VPN needs access to all external internal vpn traffic traffic all in tunnel

Hello

Could someone help me find the problem?

I am ASA configuration as firewall + vpn server, essentially outside of the device's access T1 (there are two VLANS in inside via an iptables, outside of iptables is on the same vlan as insdie of ASA (192.168.5.1 and 192.168.5.2).)  VPN users are authenticated via authentication 2 factors (SDI, ip is 192.168.5.5) and get the ACL by local database.  pool of VPN is 192.168.6.1 - 192.168.6.15. pool of VPN is coordinated to the external IP address

trying to access a remote host A from the host a is open for the IP and one specific Protocol. all vpn traffic are in the tunnel. the VPN user can connected and ACL vpnuser1_ONLY not working does not as expected.

Here is the part of configuration:

ASA Version 8.2 (2)
...........

Route outside 0.0.0.0 0.0.0.0 xx.10.194.193 1

Route inside companynet1 255.255.255.0 192.168.5.2 1

Route inside companynet2 255.255.255.0 192.168.5.2 1

Route inside companynet3 255.255.255.0 192.168.5.2 1

Route inside companynet4 255.255.255.0 192.168.5.2 1

...............

Route inside companynetn 255.255.255.0 192.168.5.2 1


NAT (inside) 4 vpnpool 255.255.255.0 outside   <--------- is="" this="">

Global (outside) 4 xx.10.194.238 netmask 255.255.255.255

Split-tunnel-policy tunnelall

.....................

vpnuser1_ONLY list extended access permitted tcp vpnpool 255.255.255.0 192.168.1.28 host 255.255.255.255 eq ssh connect

vpnuser1_ONLY list extended access permitted tcp vpnpool 255.255.255.0 74.2.23.195 host 255.255.255.255 eq ssh connect

............

enable SVC

tunnel-group-list activate

attributes of Group Policy DfltGrpPolicy

VPN - connections 8

VPN-idle-timeout 10

VPN-session-timeout 60

Protocol-tunnel-VPN l2tp ipsec

WebVPN

SVC Dungeon - install any

time to generate a new key of SVC 8

SVC generate a new method ssl key

SVC request no svc default

internal GroupPolicy1 group strategy

attributes of Group Policy GroupPolicy1

VPN - connections 1

VPN-idle-timeout 9

VPN-session-timeout 45

VPN-tunnel-Protocol svc

Split-tunnel-policy tunnelall

WebVPN

SVC Dungeon - install any

time to generate a new key of SVC 15

SVC generate a new method ssl key

client of dpd-interval SVC 30

dpd-interval SVC 30 bridge

value of deny message connection succeeded, but because some criteria have not been met, or because of a specific group policy, you are not allowed to use the VPN features. For more information, contact your COMPUTER administrator.

disable the SVC routing-filtering-ignore

username vpnuser1 encrypted password xxxxxxx

username vpnuser1 attributes

VPN-group-policy GroupPolicy1

VPN-idle-timeout 6

VPN-session-timeout 20

VPN-filter value vpnuser1_ONLY

VPN-tunnel-Protocol svc

value of group-lock COMAVPN

type of remote access service

tunnel-group DefaultRAGroup webvpn-attributes

Disable group companyvpn aliases

type tunnel-group COMAVPN remote access

attributes global-tunnel-group COMAVPN

address (inside) vpnpool pool

address vpnpool pool

SDI Group-authentication server

authentication-server-group (inside) SDI

LOCAL authority-server-group

Group Policy - by default-GroupPolicy1

tunnel-group COMAVPN webvpn-attributes

activation of the Group companyremote alias

I did anything wrong / missing?

Thank you

Yijun


First of all, you can set "no nat-control" because once you have relieved of NAT, 'no nat-control' becomes disable anyway. 'No nat-control' is useful if you have no statement of NAT at all on the interface.

Second, if you can't access the outside inside which is because you must configure the NAT exemption. Not sure if you have configured it.

Here's the command:

access-list allowed sheep ip 192.168.1.0 255.255.255.0 192.168.6.0 255.255.255.0

NAT (inside) 0 access-list sheep

You can then add all other subnets that are internal to the ACL sheep if you need VPN access.

Finally, for the error message deny on access-group "OUTSIDE", you would need check if you have configured "sysopt connection VPN-enabled'. If it is disabled, it will also check the "OUTSIDE" interface for VPN traffic.

Tags: Cisco Security

Similar Questions

  • Restriction of dblink need access to all objects

    Hell of all;

    I can't stop hr user, this user can access all objects in scott.
    * I want to restrict the user hr. I want to settle hr user needs access only emp1 table and any other tables.
    How can I do this?

    the user is scott
    SQL > create mvemp1 view materialized in select * from emp1.

    the user is RH

    SQL > create link1 link database to connect to scott identified by Tiger using 'orclprod ';
    Database link created.
    SQL > select DB_LINK, username user_db_links;
    DB_LINK USERNAME
    LINK1. REGRESS. RDBMS. DEV. US. ORACLE.COM SCOTT
    SQL > select count (*) in the scott.emp@link1;
    COUNT (*)
    14
    SQL > select count (*) in the scott.samp@link1;
    COUNT (*)
    100
    SQL > select count (*) in the scott.salgrade@link1;
    COUNT (*)
    5
    thanks in advance...

    969352 wrote:
    SB... sorry I didn't.

    The ONLY way to "restrict" access is not given in the first place!

    Some documents about restrictions

    If/when you ever issue any GRANT, then access is not & cannot occur.
    If/when the user has access & you want to deny access, and then REVOKE the previous GRANT.

  • New user needs access to the old user profile files

    Windows 7 Pro on a W2008 domain, the latter leaves the company; User_B will take his place and needs access to all files (including e-mail - WindowsLiveMail);  There are currently three email accounts configured in the profile of the latter.  What is the best way to give User_B access to the data?  I tried to copy the data from the profile folder to the folder profile User_B, but when I try to open a document (Office 2002), I get "there was a problem sending the command to the program".

    When I tried to copy the profile via the control panel... Settings, user profiles, the option "copy to" was not available.

    There must be a relatively simple way to do this.  Help, please.

    This issue is beyond the scope of this site (for consumers) and to be sure, you get the best (and fastest) reply, we have to ask either on Technet (for IT Pro) or MSDN (for developers)

    If you give us a link to the new thread we can point to some resources it
  • RRAS do I need VPN connected users internet access through my firewall internal

    I have some remote users who need access to some internet resources via my internet firewall which is local to the subnet on the side of the tunnel. Can someone tell me how to set up routes in the table routing static to allow traffic to access our firewall when internet is requested? Thank you very much

    Andrew

    Hi André,.
    Please go to the Microsoft Community Forums.
    This problem would be better suited to the TechNet community.
    Please visit the link below to find a community that will support what ask you
    I hope this helps. If you have any other queries/issues related to Windows, write us and we will be happy to help you further.
  • VPN; list of access on the external interface allowing encrypted traffic

    Hi, I have a question about the access list on the external interface of a router 836. We have several routers on our clients site, some are lan2lan, some are client2router vpn.

    My question is; Why should I explicitly put the ip addresses of the client vpn or tunnel lan to the access list. Because the encrypted traffic to already allowing ESPs & isakmp.

    The access list is set to the outgoing interface with: ip access-group 102 to

    Note access-list 102 incoming Internet via ATM0.1

    Note access-list 102 permit IP VPN range

    access-list 102 permit ip 192.123.32.0 0.0.0.255 192.123.33.0 0.0.0.255

    access-list 102 permit ip 14.1.1.0 0.0.0.255 any

    access-list 102 permit esp a whole

    Note access-list 102 Open VPN Ports and other

    access-list 102 permit udp any host x.x.x.x eq isakmp newspaper

    I have to explicitly allow 192.123.32.0 (range of lan on the other side) & 14.1.1.0 (range of vpn client) because if I'm not I won't be able to reach the network.

    The vpn connection is not the problem, all traffic going through it.

    As far as I know, allowing ESPs & isakmp should be sufficient.

    Can anyone clarify this for me please?

    TNX

    Sebastian

    This has been previously answered on this forum. See http://forums.cisco.com/eforum/servlet/NetProf?page=netprof&CommCmd=MB%3Fcmd%3Dpass_through%26location%3Doutline%40%5E1%40.ee9f970/0#selected_message for more details.

  • VPN remote access - no network connectivity internal!

    Hi Experts,

    I understand that it is a very common problem when considering the implementations of IPSec VPN for remote access using Cisco VPN Client. But for the last six months, I have tried to configure remote VPN access to as many sites customer and gets stuck to the top with the same question!

    -The remote VPN Client connects, authenticates successfully to the local user database (to make things easier, I used the local user authentication), the tunnel is set up (I could see the exit of the isakmp #show her as a AM_ACTIVE ). So I think that the parameters of encryption and authentication for Phase 1 /Phase 2 should work because the tunnel is having successfully established

    -Now comes the question, no connectivity to the internal network. I tried all the possible solutions, that I could find online.

    1. the most common problem is NAT - Traversal not active

    -Compatible NAT - T with the time default keepalive of 20

    2. None of the configurations NAT to exempt remote VPN traffic

    -A ensured that Nat configurations not present in configuration and internal network 192.168.1.X VPN traffic networks VPN 192.168.5.X /192.168.10.X being exempted NAT

    3-Split tunnel configurations

    -Reconfigured Split tunnel access list configuration Standard access list expanded (although not required as a Standard access list is more than enouugh, if I'm not mistaken) to allow traffic selected from 192.168.1.X for 192.168.5.X/192.168.10.X that will create routes on Client that allows users to simultaneously access VPN resources and access Internet VPN client. The Tunnel from Split network group was added again to the group policy.

    4 enabled Perfect Forward Secrecy (PFS) /Disabled

    . It may be an extra charge, it has been disabled / enabled

    5. the road opposite Injection

    -Ensured that a temporary reverse route has been injected to the routing table by allowing the reverse Route Injection to insert automatically the temporary static routes to the remote tunnel using the command set reverse road networks

    A few more interesting things were noted:

    Encrypted and Bypassed packages found when a continuous ping started the ASA inside the interface.

    No decryption happens of the VPN Client, which means that there is no answer back from the network traffic statistics.

    Decryption and packages are found be increasing when I try to ping of the IP address to the customer (192.168.0.10) has published the SAA. But on the SAA, I'm not back any response and showing as? . So that would mean that there is communication of ASA to the customer via the VPN tunnel while no communication is happening from the internal network to the customer

    The entire configuration is shown below

    ASA Version 8.2 (1)
    !
    ciscoasa hostname
    activate the encrypted password of AS3P3A8i0l6.JxwD
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    address IP X.X.X.X 255.255.255.0
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    passive FTP mode
    access-list extended SHEEP allowed ip 192.168.1.0 255.255.255.0 192.168.0.0 255.255.255.0
    ST1 list extended access permitted ip 192.168.1.0 255.255.255.0 192.168.0.0 255.255.255.0
    pager lines 24
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    IP local pool testpool 192.168.0.10 - 192.168.0.15
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0 access-list SHEEP
    NAT (inside) 1 0.0.0.0 0.0.0.0
    Route outside 0.0.0.0 0.0.0.0 X.X.X.X 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    AAA authentication enable LOCAL console
    AAA authentication http LOCAL console
    the ssh LOCAL console AAA authentication
    AAA authentication LOCAL telnet console
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    http 0.0.0.0 0.0.0.0 inside
    http 0.0.0.0 0.0.0.0 outdoors
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-3des esp-md5-hmac FirstSet
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto-map dynamic dyn1 1jeu transform-set FirstSet
    Crypto-map dynamic dyn1 1jeu reverse-road
    dynamic mymap 1 dyn1 ipsec-isakmp crypto map
    mymap outside crypto map interface
    crypto ca server
    SMTP address [email protected] / * /
    crypto ISAKMP allow outside
    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 43200
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH 0.0.0.0 0.0.0.0 inside
    SSH timeout 5
    Console timeout 0
    dhcpd outside auto_config
    !
    dhcpd address 192.168.1.10 - 192.168.1.132 inside
    dhcpd dns 8.8.8.8 4.4.4.4 interface inside
    dhcpd allow inside
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    internal RAVPN group policy
    RAVPN group policy attributes
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value ST1
    the address value testpool pools
    dk Z6zukyDvwVjP7o24 encrypted privilege 15 password username
    sv i1gRUVsEALixX3ei encrypted password username
    tunnel-group testgroup type remote access
    tunnel-group testgroup General attributes
    address testpool pool
    Group Policy - by default-RAVPN
    testgroup group tunnel ipsec-attributes
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:48f0863a70b8f382c7b71db0b88620fe
    : end

    ----

    Could you please help me identify where I'm going wrong. Its been a long time I have trying to figure out but nothing seems to work! ;-(

    Help, please!

    Thank you

    ANUP

    (1) pls replace the tunnel ACL ACL standard split as follows:

    no extended ST1 192.168.1.0 ip access list allow 255.255.255.0 192.168.0.0 255.255.255.0

    access-list allowed ST1 192.168.1.0 255.255.255.0

    (2) add icmp inspection:

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    (3) Finally, I add the following so that you can test the ASA inside the interface:

    management-access inside

  • No remote access VPN traffic of Asa

    Hi all

    I set up a Vpn on ASA5510 remote access.

    When the client connect, receive the ip address of the pool (192.168.55.X) but generates no traffic.

    If I type ipconfig on the pc I have only IP and mask but no gateway is not assigned, is this normal?

    If I ping a host of pc to all hosts on the local network 192.168.0.X in the logs I have:

    "3 14 July 2012 16:15:50 305005 192.168.0.10 no group translation found for icmp src FASTWEB:192.168.55.1 dst (type 8, code 0) LAN:192.168.0.10 '

    NAT could be a problem but I do not understand how to do it.

    That's my piece of config:

    standard access list test_splitTunnelAcl allow Net_R_Dmz 255.255.255.224

    standard access list test_splitTunnelAcl allow Net_R_Server 255.255.255.0

    standard access list test_splitTunnelAcl allow Net_R_Client 255.255.255.0

    standard access list test_splitTunnelAcl allow Net_V_VoIP 255.255.255.0

    standard access list test_splitTunnelAcl allow Net_V_Lan 255.255.255.0

    test_splitTunnelAcl list standard access allowed 192.168.0.0 255.255.255.0

    permit access ip 192.168.0.0 scope list Lan_nat0_outbound 255.255.255.0 Net_R 255.255.255.0

    permit access ip 192.168.0.0 scope list Lan_nat0_outbound 255.255.255.0 Network_V object-group

    permit access ip 192.168.0.0 scope list Lan_nat0_outbound 255.255.255.0 Net_R_Client 255.255.255.0

    permit access ip 192.168.0.0 scope list Lan_nat0_outbound 255.255.255.0 Net_R_Server 255.255.255.0

    permit access ip 192.168.0.0 scope list Lan_nat0_outbound 255.255.255.0 Net_R_Dmz 255.255.255.224

    Lan_nat0_outbound ip Net_VpnClient 255.255.255.0 allowed extended access list all

    Fastweb_access_in ip Net_R_Client 255.255.255.0 allowed extended access list all

    Fastweb_access_in ip Net_R_Server 255.255.255.0 allowed extended access list all

    Fastweb_access_in ip Net_R 255.255.255.0 allowed extended access list all

    Fastweb_access_in ip Net_VpnClient 255.255.255.240 allowed extended access list all

    permit access ip 192.168.0.0 scope list Lan_access_in 255.255.255.0 any

    mask 192.168.55.1 - 192.168.55.10 255.255.255.240 IP local pool Vpn_Pool

    Global (FASTWEB) 1 interface

    NAT (LAN) 0-list of access Lan_nat0_outbound

    NAT (LAN) 1 192.168.0.0 255.255.255.0

    Access-group Fastweb_access_in in interface FASTWEB

    Lan_access_in access to the LAN interface group

    Route FASTWEB 0.0.0.0 0.0.0.0 93.x.x.x 1

    internal group R10M strategy

    attributes of R10M group policy

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list test_splitTunnelAcl

    tunnel-group R10M type remote access

    attributes global-tunnel-group R10M

    address pool Vpn_Pool

    Group Policy - by default-R10M

    IPSec-attributes tunnel-group R10M

    pre-shared-key *.

    Thank you.

    M.

    Hi Marco,.

    see this:

    Phase: 7

    Type: NAT

    Subtype:

    Result: ALLOW

    Config:

    NAT (LAN) 1 192.168.0.0 255.255.255.0

    LAN ip 192.168.0.0 match FASTWEB 255.255.255.0 any

    dynamic translation of hen 1 (93.x.x.x.x [Interface PAT])

    translate_hits = 267145, untranslate_hits = 18832

    Additional information:

    Definition of dynamic 192.168.0.10/0 to 93.x.x.x.x/18070 using subnet mask 255.255.255.255

    do not hit the exemption from the rule,

    Please add this to your nat 0 access-list:

    Lan_nat0_outbound line 1 scope ip allow any 192.168.55.0 255.255.255.0

    and let me know how it goes.

    Good luck.

    Mohammad.

  • Newbie Help Needed: Cisco 1941 router site to site VPN traffic routing issue

    Hello

    Please I need help with a VPN site-to site, I installed a router Cisco 1941 and a VPN concentrator based on Linux (Sophos UTM).

    The VPN is established between them, but I can't say the cisco router to send and receive traffic through the tunnel.

    Please, what missing am me?

    A few exits:

    ISAKMP crypto to show her:

    isakmp crypto #show her

    IPv4 Crypto ISAKMP Security Association

    DST CBC conn-State id

    62.173.32.122 62.173.32.50 QM_IDLE 1045 ACTIVE

    IPv6 Crypto ISAKMP Security Association

    Crypto ipsec to show her:

    Interface: GigabitEthernet0/0

    Tag crypto map: QRIOSMAP, local addr 62.173.32.122

    protégé of the vrf: (none)

    local ident (addr, mask, prot, port): (192.168.20.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (192.168.2.0/255.255.255.0/0/0)

    current_peer 62.173.32.50 port 500

    LICENCE, flags is {origin_is_acl},

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 52, #pkts decrypt: 52, #pkts check: 52

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, #pkts compr. has failed: 0

    #pkts not unpacked: 0, #pkts decompress failed: 0

    Errors #send 0, #recv 0 errors

    local crypto endpt. : 62.173.32.122, remote Start crypto. : 62.173.32.50

    Path mtu 1500, mtu 1500 ip, ip mtu IDB GigabitEthernet0/0

    current outbound SPI: 0x4D7E4817 (1300121623)

    PFS (Y/N): Y, Diffie-Hellman group: group2

    SAS of the esp on arrival:

    SPI: 0xEACF9A (15388570)

    transform: esp-3des esp-md5-hmac.

    running parameters = {Tunnel}

    Conn ID: 2277, flow_id: VPN:277 on board, sibling_flags 80000046, crypto card: QRIOSMAP

    calendar of his: service life remaining (k/s) key: (4491222/1015)

    Size IV: 8 bytes

    support for replay detection: Y

    Status: ACTIVE

    Please see my config:

    crypto ISAKMP policy 1

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    encryption... isakmp key address 62.X.X... 50

    ISAKMP crypto keepalive 10 periodicals

    !

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac TS-QRIOS

    !

    QRIOSMAP 10 ipsec-isakmp crypto map

    peer 62.X.X set... 50

    transformation-TS-QRIOS game

    PFS group2 Set

    match address 100

    !

    !

    !

    !

    !

    interface GigabitEthernet0/0

    Description WAN CONNECTION

    62.X.X IP... 124 255.255.255.248 secondary

    62.X.X IP... 123 255.255.255.248 secondary

    62.X.X IP... 122 255.255.255.248

    NAT outside IP

    IP virtual-reassembly in

    automatic duplex

    automatic speed

    card crypto QRIOSMAP

    !

    interface GigabitEthernet0/0.2

    !

    interface GigabitEthernet0/1

    LAN CONNECTION description $ES_LAN$

    address 192.168.20.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly in

    automatic duplex

    automatic speed

    !

    IP nat pool mypool 62.X.X... ... Of 122 62.X.X 122 30 prefix length

    IP nat inside source list 1 pool mypool overload

    overload of IP nat inside source list 100 interface GigabitEthernet0/0

    !

    access-list 1 permit 192.168.20.0 0.0.0.255

    access-list 2 allow 10.2.0.0 0.0.0.255

    Note access-list 100 category QRIOSVPNTRAFFIC = 4

    Note access-list 100 IPSec rule

    access-list 100 permit ip 192.168.20.0 0.0.0.255 192.168.2.0 0.0.0.255

    access-list 101 permit esp 62.X.X host... 50 62.X.X host... 122

    access list 101 permit udp host 62.X.X... 50 62.X.X... host isakmp EQ. 122

    access-list 101 permit ahp host 62.X.X... 50 62.X.X host... 122

    access-list 101 deny ip any any newspaper

    access-list 110 deny ip 192.168.20.0 0.0.0.255 192.168.2.0 0.0.0.255

    access-list 110 permit ip 192.168.20.0 0.0.0.255 any

    !

    !

    !

    !

    sheep allowed 10 route map

    corresponds to the IP 110

    The parts of the configuration you posted seem better than earlier versions of the config. The initial problem was that traffic was not in the VPN tunnel. That works now?

    Here are the things I see in your config

    I don't understand the relationship of these 2 static routes by default. It identifies completely the next hop and a mask the bytes of Middleweight of the next hop. Sort of, it seems that they might be the same. But if they were the same, I don't understand why they both make their appearance in the config. Can provide you details?

    IP route 0.0.0.0 0.0.0.0 62.X.X... 121

    IP route 0.0.0.0 0.0.0.0 62.172.32.121

    This static route implies that there is another network (10.2.0/24) connected through the LAN. But there is no other reference to it and especially not for this translation. So I wonder how it works?

    IP route 10.2.0.0 255.255.255.0 192.168.20.2

    In this pair of static routes, the second route is a specific subnet more and would be included in the first and routes for the next of the same break. So I wonder why they are there are. There is not necessarily a problem, but is perhaps something that could be cleaned up.

    IP route 172.17.0.0 255.255.0.0 Tunnel20

    IP route 172.17.2.0 255.255.255.0 Tunnel20

    And these 2 static routes are similar. The second is a more precise indication and would be included in the first. And it is referred to the same next hop. So why have the other?

    IP route 172.18.0.0 255.255.0.0 Tunnel20

    IP route 172.18.0.0 Tunnel20 255.255.255.252

    HTH

    Rick

  • VPN traffic via a secondary access provider

    Hello world

    I have been asked by a client to implement this topology:

    where:

    ISP 1 is used as primary internet connection.

    2 ISP will be used to connect remote users by IPsec VPN.

    Currently, I'm not looking for the Active/Backup feature, I need to know if I can use both ISP connections (as I've written before) an ISP for the Internet company and the other for the user remote access VPN.

    I read some post where, said, it's possible, but I want to be sure.

    Kind regards

    Jose

    ASA must add the static route in the routing table automatically when the VPN client is connected. So, in general, you don't need to do anything. But if not, you can just manually configure who will forward a VPN client IP packet to ISP2.

    With respect to NAT, in general, VPN traffic must ignore the NAT. You can use "nat (inside_interface_name) 0-list of access ' with an ACL that define the vpn traffic to do so.

  • Have icons of way too many shortcut on the desktop, but the problem is that I need them all. How can I create multiple user accounts with access to all the full program info/files/programs?

    I would like to create the following user accounts:

    1 DeadBoneHunter responsible of genealogy research with full access to all ACCOUNTS/FILES/PROGRAMS.

    2 FLAGGER INSTRUCTOR ACCOUNT with full access to all files, etc.

    3 user of the account of the traffic control with full access to all files etc etc.

    4 Traffic Control Supervisor account with access full etc. etc.

    5 medical accounts Cathy / Warren

    6 EXPAND THE ICON FOR EACH USER... VERY LARGE... THAN WHAT IT IS NOW. WHEN THE WINDOW OF THE SCREEN WITH ALL THE INDICATED THEREON USER ACCOUNTS, I WOULD LIKE TO MAKE ALL THE MORE GREAT.

    >

    > USE WINDOWS 7 ULTIMATE 64

    LAPTOP CONNECTED TO 52 '' MORE LARGE LED DISPLAY AND HAVE A SIZE OF KEYBOARD DUE TO ARTHRITIS IN THE FINGERS CAUGHT TIME TO FIND KEY WITH ENLARGED BUTTONS AND FORMAT PANEL. I HAVE TO JUST GET BIGGER THE ICONS ON THE DESKTOP OF THE USER.

    YOUR HELP WILL BE MUCH APPRECIATED. Thank you

    Here is a close-up.

  • Is it still possible? Customer VPN traffic through a PIX for an another VPN?

    Hi, I just want to know if the following is actually technically possible? I'm starting to think I'm trying to implement a solution that is simply not possible.

    I have the following:

    VPN<->CiscoPix506e<->Cisco3000 Clients

    VPN clients running an IPSEC VPN for the 506th Cisco PIX and can access its "internal network" very well.

    The Cisco pix is running a VPN to another company where all network traffic is nat'ed to a single address IP RFC1918 before coming out of the tunnel (requirement of the other company to avoid the problems of overlap)

    and everyone on the "internal network" can access this great VPN.

    I want that people who use the VPN client to be able to access the other site-to-site VPN. I think that NAT forced to the external company VPN is a problem.

    All of the examples for VPN VPN cross-I see specify NAT should be disabled on the entire path. I can't do it in this situation. Is it possible to make this work?

    I guess with a good statement of ACL that all my problems will be solved.

    If you just get the users connect to the cisco 3000 rather than transversing my network. I don't have for the following reasons. I have no access to the cisco 3000 vpn concentrator and a very limited amount of the tunnels that they can open for my business. I was instructed to implement a solution to facilitate the life of employees (so that they only run a VPN tunnel at a time to do their work). For the moment, they need access to the systems within our corporate network and external society through the site to site VPN (it's actually a web application). They can do this at the office but obviously not home if they attempt to use remote access.

    I have attached a diagram of the network example PDF explaining the situation.

    Networks of each address is the following (change of the actual address of the innocents :))):

    CLIENTS_VPN

    192.168.10.0/24

    Internal network

    192.168.1.0/24

    External VPN end point

    192.168.20.0/24

    Address used for NAT on the VPN

    172.16.1.1/32

    the IOS config

    local IP pool - 192.168.10.1 VPN CLIENTS - 192.168.10.254

    inside ip access list allow a whole

    access-list allowed SHEEP ip 192.168.1.0 255.255.255.0 192.168.10.0 255.255.255.0

    access list permits EXTERNAL-ACL-VPN ip 172.16.1.1 host 192.168.20.0 255.255.255.0

    EXTERNAL-ACL-NAT of the list of permitted access ip 192.168.1.0 255.255.255.0 192.168.20.0 255.255.255.0

    IP address outside a.b.c.d 255.255.255.0

    IP address inside 192.168.10.1 255.255.255.0

    Global interface 2 (external)

    Global (outside) 1 172.16.1.1

    NAT (inside) 0 access-list SHEEP

    NAT (inside) - EXTERNAL-ACL-1 NAT access list 0 0

    NAT (inside) 2 0.0.0.0 0.0.0.0 0 0

    outside access-group in external interface

    Route outside 0.0.0.0 0.0.0.0 a.b.c.d 1

    Thank you

    Jason.

    I understand from your description of the scenario, you try to route traffic on the same interface on which it was received on the PIX. This is called pinning hair in traffic and is not currently supported in PIX (6.3).

  • problem of traffic flow with tunnel created the network with a tunnel to a VPN concentrator

    Hi, I worked with Cisco and the seller for 2 weeks on this.II am hoping that what we are witnessing will ring a Bell with someone.

    Some basic information:

    I work at a seller who needs from one site to the other tunnel.  There are currently 1 site to another with the seller using a Juniper SSG, which works without incident in my system.  I'm transitioning to routers Cisco 2811 and put in place a new tunnel with the seller for the 2800 uses a different public ip address in my address range.  So my network has 2 tunnels with the provider that uses a Cisco VPN concentrator.  The hosts behind the tunnel use 20x.x.x.x public IP addresses.

    My Cisco router will create a tunnel, but I can't not to hosts on the network of the provider through the Cisco 2811, but I can't get through the tunnel of Juniper.  The seller sees my packages and provider host meets them and sends them to the tunnel.  They never reach the external interface on my Cisco router.

    I'm from the external interface so that my endpoint and the peers are the same IP address.  (note, I tried to do a static NAT and have an address of tunnel and my different host to the same result.)  Cisco has confirmed that I do have 2 addresses different and this configuration was a success with the creation of another successful tunnels toa different network.)

    I tested this configuration on a network of transit area before moving the router to the production network and my Cisco 2811 has managed to create the tunnel and ping the inside host.  Once we moved the router at camp, we can no longer ping on the host behind the seller tunnel.   The seller assured me that the tunnel setting is exactly the same, and he sees his host to send traffic to the tunnel.  The seller seems well versed with the VPN concentrator and manages connections for many customers successfully.

    The seller has a second VPN concentrator on a separate network and I can connect to this VPN concentrator with success of the Cisco 2811 who is having problems with the hub, which has also a tunnel with Gin.

    Here is what we have done so far:

    (1) confirm the config with the help of Cisco 2811.  The tunnel is up.  SH cyrpto ipa wristwatch tunnel upward.
    (2) turn on Nat - T side of the tunnel VPN landscapers
    (3) confirm that the traffic flows properly a tunnel on another network (which would indicate that the Cisco config is ok)
    (4) successfully, tunnel and reach a different configuration hosting
    (5) to confirm all the settings of tunnel with the seller
    (6) the seller confirmed that his side host has no way and that it points to the default gateway
    (7) to rebuild the tunnel from scratch
    8) confirm with our ISP that no way divert traffic elsewhere.  My gateway lSP sees my directly connected external address.
    (9) confirm that the ACL matches with the seller
    (10) I can't get the Juniper because he is in production and in constant use

    Is there a known issue with the help of a VPN concentrator to connect to 2 tunnels on the same 28 network range?

    Options or ideas are welcome.  I had countless sessions with Cisco webex, but do not have access to the hub of the seller.  I can forward suggestions.

    Here's a code

    crypto ISAKMP policy 1
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    BA 3des
    preshared authentication
    Group 2

    Crypto ipsec transform-set mytrans aes - esp esp-sha-hmac

    Crypto-map dynamic dynmap 30
    Set transform-set RIGHT

    ISAKMP crypto key address No.-xauth

    interface FastEthernet0/0
    Description $ETH-LAN$$ETH-SW-LAUNCH$$INTF-INFO-FE $ 0/0
    IP 255.255.255.240
    IP access-group 107 to
    IP access-group out 106
    NAT outside IP
    IP virtual-reassembly
    route IP cache flow
    automatic duplex
    automatic speed
    crypto mymap map

    logging of access lists (applied outside to get an idea of what will happen.  No esp traffic happens, he has never hits)

    allowed access list 106 esp host host newspaper
    106 ip access list allow a whole
    allowed access list 107 esp host host Journal
    access-list 107 permit ip host host Journal

    access-list 107 permit ip host host Journal
    107 ip access list allow a whole

    Crypto isa HS her
    IPv4 Crypto ISAKMP Security Association
    status of DST CBC State conn-id slot
      QM_IDLE ASSETS 0 1010

    "Mymap" ipsec-isakmp crypto map 1
    Peer =.
    Extend the 116 IP access list
    access - list 116 permit ip host host (which is a public IP address))
    Current counterpart:
    Life safety association: 4608000 kilobytes / 2800 seconds
    PFS (Y/N): N
    Transform sets = {}
    myTrans,
    }

    OK - so I have messed around the lab for 20 minutes and came up with the below (ip are IP test:-)

    (4) ip nat pool crypto-nat 10.1.1.1 10.1.1.1 prefix length 30 <> it comes to the new address of NAT

    !
    (1) ip nat inside source list 102 interface FastEthernet0/0 overload <> it comes to the interface by default NAT

    !
    IP nat inside source map route overload of crypto-nat of crypto-nat pool <> it is the policy of the NAT function

    !

    (6) access-list 101 permit ip 172.16.1.0 0.0.0.255 172.16.2.0 0.0.0.255 <> defines the IP source and destination traffic

    !

    (2) access-list 102 deny ip 172.16.1.0 0.0.0.255 172.16.2.0 0.0.0.255 <> does not NAT the normal communication

    (3) access-list 102 deny ip 10.1.1.1 host 172.16.2.0 0.0.0.255 <> does not re - NAT NAT

    (1) access-list 102 permit ip 172.16.1.0 0.0.0.255 any <> allows everyone else to use the IP Address of the interface for NAT

    !

    (5) crypto-nat route-map permit 5 <> condition for the specific required NAT
    corresponds to the IP 101 <> game of traffic source and destination IP must be NAT'td

    (7) access list 103 permit ip 10.1.1.1 host 172.16.2.0 0.0.0.255 <> crypto acl

    Then, how the works above, when a package with the what IP 172.16.1.0/24 source wants to leave the router to connect to google, say the source will change to IP interface (1).  When 172.16.1.0/24 wants to talk to172.16.2.0/24, it does not get translated (2).  When the remote end traffic equaled the following clause of NAT - the already NAT'td IP will not be affected again (3) when a host 172.16.1.0/24 wants to communicate with 172.16.2.20/24 we need a NAT NAT specific pool is required (4).  We must define a method of specific traffic to apply the NAT with a roadmap (5) which applies only when the specific traffic (6), then simply define the interesting traffic to the VPN to initiate and enable comms (7) corresponding

  • VPN-filer configuration on the VPN traffic

    Hello world

    We set up a site to ipsec with the seller.

    For security reasons we do not want to allow all traffic through the tunnel.

    ASA has 2 interfaces both inside and outside.

    We refuse any one on the external interface ip.

    I have config vpn run ACL to allow traffic on port ssh, icmp through the tunnel.

    Then I applied it under the group policy.

    name of VPN-filter value.

    Need to confirm that I must also allow ipec protocols as esp etc under VPN filter ACL?

    Concerning

    MAhesh

    The vpn-filter is applied to the traffic flowing through the tunnel. You don't need to allow all traffic that 'built' like IKE and IPsec VPN.

    On the SAA, you must also add this traffic to your external ACL is it necessary on IOS routers.

    For the vpn-filter, be aware that the syntax is not

    permit/deny PROTOCOL SOURCE DESTINATION
    It's
    permit/deny PROTOCOL REMOTE LOCAL
    This is relevant when you want to filter traffic from your network to the network of peers.
  • Return VPN traffic flows do not on the tunnel

    Hello.

    I tried to find something on the internet for this problem, but am fails miserably. I guess I don't really understand how the cisco decides on the road.

    In any case, I have a Cisco 837 which I use for internet access and to which I would like to be able to complete a VPN on. When I vpn (using vpnc in a Solaris box as it happens which is connected to the cisco ethernet interface), I can establish a VPN and when I ping a host on the inside, I see this package ping happen, however, the return package, the cisco 837 is trying to send via the public internet facing interface Dialer1 without encryption. I can't work for the life of me why.

    (Also note: I can also establish a tunnel to the public internet, but again, I don't can not all traffic through the tunnel.) I guess I'm having the same problem, IE back of packages are not going where it should be, but I do know that for some, on the host being ping well, I can see the ping arriving packets and the host responds with a response to ICMP echo).

    Here is the version of cisco:

    version ADSL #show
    Cisco IOS software, software C850 (C850-ADVSECURITYK9-M), Version 12.4 (15) T5, VERSION of the SOFTWARE (fc4)
    Technical support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Updated Friday 1 May 08 02:07 by prod_rel_team

    ROM: System Bootstrap, Version 12.3 (8r) YI4, VERSION of the SOFTWARE

    ADSL availability is 1 day, 19 hours, 27 minutes
    System to regain the power ROM
    System restarted at 17:20:56 CEST Sunday, October 10, 2010
    System image file is "flash: c850-advsecurityk9 - mz.124 - 15.T5.bin".

    Cisco 857 (MPC8272) processor (revision 0 x 300) with 59392K / 6144K bytes of memory.
    Card processor ID FCZ122391F5
    MPC8272 CPU Rev: Part Number 0xC, mask number 0 x 10
    4 interfaces FastEthernet
    1 ATM interface
    128 KB of non-volatile configuration memory.
    20480 bytes K of on board flash system (Intel Strataflash) processor

    Configuration register is 0 x 2102

    And here is the cisco configuration (IP address, etc. changed of course):

    Current configuration: 7782 bytes
    !
    ! Last configuration change at 11:57:21 CEST Monday, October 11, 2010 by bautsche
    ! NVRAM config updated at 11:57:22 CEST Monday, October 11, 2010 by bautsche
    !
    version 12.4
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime localtime show-timezone msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    sequence numbers service
    !
    hostname adsl
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 4096
    enable secret 5
    !
    AAA new-model
    !
    !
    AAA authentication login local_authen local
    AAA authentication login sdm_vpn_xauth_ml_1 local
    AAA authorization exec local local_author
    AAA authorization sdm_vpn_group_ml_1 LAN
    !
    !
    AAA - the id of the joint session
    clock timezone gmt 0
    clock daylight saving time UTC recurring last Sun Mar 01:00 last Sun Oct 01:00
    !
    !
    dot11 syslog
    no ip source route
    dhcp IP database dhcpinternal
    No dhcp use connected vrf ip
    DHCP excluded-address IP 10.10.7.1 10.10.7.99
    DHCP excluded-address IP 10.10.7.151 10.10.7.255
    !
    IP dhcp pool dhcpinternal
    import all
    Network 10.10.7.0 255.255.255.0
    router by default - 10.10.7.1
    Server DNS 212.159.6.9 212.159.6.10 212.159.13.49 212.159.13.50
    !
    !
    IP cef
    property intellectual auth-proxy max-nodata-& 3
    property intellectual admission max-nodata-& 3
    no ip bootp Server
    nfs1 host IP 10.10.140.207
    name of the IP-server 212.159.11.150
    name of the IP-server 212.159.13.150
    !
    !
    !
    username password cable 7
    username password bautsche 7
    vpnuser password username 7
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    BA aes 256
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 3
    BA 3des
    Prior authentication group part 2
    the local address SDM_POOL_1 pool-crypto isakmp client configuration

    !
    ISAKMP crypto client configuration group groupname2
    key
    DNS 10.10.140.201 10.10.140.202
    swangage.co.uk field
    pool SDM_POOL_1
    users of max - 3
    netmask 255.255.255.0
    !
    ISAKMP crypto client configuration group groupname1
    key
    DNS 10.10.140.201 10.10.140.202
    swangage.co.uk field
    pool SDM_POOL_1
    users of max - 3
    netmask 255.255.255.0
    ISAKMP crypto sdm-ike-profile-1 profile
    groupname2 group identity match
    client authentication list sdm_vpn_xauth_ml_1
    ISAKMP authorization list sdm_vpn_group_ml_1
    client configuration address respond
    ISAKMP crypto profile sdm-ike-profile-2
    groupname1 group identity match
    ISAKMP authorization list sdm_vpn_group_ml_1
    client configuration address respond
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set esp-3des esp-md5-hmac ESP_MD5_3DES
    Crypto ipsec transform-set ESP-AES-256-SHA aes - esp esp-sha-hmac
    !
    crypto dynamic-map SDM_DYNMAP_1 1
    Set the security association idle time 3600
    game of transformation-ESP-AES-256-SHA
    market arriere-route
    crypto dynamic-map SDM_DYNMAP_1 2
    Set the security association idle time 3600
    game of transformation-ESP-AES-256-SHA
    market arriere-route
    !
    !
    card crypto SDM_CMAP_1 client authentication list sdm_vpn_xauth_ml_1
    map SDM_CMAP_1 isakmp authorization list sdm_vpn_group_ml_1 crypto
    map SDM_CMAP_1 65535-isakmp dynamic SDM_DYNMAP_1 ipsec crypto
    !
    Crypto ctcp port 10000
    Archives
    The config log
    hidekeys
    !
    !
    synwait-time of tcp IP 10
    !
    !
    !
    Null0 interface
    no ip unreachable
    !
    ATM0 interface
    no ip address
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    route IP cache flow
    No atm ilmi-keepalive
    PVC 0/38
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    DSL-automatic operation mode
    waiting-224 in
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface Vlan1
    Description $FW_INSIDE$
    10.10.7.1 IP address 255.255.255.0
    IP access-group 121 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    map SDM_CMAP_1 crypto
    Hold-queue 100 on
    !
    interface Dialer1
    Description $FW_OUTSIDE$
    the negotiated IP address
    IP access-group 121 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    route IP cache flow
    No cutting of the ip horizon
    Dialer pool 1
    Dialer idle-timeout 0
    persistent Dialer
    Dialer-Group 1
    No cdp enable
    Authentication callin PPP chap Protocol
    PPP chap hostname
    PPP chap password 7
    map SDM_CMAP_1 crypto
    !
    local IP SDM_POOL_1 10.10.148.11 pool 10.10.148.20
    IP local pool public_184 123.12.12.184
    IP local pool public_186 123.12.12.186
    IP local pool public_187 123.12.12.187
    IP local pool internal_9 10.10.7.9
    IP local pool internal_8 10.10.7.8
    IP local pool internal_223 10.10.7.223
    IP local pool internal_47 10.10.7.47
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 Dialer1
    IP route 10.10.140.0 255.255.255.0 10.10.7.2
    !
    no ip address of the http server
    no ip http secure server
    IP nat inside source overload map route SDM_RMAP_1 interface Dialer1
    IP nat inside source static 10.10.7.9 123.12.12.184
    IP nat inside source static tcp 10.10.7.8 22 123.12.12.185 22 Expandable
    IP nat inside source static tcp 10.10.7.8 25 123.12.12.185 25 expandable
    IP nat inside source static tcp 10.10.7.8 80 123.12.12.185 80 extensible
    IP nat inside source static tcp 10.10.7.8 443 123.12.12.185 443 extensible
    IP nat inside source static tcp 10.10.7.8 993 123.12.12.185 993 extensible
    IP nat inside source static tcp 10.10.7.8 123.12.12.185 1587 1587 extensible
    IP nat inside source static tcp 10.10.7.8 8443 123.12.12.185 8443 extensible

    IP nat inside source static 10.10.7.223 123.12.12.186
    IP nat inside source static 10.10.7.47 123.12.12.187
    !
    record 10.10.140.213
    access-list 18 allow one
    access-list 23 permit 10.10.140.0 0.0.0.255
    access-list 23 permit 10.10.7.0 0.0.0.255
    Access-list 100 category SDM_ACL = 2 Note
    access-list 100 deny ip any 10.10.148.0 0.0.0.255
    access ip-list 100 permit a whole
    Note access-list 121 SDM_ACL category = 17
    access-list 121 deny udp any eq netbios-dgm all
    access-list 121 deny udp any eq netbios-ns everything
    access-list 121 deny udp any eq netbios-ss all
    access-list 121 tcp refuse any eq 137 everything
    access-list 121 tcp refuse any eq 138 everything
    access-list 121 tcp refuse any eq 139 all
    access ip-list 121 allow a whole
    access-list 125 permit tcp any any eq www
    access-list 125 permit udp any eq isakmp everything
    access-list 125 permit udp any any eq isakmp
    access-list 194 deny udp any eq isakmp everything
    access-list 194 deny udp any any eq isakmp
    access-list 194 allow the host ip 123.12.12.184 all
    IP access-list 194 allow any host 123.12.12.184
    access-list 194 allow the host ip 10.10.7.9 all
    IP access-list 194 allow any host 10.10.7.9
    access-list 195 deny udp any eq isakmp everything
    access-list 195 deny udp any any eq isakmp
    access-list 195 allow the host ip 123.12.12.185 all
    IP access-list 195 allow any host 123.12.12.185
    access-list 195 allow the host ip 10.10.7.8 all
    IP access-list 195 allow any host 10.10.7.8
    not run cdp
    public_185 allowed 10 route map
    corresponds to the IP 195
    !
    public_184 allowed 10 route map
    corresponds to the IP 194
    !
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 100
    !
    !
    control plan
    !
    !
    Line con 0
    connection of authentication local_authen
    no activation of the modem
    preferred no transport
    telnet output transport
    StopBits 1
    line to 0
    connection of authentication local_authen
    telnet output transport
    StopBits 1
    line vty 0 4
    access-class 23 in
    privilege level 15
    authorization exec local_author
    connection of authentication local_authen
    length 0
    preferred no transport
    transport input telnet ssh
    !
    max-task-time 5000 Planner
    Scheduler allocate 4000 1000
    Scheduler interval 500
    130.88.202.49 SNTP server
    130.88.200.98 SNTP server
    130.88.200.6 SNTP server
    130.88.203.64 SNTP server
    end

    Any help would be appreciated.

    Thank you very much.

    Ciao,.

    Eric

    Hi Eric,.

    (Sorry for the late reply - needed some holidays)

    So I see that you have a few steps away now. I think that there are 2 things we can try:

    1)

    I guess you have provided that:

    IP nat inside source overload map route SDM_RMAP_1 interface Dialer1

    Since the routemap refers to ACL 100 to define the traffic to be translated, we can exclude traffic that initiates the router:

    Access-list 100 category SDM_ACL = 2 Note

    access-list 100 deny ip 123.12.12.185 host everything
    access-list 100 deny ip any 10.10.148.0 0.0.0.255
    access ip-list 100 permit a whole

    Which should prevent the source udp 4500 to 1029 changing port

    OR

    2)

    If you prefer to use a different ip address for VPN,

    Then, you can use a loop like this:

    loopback interface 0

    123.12.12.187 the IP 255.255.255.255

    No tap

    map SDM_CMAP_1 crypto local-address loopback 0

    I don't think you should apply card encryption to the loopback interface, but it's been a while since I have configured something like that, so if you have problems first try and if still does not get the crypto debugs new (isakmp + ipsec on the vpn, nat router on the router of the client package).

    HTH

    Herbert

  • Access Web site external AnyConnect

    Guys, I'm trying to allow AnyConnect VPN client to access external Web sites through the ASA (no split tunneling). In other words, I want users connected via VPN to gain access to the internal network, but also to be able to access external Web sites by having that first tunnel traffic to the ASA and then to the internet. I tried the suggestions mentioned in this thread, but not luck. Specifically, I tried adding this statement of nat:

    NAT (outside) 1 192.168.30.0 255.255.255.0

    as well as this one:

    NAT (outside) 1 192.168.30.0 255.255.255.0 outside

    By I had no statement "nat (outside). Unable to access outside sites in these three cases. I have no trouble to access within the network when connected. I issued the sysopt connection VPN-enabled control to ignore the interface of access for vpn users lists. Config is attached (washed). Any help would be greatly appreciated.

    Change this line: nat (outside) 1 192.168.30.0 255.255.255.0 outside

    To: nat (outside) 1 192.168.30.0 255.255.255.0

    Global 1 interface (outside) will associate the NAT to the external interface.

    Also make sure you have the traffic that is allowed between the hosts connected to the same interface with this command:

    permit same-security-traffic intra-interface

Maybe you are looking for