Tunnel VPN site to Site with DDNS

I have a hub site that has a static ip address and a remote site with DDNS.  I am building a Site to Site tunnel between them, I can do this with the static ip address, but when he changes the tunnel breaks down, so I need a way to the ASA to know when this ip address changes.  How can I do this?

Thank you

To my knowledge, DDNS for VPN is supported only on router IOS not on ASA.

If you use ASA on the head of network, you may need to use EasyVPN

http://www.Cisco.com/en/us/partner/products/ps6120/products_configuration_example09186a0080912cfd.shtml

EasyVPN VPN must be started from the remote site.

Tags: Cisco Security

Similar Questions

  • Tunnel VPN site to Site with 2 routers Cisco 1921

    Hi all

    So OK, I'm stumped. I create much s2s vpn tunnels before, but this one I just can't go there. It's just a tunnel VPN Site to Site simple using pre-shared keys. I would appreciate it if someone could take a look at our configs for both routers running and provide a comment. This is the configuration for both routers running. Thank you!

    Router 1

    =======

    Current configuration: 4009 bytes

    !

    ! Last configuration change at 19:01:31 UTC Wednesday, February 22, 2012 by asiuser

    !

    version 15.0

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    SJWHS-RTRSJ host name

    !

    boot-start-marker

    boot-end-marker

    !

    !

    No aaa new-model

    !

    !

    !

    !

    No ipv6 cef

    IP source-route

    IP cef

    !

    !

    DHCP excluded-address 192.168.200.1 IP 192.168.200.110

    DHCP excluded-address IP 192.168.200.200 192.168.200.255

    !

    IP dhcp POOL SJWHS pool

    network 192.168.200.0 255.255.255.0

    default router 192.168.200.1

    10.10.2.1 DNS server 10.10.2.2

    !

    !

    no ip domain search

    IP-name 10.10.2.1 Server

    IP-name 10.10.2.2 Server

    !

    Authenticated MultiLink bundle-name Panel

    !

    !

    Crypto pki trustpoint TP-self-signed-236038042

    enrollment selfsigned

    name of the object cn = IOS - Self - signed - certificate - 236038042

    revocation checking no

    rsakeypair TP-self-signed-236038042

    !

    !

    TP-self-signed-236038042 crypto pki certificate chain

    certificate self-signed 01

    30820241 308201AA A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030

    8B1E638A EC

    quit smoking

    license udi pid xxxxxxxxxx sn CISCO1921/K9

    !

    !

    !

    redundancy

    !

    !

    !

    !

    crypto ISAKMP policy 10

    md5 hash

    preshared authentication

    ISAKMP crypto key presharedkey address 112.221.44.18

    !

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac IPSecTransformSet1

    !

    map CryptoMap1 10 ipsec-isakmp crypto

    defined by peer 112.221.44.18

    game of transformation-IPSecTransformSet1

    match address 100

    !

    !

    !

    !

    !

    interface GigabitEthernet0/0

    192.168.200.1 IP address 255.255.255.0

    automatic duplex

    automatic speed

    !

    !

    interface GigabitEthernet0/1

    Description wireless bridge

    IP 172.17.1.2 255.255.255.0

    automatic duplex

    automatic speed

    !

    !

    interface FastEthernet0/0/0

    Verizon DSL description for failover of VPN

    IP 171.108.63.159 255.255.255.0

    automatic duplex

    automatic speed

    card crypto CryptoMap1

    !

    !

    !

    Router eigrp 88

    network 172.17.1.0 0.0.0.255

    network 192.168.200.0

    redistribute static

    passive-interface GigabitEthernet0/0

    passive-interface FastEthernet0/0/0

    !

    IP forward-Protocol ND

    !

    no ip address of the http server

    local IP http authentication

    IP http secure server

    !

    IP route 0.0.0.0 0.0.0.0 172.17.1.1

    IP route 112.221.44.18 255.255.255.255 171.108.63.1

    !

    access-list 100 permit ip 192.168.200.0 0.0.0.255 10.10.0.0 0.0.255.255

    !

    !

    !

    !

    !

    !

    control plan

    !

    !

    !

    Line con 0

    Synchronous recording

    local connection

    line to 0

    line vty 0 4

    exec-timeout 30 0

    Synchronous recording

    local connection

    transport input telnet ssh

    !

    Scheduler allocate 20000 1000

    end

    =======

    Router 2

    =======

    Current configuration: 3719 bytes

    !

    ! Last configuration change at 18:52:54 UTC Wednesday, February 22, 2012 by asiuser

    !

    version 15.0

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    SJWHS-RTRHQ host name

    !

    boot-start-marker

    boot-end-marker

    !

    logging buffered 1000000

    !

    No aaa new-model

    !

    !

    !

    !

    No ipv6 cef

    IP source-route

    IP cef

    !

    !

    !

    !

    no ip domain search

    !

    Authenticated MultiLink bundle-name Panel

    !

    !

    Crypto pki trustpoint TP-self-signed-3490164941

    enrollment selfsigned

    name of the object cn = IOS - Self - signed - certificate - 3490164941

    revocation checking no

    rsakeypair TP-self-signed-3490164941

    !

    !

    TP-self-signed-3490164941 crypto pki certificate chain

    certificate self-signed 01

    30820243 308201AC A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030

    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30

    EA1455E2 F061AA

    quit smoking

    license udi pid xxxxxxxxxx sn CISCO1921/K9

    !

    !

    !

    redundancy

    !

    !

    !

    !

    crypto ISAKMP policy 10

    md5 hash

    preshared authentication

    ISAKMP crypto key presharedkey address 171.108.63.159

    !

    86400 seconds, duration of life crypto ipsec security association

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac IPSecTransformSet1

    !

    map CryptoMap1 10 ipsec-isakmp crypto

    defined by peer 171.108.63.159

    game of transformation-IPSecTransformSet1

    match address 100

    !

    !

    !

    !

    !

    interface GigabitEthernet0/0

    no ip address

    automatic duplex

    automatic speed

    !

    !

    interface GigabitEthernet0/0.1

    encapsulation dot1Q 1 native

    IP 10.10.1.6 255.255.0.0

    !

    interface GigabitEthernet0/1

    IP 172.17.1.1 255.255.255.0

    automatic duplex

    automatic speed

    !

    !

    interface FastEthernet0/0/0

    IP 112.221.44.18 255.255.255.248

    automatic duplex

    automatic speed

    card crypto CryptoMap1

    !

    !

    !

    Router eigrp 88

    Network 10.10.0.0 0.0.255.255

    network 172.17.1.0 0.0.0.255

    redistribute static

    passive-interface GigabitEthernet0/0

    passive-interface GigabitEthernet0/0.1

    !

    IP forward-Protocol ND

    !

    no ip address of the http server

    local IP http authentication

    IP http secure server

    !

    IP route 0.0.0.0 0.0.0.0 112.221.44.17

    !

    access-list 100 permit ip 10.10.0.0 0.0.255.255 192.168.200.0 0.0.0.255

    !

    !

    !

    !

    !

    !

    control plan

    !

    !

    !

    Line con 0

    Synchronous recording

    local connection

    line to 0

    line vty 0 4

    exec-timeout 30 0

    Synchronous recording

    local connection

    transport input telnet ssh

    !

    Scheduler allocate 20000 1000

    end

    When the GRE tunnel carries your traffic to private ip range, your ACL must contain address of the host of point to point the IPSec tunnel.

    Since then, both routers are running EIGRP in the corporate network, let the EIGRP Exchange routes via GRE tunnel, which is a good practice, rather than push the ip ranges private individual through the IPSec tunnel.

    Let me know, if that's what you want.

    Thank you

  • Split tunneling VPN site-to-site

    Dear all,

    I have two ASA 5510 with VPN site-to-site, I can send all Internet traffic to the central site (HQ),

    How to set the split tunneling to access Campus LAN (192.168.2.0/24) of LAN2.

    Thank you in advance.

    Best regards

    Zoltan

    You can have 'decline' instruction on your ACL crypto and he will deviate the traffic is encrypted to the site-to-site VPN tunnel.

    For ASA 1:

    access-list extended 100 permit ip 10.10.16.192 255.255.255.192 10.10.16.128 255.255.255.192

    access-list extended 100 permit ip 10.0.0.0 255.0.0.0 10.10.16.128 255.255.255.192

    access-list extended 100 deny ip 192.168.2.0 255.255.255.0 10.10.16.128 255.255.255.192

    access-list extended 100 permit ip any 10.10.16.128 255.255.255.192

    For ASA 2:

    access-list extended 100 permit ip 10.10.16.128 255.255.255.192 10.10.16.192 255.255.255.192

    access-list extended 100 permit ip 10.10.16.128 255.255.255.192 10.0.0.0 255.0.0.0

    access-list extended 100 deny ip 10.10.16.128 255.255.255.192 192.168.2.0 255.255.255.0

    access-list extended 100 permit ip 10.10.16.128 255.255.255.192 all

    Hope that helps.

  • Tunnel VPN site to Site - aggressive Mode

    I searched the community for answers to this and that you have not found quite what I was looking for (or what seems logical). I have an ASA 5510 to A site with one website VPN tunnel to a SonicWall to site B. Which works very well. I need to create a tunnel for site C to site a using a tunnel of aggressive mode. I'm not quite sure how to do this. Any suggestion would be great!

    NOTE: I have included the parts of the running configuration that seem relevant to me. If I missed something please let me know.

    ASA Version 8.2 (1)

    interface Ethernet0/0

    nameif outside

    security-level 0

    IP 1.2.3.4 255.255.255.248

    !

    10.5.2.0 IP Access-list extended site_B 255.255.255.0 allow 10.205.2.0 255.255.255.128

    access extensive list ip 10.5.2.0 site_C allow 255.255.255.0 10.205.2.128 255.255.255.128

    dynamic-access-policy-registration DfltAccessPolicy

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set esp-3des esp-sha-hmac 3des-sha1

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto VPN 30 card matches the address site_B

    card crypto VPN 30 peer set 4.3.2.1

    crypto VPN 30 the transform-set 3des-sha1 value card

    card crypto VPN 40 corresponds to the address site_C

    card crypto VPN. 40 set peer 8.7.6.5

    crypto VPN. 40 the transform-set 3des-sha1 value card

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Crypto isakmp nat-traversal 30

    crypto ISAKMP ipsec-over-tcp port 10000

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    tunnel-group 4.3.2.1 type ipsec-l2l

    4.3.2.1 tunnel-group ipsec-attributes

    pre-shared-key *.

    tunnel-group 8.7.6.5 type ipsec-l2l

    IPSec-attributes tunnel-group 8.7.6.5

    pre-shared-key *.

    David,

    Please try this:

    clear crypto ipsec its peer site_c_IP

    clear configure VPN 40 crypto card

    card crypto VPN 10 corresponds to the address site_C

    card crypto VPN 10 set peer 8.7.6.5

    crypto VPN 10 the transform-set 3des-sha1 value card

    debug logging in buffered memory

    capture drop all circular asp type

    capture capin interface inside the match ip 10.5.2.0 255.255.255.0 10.205.2.128 255.255.255.128

    After generating the traffic and INTERNAL of the machine behind the ASA:

    view Journal | 10.205.2 Inc.

    See the fall of cap. 10.205.2 Inc.

    view Cape capin

    In case it does not work:

    (a) show the crypto classic table ASP.

    (b) details of vpn-framework for table ASP.

    (c) show cry its site_c peer ipsec

    (d) entry packet - trace within the icmp 10.5.2.15 8 0 10.205.2.130 detail

    (e) see the crypto ipsec his

    At the same time, please.

    Let me know how it goes.

    Thank you

    Portu.

    Please note all useful posts

  • 2 tunnels vpn site-to-site location A to B

    Hello

    Current:

    I have an ASA 5505 (8.2.x) deployed on a client site with a public ip address provided by the customer.

    I have a tunnel from site to site between us (site A) and client (site B).

    ASA (at the client) has been installed with 2 VLAN by default (one for outside, one for the Interior using the 2-7 ports).

    Future:

    The customer wants another tunnel from site to site for a separate project, but they want to use the same ASA but uses another port configured for a schema from a different ip address for this new project. (which means the same ip address public, but different vlan IP).

    My Actions:

    (A) my first reaction was that I could not do that, but since it's customer and I must find a way, if I can reconfigure client (site B) ASA to take a port and configure it to a vlan different (using the system of intellectual property for this project) and set up a second tunnel from site to site using this vlan?

    (B) can even reconfigure a port for a third vlan on this SAA? (customer ASA 5505, 8.2.x, per seat 10 credits).

    What is the best approach to accomplish this task?

    Thank you...

    It's a strange question - technically, you could - I think that the place where you will fall short is that it uses the same peer address at its end.  I don't think that it will eventually operate favorably... never tried.

    I don't really understand the need for "another site to site tunnel" however.  Theoretically, I could be wrong here, there is only need a tunnel of the phase 1 of IKE.  There may be several IKE tunnels phase 2, communicating through the tunnel at the same time, however.

    Why not let the equal relationship as it is, expand your (and his) internal/external cryptos and go from there.  8.4 ASA supports twice nat - which could be a solution if he has questions on its end.

    And to be honest, even the ASA 5505 that I helped set up were all on the remote site, and I'm sure that each of them exists only for the purposes of a single site to my organization.

    Perhaps explain WHY he wants to do what he wants to do it too?

  • How to restrict the tunnel VPN Site to site traffic thrue

    Hello

    I have a tunnel from site to site, where Site 1 is the local site and main site.  and 2 the site is the remote site.

    How to limit the traffic of site 2, so that they can only reach a few IPS on the lokal site.

    But since the lokal site all IP addresses must be able to reach all of the IP addresses to site 2 (remotely).

    an access list to the 'inside' interface does not work, since all the acl is bypassed for the interfaces for IPSEC traffic.

    Then, I tried to make a political group where I only allow traffic to servers specifik, but site 2 can still reach everything on the lokal site.

    Am I missing here?

    Best regards

    Erik

    Hi Erik,

    Unfortunately, the only options that we have are VPN filters that are two-way and disabling the sysopt feature.

    If you have a core switch/router we can block traffic on this device by using the access list or null routes.

    See you soon,.

    Nash.

  • Default route inside the tunnel VPN Site to site

    We want to carry the default traffic within the site to site VPN tunnel, our goal is to route all traffic including default branch road and HO HO help branch for surfing the internet.

    I have due to difficulties

    1. cannot configure dynamic NAT for the router in the branch on the ASA HO, I know configuration for 8.2, but know not about 8.4

    This is the configuration for the 8.2, if someone can translate to 8.4, which would be a great help

    NAT (outside) 1 192.168.230.0

    2. I do not know how to write the default route on the branch office router to send all traffic within the VPN tunnel

    Hello

    As I understand it then you want to route ALL traffic from the Remote Site to the Central Site and manage Internet traffic there.

    I suppose you could define "interesting traffic" in configuring VPN L2L ACL / access-list in the following way

    Branch router

    extended IP access list

    allow an ip

    ASA central

    ip access list allow one

    The idea behind the type of ACL for the VPN L2L above configurations is that, for example, the branch office router has a rule that sets connection coming from the local LAN for 'any' destination address must be sent to the VPN L2L connection. So, it would be in such a way that all the traffic will be sent to the Central Site via VPN L2L.

    I must say however, that the VPN router configurations side are not more familiar to me because I manage especially with ASA Firewall (and to some extent still PIX and FWSMs)

    I guess that on the ASA Central you will PAT translation to "outside" so that the host can access the Internet?

    You would probably do something like this

    object-group network to REMOTE-SITE-PAT-SOURCE

    network-object

    interface of REMOTE-SITE-PAT-SOURCE dynamic NAT (outside, outside) after auto source

    If you don't want to use the 'outside' IP address, then you will have to create a 'network of object' for address IP of PAT and use it in the line of NAT configuration above instead of "interface".

    Alternate configuration might be

    network of the REMOTE-SITE-PAT object

    subnet

    dynamic NAT interface (outdoors, outdoor)

    You also need to enable

    permit same-security-traffic intra-interface

    To allow traffic to enter and exit the same interface on the ASA

    All these answers are naturally suggestion on what you have to do. I don't know what kind of configurations you have right now.

    Hope this helps in some way

    -Jouni

    Post edited by: Jouni Forss

  • Tunnel VPN Site to Site PIX

    I'm having a terrible time linking two Site to Site VPN PIX. I don't spin all VPN Clients, nor will I in the future. When I start debugging on the VPN connection, it gives me this result:

    Peer VPN: ISAKMP: approved new addition: ip:xxx.xxx.xxx.3 Total VPN peer: 1

    Peer VPN: ISAKMP: ip:xxx.xxx.xxx.3 Ref cnt is incremented to peers: 1 Total peer VPN: 1

    ISAKMP (0): early changes of Main Mode

    crypto_isakmp_process_block: CBC xxx.xxx.xxx.3, dest xxx.xxx.xxx.246

    Exchange OAK_MM

    ISAKMP (0): treatment ITS payload. Message ID = 0

    ISAKMP (0): audit ISAKMP transform 1 against the policy of priority 10

    ISAKMP: DES-CBC encryption

    ISAKMP: MD5 hash

    ISAKMP: default group 2

    ISAKMP: preshared auth

    ISAKMP: type of life in seconds

    ISAKMP: lifespan (IPV) 0 x 0 0 x 1 0 x 51 0x80

    ISAKMP (0): atts are not acceptable. Next payload is 0

    ISAKMP (0): audit ISAKMP transform 1 against 20 priority policy

    ISAKMP: DES-CBC encryption

    ISAKMP: MD5 hash

    ISAKMP: default group 2

    ISAKMP: preshared auth

    ISAKMP: type of life in seconds

    ISAKMP: lifespan (IPV) 0 x 0 0 x 1 0 x 51 0x80

    ISAKMP (0): atts are acceptable. Next payload is 0

    ISAKMP (0): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication

    to return to the State is IKMP_NO_ERROR

    crypto_isakmp_process_block: CBC xxx.xxx.xxx.3, dest xxx.xxx.xxx.246

    Exchange OAK_MM

    ISAKMP (0): processing KE payload. Message ID = 0

    ISAKMP (0): processing NONCE payload. Message ID = 0

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): provider v6 code received xauth

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): Peer Remote supports dead peer detection

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): addressing another box of IOS!

    ISAKMP (0): ID payload

    next payload: 8

    type: 1

    Protocol: 17

    Port: 500

    Length: 8

    ISAKMP (0): the total payload length: 12

    to return to the State is IKMP_NO_ERROR

    ISAKMP (0): retransmission of phase 1... IPSEC (key_engine): request timer shot: count = 1,.

    local (identity) = xxx.xxx.xxx.246, distance = xxx.xxx.xxx.3,

    local_proxy = 192.168.0.0/255.255.255.0/0/0 (type = 4),

    remote_proxy = 10.1.1.0/255.255.255.0/0/0 (type = 4)

    ISAKMP (0): retransmission of phase 1...

    ISAKMP (0): delete SA: src xxx.xxx.xxx.246 dst xxx.xxx.xxx.3

    ISADB: Reaper checking HIS 0x814265e8, id_conn = 0 DELETE IT!

    If I run an isakmp crypto see the his

    Total: 1

    Embryonic: 1

    Src DST in the meantime created State

    xxx.xxx.xxx.3 xxx.xxx.xxx.246 MM_KEY_EXCH 0 0

    He won't let the State (other than to take down the tunnel) MM_KEY_EXCH. I'm positive 99% that correspond to public keys. Is there something else that could cause it to give the MM_KEY_EXCH message and do not create the tunnel? Public keys are case-sensitive? What is the message of "talking with another box of IOS"? Here is a copy of the configuration:

    name 192.168.0.0 vpn

    permit access ip 10.0.0.0 list inside_outbound_nat0_acl 255.0.0.0 255.255.0.0 vpn

    permit access ip 10.0.0.0 list outside_cryptomap_20 255.0.0.0 255.255.0.0 vpn

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    outside_map 20 ipsec-isakmp crypto map

    card crypto outside_map 20 match address outside_cryptomap_20

    card crypto outside_map 20 peers set xxx.xxx.xxx.246

    outside_map card crypto 20 the transform-set ESP-DES-MD5 value

    outside_map interface card crypto outside

    ISAKMP allows outside

    ISAKMP key * address xxx.xxx.xxx.246 netmask 255.255.255.255 No.-xauth-no-config-mode

    part of pre authentication ISAKMP policy 20

    encryption of ISAKMP policy 20

    ISAKMP policy 20 md5 hash

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 86400

    Any help would be greatly appreciated.

    Daryl,

    You can post a new ISAKMP debug output. You can test the remote peer? Don't you see the on the ACL crypto access numbers? You will see the 'talk to another box of IOS' on output debugging because the two boxes are running IOS - this isn't a mistake!

    Let me know-

    Jay

  • How to establish a tunnel vpn ipsec using DNS with ASA 5505?

    Hello

    I m get a dynamic IP address public and what I m trying to do is establish a tunnnel remote vpn using IPSec, which I realize my provider but each time resets of sessions or ASA 5505 reset, I get a new public IP and I need to put the new IP address on the remote client, so I can establish the vpn...

    How can I establish a vpn ipsec using DNS?  For this scenario, the remote client vpn is a vpn phone, but it could be any vpn client.

    Private private Public IP IP IP

    PBX - Telephone (LAN) - ASA 5505-(Internet)-(router) Remote Site-(LAN) VPN-

    Kind regards!

    Ah ok I see, Yes in this case there is no that you can do other than request a static IP address from your ISP.

    Kind regards.

    PS: Don't forget to mark this question as answered. Thank you!

  • Cisco ASA VPN Site to Site WITH NAT inside

    Hello!

    I have 2 ASA 5505 related to IPSEC Tunnel VPN Site to Site.

    A 192.168.1.0/24 'remotely' inside the network and a local "192.168.200.0/24' inside the network (you can see the diagram)

    The local host have 192.168.200.254 as default gateway.

    I can't add static route to all army and I can't add static route to 192.168.200.254.

    NAT the VPN entering as 192.168.200.1 or a 192.168.200.x free to connect my host correcly?

    If my host sends packet to exit to the default gateway.

    Thank you for your support

    Best regards

    Marco

    The configuration must be applied on the SAA with the 192.168.200.0 subnet it is inside, there must be something like this:

    permit 192.168.1.0 ip access list VPN_NAT 255.255.255.0 192.168.200.0 255.255.255.0

    NAT (outside) X VPN_NAT outside access list

    Global (inside) X Y.Y.Y.Y (where the Y.Y.Y.Y) is the ip address

    If you have other traffic on the vpn through the tunnel that requires no nat, then you must add external nat exemption rules since these lines above obliges all traffic through the asa to have a nat statement.

    See if it works for you, else post your config nat here.

  • Static - VPN Site to Site DMVPN Tunnel

    Hello

    I have two sites, Site-a with Cisco ASA 5505 static IP Configuration & Site-B 1841 Cisco ISR with dynamic IP Configuration.

    See the diagram attached for a glimpse.

    The goal is to have the tunnel VPN Site to Site between the site of two so that desktop sitting in Site B can access the server applications residing in the Site-A.

    Please suggest

    Concerning

    @Mohammed

    Hello

    A site to Site IPSec, the ASA is the static side and he should have the 'dynamic' configuration, and the side Dynamics SRI 1841 should have the static side:

    I'll give an example configuration to achieve, but you can use a different encryption algorithms:

    ASA 5505:

    Phase 1:

    crypto ISAKMP policy 1

    3des encryption

    md5 hash

    preshared authentication

    Group 2

     
    IPSec-attributes tunnel-group DefaultL2LGroup
    pre-shared-key cisco123
     
  • Tunnel VPN from Site to Site dynamic

    I spent the last 2 days, try to set up a dynamic tunnel VPN site to site of a Cisco 5510 to a Cisco SA540. The 540 is a dynamic supplier that can not be changed. There a dyndns account.

    I was lucky that the other 10 sites are all static and the ADSM Assistant creates these tunnels without problems.

    What I try to do is:

    Is it possible to do it VIA ADSM?

    If this isn't the case, someone please in detail can help with orders.

    Kind regards

    PP

    Hello Paul,

    This is possible thanks to the ASDM, but you do have to use some advanced settings:

    Configuration > VPN Site to Site > advanced > Tunnel groups

    It change the group called "DefaultL2LGroup" and add the brightness button before the SA540 (Note: all of your sites with dynamic IP addresses will have the same key communicated in advance, if you have IPSec VPN clients, it will be a good idea to use a different key).

    Click ok and then apply.

    Then go to Configuration > VPN Site to Site > advanced > Crypto Maps and add a new entry dynamic

    Make sure that you match the phase 2 are on your SA540 (pictured ESP-AES-128-SHA), select a dynamic strategy and make the last sequence number (65535) then ok, apply.

    Then go to Configuration > VPN Site to Site > advanced > IKE policies and make sure you have corresponding policies of the phase 1.

    If no corresponding policy is found, add them.

    Through CLI:

    IKEv1 crypto policy 1

    preshared authentication

    aes encryption

    sha hash

    Group 2

    Crypto-map dynamic outside_dyn_map 65535 set transform-set ESP-AES-128-SHA ikev1

    CARD crypto ipsec-isakmp 65535 dynamic outside_dyn_map

    IPSec-attributes tunnel-group DefaultL2LGroup

    IKEv1 pre-shared-key *.

    I hope this helps.

  • Tunnel from site to site VPN that overlap within the network

    Hi all

    I need to connect 2 networks via a tunnel VPN site to site. On the one hand, there is a 506th PIX by the termination of the VPN. The other side, I'm not too sure yet.

    However, what I know, is that both sides of the tunnel using the exact same IP subnet 192.168.1.0/24.

    This creates a problem when I need to define the Routing and the others when it comes to VPN and what traffic should be secure etc.

    However, read a lot for the review of CERT. Adv. Cisco PIX and noticed that outside NAT can solve my 'small' problem.

    That's all it is said, but I'd really like to see an example of configuration of this or hear from someone who has implemented it.

    Anyone?

    Steffen

    How is it then?

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a00800949f1.shtml

  • tunnel from site to site between 836 with IP dyn and pix

    Hi netpros,.

    can you point me to documentation to implement a tunnel vpn site-to-site between cisco 836 router (dyn IP, pppoe) firewall cisco pix 515 favorite simple configuration (psk etc.). Can't find anything useful on cisco.com.

    any help appreciated.

    Thanks in advance,

    Jürgen Bauer

    http://www.Cisco.com/warp/public/471/pix_router_dyn.html

  • VPN access to site-toSite to servers of HO with remote site with overlapping network...

    Hi all

    I have an obligation to create a tunnel vpn site-to-site on ASA 5510 from a remote location to my HO, I have already other site to site tunnels are on the rise and running on the ASA. This is what my remote site got the network address that is part of a subnet used in HO(192.168.10.0/24). My requirement is only my need to access remote site couple of my servers in HO, who is in the subnet 192.168.200.0/24.

    Veuileez help how can I achieve this... your advice at the beginning is very appreciated...

    Thanks in advance
    Mikael

    Hi Salem,

    I think the installer at your end is a bit like this:

    You want the remote location to access the subnet 192.168.200.0/24 behind the ASA HQ servers. In this case, you can NAT traffic from the remote site to a different subnet when you go to 192.168.200.0/24.

    i.e. the 192.168.10.0/24 subnet resemble 192.168.51.0/24 when he goes to 192.168.200.0

    This can be done by using political based natting:

    permit access-list policy-nat ip 192.168.10.0 255.255.255.0 192.168.200.0 255.255.255.0

    public static 192.168.51.0 (inside, outside) access-l policy-nat

    In the encryption of the remote side access list, you will have:

    cryptoacl ip 192.168.51.0 access list allow 255.255.255.0 192.168.200.0 255.255.255.0 (this is because the remote side will see 192.168.51.0/24 and not the 192.168.10.0/24)

    Similarly on the end of HQ the accesslist crypto will be

    XXXXX 192.168.200.0 ip access list allow 255.255.255.0 192.168.51.0 255.255.255.0

    Please try this and let me know if it helps.

    Thank you

    Vishnu Sharma

Maybe you are looking for