VPN network E1

Hi all

All of the sites presented in the attached diagram are physically in different cities. I intend to have a VPN between all the sites using the Sri but on thinking local SP put E1 to Ethernet converters. It is possible and is it useful?

TNX

What is the type of drwaing in your attachment?

I think there is no problem to use the converter ansd buid VPN case everywhere so in general.

---

HTH. Please rate this post if this has been helpful. If it solves your problem, please mark this message as "right answer".

Tags: Cisco Security

Similar Questions

  • ASA 5505 9.1 Unable to ping inside the IPSec VPN network

    To give some background that the asa has been reloaded and upgranded from 8.2 to 9.1.  I am able to connect to vpn, but unable to reach anything inside, including of the asa.  I didn't unfortunately not much experience with 8.3 +, but I thought that I had nat made appropriately.  Nothing else is currently configured for the asa, as it's just an asa test currently, so I could of just missed something odvious.

    ASA Version 9.1 (3)

    !

    hostname testasa

    activate the encrypted password of Ry5/Pmodu2QL1Xe3

    volatile xlate deny tcp any4 any4

    volatile xlate deny tcp any4 any6

    volatile xlate deny tcp any6 any4

    volatile xlate deny tcp any6 any6

    volatile xlate deny udp any4 any4 eq field

    volatile xlate deny udp any4 any6 eq field

    volatile xlate deny udp any6 any4 eq field

    volatile xlate deny udp any6 any6 eq field

    names of

    mask 192.168.3.1 - 192.168.3.200 255.255.255.0 IP local pool VPNPool

    !

    interface Ethernet0/0

    !

    interface Ethernet0/1

    switchport access vlan 2

    !

    interface Ethernet0/2

    switchport access vlan 2

    !

    interface Ethernet0/3

    switchport access vlan 2

    !

    interface Ethernet0/4

    switchport access vlan 2

    !

    interface Ethernet0/5

    switchport access vlan 2

    !

    interface Ethernet0/6

    switchport access vlan 2

    !

    interface Ethernet0/7

    switchport access vlan 2

    !

    interface Vlan1

    nameif outside

    security-level 0

    IP address dhcp setroute

    !

    interface Vlan2

    nameif inside

    security-level 100

    IP 192.168.2.252 255.255.255.0

    !

    passive FTP mode

    network of the NETWORK_OBJ_192.168.2.0_24 object

    Subnet 192.168.2.0 255.255.255.0

    network of the NETWORK_OBJ_192.168.3.0_24 object

    subnet 192.168.3.0 255.255.255.0

    network of object obj-Interior

    Subnet 192.168.2.0 255.255.255.0

    object obj - vpn network

    subnet 192.168.3.0 255.255.255.0

    VPNGroup_splitTunnelAcl list standard access allowed 192.168.2.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    no permit-nonconnected arp

    NAT (inside, outside) static source inside obj obj-indoor destination static obj - vpn obj - vpn

    !

    NAT source auto after (indoor, outdoor) dynamic one interface

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.2.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec pmtu aging infinite - the security association

    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    trustpool crypto ca policy

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    authentication crack

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 20

    authentication rsa - sig

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 30

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 40

    authentication crack

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 50

    authentication rsa - sig

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 60

    preshared authentication

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 70

    authentication crack

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 80

    authentication rsa - sig

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 90

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 100

    authentication crack

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 110

    authentication rsa - sig

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 120

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 130

    authentication crack

    the Encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 140

    authentication rsa - sig

    the Encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 150

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 65535

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    SSH group dh-Group1-sha1 key exchange

    Console timeout 0

    interface ID client DHCP-client to the outside

    dhcpd address 192.168.2.50 - 192.168.2.100 inside

    dhcpd dns 208.67.222.222 198.153.192.40 interface inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    AnyConnect essentials

    internal VPNGroup group strategy

    Group Policy attributes VPNGroup

    value of server DNS 208.67.222.222 198.153.192.40

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list VPNGroup_splitTunnelAcl

    disable the split-tunnel-all dns

    no method of MSIE-proxy-proxy

    VLAN no

    NAC settings no

    test I9znLlryc6yq.BN4 encrypted privilege 15 password username

    tunnel-group VPNGroup type remote access

    attributes global-tunnel-group VPNGroup

    address pool VPNPool

    Group Policy - by default-VPNGroup

    IPSec-attributes tunnel-group VPNGroup

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    Review the ip options

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    inspect the icmp

    inspect the icmp error

    !

    global service-policy global_policy

    context of prompt hostname

    Hello

    To be honest, I can't see anything in the configuration that should be a problem.

    Your NAT settings seem to be correct.

    You have the global setting of "sysopt connection permit - vpn" who does not appear in this form in the CLI configuration. This configuration means essentially that the SAA would allow traffic from a VPN connection to work around interface ACL of the interface when the VPN connection is completed (outside)

    Your ACL Split Tunnel is also correct.

    You might connect with VPN Client and run a continuous ICMP to a host of LAN and provide an output of the following command after a the ICMP has run a few seconds

    Crypto ipsec to show his

    Should see the counters of VPN.

    You can also try adding

    management-access inside

    This should allowed you to the 'internal' to the ASA IP ICMP and also manage ASA through the VPN connection by using the 'internal' the IP address provided you have enabled it. But for this you need to change the configuration of "nat" in this

    NAT (inside, outside) static source inside obj obj-indoor destination static obj - vpn vpn-obj-research route

    Hope this helps

    -Jouni

  • Hub and spoke VPN network traffic between two points talked

    Hi, I have a star VPN network topology, and all traffic is remote office to the data center,

    I have a request to build a tunnel between two remote sites to access some servers between two remote sites,

    Can I just change the ACL of valuable traffic to to include say a Cabinet to Office B in rule Cabinet a Datacenter and Office B tunnel to tunnel data center.

    In doing so, I can avoide the tunnel between two offices (and B)

    See you soon

    Hello

    You can make the traffic between the two rays go through the hub or build a new tunnel between the rays.

    If the hub is an ASA you must authorize same-security-traffic intra-interface permits

    If the hub and the spokes are routers, you can also use DMVPN to dynamically create a tunnel between the spokes when necessary.

    Federico.

  • readers of connection but the VPN network not showing

    I have a couple of Windows machines that work very well, so I certainly have the correct information for VPN.

    When I hit 'Connect', it does not seem to connect to the VPN with success and I can see the data traffic in both directions.

    After that, I tried "Go to server" and if I navigate or enter the details of the server manually, it will not connect to network server actions.

    I think I have the completely straight oblique lines around and I tried to add the username at the end of the address of the server, which is an SME.

    I put as follows

    SMB://server/folder/

    I also tried smb://server/folder/username

    No joy. Can anyone help please?

    Thank you

    Navigation uses Hello and Hello does not normally work through non-local connections, so it will not work on a VPN connection. It should be possible to connect through a VPN by using one of the following URL format in "connect to Server".

    AFP://192.168.1.10

    or

    AFP://fileserver.domain.com

    AFP://fileserver.local will not work since it is reserved for the Hello that as I mentioned does not work over remote links.

    Note: Not everyone gets their properly configured VPN system for searching DNS is possible that afp://fileserver.domain.com may also fail but the numeric address should work.

    Note: Again according to the VPN configuration, they may need to define a static route and have failed to do so, it would break digital even answer, however if numeric address works for Windows, they must work for Macs.

    It is always interesting to try to PING tests.

  • Windows Xp mode, error with VPN network VPN-Poly.

    IN windows Xp mode, I need to connect to the University through a VPN-VPN-Poly network. I did the config as told by the University, but the connection not is not made. says error connection to the VPN-Poly. Error 619. I tried several times to remove the connection and make again, but does not work. Please help I need this connection. The connection works in my Windows 7, but not in Windows Xp mode.

    Hi ZDullull,
     

    As the question is related to XP Mode, you will get better support in the Technet Forums. It is better suited for the IT Pro TechNet public.

    Please post your question in the Forums of virtualization in Windows 7 .

  • TZ300W - how to use the policy monitor host VPN network

    is easy to create the network to any host Wan monitor policy.

    But if I want to monitor VPN host, how can I do...?

    Monitor VPN host? Control if the VPN work? I use the Zabbix software to monitor my hosts.

  • Since the (all updates) update yesterday, I find one inactive (used only for vpn) network adapter waiting for DHCP Ip address. 1 minute. This should not happen.

    This adapter (or should I say windows) should not ask an IP address until it is in use. There is no difference if I disable it in Device Manager. I get the following error (ID 1001):

    Your computer not was not assigned a network address (by the DHCP server) for the network card with the address...    The following error occurred: 0 x 79. Your computer will keep trying... Since the server (DHCP).

    The MAC address is the MAC address of my "virtual" network card

    In the meantime my physical network adapter does not work. It seems windows is just to wait a response "who will not to pass" a DHCP server which unless I launch the VPN software is simply not going to work.

    I suspect that it is the result of an update that should not work this way.

    Any suggestion is welcome.

    Thank you.

    I would just add - it may be important for long-term understanding of the issue. In network connections, the VPN arrested projected map (still there in Device Manager). I see only the physical card. After removing both and reinstall the two becomes visible. The previously hidden map (vpn) becomes visible. It was not until the physical adapter has been reinstalled (logically). Personally, I have no idea why this I messed up. There should not be.

    Best regards, Dave.

  • VPN network for different countries

    Hello everyone,

    I would like to ask you about the Cenario below,

    A company has the same Structure in different countries.

    in a country, there are some offices, about 30-40 and a data center.
    I thought to connect the offices with the domain controller in a country was to implement VPN Flex.

    How would be possible to interconnect all countries?
    I found a few Graphis on a hierarchical network which is more or less on a connection between hubs and using the nodal point.

    Can someone give me more details about a recommendation? Perhaps a guide?
    is it possible to use a VPN FLEX with Central HUB and connect all offices together for all offices for a company?

    Thank you very much

    Thomas

    Hi Thomas,

    Normally, he would address the two tunnels:

    Hub to hub and talking to talk.

    In normal operation, rays have relationships with the two hubs. After a failure, the routing protocol passes one hub to another.

    If we talked establishes one connection with the other speaks, a tunnel a spoke-to-spoke dynamic is created with the configuration of switching shortcut.

    Hope it meets your request.

    Kind regards

    Aditya

    Please evaluate the useful messages.

  • Hollow of layer 2 VPN network Extension

    Community salvation.

    We want to expand our network of 2 layer to another branch. We like to use the VPN.

    The 'branch' network 1 is 172.16.4.0/22 and the network to the other 'branch 2"has the same 172.16.4.0/22 network.

    Broadcast and multicast must be sent to the other branch office and vice versa.

    How do accomplish us this?

    Best regards patrick

    Dear Patrick,

    You can do this through the GRE Tunnel.

    For more information, how to create, please visit the below mentioned link:

    https://supportforums.Cisco.com/document/13576/how-configure-GRE-tunnel

    Kind regards

    Gurpreet Singh

  • Cannot ping internal VPN network.

    I'm trying to understand why my VPN client can't ping my internal network of 192.168.0.X. For example, I can access my server via a \\192.168.0.14\Drive network drive mapping but I can't ping. I am trying to troubleshoot some phones Avaya VPN and want to ensure that I can ping the machines needed.

    Thank you

    Manny

    Here is my config

    ASA5505-xxxx # sh run
    : Saved
    :
    ASA Version 8.0 (4)
    !
    hostname xxxxxx
    domain xxxx.com
    activate the xxxxxxxx password
    passwd xxxxxx
    names of
    name Roosevelt 192.168.2.0
    !
    interface Vlan1
    nameif inside
    security-level 100
    the IP 192.168.0.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP 173.x.x.x 255.255.255.240.
    !
    interface Ethernet0/0
    Description link to xx.x.x. Router
    switchport access vlan 2
    !
    interface Ethernet0/1
    Description LINK to Linksys SR2024
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    boot system Disk0: / asa804 - k8.bin
    passive FTP mode
    clock timezone CST - 6
    clock to summer time recurring CDT
    DNS server-group DefaultDNS
    xxxxx.com domain name
    permit same-security-traffic intra-interface
    access-list 110 extended permit tcp any host 173.le eq xxxx 3389
    access-list 110 extended permit tcp any host 173.le eq www xxxx
    access-list 110 extended permit tcp any host 173.le eq smtp xxxx
    access-list 110 extended permit tcp any host 173.le eq xxxx area
    access-list 110 extended permit tcp any host 173.le eq https xxxx
    access-list 110 extended permit tcp any host 173.le eq ftp xxxx
    access-list 110 extended allow icmp a whole
    access-list 110 extended permit tcp any host 173.le eq xxxx 3389
    access-list 110 extended permit tcp any host 173.165.93.164 eq www
    access-list 110 extended permit tcp any host 173.165.93.164 eq smtp
    access-list 110 extended allow tcp no matter what field of host 173.165.93.164 eq
    access-list 110 extended permit tcp any host 173.165.93.164 eq https
    access-list 110 extended permit tcp any host 173.165.93.164 eq ftp
    access-list 110 extended permit tcp any host 173.165.93.163 eq 3389
    access-list 110 extended permit tcp any host 173.165.93.163 eq www
    permit access ip 192.168.0.0 scope list Inside_nat0_outbound 255.255.255.0 255.255.255.0 Roosevelt
    Inside_nat0_outbound list of allowed ip extended access any 10.10.1.0 255.255.255.0
    permit access ip 192.168.0.0 scope list outside_1_cryptomap 255.255.255.0 255.255.255.0 Roosevelt
    Standard access list CSC_splitTunnelAcl allow a
    pager lines 24
    Enable logging
    exploitation forest-size of the buffer of 1000000
    debug logging in buffered memory
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    mask 10.10.1.1 - 10.10.1.10 255.255.255.0 IP local pool VPNPool
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 613.bin
    don't allow no asdm history
    ARP timeout 14400
    Global interface 5 (external)
    NAT (inside) 0-list of access Inside_nat0_outbound
    NAT (inside) 5 0.0.0.0 0.0.0.0
    public static 173.le (Interior, exterior) xxxx 192.168.0.14 netmask 255.255.255.255
    public static 173.le (Interior, exterior) xxxx 192.168.0.17 netmask 255.255.255.255
    public static 173.le (Interior, exterior) xxxx 192.168.0.12 netmask 255.255.255.255
    public static 173.le (Interior, exterior) xxxx 192.168.0.11 netmask 255.255.255.255
    public static 173.le (Interior, exterior) xxxx 192.168.0.13 netmask 255.255.255.255
    Access-group 110 in external interface
    Route outside 0.0.0.0 0.0.0.0 173.le xxxx 1
    Timeout xlate 03:00
    Timeout conn 0 half-closed 10:00:10: 00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    Enable http server
    http 192.168.0.0 255.255.255.0 inside
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    SYSTEM_DEFAULT_CRYPTO_MAP game 65535 dynamic-map crypto transform-set ESP-AES-128-SHA ESP ESP-AES-128-MD5 ESP-AES-192-SHA-AES-192-MD5
    ESP-AES-256-SHA SHA-ESP-3DES ESP-AES-256-MD5 ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define security association lifetime 28800 seconds
    cryptographic kilobytes 4608000 life of the set - the association of security of the 65535 SYSTEM_DEFAULT_CRYPTO_MAP of the dynamic-map
    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set counterpart 99 xxxxx
    card crypto outside_map 1 set of transformation-ESP-DES-SHA
    outside_map map 1 lifetime of security association set seconds 28800 crypto
    card crypto outside_map 1 set security-association life kilobytes 4608000
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 5
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 10
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    ISAKMP nat-traversal crypto
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 10
    Console timeout 0
    dhcpd 192.168.0.14 dns 68.87.77.130
    dhcpd wins 192.168.0.14
    dhcpd domain xxxx.com
    !
    dhcpd address 192.168.0.50 - 192.168.0.150 inside
    dhcpd allow inside
    !

    a basic threat threat detection
    host of statistical threat detection
    statistical threat detection port
    Statistical threat detection Protocol
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    internal group CSC policy
    attributes of group CSC policy
    value of 192.168.0.14 WINS server
    VPN-idle-timeout no
    Protocol-tunnel-VPN IPSec svc
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list CSC_splitTunnelAcl
    username lrodriguez password xxxxxx
    username lrodriguez attributes
    VPN - 10 concurrent connections
    username password xxxxx jthomas
    username mramirez password xxxxx
    tunnel-group 99 xxxx type ipsec-l2l
    tunnel-group 99 xxxx ipsec-attributes
    pre-shared-key *.
    tunnel-group CSC type remote access
    attributes global-tunnel-group CSC
    address pool VPNPool
    Group Policy - by default-CSC
    tunnel-group CSC ipsec-attributes
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    !
    global service-policy global_policy
    Server SMTP 192.168.0.xx
    context of prompt hostname

    On the VPN Client PC, see if there is any firewall is activated. Tried to disable the firewall, if it's on.

    I suppose also that the Avaya server default gateway is 192.168.0.1?

  • EZVPN 861 connects but sees no VPN network

    Hi all

    I've been hitting my head against the wall on a question and I'd love to help if possible. I am a recent CCENT and beginner on cisco VPN. I have set up my 851w running ios c850-advsecurityk9 - mz.124 - 15.T11.bin using the CCP without any problem. Then I started the installation program of the Cisco 861 running ios c860-universalk9 - mz.150 - 1.M3.bin the same way. I used the CCP to configure EZVPN server for client connections. Customers connect properly and work the first time. If I try to connect a second time then it will authenticate and connect but I get no access to the internal private network. Split tunnel seems to work very well I can access the internet, but I can't ping the internal router or access anything whatsoever on the VPN. If I do a reload of the router, it works the first time and then not the second time. Please, someone tell me that sounds familiar.

    Thanks for any help.

    It is probably hitting this bug

    CSCth39861    road IPP may not be added to the RT (DVTI configuration)

    makes duplication with the

    CSCta53372    static route RRI disappears from the Routing No./tap-tap interface on table

  • problem with users to access remote vpn site to site vpn network

    I did the Setup: asa 5510 configured remote access vpn. My vpn users receive asa 5510 range 192.168.50.0/24 addresses and users access my local lan 192.168.0.0/24. the second side of the local lan 192.168.0.0/24 on asa 5505, I did a vpn site-to-site with network 192.168.5.0/24.on that both sides of a site are asa 5505. inside the interface asa 5510 Elise 192.168.0.10 and inside the interface asa 5505 have address 192.168.0.17.third asa 5505 networked 192.168.5.0/24 address 192.168.5.1. I want my remote access vpn users can access resources on network 192.168.5.0/24. I create the static route on inside the asa 5510 static route 192.168.5.0 interface 255.255.255.0 192.168.0.17 and a static route on inside the asa 5505 static route 192.168.50.0 interface 255.255.255.0 192.168.0.10, but it's not working. What do I do?

    execution of the configuration of my asa 5510 is

    Result of the command: "show run"

    : Saved
    :
    ASA Version 8.4(2)
    !
    hostname asa5510
    domain-name dri.local
    enable password 8Ry2YjIyt7RRXU24 encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    !
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address x.x.x.178 255.255.255.248
    !
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 192.168.0.10 255.255.255.0
    !
    interface Ethernet0/2
    description Mreza za virtualne masine- mail server, wsus....
    nameif DMZ
    security-level 50
    ip address 172.16.20.1 255.255.255.0
    !
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    !
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    !
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    dns server-group DefaultDNS
    domain-name dri.local
    object network VPN-POOL
    subnet 192.168.50.0 255.255.255.0
    description VPN Client pool
    object network LAN-NETWORK
    subnet 192.168.0.0 255.255.255.0
    description LAN Network
    object network NETWORK_OBJ_192.168.0.0_24
    subnet 192.168.0.0 255.255.255.0
    object network 192.168.0.10
    host 192.168.0.10
    object service ssl
    service tcp destination eq 465
    object service tls
    service tcp destination eq 995
    object network mail_server
    host 172.16.20.201
    object service StartTLS
    service tcp destination eq 587
    object service admin_port
    service tcp destination eq 444
    object service ODMR
    service tcp destination eq 366
    object service SSL-IMAP
    service tcp destination eq 993
    object network remote
    host 172.16.20.200
    object network test
    host 192.168.0.22
    object network mail
    host 172.16.20.200
    object network DMZ
    host 172.16.20.200
    object network Inside_DMZ
    host 192.168.0.20
    object service rdp
    service tcp destination eq 3389
    object network DRI_PS99
    host 192.168.0.54
    object service microsoft_dc
    service tcp destination eq 445
    object service https448
    service tcp destination eq 448
    object network mail_server_internal
    host 172.16.20.201
    object service Acronis_remote
    service tcp destination eq 9876
    object service Acronis_25001
    service tcp destination eq 25001
    object service HTTP3000
    service tcp destination eq 3000
    object network VPNPOOL
    subnet 192.168.50.0 255.255.255.0
    object-group network PAT-SOURCE-NETWORKS
    description Source networks for PAT
    network-object 192.168.0.0 255.255.255.0
    object-group service DM_INLINE_SERVICE_1
    service-object object admin_port
    service-object object ssl
    service-object object tls
    service-object object https448
    object-group service DM_INLINE_SERVICE_2
    service-object object admin_port
    service-object object https448
    service-object object ssl
    service-object object tls
    service-object tcp destination eq pop3
    service-object tcp destination eq smtp
    object-group service DM_INLINE_SERVICE_3
    service-object object admin_port
    service-object object https448
    service-object object ssl
    service-object tcp destination eq smtp
    service-object object tls
    service-object object Acronis_remote
    service-object tcp destination eq www
    service-object object Acronis_25001
    service-object object microsoft_dc
    object-group protocol DM_INLINE_PROTOCOL_1
    protocol-object ip
    protocol-object tcp
    object-group service DM_INLINE_SERVICE_4
    service-object object Acronis_25001
    service-object object Acronis_remote
    service-object object microsoft_dc
    service-object tcp destination eq www
    service-object tcp
    service-object ip
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_2 any object mail_server
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any object mail
    access-list Split_Tunnel_List extended permit ip 192.168.0.0 255.255.255.0 any
    access-list outside_cryptomap extended permit ip 192.168.0.0 255.255.255.0 192.168.5.0 255.255.255.0
    access-list DMZ extended permit object-group DM_INLINE_SERVICE_4 172.16.20.0 255.255.255.0 any
    access-list DMZ extended permit object-group DM_INLINE_SERVICE_3 host 172.16.20.201 any
    access-list DMZ extended permit object-group DM_INLINE_PROTOCOL_1 172.16.20.0 255.255.255.0 any inactive
    access-list DMZ extended deny tcp any any eq smtp
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu DMZ 1500
    mtu management 1500
    ip local pool vpnadrese 192.168.50.1-192.168.50.100 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static LAN-NETWORK LAN-NETWORK destination static VPN-POOL VPN-POOL
    !
    object network mail_server
    nat (DMZ,outside) static x.x.x.179
    object network mail
    nat (DMZ,outside) static x.x.x.180
    access-group outside_access_in in interface outside
    access-group DMZ in interface DMZ
    route outside 0.0.0.0 0.0.0.0 178.254.133.177 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    action terminate
    dynamic-access-policy-record dripolisa
    aaa-server DRI protocol ldap
    aaa-server DRI (inside) host 192.168.0.20
    ldap-base-dn DC=dri,DC=local
    ldap-scope subtree
    ldap-naming-attribute sAMAccountName
    ldap-login-password *****
    ldap-login-dn CN=dragan urukalo,OU=novisad,OU=sektor2,OU=REVIZIJA,DC=dri,DC=local
    server-type microsoft
    user-identity default-domain LOCAL
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication telnet console LOCAL
    aaa authorization command LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 management
    http 192.168.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    virtual telnet 192.168.1.12
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 match address outside_cryptomap
    crypto map outside_map 1 set peer 195.222.96.223
    crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.0.0 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    !
    dhcpd address 192.168.0.14-192.168.0.45 inside
    !
    dhcpd address 172.16.20.2-172.16.20.150 DMZ
    dhcpd dns x.x.x.177 interface DMZ
    dhcpd auto_config outside interface DMZ
    dhcpd option 6 ip x.x.x.177 interface DMZ
    dhcpd enable DMZ
    !
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd enable management
    !
    threat-detection basic-threat
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy GroupPolicy_x.x.x.223 internal
    group-policy GroupPolicy_x.x.x.223 attributes
    vpn-tunnel-protocol ikev1 ikev2
    group-policy drivpn internal
    group-policy drivpn attributes
    dns-server value 192.168.0.20 192.168.0.254
    vpn-simultaneous-logins 10
    vpn-idle-timeout 30
    vpn-tunnel-protocol ikev1 l2tp-ipsec
    split-tunnel-network-list value Split_Tunnel_List
    default-domain value dri.local
    username driadmin password AojCAMO/soZo8W.W encrypted privilege 15
    tunnel-group drivpn type remote-access
    tunnel-group drivpn general-attributes
    address-pool vpnadrese
    authentication-server-group DRI
    default-group-policy drivpn
    tunnel-group drivpn ipsec-attributes
    ikev1 pre-shared-key *****
    tunnel-group x.x.x.223 type ipsec-l2l
    tunnel-group x.x.x.223 general-attributes
    default-group-policy GroupPolicy_x.x.x.223
    tunnel-group x.x.x.223 ipsec-attributes
    ikev1 pre-shared-key *****
    ikev2 remote-authentication pre-shared-key *****
    ikev2 local-authentication pre-shared-key *****
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect tftp
      inspect ip-options
      inspect netbios
      inspect icmp
      inspect http
    !
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:69c651e94663fc570b67e0c4c0dcbae1
    : end

    running config asa 5505

    Result of the command: "show run"

    : Saved
    :
    ASA Version 8.2(1)
    !
    hostname ciscoasa
    enable password csq7sfr0bQJqMGET encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    name 192.168.5.0 PALATA
    !
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.0.17 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    ip address 10.13.74.33 255.255.255.0
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    object-group service DM_INLINE_SERVICE_1
    service-object ip
    service-object tcp
    service-object icmp echo
    service-object icmp echo-reply
    service-object tcp eq domain
    service-object tcp eq ldap
    service-object tcp eq smtp
    object-group service DM_INLINE_SERVICE_2
    service-object ip
    service-object tcp eq domain
    service-object tcp eq www
    service-object tcp eq https
    service-object tcp eq smtp
    object-group service Sharepoint8080 tcp
    port-object eq 8080
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any any
    access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_2 192.168.0.0 255.255.255.0 any
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 PALATA 255.255.255.0
    access-list outside_2_cryptomap extended permit ip 192.168.0.0 255.255.255.0 PALATA 255.255.255.0
    access-list inside_nat0_outbound_1 extended permit ip 192.168.0.0 255.255.255.0 PALATA 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    logging mail errors
    logging from-address
    logging recipient-address  level debugging
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound_1
    nat (inside) 1 192.168.0.0 255.255.255.0
    static (inside,outside) 10.13.74.35 192.168.0.22 netmask 255.255.255.255
    static (inside,outside) 10.13.74.34 192.168.0.20 netmask 255.255.255.255 dns
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 10.13.74.1 1
    route inside 0.0.0.0 0.0.0.0 192.168.0.17 tunneled
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication telnet console LOCAL
    http server enable
    http 10.13.74.0 255.255.255.0 outside
    http 192.168.0.0 255.255.255.0 inside
    http 10.15.100.0 255.255.255.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    virtual telnet 192.168.0.53
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 1 match address outside_2_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer 10.15.100.15
    crypto map outside_map 1 set transform-set ESP-3DES-SHA
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.0.0 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    !

    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    username driadmin password AojCAMO/soZo8W.W encrypted privilege 15
    tunnel-group 10.15.100.15 type ipsec-l2l
    tunnel-group 10.15.100.15 ipsec-attributes
    pre-shared-key *
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect icmp
    !
    service-policy global_policy global
    smtp-server 173.194.79.109
    prompt hostname context
    Cryptochecksum:4767b6764cb597f0a7b8b138587d4192
    : end

    Thank you

    Hello

    I have previously edited the my initial response was in fact not necessary since you were actually using full Tunnel

    EDIT: Actually just noticed the the VPN client isnt using Split Tunnel. Its Full Tunnel at the moment since it doesnt have the "split-tunnel-policy tunnelspecified"

    So you don't really have any of those.

    Please mark the question answers and/or assess response

    Ask more if necessary

    -Jouni

  • Internal remote VPN network

    Hi all

    I have a small request.  I have a setup where internal users within the network of business need to VPN remote in the VPN concentrator.

    The installation is as below

    inside

    (202.x.x.x) VPN ASA 5520 - FW - domestic network

    ----------------

    outdoors

    The problem is that onlineabout 10.0.0.0/8 network establishes the connection via the external interface. However, the way back is through the inside interface. But the guard next hop vpn concentrator showing inaccessible for USP 500. Why is it that show when he has a road through the inside interface.

    6. January 29, 2013 13:44:38 | 110003: Routing failed to locate the next hop for udp NP identity Ifc:202.x.x.x... 29/62465 to outside:10.163..x.x/5892

    In addition, since we are trying to send traffic from outside to the inside interface, I tried NAT the source ip IE 202.x.x.x and left the source without modification.

    But it still does not work.

    I wonder why the ASA not routing through the inside interface and looks for the return via the same outside traffic traffic entered the interface.

    The outside has a security level of 0 and the isnide has a level of 100 sec.

    Any help would be appreciated.

    If you need a config etc, please let me know

    Concerning

    6.3.3 was a bit old and if it does not work before, it shouldn't probably worked and this is probably a bug that it actually works.

    The exact behavior is should not have worked for the PIX and ASA firewalls.

  • Blocking remote - site-to-site vpn network

    Hello

    I have a VPN site-to site already set up, everything works as it should.  I'm trying to block remote network access to our network as we only need access to them.  I'm sure it's something very easy to implement with an ACL, but I don't know where this rule should go. The VPN is on ASA 5505.

    Example:

    1.1.1.0/24 - local area network - site has

    Site B - remote network - 2.2.2.0/24 - want to block this local access network

    Any help or advice would be appreciated.

    Thanks in advance,

    -j

    You are right.. ACL is the best way to go.

    You can configure ACLs in the outbound direction of the internal interface as follows:

    inside-acl-out of ip 2.2.2.0 deny access list 255.255.255.0 1.1.1.0 255.255.255.0

    inside-acl-out the ip access list to a range

    Access-group inside-acl-out interface

    With the above ACL, it crashes all the traffic from the remote VPN to the internal interface while allowing the rest (for example: were other interfaces of the ASA) originally from connection to the internal network.

    I hope this helps.

  • ASA VPN network access internal

    We have ASA5510s and I set up a VPN SSL using AnyConnect... The VPN address pool is 10.10.10.0/24 and our internal network is 10.10.20..0/24. After the connection successful, using LDAP. the customer receives an address 10.10.10.0/24 from the pool, but cannot access anything on the internal network 10.10.20.0/24. I played with access lists and NAT exemption, but nothing helped. What should I do?

    Good, happy, I can help you here.

Maybe you are looking for