Link to home
Start Free TrialLog in
Avatar of jwjones2000
jwjones2000

asked on

Cisco and Windows VPN issue

I have an issue connecting to the windows Routing and Remote Access server (VPN) using a windows VPN client connection. It works internally but it doesn't work from the outside. Port 1723 it's open and it's pointing to the right server but the Problem i think is GRE Protocol. How can I activate that protocol in the cisco ASA firewall?


VPN server 10.0.0.107

Here are my settings:

Result of the command: "show config"

: Saved
: Written by enable_15 at 21:48:51.722 PDT Thu Oct 11 2007
!
ASA Version 8.0(2)
!
hostname ciscoasa
domain-name hbr.ads.inc
enable password JSEBo3nLngCbVFeU encrypted
names
dns-guard
!
interface Ethernet0/0
 description WAN Interface
 nameif Outside
 security-level 0
 ip address 66.120.127.3 255.255.255.192
 ospf cost 10
!
interface Ethernet0/1
 description LAN Interface
 nameif Inside
 security-level 100
 ip address 10.0.0.92 255.255.192.0
 ospf cost 10
!
interface Ethernet0/2
 shutdown
 no nameif
 security-level 0
 no ip address
!
interface Ethernet0/3
 shutdown
 no nameif
 no security-level
 no ip address
!
interface Management0/0
 nameif management
 security-level 100
 ip address 192.168.1.1 255.255.255.0
 ospf cost 10
 management-only
!
passwd 2KFQnbNIdI.2KYOU encrypted
boot system disk0:/asa802-k8.bin
ftp mode passive
clock timezone PST -8
clock summer-time PDT recurring 1 Sun Apr 2:00 last Sun Oct 2:00
dns domain-lookup Outside
dns server-group DefaultDNS
 name-server 68.94.156.1
 name-server 68.94.157.1
 domain-name hbr.ads.inc
object-group service BarracudaLogin tcp
 description 8000
 port-object eq 8000
object-group service ProductionWebsite tcp
 description Production Website
 port-object eq 88
object-group service DSProxy tcp
 description DS Proxy
 port-object eq 6004
object-group service DSStore tcp
 description Store and DS Referal
 port-object eq 6001
 port-object eq 6002
object-group protocol TCPUDP
 protocol-object udp
 protocol-object tcp
object-group service EndPointMapper tcp
 description End Point Mapper
 port-object eq 593
object-group service DM_INLINE_TCP_2 tcp
 group-object DSProxy
 group-object DSStore
 port-object eq pop3
 group-object EndPointMapper
object-group service DM_INLINE_TCP_3 tcp
 group-object BarracudaLogin
 port-object eq domain
 port-object eq smtp
 port-object eq ssh
access-list Outside_access_in extended permit tcp any interface Outside eq pop3
access-list Outside_access_in extended permit tcp any interface Outside eq smtp
access-list Outside_access_in extended permit tcp any interface Outside eq citrix-ica
access-list Outside_access_in extended permit udp any interface Outside eq ntp
access-list Outside_access_in extended permit tcp any interface Outside eq ftp
access-list Outside_access_in extended permit tcp any interface Outside eq https
access-list Outside_access_in extended permit gre any interface Outside
access-list Outside_access_in extended permit tcp any interface Outside eq domain
access-list Outside_access_in extended permit tcp any interface Outside object-group DSStore
access-list Outside_access_in extended permit tcp any interface Outside object-group BarracudaLogin
access-list Outside_access_in extended permit tcp any interface Outside object-group DSProxy
access-list Outside_access_in extended permit tcp any interface Outside eq pptp
access-list Outside_access_in extended permit tcp any interface Outside object-group ProductionWebsite
access-list Outside_access_in extended permit tcp any interface Outside eq www
access-list Outside_access_in extended permit tcp any interface Outside eq ssh
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.101.162.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 66.120.127.0 255.255.255.192
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.11.0.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.12.0.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.28.57.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.10.0.0 255.255.255.0
access-list Outside_1_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.28.57.0 255.255.255.0
access-list Outside_2_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.11.0.0 255.255.255.0
access-list Outside_3_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.12.0.0 255.255.255.0
access-list Outside_4_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.101.162.0 255.255.255.0
access-list Outside_5_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.10.0.0 255.255.255.0
pager lines 24
logging enable
logging asdm informational
mtu Outside 1500
mtu Inside 1500
mtu management 1500
ip local pool test 10.0.2.1 mask 255.255.192.0
no failover
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-602.bin
no asdm history enable
arp timeout 14400
global (Outside) 101 interface
nat (Inside) 0 access-list Inside_nat0_outbound
nat (Inside) 101 0.0.0.0 0.0.0.0
static (Inside,Outside) tcp interface pop3 10.0.0.50 pop3 netmask 255.255.255.255
static (Inside,Outside) tcp interface 8000 10.0.0.3 8000 netmask 255.255.255.255
static (Inside,Outside) tcp interface https 10.0.0.50 https netmask 255.255.255.255
static (Inside,Outside) tcp interface citrix-ica 10.0.0.9 citrix-ica netmask 255.255.255.255
static (Inside,Outside) udp interface ntp 10.0.0.3 ntp netmask 255.255.255.255
static (Inside,Outside) tcp interface domain 10.0.0.3 domain netmask 255.255.255.255
static (Inside,Outside) tcp interface ftp 10.0.0.55 ftp netmask 255.255.255.255
static (Inside,Outside) tcp interface 47 10.0.0.107 47 netmask 255.255.255.255
static (Inside,Outside) tcp interface smtp 10.0.0.3 smtp netmask 255.255.255.255
static (Inside,Outside) tcp interface 88 10.0.0.55 88 netmask 255.255.255.255
static (Inside,Outside) tcp interface pptp 10.0.0.107 pptp netmask 255.255.255.255
static (Inside,Outside) tcp interface 6002 10.0.0.50 6002 netmask 255.255.255.255
static (Inside,Outside) tcp interface 6001 10.0.0.50 6001 netmask 255.255.255.255
static (Inside,Outside) tcp interface www 10.0.0.50 www netmask 255.255.255.255
static (Inside,Outside) tcp interface 2004 10.0.0.50 2004 netmask 255.255.255.255
static (Inside,Outside) tcp interface ssh 10.0.0.3 ssh netmask 255.255.255.255
access-group Outside_access_in in interface Outside
route Outside 0.0.0.0 0.0.0.0 66.120.127.3 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 192.168.1.0 255.255.255.0 management
http 10.0.0.0 255.255.192.0 Inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto map Outside_map 1 match address Outside_1_cryptomap
crypto map Outside_map 1 set peer 209.232.241.2
crypto map Outside_map 1 set transform-set ESP-DES-MD5
crypto map Outside_map 1 set security-association lifetime kilobytes 86400
crypto map Outside_map 1 set phase1-mode aggressive group1
crypto map Outside_map 2 match address Outside_2_cryptomap
crypto map Outside_map 2 set peer 201.155.200.127
crypto map Outside_map 2 set transform-set ESP-DES-MD5
crypto map Outside_map 2 set security-association lifetime kilobytes 86400
crypto map Outside_map 2 set phase1-mode aggressive group1
crypto map Outside_map 3 match address Outside_3_cryptomap
crypto map Outside_map 3 set peer 201.155.200.116
crypto map Outside_map 3 set transform-set ESP-DES-MD5
crypto map Outside_map 3 set security-association lifetime kilobytes 86400
crypto map Outside_map 3 set phase1-mode aggressive group1
crypto map Outside_map 4 match address Outside_4_cryptomap
crypto map Outside_map 4 set peer 216.70.225.64
crypto map Outside_map 4 set transform-set ESP-DES-MD5
crypto map Outside_map 4 set security-association lifetime kilobytes 86400
crypto map Outside_map 4 set phase1-mode aggressive group1
crypto map Outside_map 5 match address Outside_5_cryptomap
crypto map Outside_map 5 set peer 201.130.112.142
crypto map Outside_map 5 set transform-set ESP-DES-MD5
crypto map Outside_map 5 set security-association lifetime kilobytes 86400
crypto map Outside_map 5 set phase1-mode aggressive group1
crypto map Outside_map interface Outside
crypto isakmp enable Outside
crypto isakmp policy 10
 authentication pre-share
 encryption des
 hash md5
 group 1
 lifetime 86400
no crypto isakmp nat-traversal
telnet timeout 5
ssh timeout 5
console timeout 0
management-access Inside
dhcpd address 10.0.1.1-10.0.1.200 Inside
dhcpd dns 68.94.156.1 68.94.157.1 interface Inside
dhcpd wins 10.0.0.54 10.0.0.58 interface Inside
dhcpd enable Inside
!
dhcpd address 192.168.1.2-192.168.1.254 management
dhcpd enable management
!
threat-detection basic-threat
threat-detection statistics
!
class-map inspection_default
 match default-inspection-traffic
!
!
policy-map global_policy
 class inspection_default
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny  
  inspect sunrpc
  inspect xdmcp
  inspect sip  
  inspect netbios
  inspect tftp
  inspect icmp
!
service-policy global_policy global
tunnel-group DefaultL2LGroup ipsec-attributes
 pre-shared-key *
tunnel-group Salinas type ipsec-l2l
tunnel-group Salinas ipsec-attributes
 pre-shared-key *
tunnel-group Salamanca type ipsec-l2l
tunnel-group Salamanca ipsec-attributes
 pre-shared-key *
tunnel-group Celaya type ipsec-l2l
tunnel-group Celaya ipsec-attributes
 pre-shared-key *
tunnel-group SanDiego type ipsec-l2l
tunnel-group SanDiego ipsec-attributes
 pre-shared-key *
tunnel-group Mexicali type ipsec-l2l
tunnel-group Mexicali ipsec-attributes
 pre-shared-key *
tunnel-group-map default-group DefaultL2LGroup
prompt hostname context
Cryptochecksum:4a1cf64afc6190c155934dbcd3d8d20d

Avatar of Les Moore
Les Moore
Flag of United States of America image

You  need a 1-1 static NAT to your VPN server for GRE to work.
But, you only have one public IP address? You need another one, or re-think your VPN strategy.
Avatar of jwjones2000
jwjones2000

ASKER

IP block:

66.120.127.0/26

I am using 66.120.127.3

I can use 66.120.127.4..
ASKER CERTIFIED SOLUTION
Avatar of Les Moore
Les Moore
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Thanks it work...

I have another issue now. I just found out that if I go to http://production.vegpacker.com:88 from an out side computer it work okay... but I can't doit from the inside...


Port 88 is going to the server 10.0.0.55

The only issue I can do http://production.vegpacker.com:88 from the LAN (inside) it only works if I do http:production.ads.inc (using my internal DNS A host).


Here are the setttings

ASA Version 8.0(2)
!
hostname ciscoasa
domain-name hbr.ads.inc
enable password JSEBo3nLngCbVFeU encrypted
names
dns-guard
!
interface Ethernet0/0
 description WAN Interface
 nameif Outside
 security-level 0
 ip address 66.120.127.3 255.255.255.192
 ospf cost 10
!
interface Ethernet0/1
 description LAN Interface
 nameif Inside
 security-level 100
 ip address 10.0.0.92 255.255.192.0
 ospf cost 10
!
interface Ethernet0/2
 shutdown
 no nameif
 security-level 0
 no ip address
!
interface Ethernet0/3
 shutdown
 no nameif
 no security-level
 no ip address
!
interface Management0/0
 nameif management
 security-level 100
 ip address 192.168.1.1 255.255.255.0
 ospf cost 10
 management-only
!
passwd 2KFQnbNIdI.2KYOU encrypted
boot system disk0:/asa802-k8.bin
ftp mode passive
clock timezone PST -8
clock summer-time PDT recurring 1 Sun Apr 2:00 last Sun Oct 2:00
dns domain-lookup Outside
dns server-group DefaultDNS
 name-server 68.94.156.1
 name-server 68.94.157.1
 domain-name hbr.ads.inc
object-group service BarracudaLogin tcp
 description 8000
 port-object eq 8000
object-group service ProductionWebsite tcp
 description Production Website
 port-object eq 88
object-group service DSProxy tcp
 description DS Proxy
 port-object eq 6004
object-group service DSStore tcp
 description Store and DS Referal
 port-object eq 6001
 port-object eq 6002
object-group protocol TCPUDP
 protocol-object udp
 protocol-object tcp
object-group service EndPointMapper tcp
 description End Point Mapper
 port-object eq 593
object-group service DM_INLINE_TCP_2 tcp
 group-object DSProxy
 group-object DSStore
 port-object eq pop3
 group-object EndPointMapper
object-group service DM_INLINE_TCP_3 tcp
 group-object BarracudaLogin
 port-object eq domain
 port-object eq smtp
 port-object eq ssh
access-list Outside_access_in extended permit tcp any interface Outside eq pop3
access-list Outside_access_in extended permit tcp any interface Outside eq smtp
access-list Outside_access_in extended permit tcp any interface Outside eq citrix-ica
access-list Outside_access_in extended permit udp any interface Outside eq ntp
access-list Outside_access_in extended permit tcp any interface Outside eq https
access-list Outside_access_in extended permit tcp any interface Outside eq domain
access-list Outside_access_in extended permit tcp any interface Outside object-group DSStore
access-list Outside_access_in extended permit tcp any interface Outside object-group BarracudaLogin
access-list Outside_access_in extended permit tcp any interface Outside object-group DSProxy
access-list Outside_access_in extended permit tcp any interface Outside object-group ProductionWebsite
access-list Outside_access_in extended permit tcp any interface Outside eq www
access-list Outside_access_in extended permit tcp any interface Outside eq ssh
access-list Outside_access_in extended permit tcp any host 66.120.127.4 eq pptp
access-list Outside_access_in extended permit gre any host 66.120.127.4
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.101.162.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 66.120.127.0 255.255.255.192
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.11.0.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.12.0.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.28.57.0 255.255.255.0
access-list Inside_nat0_outbound extended permit ip 10.0.0.0 255.255.192.0 10.10.0.0 255.255.255.0
access-list Outside_1_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.28.57.0 255.255.255.0
access-list Outside_2_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.11.0.0 255.255.255.0
access-list Outside_3_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.12.0.0 255.255.255.0
access-list Outside_4_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.101.162.0 255.255.255.0
access-list Outside_5_cryptomap extended permit ip 10.0.0.0 255.255.192.0 10.10.0.0 255.255.255.0
pager lines 24
logging enable
logging asdm informational
logging from-address administrator@vegpacker.com
logging recipient-address it@vegpacker.com level errors
logging recipient-address gestrada@vegpacker.com level alerts
mtu Outside 1500
mtu Inside 1500
mtu management 1500
ip local pool test 10.0.2.1 mask 255.255.192.0
no failover
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-602.bin
no asdm history enable
arp timeout 14400
global (Outside) 101 interface
nat (Inside) 0 access-list Inside_nat0_outbound
nat (Inside) 101 0.0.0.0 0.0.0.0
static (Inside,Outside) tcp interface pop3 10.0.0.50 pop3 netmask 255.255.255.255
static (Inside,Outside) tcp interface 8000 10.0.0.3 8000 netmask 255.255.255.255
static (Inside,Outside) tcp interface https 10.0.0.50 https netmask 255.255.255.255
static (Inside,Outside) tcp interface citrix-ica 10.0.0.9 citrix-ica netmask 255.255.255.255
static (Inside,Outside) udp interface ntp 10.0.0.3 ntp netmask 255.255.255.255
static (Inside,Outside) tcp interface domain 10.0.0.3 domain netmask 255.255.255.255
static (Inside,Outside) tcp interface smtp 10.0.0.3 smtp netmask 255.255.255.255
static (Inside,Outside) tcp interface ftp 10.0.0.55 ftp netmask 255.255.255.255
static (Inside,Outside) tcp interface 88 10.0.0.55 88 netmask 255.255.255.255
static (Inside,Outside) tcp interface 6002 10.0.0.50 6002 netmask 255.255.255.255
static (Inside,Outside) tcp interface 6001 10.0.0.50 6001 netmask 255.255.255.255
static (Inside,Outside) tcp interface www 10.0.0.50 www netmask 255.255.255.255
static (Inside,Outside) tcp interface 2004 10.0.0.50 2004 netmask 255.255.255.255
static (Inside,Outside) tcp interface ssh 10.0.0.3 ssh netmask 255.255.255.255
static (Inside,Outside) 66.120.127.4 10.0.0.107 netmask 255.255.255.255
access-group Outside_access_in in interface Outside
route Outside 0.0.0.0 0.0.0.0 66.120.127.3 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 192.168.1.0 255.255.255.0 management
http 10.0.0.0 255.255.192.0 Inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto map Outside_map 1 match address Outside_1_cryptomap
crypto map Outside_map 1 set peer 209.232.241.2
crypto map Outside_map 1 set transform-set ESP-DES-MD5
crypto map Outside_map 1 set security-association lifetime kilobytes 86400
crypto map Outside_map 1 set phase1-mode aggressive group1
crypto map Outside_map 2 match address Outside_2_cryptomap
crypto map Outside_map 2 set peer 201.155.200.127
crypto map Outside_map 2 set transform-set ESP-DES-MD5
crypto map Outside_map 2 set security-association lifetime kilobytes 86400
crypto map Outside_map 2 set phase1-mode aggressive group1
crypto map Outside_map 3 match address Outside_3_cryptomap
crypto map Outside_map 3 set peer 201.155.200.116
crypto map Outside_map 3 set transform-set ESP-DES-MD5
crypto map Outside_map 3 set security-association lifetime kilobytes 86400
crypto map Outside_map 3 set phase1-mode aggressive group1
crypto map Outside_map 4 match address Outside_4_cryptomap
crypto map Outside_map 4 set peer 216.70.225.70
crypto map Outside_map 4 set transform-set ESP-DES-MD5
crypto map Outside_map 4 set security-association lifetime kilobytes 86400
crypto map Outside_map 4 set phase1-mode aggressive group1
crypto map Outside_map 5 match address Outside_5_cryptomap
crypto map Outside_map 5 set peer 201.130.112.142
crypto map Outside_map 5 set transform-set ESP-DES-MD5
crypto map Outside_map 5 set security-association lifetime kilobytes 86400
crypto map Outside_map 5 set phase1-mode aggressive group1
crypto map Outside_map interface Outside
crypto isakmp enable Outside
crypto isakmp policy 10
 authentication pre-share
 encryption des
 hash md5
 group 1
 lifetime 86400
no crypto isakmp nat-traversal
telnet timeout 5
ssh timeout 5
console timeout 0
management-access Inside
dhcpd address 10.0.1.1-10.0.1.200 Inside
dhcpd dns 10.0.0.54 10.0.0.58 interface Inside
dhcpd wins 10.0.0.54 10.0.0.58 interface Inside
dhcpd enable Inside
!
dhcpd address 192.168.1.2-192.168.1.254 management
dhcpd enable management
!
threat-detection basic-threat
threat-detection statistics
!
class-map inspection_default
 match default-inspection-traffic
!
!
policy-map global_policy
 class inspection_default
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny  
  inspect sunrpc
  inspect xdmcp
  inspect sip  
  inspect netbios
  inspect tftp
  inspect icmp
!
service-policy global_policy global
tunnel-group DefaultL2LGroup ipsec-attributes
 pre-shared-key *
tunnel-group Salinas type ipsec-l2l
tunnel-group Salinas ipsec-attributes
 pre-shared-key *
tunnel-group Salamanca type ipsec-l2l
tunnel-group Salamanca ipsec-attributes
 pre-shared-key *
tunnel-group Celaya type ipsec-l2l
tunnel-group Celaya ipsec-attributes
 pre-shared-key *
tunnel-group SanDiego type ipsec-l2l
tunnel-group SanDiego ipsec-attributes
 pre-shared-key *
tunnel-group Mexicali type ipsec-l2l
tunnel-group Mexicali ipsec-attributes
 pre-shared-key *
tunnel-group-map default-group DefaultL2LGroup
smtp-server 10.0.0.50 66.120.127.3
prompt hostname context
Cryptochecksum:62e9984d9abb82c29d686c916e2888c2
That is correct and expected. You will never be able to access the outside public IP from an inside host. All inside hosts should always use internal DNS that resolves to the private 10.0.0.x IP address, all external hosts should always resolve to the public 66.120.127.x ip address.