Sponsored Content
Special Forums IP Networking How to establish site to site vpn - Linux machine and cisco asa? Post 302763733 by ashokvpp on Wednesday 30th of January 2013 11:45:16 AM
Old 01-30-2013
How to establish site to site vpn - Linux machine and cisco asa?

Hi,

I am trying to establish vpn between my linux server and cisco asa at client side.

I installed openswan on my cent os.

Linux Server
Code:
eth0 - 182.2.29.10    [ I have public IP]

Gateway - 182.2.29.1 [ and gw]



eth1 - 192.9.200.75  [ Internal Lan i/f]


I have simple IPtables Like
WAN="eth0"
LAN="eth1"
 iptables -t nat -A POSTROUTING -o $WAN -j SNAT --to 182.2.29.10


iptables -A INPUT -i lo -j ACCEPT
iptables -A INPUT -i $LAN -j ACCEPT
iptables -A INPUT -i $WAN -j ACCEPT
 




iptables -A FORWARD -i lo -j ACCEPT
iptables -A FORWARD -i $LAN -j ACCEPT
iptables -A FORWARD -i $LAN -m state --state ESTABLISHED,RELATED -j ACCEPT
iptables -A FORWARD -i $WAN -m state --state ESTABLISHED,RELATED -j ACCEPT
 


iptables -A FORWARD -s 192.9.200.0/255.255.255.0 -j ACCEPT
iptables -A FORWARD -d 192.9.200.0/255.255.255.0 -j ACCEPT
 


iptables -A OUTPUT -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT

Client side Cisco ASA - Device

Code:
Provided details :

BD gateway ip is 212.2.7.15 [ Public IP]
Source IP :- 192.168.91.224 
ESP-3DES-SHA1
 Lifetime is 86400 seconds (Phase-1) & 3600 seconds (Phase-2)
 Authentication is pre-shared

I need advise on configuring ipsec.conf and ipsec.secrets and what IP tables rules I need to add / modify.

Thanks

Best
Ashok
 

7 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Moving machine to other site

Hi, IŽd like to have some opinions of waht settings we should take note before power down a server and move it to other facilities. Of course, the first thing is check the backups. Thanks in advance. (1 Reply)
Discussion started by: spacewalker
1 Replies

2. What is on Your Mind?

New Site/Info for Linux Users

Check out this site. This will be helpful for all. Link removed. (3 Replies)
Discussion started by: jadebellant
3 Replies

3. IP Networking

port access to site to site VPN

Setup a site to site VPN between two cisco routers. One of the site locations is unable to access ports such as https://example.com:9001 How do I let them go into port 9001? They can ssh, ftp, telnet and everything else. Is this a VPN issue or ACL access issue? I put permit ip host... (0 Replies)
Discussion started by: photon
0 Replies

4. IP Networking

Does cisco 1921 router support site to site VPNs using IPSec?

Q: "Does Cisco 1921 router support,, act as an endpoint for, site to site VPNs using IPSec? If so, how many? " A: If you get the Cisco 1921/k9 with the security services bundle then it will have built in security features. Cisco, typically includes IP Sec tunnels I believe as part of that... (0 Replies)
Discussion started by: Ayaerlee
0 Replies

5. IP Networking

Cisco 3750 Switch ASA VPN Routing

Hi,I want connect my ASA 5510 firewall to a 3750 switch with RIP routing. Unfortunately,I am having issues passing the VPN subnet through rip to the 3750.I don't understand how the routing table is populated on the ASA. Any suggestions? (0 Replies)
Discussion started by: Ayaerlee
0 Replies

6. IP Networking

IPSec Openswan Site to Site VPN - Big Pain

Hi @all, I try to connect 2 LANs with IPSec/Openswan LAN 1: 192.168.0.0/24 LAN 2: 192.168.1.0/24 This is my Config: conn HomeVPN # # Left security gateway, subnet behind it, nexthop toward right. left=192.168.1.29 ... (1 Reply)
Discussion started by: bahnhasser83
1 Replies

7. IP Networking

Openswan with Cisco ASA

Hi all, I need this as soon as possible to solve it or at least to find out what is the problem. I have configured IPSec tunnels with Openswan and Cisco ASA, i have established a connection and the ping was fine, but after some time there is request time out from both sites. I don't have ASA... (0 Replies)
Discussion started by: ivancd
0 Replies
iptables-apply(8)					      System Manager's Manual						 iptables-apply(8)

NAME
iptables-apply - a safer way to update iptables remotely SYNOPSIS
iptables-apply [-hV] [-t timeout] ruleset-file DESCRIPTION
iptables-apply will try to apply a new ruleset (as output by iptables-save/read by iptables-restore) to iptables, then prompt the user whether the changes are okay. If the new ruleset cut the existing connection, the user will not be able to answer affirmatively. In this case, the script rolls back to the previous ruleset after the timeout expired. The timeout can be set with -t. When called as ip6tables-apply, the script will use ip6tables-save/-restore instead. OPTIONS
-t seconds, --timeout seconds Sets the timeout after which the script will roll back to the previous ruleset. -h, --help Display usage information. -V, --version Display version information. SEE ALSO
iptables-restore(8), iptables-save(8), iptables(8). LEGALESE
iptables-apply is copyright by Martin F. Krafft. This manual page was written by Martin F. Krafft <madduck@madduck.net> Permission is granted to copy, distribute and/or modify this document under the terms of the Artistic License 2.0. 2006-06-04 iptables-apply(8)
All times are GMT -4. The time now is 12:51 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy