VPN - cannot subnets behind 2nd router internal access. Help.

Hi guys,.

Looking for a little help after a day of frustration. I'm really new to this and student so I know I'm doing something stupid. In any case, I bought an ASA 5505 and placed it between my cable Modem and router Cisco 3745. The external interface on the ASA is dhcp, the inside interface is 192.168.100.1. The external interface of the 3745 is 192.168.100.2 and inside is 192.168.1.1. The VPN pool is 192.168.200.10 - 192.168.200.10.

These are the problems...

1. when I set up a VPN to ASA session, I can ping and access resources dierectly connected to interfaces of the ASA and the 192.168.100.0 internal ASA network. However, I can't access any resource behind the 3745. I can't even ping 192.168.1.1.

2. Although I believe I sent split tunnel, I can't turn to the internet when connected to the VPN.

Here's my network and my config ASA topology and router config...

ASA...

ASA Version 8.2 (5)

!

poog-fw1 hostname

Poog domain name

activate the password * encrypted

encrypted

names of

name 192.168.100.2 RouterWAN

internal name 192.168.100.0

name 192.168.200.0 VPN

!

interface Ethernet0/0

switchport access vlan 2

!

interface Ethernet0/1

!

interface Ethernet0/2

!

interface Ethernet0/3

!

interface Ethernet0/4

!

interface Ethernet0/5

!

interface Ethernet0/6

!

interface Ethernet0/7

!

interface Vlan1

nameif inside

security-level 100

IP 192.168.100.1 address 255.255.255.0

!

interface Vlan2

nameif outside

security-level 0

IP address dhcp setroute

!

boot system Disk0: / asa825 - k8.bin

passive FTP mode

DNS lookup field inside

DNS domain-lookup outside

DNS server-group DefaultDNS

Server name 167.206.245.129

Server name 167.206.245.130

Poog domain name

permit same-security-traffic intra-interface

object-group, VPN network

the RouterWAN object-group network

object-group network RouterWAN-01

object-group network RouterWAN-02

object-group network RouterWAN-03

object-group network RouterWAN-04

object-group network RouterWAN-05

the obj_any object-group network

network of subject-group obj_any-01

object-group network obj - 0.0.0.0

object-group network iphone

object-group Protocol TCPUDP

object-protocol udp

object-tcp protocol

outside_access_in list extended access permitted tcp VPN 255.255.255.0 everything

Comment from outside_access_in-Telnet access on the router list

outside_access_in list extended access permit tcp any interface outside eq telnet

Comment from outside_access_in-access IP cameras list

outside_access_in list extended access allowed object-group TCPUDP any interface apart from 1021 1022 range

outside_access_in list extended access permit tcp any interface outside eq www

Comment from outside_access_in-list of FTP access to NAS

outside_access_in list extended access permit tcp any interface outside eq ftp

Comment from outside_access_in-VNC server WX access list

outside_access_in list extended access permit tcp any interface outside eq 5900

outside_access_in list extended access permit tcp any interface outside eq https

Comment from outside_access_in-Telnet access on the router list

Comment from outside_access_in-access IP cameras list

Comment from outside_access_in-list of FTP access to NAS

Comment from outside_access_in-VNC server WX access list

AnyConnect_Client_Local_Print list extended access permit tcp any any eq lpd

Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

AnyConnect_Client_Local_Print list extended access permit tcp any any eq 631

print the access-list AnyConnect_Client_Local_Print Note Windows port

AnyConnect_Client_Local_Print list extended access permit tcp any any eq 9100

access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.251 eq 5353

AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.252 eq 5355

Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

AnyConnect_Client_Local_Print list extended access permit tcp any any eq 137

AnyConnect_Client_Local_Print list extended access udp allowed any any eq netbios-ns

AnyConnect_Client_Local_Print deny ip extended access list a whole

Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

print the access-list AnyConnect_Client_Local_Print Note Windows port

access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

inside_nat0_outbound to access extended list internal ip 255.255.255.0 allow VPN 255.255.255.0

standard access-list internal split tunnel permit 255.255.255.0

host of standard splitting allowed access list 192.168.1.0 tunnel

pager lines 24

Enable logging

asdm of logging of information

Within 1500 MTU

Outside 1500 MTU

local pool VPNPOOL 192.168.200.10 - 192.168.200.20 255.255.255.0 IP mask

IP verify reverse path to the outside interface

ICMP unreachable rate-limit 1 burst-size 1

ASDM image disk0: / asdm - 647.bin

don't allow no asdm history

ARP timeout 14400

NAT-control

Overall 101 (external) interface

NAT (inside) 0-list of access inside_nat0_outbound

NAT (inside) 101 0.0.0.0 0.0.0.0

public static tcp (indoor, outdoor) interface telnet RouterWAN telnet netmask 255.255.255.255

static (inside, inside) tcp 5900 5900 RouterWAN netmask 255.255.255.255 interface

public static tcp (indoor, outdoor) interface ftp RouterWAN ftp netmask 255.255.255.255

1021 RouterWAN 1021 netmask 255.255.255.255 static interface tcp (indoor, outdoor)

static (inside, inside) tcp 1022 1022 RouterWAN netmask 255.255.255.255 interface

Access-group outside_access_in in interface outside

!

router RIP

internal network

default information are created

version 2

No Auto-resume

!

Route inside 192.168.1.0 255.255.255.0 RouterWAN 1

Route inside VPN 255.255.255.0 192.168.100.1 1

Timeout xlate 03:00

Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

timeout tcp-proxy-reassembly 0:01:00

Floating conn timeout 0:00:00

dynamic-access-policy-registration DfltAccessPolicy

Enable http server

http internal 255.255.255.0 inside

http VPN 255.255.255.0 inside

No snmp server location

No snmp Server contact

Server enable SNMP traps snmp authentication linkup, linkdown cold start

life crypto ipsec security association seconds 28800

Crypto ipsec kilobytes of life - safety 4608000 association

Telnet internal 255.255.255.0 inside

Telnet timeout 5

SSH timeout 5

Console timeout 0

dhcpd outside auto_config

!

dhcpd address RouterWAN-RouterWAN inside

dhcpd auto_config outside interface inside

dhcpd allow inside

!

a basic threat threat detection

Statistics-list of access threat detection

no statistical threat detection tcp-interception

WebVPN

allow outside

SVC disk0:/anyconnect-macosx-i386-2.4.1012-k9.pkg 1 image

enable SVC

tunnel-group-list activate

attributes of Group Policy DfltGrpPolicy

value of server DNS 167.206.245.129

Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

Split-tunnel-network-list value split tunnel

internal Clientless group strategy

attributes without Group Policy client

VPN-tunnel-Protocol webvpn

WebVPN

the value of the URL - list VPN_Book_Marks

internal AnyConnect group strategy

attributes AnyConnect-group policy

Welcome To My Network Banner value

value of server DNS 167.206.245.129

VPN-tunnel-Protocol svc webvpn

Split-tunnel-policy tunnelspecified

Split-tunnel-network-list no

Poog value by default-field

WebVPN

the value of the URL - list VPN_Book_Marks

SVC Dungeon-Installer installed

SVC request no svc default

username ogonzalez encrypted password privilege 0 0VrbklOhGRHipw79

username ogonzalez attributes

Clientless VPN-group-policy

username ymcpO334smdskkpl encrypted password privilege 0 jgonzalez

jgonzalez username attributes

AnyConnect VPN-group-policy

type tunnel-group RAVPN remote access

attributes global-tunnel-group RAVPN

address VPNPOOL pool

tunnel-group RAVPN webvpn-attributes

enable RAVPN group-alias

allow group-url https://69.121.142.156/RAVPN

tunnel-group AnyConnect type remote access

tunnel-group AnyConnect General attributes

address VPNPOOL pool

strategy-group-by default AnyConnect

tunnel-group AnyConnect webvpn-attributes

enable AnyConnect group-alias

allow group-url https://69.121.142.156/AnyConnect

tunnel-group type Clientless Remote access

tunnel-group Clientless General attributes

Clientless by default-group-policy

!

class-map inspection_default

match default-inspection-traffic

!

!

type of policy-card inspect dns preset_dns_map

parameters

maximum message length automatic of customer

message-length maximum 512

Policy-map global_policy

class inspection_default

inspect the preset_dns_map dns

inspect the ftp

inspect h323 h225

inspect the h323 ras

inspect the rsh

inspect the rtsp

inspect esmtp

inspect sqlnet

inspect the skinny

inspect sunrpc

inspect xdmcp

inspect the sip

inspect the netbios

inspect the tftp

Review the ip options

!

global service-policy global_policy

context of prompt hostname

no remote anonymous reporting call

call-home

Profile of CiscoTAC-1

no active account

http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

email address of destination [email protected] / * /

destination-mode http transport

Subscribe to alert-group diagnosis

Subscribe to alert-group environment

Subscribe to alert-group monthly periodic inventory

monthly periodicals to subscribe to alert-group configuration

daily periodic subscribe to alert-group telemetry

Cryptochecksum:7d91e2ad8d7a86c40860fa8a1b117271

: end

Router...

Current configuration: 1922 bytes

!

version 12.3

horodateurs service debug uptime

Log service timestamps uptime

no password encryption service

!

hostname poog_rtr1

!

boot-start-marker

boot-end-marker

!

no set record in buffered memory

no console logging

no logging monitor

enable secret 5 *.

!

No aaa new-model

IP subnet zero

!

!

IP cef

no ip domain search

DHCP excluded-address IP 192.168.1.1 192.168.1.150

!

IP dhcp DHCP1 pool

import all

network 192.168.1.0 255.255.255.0

default router 192.168.1.1

DNS-server 167.206.245.129 167.206.245.130

!

!

!

!

!

!

!

!

!

!

!

!

username * password privilege 15 0 *.

!

!

!

!

interface Loopback0

IP 1.1.1.1 255.255.255.255

!

interface FastEthernet0/0

LAN description

IP 192.168.1.1 255.255.255.0

IP nat inside

automatic duplex

automatic speed

!

interface FastEthernet0/1

WAN description

DHCP IP address

NAT outside IP

automatic duplex

automatic speed

!

router RIP

version 2

network 192.168.1.0

network 192.168.100.0

network 192.168.200.0

No Auto-resume

!

IP nat inside source list 1 interface FastEthernet0/1 overload

IP nat inside source static tcp 192.168.1.100 80 interface FastEthernet0/1 80

IP nat inside source static tcp 192.168.1.13 5900 interface FastEthernet0/1 5900

IP nat inside source static tcp 192.168.1.12 1022 interface FastEthernet0/1 1022

IP nat inside source static tcp 192.168.1.11 1021 interface FastEthernet0/1 1021

IP nat inside source static tcp 192.168.1.100 21 interface FastEthernet0/1 21

IP nat inside source static tcp 192.168.1.1 23 interface FastEthernet0/1 23

IP http server

local IP http authentication

IP classless

IP route 192.168.200.0 255.255.255.0 FastEthernet0/1

!

!

Remark SDM_ACL category of access list 1 = 16

access-list 1 permit one

not run cdp

!

!

!

!

!

!

!

Dial-peer cor custom

!

!

!

entry door

!

Banner motd ^ C

UNAUTHORIZED ACCESS IS STRICTLY PROHIBITED! *****^C

!

Line con 0

line to 0

line vty 0 4

local connection

!

end

"192.168.100.0---> 192.168.1.0 I DO NOT get ping responses."

Please add "inspect icmp" in politics of inspection_default class as shown below.

Policy-map global_policy

class inspection_default

inspect the preset_dns_map dns

inspect the ftp

inspect h323 h225

inspect the h323 ras

inspect the rsh

inspect the rtsp

inspect esmtp

inspect sqlnet

inspect the skinny

inspect sunrpc

inspect xdmcp

inspect the sip

inspect the netbios

inspect the tftp

Review the ip options

inspect the icmp

I hope this helps.

Evaluate the useful ticket.

Thank you

Tags: Cisco Security

Similar Questions

  • AnyConnect VPN on ASA behind Internet router

    I have script like below and that you need assistance please

    Switch 10.10.1.1/30---> (10.10.1.2/30 inside the Interface) of base ASA (10.10.2.2/30 outside interface)---> public INT router (30.30.30.30/30) (10.10.2.1/30 LAN).

    I have configured the VPN but it needs more setup in the router and the VPN should be the public ip address so outside users can access.

    Fix.

    --

    Please do not forget to select a correct answer and rate useful posts

  • Client VPN cannot access the different internal subnet

    Hi all

    I use pix 7.0 and 4,8 vpn client

    When I connect with the vpn client, I see the subnet behind the pix (10.61.1.0)

    However, there is a router on that subnet that connects to two other sites (10.61.2.0 and 10.72.2.0)

    I can ping from the pix to these subnets command line.

    When I connect using the vpn client I only see the subnet behind the pix and not the other two subnets?

    I have a command-line 10.0.0.0 255.0.0.0 10.61.1.250 (the ip address of the router) on the pix, but this doesn't seem to help?

    The response from the ping is request timed out one or the other subnets.

    Any suggestions on what route, I need to add or is there an ACL to be added?

    Current and ACL routes is:

    0.0.0.0 0.0.0. The ISP router address

    10.0.0.0 255.0.0.0 10.61.1.250

    Outside_access_in list extended access permit icmp any one

    access extensive list ip 10.61.1.0 inside_nat0 allow 255.255.255.0 10.61.1.224 255.255.255.240

    NAT (inside) 0-list of access inside_nat0

    NAT (inside) 10 0.0.0.0 0.0.0.0

    Access-group Outside_access_in in interface outside

    All responses appreciated.

    first of all and above all, the pool of the vpn client should not overlap with the asa inside the subnet, or any connected subnet.

    <-->Asa <-->(10.61.1.250) Internet router <-->10.61.2.0 and 10.72.2.0

    allow inside_nat0 to access extended list ip 10.61.1.0 255.255.255.0

    allow inside_nat0 to access extended list ip 10.61.2.0 255.255.255.0

    allow inside_nat0 to access extended list ip 10.72.2.0 255.255.255.0

    Allow Outside_cryptomap_dyn_20 to access extended list ip 10.61.1.0 255.255.255.0

    Allow Outside_cryptomap_dyn_20 to access extended list ip 10.61.2.0 255.255.255.0

    Allow Outside_cryptomap_dyn_20 to access extended list ip 10.72.2.0 255.255.255.0

    In addition, a static route must be configured on the 10.61.1.250 router:

    IP route

  • Termination of VPN on Pix behind router IOS with private subnet

    OK, basically, I wonder if it is possible to terminate a VPN connection on a Pix 506 Firewall which is behind a router IOS. The public interface of the Pix 506 have a private on a 29 ip address will IOS within the interface. Network is configured as follows:

    Internet as 10Base T

    | (5 public - X.X.X.34. 38)

    | (In WIC-1ENET)

    | (.34 assigned to interface)

    Cisco 1760

    | (Pomp) | (WIC-4PORTSWITCH)

    | | (10.0.0.1 29 on 1760)

    Net private Pix 506

    (192.168.1.0) (10.0.0.2 29 on Pix)

    Now, two internal interfaces of the 1760 are configured to PAT on the IP of the interface of the 1760 and all internet traffic goes perfectly. None of the access lists are currently applied anywhere on the 1760 and a static translation on the 1760 is configured pour.35 to 10.0.0.2 ('public' ip pix). RDP and other services authorized in the pix access list work perfectly well from the outside world when you enter a.35, but if I try to terminate a VPN from a pix 501 for the pix 506 offsite using the Intellectuelle.35 property, it does not work.

    Is it possible to do this type of work setting.

    I realize I could put an external switch to 1760 and run the public subnet directly and individually in the 1760 and Pix 506, however, I really would prefer not no need to do so if it is possible to avoid it.

    Remove the crypto map to the interface on the PIX and reapply.

  • The VPN Clients need access to the subnet on another router

    Hello

    We have a pix 515e PIX Version 8.0 (2)

    We have two subnet 10.1.x.x/16 and 10.2.x.x/16

    The firewall is on 10.1.x.x and vpn clients can access this subnet.

    The firewall can ping 10.2.x.y where x is a server in the other subnet.

    On the 10.2.x.x customers out the firewall.

    The problem is that vpn clients cannot access the server of 10.2.x.y even if the pix can ping 10.2.x.y and the road for him.

    What I need to check that the vpn rules are correct in the pix 515e?

    I think it is a rule of exemption nat or something like that not exactly sure.

    Everything would be a great help.

    Thank you

    Hello

    For clients VPN access to these subnets, check the following:

    1 NAT exemption include these subnets (if not using NAT)... it's the NAT0 ACL command

    2. these subnets is included in the split tunneling

    3. these subnets have a route to the PIX to send traffic to the VPN client pool.

    4. There are no ACLs not applied to the inside interface of the PIX deny this communication.

    Federico.

  • Client VPN cannot access anything at the main Site

    I am sure that this problem has been resolved in a million times more, but I can't get this to work.  Can someone take a look at this quick config and tell me what is the problem?

    The Cisco VPN client connects without problems but I can't access anything whatsoever.

    ASA Version 8.4 (4)

    !

    ciscoasa hostname

    activate 8Ry2YjIyt7RRXU24 encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    switchport access vlan 15

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.43.254 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address a.a.a.a 255.255.255.248

    !

    interface Vlan15

    prior to interface Vlan1

    nameif IPOffice

    security-level 100

    IP 192.168.42.254 255.255.255.0

    !

    boot system Disk0: / asa844 - k8.bin

    passive FTP mode

    network object obj - 192.168.43.0

    192.168.43.0 subnet 255.255.255.0

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    network of the NETWORK_OBJ_10.11.12.0_24 object

    10.11.12.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_192.168.43.160_28 object

    subnet 192.168.43.160 255.255.255.240

    network of the IPOffice object

    subnet 0.0.0.0 0.0.0.0

    outside_access_in list extended access permit icmp any 192.168.42.0 255.255.255.0

    Note access list ACL for VPN Tunnel from Split vpn_SplitTunnel

    standard access list vpn_SplitTunnel allow 192.168.43.0 255.255.255.0

    AnyConnect_Client_Local_Print deny ip extended access list a whole

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq lpd

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 631

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 9100

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.251 eq 5353

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.252 eq 5355

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 137

    AnyConnect_Client_Local_Print list extended access udp allowed any any eq netbios-ns

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 IPOffice

    IP local pool newvpnpool 10.11.12.100 - 10.11.12.150 mask 255.255.255.0

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 649.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) static source any any static destination NETWORK_OBJ_10.11.12.0_24 NETWORK_OBJ_10.11.12.0_24 non-proxy-arp-search to itinerary

    NAT (inside, outside) static source any any static destination NETWORK_OBJ_192.168.43.160_28 NETWORK_OBJ_192.168.43.160_28 non-proxy-arp-search to itinerary

    NAT (IPOffice, outside) static source any any static destination NETWORK_OBJ_192.168.43.160_28 NETWORK_OBJ_192.168.43.160_28 non-proxy-arp-search to itinerary

    !

    network obj_any object

    NAT dynamic interface (indoor, outdoor)

    network of the IPOffice object

    NAT (IPOffice, outside) dynamic interface

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 b.b.b.b 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    AAA authentication http LOCAL console

    AAA authentication LOCAL telnet console

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outdoors

    http 192.168.43.0 255.255.255.0 inside

    http 192.168.42.0 255.255.255.0 IPOffice

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    IKEv1 crypto ipsec transform-set high - esp-3des esp-md5-hmac

    crypto ipsec transform-set encrypt method 1 IKEv1 esp-3des esp-sha-hmac

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    Crypto-map dynamic dynmap pfs set 30 Group1

    Crypto-map dynmap 30 set transform-set ikev1 strong dynamic - a

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    map rpVPN 65535-isakmp ipsec crypto dynamic dynmap

    rpVPN interface card crypto outside

    crypto isakmp identity address

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 2

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    SSH group dh-Group1-sha1 key exchange

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd address 192.168.43.5 - 192.168.43.36 inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.4.1012-k9.pkg 1

    AnyConnect enable

    tunnel-group-list activate

    internal RPVPN group policy

    RPVPN group policy attributes

    value of server DNS 8.8.8.8

    Ikev1 VPN-tunnel-Protocol

    username admin privilege 15 encrypted password gP3lHsTOEfvj7Z3g

    username password encrypted blPoPZBKFYhjYewF privilege 0 mark

    type tunnel-group RPVPN remote access

    attributes global-tunnel-group RPVPN

    address newvpnpool pool

    Group Policy - by default-RPVPN

    IPSec-attributes tunnel-group RPVPN

    IKEv1 pre-shared-key *.

    !

    !

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:b3f15dda5472d65341d7c457f2e8b2a2

    : end

    Well Yes, you are quite right on site!

    Asymmetric routing is not supported on the firewall, such as trafficking and out should be via the interfaces of same, in the contrary case, it think it's an attack and drop the package.

    Default gateway on the subnet devices IPOffice should be the interface IPOffice ASA (192.168.42.254), not the switch, if it is a switch shared with your home network. Similarly for devices inside subnet, default gateway must be ASA 192.168.43.254.

    In regards to the switch, you can get a default gateway or the ASA inside or IP interface IPOffice ASA and the needs of return traffic to route through the same path

  • Cisco 877 VPN router LAN access

    I have spent much time already trying to figure out why I can't reach the LAN behind the router connecting through VPN, I thought it would be easier to ask people with more experience than me.

    So, here he goes, this is the configuration of a router 877 adsl with some ACL defined for security and NAT/PAT, the VPN connects to customer VPN CIco however I don't see anything on the LAN to the remote computer (for example: cannot ping the router or server on the local network)

    Also, since the router I can not ping the remote VPN computer when connected... I already tried a lot of different things, but my knowledge of cisco is limited, so I hope someone in this forum can sort it with little effort or change in this config... I replaced the ip addresses and passwords for security reasons.

    In a Word, what is false or absent in this config which is not let me reach the LAN when docked hollow VPN?

    Appreciate the help:

    version 12.4
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec localtime
    encryption password service
    !
    hostname My877Router
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 51200 warnings
    enable secret 5 XXXXXXXXXX
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    connection of local AAA VPN authentication.
    AAA authorization exec default local
    local authorization AAA VPN network
    !
    !
    AAA - the id of the joint session
    clock timezone CST 9 30
    !
    Crypto pki trustpoint TP-self-signed-901674690
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 901674690
    revocation checking no
    rsakeypair TP-self-signed-901674690
    !
    !
    TP-self-signed-901674690 crypto pki certificate chain
    certificate self-signed 01
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    quit smoking
    dot11 syslog
    IP cef
    !
    !
    inspect the IP router-traffic tcp name _OUTBOUND_
    inspect the IP router traffic udp name _OUTBOUND_
    inspect the name _OUTBOUND_ http IP
    inspect the IP name _OUTBOUND_ https
    inspect the IP dns _OUTBOUND_ name
    inspect the IP router traffic icmp name _OUTBOUND_
    no ip domain search
    IP domain name mydomain.com.au
    Name A.B.C.D IP-server
    IP-name x.y.z.w Server
    !
    aes encryption password
    !
    !
    username admin privilege 15 secret 5 #$% ^ & *.
    Admin2 username privilege 15 secret 5 #$% ^ & *.
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    life 3600
    !
    ISAKMP crypto group configuration of VPN client
    key 6 #$%^&_)(*&^%$%^&*(&^$
    DNS 192.168.100.5
    domain mydomain.com.au
    pool VPN
    ACL 100
    Max-users 5
    Max-Connections 1
    netmask 255.255.255.0
    !
    86400 seconds, duration of life crypto ipsec security association
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac vpn1
    !
    Crypto-map dynamic dynmap 11
    Set transform-set vpn1
    market arriere-route
    !
    !
    list of card crypto dynmap customer VPN authentication
    card crypto dynmap VPN isakmp authorization list
    client configuration address card crypto dynmap initiate
    client configuration address card crypto dynmap answer
    dynmap 11 card crypto ipsec-isakmp dynamic dynmap
    !
    Archives
    The config log
    hidekeys
    !
    !
    !
    type of class-card inspect VPN-match-all traffic
    game group-access 100
    !
    !
    type of policy-card inspect PCB-pol-outToIn
    class type inspect VPN traffic
    inspect
    !
    !
    !
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    No atm ilmi-keepalive
    PVC 8/35
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    DSL-automatic operation mode
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface Vlan1
    Description LAN_INTERFACE
    IP 192.168.100.1 address 255.255.255.0
    no ip redirection
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    IP tcp adjust-mss 1452
    !
    interface Dialer0
    ADSL description
    the negotiated IP address
    IP access-group 101 in
    Check IP unicast reverse path
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    inspect the _OUTBOUND_ over IP
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    route IP cache flow
    Dialer pool 1
    No cdp enable
    Authentication callin PPP chap Protocol
    PPP chap hostname [email protected] / * /
    PPP chap 7 76478678786 password
    card crypto dynmap
    !
    local pool IP VPN 192.168.200.1 192.168.200.10
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 Dialer0
    !
    no ip address of the http server
    local IP http authentication
    no ip http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    IP nat inside source static tcp 192.168.100.9 443 interface Dialer0 443
    IP nat inside source static tcp 192.168.100.9 25 interface Dialer0 25
    IP nat inside source static tcp 192.168.100.9 1352 Dialer0 1352 interface
    IP nat inside source static tcp 192.168.100.6 3389 3389 Dialer0 interface
    IP nat inside source static tcp 192.168.100.7 3389 interface Dialer0 3391
    IP nat inside source static tcp 192.168.100.3 8443 interface Dialer0 8443
    the IP nat inside source 1 interface Dialer0 overload list
    !
    access-list 1 permit 192.168.100.0 0.0.0.255
    access-list 100 permit ip 192.168.200.0 0.0.0.255 any
    access-list 101 permit tcp any any eq 443 newspaper
    access-list 101 permit tcp any any eq smtp newspaper
    access-list 101 permit tcp any any eq 1352 newspaper
    access-list 101 permit tcp A.B.C.D host any newspaper
    access-list 101 permit tcp host x.y.z.w any log
    access-list 101 permit tcp host r.t.g.u any log
    access-list 101 permit udp any host x.x.x.x eq isakmp newspaper
    access-list 101 permit udp any host y.y.y.y eq non500-isakmp log
    access-list 101 deny ip any any newspaper
    access-list 102 deny ip 192.168.100.0 0.0.0.255 192.168.200.0 0.0.0.255 connect
    access-list 102 permit ip 192.168.100.0 0.0.0.255 any what newspaper
    Dialer-list 1 ip protocol allow
    not run cdp
    !
    !
    route allowed sheep 11 map
    corresponds to the IP 102
    !
    !
    control plan
    !
    Banner motd ^ C
    Unauthorized access prohibited! ^ C
    !
    Line con 0
    exec-timeout 20 0
    no activation of the modem
    line to 0
    line vty 0 4
    privilege level 15
    entry ssh transport
    !
    max-task-time 5000 Planner
    x.x.x.x SNTP server
    y.y.y.y SNTP server
    end

    My877Router #.

    Doesn't look like anything sent through the VPN tunnel. Decrypt the counter does not increase.

    Can you please try to connect by a different ISP and see if that makes a difference?

    You can also try to connect from another PC and see if that makes a difference?

    The configuration on the router seems correct to me.

  • VPN to ASA behind router

    Hello

    I have ASA 5505 behind a router, which is also a dmvpn (the router), on my ASA RADIUS I configured a remote access vpn.

    But when I try to forward the VPN ports to my asa, I get problems with stability, with my talk about vpn on the router.

    Is it possible to have a dmvpn to the router and vpn for remote access to my ASA?

    I have attached the running configuration.

    Thank you

    Joelle,

    The problem here is that your router and the ASA want to use udp port 500 and udp port 4500.  Of course if you forward incoming ports then the dmvpn is not going to work and vice versa.  What you can try to have your ezvpn use ipsec-over-tcp on port 10000 and that transmits to the place.

    On the SAA configure "crypto isakmp ipsec-over-tcp port 10000.

    On the change of the client connection information, click the transport tab and select ipsec-over-tcp.

    On the router port forward tcp 10000 to the ASA.

    Hope that helps.

    -Jay

  • Access to the COR to two XP systems behind a router with a single public IP address

    Hello

    is it possible to access the RDC to two XP systems, with two different port for the DRC, behind a router with a single public IP address?

    Please note this ia a small home network without any parameters of the field. I use IP to access DRC.

    You comments are appreciated.

    Thank you

    Use different ports for the DRC on both XP and configure the router to redirect to the appropriate port on the appropriate computer.

    See the article in the Microsoft Knowledge Base How to change the listening port for remote desktop .

  • Cisco vpn client to connect but can not access to the internal network

    Hi all

    I have a VPN configured on cisco 5540. My vpn was working fine, but suddenly there is a question that the cisco vpn client to connect but can not access to the internal network

    Any help would be much appreciated.

    Hi Samir,

    I suggest that you go to the ASA and check the configuration to make sure that it complies with the requirements according to the reference below link:

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00805734ae.shtml

    (The link above includes split tunneling, but this is just an option.

    Please paste the output of "sh cry ipsec his" here so that we can check if phase 2 is properly trained. I would say as you go to IPSEC vpn client on your PC and check increment in packets sent and received in the window 'status '.

    Let me know if this can help,

    See you soon,.

    Christian V

  • VPN problem - "C1712 behind router Linksys ' connection to PIX515e

    Hi all

    I have a question about VPN (lan-to-lan).

    My setup is the following:

    10.1.20.x-[PIX515e_central site VPN concetrator]-(( ISP ))-[LINKSYS BEFSX41 router]-[Cisco1712_branch] - 192.168.14.x

    I would like to create tunnel VPN between C1712 and PIX515 (lan-to-lan), so users of 192.168.14.x would be able to connect to servers located on a central site in network 10.1.20.x.

    NAT - T is manually enabled on PIX and 'IPsec passtrough' is enabled on the Linksys router. Then what should I do now to create a VPN tunnel?

    What is the basic C1712 and PIX515e configuration to make it work?

    All other industries (8) work, but they are directly connected to the internet via C1712, so without router Linksys in front of him. Thus, PIX is already properly configured for this configuration.

    I guess that the installer with Linksys router does not work because of PAT.

    6.3 (4) version PIX

    C1712 Version 12.4

    Please advise!

    Thank you very much in advance!

    This line is incorrect on the router configuration:

    IP nat inside source list 6 interface FastEthernet0 overload

    Please, remove it and have her take:

    overload of IP nat inside source list 101 interface FastEthernet0

    Hope that solves this problem.

  • VPN - cannot ping the next hop

    Then some advice... I have configured a server VPN - pptp on my router, create a vpn for the customer at the site. For the moment, the client computer can connect and a connection to the router. I can ping from client to the router (192.168.5.1) but cannot ping 192.168.5.2 (switch) or 192.168.10.X (workstations)

    What I try to achieve is to access the internal network (192.168.10.X), which is the end of the layer 3 switch. Any help/extra eyes would be good.

    Here is my design of the network and the config below:

    Client computer---> Internet---> (1.1.1.1) Cisco router (192.168.5.1) 881---> switch Dell Powerconnect 6248 (192.168.5.2)--> Workstation (192.168.10.x)

    Router Cisco 881

    AAA new-model

    !

    AAA of authentication ppp default local

    !

    VPDN enable

    !

    !

    VPDN-group VPDN PPTP

    !

    accept-dialin

    Pptp Protocol

    virtual-model 1

    !

    interface FastEthernet0

    Description link to switch

    switchport access vlan 5

    !

    interface FastEthernet1

    no ip address

    !

    interface FastEthernet2

    no ip address

    !

    interface FastEthernet3

    switchport access vlan 70

    no ip address

    !

    interface FastEthernet4

    Description INTERNET WAN PORT

    IP [IP EXTERNAL address]

    NAT outside IP

    IP virtual-reassembly in

    full duplex

    Speed 100

    card crypto VPN1

    !

    interface Vlan1

    no ip address

    !

    interface Vlan5

    Description $ES_LAN$

    IP 192.168.5.1 255.255.255.248

    no ip redirection

    no ip unreachable

    IP nat inside

    IP virtual-reassembly in

    !

    interface Vlan70

    IP [IP EXTERNAL address]

    IP virtual-reassembly in

    IP tcp adjust-mss 1452

    !

    !

    !

    interface virtual-Template1

    IP unnumbered FastEthernet4

    encapsulation ppp

    peer default ip address pool defaultpool

    Ms-chap PPP chap authentication protocol

    !

    IP local pool defaultpool 192.168.10.200 192.168.10.210

    IP forward-Protocol ND

    IP http server

    23 class IP http access

    local IP http authentication

    IP http secure server

    IP http timeout policy inactive 600 life 86400 request 10000

    !

    overload of IP nat inside source list no. - NAT interface FastEthernet4

    IP route 0.0.0.0 0.0.0.0 [address IP EXTERNAL]

    Route IP 192.168.0.0 255.255.0.0 192.168.5.2

    !

    No. - NAT extended IP access list

    deny ip 192.168.0.0 0.0.255.255 10.1.0.0 0.0.255.255

    IP 192.168.0.0 allow 0.0.255.255 everything

    VLAN70 extended IP access list

    ip [IP EXTERNAL] 0.0.0.15 permit 192.168.10.0 0.0.1.255

    permit tcp [IP EXTERNAL] 0.0.0.15 any eq smtp

    permit tcp [IP EXTERNAL] 0.0.0.15 any eq www

    permit any eq 443 tcp [IP EXTERNAL] 0.0.0.15

    permit tcp [IP EXTERNAL] 0.0.0.15 any eq field

    permits any udp [IP EXTERNAL] 0.0.0.15 eq field

    list of IP - VPN access scope

    IP 192.168.10.0 allow 0.0.1.255 10.1.0.0 0.0.1.255

    Licensing ip [IP EXTERNAL] 0.0.0.15 10.1.0.0 0.0.1.255

    WAN extended IP access list

    !

    Layer 3 switch - Dell Powerconnect 6224

    !

    IP routing

    IP route 0.0.0.0 0.0.0.0 192.168.5.1

    interface vlan 5

    name "to connect to the Cisco router.

    Routing

    IP 192.168.5.2 255.255.255.248

    output

    !

    interface vlan 10

    "internal network" name

    Routing

    IP 192.168.10.1 255.255.255.0

    output

    !

    interface ethernet 1/g12

    switchport mode acesss vlan 5

    output

    !

    interface ethernet 1/g29

    switchport mode access vlan 10

    output

    !

    Hi Samuel,.

    I went through your configuration and picked up a few problematic lines...

    First of all, you can't have your vpn-pool to be in the range of 192.168.10.x/24, because you already have this subnet used behind the switch (this would be possible if you had 192.168.10.x range connected directly to the router). In addition, you may not link your virtual model to the WAN ip address, it must be bound to an interface with a subnet that includes your IP vpn-pool range.

    The cleaner for this is,

    Create a new interface of back of loop with a new subnet

    !

    loopback interface 0

    192.168.99.1 IP address 255.255.255.0

    !

    New vpn set up, pool

    !

    IP local pool defaultpool 192.168.99.200 192.168.99.210

    !

    Change your template to point the new loopback interface,

    !

    interface virtual-Template1

    IP unnumbered loopback0

    encapsulation ppp

    peer default ip address pool defaultpool

    Ms-chap PPP chap authentication protocol

    !

    All vpn clients will get an IP address of 192.168.99.200 192.168.99.210 range. And they will be able to get the router and up to the desired range 192.168.10.x/24 behind the router. Packages get the switch, then to the host. Host will respond through the gateway (switch)-> router-> Client.

    PS: Sooner, even if your packages arrive at the host, the host will never try to send the response back through the gateway (switch) packets because STI (hosts) point of view, the package came from the same local network, so the host will simply try to "arp" for shippers MAC and eventually will expire)

    I hope this helps.

    Please don't forget to rate/brand of useful messages

    Shamal

  • Customer quick RV042 VPN cannot ping lan network

    Hi guys,.

    I just created a client2gateway on RV042 IPSec tunnel and use the remote PC quick VPN client tries to connect to this router.

    Fast VPN showed that the tunnel has been established. But I couldn't ping the LAN behind the router RV042.

    Can someone help me?

    Thank you.

    Hello

    Yes, you are right. To use the fast with RV042 VPN, it is necessary to configure the user name and a password for access to the VPN Client page. As this router does not support VLANs, you can only connect the VPN client to the LAN subnet (you cannot connect the client to any beach IP configured with multiple subnets)

    Kind regards

    Bismuth

  • client ipSec VPN and NAT on the router Cisco = FAIL

    I have a Cisco 3825 router that I have set up for a Cisco VPN ipSec client.  The same router is NAT.

    ipSec logs, but can not reach the internal network unless NAT is disabled on the inside interface.  But I need both at the same time.

    Suggestions?

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group myclient

    key password!

    DNS 1.1.1.1

    Domain name

    pool myVPN

    ACL 111

    !

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    !

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    market arriere-route

    !

    !
    list of card crypto clientmap client VPN - AAA authentication
    card crypto clientmap AAA - VPN isakmp authorization list
    client configuration address map clientmap crypto answer
    10 ipsec-isakmp crypto map clientmap Dynamics dynmap
    !

    interface Loopback0
    IP 10.88.0.1 255.255.255.0
    !
    interface GigabitEthernet0/0
    / / DESC it's external interface

    IP 192.168.168.5 255.255.255.0
    NAT outside IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    media type rj45
    clientmap card crypto
    !
    interface GigabitEthernet0/1

    / / DESC it comes from inside interface
    10.0.1.10 IP address 255.255.255.0
    IP nat inside<=================ipSec client="" connects,="" but="" cannot="" reach="" interior="" network="" unless="" this="" is="">
    IP virtual-reassembly
    the route cache same-interface IP
    automatic duplex
    automatic speed
    media type rj45

    !

    IP local pool myVPN 10.88.0.2 10.88.0.10

    p route 0.0.0.0 0.0.0.0 192.168.168.1
    IP route 10.0.0.0 255.255.0.0 10.0.1.4
    !

    IP nat inside source list 1 interface GigabitEthernet0/0 overload
    !
    access-list 1 permit 10.0.0.0 0.0.255.255
    access-list 111 allow ip 10.0.0.0 0.0.255.255 10.88.0.0 0.0.0.255
    access-list 111 allow ip 10.88.0.0 0.0.0.255 10.0.0.0 0.0.255.255

    Hello

    I think that you need to configure the ACL default PAT so there first statemts 'decline' for traffic that is NOT supposed to be coordinated between the local network and VPN pool

    For example, to do this kind of configuration, ACL and NAT

    Note access-list 100 NAT0 customer VPN

    access-list 100 deny ip 10.0.1.0 0.0.0.255 10.88.0.0 0.0.0.255

    Note access-list 100 default PAT for Internet traffic

    access-list 100 permit ip 10.0.1.0 0.0.0.255 ay

    overload of IP nat inside source list 100 interface GigabitEthernet0/0


    EDIT:
    seem to actually you could have more than 10 networks behind the router

    Then you could modify the ACL on this

    Note access-list 100 NAT0 customer VPN

    access-list 100 deny ip 10.0.1.0 0.0.255.255 10.88.0.0 0.0.0.255

    Note access-list 100 default PAT for Internet traffic

    access-list 100 permit ip 10.0.1.0 0.0.255.255 ay

    Don't forget to mark the answers correct/replys and/or useful answers to rate

    -Jouni

  • VPN on ASA 5506 without internet access, help with NAT?

    Hello

    I have upgraded to a Cisco ASA 5505 to a 5506 X and as such have climbed to ASA 9.5

    For this reason, I'm a bit stuck on how to implement the VPN. I followed the wizard and I can now establish inbound connections, but when connected (all traffic is tunnel) there is no internet connectivity.

    Our offices internal (inside) network is 192.168.2.0/24

    Our VPN pool is 192.168.4.0/24

    I guess that I'm missing a NAT rule, but in all honesty, I'm a user ASDM and as everything is changed, I am struggling to recreate it?

    Here is my config:

    Result of the command: "sh run"
    
    : Saved
    
    :
    : Serial Number: JAD194306H5
    : Hardware:   ASA5506, 4096 MB RAM, CPU Atom C2000 series 1250 MHz, 1 CPU (4 cores)
    :
    ASA Version 9.5(1)
    !
    hostname ciscoasanew
    domain-name work.internal
    enable password ... encrypted
    names
    ip local pool RemoteVPNPool 192.168.4.1-192.168.4.254 mask 255.255.255.0
    !
    interface GigabitEthernet1/1
     nameif outside
     security-level 0
     ip address 192.168.3.4 255.255.255.0
    !
    interface GigabitEthernet1/2
     nameif inside
     security-level 100
     ip address 192.168.2.197 255.255.255.0
    !
    interface GigabitEthernet1/3
     shutdown
     no nameif
     no security-level
     no ip address
    !
    interface GigabitEthernet1/4
     shutdown
     no nameif
     no security-level
     no ip address
    !
    interface GigabitEthernet1/5
     shutdown
     no nameif
     no security-level
     no ip address
    !
    interface GigabitEthernet1/6
     shutdown
     no nameif
     no security-level
     no ip address
    !
    interface GigabitEthernet1/7
     shutdown
     no nameif
     no security-level
     no ip address
    !
    interface GigabitEthernet1/8
     shutdown
     no nameif
     no security-level
     no ip address
    !
    interface Management1/1
     management-only
     nameif management
     security-level 100
     ip address 192.168.1.1 255.255.255.0
    !
    ftp mode passive
    clock timezone GMT 0
    dns domain-lookup inside
    dns domain-lookup management
    dns server-group DefaultDNS
     name-server 192.168.2.199
     domain-name work.internal
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network obj_any
     subnet 0.0.0.0 0.0.0.0
    object network 173.0.82.0
     host 173.0.82.0
    object network 173.0.82.1
     subnet 66.211.0.0 255.255.255.0
    object network 216.113.0.0
     subnet 216.113.0.0 255.255.255.0
    object network 64.4.0.0
     subnet 64.4.0.0 255.255.255.0
    object network 66.135.0.0
     subnet 66.135.0.0 255.255.255.0
    object network a
     host 192.168.7.7
    object network devweb
     host 192.168.2.205
    object network DevwebSSH
     host 192.168.2.205
    object network DEV-WEB-SSH
     host 192.168.2.205
    object network DEVWEB-SSH
     host 192.168.2.205
    object network vpn-network
     subnet 192.168.4.0 255.255.255.0
    object network NETWORK_OBJ_192.168.4.0_24
     subnet 192.168.4.0 255.255.255.0
    object network NETWORK_OBJ_192.168.2.0_24
     subnet 192.168.2.0 255.255.255.0
    object-group network EC2ExternalIPs
     network-object host 52.18.73.220
     network-object host 54.154.134.173
     network-object host 54.194.224.47
     network-object host 54.194.224.48
     network-object host 54.76.189.66
     network-object host 54.76.5.79
    object-group network PayPal
     network-object object 173.0.82.0
     network-object object 173.0.82.1
     network-object object 216.113.0.0
     network-object object 64.4.0.0
     network-object object 66.135.0.0
    object-group service DM_INLINE_SERVICE_1
     service-object icmp
     service-object icmp6
     service-object icmp alternate-address
     service-object icmp conversion-error
     service-object icmp echo
     service-object icmp information-reply
     service-object icmp information-request
    access-list outside_access_in extended permit tcp object-group EC2ExternalIPs object DEVWEB-SSH eq ssh
    access-list outside_access_in remark AWS Servers
    access-list outside_access_in extended permit tcp object-group EC2ExternalIPs object devweb eq ssh log debugging inactive
    access-list outside_access_in extended permit ip any any inactive
    access-list outside_access_in remark Ping reply
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any interface outside
    access-list outside_access_in remark Alarm
    access-list outside_access_in extended permit tcp any interface outside eq 10001
    access-list outside_access_in remark CCTV
    access-list outside_access_in extended permit tcp any interface outside eq 7443
    access-list outside_access_in extended deny ip any any
    access-list workvpn_splitTunnelAcl_1 standard permit 192.168.2.0 255.255.255.0
    access-list workvpn_splitTunnelAcl_1 standard permit 162.13.130.12 255.255.255.252
    access-list workvpn_splitTunnelAcl_1 standard permit 162.13.133.72 255.255.255.252
    access-list workvpn_splitTunnelAcl_1 standard permit 164.177.128.200 255.255.255.252
    access-list workvpn_splitTunnelAcl_1 standard permit 164.177.132.16 255.255.255.252
    access-list workvpn_splitTunnelAcl_1 standard permit 164.177.132.72 255.255.255.252
    access-list workvpn_splitTunnelAcl_1 standard permit 212.64.147.184 255.255.255.248
    access-list workvpn_splitTunnelAcl_1 standard permit 95.138.147.116 255.255.255.254
    access-list workvpn_splitTunnelAcl_1 standard permit 95.138.147.118 255.255.255.254
    access-list workvpn_splitTunnelAcl_1 standard permit host 95.138.147.118
    access-list workvpn_splitTunnelAcl_1 standard permit 95.138.147.120 255.255.255.254
    access-list inside_nat0_outbound extended permit ip 192.168.2.0 255.255.255.0 192.168.4.0 255.255.255.0
    access-list workvpn2_splitTunnelAcl standard permit 192.168.2.0 255.255.255.0
    access-list workVPN2016_splitTunnelAcl standard permit 192.168.2.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffer-size 16000
    logging asdm-buffer-size 512
    logging asdm warnings
    logging flash-bufferwrap
    mtu outside 1500
    mtu inside 1500
    mtu management 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 7200
    no arp permit-nonconnected
    nat (inside,outside) source static NETWORK_OBJ_192.168.2.0_24 NETWORK_OBJ_192.168.2.0_24 destination static NETWORK_OBJ_192.168.4.0_24 NETWORK_OBJ_192.168.4.0_24 no-proxy-arp route-lookup
    !
    object network obj_any
     nat (any,outside) dynamic interface
    object network DEVWEB-SSH
     nat (inside,outside) static interface service tcp ssh ssh
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 192.168.3.3 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    user-identity default-domain LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.2.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    service sw-reset-button
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint _SmartCallHome_ServerCA
     no validation-usage
     crl configure
    crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0
     enrollment self
     fqdn none
     subject-name CN=192.168.2.197,CN=ciscoasanew
     keypair ASDM_LAUNCHER
     crl configure
    
    snip
    
    dhcpd auto_config outside
    !
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd enable management
    !
    no threat-detection basic-threat
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ssl trust-point ASDM_Launcher_Access_TrustPoint_0 inside
    ssl trust-point ASDM_Launcher_Access_TrustPoint_0 inside vpnlb-ip
    group-policy DfltGrpPolicy attributes
     vpn-tunnel-protocol ssl-client
    group-policy workVPN2016 internal
    group-policy workVPN2016 attributes
     dns-server value 192.168.2.199
     vpn-tunnel-protocol ikev1
     split-tunnel-policy tunnelall
     ipv6-split-tunnel-policy tunnelall
     default-domain value work.internal
     split-dns value work.internal
     split-tunnel-all-dns enable
    dynamic-access-policy-record DfltAccessPolicy
    
    !
    class-map inspection_default
     match default-inspection-traffic
    !
    !
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    !
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    hpm topN enable
    Cryptochecksum:
    : end
    

    Hi Ben-

    What you are trying to accomplish is called VPN crossed.  Depending on your initial configuration, you have 2 NAT problems.  The first has to do with the NAT you place your order.  In the code later that we are dealing with two NAT ASA 8.3 times and who are ranked 2 sections going on before and after the device NAT. object

    My general rule for control of NAT is like this:

    1. Twice NAT (front) - use this section for exemptions from NAT or unusual configurations that have to go first
    2. Purpose of NAT - Use this section to the static NAT instructions for servers
    3. Twice NAT (after) - use this section to your global declarations of NAT, basically a catch-all

    Then, never use 'all' as an interface for all training of NAT.  This may seem like a good idea, but it will bite you.  Remember, it is more the notion of control NAT, then 'all' interface is bit VPN configurations and similar DMZ.  Always be specific about your interface for NAT pairs.

    To this end, here is what I suggest that your NAT configuration should resemble:

    nat (inside,outside) source static NETWORK_OBJ_192.168.2.0_24 NETWORK_OBJ_192.168.2.0_24 destination static NETWORK_OBJ_192.168.4.0_24 NETWORK_OBJ_192.168.4.0_24 no-proxy-arp route-lookup!object network DEVWEB-SSH nat (inside,outside) static interface service tcp ssh ssh !nat (inside,outside) after-auto source dynamic any interfacenat (outside,outside) after-auto source dynamic any interface
    The key is that you need a NAT device explicitly reflecting the VPN traffic. PSC

Maybe you are looking for