VPN tunnel

Hello

My PIX 515 4,0000 is configured to allow VPN connections. When I am outside my network, to say to the House, I can't VPN for the PIX and then do a RDP to Windows Server box. I have to do this for network management purposes. It works as I want.

Here's my problem: when I'm inside the company network another I can establish a VPN connection, but I can't make an RDP connection to the same Windows Server box.

I use the same laptop to connect to the House and within the network of the other company.

I'm assuming that simply by being able to establish the VPN connection, that I would be able to perform the RDP connection also. Could someone tell me if there is a configuration that I may need to allow only that on my side.

fixup protocol esp-ike?

I tried to turn it on, but it should not be that ISAKMP is enabled.

Any help is appreciated.

Hello Carlos.

Your problem is that the crossing of nat is probably not setup is accepted on your client. Issue the following command on your PIX.

ISAKMP nat-traversal 20

This will allow your completed connection pass traffic through a firewall dried up.

Patrick

Please note all messages that are useful.

Tags: Cisco Security

Similar Questions

  • SBS 2008 office1 Serv2008 Office 2 need to share assets between them via a site to site VPN tunnel

    Hi all.

    I really need help on this one.

    The office 1 installer running SBS2008 Office 2 running Server 2008.

    Each firm has its own FQDN Office 1 CompanyABC 2 A_B_C of the company office.

    Each firm has its own internal IP address pool Office 1 192.168.69.xxx and office 192.168.20.xxx 2.

    Site to site VPN tunnel between 2 office routers Netgear SRX5308 1 and 2 Netgear FVS318G Office established and working.

    Each firm has its own DNS server and acts as a domain controller

    How to configure the 2 networks to see each other and be able to use assets on every network (files, printers)?

    Is it so simple that the addition of another pool internal IP for each DNS server?

    Thanks in advance for your help.

    Hello

    Your Question is beyond the scope of this community.

    I suggest that repost you your question in the Forums of SBS.

    https://social.technet.Microsoft.com/forums/en-us/home?Forum=smallbusinessserver

    "Windows Small Business Server 2011 Essentials online help"

    https://msdn.Microsoft.com/en-us/library/home-client.aspx

    TechNet Server forums.

    http://social.technet.Microsoft.com/forums/WindowsServer/en-us/home?category=WindowsServer

    See you soon.

  • LRT224 impossible to deal simultaneously with more than one VPN tunnel?

    We have configured a client to gateway VPN tunnel group and six in the tunnels of single user gateway on a LRT224. Each unique connection works perfectly using Shrew soft client. But when we try to connect with a second tunnel, the first tunnel disconnects. It seems that the LRT224 cannot process more than one VPN tunnel at the same time? Is there any configuration, that we would have missed?

    TLR log seem to indicate that the Shrew Soft customers use all 192.168.30.0 that their IP address instead of a random IP address in this range.

    Try to set each Shrew Soft client with a specific IP address in the 192.168.30.1 - 50 rank instead of ' use virtual adapter and address randomly.

  • 3500 x vpn tunnel

    I need to establish a vpn connection between my office and a computer over the internet, allowing access to the internal of the outside lan. I have a problem with my router and I am looking for a new.

    Can I use x 3500 to establish a pptp vpn tunnel or it can work only as vpn passthrough?

    This modem/router supports VPN passthrough for IPSec, PPTP and L2TP only. Try VPN Linksys Gigabit routers like the series of the LRT.

  • RV042 VPN tunnel with Samsung Ubigate ibg2600 need help

    Hi all, ok before I completely remove all of my hair, I thought stop by here and ask the volume for you all with the hope that someone can track down the problem.

    In short I am configuring a 'Gateway to gateway' vpn tunnel between two sites, I don't have access to the config of the router from Samsung, but the ISPS making sure that they followed my setup - watching newspapers RV042, I don't however see the reason for the failure - im no expert vpn...

    Sorry if the log file turns on a bit, I didn't know where the beginning and the end was stupid I know... any advice would be greatly welcomed lol.

    System log
    Current time: Fri Sep 2 03:37:52 2009 all THE Log Log Log Log VPN Firewall Access system
     
    Time
    Type of event Message
    2 sep 03:36:01 2009 value of VPN Log [Tunnel negotiation Info] Inbound SPI = c3bdba08
    2 sep 03:36:01 2009 value of outbound SPI VPN Log [Tunnel negotiation Info] = c664c1ca
    2 sep 03:36:02 2009 VPN Log [Tunnel negotiation Info] > initiator send fast Mode 3rd package
    2 sep 03:36:02 2009 VPN Log [Tunnel negotiation Info] Quick Mode Phase 2 SA established, IPSec Tunnel connected
    2 sep 03:36:02 2009 VPN journal Dead Peer Detection start, DPD delay = timeout = 10 sec 10 sec timer
    2 sep 03:36:02 2009 VPN received log delete SA payload: ISAKMP State #627 removal
    2 sep 03:36:02 2009 VPN Log Main Mode initiator
    2 sep 03:36:02 2009 VPN Log [Tunnel negotiation Info] > Send main initiator Mode 1 package
    2 sep 03:36:02 2009 charge of VPN journal received Vendor ID Type = [Dead Peer Detection]
    2 sep 03:36:02 2009 VPN Log [Tunnel negotiation of Info]< initiator="" received="" main="" mode="" 2nd="" packet="">
    2 sep 03:36:02 2009 VPN Log [Tunnel negotiation Info] > initiator send Mode main 3rd package
    2 sep 03:36:03 2009 VPN Log [Tunnel negotiation of Info]< initiator="" received="" main="" mode="" 4th="" packet="">
    2 sep 03:36:03 2009 Log [Tunnel negotiation Info] VPN > main initiator Mode to send 5 packs
    2 sep 03:36:03 2009 Log [Tunnel negotiation Info] VPN > initiator receive hand Mode 6 Pack
    2 sep 03:36:03 2009 log VPN main mode peer ID is ID_IPV4_ADDR: '87.85.xxx.xxx '.
    2 sep 03:36:03 2009 Log [Tunnel negotiation Info] VPN Mode main Phase 1 SA established
    2 sep 03:36:03 2009 log VPN [Tunnel negotiation Info] initiator Cookies = c527 d584 595 c 2c3b
    2 sep 03:36:03 2009 log VPN [Tunnel negotiation Info] responder Cookies = b62c ca31 1a5f 673f
    2 sep 03:36:03 2009 log quick launch Mode PSK VPN + TUNNEL + PFS
    2 sep 03:36:03 2009 Log [Tunnel negotiation Info] VPN > initiator send fast Mode 1 package
    2 sep 03:36:04 2009 VPN Log [Tunnel negotiation of Info]< initiator="" received="" quick="" mode="" 2nd="" packet="">
    2 sep 03:36:04 2009 value of VPN Log [Tunnel negotiation Info] Inbound SPI = c3bdba09
    2 sep 03:36:04 2009 value of outbound SPI VPN Log [Tunnel negotiation Info] = e3da1469
    2 sep 03:36:04 2009 VPN Log [Tunnel negotiation Info] > initiator send fast Mode 3rd package
    2 sep 03:36:04 2009 VPN Log [Tunnel negotiation Info] Quick Mode Phase 2 SA established, IPSec Tunnel connected
    2 sep 03:36:04 2009 VPN journal Dead Peer Detection start, DPD delay = timeout = 10 sec 10 sec timer
    2 sep 03:36:05 2009 VPN received log delete SA payload: ISAKMP State #629 removal

    PFS - off on tada and linksys router does not support the samsung lol! connected!

  • VPN connected, stream out of VPN tunnel

    I mean that we have in place of the VPN Sites manage to sites with 2 RV042 router but it seams not as I wanted. Are you sure that each transfer of data through Router 2 will go into the VPN tunnel or it shuts down the VPN tunnel. I checked the routing table and saw that:

    Sources mask Gateway Interface

    2 1 or wan wan IP 255.255.255.0 ipsec0 private

    By default 0.0.0.0 (ip wan 1 or 2) wan1 or wan2

    .........

    So what you think what sense data will pass through the line, it will go through the ipsec section or through wan1 or wan2. Ofcouse each data will pass through wan1 or wan2, but it can go inside the ipsec tunnel or ipsec outside tunnel. If she goes inside the ipsec tunnel, everything is ok, but if this isn't the case, transfer of unsecured data. I'm trying to access some website is not in private ip and it was outside ipsec tunnel go, I can capture and now that you have access.

    Why with linksys have 2 work as draytek product even photos follow:

    Can someone help me to answer this question, thank you for your attention

    1. it depends on what the tunnels of your business allows. As I've written before, there are other protocols that allows you to route traffic through the VPN tunnel. Only IPSec cannot do this. For example, if your company uses GRE over IPSec then they can route traffic through their tunnels. Your RV does not support this.

    2. If it's really plain IPSec then you cannot configure several subnets. You can try to implement the security group remote as a subnet more grand, such as 10.0.0.0/8. Of course the groups must match on both sides.

    3. If you want to route all traffic through the tunnel, and then try to set the local/remote security to 0.0.0.0/0.0.0.0 group. Maybe it works.

    The configuration of IPSec in the RV042 does not allow extremely complex configurations. It's mainly to connect two subnets between them.

  • VPN tunnel cascade w / SW NSA FWs

    Hello

    I have questions about VPN cascading between 3 firewall SonicWALL NSA. Let me explain my situation and what I want to achieve.

    As shown in the diagram above, I have 3 branches connected to the Internet, which advanced to the LAN is the NSA SW FW. There is a VPN tunnel between each site: Site_A Site_ B, Site_A Site_ C, Site_B Site_ C. The Internet of the Site A traffic is redirected to the Site B. This Site A Cross Site B to access the Internet and LAN B. Site A through C access LAN C Site.

    My question is: is it possible to remove the tunnel VPN Site_A-Site_C to and instead, through Site B to C LAN access? If so, how you can achieve this configuration?

    What worries me is the VPN tunnel options that allow you to redirect all Internet traffic or a specific destination of LAN through objects (screenshots from Site A) address:

    Without the redirection of Internet traffic, I thought about creating a group of addresses, including 2 B LAN and LAN C address objects. But I want to keep the Internet through Site B traffic redirection.

    What do you think?

    Thanks in advance for your help.

    Hello

    My comments below:

    If you route indeed all traffic from A to B, the following must fill.

    1. remove the tunnel A C

    Ok.

    2. site B will have A subnet that is defined as a local resource for C

    Do you mean this by local resource?

    3 C is going to have A subnet defined as remote resource

    Ok.

    If you route any traffic from A to B, the following must fill.

    First step would be to remove the tunnel VPN between A and C, but I guess that you have assumed that it was already done.

    1. define the C subnet as a remote resource on Site A

    Yes, like a remote network for the A - B VPN tunnel.

    2. tunnel of site B to A will need to subnet C defined as local resource

    Ok.

    3. tunnel of site B and C will need subnet defined as local resource

    Ok.

    4. the site will need to subnet C has defined as remote resource

    Yes.

    I'll do a test soon with 3 sites and see how it goes.

  • Routing access to Internet through an IPSec VPN Tunnel

    Hello

    I installed a VPN IPSec tunnel for a friend's business. At his desk at home, I installed a Cisco SA520 and at it is remote from the site I have a Cisco RVS4000. The IPSec VPN tunnel works very well. The remote site, it can hit all of its workstations and peripheral. I configured the RVS4000 working in router mode as opposed to the bridge. In the Home Office subnet is 192.168.1.0/24 while the subnet to the remote site is 192.168.2.0/24. The SA520 is configured as Internet gateway for the headquarters to 192.168.1.1. The remote desktop has a gateway 192.168.2.1.

    I need to configure the remote site so that all Internet traffic will be routed via the Home Office. I have to make sure that whatever it is plugged into the Ethernet on the RVS4000 port will have its Internet traffic routed through the Internet connection on the SA520. Currently I can ping any device on the headquarters of the remote desktop, but I can't ping anything beyond the gateway (192.168.1.1) in the Home Office.

    Any help would be greatly appreciated.

    Thank you.

    Hi William, the rvs4000 does not support the tunnel or esp transfer wild-card.

  • ASA Syslog via a VPN Tunnel

    Hi all

    I have a little problem concerning ASA and syslogs. I have a tunnel from site to site between a local ASA and ASA distance. Behind the ASA local, I have a central syslog server (which has no ASA as default gateway) which collects messages from all network devices and I want to get messages from the ASA remote as well.

    The tunnel protects traffic between local networks behind each ASA, which includes ASA inside remote interface as well. The problem is that if I specify on the SAA distance my syslog server it does not pass through the VPN tunnel. The ASA remote sees my server syslog as being 'outside' so he's using the external IP address as the source-interface for the syslog message. Which of course does not pass through the tunnel. As much as I know there is no way to configure the interface source for logging under the SAA, that you can do on a normal IOS router.

    I've found a few documents explaining this Setup on CCO, but they all imply I have extend the list for interesting traffic to access allow remote UDP/514 of the PIX traffic outside my local syslog server interface. This isn't something I want to do what I would get in routing complication in my LAN with a public IP address of the ASA remote.

    Any suggestions? I thought I could use some sort of NAT on the ASA remote so that all traffic for my local network a source the remote PIX is translated on the inside interface, which in theory should pass the package via the tunnel. I did not go so far.

    Any help is appreciated.

    Best regards

    Stefan

    You can define the interface that the ASA will use to send the newspapers "syslog_ip host record.

    Make sure you also do "access management".

    Then the SAA should source the syslogs from inside the interface, which is probably encrypted with the crypto ACL.

    I hope it helps.

    PK

  • VPN tunnel between the concentrator 3005 and router Cisco 827

    I am trying to establish a VPN tunnel between the Central Office with VPN 3005 and controller branch Cisco 827 router.

    There is a router of perimeter with access set up in front of the 3005 list.

    I quote the ACLs on the Central perimeter router instructionsuivante to allow traffic to permit ip 3005 - acl 101 all 193.188.X.X (address of the hub)

    I get the following message appears when I try to ping a local host in the Central site.

    Can Anyoune give me the correct steps to 827 and 3005.

    Thank you

    CCNP Ansar.

    ------------------------------------------------------------------------------------------------------

    Debug crypto ISAKMP

    encryption of debugging engine

    Debug crypto his

    debug output

    ------------------

    1d20h: IPSEC (sa_request):,.

    (Eng. msg key.) Local OUTGOING = 172.22.113.41, distance = 193.188.108.165.

    local_proxy = 202.71.244.160/255.255.255.240/0/0 (type = 4),

    remote_proxy = 128.128.1.78/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = esp - esp-md5-hmac.

    lifedur = 3600 s and KB 4608000,

    SPI = 0x83B8AC1B (2209917979), id_conn = 0, keysize = 0, flags = 0x400D

    1d20h: ISAKMP: ke received message (1/1)

    1d20h: ISAKMP: 500 local port, remote port 500

    1d20h: ISAKMP (0:1): entry = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM

    Former State = new State IKE_READY = IKE_I_MM1

    1d20h: ISAKMP (0:1): early changes of Main Mode

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE...

    1d20h: ISAKMP (0:1): will increment the error counter on his: retransmit the phase 1

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE...

    1d20h: ISAKMP (0:1): will increment the error counter on his: retransmit the phase 1

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: IPSEC (key_engine): request timer shot: count = 1,.

    You must also allow the esp Protocol in your ACL.

    access-list 101 permit esp any host x.x.x.x (address of the hub)

    Hope this helps,

    -Nairi

  • Questions of VPN tunnel

    People,

    You can help me understand how I can fix the following issues I have with a 1721 router (Version 12.3 (8) T5) and client VPN 4.6.01.x please.

    BTW, the server at 192.168.3.2 is a file, DNS, WINS server and proxy for the LAN environment. All the staff of the PC is required to use the proxy but visitors on the 192.168.2.0 network can access the internet directly.

    Back to my questions. I have the obligation to set up a VPN tunnel to connect to a PC that is running Terminal Server services / remote desktop on a PC to 192.168.1.9. When running the VPN software on the laptop I get a login prompt and everything seems fine. I ping the addresses of router and that works.

    But the three things I don't understand:

    1. I can't telnet with great success to the loopback address of the router, as well as other addresses 192.168.x.x. very well, but why is it possible that I can telnet to the 192.168.4.1 loopback address?

    2. I can't DRC to the server on 192.168.3.2. The server can (and) accepts connections on a subnet, I created the network of 192.168.6.x I put up as VLAN6 on SEA4 (the port of spare on the map of ether 4 ports). The only thing I did not in the configuration of the interface was the nat ip within the statement.

    3. I can't do a nslookup through the tunnel VPN (delays all the time) and neither can I http to the IIS server on the same 192.168.3.2 box. What I mean here is that other applications seem to work except telnet!)

    Then...:

    Why the telnet is so special? I thought that if I could telnet to the router, then I should be able to access the server. And before ask you, there is no firewall or whatever it is executed on the server by stopping this stupid connections. Hey, I'm the guy from router, not the jockey of server!

    I've managed to misinterpret the statement "corresponds to the address 105" in the cryptomap? The ACL would reflect the traffic flow both ways?

    I should have a statement of hash in the section of "crypto isakmp policy 5. The client indicates that the connection is OK then why should I need it?

    I appreciate your time to help. I was scratching my head a lot in the last two days.

    Timothy

    Your NAT config, it is what kills you here. You can telnet to the router interface, because then the NAT configuration does not take effect (because NAT doesn't happen for passing traffic THROUGH the router, FOR her). You must refuse the IPSec traffic to be NAT would have, otherwise, it does not match the encryption access list and is not encrypted on the way back.

    Your 100 access list is incorrect, remove it and add in the following:

    access-list 100 deny ip 192.168.0.0 0.0.255.255 192.168.5.0 0.0.0.255

    access-list 100 permit ip 192.168.0.0 0.0.255.255 everything

    That said NAT VPN traffic does 192.168.5.0, but NAT do it if he goes anywhere else (Internet).

    Also, you seem to have defined a map static encryption for your customer traffic, it is not used and may cause you problems with the list of access-105. Follow these steps to get rid of it and just use the dynamic encryption card:

    no card crypto clientmap 1

    You just need to have dynamic instance map (number 20) crypto left in your config file.

  • How to change an existing in ASDM VPN tunnel?

    I currently have a VPN tunnel together upwards, but to change some of the configurations as making ikev2, replacing the SHA512 hash and change it in the DH group 14. I intend to do this in ASDM. I already created a group of tunnel ikev2 that I put the tunnel and created a Card Crypto that is configured with the right proposal ikev2 IPSec and Diffie-Hellman group. All other configurations such as the IP of Peer address and subnets configured and I'll work with the engineers at the other end of the tunnel to ensure that configurations are, I want to just make sure I'm not missing anything. Someone at - he never comes to change the configuration of an existing ASDM so tunnel, and it worked correctly? Here are the steps that I have will be taken as well as those I've already mentioned:

    -Edit the connection profile so that the name of group policy use the correct tunnel that was created for ikev2

    -Enter the pre-shared key local and remote pre-shared key ikev2 tab

    -Change the IKE Policy so that it uses the ikev2 policy that was created to use SHA512

    -Modify the IPSEC proposal so that it uses AES256-SHA512

    -THE CRYPTO MAP IS ALREADY CREATED

    -Change the secret of transfer perfect in group 14

    Hello

    Let me go through your questions to clarify this double:

    1. If I have a Crypto map applied to my external interface with a proposal of IPSec of ikev1 can I just add a proposal ikev2 in this Crypto map as well?

    If you have a card encryption applied to different peers outside and 3 with different order number, you will need to replace the proposal for the peer using IKEv2: IKEv2 IKEv1, the others must continue to use their IKEv1 IPSec proposal.

    2. so can I add an ikev2 with AES256 SHA512 hash proposal to my 123.123.123.456 tunnel group and continue to have all three tunnel groups always pass traffic? What happens if I add the proposal ikev2, but REMOVE the ikev1 this group of tunnel proposal because I don't want this group of tunnel use one other than AES256-SHA512 hash?

    123.123.123.456 - ikev2 - AES256-SHA512

    I would like to expand this a little more, if her counterpart 123.123.123.456, must use IKEv2, you need to declare the IKEv2 in the tunnel group and add the relevant "Local and remote PSK"--> is for phase 1, and this means that it will use the IKEv2 defined policy before, and IPSec IKEv2 proposal is on phase 2, where the encryption card is you will need to replace the IKEv1 and use IPSec IKEv2 proposal. That way it will use for the phase 1 of the policy of IKEv2, that you set and defined transformation IKEv2, by making this change make sure that both sides are mirrored with IKEv2 and IPSec policy projects, as well as the tunnel will remain and will come with the new proposals.

    This custom affect no matter what another tunnel, as long as you change the settings to the correct tunnel group and do not delete all the proposals, simply remove the profile connection, those employees.

    3. you know what I mean? All groups of three tunnels on that off interface use different cryptographic cards, with only two of the three using ikev1 as a proposal of IPSec. Which will work?

    You can only have one card encryption applied by interface, and 3 tunnels using different sequence number with the same crypto map name, you cannot 2 tunnels on the same card encryption using IKEV1, and always in the same encryption card have the third tunnel using IKEv2 (different transformation defined using IKEv2). This custom cause no problem. 

    4. what Group Policy DfltGrpPolicy? Currently use all my groups of tunnel, but it is configured for ikev1. I'm not really sure what role is in everything it can so I simply add ikev2?

    Default group policy is added by default to all your groups of tunnel (connection profile), whenever create you one default group policy is inherited him by default, you can change to group policy that you can create, group policy is a set of attributes that will be used to define something or limit , for example, for a site, you can configure a VPN filter (filters the traffic that goes through the tunnel), now back to your topic, you define the protocols that will be negotiated as for an L2L IKEv1 or IKEv2, Anyconnect SSL or IKEv2, on default group policy, and so on, it is therefore important that you add the IKEv2 , so trading will be permitted, or both to create a new group policy and add the IKEv2 Protocol; and in the tunnel group, add the group policy relevant, that you just created.

    I hope that this is precisely, keep me posted!

    Please go to the note, and mark it as correct this post and the previous that it helped you!

    David Castro,

  • VPN tunnel between 3 places

    Expertise of expensive

    Recently we hava configured vpn tunnel between two locations. Want to create a tunnel vpn on a third location. What configuration will be valid on the version of firewall cisco PIX 501 6.3.4.

    Please see thr existing pix config at two location.

    Please post the latest config?

  • Allowing ports through a VPN tunnel question

    I have a VPN tunnel established and I can ping above but my application fails and I think its because I encouraged not 2 ports (ports TCP 19813 and 19814) through. I'm not clear how should I do for allowing these ports through. I need to add a statement to permit to access my list 'sheep' or what I need to add a statement of license to my list of access interface "external"?

    Remote users have an IP address of 172.16.5.x 24 and they're trying to connect to users on the 192.168.200.x 24 192.168.201.x 24. I can't do a ping of the 24 192.168.200.x to the 172.16.5.0/24.

    The commands below are what I currently have in my PIX.

    My current sheep-access list:

    IP 192.168.201.0 allow Access-list sheep 255.255.255.0 172.16.5.0 255.255.255.0

    IP 192.168.200.0 allow Access-list sheep 255.255.255.0 172.16.5.0 255.255.255.0

    My current outside of the access-list interface:

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq smtp

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq - ica citrix

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq www

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq www

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq www

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq 500

    acl_inbound esp allowed access list any host xx.xx.xx.xx

    acl_inbound list access permit icmp any any echo response

    access-list acl_inbound allow icmp all once exceed

    acl_inbound list all permitted access all unreachable icmp

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq www

    acl_inbound list access permit tcp any host xx.xx.xx.xx eq https

    first of all, you disable the commnad "sysopt connection permit-ipsec" on the pix? with this enabled command, which is enabled by default, the pix will ignore any ACLs for encrypted traffic. so if you have Hell no this command, then the acl that you applied on the outside int won't make a difference.

    However, if "sysopt connection permit-ipsec" is always on, and then all the port/protocol should be allowed.

    you said you could do a ping of 192.168.200.0 to 172.16.5.0. How about you 172.16.5.0 to 192.168.200.0 and 192.168.201.0?

    also, just wondering if the vpn lan-to-lan or access remote vpn (i.e. using the cisco vpn client).

  • SIP over VPN tunnel

    We have VPN tunnel in our firewall with the other partner peer. We use ASA 5520 with IOS "asa825-k8" and ASDM version 6.4.

    our partner has several services running in this tunnel VPN, including the SIP.

    other services work very well only SIP connections cannot come.

    the question is we allowed any IP service on the inside and outside interfaces, but this topic could not come to the top.

    is - there any SIP over VPN option must be configured on ASA?

    Hello

    As you can see in the newspapers, it is denied to the inside interface.

    If you just need to allow this by opening an ACL for this traffic on port 5060.

    I would like to know if it works.

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • routing of traffic between vpn tunnels

    Hello

    I have a scenario like that.

    There are two branch office vpn tunnels to the headquarters. I want to load balance the traffic on this two links using EIGRP.

    in this way, another branch offic is also connected to the head office. now, I want to ensure the communication between two branch of the office through seat over these vpn tunnels.

    Concerning

    skrao

    Hello

    Here is a great link that describes a similar setup to yours:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a008009438e.shtml

    Good reading and after return if there is anything that you are not clear.

    PLS, don't forget to rate messages.

    Paresh

Maybe you are looking for