Cisco WAN :: 2811 Remove Access-list Applying To Inbound Traffic

Dec 25, 2012

I have been trying to figure out a NAT issue on my 2811 and the inspect engine.I have 'ip inspect FW out' on my outside interface. If I turn it off, I also have to remove the access-list applying to inbound traffic on that same interface. Why is that? This whole thing centered around SIP registrations from devices on my LAN to my provider. The provieder is showing that I am registering from a high end port (1024 or something crazy). He said that it sounds like some type of SIP ALG or something on my router. For the life of me, I can't figure out what would be causing it. I am just using a standard route-map that points to the outside interface using 'overload'.

View 6 Replies


ADVERTISEMENT

Cisco LAN :: 2811 / Traffic-export Capturing Only Inbound Traffic?

Mar 19, 2013

We have a Cisco 2811 running ITP IOS.  On that router we run the SMPP service.  A client on the network connects to this service, and we need to capture the traffic for debug.
 
I've tried traffic-export, but I cannot see any outbound traffic.I'm guessing that this is due to the fact that the outbound SMPP traffic is not transit traffic as it is generated by the router itself.
 
Is there any way to capture the outbound traffic?

View 4 Replies View Related

Cisco Firewall :: 6513 - Unable To Remove Access List

Mar 22, 2012

I am unable to remove an access list. Currently this this access list contains 4 lines of remarks. I was unsure if I was entering the command correctly and now I have 4 lines of "trash" that needs to be removed.
 
Symptoms:
     The "sh run" command shows that I have access-list 100 defined.
     The "sh access-list" returns nothing.
  
Process I have tried:      config t
     no access-list 100
     no access-list remark Test (just trying anything at this point)
    clear configure access-list 100 (This returns "Invalid input detected at '^' marker" and the '^' is under the 'e' in clear.) 
 
So the "clear configure" command is not working.  The "no access-list" commands does not return an error but does not remove anything.
What step am I missing? Let me know if I can provide any more information.

View 2 Replies View Related

Cisco WAN :: 2811 - Filter MAC List On Router With VPN Remote Access

Sep 3, 2012

I have a router 2811 that it's configured with VPN remote access and I'm trying to block clients based on their MAC address, I tried configuring access interface as routing/bridging, configured an ACL 750 for 48-bit MAC address access list and enable "bridge-group 1 input-address-list 750" command on bridged interface, but the only match I got when VPN clients access the LAN is from router interface.
 
Internet(VPN)  --->  Router1 (FE 0/1)  --->  Router1 (FE 0/0)  -->  Router2 (FE 0/0)  -->  Router2 (FE 0/1)  -->  LAN
 
I tried configuring on Router1 (FE 0/0) interface and also on Router2 (FE 0/0) interface with same behaviour.  Router2 is used for internal NAT.
 
bridge irb
bridge 1 protocol ieee
bridge 1 route ip

[Code].....

View 4 Replies View Related

Cisco WAN :: 2911 / 2811 -Access List On Serial Links Not Behaving The Same

Aug 20, 2011

I have recently purchased 2911 routers running 15.1 to replicate a system I had implemented using 2811 routers running 12.4 a few years ago. None of my applications and servers have changed, but trying to determine why my router access-list on my serial links are not behaving the same. I don't keep up with Cisco changes.
 
On my original system, which is a private network that distributes a lot of udp broadcast and multicast data to remote sites over 64k serial lines, I manage some of the udp broadcast data using access-lists. When I check on my 2811-based system, "show ip access-list" shows a nice distribution of filter hits showing my expected deny/permit access-list entries working as expected allowing me to filter the particular udp broadcast ports of interest on the various serial interfaces.
 
On my 2911 based system, with most other elements the same, the access-list is not working correctly, and I see data getting through the access control to the other side of the serial link. Using tcp dump and other tools on the remote systems my routers attach to, it looks like the access control is basically ignored... though if I "shutdown / no shutdown" the serial link between the routers, it definitely stops and restarts the flow of data, so I know data is traveling over that interface... when I run "show ip access-list" on the 2911, I see tons of hits on one deny filter, and the last "ip permit any any" filter, but other deny udp any any eq XXX port filters are simply not registering denies.. which should be triggering since I see my server sending the data, and my client systems receiving the extra data I am supposed to be filtering on the router...
 
Is there potentially a new feature or command set option that I am missing to correctly filter outbound data from my serial links?
 
On 2811 w/ an
HWIC 4A/S int s0/0/0
ip access-group sample1 out
ip access-list extended sample1
 {code]...

View 2 Replies View Related

Cisco :: Access List To Permit IP's Instead Denies All Traffic?

Feb 16, 2011

I'm new to this forum and Cisco in general but I feel it may be very resourceful to me as I am a new network administrator fresh out of school for a local credit unionHere's my situation:We need to limit access to one of our servers to only 3 workstations used by our IT department. The server is on a Cisco 3560G on port 17, which is the interface I'm trying to apply a standard, basic ACL to, which looks like this:

View 10 Replies View Related

Cisco WAN :: 6509 / Classify IS-IS Traffic With Access List?

May 16, 2012

I'm configuring Control Plane Police in a Catalyst 6509. This equipment is using IS-IS like its IGP routing protocol, and iBGP. In order to make CoPP work Im classifying the traffic entering the control plane like CRITICAL, IMPORTANT, NORMAL, UNDESIRABLE and DEFAULT. Obviously routing protocol traffic must be classified like CRITICAL. Doing so is easy to BGP because it runs over TCP/IP and I can configure the following access list to classify BGP:
 
ip access-list extended CP-CRITICAL-IN
remark #### CONTROL PLANE CRITICAL TRAFFIC INBOUND ####
remark #### ROUTING TRAFFIC - BGP ####
permit tcp host [BGP neighbor addr] eq bgp host [local BGP addr]
permit tcp host [BGP neighbor addr] host [local BGP addr] eq bgp
deny   ip any any
 
But IS-IS is also a CRITICAL traffic,  but IS-IS doesn't run over TCP/IP, rather it exchange its own PDUs. So, how do I classify IS-IS traffic with an access list?

View 3 Replies View Related

Cisco WAN :: 2851 - VPN Traffic Not Captured By IPSec Access List

Aug 29, 2012

we have two 2851's.  One in Australia, one in NZ, IPsec VPN between the two.
 
We have multiple subnets behind the tunnels. From all the sunbets in Aus we can reach all the subnets in NZ, except for one.  From NZ we can reach all the subnets in Aus.  The traceroute and pings from the subnet in question in Aus goes out the internet interface of the router instead of going into the tunnel.
 
The subnets in question are 10.110.220/24 (Aus), 10.110.250/24 (NZ)
 
The access lists at both ends cover the traffic required but for some reason when leaving Australia the traffic is not captured by:
 
Crypto Map "AUS-SYD" 20 ipsec-isakmp
Description: Auckland VPN
Peer = 203.167.249.46

[Code].....

View 3 Replies View Related

Cisco Switching/Routing :: 4503 -MAC Access-list Extended To Only Allow Gateway Traffic

Nov 7, 2011

We have a gateway on a 4503, say on port 2/1, and we only want the other devices that are plugged into the 4503 to be able to talk to the gateway and thats it.  The other devices are Motorola TUT DSL devices and they plug into the 4503 directly.
 
Normally "switchport protected" would make this very easy to keep stuff on one port from talking to other ports but with 4500's you are not able to do that command.  So we implemented a MAC Access-List Extended ACL.  Here is what we did
 
mac access-list extended BLAH
permit #host 0000.XXXX.YYYY any
interface range fa 2/5 - 20
mac access-group BLAH out 
 
The MAC address 0000.XXXX.YYYY is the MAC address of the gateway that is plugged into Fa2/1 and the DSL TUT devices are plugged into ports Fa2/5-20.  We would think that this config would only allow devices on the TUT DSL to talk only to the Gateway but we don't really think this is happening.  The TUT devices are learning about MAC addresses that are on other TUT devices. 

View 1 Replies View Related

Cisco Firewall :: Access-List Traffic Control Attempting To Block RDP 3389

Nov 7, 2012

I have an ASA pair configured to replace a router that hosts a collection of IPSec Tunnels.  Tunnels appear to work.  I am lab'ing some additional controls that I would like to implement.  On the Production Router that i plan to replace with the ASA's the current Tunnels are all wide open (all traffic allowed to pass).  I was hoping to lock things down a little without having to reconfigure all of the Tunnels.  My though was that an ACL on the Inside Interface blocking selected traffic Out (so into the LAN) should not impact the stability of the Tunnels but allow me to restrict some traffic from entering the LAN.  One port that I was attempting to block is RDP 3389.  When this ACL is applied to the inside interface it does not block Port 3389 at all.  What am I missing?  Is it that the trffic is being allowed because it is coming through one of my 'open' Tunnels? 
 
Shouldn't IPSec Tunnel traffic be processed by the Inside Interface ACL just like all other traffic?
 
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 3389
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 135
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 137
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 138
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 139
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 445
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 389
access-list 145 permit ip any any
 
ip access-group 145 out interface Internal
 
This work great on a 2821 Router, but not so much on the ASA.

View 11 Replies View Related

D-Link DIR-655 :: How To Remove Computer From List Of LAN Computers

Feb 5, 2012

192.168.0.1/Status/Device_Info.shtml, I have found LAN COMPUTERS that are not mine. How do I kick these away?Like this one: 192.168.0.169   Kajsas-iPhone   78:a3:e4:bf:48:ef

View 3 Replies View Related

Cisco :: Inbound And Outbound Traffic In BGP?

Dec 6, 2012

I have two ISP, I want to divide Inbound to ISP1 and Outbound to ISP2.

View 3 Replies View Related

Cisco WAN :: Avaya G350 / QoS For Inbound Traffic

Sep 17, 2012

I have a remote office with a 1.54mb circuit connected to our private MPLS network.  Our main office has a 20mb conneciton to said network.  I want to set a QoS policy for traffic from the remote office to our Avaya subnet within the main office.  This policy is to give priority to all traffic to the Avaya G350.
 
I have set up the outbound traffic policy on our remote office router using a policy map as follows:
 
access-list 101 permit ip any 192.168.0.0 0.0.255.255 (this represents the Avaya subnet)
 class-map match-all voice_outbound
match access-group 101 
policy-map voip_outbound
class voice_outbound
   priority percent 50
 interface Serial0/3/0
service-policy output voip_outbound
 
This works fine for outbound traffic.  Now how do I give priority to inbound traffic from the 192.168.0.0 network?  When I try to do similar command it says CBWFQ is only configurable as output, not input.
 
I'd just limit it at the far end, but that has a 20mb pipe.  All other traffic from our corporate datacenter, as well as internet traffic, flows from the main office to the remote office.  Should I just rate limit everything else destined for the remote office subnet, and if so, what's the best method?

View 4 Replies View Related

Cisco Switching/Routing :: Inbound Traffic On 7606?

Jan 17, 2013

I have two Cisco 7606 routers using BGP to connect our customers to the internet.  Recently we added a new 1G circuit in addition to an existing 1G circuit and all traffic inbound is now on this new 1G circuit.  We would like to shift some of the inbound traffic over to the other 7606.  Our Tier provider has the same AS number for both paths.  One path goes directly to New York and the other goes to Boston then New York. 

View 1 Replies View Related

Cisco Routers :: RV110W Blocks All Inbound Traffic

May 28, 2013

CE IP - 172.18.10.10 /30PE IP - 172.18.10.9/30 I had configured some floating static route on the PE towards CE .The routes were installed correctly till PE - CE link was UP as next hop IP was showing as connected .Now the link has been removed and I am receiving a supernet of 172.16.0.0/12 from PE2 via MPBGP. Although the 1st static route for 10.10.0.0 is showing in routing table, the other 2 ( 172.17.0.0 & 172.24.0.0 ) donot show. I believe that as both the routes and next hop fall under the supernet , the static route is not installing. But I don't know why is this behaviour. I tried to remove the distance 250 from both the routes , but still the static route does not install. I tried this on GNS3 but got the same results .

View 14 Replies View Related

Cisco VPN :: Block Unsolicited Inbound Traffic Through L2L On ASA5505

Apr 6, 2013

I have a working L2L between two locations. Location A and Location B.
 
Location A: 172.16.16.0/24
Location B: 192.168.0.0/24
 
I would like to block anything inbound to Location A from Location B that isn't initiated from Location A. The block should be done on the ASA5505 at Location A. Location B uses an ISR G2 router. i.e. Location A can start an SSH session to a server in Location B Location B cannot start an SSH session to a server in Location. .

I tried using a VPN filter on the ASA5505 but it isn't stateful, I cannot pass any traffic when using it.
 
Config on my ASA:
 
access-list vpn-traffic extended permit ip 172.16.16.0 255.255.255.0 192.168.0.0 255.255.255.0
access-list block-vpn-to-local extended deny ip 192.168.0.0 255.255.255.0 172.16.16.0

[Code]....

I also have an AnyConnect VPN setup for the ASA5505 and it is running 8.2(5).

View 4 Replies View Related

Cisco WAN :: 1811 - Restricting SMTP Inbound Traffic

Mar 16, 2012

I use a mail filtering service that delivers mail to me via SMTP on standard port 25 on one of my 5 static external IP's. I wish to restrict this to their IP's only (they have two) and I am unsure on how to do so? As it stands now, anything on the net can talk to my mailserver and my logs are filling quickly with failed attempts as a result. Here's my setup and what I am trying to accomplish:
 
mail filtering service -> my public ip:25 -> internal mailserver at 10.0.10.2:25, deny everything inbound except traffic from the mail filtering service, I am thinking an ACL would fit the bill here, but unsure of how to implement. Router is an 1811 with version 15.1(4)M3 IOS. WAN is on fa0, lan is on fa1.

View 3 Replies View Related

Cisco VPN :: ASA 5580 / Inbound VPN Traffic From Vendor Over NAT IP Address

Dec 25, 2012

We have a L2L VPN with a vendor and our outbound traffic (our local network is 192.168.0.0) NATs over one of our public IP addresses x.x.x.164 to their public IP address 128.x.x.x. In the beginning all our traffic was outbound (port 23) to the vendor and now we need to allow inbound from the vendor to specific 192.168 addresses on our network using port 9100. I’m uncertain as to what I should do to allow their inbound traffic to these IP addresses since we are NATing our entire network over one IP address. Note, the .164 public IP is also used to NAT to other vendors we have L2L VPN with. The VPN terminates to our ASA 5580 version 8.2.

View 5 Replies View Related

Cisco Firewall :: ASA5510 / Inbound Traffic Being Blocked

Nov 7, 2012

I have an ASA5510 with 8.3 and a Cisco PIX525 (retiring). The ASA was for VPN traffic only while the PIX was for all other Internet traffic. I'm trying to move all the traffic to the ASA5510 so I used the PIX to ASA migration tool. I migrated the PIX rules over to the ASA5510, however we can't receive email and there is no external access to our internal websites. But the VPN connections remain intact and internal users can get out to the internet.
 
When I run Packet Tracer on my outside (incoming rules) the packets are dropped at the inside interface. What am I missing?

View 1 Replies View Related

Cisco WAN :: IP Spoofing And Redirect Inbound Traffic C3750

Oct 9, 2012

We want design a topology based on transparent proxies using WCCP. Our proxies can do spoofing of user ip addresses. So, the HTTP request will go out our network with the user ip address as source ip. The HTTP Response will arrive with destination address the user ip address. We want use WCCP to redirect inbound and outbound traffic because we have c3750 with L2 WCCP support. The outbound redirection, when the packet is going out our network is simple. But, the problem is the inbound redirection. How we redirect this packets to proxies by WCCP?. Is it possible?. This redirection is done by c3750 using TCAMs/hardware?. Our throughput could grow until 2-3Gbps and we are worried about the performance.

View 1 Replies View Related

D-Link DIR-825 :: Block Inbound Traffic From A Specific IP?

Oct 5, 2011

How to configure the 825 to block inbound traffic from a specific internet IP address ?i noticed an IP and MAC that i don't recognize that is listed as a connection to my NAS's media server ...i blocked it in the NAS configuration page, but i don't want any unsolicited traffic into my network.

View 3 Replies View Related

Cisco Firewall :: 2811 - Limitations To ACL List Length

Sep 20, 2011

I came across this site. I wanted to produce a better incoming ACL at  home and work to prevent known bad sites
 
Here is their list of the Top 10 Global Spammers is out. The biggest  surprise on the list is Korea, as it takes over the number one global  spammer spot from China. With the improved high speed internet  infrastructure in Korea and ease of network access, who knew Korea would  be on the rise.
 
Here is the complete Global Spanner Top Ten List for the first quarter
 
[URL]
 
Korea
China
India
Russia
Turkey
Viet Nam
Ukraine
Brazil
Venezuela
Pakistan
 
When I sort the list, it is over 16k lines of ACL!
 
My question relates to what performance limits I would find.
Can I actually put that many lines in an ACL?
Will the router choke and do any other work
 
I have attached the sorted ACL list for you to review
 
Any of the following router lines will accept a  list that large and still run acceptably?
 
2811
2911  
3925
2945

View 1 Replies View Related

Cisco Routers :: RV110W - Firewall Blocking All Inbound Traffic

Apr 5, 2013

I have a RV110W that's been in service since Dec 2012. All Everything is working fine except every month or so the firewall starts blocking all inbound traffic. It does not respond to remote management access. If I reboot the firewall (pwr off/on) everything works correctly for the next month or so and then it begins blocking all inbound traffic again. Local access to the Internet and VPN tunneling are not affected. When it's working, all my rules and port forwarding work correctly.

View 2 Replies View Related

Cisco Firewall :: ASA 5520 Inbound Traffic On Backup ISP Connection

Nov 3, 2011

I have a client that has an ASA 5520 that has two internet connections, FIOS and Comcast.  The ASA is configured to failover from the FIOS to the Comcast if the FIOS fails.  This works perfectly fine.  However, I was wondering if VPN and other inbound traffic will come into the secondary connection when it is active.  I think VPN will work inbound when the FIOS connection fails, but I am not sure about the other inbound connections. 

View 1 Replies View Related

Cisco Switching/Routing :: ASA 5510 Securing Inbound Traffic On VPN Using ACL

Nov 1, 2012

I have a VPN on my ASA 5510 between (A)192.168.255.0/24 and (B)172.20.2.0./24. The purpose of the tunnel is to send kerberos tickets from our domian controller on the A side, across to a server at B, and receive a respose. I want to lock down inbound traffic to the A network, but not sure of best method.
 
I initially tried using an ACL filtering on ports, but soon realised the incoming traffic uses a wide range of ports so this is not really possible.Seeing as the A side will always be initiating the conversation, I was wondering if I could use the 'established' option on the inbound ACL for the ASA at A side, so that it would block any flows that are not initiated by the A side.

View 3 Replies View Related

Cisco WAN :: Limited Inbound Traffic To 3 Mbps On Router's Interface 1800

Jun 22, 2012

I have two 1800 routers running VRRP. Also I have two sub interface configured on both router and both router connected to swith through thunk link. My goal is to limit inbound traffic to 3Mbps for both VLANs on router's inside interface which is connected to switch.

View 1 Replies View Related

Cisco Switching/Routing :: Switch 3750 / Policy Inbound Traffic Per IP?

Mar 2, 2012

We are using Cisco 3750 switches in our environment as distribution switches.We currently use to police inbound traffic, but we need to find a solution to limit inbound traffic per IP.Something like this “Inbound traffic for each IP can be maximum 1 Mbps” This can be done having, one ACL and one class-map for each IP, but in my situation is not a practical solution, because we have more than 500 IP’s on that site.
 
Is any way to accomplish this without writing 500 ACLs and 500 class-map?

View 2 Replies View Related

Linksys Wired Router :: BEFSX41 Creating Inbound Traffic Policy?

Feb 12, 2010

BEFSX41 V2.1
Firmware: 1.52.16
 
The manual states how to create an inbound traffic policy but if you follow the directions there is no place to select inbound traffic.From the manual: To Create an Inbound Traffic Policy1. Enter a Policy Name in the field provided. SelectInbound Traffic as the Policy Type.2. Enter the IP Address from which you want to block.Select the Protocol: TCP, UDP, or Both. Enter the portnumber or select Any. Enter the IP Address to whichyou want to block.3. Select Deny or Allow as appropriate.4. By selecting the appropriate setting next to Days andTime, choose when the Inbound Traffic will be filtered.5. Lastly, click the Save Settings button to activate thepolicy.When finished making your changes on this tab, click theSave Settings button to save these changes, or click theCancel Changes button to undo your changes.I want to filter out a range of ip addresses from trying to connect to my network.

View 3 Replies View Related

Linksys Wireless Router :: E2500 Block Outbound And Inbound Traffic On TCP 5222 / 5223

Oct 23, 2012

I am trying to block outbound and inbound traffic on TCP 5222 and 5223 on E2500 but cannot figure out how. The reason is I have kids in my house using KiK (texting app) on iPads, iPods etc.  My goal is to eliminate this applications ability to function for ANY wireless device connected to my WLAN. 

View 1 Replies View Related

Cisco Infrastructure :: 871 NAT List Getting Hit For Traffic From WAN IP

Oct 29, 2007

I have an 871 setup at home with a fairly basic configuration (NAT, Firewall, EasyVPN, Wireless).  What I've noticed is that for traffic going from the WAN interface (FastEthernet4), it seems to be hitting the ACL in place for NAT.  My config: [Code] .......
 
Where 76.22.98.39 is the dynamic IP address from the cable provider.  If the traffic isn't passing through the router, why is it trying to NAT it?

IOS Version is 12.4(6)T9

View 18 Replies View Related

Cisco VPN :: ASA5520 - How To NAT Inbound Traffic From Site To Site VPN

Oct 31, 2011

I have an ASA5520 and need to set up multiple VPN's to some vendor sites. All these vendors are using 192.168.1.0 networks. All have public IP's and very little knowledge so are unable to NAT from their end.The idea is to create some /28 blocks of IP's (172.29.0.0/28) and manage this on our end.
 
How do I get this to work?  
 
example: (all IP's are fictional)
 tunnel1 
VPN
My side "outside" 10.10.10.10
Their side "outside" 20.20.20.20
 Networks
My side "inside" 172.30.30.0
Their side "inside" 192.168.1.0 NAT'ed to 172.29.0.0/28

[code]....

View 3 Replies View Related

Cisco WAN :: 2811 - High CPU Utilization While Heavy Traffic?

Oct 24, 2012

We are having issues with our Cisco 2811 when there a lot of traffic on the device. Usually the router is down around 5%-10%. Total traffic might be around 2.0 MB. This is a router we are using at a remote campus. We do HD video conferencing every friday. We have a 10 MB internet connection that has our VPN connection to the main campus on it. While doing these VTC, the totall traffic is about 6 MB. The CPU Utilization then rises to approx 75% cause call issues and loss of sound. With another test with no one using the connection for anything else the utilization went up to 35%. The router has 128 MB Ram in it. Does the router need more RAM or do we need a larger internet pipe.

View 7 Replies View Related

Cisco VPN :: 2811 - SSL VPN Services / Cannot Pass Traffic To Internet

Jan 17, 2013

[OK]     Site to Site IPSec + GRE = success, no problems.
[OK]     IPSec remote access = success, no problems.
[NO]     SSL VPN = remote users can successfully connect to all internal systems. Cannot pass traffic to the Internet.
 
Hardware:
Cisco 2811, Cisco IOS Software, 2800 Software (C2800NM-ADVIPSERVICESK9-M), Version 12.4(22)T5, RELEASE SOFTWARE (fc3) . Software: Cisco Any Connect Secure Mobility Version 3.1.01065
 
Single hub router terminating IPSec+GRE site to site, IPSec remote access, and SSLVPN remote access VPN services. All services currently configured and running successfully with the exception of the SSLVPN service. Remote users can initiate and successfully establish SSL VPN sessions. While established, connectivity to all internal systems/resources are successful. Only when the remote access client tries to connect to "Outside" Internet resources does traffic not pass successfully. Troubleshooting has pointed to a NAT related issue (I believe).
 
When connecting from a remote access workstation, utilizing IPSec remote access client (built-in Cisco IPSec client from Mac OS), the session establishes and the client works flawlessly. Examining the Cisco 2811 router, you see the /32 host route from the remote access session get installed, and you see the corresponding NAT translation entries created when the client accesses outside (Internet) resources. Appropriate configuration to implement "hair pinning" have been included to handle the in and right back out (with NAT translation) needed for remote clients to access the Internet.
 
Configured the 2811 for SSL VPN, and remote access clients can successfully connect and access all internal network resources. Examining the Cisco 2811, the /32 host route for the remote access client is installed, pointing to SSLVPN-VIF0 interface with a next hop of 0.0.0.0  When checking the NAT translation table, there are NO entries for the remote access client address created which leads me to believe the hair pinning/NAT function is not being invoked for SSLVPN clients.
 
Originally, the IPSec remote access VPN local pool was 10.0.100.0 /24. To keep from having to adjust the existing NAT translation, PBR Route-MAP for the hair pinning function - I took the 10.0.100./24 and broke it into a pair of /25 networks. Bottom half for the IPSec remote access VPN pool (10.0.100.0 /25); upper half for the SSL VPN pool (10.0.100.128 /25). By utilizing SSL VPN, is the traffic somehow bypassing the DIALER1 interface where both the crypto map (and more importantly: IP NAT OUTSIDE, and PBR configuration for the hair pinning function)? I cant explain why NAT translation entries are not being created for SSLVPN client sessions.
 
Cisco 2811 Configuration has been included. IPSec & SSL VPN Remote Access Sessions Captures (performed from same remote client) have been included.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved