Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

users unable to access inside and dmz network via vpn

Status
Not open for further replies.

davy2k

Technical User
Mar 18, 2007
69
0
0
JP
Hi All,
I have an almost similar issue, however I have been able to configure a vpn client user to be able to access inside but my challenge is to allow the same user to be able to access the DMZ as well.

Requirements:
1) create a connection profile for a developers who can only access the dmz network but denied access to inside network
2) another connection profile that can access both inside and dmz network...

Please help...

Thank you.

Here is my config...
ASA Version 8.2(1)
!
hostname ciscoasa
domain-name domain.com
enable password sn0N6UkVSh7tHZw7 encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names
!
interface Vlan2
description CONNECTION TO OUTSIDE INTERNET
nameif outside
security-level 0
ip address 10.10.1.254 255.255.255.0
!
interface Vlan3
description CONNECTION TO INSIDE 1
nameif inside
security-level 100
ip address 192.168.70.254 255.255.255.0
!
interface Vlan4
description CONNECTION TO DMZ
nameif dmz
security-level 50
ip address 192.168.101.254 255.255.255.0
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
switchport access vlan 3
!
interface Ethernet0/2
switchport access vlan 4
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
!
banner motd ** W A R N I N G **
banner motd Unauthorized access prohibited. All access is
banner motd monitored, and trespassers shall be prosecuted
banner motd to the fullest extent of the law.
ftp mode passive
dns server-group DefaultDNS
domain-name domain.com
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.202 eq 3389
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.202 eq 69
access-list splittunnel standard permit 192.168.70.0 255.255.255.0
access-list splittunnel2 standard permit 192.168.101.0 255.255.255.0
access-list dmz_in extended deny ip 192.168.101.0 255.255.255.0 192.168.70.0 255.255.255.0
access-list dmz_in extended permit ip 192.168.70.0 255.255.255.0 192.168.101.0 255.255.255.0
access-list dmz_in extended permit ip 192.168.101.0 255.255.255.0 any
pager lines 24
logging enable
logging asdm informational
mtu outside 1500
mtu inside 1500
mtu dmz 1500
ip local pool VPN_POOL 192.168.20.1-192.168.20.254
ip local pool DMZ_VPN 192.168.30.1-192.168.30.254
no failover
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 1 192.168.70.0 255.255.255.0
static (dmz,outside) 10.10.1.202 192.168.101.222 netmask 255.255.255.255
static (inside,dmz) 192.168.70.0 192.168.70.0 netmask 255.255.255.0
access-group OUTSIDE_IN in interface outside
access-group dmz_in in interface dmz
route outside 0.0.0.0 0.0.0.0 10.10.1.1 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
dynamic-access-policy-record DfltAccessPolicy
aaa authentication ssh console LOCAL
http server enable
http 192.168.70.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set RA-TS esp-3des esp-sha-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map DYN_MAP 10 set transform-set RA-TS
crypto map VPN_MAP 30 ipsec-isakmp dynamic DYN_MAP
crypto map VPN_MAP interface outside
crypto isakmp enable outside
crypto isakmp policy 20
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 3600
telnet timeout 5
ssh timeout 5
console timeout 0
dhcpd auto_config outside
!

threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
webvpn
group-policy internal_access internal
group-policy internal_access attributes
dns-server value 4.2.2.2
vpn-idle-timeout 120
split-tunnel-policy tunnelspecified
split-tunnel-network-list value splittunnel
group-policy dmz_access internal
group-policy dmz_access attributes
dns-server value 4.2.2.2
vpn-idle-timeout 120
split-tunnel-policy tunnelspecified
split-tunnel-network-list value splittunnel2
username testuser password k83iXWPan0Gg1s04 encrypted
username testuser2 password k83iXWPan0Gg1s04 encrypted
username ciscoadmin password 9V/YrnChylN8IPx8 encrypted
tunnel-group vpnclient type remote-access
tunnel-group vpnclient general-attributes
address-pool VPN_POOL
default-group-policy internal_access
tunnel-group vpnclient ipsec-attributes
pre-shared-key *
tunnel-group dmz_vpnclient type remote-access
tunnel-group dmz_vpnclient general-attributes
address-pool DMZ_VPN
default-group-policy dmz_access
tunnel-group dmz_vpnclient ipsec-attributes
pre-shared-key *
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum 512
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
!
service-policy global_policy global
prompt hostname context
Cryptochecksum:65e879c01d09339d988868e856d2f53e
: end
 
Dear All,
I have been able to fix this after a lot of testing and here is the config that is currently in production:

test-asa# show run
: Saved
:
ASA Version 8.0(4)
!
hostname test-asa
domain-name test-asa.com
enable password xxxxxxx encrypted
passwd xxxxxxx encrypted
names
!
interface Ethernet0/0
description CONNECTION TO OUTSIDE INTERNET
speed 100
duplex full
nameif outside
security-level 0
ip address 10.10.1.254 255.255.255.0
!
interface Ethernet0/1
description CONNECTION TO DMZ
nameif dmz
security-level 50
ip address 192.168.101.254 255.255.255.0
!
interface Ethernet0/2
description CONNECTION TO INSIDE
nameif inside
security-level 100
ip address 192.168.70.254 255.255.255.0
!
interface Ethernet0/3
shutdown
no nameif
no security-level
no ip address
!
interface Management0/0
nameif management
security-level 100
ip address 192.168.1.1 255.255.255.0
management-only
!
banner motd ** W A R N I N G **
banner motd Unauthorized access prohibited. All access is
banner motd monitored, and trespassers shall be prosecuted
banner motd to the fullest extent of the law.
ftp mode passive
dns server-group DefaultDNS
domain-name spartas.com
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.129 eq www
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.129 eq https
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.130 eq www
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.130 eq https
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.129 eq ssh
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.130 eq ssh
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.129 eq 5800
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.129 eq 5900
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.129 eq 5901
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.129 eq 5902
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.130 eq 5800
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.130 eq 5900
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.130 eq 5901
access-list OUTSIDE_IN extended permit tcp any host 10.10.1.130 eq 5902
access-list dmz_in extended deny ip 192.168.101.0 255.255.255.0 192.168.70.0 255.255.255.0
access-list dmz_in extended permit ip 192.168.70.0 255.255.255.0 192.168.101.0 255.255.255.0
access-list dmz_in extended permit ip 192.168.101.0 255.255.255.0 any
access-list NONAT extended permit ip 192.168.70.0 255.255.255.0 192.168.20.0 255.255.255.0
access-list NONAT2 extended permit ip 192.168.101.0 255.255.255.0 192.168.20.0 255.255.255.0
access-list NONAT3 extended permit ip 192.168.101.0 255.255.255.0 192.168.30.0 255.255.255.0
access-list splittunnel standard permit 192.168.101.0 255.255.255.0
pager lines 24
logging asdm informational
mtu management 1500
mtu outside 1500
mtu dmz 1500
mtu inside 1500
ip local pool INTDMZ_POOL 192.168.20.1-192.168.20.254
ip local pool DMZ_VPN 192.168.30.1-192.168.30.254
no failover
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-621.bin
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (dmz) 0 access-list NONAT2
nat (dmz) 1 192.168.101.0 255.255.255.0
nat (inside) 0 access-list NONAT
nat (inside) 1 192.168.70.0 255.255.255.0
static (dmz,outside) 10.10.1.129 192.168.101.10 netmask 255.255.255.255
static (dmz,outside) 10.10.1.130 192.168.101.12 netmask 255.255.255.255
static (inside,dmz) 192.168.70.0 192.168.70.0 netmask 255.255.255.0
access-group OUTSIDE_IN in interface outside
access-group dmz_in in interface dmz
route outside 0.0.0.0 0.0.0.0 10.10.1.1 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
aaa authentication ssh console LOCAL
http server enable
http 192.168.70.0 255.255.255.0 inside
http 0.0.0.0 0.0.0.0 outside
http 192.168.1.0 255.255.255.0 management
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set RA-TS esp-3des esp-sha-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map DYN_MAP 10 set transform-set RA-TS
crypto dynamic-map DYN_MAP 10 set security-association lifetime seconds 28800
crypto dynamic-map DYN_MAP 10 set security-association lifetime kilobytes 4608000
crypto map VPN_MAP 30 ipsec-isakmp dynamic DYN_MAP
crypto map VPN_MAP interface outside
crypto isakmp enable outside
crypto isakmp policy 20
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 3600
vpn-addr-assign local reuse-delay 5
telnet timeout 5
ssh 0.0.0.0 0.0.0.0 outside
ssh 192.168.70.0 255.255.255.0 inside
ssh timeout 5
console timeout 0
dhcpd address 192.168.1.2-192.168.1.254 management
dhcpd enable management
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
group-policy internal_access internal
group-policy internal_access attributes
dns-server value 4.2.2.2
vpn-idle-timeout 120
split-tunnel-policy tunnelspecified
split-tunnel-network-list value dmz_in
group-policy dmz_access internal
group-policy dmz_access attributes
dns-server value 4.2.2.2
vpn-idle-timeout 120
split-tunnel-policy tunnelspecified
split-tunnel-network-list value splittunnel
username dev.user4 password ZHnpWO30AqIujnuK encrypted
username dev.user5 password tvusPMGcoErjT278 encrypted
username dev.user2 password 7EdEIW4mL4sK0F9B encrypted
username dev.user3 password i.kT9d6ge7S0jWvg encrypted
username dev.user1 password dZeFcEwYjk8Kv07G encrypted
tunnel-group lan_vpnclient type remote-access
tunnel-group lan_vpnclient general-attributes
address-pool INTDMZ_POOL
default-group-policy internal_access
tunnel-group lan_vpnclient ipsec-attributes
pre-shared-key *
tunnel-group dmz_vpnclient type remote-access
tunnel-group dmz_vpnclient general-attributes
address-pool DMZ_VPN
default-group-policy dmz_access
tunnel-group dmz_vpnclient ipsec-attributes
pre-shared-key *
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum 512
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
!
service-policy global_policy global
prompt hostname context
Cryptochecksum:1710a827ff9c943bed76f9ff56fd3463
: end


 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top