cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
716
Views
0
Helpful
2
Replies

Site to Site VPN - Neither site can ping, although tunnel up.

owenlloyd
Level 1
Level 1

I'm very new to using Cisco ASA's and I'm having big problems trying to get traffic to pass across a new tunnel I've created, although the tunnel appears to be up (both phase 1 and 2 look to of been successful, please see attached PNG files), I cannot ping either end of the tunnel.

At Site 1, the ASA 5505 is sat behind a cable modem/router (I've assigned the ASA as the DMZ host for the cable modem/router, so all traffic should be passed to it) and at site 2 the ASA is plugged directly into a T1. I'm guessing there is something obvious I've missed in the config, which is stopping this working, I've tried everything I could think of without success. If anyone could please point me in the right directions on this it'd be much appreciated. Please find the two site configs below:

Site 1

Result of the command: "show running-config"

: Saved
:
ASA Version 8.3(1)
!
hostname ciscoasa
enable password xxxxxx encrypted
passwd xxxx encrypted
names
!
interface Vlan1
nameif inside
security-level 100
ip address 192.168.11.254 255.255.255.0
!
interface Vlan2
nameif outside
security-level 0
ip address 192.168.252.254 255.255.255.0
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
!
interface Ethernet0/2
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
!
ftp mode passive
clock timezone GMT/BST 0
clock summer-time GMT/BDT recurring last Sun Mar 1:00 last Sun Oct 2:00
dns domain-lookup inside
dns domain-lookup outside
dns server-group DefaultDNS
name-server 192.168.11.23
name-server 192.168.11.28
dns server-group OpenDns
name-server 208.67.222.222
name-server 208.67.220.220
dns-group OpenDns
object network obj_any
subnet 0.0.0.0 0.0.0.0
object network Remote site
subnet 192.168.12.0 255.255.255.0
description Remote site
object network NETWORK_OBJ_192.168.11.0_24
subnet 192.168.11.0 255.255.255.0
object network SSLVPNAddreses
object network NETWORK_OBJ_192.168.11.208_28
subnet 192.168.11.208 255.255.255.240
object-group protocol DM_INLINE_PROTOCOL_1
protocol-object ip
protocol-object icmp
protocol-object udp
protocol-object tcp
access-list outside_access_in extended permit gre any any inactive
access-list outside_access_in extended permit icmp any any
access-list outside_1_cryptomap extended permit ip 192.168.11.0 255.255.255.0 object remote site inactive
access-list outside_3_cryptomap extended permit object-group DM_INLINE_PROTOCOL_1 192.168.11.0 255.255.255.0 object Charleston
pager lines 24
logging enable
logging asdm informational
mtu inside 1500
mtu outside 1500
ip local pool SSLVPNPool 192.168.11.215-192.168.11.220 mask 255.255.255.0
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
nat (inside,outside) source dynamic any interface
nat (inside,outside) source static NETWORK_OBJ_192.168.11.0_24 NETWORK_OBJ_192.168.11.0_24 destination static Charleston Charleston
nat (inside,outside) source static any any destination static NETWORK_OBJ_192.168.11.208_28 NETWORK_OBJ_192.168.11.208_28
!
object network obj_any
nat (inside,outside) dynamic interface
access-group outside_access_in in interface outside
route outside 0.0.0.0 0.0.0.0 192.168.252.1 1
route inside 0.0.0.0 0.0.0.0 192.168.11.254 2
route inside 192.168.15.0 255.255.255.0 192.168.11.229 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 192.168.1.0 255.255.255.0 inside
http 192.168.11.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto map outside_map 3 match address outside_3_cryptomap
crypto map outside_map 3 set pfs group1
crypto map outside_map 3 set peer 74.223.107.99
crypto map outside_map 3 set transform-set ESP-3DES-SHA
crypto map outside_map 3 set reverse-route
crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
crypto map outside_map interface outside
crypto isakmp enable outside
crypto isakmp policy 1
authentication pre-share
encryption des
hash sha
group 1
lifetime 86400
no vpn-addr-assign aaa
telnet timeout 5
ssh timeout 5
console timeout 0
management-access inside
dhcpd auto_config outside
!
dhcpd address 192.168.11.5-192.168.11.253 inside
!

threat-detection basic-threat
threat-detection statistics host number-of-rate 3
threat-detection statistics port
threat-detection statistics protocol
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
ntp server 193.2.78.228 source outside prefer
webvpn
enable outside
svc image disk0:/anyconnect-win-2.4.1012-k9.pkg 1
svc enable
group-policy DfltGrpPolicy attributes
vpn-tunnel-protocol l2tp-ipsec svc webvpn
group-policy VPNUser internal
group-policy VPNUser attributes
dns-server value 192.168.11.23 192.168.11.28
vpn-tunnel-protocol IPSec
default-domain value twlhud1.local
group-policy US internal
group-policy US attributes
vpn-idle-timeout none
vpn-filter none
ipv6-vpn-filter none
vpn-tunnel-protocol IPSec
username xxxxx password xxxxxx encrypted privilege 0
username xxxxx attributes
vpn-group-policy DfltGrpPolicy
tunnel-group VTL-SSL type remote-access
tunnel-group VTL-SSL general-attributes
address-pool SSLVPNPool
tunnel-group VPNUser type remote-access
tunnel-group VPNUser general-attributes
address-pool SSLVPNPool
default-group-policy VPNUser
tunnel-group VPNUser ipsec-attributes
pre-shared-key *****
tunnel-group 74.223.xxx.xx type ipsec-l2l
tunnel-group 74.223.xxx.xxx general-attributes
default-group-policy US
tunnel-group 74.223.xxx.xxx ipsec-attributes
pre-shared-key *****
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
   message-length maximum client auto
   message-length maximum 512
policy-map global_policy
class inspection_default
   inspect dns preset_dns_map
   inspect ftp
   inspect h323 h225
   inspect h323 ras
   inspect rsh
   inspect rtsp
   inspect esmtp
   inspect sqlnet
   inspect skinny
   inspect sunrpc
   inspect xdmcp
   inspect sip
   inspect netbios
   inspect tftp
   inspect ip-options
!
service-policy global_policy global
prompt hostname context
Cryptochecksum:xxxxxxxxx
: end

Site 2

Result of the command: "show running-config"

: Saved
:
ASA Version 8.2(5)
!
hostname ciscoasa
enable password xxxxxxx encrypted
passwd xxxxxxx encrypted
names
name 192.168.11.0 H description H
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
!
interface Ethernet0/2
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
!
interface Vlan1
nameif inside
security-level 100
ip address 192.168.12.254 255.255.255.0
!
interface Vlan2
nameif outside
security-level 0
ip address 74.223.xxx.xxx 255.255.xxx.xxx
!
ftp mode passive
object-group protocol DM_INLINE_PROTOCOL_1
protocol-object ip
protocol-object icmp
protocol-object udp
protocol-object tcp
access-list outside_access_in extended permit ip interface inside interface outside
access-list outside_access_in extended permit icmp interface inside interface outside
access-list outside_access_in extended permit icmp any any
access-list outside_1_cryptomap extended permit object-group DM_INLINE_PROTOCOL_1 192.168.12.0 255.255.255.0 Huddersfield 255.255.255.0
access-list inside_nat0_outbound extended permit ip 192.168.12.0 255.255.255.0 H 255.255.255.0
pager lines 24
logging enable
logging asdm informational
mtu outside 1500
mtu inside 1500
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list inside_nat0_outbound
nat (inside) 1 0.0.0.0 0.0.0.0
access-group outside_access_in in interface outside
route outside 0.0.0.0 0.0.0.0 74.223.107.97 1
route inside 0.0.0.0 0.0.0.0 192.168.12.254 2
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 192.168.1.0 255.255.255.0 inside
http 192.168.12.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto map outside_map 1 match address outside_1_cryptomap
crypto map outside_map 1 set pfs group1
crypto map outside_map 1 set peer 92.234.13.206
crypto map outside_map 1 set transform-set ESP-3DES-SHA
crypto map outside_map 1 set reverse-route
crypto map outside_map interface outside
crypto ca trustpoint _SmartCallHome_ServerCA
crl configure
crypto ca certificate chain _SmartCallHome_ServerCA
certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
     308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
     0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
     30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
     13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
     0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
     20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
     65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
     65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
     30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
     30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
     496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
     74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
     68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
     3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
     63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
     0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
     a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
     9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
     7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
     15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
     63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
     18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
     4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
     81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
     db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
     7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
     ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
     45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
     2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
     1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
     03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
     69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
     02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
     6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
     c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
     69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
     1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
     551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
     1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
     2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
     4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
     b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
     6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
     481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
     b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
     5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
     6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
     6c2527b9 deb78458 c61f381e a4c4cb66
   quit
crypto isakmp enable outside
crypto isakmp policy 1
authentication pre-share
encryption des
hash sha
group 1
lifetime 86400
telnet timeout 5
ssh timeout 5
console timeout 0
management-access inside
dhcpd auto_config outside
!

threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
webvpn
group-policy US-UK internal
group-policy US-UK attributes
vpn-idle-timeout none
vpn-filter none
vpn-tunnel-protocol IPSec
tunnel-group 92.234.***.*** type ipsec-l2l
tunnel-group 92.234.***.*** general-attributes
default-group-policy US-UK
tunnel-group 92.234.***.*** ipsec-attributes
pre-shared-key *****
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
   message-length maximum client auto
   message-length maximum 512
policy-map global_policy
class inspection_default
   inspect dns preset_dns_map
   inspect ftp
   inspect h323 h225
   inspect h323 ras
   inspect rsh
   inspect rtsp
   inspect esmtp
   inspect sqlnet
   inspect skinny
   inspect sunrpc
   inspect xdmcp
   inspect sip
   inspect netbios
   inspect tftp
   inspect ip-options
!
service-policy global_policy global
prompt hostname context
call-home reporting anonymous
Cryptochecksum:xxxxxxxxxxx
: end

Please let me know if any further information is required to help idenify the problem here.

Many thanks in advance.

Owen


2 Replies 2

owenlloyd
Level 1
Level 1

I don't know if I am interpreting, the two PNG attachmnets correctly, but am I correct in thinking it could be a NAT problem? Is it to do with Site 1 being behind a cable modem/router? Site 1 looks to recieve packets consistently from Site 2, but not the other way round. If anyone could shine any light on this it'd be a great help.

Thank you

Owen

Yes, site 1 is behind router. i tryed with command

crypto map outside_map 1 set ikev1 phase1-mode aggressive

on site 1 asa5505, but nothing

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: