ASA5510 RA VPN, ACS assigned address different subnet than inside interface

Currently we have our RA tunnels set up with IP Address pools that are in the same subnet as the ASA inside interface and that works to give the clients connectivity.
I have seen that this is not the best way to go with this and also have seen some config snippets.
But I have not seen exactly how this should be done, and I don't really see anything in the config examples.
For example, If my ASA is 10.10.10.1 and I want to assign each person a specific IP Address in an address pool and I want each group to be in a different subnet:
Eng = 192.168.100.0
Bob = 192.168.100.1
Bill = 192.168.100.2
Sales = 192.168.200.0
Sue = 192.168.200.1
Sam = 192.168.200.2
I have two core switches with the SVIs configured for these subnets.
But, I don't see how the routing is accomplised in the ASA.
Also, I can configure the ACS to give each person an IP Address, but not sure what is needed in the ASA.
Do the pools still need to be configured in the ASA and the ACS hands the client an address that I specify in that pool?

Better to reset an IP pool and reclaim all its IP addresses:
Use this User Guide for Cisco Secure Access Control Server 4.1 System Configuration: Advanced
http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_server_for_windows/4.1/user/SCAdv.html

Similar Messages

  • HA ACS in two different subnets.

    Hello,
    I have to configure two ACS 1113 ver 4.1 (4) high reliability, in two different places and two different subnets.
    An apparatus will have to manage an office, the second the other office, but if one goes down the other takes responsibility for the entire network.
    The two subnets are accessible from all devices.
    Will be configured both the Tacacs Server on all systems.
    The ACS are connected to Active Directory to authenticate users.
    My question is, do I create a profile ACS are replicated on the other even though they are on two different subnets? Can I make a HA on two different subnets?
    Thank you.

    Hi Fabio,
    1. Is it a problem that the ACS are connected to two different Active Directory that belongs to the same Domain?
    Ans: I do not think so there should be any pbm when they have in the single domain.
    2. Is there a particoular configuration to replicate just the profiles that i'm going to create on the Master ACS?
    Yes. But its up to you how you want it and what and all you want to send for replication. You have an check box option to select the wanted configurations to be pointed for replication.
    Please do rate if the given information helps.
    By
    Karthik

  • ASA 5505: VPN Access to Different Subnets

    Hi All-
    I'm trying to figure out how to configure our ASA so that remote users can have VPN access to two different subnets (office LAN and phone LAN).  Currently, I have 3 VLANs setup -- VLAN 1 (inside), VLAN 2 (outside), VLAN 13 (phone LAN).  Essentially, remote users should be able to access their PC (192.168.1.0 /24) and also access the office phone system (192.168.254.0 /24).  Is this even possible?  Below is the configurations on our ASA,
    Thanks in advance:
    ASA Version 8.2(5)
    names
    name 10.0.1.0 Net-10
    name 20.0.1.0 Net-20
    name 192.168.254.0 phones
    name 192.168.254.250 PBX
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    switchport access vlan 3
    interface Ethernet0/6
    interface Ethernet0/7
    switchport access vlan 13
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.1.98 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address X.X.139.79 255.255.255.224
    interface Vlan3
    no nameif
    security-level 50
    ip address 192.168.5.1 255.255.255.0
    interface Vlan13
    nameif phones
    security-level 100
    ip address 192.168.254.200 255.255.255.0
    ftp mode passive
    object-group service RDP tcp
    port-object eq 3389
    object-group service DM_INLINE_SERVICE_1
    service-object ip
    service-object tcp eq ssh
    access-list vpn_nat_inside extended permit ip Net-10 255.255.255.224 192.168.1.0 255.255.255.0
    access-list vpn_nat_inside extended permit ip Net-10 255.255.255.224 phones 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any Net-10 255.255.255.224
    access-list inside_access_in extended permit ip any any
    access-list Split_Tunnel_List standard permit Net-10 255.255.255.224
    access-list phones_nat0_outbound extended permit ip any Net-10 255.255.255.224
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 host Mac any
    pager lines 24
    logging enable
    logging timestamp
    logging monitor errors
    logging history errors
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu phones 1500
    ip local pool SSLClientPool-10 10.0.1.1-10.0.1.20 mask 255.255.255.128
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (inside) 10 interface
    global (outside) 1 interface
    global (phones) 20 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (outside) 10 access-list vpn_nat_inside outside
    nat (phones) 0 access-list phones_nat0_outbound
    nat (phones) 1 0.0.0.0 0.0.0.0
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 X.X.139.65 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication enable console LOCAL
    aaa authentication ssh console LOCAL
    aaa authorization command LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    subject-name CN=pas-asa.null
    keypair pasvpnkey
    crl configure
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 28800
    vpn-sessiondb max-session-limit 10
    telnet timeout 5
    ssh 192.168.1.100 255.255.255.255 inside
    ssh 192.168.1.0 255.255.255.0 inside
    ssh Mac 255.255.255.255 outside
    ssh timeout 60
    console timeout 0
    dhcpd auto_config inside
    dhcpd address 192.168.1.222-192.168.1.223 inside
    dhcpd dns 64.238.96.12 66.180.96.12 interface inside
    threat-detection basic-threat
    threat-detection statistics host
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ssl trust-point ASDM_TrustPoint0 outside
    webvpn
    enable outside
    anyconnect-essentials
    svc image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    svc image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 2
    svc enable
    tunnel-group-list enable
    group-policy SSLClientPolicy internal
    group-policy SSLClientPolicy attributes
    wins-server none
    dns-server value 64.238.96.12 66.180.96.12
    vpn-access-hours none
    vpn-simultaneous-logins 3
    vpn-idle-timeout none
    vpn-session-timeout none
    ipv6-vpn-filter none
    vpn-tunnel-protocol svc
    group-lock value PAS-SSL-VPN
    default-domain none
    vlan none
    nac-settings none
    webvpn
      svc mtu 1200
      svc keepalive 60
      svc dpd-interval client none
      svc dpd-interval gateway none
      svc compression none
    group-policy DfltGrpPolicy attributes
    dns-server value 64.238.96.12 66.180.96.12
    vpn-tunnel-protocol IPSec svc webvpn
    tunnel-group DefaultRAGroup general-attributes
    address-pool SSLClientPool-10
    tunnel-group DefaultRAGroup ipsec-attributes
    pre-shared-key *****
    tunnel-group PAS-SSL-VPN type remote-access
    tunnel-group PAS-SSL-VPN general-attributes
    address-pool SSLClientPool-10
    default-group-policy SSLClientPolicy
    tunnel-group PAS-SSL-VPN webvpn-attributes
    group-alias PAS_VPN enable
    group-url https://X.X.139.79/PAS_VPN enable
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    privilege cmd level 3 mode exec command perfmon
    privilege cmd level 3 mode exec command ping
    privilege cmd level 3 mode exec command who
    privilege cmd level 3 mode exec command logging
    privilege cmd level 3 mode exec command failover
    privilege cmd level 3 mode exec command packet-tracer
    privilege show level 5 mode exec command import
    privilege show level 5 mode exec command running-config
    privilege show level 3 mode exec command reload
    privilege show level 3 mode exec command mode
    privilege show level 3 mode exec command firewall
    privilege show level 3 mode exec command asp
    privilege show level 3 mode exec command cpu
    privilege show level 3 mode exec command interface
    privilege show level 3 mode exec command clock
    privilege show level 3 mode exec command dns-hosts
    privilege show level 3 mode exec command access-list
    privilege show level 3 mode exec command logging
    privilege show level 3 mode exec command vlan
    privilege show level 3 mode exec command ip
    privilege show level 3 mode exec command ipv6
    privilege show level 3 mode exec command failover
    privilege show level 3 mode exec command asdm
    privilege show level 3 mode exec command arp
    privilege show level 3 mode exec command route
    privilege show level 3 mode exec command ospf
    privilege show level 3 mode exec command aaa-server
    privilege show level 3 mode exec command aaa
    privilege show level 3 mode exec command eigrp
    privilege show level 3 mode exec command crypto
    privilege show level 3 mode exec command vpn-sessiondb
    privilege show level 3 mode exec command ssh
    privilege show level 3 mode exec command dhcpd
    privilege show level 3 mode exec command vpnclient
    privilege show level 3 mode exec command vpn
    privilege show level 3 mode exec command blocks
    privilege show level 3 mode exec command wccp
    privilege show level 3 mode exec command dynamic-filter
    privilege show level 3 mode exec command webvpn
    privilege show level 3 mode exec command module
    privilege show level 3 mode exec command uauth
    privilege show level 3 mode exec command compression
    privilege show level 3 mode configure command interface
    privilege show level 3 mode configure command clock
    privilege show level 3 mode configure command access-list
    privilege show level 3 mode configure command logging
    privilege show level 3 mode configure command ip
    privilege show level 3 mode configure command failover
    privilege show level 5 mode configure command asdm
    privilege show level 3 mode configure command arp
    privilege show level 3 mode configure command route
    privilege show level 3 mode configure command aaa-server
    privilege show level 3 mode configure command aaa
    privilege show level 3 mode configure command crypto
    privilege show level 3 mode configure command ssh
    privilege show level 3 mode configure command dhcpd
    privilege show level 5 mode configure command privilege
    privilege clear level 3 mode exec command dns-hosts
    privilege clear level 3 mode exec command logging
    privilege clear level 3 mode exec command arp
    privilege clear level 3 mode exec command aaa-server
    privilege clear level 3 mode exec command crypto
    privilege clear level 3 mode exec command dynamic-filter
    privilege cmd level 3 mode configure command failover
    privilege clear level 3 mode configure command logging
    privilege clear level 3 mode configure command arp
    privilege clear level 3 mode configure command crypto
    privilege clear level 3 mode configure command aaa-server
    prompt hostname context
    no call-home reporting anonymous

    Hi Jouni-
    Yes, with the current configs remote users only have access to the 'inside' LAN (192.168.1.0).  The digital PBX on the 'phone' LAN (192.168.254.0) is not reachable through their VPN session.
    Per you recommendation, I removed the following configs from my ASA:
    global (phones) 20 interface
    ... removing this configuration didn't make a difference -- I was still able to ping the inside LAN, but not the phone LAN.
    global (inside) 10 interface
    nat (outside) 10 access-list vpn_nat_inside outside
    .... removing these two configurations caused the inside LAN to be unreachable.  The phone LAN was not reachable, either.  So, I put the '10' configurations back.
    The ASDM syslog is showing the following when I try to ping the PBX (192.168.254.250) through the VPN session:
    "portmap translation creation failed for icmp src outside:10.0.1.1 dest phones:PBX (type 8, code 0)"
    What do you think?
    Thanks!

  • ASA Class C IP addressing, routing subnet design issue, brainstorming, comments welcome!

    I am carving up an internet Class C for customer. This class C is used by 3 distinct QA, Corporate and Production firewalls. I want to carve up IP space so there is a /26 for each environment. The issue I have is the firewalls may need communication with each other via the public IP space. Currently I don’t have any L3 switches in between the firewalls and the edge internet router. So with subnetting, it would seem I need to push everything through the internet router for the intra-firewall communication.
    I would rather not push this traffic through the edge router, so I came up with an idea to allocate all firewall outside interface IP’s in the 4th (last remaining) /26. That way, I can allow firewalls to communicate over the primary interface IP’s, which will all be in the same subnet – without going through a routing “engine”/device.
    For the actual environment subnets (NAT's on respective firewalls), I create a static route on the edge router pointing to each of the firewall’s primary IP’s for the respective environment routes (the first 3 - /26’s).
    This is still a beta design, but I have done this before on small scale when ISP gave me 2 subnets for example, assuming I was going to put a router in between the customer firewall and ISP. I would use the “routed subnet” on the ASA interface, and then pull the NAT’s from the other subnet. The ISP would have to add a static route directing the NAT subnet to the “routed subnet” correct IP - which would be the firewall outside interface primary IP.
    I recently found out that with ASA OS 8.4.3 and up, ASA will not proxy arp for IP’s not in its local interface subnet. This means the ISP/router will have to assign static ARP entries on the edge router. This can get messy after the first few NAT entries. So I am debating the design now. I think this kind of stuff going forward won’t be worthwhile with newer ASA 8.4.3 code.
    Any ideas on how to communicate between different ASA’s, while still carving up the Class C into usable smaller subnets? The primary reason for doing this in the first place is to support routing on the edge router. I am thinking it might be time to ask for another Class C to do the routing functions, and keep the firewalls all at Layer 2 in one /24 - Class C?

    I recently found out that with ASA OS 8.4.3 and up, ASA will not proxy arp for IP’s not in its local interface subnet.      
    That is a surprise especially as using a different subnet than the one used to connect the ASA to the router for NAT is quite a common setup.
    Anyway as we are brainstorming here are a couple of options that spring to mind. Please feel free to shoot them down
    For both solutions you still have 4 x 26, the first 3 for each firewall to use as NAT and then the last /26 for the firewall interfaces + the ISP internal interface.
    Option 1 
    ======
    when you allocate the IP to the firewall outside interfaces and the ISP internal interface they come out of the last /26 range but you use a /24 subnet mask.  The router will arp out for all addresses within the /24 subnet but the firewalls should only answer via proxy arp for any statically mapped NAT entries that they have. They will answer because the /26 they use for NAT are within the range of their outside interface IP because that is using a /24.
    Obviously because the interfaces are in the same /24 range they will be able to talk to each other wihout bouncing off the router.
    Option 2
    =======
    pretty much the same as option 1 except the ISP router uses a /26 subnet and has routes for easch /26 NAT subnet pointing to the relevant firewall. This way you don't have as many arps being sent by the ISP router. The firewalls still have to use a /24 mask to enable them to talk with each other. And the firewalls and router still need to have IPs from the last /26.
    Both would need testing and i may have missed something but i would have thought both would work.
    Jon

  • Printing to a shared printer on a different subnet

    I have 2 macs:
    1 on a wired on subnet 1 (10.0.0.xxx) = SERVER
    I have my Powerbook on a second (wireless) network (10.0.2.xxx) = CLIENT
    The 10.0.2.xxx router is plugged into the 10.0.0.xxx router so I can see (ping and map drives on) the SERVER from the CLIENT
    The problem I am having is I cannot see any shared printers on my SERVER because it am on a different subnet than the CLIENT.
    Is there a way I can tell the CLIENT machine how to find the shared printer on the SERVER?
    PowerMac G4 & Powerbook G4   Mac OS X (10.3.9)  

    Is there a reason you want to keep the two subnet arrangement?
    The second router is what's preventing the connection.
    Your easiest fix would be to change your use of the second router to wireless access point - where the second router's functions except wireless are turned off (No DHCP, no firewall, no NAT).
    It is possible (depending on router setup functions) that you can use port forwarding to direct port 631 (IPP printer sharing) to the IP address of the wireless computer and get this working as is. Won't hurt to try. This would be on the 2nd router only.

  • Hyperion Servers on Different Subnets

    <p>Our network engineers have designed a new scheme for our networkwhereby there will be different subnets for the web servers,application servers, and database servers.   We are onHyperion System 9, our web server contains the Hyperion WASservices (planning, reporting, shared services, openldap, etc); ouressbase db and license server are on one database server, and SQLand the reports server (communications, scheduler, etc) are onanother server.  In this new network scheme, the Hyperion webserver will be on a different subnet than the two database servers. </p><p> </p><p>Does anyone see any issues or know of any issues with thissetup?</p><p> </p><p>Thanks,</p><p>Candy</p>

    Hi,
    You can do this, but you have to use client-NAT (Source-NAT) to force the return traffic to pass back through the ACE. You also then need static routes in the ACE context to point at each server. PBR is an alternative approach but I have not implemented that in a live network. The important thing is that the ACE sees both sides of the conversation.
    The following extract from a configuration shows the basic principle:
    rserver host master
    ip address 10.199.95.2
    inservice
    rserver host slave
    ip address 10.199.38.68
    inservice
    serverfarm host FARM-web2-Master
    description Serverfarm Master
    probe PROBE-web2
    rserver master
    inservice
    serverfarm host FARM-web2-Slave
    description Serverfarm Slave
    probe PROBE-web2
    rserver slave
    inservice
    class-map match-any L4VIPCLASS
    2 match virtual-address 10.199.80.12 tcp eq www
    3 match virtual-address 10.199.80.12 tcp eq https
    policy-map type management first-match REMOTE-MGMT-ALLOW-POLICY
    class REMOTE-ACCESS
    permit
    policy-map type loadbalance first-match LB-POLICY
    class class-default
    serverfarm FARM-web2-Master backup FARM-web2-Slave
    policy-map multi-match L4POLICY
    class L4VIPCLASS
    loadbalance vip inservice
    loadbalance policy LB-POLICY
    loadbalance vip icmp-reply active
    loadbalance vip advertise
    nat dynamic 1 vlan 384
    service-policy input L4POLICY
    interface vlan 383
    description ACE-web2-Clientside
    ip address 10.199.80.13 255.255.255.248
    alias 10.199.80.12 255.255.255.248
    peer ip address 10.199.80.14 255.255.255.248
    access-group input ACL-IN
    access-group output PERMIT-ALL
    no shutdown
    interface vlan 384
    description ACE-web2-Serverside
    ip address 10.199.80.18 255.255.255.240
    alias 10.199.80.17 255.255.255.240
    peer ip address 10.199.80.19 255.255.255.240
    access-group input PERMIT-ALL
    access-group output PERMIT-ALL
    nat-pool 1 10.199.80.20 10.199.80.20 netmask 255.255.255.240 pat
    no shutdown
    ip route 0.0.0.0 0.0.0.0 10.199.80.9
    ip route 10.199.95.2 255.255.255.255 10.199.80.21
    ip route 10.199.38.68 255.255.255.255 10.199.80.21
    HTH
    Cathy

  • CSM Is it possible to have the vserver (VIP) IP in a different subnet range

    CSM - Is it possible to have the vserver (VIP) IP in a different subnet range than the real IP addresses in the serverfarm that is bound to it?
    In other words, as an example a typical bridge configuration is like this:
    vlan 221 client
    ip address 10.20.220.2 255.255.255.0
    gateway 10.20.220.1
    vlan 220 server
    ip address 10.20.220.2 255.255.255.0
    <<<<<<<<<<<<Two VLANs with the same IP address are bridged together>>>>>>>>>>>>>>>>>.
    serverfarm WEBFARM
    nat server
    no nat client
    real 10.20.220.10
    inservice
    real 10.20.220.20
    inservice
    vserver WEB
    virtual 10.20.220.100 tcp www
    serverfarm WEBFARM
    persistent rebalance
    inservice
    ==================================================================================
    NOW:
    =====
    Is it possible to do something like this:
    ==================================================================================
    vlan 221 client
    ip address 10.20.220.2 255.255.255.0
    gateway 10.20.220.1
    vlan 220 server
    ip address 10.20.220.2 255.255.255.0
    <<<<<<<<<<<<Two VLANs with the same IP address are bridged together>>>>>>>>>>>>>>>>>.
    serverfarm WEBFARM
    nat server
    no nat client
    real 10.20.220.10
    inservice
    real 10.20.220.20
    inservice
    vserver WEB
    virtual 50.40.220.99 tcp www <<<<<<<<<< Place the IP address in a different subnet than the IP's in the serverfarm >>>>>>>>>>>>>>>
    serverfarm WEBFARM
    persistent rebalance
    inservice
    <<<<<<<<On the MSFC place a static route to route the 50.40.220.99 address towards the CSM IP on vlan 221>>>>>>>>>.
    ip route 50.40.220.99 255.255.255.255 10.20.220.2
    Please if somebody knows if this is or is not possible it would be highly appreciated to hear your feedback.

    Pointers to examples - much appreciated.

  • Cisco ASA 5505 VPN Anyconnect no address assignment

    I have a problem with ip assigment via anyconnect. I always get the message no assigned address via anyconnect. I assigned to my profile for vpn a address pool, but it's still not working. Here is my config:
    hostname firewall
    domain-name ITTRIPP.local
    enable password 8K8UeTZ9KV5Lvofo encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    names
    ip local pool 192.168.178.0 192.168.178.151-192.168.178.171 mask 255.255.255.255
    ip local pool net-10 10.0.0.1-10.0.0.10 mask 255.255.255.0
    ip local pool SSL-POOL 172.16.1.1-172.16.1.254 mask 255.255.255.0
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
     switchport access vlan 3
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
     description Private Interface
     nameif inside
     security-level 100
     ip address 192.168.178.10 255.255.255.0
     ospf cost 10
    interface Vlan2
     description Public Interface
     nameif outside
     security-level 0
     ip address 192.168.177.2 255.255.255.0
     ospf cost 10
    interface Vlan3
     description DMZ-Interface
     nameif dmz
     security-level 0
     ip address 10.10.10.2 255.255.255.0
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    dns domain-lookup inside
    dns domain-lookup outside
    dns domain-lookup dmz
    dns server-group DefaultDNS
     name-server 192.168.178.3
     name-server 192.168.177.1
     domain-name ITTRIPP.local
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network 192.168.178.x
     subnet 192.168.178.0 255.255.255.0
    object network NETWORK_OBJ_192.168.178.0_26
     subnet 192.168.178.0 255.255.255.192
    object service teamviewer
     service tcp source eq 5938
    object service smtp_tls
     service tcp source eq 587
    object service all_tcp
     service tcp source range 1 65535
    object service udp_all
     service udp source range 1 65535
    object network NETWORK_OBJ_192.168.178.128_26
     subnet 192.168.178.128 255.255.255.192
    object network NETWORK_OBJ_10.0.0.0_28
     subnet 10.0.0.0 255.255.255.240
    object-group service Internet-udp udp
     description UDP Standard Internet Services
     port-object eq domain
     port-object eq ntp
     port-object eq isakmp
     port-object eq 4500
    object-group service Internet-tcp tcp
     description TCP Standard Internet Services
     port-object eq www
     port-object eq https
     port-object eq smtp
     port-object eq 465
     port-object eq pop3
     port-object eq 995
     port-object eq ftp
     port-object eq ftp-data
     port-object eq domain
     port-object eq ssh
     port-object eq telnet
    object-group user DM_INLINE_USER_1
     user LOCAL\admin
     user LOCAL\lukas
     user LOCAL\sarah
    object-group service DM_INLINE_TCP_1 tcp
     port-object eq ftp
     port-object eq ftp-data
     port-object eq ssh
    object-group service 192.168.178.network tcp
     port-object eq 5000
     port-object eq 5001
    object-group service DM_INLINE_SERVICE_1
     service-object object smtp_tls
     service-object tcp destination eq imap4
     service-object object teamviewer
    object-group service DM_INLINE_SERVICE_2
     service-object object all_tcp
     service-object object udp_all
    object-group service DM_INLINE_SERVICE_3
     service-object object all_tcp
     service-object object smtp_tls
     service-object object teamviewer
     service-object object udp_all
     service-object tcp destination eq imap4
    object-group service vpn udp
     port-object eq 1701
     port-object eq 4500
     port-object eq isakmp
    object-group service openvpn udp
     port-object eq 1194
    access-list NAT-ACLs extended permit ip 192.168.178.0 255.255.255.0 any
    access-list inside-in remark -=[Access Lists For Outgoing Packets from Inside in                                                                                                                    terface]=-
    access-list inside-in extended permit udp 192.168.178.0 255.255.255.0 any object                                                                                                                    -group Internet-udp
    access-list inside-in extended permit tcp 192.168.178.0 255.255.255.0 any object                                                                                                                    -group Internet-tcp
    access-list inside-in extended permit icmp 192.168.178.0 255.255.255.0 any
    access-list inside-in extended permit udp 192.168.178.0 255.255.255.0 any eq sip                                                                                                                    
    access-list inside-in extended permit object-group DM_INLINE_SERVICE_1 192.168.1                                                                                                                    78.0 255.255.255.0 any
    access-list inside-in extended permit object-group DM_INLINE_SERVICE_2 192.168.1                                                                                                                    78.0 255.255.255.0 any
    access-list outside-in remark -=[Access Lists For Incoming Packets on OUTSIDE in                                                                                                                    terface]=-
    access-list outside-in extended permit icmp any 192.168.178.0 255.255.255.0 echo                                                                                                                    -reply
    access-list outside-in extended permit tcp object-group-user DM_INLINE_USER_1 an                                                                                                                    y host 192.168.178.95 object-group DM_INLINE_TCP_1
    access-list outside-in extended permit tcp any host 192.168.178.95 object-group                                                                                                                     192.168.178.network
    access-list outside-in extended permit tcp any 192.168.178.0 255.255.255.0 eq si                                                                                                                    p
    access-list AnyConnect_Client_Local_Print extended deny ip any4 any4
    access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq lpd
    access-list AnyConnect_Client_Local_Print remark IPP: Internet Printing Protocol
    access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 631
    access-list AnyConnect_Client_Local_Print remark Windows' printing port
    access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 9100
    access-list AnyConnect_Client_Local_Print remark mDNS: multicast DNS protocol
    access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.                                                                                                                    251 eq 5353
    access-list AnyConnect_Client_Local_Print remark LLMNR: Link Local Multicast Nam                                                                                                                    e Resolution protocol
    access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.                                                                                                                    252 eq 5355
    access-list AnyConnect_Client_Local_Print remark TCP/NetBIOS protocol
    access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 137
    access-list AnyConnect_Client_Local_Print extended permit udp any4 any4 eq netbi                                                                                                                    os-ns
    access-list dmz_access_in remark -=[Access Lists For Outgoing Packets from DMZ i                                                                                                                    nterface]=-
    access-list dmz_access_in extended permit object-group DM_INLINE_SERVICE_3 10.10                                                                                                                    .10.0 255.255.255.0 any
    access-list dmz_access_in extended permit icmp 10.10.10.0 255.255.255.0 any
    access-list dmz_access_in extended permit tcp 10.10.10.0 255.255.255.0 any objec                                                                                                                    t-group Internet-tcp
    access-list dmz_access_in extended permit udp 10.10.10.0 255.255.255.0 any objec                                                                                                                    t-group Internet-udp
    pager lines 24
    logging enable
    logging buffer-size 30000
    logging buffered debugging
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,outside) source static any any destination static NETWORK_OBJ_192.16                                                                                                                    8.178.0_26 NETWORK_OBJ_192.168.178.0_26 no-proxy-arp route-lookup
    nat (dmz,outside) source static any any destination static NETWORK_OBJ_192.168.1                                                                                                                    78.0_26 NETWORK_OBJ_192.168.178.0_26 no-proxy-arp route-lookup
    nat (inside,outside) source static any any destination static NETWORK_OBJ_192.16                                                                                                                    8.178.128_26 NETWORK_OBJ_192.168.178.128_26 no-proxy-arp route-lookup
    nat (inside,outside) source static any any destination static NETWORK_OBJ_10.0.0                                                                                                                    .0_28 NETWORK_OBJ_10.0.0.0_28 no-proxy-arp route-lookup
    object network 192.168.178.x
     nat (inside,outside) dynamic interface
    nat (dmz,outside) after-auto source dynamic 192.168.178.x interface
    access-group inside-in in interface inside
    access-group outside-in in interface outside
    access-group dmz_access_in in interface dmz
    route outside 0.0.0.0 0.0.0.0 192.168.177.1 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server ITTRIPP protocol ldap
    aaa-server ITTRIPP (inside) host 192.168.178.3
     ldap-base-dn CN=Users,DC=ITTRIPP,DC=local
     ldap-scope subtree
     ldap-naming-attribute sAMAccountName
     ldap-login-password *****
     ldap-login-dn CN=Administrator,DC=ITTRIPP,DC=local
     server-type microsoft
    user-identity default-domain LOCAL
    eou allow none
    aaa authentication telnet console LOCAL
    aaa authentication http console LOCAL
    aaa authentication ssh console LOCAL
    aaa local authentication attempts max-fail 5
    http server enable
    http 192.168.178.0 255.255.255.0 inside
    http redirect outside 80
    http redirect inside 80
    http redirect dmz 80
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transport
    crypto ipsec ikev2 ipsec-proposal DES
     protocol esp encryption des
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
     protocol esp encryption 3des
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
     protocol esp encryption aes
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
     protocol esp encryption aes-192
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
     protocol esp encryption aes-256
     protocol esp integrity sha-1 md5
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-A                                                                                                                    ES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-A                                                                                                                    ES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES2                                                                                                                    56 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map dmz_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map dmz_map interface dmz
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto ca trustpoint ASDM_TrustPoint0
     enrollment self
     subject-name CN=firewall
     crl configure
    crypto ca trustpoint ASDM_TrustPoint1
     enrollment self
     fqdn l1u.dyndns.org
     email [email protected]
     subject-name CN=l1u.dyndns.org,OU=VPN Services,O=ITTRIPP,C=DE,St=NRW,L=PLBG,EA=                                                                                                                    [email protected]
     serial-number
     crl configure
    crypto ca trustpool policy
    crypto ca certificate chain ASDM_TrustPoint0
     certificate 6a871953
        308201cf 30820138 a0030201 0202046a 87195330 0d06092a 864886f7 0d010105
        0500302c 3111300f 06035504 03130866 69726577 616c6c31 17301506 092a8648
        86f70d01 09021608 66697265 77616c6c 301e170d 31343033 30373039 31303034
        5a170d32 34303330 34303931 3030345a 302c3111 300f0603 55040313 08666972
        6577616c 6c311730 1506092a 864886f7 0d010902 16086669 72657761 6c6c3081
        9f300d06 092a8648 86f70d01 01010500 03818d00 30818902 818100c0 8f17fa6c
        2f227dd9 9d2856e1 b1f8193b 13c61cfe 2d6cbf94 62373535 71db9ac7 5f4ad79f
        7594cfef 1360d88d ad3c69c1 6e617071 c6629bfa 3c77c2d2 a59b1ce1 39ae7a44
        3f8c852d f51d03c1 d9924f7c 24747bbb bf79af9a 68365ed8 7f56e58c a37c7036
        4db983e0 414d1b5e a8a2226f 7c76f50d d14ca714 252f7fbb d4a23d02 03010001
        300d0609 2a864886 f70d0101 05050003 81810019 0d0bbce4 31d9342c 3965eb56
        4dde42e0 5ea57cbb a79b3542 4897521a 8a6859c6 daf5e356 9526346d f13fb344
        260f3fc8 fca6143e 25b08f3d d6780448 3e0fdf6a c1fe5379 1b9227b1 cee01a20
        aa252698 6b29954e ea8bb250 4310ff96 f6c6f0dc 6c7c6021 3c72c756 f7b2e6a1
        1416d222 0e11ca4a 0f0b840a 49489303 b76632
      quit
    crypto ca certificate chain ASDM_TrustPoint1
     certificate 580c1e53
        308202ff 30820268 a0030201 02020458 0c1e5330 0d06092a 864886f7 0d010105
        05003081 c3312230 2006092a 864886f7 0d010901 16136d61 696c406c 31752e64
        796e646e 732e6f72 67310d30 0b060355 04071304 504c4247 310c300a 06035504
        0813034e 5257310b 30090603 55040613 02444531 10300e06 0355040a 13074954
        54524950 50311530 13060355 040b130c 56504e20 53657276 69636573 31173015
        06035504 03130e6c 31752e64 796e646e 732e6f72 67313130 12060355 0405130b
        4a4d5831 3533345a 30575430 1b06092a 864886f7 0d010902 160e6c31 752e6479
        6e646e73 2e6f7267 301e170d 31343033 31353036 35303535 5a170d32 34303331
        32303635 3035355a 3081c331 22302006 092a8648 86f70d01 09011613 6d61696c
        406c3175 2e64796e 646e732e 6f726731 0d300b06 03550407 1304504c 4247310c
        300a0603 55040813 034e5257 310b3009 06035504 06130244 45311030 0e060355
        040a1307 49545452 49505031 15301306 0355040b 130c5650 4e205365 72766963
        65733117 30150603 55040313 0e6c3175 2e64796e 646e732e 6f726731 31301206
        03550405 130b4a4d 58313533 345a3057 54301b06 092a8648 86f70d01 0902160e
        6c31752e 64796e64 6e732e6f 72673081 9f300d06 092a8648 86f70d01 01010500
        03818d00 30818902 818100c0 8f17fa6c 2f227dd9 9d2856e1 b1f8193b 13c61cfe
        2d6cbf94 62373535 71db9ac7 5f4ad79f 7594cfef 1360d88d ad3c69c1 6e617071
        c6629bfa 3c77c2d2 a59b1ce1 39ae7a44 3f8c852d f51d03c1 d9924f7c 24747bbb
        bf79af9a 68365ed8 7f56e58c a37c7036 4db983e0 414d1b5e a8a2226f 7c76f50d
        d14ca714 252f7fbb d4a23d02 03010001 300d0609 2a864886 f70d0101 05050003
        81810087 8aca9c2b 40c9a326 4951c666 44c311b6 5f3914d5 69fcbe0a 13985b51
        336e3c1b ae29c922 c6c1c29d 161fd855 984b6148 c6cbd50f ff3dde66 a71473c4
        ea949f87 b4aca243 8151acd8 a4a426d1 7a434fbd 1a14bd90 0abe5736 4cd0f21b
        d194b3d6 9ae45fab 2436ccbf d59d6ba9 509580a0 ad8f4131 39e6ccf1 1b7a125d
        d50e4e
      quit
    crypto ikev2 policy 1
     encryption aes-256
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 policy 10
     encryption aes-192
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 policy 20
     encryption aes
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 policy 30
     encryption 3des
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 policy 40
     encryption des
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 enable inside client-services port 443
    crypto ikev2 enable outside client-services port 443
    crypto ikev2 enable dmz client-services port 443
    crypto ikev2 remote-access trustpoint ASDM_TrustPoint1
    crypto ikev1 enable outside
    crypto ikev1 policy 10
     authentication crack
     encryption aes-256
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 20
     authentication rsa-sig
     encryption aes-256
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 30
     authentication pre-share
     encryption aes-256
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 40
     authentication crack
     encryption aes-192
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 50
     authentication rsa-sig
     encryption aes-192
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 60
     authentication pre-share
     encryption aes-192
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 70
     authentication crack
     encryption aes
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 80
     authentication rsa-sig
     encryption aes
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 90
     authentication pre-share
     encryption aes
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 100
     authentication crack
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 110
     authentication rsa-sig
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 120
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 130
     authentication crack
     encryption des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 140
     authentication rsa-sig
     encryption des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 150
     authentication pre-share
     encryption des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 65535
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    telnet 192.168.178.0 255.255.255.0 inside
    telnet timeout 5
    ssh 192.168.178.0 255.255.255.0 inside
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    no vpn-addr-assign aaa
    no vpn-addr-assign local
    no ipv6-vpn-addr-assign aaa
    dhcp-client update dns server both
    dhcpd update dns both
    dhcpd address 192.168.178.100-192.168.178.150 inside
    dhcpd dns 192.168.178.3 192.168.177.1 interface inside
    dhcpd wins 192.168.178.3 interface inside
    dhcpd domain ITTRIPP.local interface inside
    dhcpd update dns both interface inside
    dhcpd option 3 ip 192.168.178.10 interface inside
    dhcpd option 4 ip 192.168.178.3 interface inside
    dhcpd option 6 ip 192.168.178.3 192.168.177.1 interface inside
    dhcpd option 66 ip 192.168.178.95 interface inside
    dhcpd enable inside
    dhcpd address 192.168.177.100-192.168.177.150 outside
    dhcpd dns 192.168.178.3 192.168.177.1 interface outside
    dhcpd wins 192.168.178.3 interface outside
    dhcpd domain ITTRIPP.local interface outside
    dhcpd update dns both interface outside
    dhcpd option 3 ip 192.168.177.2 interface outside
    dhcpd option 4 ip 192.168.178.3 interface outside
    dhcpd option 6 ip 192.168.178.3 interface outside
    dhcpd enable outside
    dhcpd address 10.10.10.100-10.10.10.150 dmz
    dhcpd dns 192.168.178.3 192.168.177.1 interface dmz
    dhcpd wins 192.168.178.3 interface dmz
    dhcpd domain ITTRIPP.local interface dmz
    dhcpd update dns both interface dmz
    dhcpd option 3 ip 10.10.10.2 interface dmz
    dhcpd option 4 ip 192.168.178.3 interface dmz
    dhcpd option 6 ip 192.168.178.3 interface dmz
    dhcpd enable dmz
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 averag                                                                                                                    e-rate 200
    tftp-server inside 192.168.178.105 /volume1/data/tftp
    ssl encryption 3des-sha1
    ssl trust-point ASDM_TrustPoint0
    ssl trust-point ASDM_TrustPoint1 outside
    ssl trust-point ASDM_TrustPoint1 dmz
    ssl trust-point ASDM_TrustPoint0 dmz vpnlb-ip
    ssl trust-point ASDM_TrustPoint1 inside
    ssl trust-point ASDM_TrustPoint0 inside vpnlb-ip
    ssl trust-point ASDM_TrustPoint0 outside vpnlb-ip
    webvpn
     enable inside
     enable outside
     enable dmz
     file-encoding 192.168.178.105 big5
     csd image disk0:/csd_3.5.2008-k9.pkg
     anyconnect image disk0:/anyconnect-linux-3.1.03103-k9.pkg 1
     anyconnect image disk0:/anyconnect-macosx-i386-3.1.03103-k9.pkg 2
     anyconnect image disk0:/anyconnect-win-3.1.03103-k9.pkg 3
     anyconnect profiles SSL-Profile_client_profile disk0:/SSL-Profile_client_profil                                                                                                                    e.xml
     anyconnect enable
     tunnel-group-list enable
     mus password *****
    group-policy DfltGrpPolicy attributes
     wins-server value 192.168.178.3
     dns-server value 192.168.178.3 192.168.177.1
     dhcp-network-scope 192.168.178.0
     vpn-tunnel-protocol ikev2 ssl-client ssl-clientless
     default-domain value ITTRIPP.local
     split-dns value ITTRIPP.local
     webvpn
      anyconnect firewall-rule client-interface public value outside-in
      anyconnect firewall-rule client-interface private value inside-in
    group-policy GroupPolicy_SSL-Profile internal
    group-policy GroupPolicy_SSL-Profile attributes
     wins-server value 192.168.178.3
     dns-server value 192.168.178.3 192.168.177.1
     vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-client ssl-clientless
     default-domain value ITTRIPP.local
     webvpn
      anyconnect profiles value SSL-Profile_client_profile type user
    username sarah password PRgJuqNTubRwqXtd encrypted
    username admin password QkbxX5Qv0P59Hhrx encrypted privilege 15
    username lukas password KGLLoTxH9mCvWzVI encrypted
    tunnel-group DefaultWEBVPNGroup general-attributes
     address-pool SSL-POOL
     secondary-authentication-server-group LOCAL
     authorization-server-group LOCAL
    tunnel-group DefaultWEBVPNGroup ipsec-attributes
     ikev1 trust-point ASDM_TrustPoint0
     ikev1 radius-sdi-xauth
    tunnel-group SSL-Profile type remote-access
    tunnel-group SSL-Profile general-attributes
     address-pool SSL-POOL
     default-group-policy GroupPolicy_SSL-Profile
    tunnel-group SSL-Profile webvpn-attributes
     group-alias SSL-Profile enable
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
     class class-default
      user-statistics accounting
    service-policy global_policy global
    mount FTP type ftp
     server 192.168.178.105
     path /volume1/data/install/microsoft/Cisco
     username lukas
     password ********
     mode passive
     status enable
    prompt hostname context
    no call-home reporting anonymous
    call-home
     profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DD                                                                                                                    CEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:998674b777e5fd1d3a131d93704ea0e1
    Any idea why it's not working?

    You've got a lot going on there but I'd focus on the line "no vpn-addr-assign local". Per the command reference that tells the ASA NOT to use the  local pool.
    By the way, DHCP on the outside interface looks very counter-intutive, as does enabling VPN on all interfaces over every protocol.

  • WRV200 IPSEC VPN to a remote site with 2 different subnets

    Hi,
    My old WRV54G had no problem with this! I'm trying to connect an IPSEC tunnel back to a router at my main office, there are two Subnets there 192.168.0.0/24 and 10.171.131.0/24. In my old router I would set up two tunnels to the same gateway with different subnets and everything would work fine.
    When I do this with the WRV200 both tunnels come up but in the view of the VPN status they both have the remote network listed as 192.168.0.0 /24 and I can't seem to get them both to work. If I delete the 192.168.0.0/24 tunnel (tunnel #A) and just use the tunnel#B I can connect to the 10 network.
    Anyone been able to get this working?

    Hi,
    Ok, so the first thing you will have to think about is the encryption domain of the existing L2L VPN. Since your aim is to publish a Web server from another site through a L2L VPN connections you have to consider what the source addresses for the Web server connections can be?
    It might be that you would need to have the source address for the L2L VPN in DC1 as "any" and naturally on DC2 the destination would be "any".
    Though in that case it would probably cause problems if the Web server would need to use the DC2 Internet connections for something. This is because we would have now defined that traffic from the Web server to "any" destination IP address should be tunneled to the L2L VPN.
    One other option might be that you actually configure DC1 site so that all incoming traffic from the Internet towards the 111.111.111.111 will have their source address translated to a single IP address (to be decided) before entering the L2L VPN. This would eliminate the need to use the "any" in the L2L VPN configurations because the Web server would see all connections come from a single IP address and therefore would not cause problems for the DC2 Web server IF it needs to access or be accessed through the local DC2 Internet connection.
    Judging by your examples it would seem that you are using a 8.2 or older software level. Would you be willing to share some current configurations (with masked public IP addresses) or should I just give you some example configurations?
    Most important ones would naturally be current NAT configurations and configuration related to the L2L VPN connection.
    - Jouni

  • Assigning non-standard subnet mask to local IP address on WRT54GX

    I need to configure my WRT54GX V1 as an access point.  I know how to accomplish this, but our corporate network uses a subnet mask of 255.255.252.0  How can I assign this net mask?  The only options are contained in a drop-down menu and what I need is not there.  Is there a different way to assign the subnet mask rather than using the menues?

    It is a known limitation of Linksys wireless routers that they only support LAN subnets up to 255.255.255.0. I guess the assumption was that the router only runs LANs for up to 253 LAN devices. The plain access point setup (i.e. uplink through LAN-LAN connection) was never properly considered an option although it is documented in the Linksys easy answers.
    Anyway, to set up the WRT as access point the LAN IP address of the WRT and the subnet mask is not important for the wireless connectivity into the LAN. The LAN IP address and subnet mask is only relevant to access the web interface of the WRT to make configuration changes. You have to make sure that the DHCP server on the WRT is turned off and that a LAN port of the WRT is wired to your existing LAN.
    For the LAN IP address setup you have three options:
    1. Use an available IP address inside your LAN and use subnet mask 255.255.255.0, e.g. if your LAN uses 10.0.0.0/255.255.252.0, assign the WRT an IP address of 10.0.3.200 with subnet mask 255.255.255.0. Of course, in that case you are only able to access the web interface of the WRT http://10.0.3.200/ from a computer in 10.0.3.* because that's the IP subnet which the WRT thinks is connected to its LAN ports. You cannot use a computer with IP address 10.0.{0,1,2}.* because the WRT does not know how to route these IP addresses. If your computer has an IP address outside the configured WRT LAN subnet you must temporarily change the IP address of the computer.
    2. If you assign a LAN IP address and subnet mask to your WRT which includes a network router you may be able to get full connectivity by setting up static routes in the WRT. For instance, if you assign 10.0.3.200/255.255.255.0 to your WRT and your main LAN router sits at 10.0.3.254/255.255.252.0 you may be able to set up static routes for destinations 10.0.0.0/255.255.254.0 and 10.0.2.0/255.255.255.0 (or if it works even simply destination 10.0.0.0/255.255.252.0) to gateway IP address 10.0.3.254 on the LAN interface. Traffic from the computer to the router should go directly while the responses from the router to the computer go through the main router. I think this should work although I am not 100% sure.
    3. Use any IP address outside your LAN, e.g. the default 192.168.1.1/255.255.255.0. Again, you must temporarily set up a static IP address on your computer to gain access to the web interface. But even with a LAN IP address outside your LAN the WRT will still bridge wireless clients into the LAN as it is supposed to do.

  • Is it OK to have two SBS Servers with same name, on different subnets but connected over a VPN?

    Hi Everyone,
                       I'm just about to connect up two SBS 2011 Servers with the same server name but on different subnets & domains over a VPN.
    So for example both servers will have the name Server01, one would have an ip address of 192.168.85.5, the other 192.168.86.5, they both then would be connected over a VPN.
    Can anyone foresee any issues with this configuration, like DNS & DHCP requests, adding new machines to the domain, mapping drives etc.
    Many thanks,
    Nick

    Hi Larry & Strike First,
                      Thank you for your responses. I understand that this is an unusual situation. Basically I've recently taken over the IT support for this client. The client has just had a new phone system installed
    & are asking if they can speak to each office internally, which can easily be done once I setup the VPN.
    However I noticed whilst looking at this further that the Server names are the same, hence my question?
    Am I right in saying that providing the workstations  have a trust relationship with their own domain controllers through their individual domains on separate subnets, that hopefully there shouldn't be any DNS issues between the two domains and Servers?
    I could build a new VM if you feel it would be better practice to do so?
    Many thanks for your assistance,
    Nick

  • WLC 5508 , AP client dhcp address different from WLAN interface VLAN subnet?

    Hope the title makes sense, here's my situation: I have multiple businesses on 1 WLC 5508, there's a LAG to my core switch with seperate interfaces for each, broken up by vlans.
    My question is: if i have a WLAN setup to use interface "Company A" which is vlan 10 with an ip of 10.0.1.5 which then points to 10.0.1.10 for dhcp.
    Can the WLAN client connecting to the Company A WLAN use an IP in a different IP range?(192.168.1.10?) can the wlc route? from the perspective of the DHCP server where doers the request come from? (10.0.1.5?)
    Can the DHCP server 10.0.10.10 on vlan 10 respond back with and ip on a different subnet to assign to the client to use and still be fully fonctioning? would the default gateway for the client need to be 10.0.1.5?  So the clients ip would be 192.168.1.10 /24 with a gateway of 10.0.1.5 (ip adress fo vlan10 interface on WLC) And if multiple clients on the same subnet wanted to talk to each other woudl the WLC know how to route them to each other without passing through the default gateway?
    Sorry if this is confusing I'm having a bit of a hard time explaining it in works, i can try and draw somethign up if it makes more sense.
    thanks
    Eric

    I think if you want these clients to stick to a WLAN configured on a VLAN that has a different IP addressing you could configure your VLAN with the normal IP addressing then add on the SVI the 2nd IP_Class_default_gateway.
    E.G.
    Vlan 10
    interface vlan 10
    ip address 10.0.10.1 255.255.255.0
    ip address 192.168.1.1 255.255.255.0 secondary
    Clients that receive IP address from 192.168.1.0/24 network will be able to reach 192.168.1.1 and all traffic will pass right.

  • ACS 5.0 having issues with different subnet AAA Clients

    Dear All,
    I am getting weird issue. My ACS 5.0 is in subnet 10.1.1.0/24. All the AAA clients which are in the same subnet can communicate with the ACS but different subnet cannot.
    I have checked the firewall between them, Its allow any any with all services.
    One more thing I have faced today is that now from only one switch (10.1.2.10) can access ACS but switches in the same subnet (10.1.2.0/24) cant access ACS as same previous issue.
    Following are the logs of one switch(10.1.2.10) in different subnet can access ACS :
    Working Switch with Same configuration:
    SW-A#test aaa group tacacs+ test cisco legacy
    Attempting authentication test to server-group tacacs+ using tacacs+
    User was successfully authenticated.
    SW-A#
    *Nov 17 00:05:52.041: AAA: parse name=<no string> idb type=-1 tty=-1
    *Nov 17 00:05:52.041: AAA/MEMORY: create_user (0x1B1FD04) user='test' ruser='NULL' ds0=0 port='' rem_addr='NULL' authen_type=ASCII service=LOGIN priv=1 initial_task_id='0', vrf= (id=0)
    *Nov 17 00:05:52.041: TAC+: send AUTHEN/START packet ver=192 id=3237327729
    *Nov 17 00:05:52.041: TAC+: Using default tacacs server-group "tacacs+" list.
    *Nov 17 00:05:52.041: TAC+: Opening TCP/IP to 10.1.1.2/49 timeout=5
    *Nov 17 00:05:52.041: TAC+: Opened TCP/IP handle 0x1B44D48 to 10.1.1.2/49
    *Nov 17 00:05:52.041: TAC+: 10.1.1.2 (3237327729) AUTHEN/START/LOGIN/ASCII queued
    SW-A#
    *Nov 17 00:05:52.243: TAC+: (3237327729) AUTHEN/START/LOGIN/ASCII processed
    *Nov 17 00:05:52.243: TAC+: ver=192 id=3237327729 received AUTHEN status = GETPASS
    *Nov 17 00:05:52.243: TAC+: send AUTHEN/CONT packet id=3237327729
    *Nov 17 00:05:52.243: TAC+: 10.1.1.2 (3237327729) AUTHEN/CONT queued
    *Nov 17 00:05:52.444: TAC+: (3237327729) AUTHEN/CONT processed
    *Nov 17 00:05:52.444: TAC+: ver=192 id=3237327729 received AUTHEN status = PASS
    *Nov 17 00:05:52.444: AAA/MEMORY: free_user (0x1B1FD04) user='test' ruser='NULL' port='' rem_addr='NULL' authen_type=ASCII service=LOGIN priv=1 vrf= (id=0)
    Logs from the same subnet switch (10.1.2.20) which cannot access ACS:
    SW-B#test aaa group tacacs+ test cisco legacy
    Attempting authentication test to server-group tacacs+ using tacacs+
    No authoritative response from any server.
    SW-B#
    *Oct 20 00:54:12.834: AAA: parse name=<no string> idb type=-1 tty=-1
    *Oct 20 00:54:12.842: AAA/MEMORY: create_user (0x1A6F3F0) user='test' ruser='NULL' ds0=0 port='' rem_addr='NULL' authen_type=ASCII service=LOGIN priv=1 initial_task_id='0', vrf= (id=0)
    *Oct 20 00:54:12.842: TAC+: send AUTHEN/START packet ver=192 id=3281146755
    *Oct 20 00:54:12.842: TAC+: Using default tacacs server-group "tacacs+" list.
    *Oct 20 00:54:12.842: TAC+: Opening TCP/IP to 10.1.1.2/49 timeout=5
    *Oct 20 00:54:12.842: TAC+: Opened TCP/IP handle 0x1B1E888 to 10.1.1.2/49
    *Oct 20 00:54:12.842: TAC+: 10.1.1.2 (3281146755) AUTHEN/START/LOGIN/ASCII queued
    SW-B#
    *Oct 20 00:54:12.943: TAC+: (3281146755) AUTHEN/START/LOGIN/ASCII processed
    *Oct 20 00:54:12.943: TAC+: received bad AUTHEN packet: type = 0, expected 1
    *Oct 20 00:54:12.943: TAC+: Invalid AUTHEN/START/LOGIN/ASCII packet (check keys).
    *Oct 20 00:54:12.943: TAC+: Closing TCP/IP 0x1B1E888 connection to 10.1.1.2/49
    *Oct 20 00:54:12.943: TAC+: Using default tacacs server-group "tacacs+" list.
    *Oct 20 00:54:12.943: AAA/MEMORY: free_user (0x1A6F3F0) user='test' ruser='NULL' port='' rem_addr='NULL' authen_type=ASCII service=LOGIN priv=1 vrf= (id=0)
    Waiting for your responses.
    Regards,
    Anser

    Ok, cool,
    So this usually means that the switch is sourcing the requests from a difernet interface that is configured on the ACS.
    I would guess that the ACS is reporting unknown NAS...
    Can you please use the "ip tacacs source-interface" command to make sure the switch will source the Tacacs+ packets from the interface with the IP address for which you have the ACS configured to?
    HTH,
    Tiago
    If  this helps you and/or answers your question please mark the question as  "answered" and/or rate it, so other users can easily find it.

  • ACE - VIP address on different subnet

    Hello,
    Is it possible to configure a VIP address that is different from the VLAN subnet where it is applied on?
    Fe:
    VIP is 10.10.10.1/24 on VLAN 10
    Interface of ACE in VLAN 10 is 192.168.1.1/24
    On the upstream routers, a static route points to the VIP address (subnet) with next-hop the ACE address?
    Thanks.

    Unfortunately I dont have a test environment either to verify this.
    I dont think you will see arp entries as the address doesnt belong to an interface.
    You should see the VIPs active (sh service policy detail) for these non-interface VIPs.
    If those are active then I think once client request hits the ACE it should take care of it.
    I have deployed such solution with FWSM (no VIPs there but used Natted addresses not belonging to any attached interface ) and as per that experience I think it should work.
    But yes you need actual clients to test this scenario.
    Syed

  • ACS, IP Pools and subnet.

    I'm using ACS 3.2 to distribute IP address with pool.
    Now I want to use a different subnet mask for my vpn's users.
    How can define a sunbet with ACS?
    Example.
    Pool-A 172.31.31.1-172.31.31.254 subnet 255.255.255.0
    Thanks.
    Andrea

    I believe that the netmask is not pushed to the client from the ACS server and there is actually a bug, CSCee45254
    However there is a feature enhancement described in CSCeb83746 : Add the ability to assign a subnet mask to the address pool

Maybe you are looking for

  • Failing all pre-requisite checks for 11.2.0.2.0 RAC on HP-UX Itanium 64

    Hi Guys, For Typical OR Advanced Grid Installation (GUI), all pre-requisites are failing on both nodes, like memory, swap, node reachability, groups, user & lot more..... But when I try to check Pre-requisite from command line, everything seems to be

  • Extending Controller for a std OAF page

    Hi, I have a requirment to extend the CO of a std OAF page. The requirement is,On click of a submit button (Apply) invoke a custom method before the std code gets executed To achieve the same I will use personalization and extend the standard CO and

  • After zooming in on an object using arrow keys to nudge, it crashes most of the time

    After zooming in on an object, using arrow keys to nudge, it crashes most of the time. Versions: Illustrator CS6, latest update Mac OS X 10.9.4 FontAgent Pro 6.2 Troubleshooting I've tried -trashed all related Illus. preferences -updated the only plu

  • Problem with podcast - one episode isn't streaming on ITunes

    I have a podcast on Podomatic.com. One of my episodes streams on ITunes. The other doesn't. Anyone know what the problem is? http://itunes.apple.com/us/podcast/amplifire/id508273756 enfernoamplifire.podomatic.com Thanks in advance for your help!

  • Can I check the balance of a giftcard without redeeming it?

    I have a giftcard i want to give as a gift but i would like to verify its balance before I give it. I might have used it already...the code is exposed. Is there anyway to check the balance like I can for every other store, like bestbuy or barnes&nobl