Tunnel of RV042 V3 that routes all traffic to the VPN

Hi all

I use Cisco Linksys RV-042 with V2 hardware to set up a VPN tunnel that route all traffic to the remote gateway (a Cisco ASA 5510). This configuration works very well, and I can access the local router and other resources to the central site.

I'm doing the same thing with Cisco RV042 with version V3 of the material, but I can't access the local router until the VPN breaks down. I can ' ping, SNMP the local router, or access but I can access the central site. Very strange.

Do you know what can I do to access the router local (for example, hardware V2) with connected VPN?

Thank you

Rafael

Just a hunch, but in the remote network you agree with what the network and subnet?

I've seen this symptom before.

LAN on the RV series.

10.10.2.0 255.255.255.0

Trust remote networks

10.10.1.0 255.255.248.0

It is traffic destined to the router on the 10.10.2.1 ip address is through the tunnel forward. So, for this purpose, you can only access the router LAN interface when the tunnel is out of service. I'm not sure why ping works but it does. I'm looking into this symptom on a different device, but the device has a similar graphical interface.

I would like to know if you have a similar setup.

Cisco Small Business Support Center

Randy Manthey

CCNA, CCNA - security

Tags: Cisco Support

Similar Questions

  • Send all traffic through the vpn tunnel

    Does anyone know how to send all traffic through the tunnel vpn on both sides?  I have a server EZVpn on one side and one EZVpn client on the other.  I'm not natting on each side.  I use the value default 'tunnelall' for the attributes of group policy.  On the client side all traffic, even if not intended for the subnet of the side server, seems to pass through the tunnel.  But if I ping the side server, the same rules don't seem to apply.  Traffic destined for rates aside customer through the tunnel, but the traffic that is not pumped on the external interface in the clear.  That's not cool.

    Hello

    Clinet traffic to server through tunnel, that's right, right?

    Traffic from server to client through tunnel, but the rest of the traffic is not, no?

    This works as expected because in ezvpn, politics of "tunnel all ' is for traffic is coming from the client., do not leave the server.

    Side server, customer traffic will pass through tunnel, the rest used.

    Sian

  • How to send all traffic through the VPN, RV082 material v3

    Hello

    I found this guide to send all traffic to RV042 branch to the RV082 of central office:

    https://supportforums.Cisco.com/servlet/JiveServlet/downloadBody/10261-102-1-22927/Small_Business_router_tunnel_Branch_to_Main.doc

    But this guide is for the material of v2. I tried and did not work, so I wonder if there are new modules for hardware v3 (firmware v4.2)

    I have a RV042 brach office connected through the VPN Tunnel work to a central office RV082. I want to route all traffic

    Office of brach in the RV082 from the central office.

    Thank you very much

    Oliver

    Hi Oliver, this is called esp wildcard forwarding (full tunnel).

    Here are a few useful topics

    https://supportforums.Cisco.com/message/3766661

    https://supportforums.Cisco.com/message/3816181

    -Tom
    Please mark replied messages useful

  • route all traffic through wrt openVpn 1900ac Server

    Hi all

    I have been on this issue for a while now and I did not see any thread here who could help me

    so, if this has been asked before I'm sorry...

    so my question are as follows:

    1 is it still possible to route all traffic to my (and get my public ip address of router) when it is connected to its virtual private network?

    2. If possible, please explain how.

    3. If is not possible with the can firmware OEM I use others supporting it?

    Thank you very much in advance

    Liran

    The firmware Linksys OpenVPN solution allows access to your network resources, but there is no Internet connection.

    Instead, you need to use OpenWRT firmware:

    http://wiki.OpenWrt.org/Toh/Linksys/wrt1900ac

  • Go simple traffic over the VPN tunnel

    Hi Pros,

    We have a problem with the traffic through the VPN. Specific subnets is not able to reach a specific HOST in the HQ, however, the host in the HQ can reach this subent on the remote database. Interresting to traffic to the vpn are mirrored on the other. Here is the partial config of the remote vpn router.

    crypto ISAKMP policy 10
    BA 3des
    preshared authentication
    Group 2
    ISAKMP crypto key mypubkey9 address 210.199x.2xx.xx
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac vpn series
    !
    tunel_traffic 50 ipsec-isakmp crypto map
    the value of 210.199x.2xx.xx peer
    Set security-association second life 1440
    transform-set vpn - Set
    PFS group2 Set
    match address remote-int-traffic
    !
    !
    !
    !
    Null0 interface
    no ip unreachable
    !
    interface FastEthernet0/0
    IP 1.1.1.3 255.255.255.248
    IP virtual-reassembly
    route IP cache flow
    Speed 100
    full-duplex
    No mop enabled
    !
    interface FastEthernet0/1
    IP 10.25.24.2 255.255.255.0
    NAT outside IP
    inspect the SDM_LOW over IP
    IP virtual-reassembly
    Speed 100
    full-duplex
    No mop enabled
    tunel_traffic card crypto
    !
    IP route 0.0.0.0 0.0.0.0 10.25.24.2
    IP route 1.0.10.0 255.255.255.0 210.199x.2xx.xx (public IP address of the router vpn HQ)
    IP route 4.0.x.0 255.255.255.0 210.199x.2xx.xx
    IP route 4.0.15.11 255.255.255.255 210.199x.2xx.xx (cannot reach this hot HQ)
    IP route 10.254.0.0 255.255.255.0 210.199x.2xx.xx
    IP route 10.254.254.56 255.255.255.255 210.199x.2xx.xx
    !

    distance-int-traffic extended IP access list
    permit ip host 10.254.254.56 10.1x.200.0 0.0.3.255
    Licensing ip to 10.1x.200.0 0.0.3.255 host 10.254.254.56
    Licensing ip to 10.1x.20.0 0.0.3.255 host 10.254.254.5
    permit host ip 4.0.x.11 10.1x.200.0 0.0.3.255
    permit ip 10.1x.200.0 0.0.3.255 host 4.0.x.11
    !

    Thank you

    You really set one of the following routes, and it seems wrong that it should really be directed to the jump to next to the router. It should just route through the default route if you have configured listed routes. PLS, delete them if those are all you have configured and left the default route in the configuration.

    IP route 1.0.10.0 255.255.255.0 210.199x.2xx.xx (public IP address of the router vpn HQ)

    IP route 4.0.x.0 255.255.255.0 210.199x.2xx.xx

    IP route 4.0.15.11 255.255.255.255 210.199x.2xx.xx (cannot reach this hot HQ)

    IP route 10.254.0.0 255.255.255.0 210.199x.2xx.xx

    IP route 10.254.254.56 255.255.255.255 210.199x.2xx.xx

    Also, if it works in a way, it is more likely an access-list or a firewall that blocks traffic in one direction.

  • Is there any application that searches all files on the disk or server which also indicates the total and available space?

    Is there any application that searches all files on the disk or server which also indicates the total and available space? And after a search, it can also be exported to excel for further analysis?

    Hello

    See if that helps you.

    This free program allows you to see what is taking place.

    http://www.Jam-software.com/treesize_free/

    Here's how to understand Treesize Screenshots:

    http://www.Jam-software.com/treesize_free/screenshots.shtml

  • Split of static traffic between the VPN and NAT

    Hi all

    We have a VPN from Site to Site that secures all traffic to and from 10.160.8.0/24 to/from 10.0.0.0/8.  It's for everything - including Internet traffic.  However, there is one exception (of course)...

    The part that I can't make it work is if traffic comes from the VPN (10.0.0.0/8) of 10.160.8.5 (on 80 or 443), then the return traffic must go back through the VPN.  BUT, if traffic 80 or 443 comes from anywhere else (Internet via X.X.X.X which translates to 10.160.8.5), so there need to be translated réécrirait Internet via Gig2.

    I have the following Setup (tried to have just the neccessarry lines)...

    interface GigabitEthernet2

    address IP Y.Y.Y.Y 255.255.255.0! the X.X.X.X and Y.Y.Y.Y are in the same subnet

    address IP X.X.X.X 255.255.255.0 secondary

    NAT outside IP

    card crypto ipsec-map-S2S

    interface GigabitEthernet4.2020

    Description 2020

    encapsulation dot1Q 2020

    IP 10.160.8.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    IP nat inside source list interface NAT-output GigabitEthernet2 overload

    IP nat inside source static tcp 10.160.8.5 80 80 X.X.X.X map route No. - NAT extensible

    IP nat inside source static tcp 10.160.8.5 443 443 X.X.X.X map route No. - NAT extensible

    NAT-outgoing extended IP access list

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq www

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq 443

    permit tcp host 10.160.8.5 all eq www

    permit tcp host 10.160.8.5 any eq 443

    No. - NAT extended IP access list

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq www

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq 443

    allow an ip

    route No. - NAT allowed 10 map

    corresponds to the IP no. - NAT

    With the above configuration, we can get to the Internet 10.160.8.5, but cannot cross it over the VPN tunnel (from 10.200.0.0/16).  If I remove the two commands «ip nat inside source static...» ', then the opposite that happens - I can get then to 10.160.8.5 it VPN tunnel but I now can't get to it from the Internet.

    How can I get both?  It seems that when I hit the first NAT instruction (overload Gig2) that 'decline' in the list of ACL-NAT-outgoing punts me out of this statement of NAT.  It can process the following statement of NAT (one of the 'ip nat inside source static... ") but does not seem to"deny"it in the NON - NAT ACL me punt out of this statement of NAT.  That's my theory anyway (maybe something is happening?)

    If this work like that or I understand something correctly?  It's on a router Cisco's Cloud Services (CSR 1000v).

    Thank you!

    Your netmask is bad for your 10.0.0.0/8. I worry not about the port/protocol or since that can screw you up. A better way to do it would be to deny all IP vpn traffic.

    NAT-outgoing extended IP access list

    deny ip 10.160.8.0 0.0.0.0.255 10.0.0.0 0.255.255.255

    ...

    No. - NAT extended IP access list

    deny ip 10.160.8.0 0.0.0.0.255 10.0.0.0 0.255.255.255

    allow an ip

    Doc:

    Router to router IPSec with NAT and Cisco Secure VPN Client overload

    Thank you

    Brendan

  • I am trying to create a VPN connection, but when I get to the step that allows me to create the VPN, the radial buttons are greyed out.

    I am trying to create a VPN connection, but when I get to the step that allows me to create the VPN, the radial buttons are grayed out, it is a Windows component is missing and does not allow me to create VPN. I am running Windows XP Home addition. I recently got a Malware attack and had the quarantine and fix trojen attempts. After the restoration, I found that my previous VPN connection was broken. When I tried to add a new connection, I'm stuck on the screen connection virtual network in the the radial button private network connection wizard is grayed out, he could not check.

    Hello

    Your Windows XP question is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please post your question in the Windows XP TechNet forum. You can follow the link to your question:

    http://social.technet.Microsoft.com/forums/en/itproxpsp/threads

  • WRVS4400N will not route all traffic on IPsec

    All my remote sites use various routers to route all their traffic via IPsec.  However, I have a WRVS4400N w/firmware configured 2.0.2.1 with a tunnel of work.  My problem is that I need to define the Group of remote 0.0.0.0 0.0.0.0 so all traffic is forced through the IPsec tunnel and not on the local gateway.  When I make the mistake, Remote Security Group and Local security group cannot be in the same network. However, it works with Cisco/Linksys RV042.

    Any ideas?  Attached are the screenshots of each.

    Transmission of wildcard ESP isn't a feature support, therefore not documented in the product documentation. If you need a wifi router that supports this feature, you can see the series Cisco ISR, which is base IOS.

  • Routing of traffic between two VPN Site-to-Site Tunnels

    Hi people,

    I am trying to establish routing between two vpn Site-to-Site tunnels which are destined for the same outside the interface of my Cisco ASA.

    Please find attached flowchart for the same thing. All used firewalls are Cisco ASA 5520.

    Two VPN tunnels between Point A and Point B, Point B and Point C is too much upward. I activated same command to permit security level interface also intra.

    How can I activate the LAN subnets traffic behind Point to join LAN subnets behind C Point without having to create a tunnel separated between Point A and Point C

    Thank you very much.

    Hello

    Basically, you will need to NAT0 and VPN rules on each site to allow this traffic.

    I think that the configurations should look something like below. Naturally you will already probably a NAT0 configuration and certainly the L2L VPN configuration

    Site has

    access-list NAT0 note NAT0 rule for SiteA SiteC traffic

    access-list allowed NAT0 ip 192.168.1.0 255.255.255.0 192.168.3.0 255.255.255.0

    NAT (inside) 0 access-list NAT0

    Note L2L-VPN-CRYPTO-SITEB access-list interesting traffic for SiteA to SiteC

    access-list L2L-VPN-CRYPTO-SITEB permit ip 192.168.1.0 255.255.255.0 192.168.3.0 255.255.255.0

    Where

    • NAT0 = is the ACL to be used in the NAT0 rules that will exempt SiteA SiteC NAT traffic
    • NAT = is the line of configuration NAT0
    • L2l-VPN-CRYPTO-SITEB = LCA in configurations VPN L2L that defines the SiteA LAN to LAN SiteC traffic must use the VPN L2L existing SiteB

    Site B

    access list OUTSIDE-NAT0 note NAT0 rule for SiteA SiteC traffic

    OUTSIDE-NAT0 allowed 192.168.1.0 ip access list 255.255.255.0 192.168.3.0 255.255.255.0

    NAT (outside) 0-list of access OUTSIDE-NAT0

    Note L2L-VPN-CRYPTO-SITEA access-list traffic for SiteA to SiteC through a Tunnel between A - B

    access-list L2L-VPN-CRYPTO-SITEA ip 192.168.3.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    Note L2L-VPN-CRYPTO-SITEC access-list traffic for SiteA to SiteC through a Tunnel between B - C

    access-list L2L-VPN-CRYPTO-SITEC permit ip 192.168.1.0 255.255.255.0 192.168.3.0 255.255.255.0

    Where

    • OUTSIDE-NAT0 = is the ACL to be used in the NAT0 rules that will exempt SiteA SiteC NAT traffic. It is this time tied to the 'outer' interface, as traffic will be coming in and out through this interface to SiteB
    • NAT = is the line of configuration NAT0
    • L2l-VPN-CRYPTO-SITEA (and SITEC) = are the ACL in the configurations of VPN L2L that defines the SiteA LAN to LAN SiteC traffic should use existing VPN L2L connections.

    Site C

    access-list NAT0 note NAT0 rule for SiteC SiteA traffic

    NAT0 192.168.3.0 ip access list allow 255.255.255.0 192.168.1.0 255.255.255.0

    NAT (inside) 0 access-list NAT0

    Note list-access-L2L-VPN-CRYPTO-SITEB SiteC to SiteA interesting traffic

    L2L-VPN-CRYPTO-SITEB 192.168.3.0 ip access list allow 255.255.255.0 192.168.1.0 255.255.255.0

    Where

    • NAT0 = is the ACL to be used in the NAT0 rules that will exempt SiteC to SiteA NAT traffic
    • NAT = is the line of configuration NAT0
    • L2l-VPN-CRYPTO-SITEB = LCA in configurations VPN L2L that defines the SiteC LAN to LAN SiteA traffic must use the VPN L2L existing SiteB

    To my knowledge, the foregoing must manage the selection NAT0 and traffic for VPN L2L connections. Naturally, the Interface/ACL names may be different depending on your current configuration.

    Hope this helps

    -Jouni

  • AnyConnect: How to route ALL traffic over VPN

    In the past, when I use a built-in Windows VPN (PPTP), I could choose everything would go through the VPN, or if only the things that did not resolve been there. I copy/paste the VPN connection and rename them so we called something_all and the other something_std. I choose which one I needed and start this one.

    Now I use Secure Mobility Cisco AnyConnect Client (on my Windows 7 machine), I don't seem to have this option. I seem to be locked in a mode where only the URLS that fail to solve find themselves through the VPN. It works for the private areas, my employer. This means having access to machines which are not turned to the audience.

    My problem is that, sometimes, I want everything to go through it. For example, if I'm in Europe and that someone (in America) tells me that I need to visit a site and solve a problem, what I find is that despite type in American URL, I get redirected to the European site, because it is a public site. I want to switch the VPN in the mode 'road everything', or even better, to have a list that I manage areas I want to go through it (even if the all or nothing is all that I really need).

    Is this possible? I saw the option called something like 'allow access to the local network', but this doesn't seem to be something useful.

    The ultimate test is that if I go to one of these sites, what - is - my - ip - address, it does not say I'm in Europe, but on the contrary says: I'm in America (or as much as the goal of the VPN is, I have several choices of my employer).

    If instead of "tunnelspecified", we use the keyword "tunnelall" the value with 'split-tunnel-policy', which will push the route 0.0.0.0/0 for the session of your client.

    It is indeed the wildcard character that you are asking about.

  • Traffic to the VPN router IOS NAT tunnel

    I need to configure a VPN tunnel that NATs traffic above him.  I have already established VPN tunnels and NAT traffic.  I did this on a concentrator VPN and ASA, but have seen some places where people say is not possible on a router or I saw real hard evidence that it is.  For example, I use a Cisco 2801 router with 12.4(8a) and advanced security.  This can be quite difficult as the subnet / vlan that we need NAT needs to pass normal traffic on other VPN tunnels and using a NAT on the Internet directly.  Y does it have, any restrictions on it as the IOS version, being a router itself, NAT configuration.  Any help is greatly appreciated.

    Hi James,

    NAT VPN traffic, you can like you do with ASAs on IOS routers.

    If you do, it is that you create an ACL to set traffic to be coordinated, apply the ACL to a NAT rule and a condition that NAT statement with a roadmap to occur only when the traffic will be sent through the tunnel.

    Federico.

  • Information on the routing of traffic of the client VPN to PIX.

    Hey all,.

    I could follow the VPN Wizard included in the PDM and able to connect with the VPN Clients for the PIX. But I'm looking for more information about how the routing is done.

    For example, my remote is 67.71.252.xxx and my inside is 192.168.1.xxx. But if I connect via VPN to PIX Client, all data is transferred through my VPN to PIX and then trying to get out to the Internet.

    I'll settle for data goes 192.168.1.xxx for transit through the VPN. This configuration made via the PIX or is it the responsibility of the Client machine to set up rules of the road?

    All links to the guides to installation, or technical notes would be great.

    Thank you inadvance.

    Paul

    Hello

    I think the key word you are looking for is "split tunneling". This can be validated on the PIX using the vpngroup split access_list tunnel GroupName command.

    "Split tunneling allows a remote VPN client or encrypted simultaneous Easy VPN remote access device to the corporate network and Internet access. Using the vpngroup split-tunnel command, specify the access list name with which to associate the split tunneling of traffic. "

    In this example configuration: http://www.cisco.com/warp/public/110/pix3000.html, note that the same access list is used to "nat 0" and split-mining:

    access-list 101 permit ip 10.1.1.0 255.255.255.0 10.1.2.0 255.255.255.0

    (Inside) NAT 0-list of access 101

    vpngroup vpn3000 split tunnel 101

    Order reference:

    http://www.Cisco.com/en/us/products/sw/secursw/ps2120/products_command_reference_chapter09186a00801727ae.html#wp1099471

    Please let us know if this helped

    Kind regards

    Mustafa

  • Route Internet traffic against the default VPN on SAA route

    I want to transfer all internet traffic to a VPN connection via the internal network and not divided the digging of tunnels or direct connection to the internet from the OUTSIDE interface.

    I have a VPN connection default gateway, so all traffic is pushed back on the OUTSIDE interface when the VPN is in place and the user connects to the Internet.

    Is it possible to send Internet traffic to the INSIDE interface, internal network, to route to the Internet.

    I'm not looking for another solution, it's the design, I would like to implement.

    As always, any help is greatly appreciated.

    Of course you can, simply set the following text:

    Route inside 0.0.0.0 0.0.0.0 in tunnel

    The foregoing will force all VPN traffic after be decrypted to the next break of the SAA within the interface defined above

  • Impossible to pass traffic through the VPN tunnel

    I have an ASA 5505 9.1 running.   I have the VPN tunnel connection, but I am not able to pass traffic. through the tunnel. Ping through the internet works fine.

    Here is my config

    LN-BLF-ASA5505 > en
    Password: *.
    ASA5505-BLF-LN # sho run
    : Saved
    :
    : Serial number: JMX1216Z0SM
    : Material: ASA5505, 256 MB RAM, 500 MHz Geode Processor
    :
    ASA 5,0000 Version 21
    !
    LN-BLF-ASA5505 hostname
    domain lopeznegrete.com
    activate the password
    volatile xlate deny tcp any4 any4
    volatile xlate deny tcp any4 any6
    volatile xlate deny tcp any6 any4
    volatile xlate deny tcp any6 any6
    volatile xlate deny udp any4 any4 eq field
    volatile xlate deny udp any4 any6 eq field
    volatile xlate deny udp any6 any4 eq field
    volatile xlate deny udp any6 any6 eq field
    passwd
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.116.254 255.255.255.0
    OSPF cost 10
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP 50.201.218.69 255.255.255.224
    OSPF cost 10
    !
    boot system Disk0: / asa915-21 - k8.bin
    passive FTP mode
    DNS server-group DefaultDNS
    domain lopeznegrete.com
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    the LNC_Local_TX_Nets object-group network
    Description of internal networks Negrete Lopez (Texas)
    object-network 192.168.1.0 255.255.255.0
    object-network 192.168.2.0 255.255.255.0
    object-network 192.168.3.0 255.255.255.0
    object-network 192.168.4.0 255.255.255.0
    object-network 192.168.5.0 255.255.255.0
    object-network 192.168.51.0 255.255.255.0
    object-network 192.168.55.0 255.255.255.0
    object-network 192.168.52.0 255.255.255.0
    object-network 192.168.20.0 255.255.255.0
    object-network 192.168.56.0 255.255.255.0
    object-network 192.168.59.0 255.255.255.0
    object-network 10.111.14.0 255.255.255.0
    object-network 10.111.19.0 255.255.255.0
    the LNC_Blueleaf_Nets object-group network
    object-network 192.168.116.0 255.255.255.0
    access outside the permitted scope icmp any4 any4 list
    extended outdoor access allowed icmp a whole list
    outside_1_cryptomap list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    inside_nat0_outbound list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    LNC_BLF_HOU_VPN list extended access permitted ip object-group LNC_Blueleaf_Nets-group of objects LNC_Local_TX_Nets
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 741.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    !
    network obj_any object
    NAT dynamic interface (indoor, outdoor)
    outside access-group in external interface
    !
    router ospf 1
    255.255.255.255 network 192.168.116.254 area 0
    Journal-adj-changes
    default-information originate always
    !
    Route outside 0.0.0.0 0.0.0.0 50.201.218.94 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    AAA authentication enable LOCAL console
    Enable http server
    http 192.168.2.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_1_cryptomap
    peer set card crypto outside_map 1 50.201.218.93
    card crypto outside_map 1 set transform-set ESP-3DES-SHA ikev1
    outside_map interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    no use of validation
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    crypto isakmp identity address
    Crypto isakmp nat-traversal 1500
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    aes-256 encryption
    sha hash
    Group 5
    life 86400
    IKEv1 crypto policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH 0.0.0.0 0.0.0.0 inside
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 5
    SSH version 2
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    management-access inside

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    attributes of Group Policy DfltGrpPolicy
    Ikev1 VPN-tunnel-Protocol l2tp ipsec without ssl-client
    username
    username
    tunnel-group 50.201.218.93 type ipsec-l2l
    IPSec-attributes tunnel-group 50.201.218.93
    IKEv1 pre-shared-key *.
    NOCHECK Peer-id-validate
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    call-home service
    anonymous reporting remote call
    call-home
    contact-email-addr [email protected] / * /
    Profile of CiscoTAC-1
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:e519f212867755f697101394f40d9ed7
    : end
    LN-BLF-ASA5505 #.

    Assuming that you have an active IPSEC security association (i.e. "show crypto ipsec his" shows the tunnel is up), please perform a packet trace to see why it's a failure:

     packet-tracer input inside tcp 192.168.116.1 1025 192.168.1.1 80 detail

    (simulating a hypothetical customer of blue LNC tries to navigate to a hypothetical LNC TX Local site server)

Maybe you are looking for