VPN-3DES encryption speeds

Anyone know if there is any Cisco documentation which corresponds to what the 3des encryption maximum speeds are by router.

I am looking specifically for the Cisco2621 router without the GOAL card.

Thank you

Hi Patrick,

Peroformance without OBJECTIVE cards numbers are difficult to obtain that the processor runs other operations at the same time and would not be a difficult number just for the VPN/throughput performance. With the GOAL card numbers can be seen at: http://www.cisco.com/en/US/products/hw/routers/ps259/products_data_sheet09186a0080088750.html

In addition, you must contact your local Cisco SE or team account for any number of performance, they should be able to provide those.

Thank you

Aamir Waheed,

Cisco Systems, Inc.

-=-=-

Tags: Cisco Security

Similar Questions

  • VPN-3DES-AES: feature disabled

    Hi all

    I have an ASA that I would activate the VPN-3DES-AES license. Unfortunately, we used this unit for the past years and the provider don't failed us with the SKU PAK (the white sheet that comes with the box). Is it possible that I can activate this feature?

    Thank you very much.

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 100

    Internal hosts: unlimited

    Failover: Active/active

    VPN - A: enabled

    VPN-3DES-AES: disabled

    You get the license for free on www.cisco.com/go/license.

    Under 'Get new' you choose ASA, providing your serial no and contact, and a few minutes later, you have the license in your Inbox.

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • Activation of VPN-3Des-AES

    Hello!

    I need activate VPN-3DES-AES on an ASA5540.  See the version provided this info below.

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 200

    Internal hosts: unlimited

    Failover: Active/active

    VPN - A: enabled

    VPN-3DES-AES: disabled

    Security contexts: 2

    GTP/GPRS: disabled

    VPN peers: 5000

    WebVPN peers: 2

    AnyConnect for Mobile: disabled

    AnyConnect for Linksys phone: disabled

    Assessment of Advanced endpoint: disabled

    Proxy UC sessions: 2

    This platform includes an ASA 5540 VPN Premium license.

    After doing some poking around I came across a link to apply for a free license, but when the email came, he warned that the requested license was lower than that currently assigned to the serial number provided.  I have all the old license information as this has been implemented years ago and was way before my time with the company.  Can someone point me in the right direction on how to activate the feature as well as maintaining the functions my vpn premium license.

    Thank you

    Andrew

    Hi André,.

    As far as I know, it shouldn't affect the existing license, since it is precisely for 3DES / AES.

    HTH.

    Please note all useful messages.

  • Cisco Cisco IPSEC VPN to encrypt but not decrypt

    Hello

    I have a vpn ipsec problem.

    packets are encapsulated and décapsulés but only in one direction. I don't understand why.

    VPN is already mounted on another router, I want to change the router but can't get the vpn have the new router

    Thank you for helping me

    PS: Sorry for my English

    Hello

    I looked at the configuration of your router RT-897VA once again, and I don't know if static NAT statements in there are supposed to work or not, but they won't because you have not specified any inside and outside interfaces. Configuration changes below correspond to the configuration of your router RT, check if their implementation makes a difference (the changes are indicated in bold):

    RT-897VA #show run
    Building configuration...

    Current configuration: 3933 bytes
    !
    ! 11:56:34 configuration was last modified THIS Friday, November 4, 2016
    !
    version 15.4
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    RT-897VA host name
    !
    boot-start-marker
    boot-end-marker
    !
    !
    !
    No aaa new-model
    clock timezone THIS 1 0
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !

    !
    !
    !
    !
    domain IP XXXXX
    IP-name 194.2.0.20 Server
    IP-name 194.2.0.50 server
    IP cef
    No ipv6 cef
    !
    !
    !
    !
    !
    Authenticated MultiLink bundle-name Panel
    VPDN enable
    !
    VPDN-Group 1
    ! Default L2TP VPDN group
    accept-dialin
    L2tp Protocol
    virtual-model 1
    tunnel L2TP non-session timeout 15
    !
    !
    default value for the field
    !
    !
    !
    !
    !
    !
    !
    CTS verbose logging
    license udi pid C897VA-K9 sn FCZ2030DL
    !
    !
    username password privilege 15 itef 0...
    !
    !
    !
    !
    !
    VDSL controller 0
    !
    property intellectual ssh rsa keypair-name XXX
    property intellectual ssh version 2
    !
    !
    crypto ISAKMP policy 1
    BA aes
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    BA aes
    preshared authentication
    Group 2
    ISAKMP crypto key cleidentique address IP-WAN-B
    !
    !
    Crypto ipsec transform-set aes - esp esp-sha-hmac toto
    tunnel mode
    !
    !
    !
    crypto map ipsec-isakmp TUNNEL 1
    counterpart Set IP-WAN-B
    Set transform-set toto
    match address TUNNEL-DATA
    crypto map ipsec-isakmp TUNNEL 2
    counterpart Set IP-WAN-B
    Set transform-set toto
    match TUNNEL-TOIP address
    !
    !
    !
    !
    !
    !
    ATM0 interface
    no ip address
    Shutdown
    No atm ilmi-keepalive
    !
    interface BRI0
    no ip address
    encapsulation hdlc
    Shutdown
    Multidrop ISDN endpoint
    !
    interface Ethernet0
    no ip address
    Shutdown
    !
    interface GigabitEthernet0
    Description BOX-SWITCH
    switchport trunk vlan 101 native
    switchport mode trunk
    no ip address
    spanning tree portfast
    !
    interface GigabitEthernet1
    no ip address
    !
    interface GigabitEthernet2
    no ip address
    !
    interface GigabitEthernet3
    no ip address
    !
    interface GigabitEthernet4
    no ip address
    !
    interface GigabitEthernet5
    no ip address
    !
    interface GigabitEthernet6
    no ip address
    !
    interface GigabitEthernet7
    no ip address
    !
    interface GigabitEthernet8
    WAN description
    IP address IP WAN - A 255.255.255.240
    IP virtual-reassembly in
    NAT outside IP
    automatic duplex
    automatic speed
    card crypto TUNNEL
    !
    interface Vlan1
    no ip address
    !
    interface Vlan101
    VLAN-DATA description
    IP 192.168.101.251 255.255.255.0
    IP nat inside
    IP virtual-reassembly in
    !
    interface Vlan111
    VLAN-TOIP description
    IP 192.168.111.251 255.255.255.0
    IP virtual-reassembly in
    !
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    IP nat inside source static tcp IP 25 expandable 25 192.168.101.2
    IP nat inside source static tcp IP 80 80 extensible 192.168.101.2
    IP nat inside source static tcp 192.168.101.2 extensible IP 443 443
    IP nat inside source static tcp 192.168.101.31 3201 IP extensible 3201
    IP nat inside source static tcp 192.168.101.31 80 extensible IP 3280
    IP nat inside source static tcp IP 443 33443 extensible 192.168.101.11
    overload of IP nat inside source list NAT interface GigabitEthernet8
    IP route 0.0.0.0 0.0.0.0 XXXX (ADSL router)
    IP route 192.168.100.0 255.255.255.0 IP-WAN-B

    NAT extended IP access list
    deny ip 192.168.101.0 0.0.0.255 192.168.100.0 0.0.0.255
    IP 192.168.101.0 allow 0.0.0.255 any
    access list IP-TUNNEL-DATA extents
    IP 192.168.101.0 allow 0.0.0.255 192.168.100.0 0.0.0.255
    TUNNEL-TOIP extended IP access list
    IP 192.168.110.0 allow 0.0.0.255 192.168.111.0 0.0.0.255
    !
    access list IP-TUNNEL-DATA extents
    IP 192.168.101.0 allow 0.0.0.255 192.168.100.0 0.0.0.255
    permit tcp host 192.168.101.3 192.168.0.0 0.0.0.255 established
    TUNNEL-TOIP extended IP access list
    IP 192.168.111.0 allow 0.0.0.255 192.168.110.0 0.0.0.255
    !
    !
    !
    control plan
    !
    !
    MGCP behavior considered range tgcp only
    MGCP comedia-role behavior no
    disable the behavior MGCP comedia-check-media-src
    disable the behavior of MGCP comedia-sdp-force
    !
    profile MGCP default
    !
    !
    !
    !
    !
    !
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    privilege level 15
    password...
    opening of session
    transport input telnet ssh
    line vty 5 15
    privilege level 15
    password...
    opening of session
    transport input telnet ssh
    !
    Scheduler allocate 20000 1000
    !
    !
    !
    end

  • PIX 501 & VPN Client unable to ping or encrypt traffic?

    I'm new and I work on my CCNA. I have a Setup pix behind a dsl with NAT router that I can not turn off. I create a pin hole for IPSec traffic to port 500 to my pix off if. I can connect correctly the Client VPN software. I think I establish an IKE and IPSec tunnel very well. I used the wizard to configure the VPN. I have a pool dhcp which issues an IP address correctly, and user group with set password. There is no site-to-site VPN, the network is a network of peers without any DNS or WINS server on the local network. I'm lost, frustrated and tired of 45 minutes of driving on this site whenever I want to try to set up a new configuration. It is essentially a off the pix of the box. There not here all configurations at all really. Here is my config.

    6.3 (1) version PIX

    interface ethernet0 car

    interface ethernet1 100full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate the password * encrypted

    passwd * encrypted

    hostname pix

    domain ciscopix.com

    clock timezone CST - 6

    clock to summer time recurring CDT

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    names of

    inside_outbound_nat0_acl ip access list allow any 10.10.10.0 255.255.255.240

    outside_cryptomap_dyn_20 ip access list allow any 10.10.10.0 255.255.255.240

    pager lines 24

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside dhcp setroute

    IP address inside 192.168.1.1 255.255.255.0

    alarm action IP verification of information

    reset the IP audit attack alarm drop action

    IP local pool pool1 10.10.10.1 - 10.10.10.10

    location of PDM 192.168.12.0 255.255.255.240 outside

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Dynamic crypto map outside_dyn_map 20 match address outside_cryptomap_dyn_20

    Crypto-map dynamic outside_dyn_map 20 the transform-set ESP-3DES-MD5 value

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 20

    ISAKMP policy 20 3des encryption

    ISAKMP policy 20 md5 hash

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 86400

    vpngroup address pool1 pool test

    vpngroup test 1800 idle time

    test vpngroup password *.

    Telnet timeout 5

    SSH timeout 5

    Console timeout 15

    VPDN allow outside

    dhcpd address 192.168.1.2 - 192.168.1.33 inside

    dhcpd lease 3600

    dhcpd ping_timeout 750

    dhcpd outside auto_config

    dhcpd allow inside

    Terminal width 80

    exec banner prohibited unauthorized access

    connection of the banner prohibited unauthorized access

    Banner motd prohibits unauthorized access

    Cryptochecksum:xxx

    : end

    Thank you...

    Hi gkotlin

    mark the request as a problem solved, so that its not seen by others. The rate of the position, if deemed useful... Thank you

  • Slower Internet speeds in a VPN

    I installed a new ASA 5510 on our internal network as an endpoint for our VPN connections. This ASA replaces the endpoint of the VPN on our ASA outdoors. I installed a VPN group profile and activated DTLS on the interface on the ASA. The only interface on the ASA's inside interface. We did tests of speed while on the VPN of two devices. When tests connection to VPN on the ASA outside speed show download speeds between 5 to 8 Mbps and upload of. 80-. 96 Mbit/s. When connecting to the VPN inside ASA speed tests show between 2 and 3 Mbps et.76 Mbps download speeds. When I run the command 'show svc web-session' on two cases that I see that the connection from the firewall to the outside indicates that the protocol used is DTLS however inside it does not DTLS.

    I think part of the problem is that DTLS is not used. What can I do to improve my download speed? The ASA will use DTLS if the interface that is used is the inside interface?

    Thank you.

    Hello

    DTLS uses UDP 443 while TLS is TCP 443.

    and if DTLS is blocked somewhere, then the tunnel you will return to the TLS, but you must use DTLS since that it provides (the old comparassion TCP VS UDP) performance.

    Please check if the path between the customer inside the interface does not block the UDP 443.

    HTH

    Mohammad.

  • Cisco ASA 5505 VPN Site to Site

    Hi all

    First post on the forums. I have worked with Cisco ASA 5505 for a few months and I recently bought a 2nd ASA to implement tunnel VPN Site to Site. It seems so simple in the number of videos watched on the internet. But when I did he surprise it did work for me... I've removed the tunnels, a number of times and tried to recreate. I use the VPN Wizard in the SMA to create the tunnel. Both the asa 5505 of are and have the same firmware even etc..

    I'd appreciate any help that can be directed to this problem please.  Slowly losing my mind

    Please see details below:

    Two ADMS are 7.1

    IOS

    ASA 1

    Nadia

    :

    ASA Version 9.0 (1)

    !

    hostname PAYBACK

    activate the encrypted password of HSMurh79NVmatjY0

    volatile xlate deny tcp any4 any4

    volatile xlate deny tcp any4 any6

    volatile xlate deny tcp any6 any4

    volatile xlate deny tcp any6 any6

    volatile xlate deny udp any4 any4 eq field

    volatile xlate deny udp any4 any6 eq field

    volatile xlate deny udp any6 any4 eq field

    volatile xlate deny udp any6 any6 eq field

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    local pool VPN1 192.168.50.1 - 192.168.50.254 255.255.255.0 IP mask

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    link Trunk Description of SW1

    switchport trunk allowed vlan 1,10,20,30,40

    switchport trunk vlan 1 native

    switchport mode trunk

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    No nameif

    no level of security

    no ip address

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 92.51.193.158 255.255.255.252

    !

    interface Vlan10

    nameif inside

    security-level 100

    IP 192.168.10.1 255.255.255.0

    !

    interface Vlan20

    nameif servers

    security-level 100

    address 192.168.20.1 255.255.255.0

    !

    Vlan30 interface

    nameif printers

    security-level 100

    192.168.30.1 IP address 255.255.255.0

    !

    interface Vlan40

    nameif wireless

    security-level 100

    192.168.40.1 IP address 255.255.255.0

    !

    connection line banner welcome to the Payback loyalty systems

    boot system Disk0: / asa901 - k8.bin

    passive FTP mode

    summer time clock GMT/IDT recurring last Sun Mar 01:00 last Sun Oct 02:00

    DNS domain-lookup outside

    DNS lookup field inside

    domain-lookup DNS servers

    DNS lookup domain printers

    DNS domain-lookup wireless

    DNS server-group DefaultDNS

    Server name 83.147.160.2

    Server name 83.147.160.130

    permit same-security-traffic inter-interface

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    ftp_server network object

    network of the Internal_Report_Server object

    Home 192.168.20.21

    Description address internal automated report server

    network of the Report_Server object

    Home 89.234.126.9

    Description of server automated reports

    service object RDP

    service destination tcp 3389 eq

    Description RDP to the server

    network of the Host_QA_Server object

    Home 89.234.126.10

    Description QA host external address

    network of the Internal_Host_QA object

    Home 192.168.20.22

    host of computer virtual Description for QA

    network of the Internal_QA_Web_Server object

    Home 192.168.20.23

    Description Web Server in the QA environment

    network of the Web_Server_QA_VM object

    Home 89.234.126.11

    Server Web Description in the QA environment

    service object SQL_Server

    destination eq 1433 tcp service

    network of the Demo_Server object

    Home 89.234.126.12

    Description server set up for the product demo

    network of the Internal_Demo_Server object

    Home 192.168.20.24

    Internal description of the demo server IP address

    network of the NETWORK_OBJ_192.168.20.0_24 object

    subnet 192.168.20.0 255.255.255.0

    network of the NETWORK_OBJ_192.168.50.0_26 object

    255.255.255.192 subnet 192.168.50.0

    network of the NETWORK_OBJ_192.168.0.0_16 object

    Subnet 192.168.0.0 255.255.0.0

    service object MSSQL

    destination eq 1434 tcp service

    MSSQL port description

    VPN network object

    192.168.50.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_192.168.50.0_24 object

    192.168.50.0 subnet 255.255.255.0

    service object TS

    tcp destination eq 4400 service

    service of the TS_Return object

    tcp source eq 4400 service

    network of the External_QA_3 object

    Home 89.234.126.13

    network of the Internal_QA_3 object

    Home 192.168.20.25

    network of the Dev_WebServer object

    Home 192.168.20.27

    network of the External_Dev_Web object

    Home 89.234.126.14

    network of the CIX_Subnet object

    255.255.255.0 subnet 192.168.100.0

    network of the NETWORK_OBJ_192.168.10.0_24 object

    192.168.10.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_84.39.233.50 object

    Home 84.39.233.50

    network of the NETWORK_OBJ_92.51.193.158 object

    Home 92.51.193.158

    network of the NETWORK_OBJ_192.168.100.0_24 object

    255.255.255.0 subnet 192.168.100.0

    network of the NETWORK_OBJ_192.168.1.0_24 object

    subnet 192.168.1.0 255.255.255.0

    object-group service DM_INLINE_SERVICE_1

    the tcp destination eq ftp service object

    the purpose of the tcp destination eq netbios-ssn service

    the purpose of the tcp destination eq smtp service

    service-object TS

    the Payback_Internal object-group network

    object-network 192.168.10.0 255.255.255.0

    object-network 192.168.20.0 255.255.255.0

    object-network 192.168.40.0 255.255.255.0

    object-group service DM_INLINE_SERVICE_3

    the purpose of the service tcp destination eq www

    the purpose of the tcp destination eq https service

    service-object TS

    service-object, object TS_Return

    object-group service DM_INLINE_SERVICE_4

    service-object RDP

    the purpose of the service tcp destination eq www

    the purpose of the tcp destination eq https service

    object-group service DM_INLINE_SERVICE_5

    purpose purpose of the MSSQL service

    service-object RDP

    service-object TS

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service DM_INLINE_SERVICE_6

    service-object TS

    service-object, object TS_Return

    the purpose of the service tcp destination eq www

    the purpose of the tcp destination eq https service

    Note to outside_access_in to access list that this rule allows Internet the interal server.

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-list of FTP access

    Comment from outside_access_in-RDP access list

    Comment from outside_access_in-list of SMTP access

    Note to outside_access_in to access list Net Bios

    Comment from outside_access_in-SQL access list

    Comment from outside_access_in-list to access TS - 4400

    outside_access_in list extended access allowed object object-group DM_INLINE_SERVICE_1 any4 Internal_Report_Server

    access host access-list outside_access_in note rule internal QA

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-HTTP access list

    Comment from outside_access_in-RDP access list

    outside_access_in list extended access permitted tcp any4 object Internal_Host_QA eq www

    Notice on the outside_access_in of the access-list access to the internal Web server:

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-HTTP access list

    Comment from outside_access_in-RDP access list

    outside_access_in list extended access allowed object object-group DM_INLINE_SERVICE_3 any4 Internal_QA_Web_Server

    Note to outside_access_in to access list rule allowing access to the demo server

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-RDP access list

    Comment from outside_access_in-list to access MSSQL

    outside_access_in list extended access allowed object object-group DM_INLINE_SERVICE_4 any4 Internal_Demo_Server

    outside_access_in list extended access allowed object-group DM_INLINE_SERVICE_5 any object Internal_QA_3

    Note to outside_access_in access to the development Web server access list

    outside_access_in list extended access allowed object-group DM_INLINE_SERVICE_6 any object Dev_WebServer

    AnyConnect_Client_Local_Print deny any4 any4 ip extended access list

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 eq lpd

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 eq 631

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 eq 9100

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print list extended access permit udp host 224.0.0.251 any4 eq 5353

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    AnyConnect_Client_Local_Print list extended access permit udp host 224.0.0.252 any4 eq 5355

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 EQ. 137

    AnyConnect_Client_Local_Print list extended access permitted udp any4 any4 eq netbios-ns

    Payback_VPN_splitTunnelAcl list standard access allowed 192.168.20.0 255.255.255.0

    permit outside_cryptomap to access extended list ip 192.168.10.0 255.255.255.0 192.168.100.0 255.255.255.0

    pager lines 24

    Enable logging

    information recording console

    asdm of logging of information

    address record

    [email protected] / * /.

    the journaling recipient

    [email protected] / * /.

    level alerts

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 servers

    MTU 1500 printers

    MTU 1500 wireless

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm-711 - 52.bin

    don't allow no asdm history

    ARP timeout 14400

    no permit-nonconnected arp

    NAT (inside, outside) source Dynamics one interface

    NAT (wireless, outdoors) source Dynamics one interface

    NAT (servers, outside) no matter what source dynamic interface

    NAT (servers, external) static source Internal_Report_Server Report_Server

    NAT (servers, external) static source Internal_Host_QA Host_QA_Server

    NAT (servers, external) static source Internal_QA_Web_Server Web_Server_QA_VM

    NAT (servers, external) static source Internal_Demo_Server Demo_Server

    NAT (servers, external) static source NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.50.0_24 NETWORK_OBJ_192.168.50.0_24 non-proxy-arp-search of route static destination

    NAT (servers, external) static source Internal_QA_3 External_QA_3

    NAT (servers, external) static source Dev_WebServer External_Dev_Web

    NAT (inside, outside) static source NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 non-proxy-arp-search of route static destination

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 92.51.193.157 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    Enable http server
    http 192.168.10.0 255.255.255.0 inside
    http 192.168.40.0 255.255.255.0 wireless
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 84.39.233.50
    card crypto outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 1 set ikev2 AES256 AES192 AES 3DES ipsec-proposal OF
    outside_map interface card crypto outside
    trustpool crypto ca policy
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    Crypto ikev2 activate out of service the customer port 443
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 77.75.100.208 255.255.255.240 outside
    SSH 192.168.10.0 255.255.255.0 inside
    SSH 192.168.40.0 255.255.255.0 wireless
    SSH timeout 5
    Console timeout 0

    dhcpd 192.168.0.1 dns
    dhcpd outside auto_config
    !
    dhcpd address 192.168.10.21 - 192.168.10.240 inside
    dhcpd dns 192.168.20.21 83.147.160.2 interface inside
    paybackloyalty.com dhcpd option 15 inside ascii interface
    dhcpd allow inside
    !
    dhcpd address 192.168.40.21 - 192.168.40.240 Wireless
    dhcpd dns 192.168.20.21 83.147.160.2 wireless interface
    dhcpd update dns of the wireless interface
    dhcpd option 15 ascii paybackloyalty.com wireless interface
    dhcpd activate wireless
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    internal Payback_VPN group strategy
    attributes of Group Policy Payback_VPN
    VPN - 10 concurrent connections
    Ikev1 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list Payback_VPN_splitTunnelAcl
    attributes of Group Policy DfltGrpPolicy
    value of 83.147.160.2 DNS server 83.147.160.130
    VPN-tunnel-Protocol ikev1, ikev2 clientless ssl
    internal GroupPolicy_84.39.233.50 group strategy
    attributes of Group Policy GroupPolicy_84.39.233.50
    VPN-tunnel-Protocol ikev1, ikev2
    Noelle XB/IpvYaATP.2QYm username encrypted password
    Noelle username attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username Éanna encrypted password privilege 0 vXILR9ZZQIsd1Naw
    Éanna attributes username
    VPN-group-policy Payback_VPN
    type of remote access service
    Michael qpbleUqUEchRrgQX of encrypted password username
    user name Michael attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username, password from Danny .7fEXdzESUk6S/cC encrypted privilege 0
    user name Danny attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Aileen tytrelqvV5VRX2pz encrypted password privilege 0 username
    user name Aileen attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Aidan aDu6YH0V5XaxpEPg encrypted password privilege 0 username
    Aidan username attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username password 6e6Djaz3W/XH59zX gordon encrypted privilege 15
    shane.c iqGMoWOnfO6YKXbw encrypted password username
    username shane.c attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Shane uYePLcrFadO9pBZx of encrypted password username
    user name Shane attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username, encrypted James TdYPv1pvld/hPM0d password
    user name James attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Mark yruxpddqfyNb.qFn of encrypted password username
    user name brand attributes
    type of service admin
    username password of Mary XND5FTEiyu1L1zFD encrypted
    user name Mary attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Massimo vs65MMo4rM0l4rVu encrypted password privilege 0 username
    Massimo username attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    type tunnel-group Payback_VPN remote access
    attributes global-tunnel-group Payback_VPN
    VPN1 address pool
    Group Policy - by default-Payback_VPN
    IPSec-attributes tunnel-group Payback_VPN
    IKEv1 pre-shared-key *.
    tunnel-group 84.39.233.50 type ipsec-l2l
    tunnel-group 84.39.233.50 General-attributes
    Group - default policy - GroupPolicy_84.39.233.50
    IPSec-attributes tunnel-group 84.39.233.50
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    Global class-card class
    match default-inspection-traffic
    !
    !
    World-Policy policy-map
    Global category
    inspect the dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    Review the ip options
    inspect the netbios
    inspect the pptp
    inspect the rsh
    inspect the rtsp
    inspect the sip
    inspect the snmp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect xdmcp
    inspect the icmp error
    inspect the icmp
    !
    service-policy-international policy global
    192.168.20.21 SMTP server
    context of prompt hostname
    no remote anonymous reporting call
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:d06974501eb0327a5ed229c8445f4fe1

    ASA 2

    ASA Version 9.0 (1)

    !

    Payback-CIX hostname

    activate the encrypted password of HSMurh79NVmatjY0

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    Description this port connects to the local network VIRTUAL 100

    switchport access vlan 100

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    switchport access vlan 100

    !

    interface Ethernet0/4

    switchport access vlan 100

    !

    interface Ethernet0/5

    switchport access vlan 100

    !

    interface Ethernet0/6

    switchport access vlan 100

    !

    interface Ethernet0/7

    switchport access vlan 100

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 84.39.233.50 255.255.255.240

    !

    interface Vlan100

    nameif inside

    security-level 100

    IP 192.168.100.1 address 255.255.255.0

    !

    banner welcome to Payback loyalty - CIX connection line

    passive FTP mode

    summer time clock gmt/idt recurring last Sun Mar 01:00 last Sun Oct 02:00

    DNS domain-lookup outside

    DNS lookup field inside

    DNS server-group defaultDNS

    Name-Server 8.8.8.8

    Server name 8.8.4.4

    permit same-security-traffic inter-interface

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    network of the host-CIX-1 object

    host 192.168.100.2

    Description This is the VM server host machine

    network object host-External_CIX-1

    Home 84.39.233.51

    Description This is the external IP address of the server the server VM host

    service object RDP

    source between 1-65535 destination eq 3389 tcp service

    network of the Payback_Office object

    Home 92.51.193.158

    service object MSQL

    destination eq 1433 tcp service

    network of the Development_OLTP object

    Home 192.168.100.10

    Description for Eiresoft VM

    network of the External_Development_OLTP object

    Home 84.39.233.52

    Description This is the external IP address for the virtual machine for Eiresoft

    network of the Eiresoft object

    Home 146.66.160.70

    Contractor s/n description

    network of the External_TMC_Web object

    Home 84.39.233.53

    Description Public address to the TMC Web server

    network of the TMC_Webserver object

    Home 192.168.100.19

    Internal description address TMC Webserver

    network of the External_TMC_OLTP object

    Home 84.39.233.54

    External targets OLTP IP description

    network of the TMC_OLTP object

    Home 192.168.100.18

    description of the interal target IP address

    network of the External_OLTP_Failover object

    Home 84.39.233.55

    IP failover of the OLTP Public description

    network of the OLTP_Failover object

    Home 192.168.100.60

    Server failover OLTP description

    network of the servers object

    subnet 192.168.20.0 255.255.255.0

    being Wired network

    192.168.10.0 subnet 255.255.255.0

    the subject wireless network

    192.168.40.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_192.168.100.0_24 object

    255.255.255.0 subnet 192.168.100.0

    network of the NETWORK_OBJ_192.168.10.0_24 object

    192.168.10.0 subnet 255.255.255.0

    network of the Eiresoft_2nd object

    Home 137.117.217.29

    Description 2nd Eiresoft IP

    network of the Dev_Test_Webserver object

    Home 192.168.100.12

    Description address internal to the Test Server Web Dev

    network of the External_Dev_Test_Webserver object

    Home 84.39.233.56

    Description This is the PB Dev Test Webserver

    network of the NETWORK_OBJ_192.168.1.0_24 object

    subnet 192.168.1.0 255.255.255.0

    object-group service DM_INLINE_SERVICE_1

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_2

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_3

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_4

    service-object MSQL

    service-object RDP

    the tcp destination eq ftp service object

    object-group service DM_INLINE_SERVICE_5

    service-object MSQL

    service-object RDP

    the tcp destination eq ftp service object

    object-group service DM_INLINE_SERVICE_6

    service-object MSQL

    service-object RDP

    the Payback_Intrernal object-group network

    object-network servers

    Wired network-object

    wireless network object

    object-group service DM_INLINE_SERVICE_7

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_8

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_9

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_10

    service-object MSQL

    service-object RDP

    the tcp destination eq ftp service object

    object-group service DM_INLINE_SERVICE_11

    service-object RDP

    the tcp destination eq ftp service object

    outside_access_in list extended access allow object-group DM_INLINE_SERVICE_1 object Payback_Office object CIX-host-1

    Note to access list OLTP Development Office of recovery outside_access_in

    outside_access_in list extended access allow DM_INLINE_SERVICE_2 object Payback_Office object Development_OLTP object-group

    Comment from outside_access_in-access Eiresoft access list

    outside_access_in list extended access allow DM_INLINE_SERVICE_3 object Eiresoft object Development_OLTP object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_4 object Payback_Office object TMC_Webserver object-group

    Note to outside_access_in access to OLTP for target recovery Office Access list

    outside_access_in list extended access allow DM_INLINE_SERVICE_5 object Payback_Office object TMC_OLTP object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_6 object Payback_Office object OLTP_Failover object-group

    Note to outside_access_in access-list that's allowing access of the Eiresoft on the failover OLTP server

    outside_access_in list extended access allow DM_INLINE_SERVICE_7 object Eiresoft object OLTP_Failover object-group

    Comment from outside_access_in-access list access for the 2nd period of INVESTIGATION of Eiresoft

    outside_access_in list extended access allow DM_INLINE_SERVICE_8 object Eiresoft_2nd object Development_OLTP object-group

    Note to outside_access_in access from the 2nd IP Eiresoft access list

    outside_access_in list extended access allow DM_INLINE_SERVICE_9 object Eiresoft_2nd object OLTP_Failover object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_10 object Payback_Office object Dev_Test_Webserver object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_11 object Payback_Office object External_TMC_OLTP object-group

    outside_cryptomap to access extended list ip 192.168.100.0 allow 255.255.255.0 192.168.10.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    no permit-nonconnected arp

    NAT (inside, outside) source Dynamics one interface

    NAT (inside, outside) static source CIX-host-1 External_CIX-host-1

    NAT (inside, outside) static source Development_OLTP External_Development_OLTP

    NAT (inside, outside) static source TMC_Webserver External_TMC_Web

    NAT (inside, outside) static source TMC_OLTP External_TMC_OLTP

    NAT (inside, outside) static source OLTP_Failover External_OLTP_Failover

    NAT (inside, outside) static source Dev_Test_Webserver External_Dev_Test_Webserver

    NAT (inside, outside) static source NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 84.39.233.49 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    the ssh LOCAL console AAA authentication

    Enable http server

    http 92.51.193.156 255.255.255.252 outside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 92.51.193.158
    card crypto outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 1jeu ikev2 AES AES192 AES256 3DES ipsec-proposal
    outside_map interface card crypto outside
    trustpool crypto ca policy
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev2 allow outside
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    authentication crack
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 20
    authentication rsa - sig
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 40
    authentication crack
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 50
    authentication rsa - sig
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 60
    preshared authentication
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 70
    authentication crack
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 80
    authentication rsa - sig
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 100
    authentication crack
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 110
    authentication rsa - sig
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 130
    authentication crack
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 140
    authentication rsa - sig
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 150
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 77.75.100.208 255.255.255.240 outside
    SSH 92.51.193.156 255.255.255.252 outside
    SSH timeout 5
    Console timeout 0

    dhcpd outside auto_config
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    internal GroupPolicy_92.51.193.158 group strategy
    attributes of Group Policy GroupPolicy_92.51.193.158
    VPN-tunnel-Protocol ikev1, ikev2
    username password 6e6Djaz3W/XH59zX gordon encrypted privilege 15
    tunnel-group 92.51.193.158 type ipsec-l2l
    tunnel-group 92.51.193.158 General-attributes
    Group - default policy - GroupPolicy_92.51.193.158
    IPSec-attributes tunnel-group 92.51.193.158
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:83b2069fa311e6037163ae74f9b2bec2
    : end

    Hello

    There are some clear problems I see on a quick glance. These are not related to the actual VPN configuration but rather the NAT configurations.

    All your configuration of NAT CLI format above are configured as manual NAT / double NAT in Section 1. This means that the appliance NAT configurations have been added to the same section of the NAT configurations and scheduling of the NAT inside this Section rules is the cause of the problem for the L2L VPN connection for some.

    Here are a few suggestions on what to change

    ASA1

    Minimal changes

    the object of the LAN network

    192.168.10.0 subnet 255.255.255.0

    being REMOTE-LAN network

    255.255.255.0 subnet 192.168.100.0

    NAT (inside, outside) 1 static source LAN LAN to static destination REMOTE - LAN LAN

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 non-proxy-arp-search of route static destination

    That means foregoing is first of all create 'object' that contain the local LAN and remote LANs. Then, it creates a NAT0 rule and adds to the top rules NAT. (number 1). It is essentially of at least one of the problems preventing the VPN operation or traffic that cross.

    Finally, we remove the old rule that generated the ASDM. It would do the same thing if it has been moved to the top, but I generally find the creation of the 'object' with descriptive names easier on the eyes in the long term.

    Other suggestions

    These changes are not necessary with regard to the VPN L2L. Here are some suggestions how to clean a part of NAT configurations.

    PAT-SOURCE network object-group

    source networks internal PAT Description

    object-network 192.168.10.0 255.255.255.0

    object-network 192.168.20.0 255.255.255.0

    object-network 192.168.40.0 255.255.255.0

    NAT interface (it is, outside) the after-service automatic PAT-SOURCE dynamic source

    No source (indoor, outdoor) nat Dynamics one interface

    no nat (wireless, outdoors) source Dynamics one interface

    no nat (servers, outside) no matter what source dynamic interface

    The above configuration creates a "object-group" that lists all internal networks that you have dynamic PAT configured so far. It then uses the ' object-group ' in a command unique 'nat' to manage the dynamic PAT for all internal networks (with the exception of printers who had nothing at first). Then we remove the old PAT dynamic configurations.

    Contains the command "nat" "car after" because it moving this "nat" configuration to the bottom of the NAT rules. For this reason its less likely to cause problems in the future.

    network of the SERVERS object

    subnet 192.168.20.0 255.255.255.0

    network of the VPN-POOL object

    192.168.50.0 subnet 255.255.255.0

    NAT (servers, external) 2 static static source of destination of SERVERS SERVERS VPN-VPN-POOL

    no nat (servers, external) static source NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.50.0_24 NETWORK_OBJ_192.168.50.0_24 non-proxy-arp-search of route static destination

    The above configuration is supposed to create a NAT0 configuration for traffic between the network and the pool of Client VPN server. To my knowledge the old configuration that remove us is not used because the traffic would have matched PAT rule dynamic server yet rather than this rule which is later in the NAT configurations and would not be addressed.

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    It seems to me that network 192.168.1.0/24 is not configured from anywhere in your network. Therefore, the above 'nat' configuration seems useless, can be deleted. If I missed something and its use in then of course do not remove it.

    ASA2

    Minimal changes

    the object of the LAN network

    255.255.255.0 subnet 192.168.100.0

    being REMOTE-LAN network

    192.168.10.0 subnet 255.255.255.0

    NAT (inside, outside) 1 static source LAN LAN to static destination REMOTE - LAN LAN

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 non-proxy-arp-search of route static destination

    That means foregoing is first of all create 'object' that contain the local LAN and remote LANs. Then, it creates a NAT0 rule and adds to the top rules NAT. (number 1). It is essentially of at least one of the problems preventing the VPN operation or traffic that cross.

    Finally, we remove the old rule that generated the ASDM.

    Other suggestions

    PAT-SOURCE network object-group

    object-network 192.168.100.0 255.255.255.0

    NAT interface (it is, outside) the after-service automatic PAT-SOURCE dynamic source

    No source (indoor, outdoor) nat Dynamics one interface

    The above configuration is supposed to do the same thing with the other ASA. Although given that this network contains only a single subnet it cleans the "nat" configurations exist that much. But the order of the "nat" configurations is changed to avoid further problems with the NAT order.

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    It seems to me that network 192.168.1.0/24 is not configured from anywhere in your network. Therefore, the above 'nat' configuration seems useless, can be deleted. If I missed something and its use in then of course do not remove it.

    I suggest trying the changes related to VPN L2L first NAT0 configurations and test traffic. So who gets the work of connectivity, then you could consider changing other NAT configurations. There are other things that could be changed also in what concerns THAT static NAT servers but that probably better left for another time.

    Hope this makes any sense and has helped

    Remember to mark a reply as the answer if it answered your question.

    Feel free to ask more if necessary

    -Jouni

  • Routing problem between the VPN Client and the router's Ethernet device

    Hello

    I have a Cisco 1721 in a test environment.

    A net 172.16.0.0/19 simulates the Internet and a net 192.168.1.0/24 simulates the net, the VPN tunnel must go to (intranet).

    The net 172.16.0.0 depends on the router 0 FastEthernet, Intranet (VPN) hangs on Ethernet 0.

    The configuration was inspired form the sample Configuration

    "Configuring the Client VPN Cisco 3.x for Windows to IOS using Local extended authentication"

    and the output of the ConfigMaker configuration.

    Authentication and logon works. Client receives an IP address from the pool. But there's a routing problem

    side of routers. Ping client-side - do not work (the VPN client statistics that count encrypt them packets, but not to decrypt).

    Ping the router works too, but decrypt and encrypt customer statistics in VPN packets count progressive

    (customer has a correct route and return ICMP packets to the router).

    The question now is:

    How to route packets between the Tunnel and an Ethernet device (Ethernet 0)?

    conf of the router is attached - hope that's not too...

    Thanks & cordially

    Thomas Schmidt

    -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.- snipp .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.

    !

    version 12.2

    horodateurs service debug uptime

    Log service timestamps uptime

    encryption password service

    !

    !

    host name * moderator edit *.

    !

    enable secret 5 * moderator edit *.

    !

    !

    AAA new-model

    AAA authentication login userauthen local

    AAA authorization groupauthor LAN

    !

    ! only for the test...

    !

    username cisco password 0 * moderator edit *.

    !

    IP subnet zero

    !

    audit of IP notify Journal

    Max-events of po verification IP 100

    !

    crypto ISAKMP policy 3

    3des encryption

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group 3000client

    key cisco123

    pool ippool

    !

    ! We do not want to divide the tunnel

    ! ACL 108

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT

    !

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    !

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap crypto answer

    10 ipsec-isakmp crypto map clientmap Dynamics dynmap

    !

    interface Ethernet0

    no downtime

    Description connected to VPN

    IP 192.168.1.1 255.255.255.0

    full-duplex

    IP access-group 101 in

    IP access-group 101 out

    KeepAlive 10

    No cdp enable

    !

    interface Ethernet1

    no downtime

    address 192.168.3.1 IP 255.255.255.0

    IP access-group 101 in

    IP access-group 101 out

    full-duplex

    KeepAlive 10

    No cdp enable

    !

    interface FastEthernet0

    no downtime

    Description connected to the Internet

    IP 172.16.12.20 255.255.224.0

    automatic speed

    KeepAlive 10

    No cdp enable

    !

    ! This access group is also only for test cases!

    !

    no access list 101

    access list 101 ip allow a whole

    !

    local pool IP 192.168.10.1 ippool 192.168.10.10

    IP classless

    IP route 0.0.0.0 0.0.0.0 172.16.12.20

    enable IP pim Bennett

    !

    Line con 0

    exec-timeout 0 0

    password 7 * edit from moderator *.

    line to 0

    line vty 0 4

    !

    end

    ^-^-^-^-^-^-^-^-^-^-^-^-^- snapp ^-^-^-^-^-^-^-^-^-^-^-^-^-^-

    Thomas,

    Can't wait to show something that might be there, but I don't see here. You do not have the card encryption applied to one of the interfaces, perhaps it was not copied. Assuming your description you do it, or should it be, applied to the fa0 and you are connected. Try how you ping? Since the router or a device located on E0? If you ping the router, you will need to do an extended ping of E0 to the ip address of the client has been assigned. If your just ping the router without the extension, you will get sales and decrypts that you declare on the client. Have you tried to ping from the client to interface E0? Your default route on the router is pointing to fa0? You have a next hop to affect? You have several NIC on the client pc? Turn off your other network cards to check that you don't have a problem with routing on the client if you have more than one.

    Kurtis Durrett

  • Enabling users VPN to the DRC to UAT

    ASA 5510. Outside of the NETWORK, connection with real internet card related IP addresses. Inside of the NETWORK adapter connected to the DMZ 172.17.193.0/24 with the address 172.17.193.100.

    ISA 2006 SP1. External NIC connected to the DMZ 172.17.193.0/24 with address 172.17.193.1 within NETWORK adapter connected to the UAT 44.44.44.0/24 with the address 44.44.44.109.

    After that a VPN user connects to the ASA (Gets an IP from 192.168.20.0/24), I want the VPN user for DRC in 2008 in the 44.44.44.0/24 network server.

    I know that I need to enable DRC entering the ISA goal... not sure what I have to do on the SAA.

    ciscoasa # sh run

    : Saved

    :

    ASA Version 8.0 (4)

    !

    ciscoasa hostname

    activate the password xxx

    passwd xxx

    names of

    !

    interface Ethernet0/0

    Speed 100

    full duplex

    nameif outside

    security-level 0

    IP address outside_ip 255.255.255.240

    !

    interface Ethernet0/1

    Speed 100

    full duplex

    nameif inside

    security-level 100

    IP address 172.17.x.x.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 192.168.1.1 255.255.255.0

    management only

    !

    config to boot Disk0: / exit

    passive FTP mode

    clock timezone STD - 7

    clock to summer time recurring mdt

    standard access list split_tunnel_list allow 172.17.193.0 255.255.255.0

    access extensive list ip 172.17.193.0 inside_nat0_outbound allow 255.255.255.0 192.168.20.0 255.255.255.0

    inbound_on_outside list extended access permit icmp any one

    inbound_on_outside list extended access permit tcp any host outside_ip eq 5555

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    management of MTU 1500

    IP local pool vpnuserspool 192.168.20.101 - 192.168.20.254 mask 255.255.255.0

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP deny everything outside

    ASDM image disk0: / asdm - 613.bin

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 172.17.193.0 255.255.255.0

    static (inside, outside) tcp outside_ip 172.17.193.96 5555 5555 netmask 255.255.255.255

    Access-group inbound_on_outside in interface outside

    Route outside 0.0.0.0 0.0.0.0 isp_gw 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    dynamic-access-policy-registration DfltAccessPolicy

    the ssh LOCAL console AAA authentication

    Enable http server

    http 192.168.20.0 255.255.255.0 inside

    http 172.17.193.0 255.255.255.0 inside

    http 192.168.1.0 255.255.255.0 management

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp-md5-hmac firstset

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto-map dynamic dyn1 1 set transform-set firstset

    Crypto-map dynamic dyn1 1 lifetime of security association set seconds 28800

    Crypto-map dynamic dyn1 kilobytes of life 1 set security-association 4608000

    Crypto-map dynamic dyn1 1jeu reverse-road

    dynamic mymap 1 dyn1 ipsec-isakmp crypto map

    mymap outside crypto map interface

    crypto ISAKMP allow outside

    crypto ISAKMP policy 1

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 43200

    Crypto isakmp nat-traversal 3600

    Telnet timeout 5

    SSH 172.17.193.0 255.255.255.0 inside

    SSH 192.168.20.0 255.255.255.0 inside

    SSH timeout 60

    Console timeout 0

    management-access inside

    You will also need to route VPN pool to UAT device next to these changes in access list.

    ON ASA

    Route inside 44.44.44.0 255.255.255.0 172.17.193.1

    And the road to VPN pool 192.168.20.0/24 pointing to ASA on ISA device.

    If you have no default route on device UAT rear rear peripheral ISA

    then you must also define a route for VPN pool 192.168.20.0/24 pointing to ASA on device UAT.

    HTH

    Sangaré

    Pls rate helpful messages

  • Cisco ASA 8.4 (3) remote access VPN - client connects but cannot access inside the network

    I have problems to access the resources within the network when connecting with the Cisco VPN client for a version of 8.4 (3) operation of the IOS Cisco ASA 5510. I tried all new NAT 8.4 orders but cannot access the network interior. I can see traffic in newspapers when ping. I can only assume I have NAT evil or it's because the inside interface of the ASA is on the 24th of the same subnet as the network interior? Please see config below, any suggestion would be appreciated. I configured a VPN site to another in this same 5510 and it works well

    Thank you

    interface Ethernet0/0

    Speed 100

    full duplex

    nameif outside

    security-level 0

    IP x.x.x.x 255.255.255.240

    !

    interface Ethernet0/1

    Speed 100

    full duplex

    nameif inside

    security-level 100

    IP 10.88.10.254 255.255.255.0

    !

    interface Management0/0

    Shutdown

    nameif management

    security-level 0

    no ip address

    !

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    network of the PAT_to_Outside_ClassA object

    10.88.0.0 subnet 255.255.0.0

    network of the PAT_to_Outside_ClassB object

    subnet 172.16.0.0 255.240.0.0

    network of the PAT_to_Outside_ClassC object

    Subnet 192.168.0.0 255.255.240.0

    network of the LocalNetwork object

    10.88.0.0 subnet 255.255.0.0

    network of the RemoteNetwork1 object

    Subnet 192.168.0.0 255.255.0.0

    network of the RemoteNetwork2 object

    172.16.10.0 subnet 255.255.255.0

    network of the RemoteNetwork3 object

    10.86.0.0 subnet 255.255.0.0

    network of the RemoteNetwork4 object

    10.250.1.0 subnet 255.255.255.0

    network of the NatExempt object

    10.88.10.0 subnet 255.255.255.0

    the Site_to_SiteVPN1 object-group network

    object-network 192.168.4.0 255.255.254.0

    object-network 172.16.10.0 255.255.255.0

    object-network 10.0.0.0 255.0.0.0

    outside_access_in deny ip extended access list a whole

    inside_access_in of access allowed any ip an extended list

    11 extended access-list allow ip 10.250.1.0 255.255.255.0 any

    outside_1_cryptomap to access extended list ip 10.88.0.0 255.255.0.0 allow object-group Site_to_SiteVPN1

    mask 10.250.1.1 - 10.250.1.254 255.255.255.0 IP local pool Admin_Pool

    NAT static NatExempt NatExempt of the source (indoor, outdoor)

    NAT (inside, outside) static source any any static destination RemoteNetwork4 RemoteNetwork4-route search

    NAT static LocalNetwork LocalNetwork destination (indoor, outdoor) static source RemoteNetwork1 RemoteNetwork1

    NAT static LocalNetwork LocalNetwork destination (indoor, outdoor) static source RemoteNetwork2 RemoteNetwork2

    NAT static LocalNetwork LocalNetwork destination (indoor, outdoor) static source RemoteNetwork3 RemoteNetwork3

    NAT (inside, outside) static source LocalNetwork LocalNetwork static destination RemoteNetwork4 RemoteNetwork4-route search

    !

    network of the PAT_to_Outside_ClassA object

    NAT dynamic interface (indoor, outdoor)

    network of the PAT_to_Outside_ClassB object

    NAT dynamic interface (indoor, outdoor)

    network of the PAT_to_Outside_ClassC object

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 x.x.x.x 1

    dynamic-access-policy-registration DfltAccessPolicy

    Sysopt connection timewait

    Service resetoutside

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-ikev1 esp-md5-hmac bh-series

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto-map dynamic dynmap 10 set pfs

    Crypto-map dynamic dynmap 10 set transform-set bh - set ikev1

    life together - the association of security crypto dynamic-map dynmap 10 28800 seconds

    Crypto-map dynamic dynmap 10 kilobytes of life together - the association of safety 4608000

    Crypto-map dynamic dynmap 10 the value reverse-road

    card crypto mymap 1 match address outside_1_cryptomap

    card crypto mymap 1 set counterpart x.x.x.x

    card crypto mymap 1 set transform-set ESP-AES-256-SHA ikev1

    card crypto mymap 86400 seconds, 1 lifetime of security association set

    map mymap 1 set security-association life crypto kilobytes 4608000

    map mymap 100-isakmp ipsec crypto dynamic dynmap

    mymap outside crypto map interface

    crypto isakmp identity address

    Crypto isakmp nat-traversal 30

    Crypto ikev1 allow outside

    IKEv1 crypto ipsec-over-tcp port 10000

    IKEv1 crypto policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 1

    life 86400

    IKEv1 crypto policy 50

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    life 86400

    IKEv1 crypto policy 60

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 70

    preshared authentication

    aes-256 encryption

    sha hash

    Group 1

    life 86400

    IKEv1 crypto policy 90

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    Console timeout 0

    management-access inside

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal BACKDOORVPN group policy

    BACKDOORVPN group policy attributes

    value of VPN-filter 11

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelall

    BH.UK value by default-field

    type tunnel-group BACKDOORVPN remote access

    attributes global-tunnel-group BACKDOORVPN

    address pool Admin_Pool

    Group Policy - by default-BACKDOORVPN

    IPSec-attributes tunnel-group BACKDOORVPN

    IKEv1 pre-shared-key *.

    tunnel-group x.x.x.x type ipsec-l2l

    tunnel-group ipsec-attributes x.x.x.x

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    Excellent.

    Evaluate the useful ticket.

    Thank you

    Rizwan James

  • RA VPN doesn't work is not on the second external interface

    I've temporarily came from two Internet service providers in our ASA 5510.  Which works very well.  I tried to configure the VPN to our second outside interface (outside-XO) and who does not.  The first/original VPN works great.  Can someone look at the config and tell me if I did something wrong.  It is not a customer number, because it is able to connect fine on the first interface.  Thank you.

    ASA Version 7.1 (2)
    !
    hostname FW01
    dot.com domain name
    activate the password * encrypted
    names of
    !
    interface Ethernet0/0
    nameif outside
    security-level 0
    IP address *.229.200 255.255.255.192
    !
    interface Ethernet0/1
    Speed 100
    full duplex
    nameif inside
    security-level 100
    IP 192.168.2.3 address 255.255.255.0
    !
    interface Ethernet0/2
    nameif outside-XO
    security-level 0
    IP address *.157.100 255.255.255.192
    !
    interface Management0/0
    nameif management
    security-level 100
    IP 192.168.14.254 255.255.255.0
    management only
    !
    passwd * encrypted
    banner login attention is a private network. Unauthorized intruders will BE prosecuted to the extent of the ACT!
    boot system Disk0: / asa712 - k8.bin
    passive FTP mode
    clock timezone PST - 8
    clock summer-time recurring PDT 2 Sun Mar 2:00 1 Sun Nov 02:00
    DNS server-group DefaultDNS
    dot.com domain name
    permit same-security-traffic intra-interface
    object-group service tcp Server
    HTTPS and www description
    EQ object of the https port
    port-object eq www
    object-group service tcp Mail
    SMTP POP3 access description
    EQ Port pop3 object
    EQ smtp port object
    port-object eq 32000
    non-standard tcp service object-group
    Port Description 1429 and 1431
    port-object eq 1431
    port-object eq 1429
    object-group service DNS tcp - udp
    Description to allow outside DNS resolution
    area of port-object eq
    object-group service FTP tcp
    FTP description
    port-object eq ftp
    SMTPMail tcp service object-group
    Description SMTP only access
    EQ smtp port object
    IQWebServer tcp service object-group
    Www and port 8082 description access
    port-object eq www
    EQ object Port 8082
    EQ object of the https port
    port-object eq 8999
    SFTP tcp service object-group
    Description SFTP_SSH
    EQ port ssh object
    outside_access_in list extended access permit tcp any host *. *.229.201 - a group of Web server objects
    outside_access_in list extended access permit tcp any host *. *.229.202 object-group Mail
    outside_access_in list extended access permit tcp any host *. *.229.202 - a group of Web server objects
    outside_access_in list extended access permit tcp any host *. *.229.202 object-group DNS
    outside_access_in list extended access permit tcp any host *. *.229.203 - group of non-standard items
    outside_access_in list extended access permit tcp any host *. *.229.204 - a group of Web server objects
    outside_access_in list extended access permit tcp any host *. *.229.205 - group of non-standard items
    outside_access_in list extended access permit tcp any host *. *.229.208 - a group of Web server objects
    outside_access_in list extended access permit tcp any host *. *.157.101 - a group of Web server objects
    outside_access_in list extended access permit tcp any host *. *.157.102 object-group Mail
    outside_access_in list extended access permit tcp any host *. *.157.102 - a group of Web server objects
    outside_access_in list extended access permit tcp any host *. *.157.102 object-group DNS
    outside_access_in list extended access permit tcp any host *. *.157.103 - group of non-standard items
    outside_access_in list extended access permit tcp any host *. *.157.104 - a group of Web server objects
    outside_access_in list extended access permit tcp any host *. *.157.105 - group of non-standard items
    outside_access_in list extended access permit tcp any host *. *.157.108 - a group of Web server objects
    access-list 150 extended permit tcp any any eq smtp
    access-list sheep extended ip 192.168.0.0 allow 255.255.0.0 10.1.1.0 255.255.255.0
    access-list sheep extended permits all ip 10.1.1.0 255.255.255.240
    Splt_tnl list standard access allowed 192.168.0.0 255.255.0.0
    Splt_tnl list standard access allowed 10.1.1.0 255.255.255.0
    access-list extended webcap permit tcp any host *. * eq.164.210 smtp
    access-list extended webcap permit tcp host * smtp eq.164.210 all
    pager lines 24
    Enable logging
    logging asdm-buffer-size 200
    buffered logging critical
    exploitation forest asdm errors
    Outside 1500 MTU
    Within 1500 MTU
    management of MTU 1500
    outside-XO MTU 1500
    mask 10.1.1.1 - 10.1.1.15 255.255.255.0 IP local pool VPNpool
    mask 192.168.14.244 - 192.168.14.253 255.255.255.0 IP local pool VPNCisco
    ICMP allow any inside
    ASDM image disk0: / asdm512.bin
    enable ASDM history
    ARP timeout 14400
    Global (outside) 1 *. *.229.194
    Global (outside-XO) 1 *. *. 157.66
    NAT (inside) 0 access-list sheep
    NAT (inside) 1 192.168.0.0 255.255.0.0
    public static tcp (indoor, outdoor) * domaine.229.202 192.168.14.166 netmask 255.255.255.255 area
    public static tcp (indoor, outdoor) *.229.202 www 192.168.14.2 www netmask 255.255.255.255
    public static tcp (indoor, outdoor) *.229.202 smtp smtp 192.168.14.2 mask 255.255.255.255 subnet
    public static tcp (indoor, outdoor) *.229.202 192.168.14.2 pop3 pop3 netmask 255.255.255.255
    public static tcp (indoor, outdoor) *.229.202 32000 192.168.14.2 32000 netmask 255.255.255.255
    static (inside, outside) *. * 192.168.14.6.229.203 netmask 255.255.255.255
    static (inside, outside) *. * 192.168.14.28.229.204 netmask 255.255.255.255
    static (inside, outside) *. * 192.168.14.205.229.205 netmask 255.255.255.255
    static (inside, outside) *. * 192.168.14.29.229.208 netmask 255.255.255.255
    static (inside, outside) *. * 192.168.14.3.229.201 netmask 255.255.255.255
    TCP static (inside, outside-XO) *. * domaine.157.102 192.168.14.166 netmask 255.255.255.255 area
    TCP static (inside, outside-XO) *. *.157.102 www 192.168.14.2 www netmask 255.255.255.255
    TCP static (inside, outside-XO) *. *.157.102 smtp smtp 192.168.14.2 mask 255.255.255.255 subnet
    TCP static (inside, outside-XO) *. *.157.102 192.168.14.2 pop3 pop3 netmask 255.255.255.255
    TCP static (inside, outside-XO) *. *.157.102 32000 192.168.14.2 32000 netmask 255.255.255.255
    static (inside, outside-XO) *. * 192.168.14.3.157.101 netmask 255.255.255.255
    static (inside, outside-XO) *. * 192.168.14.6.157.103 netmask 255.255.255.255
    static (inside, outside-XO) *. * 192.168.14.28.157.104 netmask 255.255.255.255
    static (inside, outside-XO) *. * 192.168.14.205.157.105 netmask 255.255.255.255
    static (inside, outside-XO) *. * 192.168.14.29.157.108 netmask 255.255.255.255
    Access-group outside_access_in in interface outside
    Access-group outside_access_in in interface outside-XO
    Route outside 0.0.0.0 0.0.0.0 *. * 1.229.193
    Route inside 192.168.0.0 255.255.0.0 192.168.2.1 1
    Route outside-XO 0.0.0.0 0.0.0.0 *. * 2.157.65
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00
    Timeout mgcp-pat 0:05:00 sip 0:30:00 sip_media 0:02:00
    Timeout, uauth 0:05:00 absolute
    attributes of Group Policy DfltGrpPolicy
    No banner
    WINS server no
    DNS server no
    DHCP-network-scope no
    VPN-access-hour no
    VPN - connections 3
    VPN-idle-timeout 480
    VPN-session-timeout no
    VPN-filter no
    Protocol-tunnel-VPN IPSec
    disable the password-storage
    disable the IP-comp
    Re-xauth disable
    Group-lock no
    disable the PFS
    IPSec-udp disable
    IPSec-udp-port 10000
    Split-tunnel-policy tunnelall
    Split-tunnel-network-list no
    by default no
    Split-dns no
    disable secure authentication unit
    disable authentication of the user
    user-authentication-idle-timeout 30
    disable the IP-phone-bypass
    disable the leap-bypass
    disable the NEM
    Dungeon-client-config backup servers
    the firewall client no
    rule of access-client-none
    WebVPN
    url-entry functions
    HTML-content-filter none
    Home page no
    4 Keep-alive-ignore
    gzip http-comp
    no filter
    list of URLS no
    value of customization DfltCustomization
    port - forward, no
    port-forward-name value access to applications
    SSO-Server no
    value of deny message connection succeeded, but because some criteria have not been met, or because of a specific group policy, you are not allowed to use the VPN features. Contact your administrator for more information
    SVC no
    SVC Dungeon-Installer installed
    SVC keepalive no
    generate a new key SVC time no
    method to generate a new key of SVC no
    client of dpd-interval SVC no
    dpd-interval SVC bridge no
    deflate compression of SVC
    Cisco strategy of Group internal
    Cisco group policy attributes
    value of server WINS 192.168.14.4 192.168.14.11
    value of 192.168.14.4 DNS server 192.168.14.11
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list Splt_tnl
    field default value *.com
    username * password * encrypted
    username * password * encrypted privilege 0
    username * password * encrypted
    username * password * encrypted
    username * password * encrypted
    username * password * encrypted privilege 15
    username * password * encrypted privilege 15
    the ssh LOCAL console AAA authentication
    Enable http server
    http 0.0.0.0 0.0.0.0 outdoors
    http 192.168.0.0 255.255.0.0 inside
    http 192.168.1.0 255.255.255.0 management
    http 192.168.14.0 255.255.255.0 management
    http 0.0.0.0 0.0.0.0 outside-XO
    SNMP-server host within the public 192.168.14.27 of the community
    location of the SNMP server *.
    contact SNMP Network Admin Server
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA
    dynamic-map of crypto-XO_dyn_map 10 outside the value transform-set ESP-3DES-SHA
    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map
    outside_map interface card crypto outside
    outside-XO_map 65535 ipsec-isakmp crypto map outside Dynamics-XO_dyn_map
    card crypto outside-XO_map interface outside-XO
    ISAKMP allows outside
    ISAKMP enable outside-XO
    part of pre authentication ISAKMP policy 10
    ISAKMP policy 10 3des encryption
    ISAKMP policy 10 sha hash
    10 2 ISAKMP policy group
    ISAKMP life duration strategy 10 86400
    ISAKMP nat-traversal 20
    IPSec-attributes tunnel-group DefaultL2LGroup
    ISAKMP keepalive retry threshold 600 10
    IPSec-attributes tunnel-group DefaultRAGroup
    ISAKMP keepalive retry threshold 600 10
    tunnel-group, type Cisco ipsec-ra
    attributes global-tunnel-group Cisco
    address pool VPNpool
    Group Policy - by default-Cisco
    tunnel-group Cisco ipsec-attributes
    pre-shared-key *.
    ISAKMP keepalive retry threshold 600 10
    Telnet 192.168.0.0 255.255.0.0 inside
    Telnet 192.168.14.109 255.255.255.255 inside
    Telnet 192.168.14.36 255.255.255.255 inside
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 inside
    SSH timeout 5
    Console timeout 10
    management-access inside
    dhcpd lease 3600
    dhcpd ping_timeout 50
    !
    INSPECT class-map
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    Policy-map global_policy
    class INSPECT
    inspect the dns
    inspect the http
    inspect the icmp
    inspect the tftp
    inspect the ftp
    inspect the h323 ras
    inspect h323 h225
    inspect the snmp
    inspect the sip
    inspect esmtp
    class inspection_default
    inspect the ftp
    !
    global service-policy global_policy
    TFTP server inside 192.168.14.21 TFTP-root /.
    192.168.14.2 SMTP server
    Cryptochecksum:5eedeb06395378ed1c308a70d253c1b6
    : end

    Hello

    Should work.

    What I think is the routes:

    Route outside 0.0.0.0 0.0.0.0 *. * 1.229.193
    Route outside-XO 0.0.0.0 0.0.0.0 *. * 2.157.65

    If the first interface is ok, the ASA does not go to route packets via the second interface, so VPN will be not through this interface.

    On the client, can you PING the two IPs outside of ASA or only the first?

    Try to add a static route on the SAA to secondary education outside interface pointing to the address of the customer and try to connect via VPN and see if it works.

    Orders:

    HS cry isa his

    HS cry ips its

    Will be a big help as well, when the VPN connection attempt failed.

    Federico.

  • Cannot find the next jump - ASA 5505 VPN routing l2l

    We have a 5505 (soon to be replaced by two 5515-x) firewall with two VPN l2l.

    "Were trying to allow a remote site traffic flow through the other remote site but the syslog shows."

            10.5.25.4 1 172.16.10.10 0

    Could not locate the next hop for ICMP outside:10.5.25.4/1 to inside:172.16.10.10/0 routing

    Config is less than

    :

    ASA Version 8.4 (3)

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    <--- more="" ---="">

    !

    interface Ethernet0/7

    switchport access vlan 10

    !

    interface Vlan1

    nameif inside

    security-level 100

    allow-ssc-mgmt

    IP 10.5.19.254 255.255.255.0

    !

    interface Vlan2

    WIMAX Interface Description

    nameif outside

    security-level 0

    IP address x.247.x.18 255.255.255.248

    !

    passive FTP mode

    clock timezone GMT 1

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    network guestwifi object

    10.1.110.0 subnet 255.255.255.0

    <--- more="" ---="">

    network of the NETWORK_OBJ_10.5.19.0_24 object

    10.5.19.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_10.5.31.0_24 object

    10.5.31.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_172.16.0.0_16 object

    subnet 172.16.0.0 255.255.0.0

    the object DS365-Cloud network

    172.16.10.0 subnet 255.255.255.0

    Description DS365-Cloud

    network of the object to the inside-network-16

    10.5.0.0 subnet 255.255.0.0

    atanta network object

    10.5.16.0 subnet 255.255.255.0

    Atanta description

    network guest_dyn_nat object

    10.5.29.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_172.16.254.0_25 object

    subnet 172.16.254.0 255.255.255.128

    network of the NETWORK_OBJ_10.5.16.0_20 object

    subnet 10.5.16.0 255.255.240.0

    network of the NETWORK_OBJ_10.5.16.0_26 object

    255.255.255.192 subnet 10.5.16.0

    network of the LDAP_DC7 object

    Home 10.5.21.1

    <--- more="" ---="">

    LDAP description

    network c2si object

    range 10.5.21.180 10.5.21.200

    network of the NETWORK_OBJ_10.5.25.0_24 object

    10.5.25.0 subnet 255.255.255.0

    object-group network rfc1918

    object-network 192.168.0.0 255.255.0.0

    object-network 172.16.0.0 255.255.240.0

    object-network 10.0.0.0 255.0.0.0

    the DM_INLINE_NETWORK_1 object-group network

    object-network 10.5.19.0 255.255.255.0

    network-object 10.5.20.0 255.255.254.0

    object-network 10.5.22.0 255.255.255.0

    object-network 10.5.30.0 255.255.255.0

    object-network 192.168.100.0 255.255.255.0

    the Sure_Signal object-group network

    network-object x.183.x.128 255.255.255.192

    network-host x.183.133.177 object

    network-host x.183.133.178 object

    network-host x.183.133.179 object

    network-host x.183.133.181 object

    network-host x.183.133.182 object

    the LDAP_source_networks object-group network

    network-object 135.196.24.192 255.255.255.240

    <--- more="" ---="">

    object-network 195.130.x.0 255.255.255.0

    network-object x.2.3.128 255.255.255.192

    network-object 213.235.63.64 255.255.255.192

    object-network 91.220.42.0 255.255.255.0

    object-network 94.x.240.0 255.255.255.0

    object-network 94.x.x.0 255.255.255.0

    the c2si_Allow object-group network

    host of the object-Network 10.5.16.1

    host of the object-Network 10.5.21.1

    network-object object c2si

    the DM_INLINE_NETWORK_2 object-group network

    network-object 10.5.20.0 255.255.254.0

    object-network 10.5.21.0 255.255.255.0

    object-network 10.5.22.0 255.255.255.0

    object-network 10.5.29.0 255.255.255.0

    network-object, object NETWORK_OBJ_10.5.19.0_24

    the DM_INLINE_NETWORK_3 object-group network

    object-network 10.5.19.0 255.255.255.0

    network-object 10.5.20.0 255.255.254.0

    object-network 10.5.21.0 255.255.255.0

    object-network 10.5.22.0 255.255.255.0

    atanta network-object

    the DM_INLINE_NETWORK_4 object-group network

    network-object 10.5.20.0 255.255.254.0

    <--- more="" ---="">

    object-network 10.5.21.0 255.255.255.0

    object-network 10.5.22.0 255.255.255.0

    object-network 10.5.23.0 255.255.255.0

    object-network 10.5.30.0 255.255.255.0

    network-object, object NETWORK_OBJ_10.5.19.0_24

    atanta network-object

    network-object DS365-Cloud

    inside_access_in list extended access permit tcp any eq 50 Sure_Signal object-group

    inside_access_in list extended access permit tcp any object-group Sure_Signal eq pptp

    inside_access_in list extended access permits will all object-group Sure_Signal

    inside_access_in list extended access permit udp any eq ntp Sure_Signal object-group

    inside_access_in access list extended icmp permitted no echo of Sure_Signal object-group

    inside_access_in list extended access permit udp any eq 50 Sure_Signal object-group

    inside_access_in list extended access permit udp any eq Sure_Signal object-group 4500

    inside_access_in list extended access permit udp any eq isakmp Sure_Signal object-group

    inside_access_in of access allowed any ip an extended list

    255.255.0.0 allow access list extended ip 10.5.0.0 clientvpn 10.5.30.0 255.255.255.0

    access-list extended BerkeleyAdmin-clientvpn ip 10.5.0.0 allow 255.255.0.0 10.5.30.0 255.255.255.0

    IP 10.5.21.0 allow to Access-list BerkeleyUser-clientvpn extended 255.255.255.0 10.5.30.0 255.255.255.0

    outside_cryptomap extended access list permit ip object inside-network-16 10.5.25.0 255.255.255.0

    access extensive list ip 10.5.29.0 guest_access_in allow 255.255.255.0 any

    state_bypass allowed extended access list tcp 192.168.100.0 255.255.255.0 10.5.30.0 255.255.255.0 connect

    state_bypass allowed extended access list tcp 10.5.30.0 255.255.255.0 192.168.100.0 255.255.255.0 connect

    state_bypass allowed extended access list tcp 10.5.29.0 255.255.255.0 10.5.30.0 255.255.255.0 connect

    <--- more="" ---="">

    state_bypass allowed extended access list tcp 10.5.30.0 255.255.255.0 10.5.29.0 255.255.255.0 connect

    outside_access_in list extended access permit icmp any one

    access extensive list ip 10.5.16.0 outside_cryptomap_1 allow 255.255.240.0 10.5.16.0 255.255.255.192

    access-list extended global_access permitted tcp object-group LDAP_source_networks host 10.5.21.1 eq ldap

    access extensive list 10.5.0.0 ip outside_cryptomap_2 255.255.0.0 allow object DS365-Cloud

    outside_cryptomap_3 list extended access allowed object-group ip DM_INLINE_NETWORK_4 10.5.25.0 255.255.255.0

    pager lines 24

    Enable logging

    exploitation forest-size of the buffer of 100000

    recording of debug console

    debug logging in buffered memory

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    IP local pool clientvpn 10.5.30.1 - 10.5.30.100

    mask 172.16.254.1 - 172.16.254.100 255.255.255.0 IP local pool VPN_IP_Pool

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) source static rfc1918 rfc1918 destination rfc1918 static rfc1918

    NAT (inside, outside) static source NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.31.0_24 NETWORK_OBJ_10.5.31.0_24 non-proxy-arp-search of route static destination

    <--- more="" ---="">

    NAT (inside, outside) static source NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 NETWORK_OBJ_10.5.19.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source to the static inside-network-16 inside-network-16 destination DS365-DS365-cloud no-proxy-arp-route search

    NAT (inside, outside) static source DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_172.16.254.0_25 NETWORK_OBJ_172.16.254.0_25 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_10.5.16.0_20 NETWORK_OBJ_10.5.16.0_20 NETWORK_OBJ_10.5.16.0_26 NETWORK_OBJ_10.5.16.0_26 non-proxy-arp-search of route static destination

    NAT (inside, outside) source static c2si_Allow c2si_Allow NETWORK_OBJ_172.16.254.0_25 NETWORK_OBJ_172.16.254.0_25 non-proxy-arp-search of route static destination

    NAT (inside, outside) source static atanta atanta static destination NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search to itinerary

    NAT (inside, outside) static source DS365-DS365-cloud static destination NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search to itinerary

    NAT (inside, outside) static source DM_INLINE_NETWORK_2 DM_INLINE_NETWORK_2 NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 static destination DS365-DS365-cloud no-proxy-arp-route search

    NAT (inside, outside) static source DM_INLINE_NETWORK_3 DM_INLINE_NETWORK_3 static destination DS365-DS365-cloud no-proxy-arp-route search

    NAT (inside, outside) static source to the inside-network-16 inside-network-16 destination static NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search to itinerary

    NAT (inside, outside) static source DM_INLINE_NETWORK_4 DM_INLINE_NETWORK_4 NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 non-proxy-arp-search of route static destination

    !

    network obj_any object

    NAT dynamic interface (indoor, outdoor)

    network of the LDAP_DC7 object

    NAT 194.247.x.19 static (inside, outside) tcp ldap ldap service

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Access-Group global global_access

    !

    Router eigrp 143

    No Auto-resume

    Network 10.5.19.0 255.255.255.0

    <--- more="" ---="">

    Network 10.5.29.0 255.255.255.0

    Network 10.5.30.0 255.255.255.0

    redistribute static

    !

    Route outside 0.0.0.0 0.0.0.0 194.247.x.17 1 track 1

    Route inside 10.5.16.0 255.255.255.0 10.5.19.252 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    RADIUS protocol for AAA-server group

    AAA (inside) 10.5.21.1 host server group

    key *.

    AAA (inside) 10.5.16.1 host server group

    key *.

    identity of the user by default-domain LOCAL

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    Enable http server

    <--- more="" ---="">

    http 192.168.1.0 255.255.255.0 inside

    http 10.5.16.0 255.255.240.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Sysopt connection tcpmss 1350

    SLA 1 monitor

    type echo protocol ipIcmpEcho 8.8.4.4 outside interface

    SLA monitor Appendix 1 point of life to always start-time now

    Crypto ipsec transform-set ikev1 strong-comp esp-aes-256 esp-sha-hmac

    Crypto ipsec ikev1 transform-set strong aes-256-esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec ikev2 strong ipsec proposal

    Protocol esp encryption aes-256

    Esp integrity sha-1 protocol

    <--- more="" ---="">

    Crypto ipsec ikev2 AES256 ipsec-proposal

    Protocol esp encryption aes-256

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES192

    Protocol esp encryption aes-192

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES

    Esp aes encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 proposal ipsec 3DES

    Esp 3des encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp

    Esp integrity sha - 1, md5 Protocol

    Crypto-map dynamic dyn1 1 set transform-set ikev1 strong

    1 correspondence address outside_cryptomap_1 outside crypto map

    crypto card outside pfs set 1

    1 set 83.x.172.68 counterpart outside crypto map

    Crypto card outside 1 set transform-set ESP-AES-256-SHA ikev1

    1 set ikev2 AES256 ipsec-proposal outside crypto map

    card crypto off game 2 address outside_cryptomap_3

    map external crypto 2 peers set 23.100.x.177

    card external crypto 2 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5

    <--- more="" ---="">

    map external crypto 2 set AES256 AES192 AES strong proposal ipsec ikev2

    Crypto card outside 2 kilobytes of life of security association set 102400000

    card crypto outside match 3 address outside_cryptomap_2

    3 set pfs outside crypto map

    map external crypto 3 peers set 91.x.3.39

    crypto card outside ikev1 set 3 transform-set ESP-3DES-SHA

    map external crypto 3 3DES ipsec-ikev2 set proposal

    dynamic outdoor 100 dyn1 ipsec-isakmp crypto map

    card crypto outside interface outside

    Crypto ca trustpoint _SmartCallHome_ServerCA

    Configure CRL

    IKEv2 crypto policy 1

    aes-256 encryption

    integrity sha

    Group 2

    FRP sha

    second life 86400

    IKEv2 crypto policy 10

    aes-192 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 20

    aes encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 30

    3des encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 40

    the Encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    Crypto ikev2 allow outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    lifetime 28800

    IKEv1 crypto policy 2

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    !

    track 1 rtr 1 accessibility

    Telnet 10.5.16.0 255.255.240.0 inside

    Telnet timeout 5

    SSH 83.x.x.90 255.255.255.255 outside

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcprelay Server 10.5.21.1 on the inside

    time-out of 60 dhcprelay

    a basic threat threat detection

    statistical threat detection port

    <--- more="" ---="">

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    NTP 10.5.19.253 Server prefer

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1

    AnyConnect image disk0:/anyconnect-win-3.1.03103-k9.pkg 2

    AnyConnect enable

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    Ikev1 VPN-tunnel-Protocol l2tp ipsec without ssl-client

    internal GroupPolicy_c2si group strategy

    attributes of Group Policy GroupPolicy_c2si

    WINS server no

    value of 10.5.16.1 DNS server 10.5.21.1

    client ssl-VPN-tunnel-Protocol

    by default no

    internal GroupPolicy_91.x.3.39 group strategy

    attributes of Group Policy GroupPolicy_91.x.3.39

    VPN-tunnel-Protocol ikev1, ikev2

    internal GroupPolicy_83.x.172.68 group strategy

    attributes of Group Policy GroupPolicy_83.x.172.68

    VPN-tunnel-Protocol ikev1, ikev2

    <--- more="" ---="">

    internal GroupPolicy_23.100.x.177 group strategy

    attributes of Group Policy GroupPolicy_23.100.x.177

    VPN-tunnel-Protocol ikev1, ikev2

    internal GroupPolicy_user group strategy

    attributes of Group Policy GroupPolicy_user

    WINS server no

    value of 10.5.21.1 DNS server 10.5.16.1

    client ssl-VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value BerkeleyAdmin-clientvpn

    myberkeley.local value by default-field

    internal GroupPolicy_23.101.x.122 group strategy

    attributes of Group Policy GroupPolicy_23.101.x.122

    VPN-tunnel-Protocol ikev1, ikev2

    internal GroupPolicy1 group strategy

    attributes of Group Policy GroupPolicy1

    VPN-tunnel-Protocol ikev1, ikev2

    internal BerkeleyUser group strategy

    attributes of Group Policy BerkeleyUser

    value of 10.5.21.1 DNS server 10.5.16.1

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value BerkeleyUser-clientvpn

    myberkeley.local value by default-field

    internal DS365 group policy

    <--- more="" ---="">

    DS365 group policy attributes

    VPN-idle-timeout no

    VPN-filter no

    IPv6-vpn-filter no

    VPN-tunnel-Protocol ikev1, ikev2

    internal BerkeleyAdmin group strategy

    attributes of Group Policy BerkeleyAdmin

    value of 10.5.21.1 DNS server 10.5.16.1

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value BerkeleyAdmin-clientvpn

    myberkeley.local value by default-field

    acsadmin encrypted V6hUzNl366K37eiV privilege 15 password username

    atlanta uxelpvEvM3I7tw.Z encrypted privilege 15 password username

    username of berkeley Kj.RBvUp5dtyLw5T encrypted password

    type tunnel-group BerkeleyUser remote access

    attributes global-tunnel-group BerkeleyUser

    address clientvpn pool

    authentication-server-group

    Group Policy - by default-BerkeleyUser

    IPSec-attributes tunnel-group BerkeleyUser

    IKEv1 pre-shared-key *.

    type tunnel-group BerkeleyAdmin remote access

    attributes global-tunnel-group BerkeleyAdmin

    address clientvpn pool

    <--- more="" ---="">

    authentication-server-group

    Group Policy - by default-BerkeleyAdmin

    IPSec-attributes tunnel-group BerkeleyAdmin

    IKEv1 pre-shared-key *.

    type tunnel-group user remote access

    tunnel-group user General attributes

    address pool VPN_IP_Pool

    authentication-server-group

    Group Policy - by default-GroupPolicy_user

    tunnel-group user webvpn-attributes

    enable-alias of user group

    type tunnel-group c2si remote access

    tunnel-group c2si-global attributes

    address pool VPN_IP_Pool

    authentication-server-group

    Group Policy - by default-GroupPolicy_c2si

    tunnel-group c2si webvpn-attributes

    Group-alias c2si enable

    tunnel-group 83.x.172.68 type ipsec-l2l

    tunnel-group 83.x.172.68 General-attributes

    Group - default policy - GroupPolicy_83.x.172.68

    83.x.172.68 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    <--- more="" ---="">

    pre-shared-key authentication local IKEv2 *.

    tunnel-group 23.101.x.122 type ipsec-l2l

    tunnel-group 23.101.x.122 General-attributes

    Group - default policy - GroupPolicy_23.101.x.122

    23.101.x.122 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    tunnel-group 91.x.3.39 type ipsec-l2l

    tunnel-group 91.x.3.39 general-attributes

    Group - default policy - GroupPolicy_91.x.3.39

    91.x.3.39 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    tunnel-group 23.100.x.177 type ipsec-l2l

    tunnel-group 23.100.x.177 General-attributes

    Group - default policy - GroupPolicy_23.100.63.177

    23.100.x.177 group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    class-map state_bypass

    corresponds to the state_bypass access list

    Policy-map state_bypass_policy

    class state_bypass

    set the advanced options of the tcp-State-bypass connection

    !

    service-policy state_bypass_policy to the inside interface

    context of prompt hostname

    anonymous reporting remote call

    Cryptochecksum:bbc6f2ec2db9b09a1b6eb90270ddfeea

    : end

    PTB-ch-asa5505 #.

                   

    Ah OK I see now.

    Your cryptomap for the cloud of DS365 is:

    access extensive list 10.5.0.0 ip outside_cryptomap_2 255.255.0.0 allow object DS365-Cloud

    so, which covers interesting traffic.

    However, your NAT statement is:

    NAT (inside, outside) static source NETWORK_OBJ_10.5.25.0_24 NETWORK_OBJ_10.5.25.0_24 static destination DS365-DS365-cloud no-proxy-arp-route search

    Network 10.5.25.0 is remote, then it will actually appear to be an "outside" network so I think you need this statement to begin "nat (outside, outside).

  • FAILURE OF VPN TUNNEL

    Hello guys,.

    I have an ASA 5505 firewall tries to create a VPN tunnel from site to site with a router of 2621 running Advanced IP services. The tunnel keeps do not and I don't know why. Below is the config.

    !
    hostname SeCuReWaLL
    domain default.domain.invalid
    activate 2KFQnbNIdI.2KYOU encrypted password
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    name 192.168.2.0 outside
    name 192.168.3.0 inside
    !
    interface Vlan1
    Description of network links extended to outside of the
    nameif outside
    security-level 0
    192.168.2.101 IP address 255.255.255.0
    !
    interface Vlan2
    Description within a private network
    nameif inside
    security-level 100
    address 192.168.3.1 IP 255.255.255.0
    !
    interface Ethernet0/0
    !
    interface Ethernet0/1
    switchport access vlan 2
    !
    interface Ethernet0/2
    Shutdown
    !
    interface Ethernet0/3
    Shutdown
    !
    interface Ethernet0/4
    Shutdown
    !
    interface Ethernet0/5
    Shutdown
    !
    interface Ethernet0/6
    Shutdown
    !
    interface Ethernet0/7
    Shutdown
    !
    boot system Disk0: / asa822 - k8.bin
    passive FTP mode
    DNS server-group DefaultDNS
    domain default.domain.invalid
    allow inside_access_in to access extended list ip inside outside 255.255.255.0 255.255.255.0
    outside_access_in list extended access permit icmp any any echo response
    site_router to access extended list ip inside 255.255.255.0 allow 192.168.5.0 255.255.255.0
    pager lines 24
    Outside 1500 MTU
    Within 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 625.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access site_router
    NAT (inside) 1 inside 255.255.255.0
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 192.168.2.1 1
    Outdoor 192.168.5.0 255.255.255.0 192.168.2.107 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    Enable http server
    HTTP inside 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-3des esp-sha-hmac secure_set
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    peer set card crypto ipsec_map 10 192.168.2.107
    card crypto ipsec_map 10 transform-set secure_set
    ipsec_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    md5 hash
    Group 5
    lifetime 28800
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    dhcpd dns 192.168.2.1
    !
    dhcpd address 192.168.3.10 - 192.168.3.40 inside
    dhcpd allow inside
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    username admin privilege 15 encrypted password f3UhLvUj1QsXsuK7
    tunnel-group 192.168.2.107 type ipsec-l2l
    IPSec-attributes tunnel-group 192.168.2.107
    pre-shared key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:a6ffc4e9572dbee8e526c3013a96a510
    : end

    !
    InternetRouter hostname
    !
    boot-start-marker
    boot-end-marker
    !
    !
    No aaa new-model
    no location network-clock-participate 1
    No network-clock-participate wic 0
    IP cef
    !
    !
    !
    !
    no ip domain search
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 5
    lifetime 28800
    key cisco address 192.168.2.101 crypto ISAKMP xauth No.
    !
    !
    Crypto ipsec transform-set esp-3des secure_set
    !
    ipsec_map 10 ipsec-isakmp crypto map
    defined peer 192.168.2.101
    Set transform-set secure_set
    match the address router_site
    !
    !
    !
    !
    interface Loopback0
    192.168.5.1 IP address 255.255.255.0
    !
    interface FastEthernet0/0
    IP 192.168.2.107 255.255.255.0
    automatic duplex
    automatic speed
    ipsec_map card crypto
    !
    interface Serial0/0
    no ip address
    Shutdown
    !
    interface FastEthernet0/1
    no ip address
    Shutdown
    automatic duplex
    automatic speed
    !
    interface Serial0/1
    no ip address
    Shutdown
    !
    IP route 192.168.3.0 255.255.255.0 192.168.2.101
    !
    !
    IP http server
    no ip http secure server
    !
    router_site extended IP access list
    ip licensing 192.168.5.0 0.0.0.255 192.168.3.0 0.0.0.255
    !
    !
    !
    !
    control plan
    !
    !
    !
    Voice-port 1/0/0
    !
    Voice-port 1/0/1
    !
    Voice-port 1/1/0
    !
    Voice-port 1/1/1
    !
    !
    !
    !
    !
    !
    !
    !
    Line con 0
    exec-timeout 0 0
    Synchronous recording
    line to 0
    line vty 0 4
    opening of session
    !
    !
    end

    InternetRouter #debug isakmp crypto
    Crypto ISAKMP debug is on
    InternetRouter #ping
    Protocol [ip]:
    Target IP address: 192.168.3.10
    Number of repetitions [5]:
    Size of datagram [100]:
    Timeout in seconds [2]:
    Extended commands [n]: y
    Address source or interface: 192.168.5.1
    Type of service [0]:
    Set the DF bit in the IP header? [None]:
    Validate the response data? [None]:
    Data model [0xABCD]:
    In bulk, Strict, Record, Timestamp, Verbose [no]:
    Scan the range of sizes [n]:
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 192.168.3.10, time-out is 2 seconds:
    Packet sent with the address source 192.168.5.1

    * 01:49:47.699 Mar 1: ISAKMP: ke received message (1/1)
    * 01:49:47.699 Mar 1: ISAKMP: (0:0:N / A:0): THE application profile is (NULL)
    * 01:49:47.699 Mar 1: ISAKMP: created a struct peer 192.168.2.101, peer port 500
    * 01:49:47.699 Mar 1: ISAKMP: new created position = 0x8553C778 peer_handle = 0 x 80000013
    * 01:49:47.699 Mar 1: ISAKMP: lock struct 0x8553C778, refcount IKE peer 1 for isakmp_initiator
    * 01:49:47.699 Mar 1: ISAKMP: 500 local port, remote port 500
    * 01:49:47.699 Mar 1: ISAKMP: set new node 0 to QM_IDLE
    * 01:49:47.703 Mar 1: insert his with his 84074CC8 = success
    * 01:49:47.703 Mar 1: ISAKMP: (0:0:N / A:0): cannot start aggressive mode, try the main mode.
    * 01:49:47.703 Mar 1: ISAKMP: (0:0:N / A:0): found peer pre-shared key matching 192.168.2.101
    * 01:49:47.703 Mar 1: ISAKMP: (0:0:N / A:0): built the seller-07 ID NAT - t
    * 01:49:47.703 Mar 1: ISAKMP: (0:0:N / A:0): built of NAT - T of the seller-03 ID
    * 01:49:47.703 Mar 1: ISAKMP: (0:0:N / A:0): built the seller-02 ID NAT - t
    * 01:49:47.703 Mar 1: ISAKMP: (0:0:N / A:0): entry = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    * 01:49:47.707 Mar 1: ISAKMP: (0:0:N / A:0): former State = new State IKE_READY = IKE_I_MM1

    * 01:49:47.707 Mar 1: ISAKMP: (0:0:N / A:0): early changes of Main Mode
    * 01:49:47.707 Mar 1: ISAKMP: (0:0:N / A:0): send package to 192.168.2.101 my_port 500 peer_port 500 (I) MM_NO_STATE
    * 01:49:47.711 Mar 1: ISAKMP (0:0): packet received 192.168.2.101 dport 500 sport Global 500 (I) MM_NO_STATE
    * 01:49:47.711 Mar 1: ISAKMP: (0:0:N / A:0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 01:49:47.711 Mar 1: ISAKMP: (0:0:N / A:0): former State = new State IKE_I_MM1 = IKE_I_MM2

    * 01:49:47.715 Mar 1: ISAKMP: (0:0:N / A:0): treatment ITS payload. Message ID = 0
    * 01:49:47.715 Mar 1: ISAKMP: (0:0:N / A:0): load useful vendor id of treatment
    * 01:49:47.715 Mar 1: ISAKMP: (0:0:N / A:0): supplier code seems the unit/DPD but major incompatibilite.123
    * 01:49:47.715 Mar 1: ISAKMP: (0:0:N / A:0): provider ID is NAT - T v2
    * 01:49:47.719 Mar 1: ISAKMP: (0:0:N / A:0): load useful vendor id of treatment
    * 01:49:47.719 Mar 1: ISAKMP: (0:0:N / A:0): supplier code seems the unit/DPD but major incompatibility of 194
    * 01:49:47.719 Mar 1: ISAKMP: (0:0:N / A:0): found peer pre-shared key matching 192.168.2.101
    * 01:49:47.719 Mar 1: ISAKMP: (0:0:N / A:0): pre-shared key local found
    * 01:49:47.719 Mar 1: ISAKMP: analysis of the profiles for xauth...
    * 01:49:47.719 Mar 1: ISAKMP: (0:0:N / A:0): audit ISAKMP transform 1 against the policy of priority 10
    * 01:49:47.719 Mar 1: ISAKMP: 3DES-CBC encryption
    * 01:49:47.719 Mar 1: ISAKMP: MD5 hash
    * 01:49:47.719 Mar 1: ISAKMP: group by default 5
    * 01:49:47.719 Mar 1: ISAKMP: pre-shared key auth
    * 01:49:47.723 Mar 1: ISAKMP: type of life in seconds
    * 01:49:47.723 Mar 1: ISAKMP: life (basic) of 28800
    * 01:49:47.723 Mar 1: ISAKMP: (0:0:N / A:0): atts are acceptable. Next payload is 0
    * 1 Mar 01:49:48.119: ISAKMP:(0:1:SW:1): load useful vendor id of treatment
    * 1 Mar 01:49:48.119: ISAKMP:(0:1:SW:1): vendor ID seems the unit/DPD but major incompatibility of 123
    * 1 Mar 01:49:48.123: ISAKMP:(0:1:SW:1): vendor ID is NAT - T v2
    * 1 Mar 01:49:48.123: ISAKMP:(0:1:SW:1): load useful vendor id of treatment
    * 1 Mar 01:49:48.123: ISAKMP:(0:1:SW:1): vendor ID seems the unit/DPD but major incompatibility of 194
    * 01:49:48.123 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 01:49:48.123 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_I_MM2 = IKE_I_MM2

    * 1 Mar 01:49:48.127: ISAKMP:(0:1:SW:1): sending package to 192.168.2.101 my_port 500 peer_port 500 (I) MM_SA_SETUP
    * 01:49:48.127 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 01:49:.48.131 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_I_MM2 = IKE_I_MM3

    * 01:49:48.383 Mar 1: ISAKMP (0:134217729): packet received 192.168.2.101 dport 500 sport Global 500 (I) MM_SA_SETUP
    * 01:49:48.383 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 01:49:48.383 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_I_MM3 = IKE_I_MM4

    * 1 Mar 01:49:48.387: ISAKMP:(0:1:SW:1): processing KE payload. Message ID = 0
    * 1 Mar 01:49:48.887: ISAKMP:(0:1:SW:1): processing NONCE payload. Message ID = 0
    * 01:49:48.887 Mar 1: ISAKMP: (0:1:SW:1): found peer pre-shared key matching 192.168.2.101
    * 01:49:48.891 Mar 1: ISAKMP: (0:1:SW:1): SKEYID generated State
    * 1 Mar 01:49:48.891: ISAKMP:(0:1:SW:1): load useful vendor id of treatment
    * 1 Mar 01:49:48.891: ISAKMP:(0:1:SW:1): vendor ID is the unit
    * 1 Mar 01:49:48.891: ISAKMP:(0:1:SW:1): load useful vendor id of treatment
    * 1 Mar 01:49:48.891: ISAKMP:(0:1:SW:1): vendor ID seems the unit/DPD but major incompatibility of 145
    * 1 Mar 01:49:48.891: ISAKMP:(0:1:SW:1): vendor ID is XAUTH
    * 1 Mar 01:49:48.895: ISAKMP:(0:1:SW:1): load useful vendor id of treatment
    * 1 Mar 01:49:48.895: ISAKMP:(0:1:SW:1): speaking to another box of IOS!
    * 1 Mar 01:49:48.895: ISAKMP:(0:1:SW:1): load useful vendor id of treatment
    * 01:49:48.895 Mar 1: ISAKMP: (0:1:SW:1): supplier code seems the unit/DPD but hash mismatch
    * 01:49:48.895 Mar 1: ISAKMP: receives the payload type 20
    * 01:49:48.895 Mar 1: ISAKMP: receives the payload type 20
    * 01:49:48.895 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 01:49:48.899 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_I_MM4 = IKE_I_MM4

    * 01:49:48.899 Mar 1: ISAKMP: (0:1:SW:1): send initial contact
    * 01:49:48.899 Mar 1: ISAKMP: (0:1:SW:1): ITS been pr.e using id ID_IPV4_ADDR type shared-key authentication
    * 01:49:48.899 Mar 1: ISAKMP (0:134217729): payload ID
    next payload: 8
    type: 1
    address: 192.168.2.107
    Protocol: 17
    Port: 500
    Length: 12
    * 01:49:48.903 Mar 1: ISAKMP: (0:1:SW:1): the total payload length: 12
    * 1 Mar 01:49:48.903: ISAKMP:(0:1:SW:1): sending package to 192.168.2.101 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    * 01:49:48.907 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 01:49:48.907 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_I_MM4 = IKE_I_MM5

    * 01:49:48.907 Mar 1: ISAKMP (0:134217729): packet received 192.168.2.101 dport 500 sport Global 500 (I) MM_KEY_EXCH
    * 1 Mar 01:49:48.911: ISAKMP:(0:1:SW:1): payload ID for treatment. Message ID = 0
    * 01:49:48.911 Mar 1: ISAKMP (0:134217729): payload ID
    next payload: 8
    type: 1
    address: 192.168.2.101
    Protocol: 17
    Port: 0
    Length: 12
    * 1 Mar 01:49:48.911: ISAKMP:(0:1:SW:1): peer games * no * profiles
    * 1 Mar 01:49:48.911: ISAKMP:(0:1:SW:1): HASH payload processing. Message ID = 0
    * 01:49:48.915 Mar 1: ISAKMP: received payload type 17
    * 1 Mar 01:49:48.915: ISAKMP:(0:1:SW:1): load useful vendor id of treatment
    * 1 Mar 01:49:48.915: ISAKMP:(0:1:SW:1): vendor ID is DPD
    * 01:49:48.915 Mar 1: ISAKMP: (0:1:SW:1): SA authentication status:
    authenticated
    * 01:49:48.915 Mar 1: ISAKMP: (0:1:SW:1): SA has been authenticated with 192.168.2.101
    * 01:49:48.915 Mar 1: ISAKMP: attempts to insert a 192.168.2.107/192.168.2.101/500/ peer and inserted 8553 778 successfully.
    * 01:49:48.919 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 01:49:48.919 Mar 1: ISAKMP: (0:1:SW:1.): O State of LD = new State IKE_I_MM5 = IKE_I_MM6

    * 01:49:48.919 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 01:49:48.919 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_I_MM6 = IKE_I_MM6

    * 01:49:48.923 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 01:49:48.923 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_I_MM6 = IKE_P1_COMPLETE

    * 01:49:48.927 Mar 1: ISAKMP: (0:1:SW:1): start Quick Mode Exchange, M - ID of 590019425
    * 1 Mar 01:49:48.931: ISAKMP:(0:1:SW:1): sending package to 192.168.2.101 my_port 500 peer_port 500 (I) QM_IDLE
    * 01:49:48.931 Mar 1: ISAKMP: (0:1:SW:1): entrance, node-590019425 = IKE_MESG_INTERNAL, IKE_INIT_QM
    * 01:49:48.931 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_QM_READY = IKE_QM_I_QM1
    * 01:49:48.931 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    * 01:49:48.935 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    * 01:49:48.939 Mar 1: ISAKMP (0:134217729): packet received 192.168.2.101 dport 500 sport Global 500 (I) QM_IDLE
    * 01:49:48.939 Mar 1: ISAKMP: node set 330122531 to QM_IDLE
    * 1 Mar 01:49:48.943: ISAKMP:(0:1:SW:1): HASH payload processing. Message ID = 330122531
    * 1 Mar 01:49:48.943: ISAKMP:(0:1:SW:1): treatment protocol NOTIFIER INVALID_ID_INFO 1
    0, message ID SPI = 330122531, a = 84074CC8
    * 01:49:48.943 Mar 1: ISAKMP: (0:1:SW:1): the peer is not paranoid KeepAlive.

    * 01:49:48.943 Mar 1: ISAKMP: (0:1:SW:1): remove the reason for HIS "fatal Recevied of information' State (I) QM_IDLE (ext. 192.168.2.101)
    * 01:49:48.943 Mar 1: ISAKMP: (0:1:SW:1): remove error node 330122531 FALSE reason 'informational (en) st.
    Success rate is 0% (0/5)
    InternetRouter #ate 1 "
    * 01:49:48.943 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    * 01:49:48.947 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    * 01:49:48.947 Mar 1: ISAKMP (0:134217729): packet received 192.168.2.101 dport 500 sport Global 500 (I) QM_IDLE
    * 01:49:48.951 Mar 1: ISAKMP: node set-412204705 to QM_IDLE
    * 1 Mar 01:49:48.951: ISAKMP:(0:1:SW:1): sending package to 192.168.2.101 my_port 500 peer_port 500 (I) QM_IDLE
    * 01:49:48.951 Mar 1: ISAKMP: (0:1:SW:1): purge the node-412204705
    * 01:49:48.955 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    * 01:49:48.955 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_P1_COMPLETE = IKE_DEST_SA

    * 01:49:48.955 Mar 1: ISAKMP: (0:1:SW:1): removal of HIS State "No reason" why (I) QM_IDLE (ext. 192.168.2.101)
    * 01:49:48.955 Mar 1: ISAKMP: Unlocking IKE struct 0x8553C778 for isadb_mark_sa_deleted(), count 0
    * 01:49:48.959 Mar 1: ISAKMP: delete peer node by peer_reap for 192.168.2.101: 8553 778
    * 01:49:48.959 Mar 1: ISAKMP: (0:1:SW:1): error in node-590019425 FALSE reason for deletion "deleted IKE."
    * 01:49:48.959 Mar 1: ISAKMP: (0:1:SW:1): node error 330122531 FALSE reason for deletion "removed IKE."
    * 01:49:48.959 Mar 1: ISAKMP: (0:1:SW:1): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 01:49:48.959 Mar 1: ISAKMP: (0:1:SW:1): former State = new State IKE_DEST_SA = IKE_DEST_SA

    Hello

    I gave a quick scan here for the configuration on both devices, found two or three commands are missing from the configuration of the ASA

    ASA
    ---

    card crypto ipsec_map 10 correspondence address site_router

    outside_access_in list extended access udp allowed any any eq 500
    outside_access_in list extended access udp allowed any any eq 4500
    outside_access_in list extended access allow esp a whole

    I'm assuming pre shared key defined on ASA cisco is the same on router

    On router
    ---------

    Try running the following commands: -.

    No crypto ipsec transform-set esp-3des secure_set
    Crypto ipsec transform-set esp-3des esp-sha-hmac secure_set

    At the time of the opening of the tunnel, please gather at the debug crypto isa 127 output and debug crypto ipsec 127 of ASA

    You can also check the configuration below document link

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00805e8c80.shtml

    Ignore the map route on router configuration contained in the above document *.

    HTH...

    Kind regards
    Mohit

  • IPSEC packets are not encrypted

    Hello (and Happy Thanksgiving in the USA),

    We recently switched our ASA and applied again the saved for the new device configuration. There is a VPN site-to site that works and a remote VPN client that does not work. We use certain Cisco VPN clients and some Shrew Soft VPN clients. I compared the config of the ASA again to that of ASA old and I can't find all the differences (but the remote client VPN was working on the old ASA). Remote clients connect and a tunnel is created, but they are unable to pass traffic. Systems on the network where the ASA are able to access the internet.

    Out of sho isakmp crypto his (ignore peer #1, this is the site to site VPN work)

    HIS active: 2

    Generate a new key SA: 0 (a tunnel report Active 1 and 1 generate a new key ITS d)

    Total SA IKE: 2

    1 peer IKE: xx.168.155.98

    Type: L2L role: answering machine

    Generate a new key: no State: MM_ACTIVE

    2 IKE peers: xx.211.206.48

    Type: user role: answering machine

    Generate a new key: no State: AM_ACTIVE

    Output of sho crypto ipsec his (info about VPN site-to-site deleted). Packets are decrypted but unencrypted.

    Tag crypto map: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr: publi

    c ip

    local ident (addr, mask, prot, port): (0.0.0.0/0.0.0.0/0/0)

    Remote ident (addr, mask, prot, port): (10.20.1.100/255.255.255.255/0/0)

    current_peer: xx.211.206.48, username: me

    dynamic allocated peer ip: 10.20.1.100

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 20, #pkts decrypt: 20, #pkts check: 20

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, comp #pkts failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    endpt local crypto. : public-ip/4500, crypto endpt distance. : xx.211.206.48/4

    500

    Path mtu 1500, fresh ipsec generals 82, media, mtu 1500

    current outbound SPI: 7E0BF9B9

    current inbound SPI: 41B75CCD

    SAS of the esp on arrival:

    SPI: 0x41B75CCD (1102535885)

    transform: aes - esp esp-sha-hmac no compression

    running parameters = {RA, Tunnel, NAT-T program,}

    slot: 0, id_conn: 16384, crypto-card: SYSTEM_DEFAULT_CRYPTO_MAP

    calendar of his: service life remaining key (s): 28776

    Size IV: 16 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    SPI: 0xC06BF0DD (3228299485)

    transform: aes - esp esp-sha-hmac no compression

    running parameters = {RA, Tunnel, NAT-T program Rekeyed}

    slot: 0, id_conn: 16384, crypto-card: SYSTEM_DEFAULT_CRYPTO_MAP

    calendar of his: service life remaining key (s): 28774

    Size IV: 16 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x000003FF 0xFFF80001

    outgoing esp sas:

    SPI: 0x7E0BF9B9 (2114714041)

    transform: aes - esp esp-sha-hmac no compression

    running parameters = {RA, Tunnel, NAT-T program,}

    slot: 0, id_conn: 16384, crypto-card: SYSTEM_DEFAULT_CRYPTO_MAP

    calendar of his: service life remaining key (s): 28774

    Size IV: 16 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    SPI: 0xCBF945AC (3422111148)

    transform: aes - esp esp-sha-hmac no compression

    running parameters = {RA, Tunnel, NAT-T program Rekeyed}

    slot: 0, id_conn: 16384, crypto-card: SYSTEM_DEFAULT_CRYPTO_MAP

    calendar of his: service life remaining key (s): 28772

    Size IV: 16 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    Config of ASA

    : Saved

    : Written by me at 19:56:37.957 pst Tuesday, November 26, 2013

    !

    ASA Version 8.2 (4)

    !

    hostname mfw01

    domain company.int

    enable encrypted password xxx

    XXX encrypted passwd

    names of

    Name xx.174.143.97 description cox cox-gateway Gateway

    name 172.16.10.0 iscsi-description iscsi network

    name 192.168.1.0 network heritage heritage network description

    name 10.20.50.0 management-description management network

    name 10.20.10.0 network server server-description

    name 10.20.20.0 user-network description user-network

    name 192.168.1.101 private-em-imap description private-em-imap

    name 10.20.10.2 description of private Exchange private-Exchange

    name 10.20.10.3 description of private-private ftp ftp

    name 192.168.1.202 description private-private-ip-phones ip phones,

    name 10.20.10.6 private-kaseya kaseya private description

    name 192.168.1.2 private mitel 3300 description private mitel 3300

    name 10.20.10.1 private-pptp pptp private description

    name 10.20.10.7 private-sharepoint description private-sharepoint

    name 10.20.10.4 private-tportal private-tportal description

    name 10.20.10.8 private-xarios private-xarios description

    name 192.168.1.215 private-xorcom description private-xorcom

    Name xx.174.143.99 description public Exchange public-Exchange

    public xx.174.143.100 public-ftp ftp description name

    Name xx.174.143.101 public-tportal public tportal description

    Name xx.174.143.102 public-sharepoint description public-sharepoint

    name of the public ip description public-ip-phones-phones xx.174.143.103

    name mitel-public-3300 xx.174.143.104 description public mitel 3300

    Name xx.174.143.105 public-xorcom description public-xorcom

    xx.174.143.108 public-remote control-support name description public-remote control-support

    Name xx.174.143.109 public-xarios public xarios description

    Name xx.174.143.110 public-kaseya kaseya-public description

    Name xx.174.143.111 public-pptp pptp-public description

    name Irvine_LAN description Irvine_LAN 192.168.2.0

    Name xx.174.143.98 public-ip

    name 10.20.10.14 private-RevProxy description private-RevProxy

    Name xx.174.143.107 public-RevProxy description public RevProxy

    name 10.20.10.9 private-XenDesktop description private-XenDesktop

    Name xx.174.143.115 public-XenDesktop description public-XenDesktop

    name 10.20.1.1 private-bridge description private-bridge

    name 192.168.1.96 description private-remote control-support private-remote control-support

    !

    interface Ethernet0/0

    public nameif

    security-level 0

    IP address public ip 255.255.255.224

    !

    interface Ethernet0/1

    Speed 100

    full duplex

    nameif private

    security-level 100

    address private-gateway IP, 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    management only

    !

    passive FTP mode

    clock timezone pst - 8

    clock summer-time recurring PDT

    DNS server-group DefaultDNS

    domain mills.int

    object-group service ftp

    the tcp eq ftp service object

    the purpose of the tcp eq ftp service - data

    object-group service DM_INLINE_SERVICE_1

    Group-object ftp

    the eq tftp udp service object

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq 40

    EQ port ssh object

    object-group service web-server

    the purpose of the service tcp eq www

    the eq https tcp service object

    object-group service DM_INLINE_SERVICE_2

    EQ-tcp smtp service object

    object-group web server

    object-group service DM_INLINE_SERVICE_3

    EQ-ssh tcp service object

    object-group web server

    object-group service kaseya

    the purpose of the service tcp eq 4242

    the purpose of the service tcp 5721 eq

    EQ-8080 tcp service object

    the eq 5721 udp service object

    object-group service DM_INLINE_SERVICE_4

    Group-object kaseya

    object-group web server

    object-group service DM_INLINE_SERVICE_5

    will the service object

    the eq pptp tcp service object

    object-group service VPN

    will the service object

    ESP service object

    the purpose of the service ah

    the eq pptp tcp service object

    EQ-udp 4500 service object

    the eq isakmp udp service object

    the MILLS_VPN_VLANS object-group network

    object-network 10.20.1.0 255.255.255.0

    Server-network 255.255.255.0 network-object

    user-network 255.255.255.0 network-object

    255.255.255.0 network-object-network management

    legacy-network 255.255.255.0 network-object

    object-group service InterTel5000

    the purpose of the service tcp 3998 3999 range

    the 6800-6802 range tcp service object

    the eq 20001 udp service object

    the purpose of the udp 5004 5007 range service

    the purpose of the udp 50098 50508 range service

    the purpose of the udp 6604 7039 range service

    the eq bootpc udp service object

    the eq tftp udp service object

    the eq 4000 tcp service object

    the purpose of the service tcp eq 44000

    the purpose of the service tcp eq www

    the eq https tcp service object

    the purpose of the service tcp eq 5566

    the eq 5567 udp service object

    the purpose of the udp 6004 6603 range service

    the eq 6880 tcp service object

    object-group service DM_INLINE_SERVICE_6

    ICMP service object

    the eq 2001 tcp service object

    the purpose of the service tcp eq 2004

    the eq 2005 tcp service object

    object-group service DM_INLINE_SERVICE_7

    ICMP service object

    Group object InterTel5000

    object-group service DM_INLINE_SERVICE_8

    ICMP service object

    the eq https tcp service object

    EQ-ssh tcp service object

    RevProxy tcp service object-group

    RevProxy description

    port-object eq 5500

    XenDesktop tcp service object-group

    Xen description

    EQ object of port 8080

    port-object eq 2514

    port-object eq 2598

    object-port 27000 eq

    port-object eq 7279

    port-object eq 8000

    port-object eq citrix-ica

    public_access_in list any host public-ip extended access allowed object-group DM_INLINE_SERVICE_8

    public_access_in list any host public-ip extended access allowed object-group VPN

    public_access_in list extended access allowed object-group DM_INLINE_SERVICE_7 any host public-ip-phones

    public_access_in list extended access allowed object-group DM_INLINE_SERVICE_1 any public ftp host

    public_access_in allowed extended access list tcp any host public-xorcom DM_INLINE_TCP_1 object-group

    public_access_in list extended access allowed object-group DM_INLINE_SERVICE_2 any host public-Exchange

    public_access_in allowed extended access list tcp all welcome RevProxy-public-group of objects RevProxy

    public_access_in list extended access allowed object-group DM_INLINE_SERVICE_3 any host public-remote control-support

    public_access_in list extended access allowed object-group DM_INLINE_SERVICE_6 any host public-xarios

    public_access_in list extended access allowed object-group web server any host public-sharepoint

    public_access_in list extended access allowed object-group web server any host public-tportal

    public_access_in list extended access allowed object-group DM_INLINE_SERVICE_4 any host public-kaseya

    public_access_in list extended access allowed object-group DM_INLINE_SERVICE_5 any host public-pptp

    public_access_in list extended access permit ip any host public-XenDesktop

    private_access_in list extended access permit icmp any one

    private_access_in of access allowed any ip an extended list

    VPN_Users_SplitTunnelAcl list standard allowed server-network access 255.255.255.0

    VPN_Users_SplitTunnelAcl list standard allowed user-network access 255.255.255.0

    VPN_Users_SplitTunnelAcl standard access list allow management-network 255.255.255.0

    VPN_Users_SplitTunnelAcl standard access list allow 10.20.1.0 255.255.255.0

    VPN_Users_SplitTunnelAcl standard access list allow legacy-network 255.255.255.0

    private_nat0_outbound list extended access allowed object-group ip MILLS_VPN_VLANS 255.255.255.0 Irvine_LAN

    private_nat0_outbound list extended access allowed object-group ip MILLS_VPN_VLANS 10.20.1.96 255.255.255.240

    private_nat0_outbound list extended access allowed object-group ip MILLS_VPN_VLANS 10.90.2.0 255.255.255.0

    public_1_cryptomap list extended access allowed object-group ip MILLS_VPN_VLANS 255.255.255.0 Irvine_LAN

    public_2_cryptomap list extended access allowed object-group ip MILLS_VPN_VLANS 10.90.2.0 255.255.255.0

    pager lines 24

    Enable logging

    list of logging level warnings error events

    Monitor logging warnings

    logging warnings put in buffered memory

    logging trap warnings

    exploitation forest asdm warnings

    e-mail logging warnings

    private private-kaseya host connection

    forest-hostdown operating permits

    logging of trap auth class alerts

    MTU 1500 public

    MTU 1500 private

    management of MTU 1500

    mask 10.20.1.100 - 10.20.1.110 255.255.255.0 IP local pool VPN_Users

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    Global interface 101 (public)

    private_nat0_outbound of access list NAT 0 (private)

    NAT (private) 101 0.0.0.0 0.0.0.0

    NAT (management) 101 0.0.0.0 0.0.0.0

    static DNS (private, public) public-private-netmask 255.255.255.255 ip phones, ip phones,

    static DNS (private, public) private public-ftp-ftp netmask 255.255.255.255

    static (private, public) public-private-xorcom netmask 255.255.255.255 xorcom dns

    static DNS (private, public) public Exchange private-Exchange netmask 255.255.255.255

    RevProxy-public (private, public) public static private-RevProxy netmask 255.255.255.255 dns

    static DNS (private, public) public-remote control-support private-remote control-support netmask 255.255.255.255

    static (private, public) public-private-xarios netmask 255.255.255.255 xarios dns

    static public-sharepoint (private, public) private-sharepoint netmask 255.255.255.255 dns

    TPORTAL-public (private, public) public static private-tportal netmask 255.255.255.255 dns

    static (private, public) public-private-netmask 255.255.255.255 kaseya kaseya dns

    static public-pptp (private, public) private-pptp netmask 255.255.255.255 dns

    static public-XenDesktop (private, public) private-XenDesktop netmask 255.255.255.255 dns

    Access-group public_access_in in the public interface

    Access-group behind closed doors, interface private_access_in

    Public route 0.0.0.0 0.0.0.0 cox-gateway 1

    Private server network route 255.255.255.0 10.20.1.254 1

    Route private user-network 255.255.255.0 10.20.1.254 1

    Private networking route 255.255.255.0 10.20.1.254 1

    Route private network iscsi 255.255.255.0 10.20.1.254 1

    Private heritage network 255.255.255.0 route 10.20.1.254 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Admin-control LDAP attribute-map

    Comment by card privileged-level name

    LDAP attribute-map allow dialin

    name of the msNPAllowDialin IETF-Radius-class card

    msNPAllowDialin card-value FALSE NOACCESS

    msNPAllowDialin card-value TRUE IPSecUsers

    attribute-map LDAP Mills-VPN_Users

    name of the msNPAllowDialin IETF-Radius-class card

    msNPAllowDialin card-value FALSE NOACCESS

    map-value msNPAllowDialin true IPSecUsers

    LDAP attribute-map network admins

    memberOf IETF Radius-Service-Type card name

    map-value memberOf NOACCESS FAKE

    map-value memberOf 'Network Admins' 6

    dynamic-access-policy-registration DfltAccessPolicy

    AAA-server protocol nt Mills

    host of Mills (private) AAA-server private-pptp

    auth-ms01.mills.int NT domain controller

    AAA-server Mills_NetAdmin protocol ldap

    AAA-server Mills_NetAdmin (private) host private-pptp

    Server-port 389

    or base LDAP-dn = San Diego, dc = factories, dc = int

    or LDAP-group-base dn = San Diego, dc = factories, dc = int

    LDAP-scope subtree

    name attribute LDAP cn

    LDAP-login-password *.

    LDAP-connection-dn cn = asa, OU = Service accounts, or = San Diego, dc = factories, dc = int

    microsoft server type

    LDAP-attribute-map-Mills-VPN_Users

    AAA-server NetworkAdmins protocol ldap

    AAA-server NetworkAdmins (private) host private-pptp

    or base LDAP-dn = San Diego, dc = factories, dc = int

    or LDAP-group-base dn = San Diego, dc = factories, dc = int

    LDAP-scope subtree

    name attribute LDAP cn

    LDAP-login-password *.

    LDAP-connection-dn cn = asa, OU = Service accounts, or = San Diego, dc = factories, dc = int

    microsoft server type

    LDAP-attribute-map network-admins

    AAA-server ADVPNUsers protocol ldap

    AAA-server ADVPNUsers (private) host private-pptp

    or base LDAP-dn = San Diego, dc = factories, dc = int

    or LDAP-group-base dn = San Diego, dc = factories, dc = int

    LDAP-scope subtree

    name attribute LDAP cn

    LDAP-login-password *.

    LDAP-connection-dn cn = asa, OU = Service accounts, or = San Diego, dc = factories, dc = int

    microsoft server type

    LDAP-attribute-map-Mills-VPN_Users

    Console to enable AAA authentication LOCAL ADVPNUsers

    Console HTTP authentication of the AAA ADVPNUsers LOCAL

    AAA authentication serial console LOCAL ADVPNUsers

    Console Telnet AAA authentication LOCAL ADVPNUsers

    authentication AAA ssh console LOCAL ADVPNUsers

    Enable http server

    http 0.0.0.0 0.0.0.0 management

    http 0.0.0.0 0.0.0.0 public

    http 0.0.0.0 0.0.0.0 private

    Community private private-kaseya SNMP-server host * version 2 c

    Server SNMP - San Diego location plants

    contact SNMP server, help the Mills

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Sysopt noproxyarp private

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto public_map 1 match address public_1_cryptomap

    card crypto public_map 1 set pfs

    card crypto public_map 1 set xx.168.155.98 counterpart

    card crypto public_map 1 the value transform-set ESP-3DES-MD5-ESP-AES-128-SHA

    public_map card crypto 1 set nat-t-disable

    card crypto public_map 1 phase 1-mode of aggressive setting

    card crypto public_map 2 match address public_2_cryptomap

    card crypto public_map 2 pfs set group5

    card crypto public_map 2 peers set xx.181.134.141

    card crypto public_map 2 game of transformation-ESP-AES-128-SHA

    public_map card crypto 2 set nat-t-disable

    public_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    public crypto map public_map interface

    crypto ISAKMP enable public

    crypto ISAKMP policy 1

    preshared authentication

    aes encryption

    sha hash

    Group 5

    life 86400

    crypto ISAKMP policy 10

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    md5 hash

    Group 1

    lifetime 28800

    Telnet 0.0.0.0 0.0.0.0 private

    Telnet timeout 5

    SSH 0.0.0.0 0.0.0.0 public

    SSH 0.0.0.0 0.0.0.0 private

    SSH 0.0.0.0 0.0.0.0 management

    SSH timeout 5

    Console timeout 0

    management of 192.168.0.2 - dhcpd addresses 192.168.0.254

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200

    authenticate the NTP

    NTP server 216.129.110.22 public source

    NTP server 173.244.211.10 public source

    NTP server 24.124.0.251 public source prefers

    WebVPN

    allow the public

    enable SVC

    internal group NOACCESS strategy

    NOACCESS group policy attributes

    VPN - concurrent connections 0

    VPN-tunnel-Protocol svc

    internal IPSecUsers group strategy

    attributes of Group Policy IPSecUsers

    value of server WINS 10.20.10.1

    value of server DNS 10.20.10.1

    Protocol-tunnel-VPN IPSec

    allow password-storage

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPN_Users_SplitTunnelAcl

    Mills.int value by default-field

    the address value VPN_Users pools

    Irvine internal group policy

    Group Policy attributes Irvine

    Protocol-tunnel-VPN IPSec

    username admin password encrypted in Kra9/kXfLDwlSxis

    type VPNUsers tunnel-group remote access

    tunnel-group VPNUsers General attributes

    address pool VPN_Users

    authentication-server-group Mills_NetAdmin

    Group Policy - by default-IPSecUsers

    tunnel-group VPNUsers ipsec-attributes

    pre-shared-key *.

    tunnel-group xx.189.99.114 type ipsec-l2l

    tunnel-group xx.189.99.114 General-attributes

    Group Policy - by default-Irvine

    XX.189.99.114 group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group xx.205.23.76 type ipsec-l2l

    tunnel-group xx.205.23.76 General-attributes

    Group Policy - by default-Irvine

    XX.205.23.76 group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group xx.168.155.98 type ipsec-l2l

    tunnel-group xx.168.155.98 General-attributes

    Group Policy - by default-Irvine

    XX.168.155.98 group of tunnel ipsec-attributes

    pre-shared-key *.

    !

    Global class-card class

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    World-Policy policy-map

    Global category

    inspect the dns

    inspect esmtp

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the sip

    inspect the skinny

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect xdmcp

    !

    service-policy-international policy global

    privilege level 3 mode exec cmd command perfmon

    privilege level 3 mode exec cmd ping command

    mode privileged exec command cmd level 3

    logging of the privilege level 3 mode exec cmd commands

    privilege level 3 exec command failover mode cmd

    privilege level 3 mode exec command packet cmd - draw

    privilege show import at the level 5 exec mode command

    privilege level 5 see fashion exec running-config command

    order of privilege show level 3 exec mode reload

    privilege level 3 exec mode control fashion show

    privilege see the level 3 exec firewall command mode

    privilege see the level 3 exec mode command ASP.

    processor mode privileged exec command to see the level 3

    privilege command shell see the level 3 exec mode

    privilege show level 3 exec command clock mode

    privilege exec mode level 3 dns-hosts command show

    privilege see the level 3 exec command access-list mode

    logging of orders privilege see the level 3 exec mode

    privilege, level 3 see the exec command mode vlan

    privilege show level 3 exec command ip mode

    privilege, level 3 see fashion exec command ipv6

    privilege, level 3 see the exec command failover mode

    privilege, level 3 see fashion exec command asdm

    exec mode privilege see the level 3 command arp

    command routing privilege see the level 3 exec mode

    privilege, level 3 see fashion exec command ospf

    privilege, level 3 see the exec command in aaa-server mode

    AAA mode privileged exec command to see the level 3

    privilege, level 3 see fashion exec command eigrp

    privilege see the level 3 exec mode command crypto

    privilege, level 3 see fashion exec command vpn-sessiondb

    privilege level 3 exec mode command ssh show

    privilege, level 3 see fashion exec command dhcpd

    privilege, level 3 see fashion exec command vpn

    privilege level see the 3 blocks from exec mode command

    privilege, level 3 see fashion exec command wccp

    privilege, level 3 see the exec command in webvpn mode

    privilege control module see the level 3 exec mode

    privilege, level 3 see fashion exec command uauth

    privilege see the level 3 exec command compression mode

    level 3 for the show privilege mode configure the command interface

    level 3 for the show privilege mode set clock command

    level 3 for the show privilege mode configure the access-list command

    level 3 for the show privilege mode set up the registration of the order

    level 3 for the show privilege mode configure ip command

    level 3 for the show privilege mode configure command failover

    level 5 mode see the privilege set up command asdm

    level 3 for the show privilege mode configure arp command

    level 3 for the show privilege mode configure the command routing

    level 3 for the show privilege mode configure aaa-order server

    level mode 3 privilege see the command configure aaa

    level 3 for the show privilege mode configure command crypto

    level 3 for the show privilege mode configure ssh command

    level 3 for the show privilege mode configure command dhcpd

    level 5 mode see the privilege set privilege to command

    privilege level clear 3 mode exec command dns host

    logging of the privilege clear level 3 exec mode commands

    clear level 3 arp command mode privileged exec

    AAA-server of privilege clear level 3 exec mode command

    privilege clear level 3 exec mode command crypto

    level 3 for the privilege cmd mode configure command failover

    clear level 3 privilege mode set the logging of command

    privilege mode clear level 3 Configure arp command

    clear level 3 privilege mode configure command crypto

    clear level 3 privilege mode configure aaa-order server

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:5d5c963680401d150bee94b3c7c85f7a

    Maybe my eyes is glazed looking at it for too long. Something seems wrong? Maybe I missed a command that would not appear in the config?

    Thanks in advance to those who take a glance.

    We see that the UI is sent the echo request but there is no response to echo.  This seems to be a routing problem between the ASA and the host you are trying to ping.  You can see the range so that the traffic to 10.20.1.0 network is routed to the ASA.  If there is no other routing device make sure that the default gateway is correct on the host computer, you're trying to reach.

    If you try to ping a windows machine make sure that the windows firewall is disabled or allows ICMP.

    --

    Please do not forget to rate and choose a response from xorrect

  • Access VPN HELP

    I have my ASA 5505 VPN access installation... I am finally able to connect and receive and the IP address of it.  But now I'm stumped on why I can't access my network.  My network is as follows: Cable Modem---> ASA 5505---> router Cisco 3660---> Cisco Switch 2900XL---> Windows 2008 Server---> client PC.  Can someone help me understand where I'm going wrong?

    ASA 5505 Running Config:

    ASA Version 8.2 (3)
    !
    ciscoasa hostname
    activate the encrypted password of DQucN59Njn0OjpJL
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.2.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    DHCP IP address
    !
    passive FTP mode
    inside_nat0_outbound to access extended list ip 192.168.2.0 allow 255.255.255.0 192.168.3.0 255.255.255.240
    pager lines 24
    Enable logging
    exploitation forest asdm warnings
    Within 1500 MTU
    Outside 1500 MTU
    mask 192.168.3.0 - 192.168.3.10 255.255.255.0 IP local pool HomeVPN
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 0.0.0.0 0.0.0.0
    !
    router RIP
    network 192.168.1.0
    network 192.168.2.0
    192.168.3.0 network
    default information are created
    version 2
    !
    Route outside 0.0.0.0 0.0.0.0 174.56.139.1 1
    Route inside 192.168.1.0 255.255.255.0 192.168.2.2 1
    Route inside 192.168.3.0 255.255.255.0 192.168.2.2 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    Enable http server
    http 192.168.2.0 255.255.255.0 inside
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    enable client-implementation to date
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    dhcpd dns 8.8.8.8 8.8.4.4 interface inside
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    internal VPNHome group strategy
    attributes of Group Policy VPNHome
    value of server DNS 192.168.1.14 8.8.8.8
    Protocol-tunnel-VPN IPSec
    wood.homeserv.com value by default-field
    user name, password of encrypted WsMCHUiqvEuA9Gmb privilege 0 Jonathan
    user name Jonathan attributes
    VPN-group-policy VPNHome
    type tunnel-group VPNHome remote access
    attributes global-tunnel-group VPNHome
    address pool HomeVPN
    Group Policy - by default-VPNHome
    IPSec-attributes tunnel-group VPNHome
    pre-shared key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:214676358ccd68b2acb313ffcd92c6fa
    : end

    Cisco 3660 router configuration:

    Building configuration...

    Current configuration: 5921 bytes
    !
    version 12.4
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    router host name
    !
    boot-start-marker
    boot-end-marker
    !
    enable secret 5 $1$.7Q9$mJ4Y0sVUoAw8QZ/33g1JD/
    activate the henry999 password
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authorization exec default local
    !
    AAA - the id of the joint session
    !
    !
    IP cef
    No dhcp use connected vrf ip
    DHCP excluded-address IP 192.168.1.1 192.168.1.7
    DHCP excluded-address 192.168.1.1 IP 192.168.1.10
    DHCP excluded-address IP 192.168.1.11 192.168.1.19
    DHCP excluded-address IP 192.168.1.1 192.168.1.19
    !
    IP dhcp pool 192.168.1.0/24
    network 192.168.1.0 255.255.255.0
    default router 192.168.1.1
    Server DNS 8.8.8.8 8.8.4.4
    !
    IP dhcp pool 192.168.1.2/24
    !
    !
    inspect the IP name SDM_LOW cuseeme
    inspect the IP dns SDM_LOW name
    inspect the IP name SDM_LOW ftp
    inspect the IP h323 SDM_LOW name
    inspect the IP name SDM_LOW https
    inspect the IP icmp SDM_LOW name
    inspect the IP name SDM_LOW imap
    inspect the IP name SDM_LOW pop3
    inspect the IP name SDM_LOW netshow
    inspect the IP rcmd SDM_LOW name
    inspect the IP name SDM_LOW realaudio
    inspect the name SDM_LOW rtsp IP
    inspect the IP name SDM_LOW esmtp
    inspect the IP name SDM_LOW sqlnet
    inspect the name SDM_LOW streamworks IP
    inspect the name SDM_LOW tftp IP
    inspect the tcp IP SDM_LOW name
    inspect the IP udp SDM_LOW name
    inspect the name SDM_LOW vdolive IP
    list of time of inactivity-60 eapoudp of IP admissions name of the NAC1 NAC
    property intellectual ips homeless location flash://SDF autosave
    IP IP address notify CETS
    IP IP name sdm_ips_rule
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    username privilege 15 secret 5 woodjl $1$ w.xT$ cFJweRcOx29N9hKafqu4h1
    username wooldjl privilege 15 secret 5 $1 $4o6 / $IO13XCGj9XXjIAGTsN3Yj0
    !
    !
    !
    class-map match-all SDM-transactional-1
    af21 dscp match
    match dscp af22
    af23 dscp match
    class-map match-all SDM-signaling-1
    match dscp cs3
    match dscp af31
    class-map match-all SDM-routing-1
    cs6 dscp match
    class-map match-all SDM-voices-1
    match dscp ef
    class-map match-all SDM-management-1
    match dscp cs2
    !
    !
    Policy-map SDM-QoS-policy-1
    SDM-voices-1 class
    percentage of priority 33
    police CIR 33000000
    issuance of the share are consistent
    decline of the action exceeds
    SDM-signaling-1 class
    percentage of bandwidth 5
    Police cir 5000000
    issuance of the share are consistent
    decline of the action exceeds
    SDM-routing-1 class
    percentage of bandwidth 5
    Police cir 5000000
    issuance of the share are consistent
    decline of the action exceeds
    SDM-management-1 class
    percentage of bandwidth 5
    Police cir 5000000
    issuance of the share are consistent
    decline of the action exceeds
    SDM-transactional-1 class
    percentage of bandwidth 5
    Police cir 5000000
    issuance of the share are consistent
    decline of the action exceeds
    class class by default
    Fair/fair-queue
    random detection
    Police cir 22000000
    issuance of the share are consistent
    decline of the action exceeds
    !
    !
    !
    Configuration group customer isakmp crypto HomeUsers
    henrydixie7153 key
    192.168.1.14 DNS 8.8.8.8
    wood.homeserv.com field
    pool SDM_POOL_1
    include-local-lan
    Max-users 5
    netmask 255.255.255.0
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac SDM_TRANSFORMSET_1
    !
    Profile of crypto ipsec HomeVPN
    game of transformation-SDM_TRANSFORMSET_1
    !
    !
    map HomeVPN 1 ipsec-isakmp crypto
    defined peer 192.168.3.1
    Set the security association idle time 7200
    game of transformation-SDM_TRANSFORMSET_1
    PFS Group1 Set
    match address VPN1
    !
    !
    !
    !
    interface FastEthernet0/0
    Description $FW_OUTSIDE$
    IP 192.168.2.2 255.255.255.0
    IP access-group 101 in
    Check IP unicast reverse path
    NAT outside IP
    inspect the SDM_LOW over IP
    admission of the IP of the NAC
    sdm_ips_rule IP IP addresses in
    sdm_ips_rule IP IP addresses on
    IP virtual-reassembly
    automatic duplex
    automatic speed
    !
    interface FastEthernet0/1
    Description $FW_INSIDE$
    IP 192.168.1.1 255.255.255.0
    IP access-group 100 to
    Check IP unicast reverse path
    IP nat inside
    sdm_ips_rule IP IP addresses in
    sdm_ips_rule IP IP addresses on
    IP virtual-reassembly
    automatic duplex
    automatic speed
    service-policy output SDM-QoS-policy-1
    !
    router RIP
    version 2
    passive-interface FastEthernet0/0
    passive-interface FastEthernet0/1
    network 192.168.1.0
    No Auto-resume
    !
    local IP SDM_POOL_1 192.168.3.1 pool 192.168.3.10
    IP http server
    local IP http authentication
    no ip http secure server
    IP http timeout policy inactive 600 life 86400 request 10000
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 192.168.2.1
    !
    !
    192.168.1.1 IP nat pool house 192.168.1.24 netmask 255.255.255.0
    !
    !
    NAC1 extended IP access list
    Note of the NAC
    Remark SDM_ACL = 64 category
    Note the rule of the NAC
    IP 192.0.0.0 allow 0.255.255.255 everything
    list of IP - VPN access scope
    Note the VPN access
    Remark SDM_ACL = 4 category
    Note VPN
    allow an ip
    VPN1 extended IP access list
    Note the VPN access
    Remark SDM_ACL = 4 category
    allow an ip host 192.168.3.1
    access-list 100 remark self-generated by the configuration of the firewall SDM
    Access-list 100 = 1 SDM_ACL category note
    access-list 100 deny ip 192.168.2.0 0.0.0.255 any
    access-list 100 deny ip 255.255.255.255 host everything
    access-list 100 deny ip 127.0.0.0 0.255.255.255 everything
    access ip-list 100 permit a whole
    access list 101 remark self-generated by the configuration of the firewall SDM
    Note access-list 101 = 1 SDM_ACL category
    access-list 101 deny ip 192.168.1.0 0.0.0.255 any
    access-list 101 permit icmp any host 192.168.2.2 echo-reply
    access-list 101 permit icmp any host 192.168.2.2 exceeded time
    access-list 101 permit icmp any unreachable host 192.168.2.2
    access-list 101 deny ip 10.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 172.16.0.0 0.15.255.255 all
    access-list 101 deny ip 192.168.0.0 0.0.255.255 everything
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 255.255.255.255 host everything
    access-list 101 deny host ip 0.0.0.0 everything
    access-list 101 deny ip any any newspaper
    SNMP-server 192.168.1.1 RO community
    Enable SNMP-Server intercepts ATS
    !
    !
    !
    !
    control plan
    !
    !
    !
    !
    !
    !
    !
    !
    !
    Line con 0
    transportation out all
    line to 0
    transportation out all
    line vty 0 4
    Henry of password
    transport telnet entry
    transportation out all
    !
    !
    end

    Since you already have a default to the ASA route, you don't need one more specific.

    But, the most recent ASA config that you posted, I think that there is some confusion about the config of split tunnel.

    You have

    access-list VPNWoodHome_splitTunnelAcl standard permit 192.168.2.0 255.255.255.0 access-list WoodVPN_splitTunnelAcl standard permit 192.168.2.0 255.255.255.0 access-list Split_Tunnel_List standard permit 192.168.1.0 255.255.255.0

    But only one of these is actually used in the group-policy.

    group-policy WoodVPN attributes
      split-tunnel-network-list value WoodVPN_splitTunnelAcl
    So my suggestion is to add:

    access-list WoodVPN_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0
    (and remove the other 2 access-lists unless they're used for something else)

    hth
    Herbert

Maybe you are looking for