16

    Sansa CLIP BH0811BIFK - 4GB 2.01.16 Hello! Can I broke this sansa clip to any recovery. I checked the forums but have not found an answer here.  If I missed it please let me know, but I don't think that is the case. ~~ When you try to turn the unit O

  • Upgrade from Windows 7 Starter to Ultimate

    If I upgrade Windows 7 Starter to Ultimate a CD/USB/HDD, is it possible to save all the programs/applications so that I do not need to re - install again?

  • How can I fix the incorrect email address that I entered when configuring Windows 8?

    As I was helping my wife with implementation of his new laptop, I entered an incorrect email address, i.e. @yahoo.com, instead of @sbcglobal.net.  Oops. In addition, Windows 8 requires that I have check the installation through this e-mail incorrect