Two VPN tunnels on the same device with the same protected networks

There is a remote site that wants me to put in place two separate tunnels of VPN with the same internal IP at each end. FOR EXAMPLE

LAN = 10.212.170.201/32, 10.212.170.202/32

Remote network 192.168.0.0/24 =

I currently have a tunnel between the above:

End Point distance = 111.93.152.186

Local endpoint point = 198.205.115.252

Now, they want to set up a VPN for the same networks between:

End Point distance = 115.115.130.34

Local endpoint point = 198.205.115.252

It is my understanding that the Cisco ASA 5520 can do. The only way I've seen this done with Cisco hardware is to use two ASAs, but there may be a way to use the costs of road or some other tricks to make it happen.

I'm open to suggestions.

Is a backup?

In, specify endpoint remote second as a "backup" of the peer in the first virtual private network.  Alone will be active at the time - but there are toggled if the VPN in first dies.

Tags: Cisco Security

Similar Questions

  • VPN tunnel between the concentrator 3005 and router Cisco 827

    I am trying to establish a VPN tunnel between the Central Office with VPN 3005 and controller branch Cisco 827 router.

    There is a router of perimeter with access set up in front of the 3005 list.

    I quote the ACLs on the Central perimeter router instructionsuivante to allow traffic to permit ip 3005 - acl 101 all 193.188.X.X (address of the hub)

    I get the following message appears when I try to ping a local host in the Central site.

    Can Anyoune give me the correct steps to 827 and 3005.

    Thank you

    CCNP Ansar.

    ------------------------------------------------------------------------------------------------------

    Debug crypto ISAKMP

    encryption of debugging engine

    Debug crypto his

    debug output

    ------------------

    1d20h: IPSEC (sa_request):,.

    (Eng. msg key.) Local OUTGOING = 172.22.113.41, distance = 193.188.108.165.

    local_proxy = 202.71.244.160/255.255.255.240/0/0 (type = 4),

    remote_proxy = 128.128.1.78/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = esp - esp-md5-hmac.

    lifedur = 3600 s and KB 4608000,

    SPI = 0x83B8AC1B (2209917979), id_conn = 0, keysize = 0, flags = 0x400D

    1d20h: ISAKMP: ke received message (1/1)

    1d20h: ISAKMP: 500 local port, remote port 500

    1d20h: ISAKMP (0:1): entry = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM

    Former State = new State IKE_READY = IKE_I_MM1

    1d20h: ISAKMP (0:1): early changes of Main Mode

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE...

    1d20h: ISAKMP (0:1): will increment the error counter on his: retransmit the phase 1

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE...

    1d20h: ISAKMP (0:1): will increment the error counter on his: retransmit the phase 1

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: IPSEC (key_engine): request timer shot: count = 1,.

    You must also allow the esp Protocol in your ACL.

    access-list 101 permit esp any host x.x.x.x (address of the hub)

    Hope this helps,

    -Nairi

  • VPN tunnel between 2 ASA 5505 with the same default gateway

    Hello

    Is it possible to create a vpn ipsec site to site (laboratory environment) between two 5505 (ASA IOS 8.2 (5) & asdm-645-206) with the same default gateway. That is a VPN tunnel or a back to back-to-one site that I have to deploy a router and hang each 5505 out a different interface? We have a lot of public IP but only one gateway our ISP (Internet). Any suggestions or recommendations are very appeciated!

    d

    Yes - you can even do it with a xover cable and a 30 ip on both external interfaces.

  • Problems with VPN tunnels after the upgrade to PIX 7.0

    It seems that Cisco has revamped the VPN process on the new Version of PIX 7.0.

    After I've upgraded, I noticed that AH (i.e. ah-sha-hmac, ah-md5-hmac) was no longer supported and all my container transformation games OH no were not converted.

    Another question, if you have enabled on Versieon 6.3, names when you upgrade, tunnel groups will be created (formerly "identity isakmp crypto, crypto key isakmp peer ') which will include a hostname (hostname of identity) instead of IP as it was to the point 6.3. Guess what... Nothing works! Having to delete and recreate it using the IP address.

    See an example...

    tunnel-group OTHER_END type ipsec-l2l

    IPSec-attributes tunnel-group OTHER_END

    pre-shared-key *.

    The above does not work... Having to recreate using the IP address mapped to OTHER_END...

    tunnel-group 2.2.2.2 type ipsec-l2l

    2.2.2.2 tunnel-group ipsec-attributes

    pre-shared-key *.

    Furthermore, I have problems with my racoon and freeswan extranet... Did someone recently updated with success and other gateways VPN provider (i.e. checkpoint, Freeswan and Racoon) work?

    We found the solution for this problem. It appeared that the perfect forward secrecy is enabled at the other side. If a 'card crypto outside_map 10 set pfs' is necessary. With the pix 6.3 version that appears not to make the difference, the vpn works even with pfs disabled on the side of pix.

  • On Pix VPN tunnel to the same subnet

    I have a customer who want to set up a the PIX VPN tunnel located on each site. For some reason, each side has the same subnet number, for example. 10.10.10.x/32. I'm sure we must run NAT, but is it possible.

    This can help

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a00800949f1.shtml

  • How to get to the VPN tunnel to the subnet 2/3

    I have not yet tried something else a few years back I got on my back which head with an ASA firewall you cannot route traffic to a subnet of second or third (it's 2 or 3 jumps away) on a same VPN tunnel if you add routes to all LAN subnets in all required firewall and tunnels.

    I know other manufacturers such as SonicWall, here you can do it, so the question is, is possible in the firewall Cisco ASA with version 7.07 and 7.2.4? If this is not the case, is it possible in a future release? and if this is not possible, how can I make it work? I can't work with a firewall router 1 LAN to LAN s 3?

    Attached are also a network card for the visualization of all subnets.

    Thanks in advance

    Johan Mannerstrom

    ICT technician

    If the firewall HQ is already connected to LAN2 (way I mean), then you have even connect an interface on the firewall of HQ and in him giving an ip address that belongs to LAN2. As firewall HQ has a route to 192.168.20.0/24 and 18.0/24 and vice versa, that's enough.

    And you're on the point on the rest of the steps you have provided regarding the config.

    And of course, you must configure matching exemption to ACL and NAT image mirror on the remote VPN encryption too.

  • Is it possible to build a vpn tunnel to the DMZ on a pix 515 interface?

    I would like to know if it is possible to have a vpn tunnel ending on a DMZ interface rather then inside interface of a pix 3-way. All the examples of configuration, I found route traffic from the VPN client somewhere on the internet on the inside interface of the pix. I tried a sheep-access list of the demilitarized zone to the vpn client, but it does not work. According to me, because the vpn traffic goes to the safety higher by definition interface. Am I wrong?

    Hello

    You can do it in use (nat 0 dmz x.x.x.x y.y.y.y)

  • HP OfficeJet Pro 8610: 8610 does not connect to the password protected network (but connects to the unprotected network)

    I had a HP 8600 that connected to my WiFi at home.  It broke and I replaced it with a HP 8610.  When I try to connect the new printer to my WiFi at home, it is not identifying the printer in the search process.  I have searched the forums and tried to correct the problem and nothing works.

    HOWEVER, I've set up a WiFi comments without password protection and when I am connected to this network, the HP software recognizes the 8610 and I can install it.

    I hope that the foregoing will provide enough information to identify the source of the problem and a solution (easy) (?).

    Thanks in advance for your help.

    -JW

    Hi @JDWUser,

    I'd love to help you with your 8610 replacement printer. I understand that you had the 8600 on your network, but the 8610 will configure not to password protected network. I recommend you to go through this guide How to find the WEP or WPA key or the password of your wireless network, just to check your wireless password.

    Is your password contains special characters that maybe the printer does not? Are adjust you upper and lower case? I know that you explained that your password has not changed and that the printer has been configured successfully on the network before, I'm just trying to isolate a potential cause.

    Restore the default network on the printer then rerun the wireless Assistant might help.

    What is your type of encryption, and who is your supplier of router?  I saw a problem recently with WPA2 secret codes, but this issue seems to be from some routers and firmware updates.

    Please do not forget to keep me informed of the outcome of your efforts in order to contact you, and don't forget to post back with the asnwer the questions I asked. Thanks, I look forward to hear from you.

  • GRE and IPSEC VPN tunnel over the same interface

    My client is currently connected to a service provider of call through a GRE Tunnel over IPSEC. They chose to move all connections to a VPN site-to-site traditional behind a firewall, here, to your corp office.  As the questions says, is possible for me to put in place the VPN site to site on the same router? Interface Tunnelx both ethernet have the same encryption card assigned to the destination router.  I thought that traffic could divide by identification of traffic 'interesting '.  Thanks for all the ideas, suggestions

    Ray

    Ray

    Thanks for the additional information. It takes so that the existing entries in ACL 101 remain so the existing tunnel will still work. And you have to add entries that will allow the new tunnel. Editing an ACL that is actively filtering traffic can get complicated. Here is a technique that I use sometimes.

    -create a new access list (perhaps ACL 102 assuming that 102 is not already in use).

    -Copy the entries of ACL 101 to 102 and add additional entries you need in places appropriate in the ACL.

    -Once the new version of the ACL is complete in the config, then go tho the interface and change the ip access-group to point to the new ACL.

    This provides a transition that does not affect traffic. And he made it back to the original easy - especially if something does not work as expected in the new ACL.

    If the encryption of the remote card has an entry for GRE and a separate entrance for the IPSec which is a good thing and should work. I guess card crypto for GRE entry specifies an access list that allows the GRE traffic and for IPSec crypto map entry points to a different access list that identifies the IP traffic is encrypted through the IPSec tunnel.

    HTH

    Rick

  • But two VPN tunnels start only

    I have an ASA5505 I need to connect to two remote networks. I have worked if the first tunnel to my work of HQ. I must now add a remote office. My HQ and remote offices using two SonicWALL PRO2040 devices, same firmware and OS.

    I used the config of tunnel work to create a second. The first tunnel starts and works perfectly. When I try to send traffic to the remote office second tunnel even never started.

    I have look in newspapers at both ends (I have access to the remote location via client software) and there is no exchange between my ASA and the PRO2040.

    What more could I do to get the ASA to start the tunnel?

    I am running 8.0 on my ASA. Are all enhanced 4.0.0.2 SW.

    Hello

    OK, so connections to networks remote need to have a converter nat 0 applied to them. In your config your nat 0 looks like this:

    NAT (inside) 0-list of access outside_cryptomap

    in order to get your new VPN to work, you will need to apply it to the new traffic, however, you will need to create a new acl to the NAT 0 statement. The commands that you need to fill it are:

    access-list extended sheep allowed inside-network ip, 255.255.255.0 mon-hq 255.255.248.0

    access-list extended sheep allow office2 inside-network 255.255.255.0 ip 255.255.255.0

    no nat (inside) 0-list of access outside_cryptomap

    NAT (inside) 0 access-list sheep

    clear xlate

    Other locomotives ok, so who should do :)

  • VPN Tunnel to the TOP but no traffic passing (PIX515)

    I'll put up a remote engineers access to off-site to access my network (using the cisco vpn client). I use PIX 515E software version 7.0 (3) 20 as a vpn server. I can establish a tunnel, but I can't access network resources. I can ping the external interface of the PIX. This is my setup: internet-router-pix-dmz(server farm). Please find attached my setup. Thanks in advance.

    After a glance at your policy, it seems that the Pool of IP, that is assigned to the clients behind the outside interface, runs behind the DMZ. I don't think it will work.

    In addition, defined distribution policy seems to be backward. Im sure that you intend to send traffic FROM the IP pool to 196.26.12.64/26. Your acl split is the opposite.

    In addition, your routing table does not contain a route for the 196 network, so the firewall will use the default route to the outside. If this is intentional, the clients and dst are on the outside, which is considered to be crossed. This is allowed on the SAA only with the same security setting configured.

  • An easy - how bounce a VPN tunnel from the command line?

    I think I know the answer, but must ensure. Is - what the command to bounce a VPN?

    his clear crypto ipsec peer

    Just to check - this command does not delete the config, but simply bounces, right?

    For customers of IOS VPN...

    your order will only cause me to generate a new key when I send more traffic... just tried...

    For the ASA VPN Clients we have

    ASA - fw # vpn - sessiondb logoff?

    all the all sessions

    proxy email Email-Proxy sessions

    specific session to Index the index

    specific sessions address IP IPAddress

    IPsec LAN-to-LAN l2l sessions

    name user name specific sessions

    sessions specific Protocol

    remote access remote IPsec sessions

    sessions of customer VPN SSL SVC

    Group-Tunnel tunnel-group sessions

    Mgmt of VPN VPN - lb load balancing sessions

    WebVPN WebVPN sessions

  • VPN tunnel using the public as IP being the preserve of LAN to LAN encryption

    I have a question who responded to variations throughout the forum, and I feel that my beginner status will be clear. Here is my installation problem... I use a Cisco ASA 5506 and I connect to a provider. I just need the configuration on the local side that they manipulate to their side.

    Internal IP range
    192.168.1.1 255.255.255.0

    Public IP address from ISP

    97.X.X.22

    174.X.X.194

    Config required by the seller.

    All Http Https traffic must come from the 97.X.X.22

    local peer 97.X.X.22

    remote peer 144.X.X.25

    Our local encryption field must be a public IP address: 174.X.X.194/32

    Areas of remote encryption:

    207.X.X.0 255.255.255.0

    144.X.X.90 255.255.255.255
    144.X.X.91 255.255.255.255
    144.X.X.22 255.255.255.255
    144.X.X.25 255.255.255.255

    currently I have the external value 97.X.X.22

    I know now that I need to NAT all inside the traffic destined for the remote areas of encryption to 174.X.X.194/32 and then move the valuable traffic to the VPN.

    I use the ASA Version 9.5 (2) can someone help me so that I can avoid interruptions of service, it will be very appreciated. ?

    You will need to modify the ACL Crypto to be the public IP address you use

    outside_cryptomap_1 list extended access permit ip host 174.X.X.194 object-group SP

    --

    Please do not forget to select a correct answer and rate useful posts

  • 2 separated on same ASA VPN tunnels can communicate with each other

    Here's the scenario that I have a VPN tunnel with one of my remote locations.   I also have a VPN Tunnel with a provider that supports the equipment for my organization.   I need to have my supplier able to communicate with equipment that live in my other VPN tunnel.   The two Tunnels are on the same ASA5540.

    1 is it Possible?

    2 How set it up?

    Thank you

    Follow this link for example. Enhanced spoke-to-spoke VPN, allows the two tunnels ending to your asa5540 to connect, using parameter permit intra-interface with configuration accless-list permits traffic of each endpoint of the tunnel.

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00804675ac.shtml

  • 2 VPN tunnels on ASA common; A PRI a BKP at the same address-end peer

    Hi all

    I have an ASA 5505 branch that has 2 circuits ISP.  I have a data center ASA who has 1 ISP circuit. I have a VPN tunnel between the primary circuit ASA branch and the ASA circuit data center.  I would like to implement the ASA branch for the redundancy of the SLA so I can use primary and backup circuits, but two configs tunnel going to the same address-end peer, since the data center has only 1 ASA. I read that an ASA cannot have several tunnels to the same peer address because the ASA may have 1 SA by peer address.

    However, if I have my branch ASA configured for redundancy of the SLA, then only 1 tunnel would at once, which I think would affect the requirement of SA above.

    Can someone tell me if this is possible?

    Thank you.

    Hi Dean,

    You're right about things als because only link will be active at a time.

    On the ASA branch, you can apply the same encryption card to two primary and secondary circuit. You use just ALS to determine how this ASA branch will reach the address of peer card crypto (IP addr of ASA Data Center).

    I wrote an article about a similar scenario here: http://resources.intenseschool.com/using-vpn-tunnels-as-backup-links-primary-and-backup-vpn-tunnels-on-cisco-asa/

Maybe you are looking for

  • Impossible to install Bootcamp and partition problem

    Hello guys, I really need your help. I can't install Windows more Bootcamp partition. So I read a lot of articles on the problem of the partition but it seems that I can not solve the problem at all and I think my problem is very critical. Here's how

  • HP ProBook G3 450: Win 8 drivers for ProBook G3 450

    Dear friends, I have a problem starting near the top of my BACK of ProBook 450 G3 version. I just WIN8, 64 to install, but it is not supported by HP's procurement of hardware drivers. Can you please advise how/where can I download and install the app

  • How can I reset my windows Vista to display more than 10 open internet windows in my tab bar?

    I followed the instructions on how to improve the performance of the computer. A single statement was to limit the number of open web pages in my tabs bar at 10 I can't find the page setting for this reset to unlimited or a higher number.  Where is t

  • VideoBuzz.dll and CallDowload.dll

    I realize that these boxes appears everytime I turn on my laptop For the VideoBuzz, I removed it after analysis of race several times with Malwarebytes. (I googled for solutions)Somehow these boxes always appear when I run my windows 7.Can someone pl

  • Connection of signals in C++ with slot in QML

    In my app.cpp class (1) I said a signal named 'activityStopSignal '. (2) in this class that I charge a qml file Here's my class c ++ #ifndef ApplicationUI_HPP_ #define ApplicationUI_HPP_ #include #include #include #include #include #include using nam