Tunnel from site to site VPN that overlap within the network

Hi all

I need to connect 2 networks via a tunnel VPN site to site. On the one hand, there is a 506th PIX by the termination of the VPN. The other side, I'm not too sure yet.

However, what I know, is that both sides of the tunnel using the exact same IP subnet 192.168.1.0/24.

This creates a problem when I need to define the Routing and the others when it comes to VPN and what traffic should be secure etc.

However, read a lot for the review of CERT. Adv. Cisco PIX and noticed that outside NAT can solve my 'small' problem.

That's all it is said, but I'd really like to see an example of configuration of this or hear from someone who has implemented it.

Anyone?

Steffen

How is it then?

http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a00800949f1.shtml

Tags: Cisco Security

Similar Questions

  • Remote VPN users cannot access tunnel from site to site

    Cisco ASA5505.

    I have a tunnel of site-to-site set up from our office to our Amazon AWS VPC.  I'm not a network engineer and have spent way too much time just to get to this point.

    It works very well since within the office, but users remote VPN can not access the tunnel from site to site.  All other remote access looks very good.

    The current configuration is here: https://gist.github.com/pmac72/f483ea8c7c8c8c254626

    Any help or advice would be greatly appreciated.  It is probably super simple for someone who knows what they're doing to see the question.

    Hi Paul.

    Looking at your configuration:

    Remote access:

    internal RA_GROUP group policy
    RA_GROUP group policy attributes
    value of server DNS 8.8.8.8 8.8.4.4
    Protocol-tunnel-VPN IPSec
    value of Split-tunnel-network-list Split_Tunnel_List

    permit same-security-traffic intra-interface
     
    type tunnel-group RA_GROUP remote access
    attributes global-tunnel-group RA_GROUP
    address RA_VPN_POOL pool
    Group Policy - by default-RA_GROUP
    IPSec-attributes tunnel-group RA_GROUP
    pre-shared key *.
     
    local pool RA_VPN_POOL 10.0.0.10 - 255.255.255.0 IP 10.0.0.50 mask

    Site to site:

      

    card crypto outside_map 1 match address acl-amzn
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 AWS_TUNNEL_1_IP AWS_TUNNEL_2_IP
    card crypto outside_map 1 set of transformation transformation-amzn
     
     
    I recommend you to use a local IP address pool with a different IP address that deals with the inside interface uses, now you are missing NAT are removed from the IP local pool to the destination of the site to site:
     
    NAT_EXEMPT list of ip 10.0.0.0 access allow 255.255.255.0 172.17.0.0 255.255.0.0
     
    NAT (outside) 0-list of access NAT_EXEMPT
     
    Now, there's a dynamically a NAT exempt allowing traffic to go out and are not translated.
     
    I would like to know how it works!
     
    Please don't forget to rate and score as correct the helpful post!
     
    Kind regards
     
    David Castro,
     
     
  • VPN clients hairpining through a tunnel from site to site

    I have a 8.2 (5) ASA 5510 in Site1 and a 8.2 (1) ASA 5505 Site2 they are configured with a tunnel from site to site.

    Each site has VPN clients that connect and I would like to allow customers to access on both sides across the site-to-site tunnel servers.

    I enabled same-security-traffic permit intra-interface I also added the remote networks to access list who made the split tunneling.

    I think I'm doing something wrong with nat, but I don't know, any help would be greatly appreciated.

    Site1 Clients1 (172.17.2.0/24) (10.0.254.0/24)

    ASA Version 8.2 (5)

    !

    hostname site1

    names of

    DNS-guard

    !

    interface Ethernet0/0

    nameif outside

    security-level 0

    IP address site1 255.255.255.240

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 172.17.2.1 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    nameif DMZ

    security-level 0

    IP 10.10.10.1 255.255.255.0

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 0

    IP 192.168.1.1 255.255.255.0

    management only

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    VPN - UK wide ip 172.17.2.0 access list allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 192.168.123.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 172.17.2.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    Notice of inside_nat0_outbound access-list us Client Server UK

    access extensive list ip 10.0.254.0 inside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    access extensive list ip 192.168.123.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 10.0.254.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.17.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.18.2.0 255.255.255.0

    Split_Tunnel_List list standard access allowed 192.168.123.0 255.255.255.0

    Split_Tunnel_List of access note list UK VPN Client pool

    Standard access list Split_Tunnel_List allow 172.255.2.0 255.255.255.0

    outside-2 extended access list permit tcp any any eq smtp

    outside-2 extended access list permit tcp any any eq 82

    outside-2 extended access list permit tcp any any eq 81

    outside-2 extended access list permit tcp everything any https eq

    outside-2 extended access list permit tcp any any eq imap4

    outside-2 extended access list permit tcp any any eq ldaps

    outside-2 extended access list permit tcp any any eq pop3

    outside-2 extended access list permit tcp any any eq www

    outside-2 extended access list permit tcp any any eq 5963

    outside-2 extended access list permit tcp any any eq ftp

    outside-2 allowed extended access list tcp any any eq ftp - data

    outside-2 extended access list permit tcp any any eq 3389

    list of access outside-2 extended tcp refuse any any newspaper

    2-outside access list extended deny ip any any newspaper

    outside-2 extended access list deny udp any any newspaper

    allow VPN CLIENTS to access extended list ip 172.17.2.0 255.255.255.0 10.0.254.0 255.255.255.0

    allow VPN CLIENTS to access extended list ip 172.18.2.0 255.255.255.0 10.0.254.0 255.255.255.0

    allow VPN CLIENTS to access extended list 192.168.123.0 ip 255.255.255.0 10.0.254.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.17.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.18.2.0 255.255.255.0

    VPNClient_splittunnel list standard access allowed 192.168.123.0 255.255.255.0

    VPNClient_splittunnel of access note list UK VPN Client pool

    Standard access list VPNClient_splittunnel allow 172.255.2.0 255.255.255.0

    VPN-Northwoods extended ip 172.17.2.0 access list allow 255.255.255.0 192.168.123.0 255.255.255.0

    Note to outside_nat0_outbound to access list AD 01/05/13

    access extensive list ip 10.0.254.0 outside_nat0_outbound allow 255.255.255.0 172.18.2.0 255.255.255.0

    pager lines 24

    Enable logging

    debug logging in buffered memory

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 DMZ

    management of MTU 1500

    mask 10.0.254.25 - 10.0.254.45 255.255.255.0 IP local pool VPNUserPool

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (outside) 0-list of access outside_nat0_outbound

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 172.17.2.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp 172.17.2.200 smtp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 82 172.17.2.253 82 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 81 192.168.123.253 81 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface https 172.17.2.10 https netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 172.17.2.10 imap4 imap4 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ldaps 172.17.2.10 ldaps netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 172.17.2.10 pop3 pop3 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface www 172.17.2.19 www netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 5963 172.17.2.108 5963 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp 172.17.2.7 ftp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp - data 172.17.2.7 ftp - data netmask 255.255.255.255

    static (inside, outside) tcp 3389 172.17.2.29 interface 3389 netmask 255.255.255.255

    Access-group 2-outside-inside in external interface

    Route outside 0.0.0.0 0.0.0.0 74.213.51.129 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    RADIUS protocol AAA-server DCSI_Auth

    AAA-server host 172.17.2.29 DCSI_Auth (inside)

    key *.

    AAA-server protocol nt AD

    AAA-server AD (inside) host 172.16.1.211

    AAA-server AD (inside) host 172.17.2.29

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp - esp-sha-hmac trans_set

    Crypto ipsec transform-set VPN-Client-esp-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto dynamic-map DYN_MAP 20 the value reverse-road

    Crypto-map dynamic outside_dyn_map 20 game of transformation-VPN-Client

    address for correspondence outside_map 20 card crypto VPN - UK

    card crypto outside_map 20 peers set site2

    card crypto outside_map 20 transform-set trans_set

    address for correspondence outside_map 30 card crypto VPN-Northwoods

    card crypto outside_map 30 peers set othersite

    trans_set outside_map 30 transform-set card crypto

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    lifetime 28800

    crypto ISAKMP policy 20

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    lifetime 28800

    Telnet timeout 5

    SSH timeout 60

    Console timeout 0

    management of 192.168.1.2 - dhcpd address 192.168.1.254

    enable dhcpd management

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal Clients_vpn group strategy

    attributes of strategy of group Clients_vpn

    value of server DNS 10.0.1.30

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPNClient_splittunnel

    domain.local value by default-field

    the authentication of the user activation

    tunnel-group VPNclient type remote access

    tunnel-group VPNclient-global attributes

    address pool VPNUserPool

    authentication-server-group DCSI_Auth

    strategy - by default-group Clients_vpn

    tunnel-group VPNclient ipsec-attributes

    pre-shared key *.

    tunnel-group othersite type ipsec-l2l

    othersite group tunnel ipsec-attributes

    pre-shared key *.

    tunnel-group site2 type ipsec-l2l

    tunnel-group ipsec-attributes site2

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    class-map imblock

    match any

    class-map p2p

    game port tcp eq www

    class-map P2P

    game port tcp eq www

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    type of policy-map inspect im bine

    parameters

    msn - im yahoo im Protocol game

    drop connection

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the pptp

    type of policy-card inspect http P2P_HTTP

    parameters

    matches the query uri regex _default_gator

    Journal of the drop connection

    football match request uri regex _default_x-kazaa-network

    Journal of the drop connection

    Policy-map IM_P2P

    class imblock

    inspect the im bine

    class P2P

    inspect the http P2P_HTTP

    !

    global service-policy global_policy

    IM_P2P service-policy inside interface

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:7717a11f5f2dce11af0f35cee7b4c893

    : end

    Site2 Clients1 (172.18.2.0/24) (172.255.2.0/24)

    ASA Version 8.2 (1)

    !

    names of

    name 172.18.2.2 UKserver

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 172.18.2.1 255.255.255.0

    !

    interface Vlan2

    nameif GuestWiFi

    security-level 0

    IP 192.168.2.1 255.255.255.0

    !

    interface Vlan3

    nameif outside

    security-level 0

    IP address site2 255.255.255.252

    !

    interface Ethernet0/0

    switchport access vlan 3

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    switchport trunk allowed vlan 1-2

    switchport vlan trunk native 2

    switchport mode trunk

    Speed 100

    full duplex

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    Access extensive list ip 172.18.2.0 USER_VPN allow 255.255.255.0 172.255.2.0 255.255.255.0

    Access extensive list ip 172.17.2.0 USER_VPN allow 255.255.255.0 172.255.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.18.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.17.2.0 255.255.255.0

    Standard access list VPNClient_splittunnel allow 172.255.2.0 255.255.255.0

    Outside_2_Inside list extended access permit tcp any host otherhost eq smtp

    Outside_2_Inside list extended access permit tcp any host otherhost eq pop3

    Outside_2_Inside list extended access permit tcp any host otherhost eq imap4

    Outside_2_Inside list extended access permit tcp any host otherhost eq www

    Outside_2_Inside list extended access permit tcp any host otherhost eq https

    Outside_2_Inside list extended access permit tcp any host otherhost eq ldap

    Outside_2_Inside list extended access permit tcp any host otherhost eq ldaps

    Outside_2_Inside list extended access permit tcp any host otherhost eq nntp

    Outside_2_Inside list extended access permit tcp any host otherhost eq 135

    Outside_2_Inside list extended access permit tcp any host otherhost eq 102

    Outside_2_Inside list extended access permit tcp any host otherhost eq 390

    Outside_2_Inside list extended access permit tcp any host otherhost eq 3268

    Outside_2_Inside list extended access permit tcp any host otherhost eq 3269

    Outside_2_Inside list extended access permit tcp any host otherhost eq 993

    Outside_2_Inside list extended access permit tcp any host otherhost eq 995

    Outside_2_Inside list extended access permit tcp any host otherhost eq 563

    Outside_2_Inside list extended access permit tcp any host otherhost eq 465

    Outside_2_Inside list extended access permit tcp any host otherhost eq 691

    Outside_2_Inside list extended access permit tcp any host otherhost eq 6667

    Outside_2_Inside list extended access permit tcp any host otherhost eq 994

    Outside_2_Inside access list extended icmp permitted an echo

    Outside_2_Inside list extended access permit icmp any any echo response

    Outside_2_Inside list extended access permit tcp any host site2 eq smtp

    Outside_2_Inside list extended access permit tcp any host site2 eq pop3

    Outside_2_Inside list extended access permit tcp any host site2 eq imap4

    Outside_2_Inside list extended access permit tcp any host site2 eq www

    Outside_2_Inside list extended access permit tcp any host site2 eq https

    Outside_2_Inside list extended access permit tcp any host site2 eq ldap

    Outside_2_Inside list extended access permit tcp any host site2 eq ldaps

    Outside_2_Inside list extended access permit tcp any host site2 eq nntp

    Outside_2_Inside list extended access permit tcp any host site2 eq 135

    Outside_2_Inside list extended access permit tcp any host site2 eq 102

    Outside_2_Inside list extended access permit tcp any host site2 eq 390

    Outside_2_Inside list extended access permit tcp any host site2 eq 3268

    Outside_2_Inside list extended access permit tcp any host site2 eq 3269

    Outside_2_Inside list extended access permit tcp any host site2 eq 993

    Outside_2_Inside list extended access permit tcp any host site2 eq 995

    Outside_2_Inside list extended access permit tcp any host site2 eq 563

    Outside_2_Inside list extended access permit tcp any host site2 eq 465

    Outside_2_Inside list extended access permit tcp any host site2 eq 691

    Outside_2_Inside list extended access permit tcp any host site2 eq 6667

    Outside_2_Inside list extended access permit tcp any host site2 eq 994

    Outside_2_Inside list extended access permit tcp any SIP EQ host site2

    Outside_2_Inside list extended access permit tcp any range of 8000-8005 host site2

    Outside_2_Inside list extended access permit udp any range of 8000-8005 host site2

    Outside_2_Inside list extended access udp allowed any SIP EQ host site2

    Outside_2_Inside tcp extended access list deny any any newspaper

    Outside_2_Inside list extended access deny udp any any newspaper

    VPN - USA 172.255.2.0 ip extended access list allow 255.255.255.0 172.17.2.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 172.17.2.0 255.255.255.0

    access extensive list ip 172.18.2.0 inside_nat0_outbound allow 255.255.255.0 172.255.2.0 255.255.255.0

    access extensive list ip 172.255.2.0 inside_nat0_outbound allow 255.255.255.0 172.17.2.0 255.255.255.0

    Comment by Split_Tunnel_List-list of access networks to allow via VPN

    Standard access list Split_Tunnel_List allow 172.18.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.17.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 172.255.2.0 255.255.255.0

    Standard access list Split_Tunnel_List allow 10.0.254.0 255.255.255.0

    pager lines 20

    Enable logging

    monitor debug logging

    debug logging in buffered memory

    asdm of logging of information

    Debugging trace record

    Within 1500 MTU

    MTU 1500 GuestWiFi

    Outside 1500 MTU

    IP pool local ClientVPN 172.255.2.100 - 172.255.2.124

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 621.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 172.18.2.0 255.255.255.0

    NAT (GuestWiFi) 2 192.168.2.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp smtp UKserver netmask 255.255.255.255

    public static tcp (indoor, outdoor) UKserver netmask 255.255.255.255 pop3 pop3 interface

    public static tcp (indoor, outdoor) interface imap4 imap4 netmask 255.255.255.255 UKserver

    public static tcp (indoor, outdoor) interface www UKserver www netmask 255.255.255.255

    public static tcp (indoor, outdoor) https UKserver netmask 255.255.255.255 https interface

    public static tcp (indoor, outdoor) interface ldap UKserver ldap netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ldaps ldaps netmask 255.255.255.255 UKserver

    public static tcp (indoor, outdoor) interface nntp nntp netmask 255.255.255.255 UKserver

    public static 135 135 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 102 102 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 390 390 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 3268 3268 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 3269 3269 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static UKserver netmask 255.255.255.255 993 993 interface tcp (indoor, outdoor)

    public static UKserver 995 netmask 255.255.255.255 995 interface tcp (indoor, outdoor)

    public static 563 563 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 465 465 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 691 691 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 6667 UKserver 6667 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 994 994 UKserver netmask 255.255.255.255 interface tcp (indoor, outdoor)

    Access-group Outside_2_Inside in interface outside

    Route outside 0.0.0.0 0.0.0.0 87.224.93.53 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    Ray of AAA-server vpn Protocol

    AAA-server vpn (inside) host UKserver

    key DCSI_vpn_Key07

    the ssh LOCAL console AAA authentication

    Enable http server

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp - esp-sha-hmac trans_set

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto-map dynamic outside_dyn_map 20 transform-set trans_set

    Crypto dynamic-map DYN_MAP 20 the value reverse-road

    address for correspondence outside_map 20 card crypto VPN - USA

    card crypto outside_map 20 peers set othersite2 site1

    card crypto outside_map 20 transform-set trans_set

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    crypto isakmp identity address

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    lifetime 28800

    crypto ISAKMP policy 20

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    lifetime 28800

    Telnet timeout 5

    SSH timeout 25

    Console timeout 0

    dhcpd dns 8.8.8.8 UKserver

    !

    dhcpd address 172.18.2.100 - 172.18.2.149 inside

    dhcpd allow inside

    !

    dhcpd address 192.168.2.50 - 192.168.2.74 GuestWiFi

    enable GuestWiFi dhcpd

    !

    no basic threat threat detection

    no statistical access list - a threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal USER_VPN group policy

    USER_VPN group policy attributes

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_Tunnel_List

    the authentication of the user activation

    tunnel-group othersite2 type ipsec-l2l

    othersite2 group of tunnel ipsec-attributes

    pre-shared-key *.

    type tunnel-group USER_VPN remote access

    attributes global-tunnel-group USER_VPN

    address pool ClientVPN

    Authentication-server group (external vpn)

    Group Policy - by default-USER_VPN

    IPSec-attributes tunnel-group USER_VPN

    pre-shared-key *.

    tunnel-group site1 type ipsec-l2l

    tunnel-group ipsec-attributes site1

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect the rsh

    inspect the rtsp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the tftp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:d000c75c8864547dfabaf3652d81be71

    : end





    Hello

    The output seems to say that traffic is indeed transmitted to connect VPN L2L

    Can you PING from hosts on the network 172.18.2.0/24 to the hosts on the network 172.17.2.0/24?

    Have you tried several different target hosts on the network you are trying to ping while might exclude us actual devices are not just meeting the specifications these PINGs?

    -Jouni

  • VoIP QoS for Tunnel from Site to Site

    Hi all

    I need help to configure QoS for VoIP between two Cisco ASA 5505 with VPN Site to Site.

    There is no need for bandwidth reservation, only 46 (EF) DSCP should be higher and DSCP 26 second queue higher and rules apply only to a site to site VPN.

    Usually, I try to configure the ASAs via ASDM and discovered in the documentation Cisco how configure QoS DSCP bits with a Service policy and how to configure QoS for a VPN from Site to Site (rule Service-> Match traffic strategy). But how to configure QoS for a bit DSCP applies to Tunnel from Site to Site? And how configure different priorities for both DSCP bits, this is defined by the order of political Service?

    The quality of service must be activated on the two ASAs to inside interface?

    Thanks in advance

    Tobias

    Like most-

    class-map voice_traffic
    match dscp ef
    match dscp 26

  • Difficult to complete phase 1 of the tunnel from site to site.

    I have a 1921 Cisco (config) and between an ASA 5505 (config) that I am trying to establish a tunnel from site to site.

    I think I should be able to see the tunnel when I type isakmp crypto to show its, but it is not at all.

    Cisco 1921 outside intellectual property:
    ASA 5505 outside intellectual property:

    I tried to ping from the inside network to the ASA, inside network on 1921. It is not bring up the tunnel.

    How is the tunnel is not complete the phase 1?

    Can you please send the information about the configuration?  Crypto maps, ACL, etc.

  • I have the latest version of Firefox are installed (which has been updated), but the site says that it is the older. Is there a solution for this problem?

    I have the latest version of Firefox are installed (which has been updated), but the site says that it is the older. Is there a solution for this problem?

    You have a corrupted user agent which identifies you like Firefox/3.0.11

    • Mozilla/5.0 (Windows; U; Windows NT 6.1; UK; RV:1.9.0.11) Gecko/2009060215 Firefox/3.0.11 WebMoney Advisor

    See:

  • Traffic that overlap on the device with the power of fire

    Hello world

    How should I handle the traffic that overlap on the device of firepower?

    I am inspection 2 VLANS using switches virtual, one VLAN is my edge of the internet and the other VLAN is my internal servers VLAN.

    Sometimes my internal servers to THAT VLAN needs access to internet and that traffic is superimposed on the inspection of my internet edge VLAN.

    Is there a configuration to avoid connections between connected/inspected twice?

    Thank you

    Hello

    You can create rule of the trust with areas / vlan specific or IP source/destination if you want a specific traffic does not inspect.

  • How to share a folder in windows XP with password so that people on the network can see only its folder

    Original title: Network share

    How to share a folder in windows XP with password so that people on the network can see only its folder

    Hello

    See the following article:

    How to disable the file sharing simple and how to set permissions on a shared folder in Windows XP:

    http://support.Microsoft.com/kb/307874

  • How can I make the image that is within the rectangle to move?

    Hi, I'm doing a Web page with muse and I found the Coffee pastries Katie page. There are some pictures in the home pages this movement inside the form when I scroll the page. Could someone please tell me that how can I make the image that is within the rectangle to move?  Thank you very much

    You can apply the scroll to fill the picture or the rectangle itself if you are referring to scrolling rectangle on the page.

    https://helpx.Adobe.com/Muse/using/scroll-effects.html

    https://helpx.Adobe.com/Muse/how-to/explore-new-scroll-effects.html

    https://helpx.Adobe.com/Muse/using/applying-scroll-effects-browser-fills.html

    Thank you

    Sanjit

  • How to install the VPN Client and the tunnel from site to site on Cisco 831

    How can I configure a Cisco 831 router (Branch Office) so that it will accept incoming VPN Client connections and initiate tunneling IPSec site to site on our hub site that uses a VPN 3005 concentrator?  I could get the tunnel to work by configuring it in a dynamic encryption card, but interesting traffic side Cisco 831 would not bring the tunnel upward.  I could only put on the side of the hub.  If I use a static encryption card and apply it to the external interface of the 831 I can get this working but then I couldn't get the VPN Client to work.

    Thank you.

    The dynamic map is called clientmap
    The static map is called mymap

    You should have:

    no card crypto not outmap 10-isakmp ipsec dynamic dynmap
    map mymap 10-isakmp ipsec crypto dynamic clientmap

    interface Ethernet1
    crypto mymap map

    Federico.

  • Tunnel from site to Site - Customer VPN to access the site on the other.

    Hello

    How to make this work?

    I want to enable the VPN connection clientens in the Cisco ASA for access network the 10.50.50.0.

    Network information:

    I have a Site of a VPN IPSec Site the Zywall 5 and USG 100 makes (148.148.0.0 and 10.50.50.0). Works great both ways.

    I have the Cisco ASA for VPN clients, clients Gets a 24-address 10.210.210.0/ip and his fine work to access the 148.148.0.0/16 network.
    The 148.148.0.235 is the main firewall/router for the 148.148.0.0 network.
    I created a static route in the 148.148.0.235, saying that for access to the 10.210.210.0 goto 148.148.0.168 network.
    I created a static route in the 148.148.0.168, saying that for access to the 10.50.50.0 network goto 148.148.0.235(I pouvez ping 10.50.50.1 de la boîte de Cisco)
    I created a site for a second on the Zywall 5 and USG 100 which tunnelle the 10.50.50.0 and 10.210.210.0.

    In the splittunneling of Cisco ASA, I have authorized access to the 148.148.0.0/16 network and the network 10.50.50.0/24.

    When I open the VPN client and connects to the network and try to network ping the 10.50.50.0 I get the following error:

    (Here I am trying to ping 10.50.50.1)

    5 sep 11 2011 12:36:09 305013 10.50.50.1 NAT rules asymmetrical matching for flows forward and backward; Connection for icmp src, dst outside: 10.210.210.34 inside: 10.50.50.1 (type 8, code 0) rejected due to the failure of reverse path of NAT

    I try to make different NAT rules, but it does not change a thing.

    Help me, what to do, to make it work?

    Thank you.

    Simon

    Hello

    Add this:

    NAT (inside, outside) static source Vejle Vejle destination static obj - 10.210.210.0 obj - 10.210.210.0

    and let me know if it works

    HTH

    Mohammad.

  • ASA between tunnel from site to site

    Hello

    I have a site to tunnel between 2 ASAs. An ASA is behind the University and another in our data center. Unversity offers Internet services and they have the ASA that controls incoming traffic. We used to have problems of tunnel where the stale SAs were inactive and deleted in the center of data due to timeout or other unknown reasons. Subsequently discovered that ASA9.1.5 behind the University had the bug do not remove obsolete entries. After decommissioning of the code to 8.4.6 version we don't see any problems. And not work as usual. Unversity guy said that he added some ACL on the external interface to allow our Datacenter IP to forward VPN traffic.

    https://Quickview.cloudapps.Cisco.com/QuickView/bug/CSCup37416

    My Question even before adding these tunnels ACLs works but was not remove obsolete entries. I think that, after upgrade, it became stable. Unversity guys said after the addition of the ACL, it may have stabilized the question.

    Can anyone can highlight here what's happening?

    Thanks in advance.

    Hi Vishnu,

    Adding the ACL on the external interface doesn't have any report with the entries in table ASP for VPN traffic.

    ASP duplicate entries are caused from crypto ACL and interesting traffic.

    ASP table displayed duplicate entries ASP and traffic hit an entry ASP.
    that is out of date and the traffic on ITS special is blackholed which led to the interruption of the VPN traffic.

    It has no connection with the ACL interface.

    Hope it meets your request.

    Kind regards

    Aditya

    Please evaluate the useful messages.

  • ASA 8.4 (3) - applying NAT breaks my tunnel from site to site - "Routing failed.

    So I'm a few 5510 preconfiguration is before shipment to the site. I have my tunnel VPN from Site to Site and can ping of internal subnets between the sites. However, as soon as I configure NAT on my interface my pings die outside. I checked a guide very full config posted by TAC and I think the answer is to set up two times-NAT, which I believe I did. I don't always get no package in the tunnel.

    A hint, I found, is that I get the journaled message when NAT is applied & affecting routing "ASA-6-110003: routing could not locate the next hop for ICMP from Outside:10.56.8.4/512 to Internal:172.16.60.253/0.

    Output sh run object / run object-group sh / sh run nat / show the two ASA nat: -.

    SITE 1

    = sh run object
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the BH-Asterisk object
    host x.x.x.x
    BG Hill Asterisk description
    network of the BH-Exchange object
    host x.x.x.x
    BG Hill Exchange Server description
    the DH - AV object network
    10.56.20.0 subnet 255.255.255.0
    Description AV DH
    the DH-Asterisk object network
    host x.x.x.x
    DH Asterisk description
    the object-Diffie-Hellman exchange network
    Home 10.56.1.253
    Description Exchange Diffie-Hellman
    the DH-guests object network
    10.56.8.0 subnet 255.255.255.0
    DH customers description
    the object DH ME network
    10.56.24.0 subnet 255.255.255.0
    DH ME description
    the DH-phones object network
    10.56.16.0 subnet 255.255.255.0
    Description phones DH
    network of the DH-security object
    10.56.32.0 subnet 255.255.255.0
    Description safety DH
    DH-internal object network
    10.56.1.0 subnet 255.255.255.0
    Description internal DH
    network object internally-BH
    10.60.1.0 subnet 255.255.255.0
    Description internal BH
    network of the BH-phones object
    10.60.16.0 subnet 255.255.255.0
    Description BH phones
    network of the BH-security object
    10.60.32.0 subnet 255.255.255.0
    BH Security description
    network of the BH - AV object
    10.60.20.0 subnet 255.255.255.0
    Description AV BH
    network of the BH-guests object
    10.60.8.0 subnet 255.255.255.0
    BH invited description
    network of the BH - ASA object
    host 1.1.1.1
    the DH - ASA object network
    host 1.1.1.2
    network of the BH-RAS object
    10.60.99.0 subnet 255.255.255.0
    the DH-RAS object network
    10.56.99.0 subnet 255.255.255.0
    network of the NETWORK_OBJ_10.56.99.0_26 object
    255.255.255.192 subnet 10.56.99.0
    network of the BH-UC560 object
    Home 172.16.60.253
    network of the DH-UC560 object
    Home 172.16.56.253

    = RJ5510-DOHA # sh run object-group
    the BGHill object-group network
    Description of subnets in BGHill
    BH-internal network-object
    network-object BH-phones
    network-object BH - AV
    network-object BH-security
    network-object BH-guests
    network-object BH-RAS
    BH-UC560 network-object
    object-group network DH
    Description of subnets in DH
    network-object DH - AV
    network-object DH-guests
    network-object DH ME
    network-object DH-phones
    network-object DH-security
    DH-internal network-object
    network-object DH-RAS
    network object-DH-UC560

    = RJ5510-DH # sh run nat
    NAT (AV, outdoors) static source DH DH static destination BGHill BGHill
    NAT (comments, outdoors) static source DH DH static destination BGHill BGHill
    NAT (inside, outside) static source DH DH static destination BGHill BGHill
    NAT (phones, outdoors) static source DH DH static destination BGHill BGHill
    NAT (safety, outdoors) static source DH DH static destination BGHill BGHill
    NAT (ME out) static source DH DH static destination BGHill BGHill
    !
    the DH - AV object network
    dynamic NAT interface (AV, outdoors)
    the object-Diffie-Hellman exchange network
    x.x.x.x static NAT (indoor, outdoor)
    the DH-guests object network
    dynamic NAT interface (comments, outdoors)
    the object DH ME network
    dynamic NAT interface (ME, outdoor)
    the DH-phones object network
    dynamic NAT interface (phones, outdoors)
    network of the DH-security object
    dynamic NAT interface (safety, outdoors)
    DH-internal object network
    dynamic NAT interface (indoor, outdoor)

    = HD-RJ5510 # see nat
    Manual NAT policies (Section 1)
    1 (f) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 386
    2 (guest) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 180, untranslate_hits = 0
    3 (inside) (outside) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0
    4 (phones) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0
    5 (security) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0
    6 (ME) (outdoor) static source DH DH destination static BGHill BGHill
    translate_hits = 0, untranslate_hits = 0

    Auto NAT policies (Section 2)
    1 (outdoor) source static-Exchange Diffie-Hellman x.x.x.x (internal)
    translate_hits = 0, untranslate_hits = 0
    2 (internal) interface of DH-internal dynamics of the source (outdoor)
    translate_hits = 0, untranslate_hits = 0
    3 (comments) interface (outside) dynamic source DH-guests
    translate_hits = 2, untranslate_hits = 0
    4 (phones) to the dynamic interface of DH-phones of the source (outside)
    translate_hits = 0, untranslate_hits = 0
    5 (AV) to dynamic source DH - AV interface (outside)
    translate_hits = 0, untranslate_hits = 0
    6 (I) dynamic source DH-ME interface (outside)
    translate_hits = 0, untranslate_hits = 0
    7 (security) to DH-security dynamic interface of the source (outside)
    translate_hits = 0, untranslate_hits = 0

    SITE 2: -.

    = object # executed sh
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the BH-Asterisk object
    host x.x.x.x
    BH Hill Asterisk description
    network of the BH-Exchange object
    Home 10.60.1.253
    BH Hill Exchange Server description
    the DH - AV object network
    10.56.20.0 subnet 255.255.255.0
    Description AV DH
    the DH-Asterisk object network
    host x.x.x.x
    DH Asterisk description
    the object-Diffie-Hellman exchange network
    host x.x.x.x
    Description Exchange Diffie-Hellman
    the DH-guests object network
    10.56.8.0 subnet 255.255.255.0
    DH customers description
    the object DH ME network
    10.56.24.0 subnet 255.255.255.0
    DH ME description
    the DH-phones object network
    10.56.16.0 subnet 255.255.255.0
    Description phones DH
    network of the DH-security object
    10.56.32.0 subnet 255.255.255.0
    Description safety DH
    DH-internal object network
    10.56.1.0 subnet 255.255.255.0
    Description internal DH
    network object internally-BH
    10.60.1.0 subnet 255.255.255.0
    Description internal BH
    network of the BH-phones object
    10.60.16.0 subnet 255.255.255.0
    Description BH phones
    network of the BH-security object
    10.60.32.0 subnet 255.255.255.0
    BH Security description
    network of the BH - AV object
    10.60.20.0 subnet 255.255.255.0
    Description AV BH
    network of the BH-guests object
    10.60.8.0 subnet 255.255.255.0
    BH invited description
    network of the BH - ASA object
    host 1.1.1.1
    the DH - ASA object network
    host 1.1.1.2
    network of the NETWORK_OBJ_10.60.99.0_26 object
    255.255.255.192 subnet 10.60.99.0
    network of the BH-RAS object
    10.60.99.0 subnet 255.255.255.0
    the DH-RAS object network
    10.56.99.0 subnet 255.255.255.0
    network of the BH-UC560 object
    Home 172.16.60.253
    network of the DH-UC560 object
    Home 172.16.56.253

    = # sh run object-group
    the BHHill object-group network
    Description of subnets in BH Hill
    BH-internal network-object
    network-object BH-phones
    network-object BH - AV
    network-object BH-security
    network-object BH-guests
    network-object BH-RAS
    BH-UC560 network-object
    object-group network DH
    Description of subnets in DH
    network-object DH - AV
    network-object DH-guests
    network-object DH ME
    network-object DH-phones
    network-object DH-security
    DH-internal network-object
    network-object DH-RAS
    network object-DH-UC560

    = # sh run nat
    NAT (inside, outside) static source BHHill BHHill static destination DH DH
    NAT (AV, outdoors) static source BHHill BHHill static destination DH DH
    NAT (comments, outdoors) static source BHHill BHHill static destination DH DH
    NAT (phones, outdoors) static source BHHill BHHill static destination DH DH
    NAT (safety, outdoors) static source BHHill BHHill static destination DH DH
    !
    network of the BH-Exchange object
    x.x.x.x static NAT (indoor, outdoor)
    network object internally-BH
    dynamic NAT interface (indoor, outdoor)
    network of the BH-phones object
    dynamic NAT interface (phones, outdoors)
    network of the BH-security object
    dynamic NAT interface (safety, outdoors)
    network of the BH - AV object
    dynamic NAT interface (AV, outdoors)
    network of the BH-guests object
    dynamic NAT interface (comments, outdoors)

    = # sh nat
    Manual NAT policies (Section 1)
    1 (inside) (outside) static source BHHill BHHill static destination DH DH
    translate_hits = 421, untranslate_hits = 178
    2 (AV) to (outside) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0
    3 (guest) (outdoor) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0
    4 (phones) (outdoor) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0
    5 (security) (outdoor) static source BHHill BHHill static destination DH DH
    translate_hits = 0, untranslate_hits = 0

    Auto NAT policies (Section 2)
    1 (outdoor) static source BH-Exchange x.x.x.x (internal)
    translate_hits = 0, untranslate_hits = 0
    2 (internal) interface of BH-internal dynamics of the source (outdoor)
    translate_hits = 0, untranslate_hits = 0
    3 (comments) interface (outside) dynamic source BH-guests
    translate_hits = 0, untranslate_hits = 0
    4 (phones) to the dynamic interface of BH-phones of the source (outside)
    translate_hits = 0, untranslate_hits = 0
    5 (AV) to dynamic source BH - AV interface (outside)
    translate_hits = 0, untranslate_hits = 0
    6 (security) at the interface of BH-security dynamic of the source (outdoor)
    translate_hits = 0, untranslate_hits = 0
    RJ5510-BH #.

    I admit that I am scoobied with this one, but I hope that someone will find the capture?

    Thank you

    In fact, the problem is with the NAT because because you use the same object on different States of NAT attached to different interfaces.

    The SAA can go crazy with it...

    I must leave now.

    As soon as I get back I'll explain this a little further.

    Kind regards

    Julio

    Note all useful posts

  • Tunnel from site to site ASA with U turn to config

    Hello

    I have a VPN tunnel site race between ASA 5510 (8.2) and Cisco PIX506 (remote site). I need allow remote users to surf the net. I was looking for in the documentation here and circulation activated to enter/exit the same interface on the ASA (same-security-traffic intra-interface permit), however it still something lack. I don't know how to fix this...

    ASA is configured for NAT inside customers to a single public IP address (VPN tunnel ends also at this interface)

    ASA:

    Global 1 208.x.x.x (outside)
    NAT (inside) - 0 no.-Nat-VPN access list
    NAT (inside) 1 0.0.0.0 0.0.0.0

    So when packets Internet comes through the tunnel, there need be sent on the same interface and NATted (but for the tunnel at work I had to exempt intrested NAT traffic). What is the cause of a problem?

    Hello

    NAT rules should be like this:

    Global 1 208.x.x.x (outside)
    NAT (outside) 1 mask x.x.x.x--> pool VPN

    With the foregoing, you are from the VPN clients out to the Internet.

    You can always leave the SHEEP ACL for the VPN itself traffic.

    Federico.

  • 887VDSL2 IPSec site to site vpn does NOT use the easy vpn

    Much of community support.

    as I'm looking through the config Guide about 870 router series, only to find information about the config with eazy vpn.

    is there a classic way, about 870 Series site 2 site without eazy vpn IPSec configuration?

    Have a classic way if a tunnel? Have the 870 is not as a vpn client?

    Thank you

    Of course, here's example of Site to Site VPN configuration for your reference:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080194650.shtml

    http://www.Cisco.com/en/us/products/HW/routers/ps221/products_configuration_example09186a008073e078.shtml

    Hope that helps.

Maybe you are looking for

  • How to display only downloaded podcasts?

    How do I have on my iPhone can only show downloaded podcasts? So when I'm offline I have not need browse 100s of podcasts for the little that I find podcast I listen, as they are downloaded.

  • Pavilion/product #: B3F79AV #ABA / pc starts fast scrolling/no control with the mouse

    my hp Pavilion began to have "spells where the page suddenly begins to scroll. I can't control it with the mouse. I have installed norton. It seems no matter what the content of the page is this scroll occurs. Scrolling is very rapid. Does anyone kno

  • A single computer to request password LAN House.

    Windows XP Media Center Edition SP3. Home LAN using Linksys Hub. Everything works OK except onecomputers, a laptop, sometimes asking name of user and password by contacting or printing toanother computer on the Local network. How can I get him to sto

  • Deskjet 3050 a problem change from USB to wireless

    I got a Deskjet 3050 a printer attached via the USB port of my desktop HP Win7 64 bit for a year and a half. Attempts to convert the USB wireless. Instructions lead me the start--> all programs--> HP--> HP Deskjet 3050 J611 series a--> convert USB wi

  • Compose the e-mail with attachment BB10 - invoke? Mailto?

    I've been digging around trying to find the 'current' best way to compose a new email to my WebWorks BBUI application. I want to be able to view the BB10 email compose form, fill in the subject and attach a file. Then let the user edit more before th