Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Can't add site to site VPN with existing remote access VPN 2

Status
Not open for further replies.

wholmer

Technical User
Oct 4, 2002
37
0
0
US
I have an existing PIX #1 515e running 6.3(1) PDM 3.0(1) using NAT on the inside with an

existing remote client VPN set up. I need to add a site to site vpn with a PIX 515 #2 not

using NAT also running the same os.

PIX #1 config

nsrocpix# show config
: Saved
: Written by enable_15 at 11:18:34.241 EDT Mon Apr 4 2005
PIX Version 6.3(1)
interface ethernet0 auto
interface ethernet1 auto
interface ethernet2 auto
interface ethernet3 auto
interface ethernet4 auto shutdown
interface ethernet5 auto shutdown
nameif ethernet0 outside security0
nameif ethernet1 inside security100
nameif ethernet2 dmz security50
nameif ethernet3 web security25
nameif ethernet4 intf4 security8
nameif ethernet5 intf5 security10
enable password m86ZWgB8PHyT1K4O encrypted
passwd m86ZWgB8PHyT1K4O encrypted
hostname pix1
domain-name domain1.net
clock timezone EST -5
clock summer-time EDT recurring
fixup protocol ftp 21
fixup protocol h323 h225 1720
no fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol ils 389
fixup protocol pptp 1723
no fixup protocol rsh 514
no fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
no fixup protocol smtp 25
no fixup protocol sqlnet 1521
names
name 172.16.0.1 Gateway
name 192.168.0.70 dns1
name 192.168.0.0 domain2
name 192.168.0.11 dns2
access-list compiled
access-list 101 permit ip 192.168.0.64 255.255.255.192 any
access-list dmz_access_in permit tcp host WAL3 host wal4aoutside eq smtp
access-list dmz_access_in remark Permit access 205 network outside
access-list inside_outbound_nat0_acl permit ip 172.16.0.0 255.255.255.0 172.16.1.0

255.255.255.0
pager lines 24
logging timestamp
logging trap critical
logging host inside holmerw1 6/1470
icmp permit host 192.168.0.2 outside
icmp permit 172.16.0.0 255.255.255.0 inside
icmp deny any dmz
mtu outside 1500
mtu inside 1500
mtu dmz 1500
mtu nsrocnet 1500
mtu intf4 1500
mtu intf5 1500
ip address outside 172.16.0.1 255.255.255.0
ip address inside 172.16.0.2 255.255.255.0
no ip address intf4
no ip address intf5
ip audit info action alarm
ip audit attack action alarm
ip local pool VPN1 172.16.1.1-172.16.1.254
no failover
failover timeout 0:00:00
failover poll 15
pdm location 192.168.0.1 255.255.255.0 outside
pdm location 192.168.0.64 255.255.255.192 outside
pdm location 172.16.1.0 255.255.255.0 outside
no pdm history enable
arp timeout 14400
global (outside) 1
global (dmz) 1
nat (inside) 0 access-list inside_outbound_nat0_acl
nat (inside) 1 172.16.0.0 255.255.255.0 0 0
static (inside,dmz) 172.16.0.0 172.16.0..0 netmask 255.255.255.0 0 0
static (inside,dmz) 172.16.0.50 netmask 255.255.255.255 0 0
static (inside,outside) 172.16.0.50 netmask 255.255.255.255 0 0
access-group 101 in interface outside
access-group dmz_access_in in interface dmz
route outside 0.0.0.0 0.0.0.0 172.16.0.1 1
route inside 172.16.0.0 255.255.255.0 172.16.0.1 1
route inside 172.16.1.0 255.255.255.0 172.16.0.1 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute uauth 0:05:00 inactivity
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
aaa-server LOCAL protocol local
ntp server DC source inside prefer
http server enable
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
tftp-server inside mybox /pix
floodguard enable
sysopt connection permit-ipsec
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec transform-set myset esp-3des esp-md5-hmac
crypto dynamic-map outside_dyn_map 10 set transform-set myset
crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
crypto map outside_map interface outside
isakmp enable outside
isakmp key ******** address PIX outside IP netmask 255.255.255.255 no-xauth no-con
fig-mode
isakmp identity address
isakmp policy 10 authentication pre-share
isakmp policy 10 encryption 3des
isakmp policy 10 hash md5
isakmp policy 10 group 2
isakmp policy 10 lifetime 86400
vpngroup VPN1 address-pool VPN1
vpngroup VPN1 dns-server dns1 dns2
vpngroup VPN1 default-domain domain1.NET
vpngroup VPN1 idle-time 1800
vpngroup VPN1 password ********
telnet ITLAPTOP1 255.255.255.255 inside
telnet ITLAPTOP 255.255.255.255 inside
telnet timeout 5
ssh timeout 5
console timeout 0
terminal width 80
Cryptochecksum:0dbf0348c85ebcebfe6187a17ff94c0b


I tried using the VPN wizard on PIX #1 and it added the following.


isakmp key ******** address 192.168.0.2 netmask 255.255.255.255 no-xauth no-config-mode
access-list inside_outbound_nat0_acl line 2 permit ip any any
nat (inside) 0 access-list inside_outbound_nat0_acl
access-list outside_cryptomap_20 permit ip any any
crypto map outside_map 20 set peer 192.168.1.2
crypto map outside_map 20 match address outside_cryptomap_20
crypto map outside_map 20 set transform-set myset
crypto map outside_map 20 set security-association lifetime seconds 28800 kilobytes 4608000
crypto map outside_map interface outside
sysopt connection permit-ipsec

It caused the PIX to not allow inside to outside and killed the existing vpn.
Can the PIX have more than one crypto map set to the outside interface?
Should I have used a different transform set than the one used on the existing vpn?
Should I use the same isakmp policy as the existing vpn?
 
Can the PIX have more than one crypto map set to the outside interface?

No.

Should I use the same isakmp policy as the existing vpn?

Unless there is a need otherwise, yeah.

crypto map outside_map 20 set peer 192.168.1.2

Why are you using a private IP address to create your site2site VPN? You should set peer to the public IP address of the other PIX/head-end device.

Computer/Network Technician
CCNA
 
I'm not I changed all actual IP's for security reasons.
 
So I add the pix to pix vpn as a separate entry in the crypto-map. Then is NAT the issue?
 
No. If you are connecting two seperate sites (which obviously would not be part of your internal LAN, then why is the other device you are trying to connect to using the address 192.168.1.2 ??

Computer/Network Technician
CCNA
 
I'm not, see previous post. Can I have only one vpn on an interface if I am using nat on the inside going out must I use nat for the site to site VPN?
 
Thanks for the link, some nice info there. Does anyone have an example config with 2 VPNs?
 
I'll post an example on Monday when I'm back in the office.

Someone remind me if I forget.

Chris.

**********************
Chris A.C, CCNA, CCSA
**********************
 
Example of Site-to-Site VPN with VPN client access on the same PIX:

Code:
access-list cryptomap permit ip [IP address or range] [IP address or range] <-- Any matches here will be encrypted and sent to the remote VPN site.
nat (inside) 1 access-list cryptomap 0 0
global (outside) 1 interface (Or a NATed outside IP address)

ip local pool VPNIP [insert IP address range here] mask [subnetmask]

sysopt connection permit-ipsec

crypto ipsec transform-set vpn esp-3des esp-md5-hmac 
crypto dynamic-map vpnclients 10 set transform-set vpn
crypto map VPN 1 ipsec-isakmp
crypto map VPN 1 match address cryptomap
crypto map VPN 1 set peer [peer IP address]
crypto map VPN 1 set transform-set vpn
crypto map VPN 10 ipsec-isakmp dynamic vpnclients
crypto map VPN client authentication [prefered method of authentication] 
crypto map VPN interface outside
isakmp enable outside
isakmp key ******** address [Same peer IP address as before] netmask 255.255.255.255 no-xauth  
isakmp identity address
isakmp keepalive 30 30
isakmp nat-traversal 20
isakmp policy 1 authentication pre-share
isakmp policy 1 encryption 3des
isakmp policy 1 hash md5
isakmp policy 1 group 2
isakmp policy 1 lifetime 86400
vpngroup VPNclient address-pool VPNIP
vpngroup VPNclient dns-server [DNS1 IP address] [DNS2 IP address]
vpngroup VPNclient default-domain [Your domain-name here]
vpngroup VPNclient idle-time 1800
vpngroup VPNclient password ********

Similar configuration should be set on the connecting PIX, but without the VPNclient configuration. And yes, you need to specify a "NAT rule" over what you want encrypted and sent inside the tunnel.

Hope this helps, Wholmer.

A firm beleiver of "Keep it Simple" philosophy
Cheers
/T
 
Ah, beat me to it ;-). If you need another example of two site to sites then let me know otherwise, the info about should help.

Chris.

**********************
Chris A.C, CCNA, CCSA
**********************
 
Thanks Triplejolt, I will try this and let you know how it goes.
 
Can you please give me a little more help?

The Now working config is shown first followed by what I added. Where did I go wrong? Help me out and I promise I will read Richard Deal's PIX Firewalls through and through, unless you can recomend something better?

PIX1# show vpngroup
vpngroup VPN1 address-pool VPN1
vpngroup VPN1 dns-server DNS0
vpngroup VPN1 default-domain mydomain.com
vpngroup VPN1 idle-time 1800
vpngroup VPN1 password ********

ip local pool VPN1 172.16.1.1-172.16.1.254

access-list compiled
access-list 101 permit ip 192.168.0.64 255.255.255.192 any
access-list dmz_access_in permit tcp host Web host email eq smtp
access-list inside_outbound_nat0_acl permit ip 172.16.0.0 255.255.255.0 172.16.1.0 255.255.255.0

access-group 101 in interface outside
access-group dmz_access_in in interface dmz

global (outside) 1 my_outside_IPs
global (dmz) 1 DMZ-Outside_IP
nat (inside) 0 access-list inside_outbound_nat0_acl
nat (inside) 1 172.16.0.0 255.255.255.0 0 0

sysopt connection permit-ipsec
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec transform-set myset esp-3des esp-md5-hmac
crypto dynamic-map outside_dyn_map 10 set transform-set myset
crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
crypto map outside_map interface outside
isakmp enable outside
isakmp key ******** address PIX1_outside_IP netmask 255.255.255.255 no-xauth no-config-mode
isakmp identity address
isakmp policy 10 authentication pre-share
isakmp policy 10 encryption 3des
isakmp policy 10 hash md5
isakmp policy 10 group 2
isakmp policy 10 lifetime 86400
vpngroup VPN1 address-pool VPN1 172.16.1.1-172.16.1.254
vpngroup VPN1 dns-server DNS0
vpngroup VPN1 default-domain mydomain.com
vpngroup VPN1 idle-time 1800
vpngroup VPN1 password ********

The remote PIX is at 192.168.1.2 (not real IP)

I added:

access-list 102 cryptomap permit 172.16.0.0 255.255.255.0 Or do I use the outside address range?

I applied to outside interface going outside: access-group 102 out interface outside

The PIX1 is now using this: nat (inside) 1 172.16.0.0 255.255.255.0 0 0

If I add this wont it break the inside going out? nat (inside) 1 access-list cryptomap 0 0

Now my global is: global (outside) 1 outside_IP_Range This stays the same.

Now my client VPN pool is: ip local pool VPN1 172.16.1.1-172.16.1.254

Can this stay the same or does it need a different pool? There will not be more than 30 users at any time.

sysopt connection permit-ipsec
crypto ipsec transform-set vpn esp-3des esp-md5-hmac
crypto dynamic-map VPN1 10 set transform-set myset
crypto map VPN1 ipsec-isakmp
crypto map VPN1 match address cryptomap
crypto map VPN1 set peer 192.168.1.2
does VPN used from here on represent the site to site VPN ?
crypto map VPN set transform-set myset
crypto map VPN 10 ipsec-isakmp dynamic VPN1
crypto map VPN client authentication pre-share
crypto map VPN interface outside
isakmp enable outside
isakmp key ******** address PIX1_Outside_IP netmask 255.255.255.255 no-xauth
isakmp identity address
isakmp policy 1 authentication pre-share
isakmp policy 1 encryption 3des
isakmp policy 1 hash md5
isakmp policy 1 group 2
isakmp policy 1 lifetime 86400
vpngroup VPN1 address-pool VPN1 172.16.1.1-172.16.1.254
vpngroup VPN1 dns-server DNS0
vpngroup VPN1 default-domain mydomain.com
vpngroup VPN1 idle-time 1800
vpngroup VPN1 password ********

If all this fails can I add a DC (I am running Windows 2003 server AD Domain) to the DMZ and apply the site

to site VPN from the remote outside to the local PIX on the DMZ interface?

Thanks for any insight you can give.
 
How about ChrisAC, do you have any input?
 
I'll have a look through tomorrow time permitting. Bit busy at the mo.

Chris.

**********************
Chris A.C, CCNA, CCSA
**********************
 
Thanks in advance for any assistance at all, I'll be here all weekend working on this.
 
Ok, so you have ipsc enabled on the outside and IKE enabled. So far so good.

You then have the isakmp protection suites;
Code:
isakmp policy 10 authentication pre-share
isakmp policy 10 encryption 3des
isakmp policy 10 hash md5
isakmp policy 10 group 2
isakmp policy 10 lifetime 86400

On my firewall I have a number of protection suites because different firewalls use different isakmp suites.

Code:
isakmp policy 15 authentication pre-share
isakmp policy 15 encryption aes-256
isakmp policy 15 hash sha
isakmp policy 15 group 2
isakmp policy 15 lifetime 86400
isakmp policy 20 authentication pre-share
isakmp policy 20 encryption 3des
isakmp policy 20 hash md5
isakmp policy 20 group 2
isakmp policy 20 lifetime 86400
isakmp policy 40 authentication pre-share
isakmp policy 40 encryption 3des
isakmp policy 40 hash sha
isakmp policy 40 group 2
isakmp policy 40 lifetime 86400


isakmp key is in for the site to site;

Code:
isakmp key ******** address PIX1_outside_IP netmask 255.255.255.255 no-xauth no-config-mode
isakmp key ******** address PIX2_outside_IP netmask 255.255.255.255 no-xauth no-config-mode

VPN client pool information is in;

Code:
vpngroup VPN1 address-pool VPN1 172.16.1.1-172.16.1.254
vpngroup VPN1 dns-server DNS0
vpngroup VPN1 default-domain mydomain.com
vpngroup VPN1 idle-time 1800
vpngroup VPN1 password ********

At this point you need to have nat 0 set up for the site to site connection and access to the VPN IP address pool for client to site VPN's. Something like;

Code:
access-list nonat 0 permit ip remote_lan 255.255.255.0 your_lan 255.255.255.0
access-list nonat 0 permit ip remote_lan2 255.255.255.0 your_lan 255.255.255.0
access-list nonat 0 permit ip vpn_pool 255.255.0.0 your_lan 255.255.255.0
Code:
global (outside) 1 interface
nat (inside) 0 access-list inside_nonat
nat (inside) 1 0.0.0.0 0.0.0.0 0 0

So this makes sure that nat does not occur between your network and the other sites and the VPN pool. You then need to put the cryptomap access-lists in for the site to site and client to site.

Code:
access-list outside_cryptomap_20 permit ip your_lan 255.255.255.0 remote_lan 255.255.255.0
access-list outside_cryptomap_40 permit ip your_lan 255.255.255.0 remote_lan2 255.255.255.0
access-list outside_cryptomap_dyn_20 permit ip any vpn_pool 255.255.0.0

Finally, the cryptomap to tie it all together;

Code:
crypto map outside_map 20 ipsec-isakmp
crypto map outside_map 20 match address outside_cryptomap_20
crypto map outside_map 20 set pfs group2
crypto map outside_map 20 set peer fw1
crypto map outside_map 20 set transform-set ESP-3DES-MD5
crypto map outside_map 20 set security-association lifetime seconds 3600 kilobytes 4608000
crypto map outside_map 40 ipsec-isakmp
crypto map outside_map 40 match address outside_cryptomap_40
crypto map outside_map 40 set pfs group2
crypto map outside_map 40 set peer fw2
crypto map outside_map 40 set transform-set ESP-3DES-MD5

#add the dynamic VPN connection to the crypto map#
crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
crypto map outside_map client authentication LOCAL

Apply it to the outside interface;

Code:
crypto map outside_map interface outside

That's about it so I hope that I'm not missing anything. Anyway, I have a number of site to site VPN's and a vpngroup set up for remote access from dynamic clients and that is a basic breakdown of what I have set up.

I hope that this helps.

Chris.





**********************
Chris A.C, CCNA, CCSA
**********************
 
WOW! you should be a teacher, thanks for breaking it down for me like this. It's much more understandable now. I started to try it this morning but had to stop cause the users showed up. I will try to finish up tommorrow morning. I hope you may check in on the weekend. When I try the nonat command I keep getting ERROR:<0> not a valid permission. Any input on that?
 
'nonat' is just the name I gave to the access list in the example. Basically, when using an access list to define what should not be NATed, the syntax is;

access-list <name> permit ip <net> <mask> <net> <mask>

I put a '0' in there that shouldn't be there! Sorry. I was trying to have a conversation at the same time as typing the example up :)

access-list nonatforyou permit ip 172.16.0.0 255.255.255.0 192.168.1.0 255.255.255.0

When you have an access list in the above format to allow traffic trom your network to the remote network then you allpy it with the 'nat (inside) 0' command, ie.

net (inside) 0 access-list nonatforyou

Hope that helps.

Chris.


**********************
Chris A.C, CCNA, CCSA
**********************
 
THANK YOU CHRIS! After I got the access-lists worked out between the networks IT WORKS! I verified it by the hit count on the access-lists after "browsing" both networks from each side. Thanks again!
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top