Cisco Firewall :: Can Configure Two IPsec Tunnel In ASA5525X / When Destination Is Same

Sep 7, 2012

Can I configure two IPsec tunnel in a ASA5525X, when the destination is same.

View 1 Replies


ADVERTISEMENT

Cisco VPN :: How To Configure Ipsec Tunnel Between ASA5525x And RV042

Sep 13, 2012

configure ip-sec vpn tunnel between ASA5525x and RV042

View 5 Replies View Related

Cisco VPN :: PIX-515E Version 8.0(2) - Cannot Reach Destination Of One IPSec Tunnel Via Another

Apr 17, 2013

I have a PIX-515E version 8.0(2).I have two remote sites connected to this PIX via IPSec tunnels.Each remote site can reach the local networks behind the PIX but I can not reach remoteSiteA from remoteSiteB.So, 
 
10.30.8.254 SiteA <----- IPSec -----> PIX1 <----------------> SiteX 10.0.8.1
  10.138.34.21 SiteB <----- IPSec -----> PIX1 <----------------> SiteX 10.0.8.1
 SiteA can ping SiteX
SiteB can ping SiteX
SiteA can't ping SiteB
SiteB can't ping SiteA
 
If i do show crypto isakmp ipsec sa I can see appropriate subnets:
 
Crypto map tag: CRYPTO-MAP, seq num: 4, local addr: 203.166.1.1 
access-list ACLVPN-TO_SITEA permit ip 10.138.34.16 255.255.255.240 host 10.30.8.254
local ident (addr/mask/prot/port): (10.138.34.16/255.255.255.240/0/0)
remote ident (addr/mask/prot/port): (10.30.8.254/255.255.255.255/0/0)
current_peer: 104.86.2.4

[code]....
 
Some log messages that seem to point to the problem...
 
Apr 18 2013 13:27:35: %PIX-4-402116: IPSEC: Received an ESP packet (SPI= 0xD51BB13A, sequence number= 0x21A) from 104.86.2.4 (user= 104.86.2.4) to 203.166.1.1.  The decapsulated inner packet doesn't match the negotiated policy in the SA.  The packet specifies its destination as 10.138.34.21, its source as 10.30.8.254, and its protocol as 6.  The SA specifies its local proxy as 10.0.8.0/255.255.255.0/0/0 and its remote_proxy as 10.30.8.254/255.255.255.255/0/0 
 
My question is really do I need to do anything funky to allow the traffic to pass between the two tunnels?

View 2 Replies View Related

Cisco VPN :: PIX-501 IPSec To Configure Tunnel

Mar 24, 2011

I'm attempting to configure a tunnel on a PIX-501 version 6.3. It's an old device that's due to be replaced soon, but unfortunately we need a tunnel now... I have been using this document as a reference (6211): URL ,The remote end is a sonicwall.
 
The problem seems to be that the pix never sees the interesting traffic for the tunnel, and never tries to initiate a connection. I have enabled crypto ipsec and crypto isakmp debugs, but no data is ever displayed, even when attempting to access a device on the remote side of the tunnel! Someone had tried to set up this device with some tunnels in the past, but was never successful, so I'm thinking there might be remaining commands in the running-config causing problems.

View 7 Replies View Related

Cisco VPN :: Configure Remote Vpn Ipsec Tunnel On 800 Router?

Mar 19, 2012

how can you configure remote vpn ipsec tunnel on a Cisco 800 router?

View 12 Replies View Related

Cisco Firewall :: 5540 - Multicast Over Lan To Lan Ipsec Tunnel

May 3, 2011

I need to configure multicast between 2 Csico 5540's lan to lan ipsec tunnel for a Voip application.

View 2 Replies View Related

Cisco Firewall :: IPSec Tunnel On Sub-interface On ASA 5510?

Jun 11, 2012

I working on a security solution using ASA firewall. Is it possible to setup a IPSec tunnels  on each subinterface of a physical interface on ASA 5510?

View 3 Replies View Related

Cisco Firewall :: ASA 5520 - IPSec Tunnel Without Private Network

Apr 11, 2013

I'm trying to achieve a site-to-site ipsec tunnel to a Cisco ASA 5520.  Most examples feature the ASA with a public interface that terminates the tuennel and a private network on another interface that the tunnel interacts with.  Where my scenario differs is that the interface that accepts the tunnel is part of a public /29 network where I want the remaining hosts on that subnet to be able to route thrugh to the other end of the tunnel.  My tunnel gets established, but any attempts to route via the IP assigned to that one interface result in the ASA rejecting traffic. If so, what configuration options should I consider?

View 5 Replies View Related

Cisco Firewall :: Command To Check IPSEC Tunnel On ASA 5520?

Jan 7, 2013

Need to check how many tunnels IPSEC are running over ASA 5520.Tried commands which we use on Routers no luck?

View 6 Replies View Related

Cisco Firewall :: Configuration About ASA5525X IPS Modules

Apr 23, 2013

I want to collect the logging messages about the saa5525x IPS events from devices to a server running a syslog daemon, and I have no  necessary  to collect any other logging messages about the firewall, how would I config the configuration logging?               

View 1 Replies View Related

Cisco Firewall :: PIX515 / 2821 / 2921 / Getting GRE IPsec Tunnel Setup?

Apr 18, 2013

We are setting up an old office building as an offsite data center. The network cosists on a PIX 501 firewall and a 2811 router.  I am attempting to setup a GRE tunnel over IPsec back to the main office.  The main office consists of a PIX515, a 2821 router, and a 2921 router.  
 
There is also an ASA5510 in our main office that is used as our primary connection for all of our external services and as a GRE endpoint for our other offices.  The PIX515 is used to connect our main office clients to the internet and we would like traffic between it and our offsite data center to go across it as well.   The default route is to use the ASA.   We used policy based routing on the 2821 and 2921 routers to direct the appropriate traffic to the PIX515.  Right now I am not able to get the tunnel setup.  It appears that the offsite datacenter is sending packets but is not receiving any when I issue the “show crypto ipsec sa” commands on both firewalls.  I will show the output of that command below. 
 
Main Office The external address     198.40.227.50. The loopback address   10.254.10.6 The tunnel address        10.2.60.1
 Offsite Datacenter The external address     198.40.254.178 The loopback address   10.254.60.6 The tunnel address        10.2.60.2
 
The main office PIX515 Config :

PIX Version 7.2(2)
!
interface Ethernet0
mac-address 5475.d0ba.5012
nameif outside
security-level 0
ip address 198.40.227.50 255.255.255.240

[code]....

View 2 Replies View Related

Cisco Firewall :: ASA5525X Crash During Packet Trace

Dec 16, 2012

Our Firewall is just new. ASA5525X
 
Today, during a packet_trace to debug a routing problem, the active ASA
  
- thsasaprd02 - crashed suddenly. 
 
I was able to copy-paste the console - including the command that triggered it - After the reboot I ran the command again, on the same ASA - after doing a manual failover - the command succeeded normally.

View 2 Replies View Related

Cisco Firewall :: Management Port Routing On ASA5525x?

Jan 17, 2013

I've got a client with a Management Port set up for Out-of-Band management. Here's the configuration of the interface and some relevant static routes:
 
interface Management0/0
description MGT
speed 100
duplex full
nameif Mgt

[code]...
 
The route through Mgt interface is required as my client accesses the device from a subnet that isn't local to M0/0.Unfortunately, now any traffic originating from outside and destined to 10.48.0.0/16 is choosing the Mgt interface. I had thought that the 'management-only' keyword prevents this from happening (traffic traversing between interfaces).
 
There is a broad scope of /16 addresses on the 'inside' so just swapping destinations won't work (the client wants to avoid a routing table with 50+ static entries, understandably)My temporary solution was to do this:
 
route inside 10.0.0.0 255.128.0.0 10.38.103.1
route inside 10.128.0.0 255.128.0.0 10.38.103.1
route Mgt 10.0.0.0 255.0.0.0 10.38.100.254
  
If 'management-only' doesn't prevent traffic from using the Mgt interface, what is the point of the command?

View 2 Replies View Related

Cisco Firewall :: ASA 5540 - IPSec Tunnel / ASA Refuses To Encrypt Traffic But Decrypts It

May 31, 2012

This has to be the most weirdest issue I have seen since the past year on my ASA. I have an ASA 5540 running the 8.4(2) code without any issues until I stumbled upon this problem last week and I have spent sleepless nights with no resolution! So, take a deep breath and here is a brief description of my setup and the problem:
 
A Simple IPSEC tunnel between my ASA 5540 8.4(2) and a Juniper SSG 140 screen OS 6.3.0r9.0(route based VPN)
 
The tunnel comes up without any issues but the ASA refuses to encrypt the traffic but decrypts it with GLORY! below are some debug outputs, show outputs and a packet tracer output which also has an explanation of my WEIRD NAT issue:  

My setup - ( I wont get into the tunnel encryption details as my tunnel negotiations are **** perfect and comes up right off the bat when the ASA is configured as answer only)
 
CISCO ASA - IPSec networking details
LOCAL NETWORK - 10.2.4.0/28
REMOTE NETWORK - 192.168.171.8/32
JUNIPER SSG 140 - IPSec networking details
PROXY ID: LOCAL NETWORK - 192.168.171.8/32
REMOTE NETWORK - 10.2.4.0/28 
HOST NAME# sh cry ipsec sa peer <JUNIPER SSG PEER>
peer address: <JUNIPER SSG PEER>
[code]... 

As you can see, there is no echo reply packet at all as the packet is not being encapsulated while it is being sent back. I have been going mad with this. Also, this is a live production multi tenant firewall with no issues at all apart from this ****** ip sec tunnel to a juniper!!

Also, the 192.168.10.0/24 is another IP Sec tunnel remote network to this 10.2.4.0/28 network and this IP SEC tunnel has a similar Juniper SSG 140 screen os 6.3.0r9.0 at the remote end and this woks like a charm without any issues, but the 171 is not being encrypted by the ASA at all.

View 2 Replies View Related

Cisco VPN :: AES256 / 3 DMVPN Tunnel With Different Encryption To The Same Destination?

Apr 25, 2013

i have a general Question regarding buildings SA´s between two peers.Can I establish more than one SA between two Peers with the same IP Address?Actually I have 3 DMVPN´s running in parallel in different VRF´s using the same SA.They have all the same IPSEC encryption AES256.Now I need to reduce the encryption to 3DES in one of the three DMVPN´s.Is that possible or do I need a differnet IP Address so that the SA Pair is unique?Thats how I stared, with a Phase 2 failure that it is not acceptable.

crypto keyring preshared
  pre-shared-key address x.x.x.x key ....ncvnbxcnbLsaYiKtxc4ex4U99Tn...
  pre-shared-key address x.x.x.x key ....qerqwerJLsaYiKtxc4ex4U99Tn...
  pre-shared-key address 0.0.0.0 0.0.0.0 key ....JLsaYiKtxewrc4ex4U99Tn...

[code]....

View 4 Replies View Related

Cisco Firewall :: ASA5525x - Restrict Inter-vlan Traffic

Jan 11, 2013

I have a customer, who has the SVI's configured on the Core (4500x) and this is connected to a ASA 5525x,  there is a requirement of restricting traffic between different vlans. How can i use the ASA to accomplish this task. ACLs on the Switch are not stateful and hence not considering this option, Also we are not planning to configure the GW's on the ASA since there is lot of traffic between the vlan's and this will become a bottleneck

View 4 Replies View Related

Cisco VPN :: 5510 - Multiple L2L Ipsec To Same Destination (ip Address)

Jan 23, 2012

im lookin to establish a a multiple L2L ips  tunnels ( one tunnel for each subnet) from my cisco asa 5510 to the same destination. should the cisco asa capable of this ?

View 6 Replies View Related

Cisco WAN :: 1941 Router - Enable IPSec Virtual Tunnel Interface With Tunnel Mode IPv4

Sep 23, 2012

I'm in process of purchasing a new Cisco routers for our branches that will be used primary to enable IPSec virtual tunnel interfce with "tunnel mode ipsec ipv4". does the default IOS IP Base supports this feature? or i need to purchase DATA license or SECURITY license?

View 4 Replies View Related

Cisco Firewall :: Configure IPSEC Vpn On ASA 5505?

Mar 19, 2013

I am trying to configure an IPSEC vpn on an ASA5505 I setup an SSL vpn and it works fine, I can browse to the https: address log in and connnect to servers However when I try to setup the ipsec client access vpn it will not connect and I am getting the errors below I used the wizard for the initial configuration Looks like the inital IKE is being blocked or dropped?
 
%ASA-7-710005: UDP request discarded from my external IP/35781 to external:ASA-external/500
%ASA-7-710005: UDP request discarded from my external IP/35781 to external:ASA-external/137

View 10 Replies View Related

Cisco Routers :: Set A VPN IpSec Tunnel GW To GW Tunnel Between RV110W

Oct 17, 2012

I am using a Cisco RV110W (Firmware 1.2.09) in a branch and I would like to create a VPN Tunnel to another site that has a Cisco RV042 (firmware v4.2.1.02)
 
What would be the correct Configuration? the current configuration I am using is
 
in the RV042 i am using
 
Check Enable 
Local Group Setup
Local Security Gateway Type : IP Only
IP Address : RV042 Pulbic IP address

[Code].....

View 3 Replies View Related

Cisco Firewall :: How To Configure 6 To 4 Manual Tunnel On ASA5585

Jul 6, 2012

I have ASA5585 Firewall between my WAN Cloud and LAN Network. I plan to configure Layer 3 Vlan Interfaces inside FW and it would be Layer 3 gateway for some of Subnets. Layer 3 VLAN Interfaces are planned to be dual stack containing both IPv4 and IPv6 Address stack.
 
I plan to configure 6 to 4 Tunnel with my Hub Site where we have native Ipv6 awareness. One tunnel end point would be ASA and the other endpoint would be Hub site WAN Router/L3 Switch. So IPv6 traffic hitting to vlan interfaces on ASA  would be policy checked and routed over tunnel interface to Hub Site.
 
6to4 Tunnel manual tunnel configuration on ASA. I have configured such tunnel on L3 Switch or Router with following config.
 
Int tunnel xyz
  ipv6 address  <ipv6 address>
  ipv6 enable
  tunnel source <loopback address of my L3 Switch>
  tunnel destination <loopback address of my hus site L3 Switch/Router>
  tunnel mode ipv6ip
end
 
I need to implement something similar in ASA. How can I do that?

View 2 Replies View Related

Cisco Firewall :: Configure IPSec VPN Connection For ASA 5505 (Version 8.4)?

Nov 20, 2011

I am now going to configure IPSec VPN connection for Cisco ASA 5505 (Version 8.4)

View 3 Replies View Related

Cisco VPN :: Site To Site VPN IPSEC Tunnel From ASA 5505 To Clavister Firewall

Nov 20, 2012

I have weird problem with a Site to site VPN tunnel from a Cisco ASA 5505 to an Clavister Firewall.When I restart the Cisco ASA 5505 the tunnel is up and down,up, down, down, and I get all strange messages when I see if the tunnel is up or down with the syntax: [code]
 
After a while like 5-10 min the vpn site to site tunnel is up and here is the strange thing happening I have all accesslists and tunnel accesslists right I can only access one remote network (Main site Clavister Firewall) trought the vpn tunnel behind the Cisco ASA 5505, and I have 5 more remote networks that I want to access but only one remote network is working trought the vpn tunnel behind the Cisco ASA. I see that when I do this syntax in ASA: show crypto ipsec sa.They had a Clavister Firewall before on that site before and now they have a Cisco ASA 5505 and all the rules on the main site thats have the big Clavister Firewall is intact so the problems are in the Cisco ASA 5505. [code]
 
All these remote networks are at the Main Site Clavister Firewall.

View 1 Replies View Related

Cisco WAN :: Configure ERSPAN On ASR1006 - Not Getting Any Traffic On Destination Port?

Mar 18, 2012

When trying to configure ERSPAN on a ASR1006, I'm not getting any traffic on the destination port. ERSPAN flavour is LOCAL SPAN, as described in:
 
[URL]
 
Configuration used, is the following:
 
monitor session 1 type erspan-source
no shut
source interface GigabitEthernet0/0/2
destination
erspan-id 10
ip address 10.10.10.1

[code].....
 
Apparently everything is configured in the proper way, however I’m not getting any traffic in the destination port. Also I’ve noticed the following in the details from ‘Session 1’:
 
Destination IP Address : 10.10.10.1

how to configure Local SPAN using ERSPAN?

View 2 Replies View Related

Cisco WAN :: 2431 - Configure IAD So That Phones Are Routed Based On Destination Network

Jul 12, 2012

Our ISP has set up a Cisco 2431-16fxs IAD (dual WAN) in one of our locations. It is used to connect the devices (PCs and SIP phones) on our LAN to internet (via 1st WAN port) and ISP's MPLS-based voip network (via 2nd WAN port).
 
We have 2 LAN subnets - the first subnet (PCs) requires internet access only, so it goes out via the 1st WAN port. The 2nd subnet (SIP phones) is connected the MPLS network (via 2nd WAN port).
 
We would like to have the SIP phones (that connects to MPLS-based network 192.168.1.x) to be able to access the internet. Is it possible to configure the IAD so that the phones are routed based on destination network; i.e. anything to 192.168.1.x via 2nd WAN port, anything else to the internet via the 1st WAN port?

View 1 Replies View Related

Cisco VPN :: Ipsec Tunnel Between Two 881

Oct 19, 2011

- Ipsec tunnell between two 881's
- An Aruba access point trying to set up a tunnell back to controller through the ipsec tunnell, on udp 4500
- Even though traffic shouldn't be NAT'ed (and other traffic is not), udp 4500 is NAT'ed
 
I guess this might be default behaviour, thing is that it used to work when it was set up as a route based easy vpn.

View 1 Replies View Related

Cisco :: How To Create Ipsec Tunnel

May 4, 2011

how to create ip sec tunnel using these parameters. customer ip where tunnel has to be connected 1.1.1.1

ISAKMP Parameters: (Phase I)
Encryption: AES-256 or 3DES
Authentication Mode: Pre-shared key

[Code]......

View 4 Replies View Related

Cisco :: IPsec VPN Tunnel Between 2820 And 871?

Mar 9, 2011

We have a Cisco 2820 that serves as a hub and our spokes are Cisco 871s. Its been working for a while and for some reason last week. Http and https traffic over the tunnel is having connection issues. I can Remote desktop or PCanywhere into the remote PCs. From that PC I can ping internal IP address or IP of the webmail server or internal webserver with no issue. But if I access it over the browser it times out or it will work and stop working again. Basically ica, icmp, pcanythere, rdp traffic works over the tunnel but not http or https.

View 2 Replies View Related

Cisco VPN :: Force Use Of NAT-T On IPSEC L2L Tunnel

May 4, 2011

can I force an IPSEC L2L tunnel to use NAT-T encapsulation no matter what? Automatic detection says none of the endpoints are behind NAT. I know I can disable it by the "crypto map XXX set nat-t-disable" command, but I want the exact opposite.
 
I have a very strange issue where asynchronos routing is making my life as a technician very hard.
 
A side question; Can I do something about an ISP that is policy-base-routing its ESP traffic (and/or translating it)?
 
ASA5505 ===>===>===> ISAKMP traffic ===>===>===> ASA5510
212.178.155.73                                                                 80.62.yyy.xxx (traffic source IP: 212.178.155.73)

[Code].....

View 3 Replies View Related

Cisco VPN :: ASA Or 871 IPSec L2L To SSG-140 - Tunnel Is Up But No Traffic

Aug 8, 2012

i am curently troubleshooting a ipsec l2l VPN between
 
1. ASA 7.2(4) to SSG-140
2. Cisco 871W to SSG-140
 
In both scenario's the tunnel is nicely established, and traffic goes into the tunnel, but nothing comes out. All encap's, but no decap's                    
 
It seems like a routing issue, but we can not find anything on both sites.
 
So maybe i m running into a (known) issue between cisco VPN equipment and the SSG-140?
 
Could it be a proxy-id issue? Cause they configure stuff like 10.1.1.0/24 and i configure 10.1.1.0 0.0.0.255

View 7 Replies View Related

Cisco VPN :: 887 - Static NAT With IPSec Tunnel

Oct 29, 2012

configuring some static NAT entries on a remote site 887 router which also has a IPSec tunnel configured back to our main office. 
 
I have been asked to configure some mobile phone "boost" boxes, which will take a mobile phone and send the traffic over the Internet - this is required because of the poor signal at the branch.  These boxes connect via Ethernet to the local network and need a direct connection to the Internet and also certain UDP and TCP ports opening up.
 
There is only one local subnet on site and the ACL for the crypto map dictates that all traffic from this network to our head office go over the tunnel.  What I wanted to do was create another vlan, give this a different subnet.  Assign these mobile boost boxes DHCP reservations (there is no interface to them so they cannot be configured) and then allow them to break out to the Internet locally rather than send the traffic back to our head office and have to open up ports on our main ASA firewall. 
 
[URL]
 
So I went ahead and created a separate vlan and DHCP reservation and then also followed the guidelines outlined above about using a route-map to stop the traffic being sent down the tunnel and then configured static NAT statements for each of the four ports these boost boxes need to work.  I configure the ip nat inside/outside on the relevant ports (vlan 3 for inside, dialer 1 for outside) The configuration can be seen below for the NAT part;
 
! Denies vpn interesting traffic but permits all otherip access-list extended NAT-Trafficdeny ip 172.19.191.0 0.0.0.255 172.16.0.0 0.3.255.255deny ip 172.19.191.0 0.0.0.255 10.0.0.0 0.255.255.255deny ip 172.19.191.0 0.0.0.255 192.168.128.0

[Code].....

View 1 Replies View Related

Cisco Firewall :: How To Translate Both Source And Destination In ASA 8.2

Apr 16, 2012

I have a internal subnet 192.168.3.0/24 sitting behind an ASA firewal 8.2 and would behind accessing to web server 192.168.11.54 which sits behind the outside interface of the ASA firewall.The access would be like this:
 
1) 192.168.3.0/24 will be accesing to the web server http://192.168.11.54
2) We would like to translate the source 192.168.3.0/24 to the firewall outside IP address
3) We would like to translate the destination web server 192.168.11.54 to 202.90.197.146 as well

How to perform this simultaneous source and destnation address translation in ASA firewall 8.2? Could this be done in ASA firewall 8.2?

View 1 Replies View Related

Cisco Firewall :: ASA 8.2 - Destination NAT With Specific Origin

Jun 11, 2013

I need configure destination NAT in my ASA 8.2 version only for a specific origin.
 
Today, the network 10.84.25.0/24 access the web server with IP 172.17.3.150, i need Nat the IP 172.17.3.150 to 10.96.202.10 only for
10.84.25.0/24 network.
 
How i can configure this in  8.2 version?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved